]> git.ipfire.org Git - people/ms/strongswan.git/blame - NEWS
separate the PSK IDs by spaces
[people/ms/strongswan.git] / NEWS
CommitLineData
e93c68ba
AS
1strongswan-4.1.4
2----------------
3
4- The pluto IKEv1 daemon now exhibits the same behaviour as its
5 IKEv2 companion charon by inserting an explicit route via the
6 _updown script only if a sourceip exists. This is admissible
7 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
8 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
9 parameter is not required any more.
078ce348
AS
10
11- The new IKEv1 parameter right|leftallowany parameters helps to handle
12 the case where both peers possess dynamic IP addresses that are
13 usually resolved using DynDNS or a similar service. The configuration
14
15 right=peer.foo.bar
16 rightallowany=yes
17
18 can be used by the initiator to start up a connection to a peer
19 by resolving peer.foo.bar into the currently allocated IP address.
20 Thanks to the rightallowany flag the connection behaves later on
21 as
22
23 right=%any
24
25 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
26 IP address changes. An alternative notation is
27
28 right=%peer.foo.bar
29
30 which will implicitly set rightallowany=yes.
31
32- ipsec starter now fails more gracefully in the presence of parsing
33 errors. Flawed ca and conn section are discarded and pluto is started
34 if non-fatal errors only were encountered. If right=%peer.foo.bar
35 cannot be resolved by DNS then right=%any will be used so that passive
36 connections as a responder are still possible.
078ce348 37
a0a0bdd7
AS
38- The new pkcs11initargs parameter that can be placed in the
39 setup config section of /etc/ipsec.conf allows the definition
40 of an argument string that is used with the PKCS#11 C_Initialize()
41 function. This non-standard feature is required by the NSS softoken
42 library. This patch was contributed by Robert Varga.
43
44- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
45 which caused a segmentation fault in the presence of unknown
46 or misspelt keywords in ipsec.conf. This bug fix was contributed
47 by Robert Varga.
48
e3606f2b
MW
49- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
50 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 51
06651827 52
a3354a69
AS
53strongswan-4.1.3
54----------------
55
41e16cf4 56- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
57 certification authority using the rightca= statement.
58
59- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
60 certificates issued for a given peer ID. This allows a smooth transition
61 in the case of a peer certificate renewal.
a3354a69 62
998ca0ea
MW
63- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
64 client and returning requested virtual IPs using rightsourceip=%config
65 on the server. If the server does not support configuration payloads, the
66 client enforces its leftsourceip parameter.
67
68- The ./configure options --with-uid/--with-gid allow pluto and charon
69 to drop their privileges to a minimum and change to an other UID/GID. This
70 improves the systems security, as a possible intruder may only get the
71 CAP_NET_ADMIN capability.
72
73- Further modularization of charon: Pluggable control interface and
74 configuration backend modules provide extensibility. The control interface
75 for stroke is included, and further interfaces using DBUS (NetworkManager)
76 or XML are on the way. A backend for storing configurations in the daemon
77 is provided and more advanced backends (using e.g. a database) are trivial
78 to implement.
a3354a69 79
41e16cf4
AS
80 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
81 headers > 2.6.17.
82
83
8ea7b96f
AS
84strongswan-4.1.2
85----------------
86
e23d98a7 87- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
88 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
89 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
90 is implemented properly for rekeying.
91
92- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
93 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
94
d931f465
MW
95- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
96
37fb0355
MW
97- Added support for EAP modules which do not establish an MSK.
98
dfbe2a0f 99- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 100 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 101
9f78f957
AS
102- crlNumber is now listed by ipsec listcrls
103
8ea7b96f
AS
104- The xauth_modules.verify_secret() function now passes the
105 connection name.
106
e23d98a7 107
ed284399
MW
108strongswan-4.1.1
109----------------
110
111- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
112 cookies are enabled and protect against DoS attacks with faked source
113 addresses. Number of IKE_SAs in CONNECTING state is also limited per
114 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
115 compared to properly detect retransmissions and incoming retransmits are
116 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
117
db88e37d
AS
118- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
119 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
120 enabled by cachecrls=yes.
121
3b4f7d92
AS
122- Added the configuration options --enable-nat-transport which enables
123 the potentially insecure NAT traversal for IPsec transport mode and
124 --disable-vendor-id which disables the sending of the strongSwan
125 vendor ID.
126
127- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
128 a segmentation fault if a malformed payload was detected in the
129 IKE MR2 message and pluto tried to send an encrypted notification
130 message.
131
46b9ff68
AS
132- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
133 with Windows 2003 Server which uses a wrong VID hash.
134
3b4f7d92 135
34bbd0c3 136strongswan-4.1.0
cd3958f8
AS
137----------------
138
139- Support of SHA2_384 hash function for protecting IKEv1
140 negotiations and support of SHA2 signatures in X.509 certificates.
141
142- Fixed a serious bug in the computation of the SHA2-512 HMAC
143 function. Introduced automatic self-test of all IKEv1 hash
144 and hmac functions during pluto startup. Failure of a self-test
145 currently issues a warning only but does not exit pluto [yet].
146
9b45443d
MW
147- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
148
c5d0fbb6
AS
149- Full support of CA information sections. ipsec listcainfos
150 now shows all collected crlDistributionPoints and OCSP
151 accessLocations.
152
69ed04bf
AS
153- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
154 This feature requires the HTTP fetching capabilities of the libcurl
155 library which must be enabled by setting the --enable-http configure
156 option.
157
9b45443d
MW
158- Refactored core of the IKEv2 message processing code, allowing better
159 code reuse and separation.
160
161- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
162 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
163 by the requestor and installed in a resolv.conf file.
164
165- The IKEv2 daemon charon installs a route for each IPsec policy to use
166 the correct source address even if an application does not explicitly
167 specify it.
168
169- Integrated the EAP framework into charon which loads pluggable EAP library
170 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
171 on the client side, while the "eap" parameter on the server side defines
172 the EAP method to use for client authentication.
173 A generic client side EAP-Identity module and an EAP-SIM authentication
174 module using a third party card reader implementation are included.
175
176- Added client side support for cookies.
177
178- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
179 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
180 fixes to enhance interoperability with other implementations.
cd3958f8 181
e23d98a7 182
1c266d7d
AS
183strongswan-4.0.7
184----------------
185
6fdf5f44
AS
186- strongSwan now interoperates with the NCP Secure Entry Client,
187 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
188 XAUTH and Mode Config.
1c266d7d
AS
189
190- UNITY attributes are now recognized and UNITY_BANNER is set
191 to a default string.
192
193
2b4405a3
MW
194strongswan-4.0.6
195----------------
196
e38a15d4
AS
197- IKEv1: Support for extended authentication (XAUTH) in combination
198 with ISAKMP Main Mode RSA or PSK authentication. Both client and
199 server side were implemented. Handling of user credentials can
200 be done by a run-time loadable XAUTH module. By default user
201 credentials are stored in ipsec.secrets.
202
2b4405a3
MW
203- IKEv2: Support for reauthentication when rekeying
204
5903179b 205- IKEv2: Support for transport mode
af87afed 206
5903179b 207- fixed a lot of bugs related to byte order
2b4405a3 208
5903179b 209- various other bugfixes
2b4405a3
MW
210
211
0cd645d2
AS
212strongswan-4.0.5
213----------------
214
215- IKEv1: Implementation of ModeConfig push mode via the new connection
216 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
217
218- IKEv1: The command ipsec statusall now shows "DPD active" for all
219 ISAKMP SAs that are under active Dead Peer Detection control.
220
221- IKEv2: Charon's logging and debugging framework has been completely rewritten.
222 Instead of logger, special printf() functions are used to directly
223 print objects like hosts (%H) identifications (%D), certificates (%Q),
224 etc. The number of debugging levels have been reduced to:
03bf883d 225
0cd645d2 226 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 227
0cd645d2
AS
228 The debugging levels can either be specified statically in ipsec.conf as
229
230 config setup
03bf883d 231 charondebug="lib 1, cfg 3, net 2"
0cd645d2 232
03bf883d 233 or changed at runtime via stroke as
0cd645d2 234
03bf883d 235 ipsec stroke loglevel cfg 2
0cd645d2
AS
236
237
48dc3934
MW
238strongswan-4.0.4
239----------------
240
241- Implemented full support for IPv6-in-IPv6 tunnels.
242
243- Added configuration options for dead peer detection in IKEv2. dpd_action
244 types "clear", "hold" and "restart" are supported. The dpd_timeout
245 value is not used, as the normal retransmission policy applies to
246 detect dead peers. The dpd_delay parameter enables sending of empty
247 informational message to detect dead peers in case of inactivity.
248
249- Added support for preshared keys in IKEv2. PSK keys configured in
250 ipsec.secrets are loaded. The authby parameter specifies the authentication
251 method to authentificate ourself, the other peer may use PSK or RSA.
252
253- Changed retransmission policy to respect the keyingtries parameter.
254
112ad7c3
AS
255- Added private key decryption. PEM keys encrypted with AES-128/192/256
256 or 3DES are supported.
48dc3934
MW
257
258- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
259 encrypt IKE traffic.
260
261- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
262 signed with such a hash algorithm.
263
264- Added initial support for updown scripts. The actions up-host/client and
265 down-host/client are executed. The leftfirewall=yes parameter
266 uses the default updown script to insert dynamic firewall rules, a custom
267 updown script may be specified with the leftupdown parameter.
268
269
a1310b6b
MW
270strongswan-4.0.3
271----------------
272
273- Added support for the auto=route ipsec.conf parameter and the
274 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
275 CHILD_SAs dynamically on demand when traffic is detected by the
276 kernel.
277
278- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
279 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
280 new keys are generated using perfect forward secrecy. An optional flag
281 which enforces reauthentication will be implemented later.
282
b425d998
AS
283- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
284 algorithm configuration statements.
285
286
bf4df11f
AS
287strongswan-4.0.2
288----------------
289
623d3dcf
AS
290- Full X.509 certificate trust chain verification has been implemented.
291 End entity certificates can be exchanged via CERT payloads. The current
292 default is leftsendcert=always, since CERTREQ payloads are not supported
293 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
294
295- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
296 would offer more possibilities for traffic selection, but the Linux kernel
297 currently does not support it. That's why we stick with these simple
298 ipsec.conf rules for now.
299
623d3dcf
AS
300- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
301 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
302 dpddelay=60s).
303
efa40c11
MW
304- Initial NAT traversal support in IKEv2. Charon includes NAT detection
305 notify payloads to detect NAT routers between the peers. It switches
306 to port 4500, uses UDP encapsulated ESP packets, handles peer address
307 changes gracefully and sends keep alive message periodically.
308
309- Reimplemented IKE_SA state machine for charon, which allows simultaneous
310 rekeying, more shared code, cleaner design, proper retransmission
311 and a more extensible code base.
312
cfd8b27f
AS
313- The mixed PSK/RSA roadwarrior detection capability introduced by the
314 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
315 payloads by the responder right before any defined IKE Main Mode state had
316 been established. Although any form of bad proposal syntax was being correctly
317 detected by the payload parser, the subsequent error handler didn't check
318 the state pointer before logging current state information, causing an
319 immediate crash of the pluto keying daemon due to a NULL pointer.
320
bf4df11f 321
7e81e975
MW
322strongswan-4.0.1
323----------------
324
c15c3d4b
MW
325- Added algorithm selection to charon: New default algorithms for
326 ike=aes128-sha-modp2048, as both daemons support it. The default
327 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
328 the ike/esp parameter the same way as pluto. As this syntax does
329 not allow specification of a pseudo random function, the same
330 algorithm as for integrity is used (currently sha/md5). Supported
331 algorithms for IKE:
332 Encryption: aes128, aes192, aes256
333 Integrity/PRF: md5, sha (using hmac)
334 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
335 and for ESP:
336 Encryption: aes128, aes192, aes256, 3des, blowfish128,
337 blowfish192, blowfish256
338 Integrity: md5, sha1
339 More IKE encryption algorithms will come after porting libcrypto into
340 libstrongswan.
f2c2d395 341
c15c3d4b
MW
342- initial support for rekeying CHILD_SAs using IKEv2. Currently no
343 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 344 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
345 when using IKEv2. WARNING: charon currently is unable to handle
346 simultaneous rekeying. To avoid such a situation, use a large
347 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 348
7e81e975
MW
349- support for host2host, net2net, host2net (roadwarrior) tunnels
350 using predefined RSA certificates (see uml scenarios for
351 configuration examples).
352
f2c2d395
MW
353- new build environment featuring autotools. Features such
354 as HTTP, LDAP and smartcard support may be enabled using
355 the ./configure script. Changing install directories
356 is possible, too. See ./configure --help for more details.
357
22ff6f57
MW
358- better integration of charon with ipsec starter, which allows
359 (almost) transparent operation with both daemons. charon
360 handles ipsec commands up, down, status, statusall, listall,
361 listcerts and allows proper load, reload and delete of connections
362 via ipsec starter.
363
b425d998 364
9820c0e2
MW
365strongswan-4.0.0
366----------------
367
368- initial support of the IKEv2 protocol. Connections in
369 ipsec.conf designated by keyexchange=ikev2 are negotiated
370 by the new IKEv2 charon keying daemon whereas those marked
371 by keyexchange=ikev1 or the default keyexchange=ike are
372 handled thy the IKEv1 pluto keying daemon. Currently only
373 a limited subset of functions are available with IKEv2
374 (Default AES encryption, authentication based on locally
375 imported X.509 certificates, unencrypted private RSA keys
376 in PKCS#1 file format, limited functionality of the ipsec
377 status command).
378
379
997358a6
MW
380strongswan-2.7.0
381----------------
382
383- the dynamic iptables rules from the _updown_x509 template
384 for KLIPS and the _updown_policy template for NETKEY have
385 been merged into the default _updown script. The existing
386 left|rightfirewall keyword causes the automatic insertion
387 and deletion of ACCEPT rules for tunneled traffic upon
388 the successful setup and teardown of an IPsec SA, respectively.
389 left|rightfirwall can be used with KLIPS under any Linux 2.4
390 kernel or with NETKEY under a Linux kernel version >= 2.6.16
391 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
392 kernel version < 2.6.16 which does not support IPsec policy
393 matching yet, please continue to use a copy of the _updown_espmark
394 template loaded via the left|rightupdown keyword.
395
396- a new left|righthostaccess keyword has been introduced which
397 can be used in conjunction with left|rightfirewall and the
398 default _updown script. By default leftfirewall=yes inserts
399 a bi-directional iptables FORWARD rule for a local client network
400 with a netmask different from 255.255.255.255 (single host).
401 This does not allow to access the VPN gateway host via its
402 internal network interface which is part of the client subnet
403 because an iptables INPUT and OUTPUT rule would be required.
404 lefthostaccess=yes will cause this additional ACCEPT rules to
405 be inserted.
406
407- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
408 payload is preparsed in order to find out whether the roadwarrior
409 requests PSK or RSA so that a matching connection candidate can
410 be found.
411
412
413strongswan-2.6.4
414----------------
415
416- the new _updown_policy template allows ipsec policy based
417 iptables firewall rules. Required are iptables version
418 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
419 the _updown_espmark template, so that no INPUT mangle rules
420 are required any more.
421
422- added support of DPD restart mode
423
424- ipsec starter now allows the use of wildcards in include
425 statements as e.g. in "include /etc/my_ipsec/*.conf".
426 Patch courtesy of Matthias Haas.
427
428- the Netscape OID 'employeeNumber' is now recognized and can be
429 used as a Relative Distinguished Name in certificates.
430
431
432strongswan-2.6.3
433----------------
434
435- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
436 command and not of ipsec setup any more.
437
438- ipsec starter now supports AH authentication in conjunction with
439 ESP encryption. AH authentication is configured in ipsec.conf
440 via the auth=ah parameter.
441
442- The command ipsec scencrypt|scdecrypt <args> is now an alias for
443 ipsec whack --scencrypt|scdecrypt <args>.
444
445- get_sa_info() now determines for the native netkey IPsec stack
446 the exact time of the last use of an active eroute. This information
447 is used by the Dead Peer Detection algorithm and is also displayed by
448 the ipsec status command.
449
450
451strongswan-2.6.2
452----------------
453
454- running under the native Linux 2.6 IPsec stack, the function
455 get_sa_info() is called by ipsec auto --status to display the current
456 number of transmitted bytes per IPsec SA.
457
458- get_sa_info() is also used by the Dead Peer Detection process to detect
459 recent ESP activity. If ESP traffic was received from the peer within
460 the last dpd_delay interval then no R_Y_THERE notification must be sent.
461
462- strongSwan now supports the Relative Distinguished Name "unstructuredName"
463 in ID_DER_ASN1_DN identities. The following notations are possible:
464
465 rightid="unstructuredName=John Doe"
466 rightid="UN=John Doe"
467
468- fixed a long-standing bug which caused PSK-based roadwarrior connections
469 to segfault in the function id.c:same_id() called by keys.c:get_secret()
470 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
471
472 conn rw
473 right=%any
474 rightid=@foo.bar
475 authby=secret
476
477- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
478
479- ipsec starter didn't set host_addr and client.addr ports in whack msg.
480
481- in order to guarantee backwards-compatibility with the script-based
482 auto function (e.g. auto --replace), the ipsec starter scripts stores
483 the defaultroute information in the temporary file /var/run/ipsec.info.
484
485- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
486 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
487 servers.
488
489- the ipsec starter now also recognizes the parameters authby=never and
490 type=passthrough|pass|drop|reject.
491
492
493strongswan-2.6.1
494----------------
495
496- ipsec starter now supports the also parameter which allows
497 a modular structure of the connection definitions. Thus
498 "ipsec start" is now ready to replace "ipsec setup".
499
500
501strongswan-2.6.0
502----------------
503
504- Mathieu Lafon's popular ipsec starter tool has been added to the
505 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
506 for his integration work. ipsec starter is a C program which is going
507 to replace the various shell and awk starter scripts (setup, _plutoload,
508 _plutostart, _realsetup, _startklips, _confread, and auto). Since
509 ipsec.conf is now parsed only once, the starting of multiple tunnels is
510 accelerated tremedously.
511
512- Added support of %defaultroute to the ipsec starter. If the IP address
513 changes, a HUP signal to the ipsec starter will automatically
514 reload pluto's connections.
515
516- moved most compile time configurations from pluto/Makefile to
517 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
518 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
519
520- removed the ipsec verify and ipsec newhostkey commands
521
522- fixed some 64-bit issues in formatted print statements
523
524- The scepclient functionality implementing the Simple Certificate
525 Enrollment Protocol (SCEP) is nearly complete but hasn't been
526 documented yet.
527
528
529strongswan-2.5.7
530----------------
531
532- CA certicates are now automatically loaded from a smartcard
533 or USB crypto token and appear in the ipsec auto --listcacerts
534 listing.
535
536
537strongswan-2.5.6
538----------------
539
540- when using "ipsec whack --scencrypt <data>" with a PKCS#11
541 library that does not support the C_Encrypt() Cryptoki
542 function (e.g. OpenSC), the RSA encryption is done in
543 software using the public key fetched from the smartcard.
544
545- The scepclient function now allows to define the
546 validity of a self-signed certificate using the --days,
547 --startdate, and --enddate options. The default validity
548 has been changed from one year to five years.
549
550
551strongswan-2.5.5
552----------------
553
554- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
555 interface to other applications for RSA encryption and decryption
556 via the whack interface. Notation:
557
558 ipsec whack --scencrypt <data>
559 [--inbase 16|hex|64|base64|256|text|ascii]
560 [--outbase 16|hex|64|base64|256|text|ascii]
561 [--keyid <keyid>]
562
563 ipsec whack --scdecrypt <data>
564 [--inbase 16|hex|64|base64|256|text|ascii]
565 [--outbase 16|hex|64|base64|256|text|ascii]
566 [--keyid <keyid>]
567
568 The default setting for inbase and outbase is hex.
569
570 The new proxy interface can be used for securing symmetric
571 encryption keys required by the cryptoloop or dm-crypt
572 disk encryption schemes, especially in the case when
573 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
574 permanently.
575
576- if the file /etc/ipsec.secrets is lacking during the startup of
577 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
578 containing a 2048 bit RSA private key and a matching self-signed
579 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
580 is automatically generated by calling the function
581
582 ipsec scepclient --out pkcs1 --out cert-self
583
584 scepclient was written by Jan Hutter and Martin Willi, students
585 at the University of Applied Sciences in Rapperswil, Switzerland.
586
587
588strongswan-2.5.4
589----------------
590
591- the current extension of the PKCS#7 framework introduced
592 a parsing error in PKCS#7 wrapped X.509 certificates that are
593 e.g. transmitted by Windows XP when multi-level CAs are used.
594 the parsing syntax has been fixed.
595
596- added a patch by Gerald Richter which tolerates multiple occurrences
597 of the ipsec0 interface when using KLIPS.
598
599
600strongswan-2.5.3
601----------------
602
603- with gawk-3.1.4 the word "default2 has become a protected
604 keyword for use in switch statements and cannot be used any
605 more in the strongSwan scripts. This problem has been
606 solved by renaming "default" to "defaults" and "setdefault"
607 in the scripts _confread and auto, respectively.
608
609- introduced the parameter leftsendcert with the values
610
611 always|yes (the default, always send a cert)
612 ifasked (send the cert only upon a cert request)
613 never|no (never send a cert, used for raw RSA keys and
614 self-signed certs)
615
616- fixed the initialization of the ESP key length to a default of
617 128 bits in the case that the peer does not send a key length
618 attribute for AES encryption.
619
620- applied Herbert Xu's uniqueIDs patch
621
622- applied Herbert Xu's CLOEXEC patches
623
624
625strongswan-2.5.2
626----------------
627
628- CRLs can now be cached also in the case when the issuer's
629 certificate does not contain a subjectKeyIdentifier field.
630 In that case the subjectKeyIdentifier is computed by pluto as the
631 160 bit SHA-1 hash of the issuer's public key in compliance
632 with section 4.2.1.2 of RFC 3280.
633
634- Fixed a bug introduced by strongswan-2.5.1 which eliminated
635 not only multiple Quick Modes of a given connection but also
636 multiple connections between two security gateways.
637
638
639strongswan-2.5.1
640----------------
641
642- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
643 installed either by setting auto=route in ipsec.conf or by
644 a connection put into hold, generates an XFRM_AQUIRE event
645 for each packet that wants to use the not-yet exisiting
646 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
647 the Quick Mode queue, causing multiple IPsec SA to be
648 established in rapid succession. Starting with strongswan-2.5.1
649 only a single IPsec SA is established per host-pair connection.
650
651- Right after loading the PKCS#11 module, all smartcard slots are
652 searched for certificates. The result can be viewed using
653 the command
654
655 ipsec auto --listcards
656
657 The certificate objects found in the slots are numbered
658 starting with #1, #2, etc. This position number can be used to address
659 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
660 in ipsec.conf and ipsec.secrets, respectively:
661
662 %smartcard (selects object #1)
663 %smartcard#1 (selects object #1)
664 %smartcard#3 (selects object #3)
665
666 As an alternative the existing retrieval scheme can be used:
667
668 %smartcard:45 (selects object with id=45)
669 %smartcard0 (selects first object in slot 0)
670 %smartcard4:45 (selects object in slot 4 with id=45)
671
672- Depending on the settings of CKA_SIGN and CKA_DECRYPT
673 private key flags either C_Sign() or C_Decrypt() is used
674 to generate a signature.
675
676- The output buffer length parameter siglen in C_Sign()
677 is now initialized to the actual size of the output
678 buffer prior to the function call. This fixes the
679 CKR_BUFFER_TOO_SMALL error that could occur when using
680 the OpenSC PKCS#11 module.
681
682- Changed the initialization of the PKCS#11 CK_MECHANISM in
683 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
684
685- Refactored the RSA public/private key code and transferred it
686 from keys.c to the new pkcs1.c file as a preparatory step
687 towards the release of the SCEP client.
688
689
690strongswan-2.5.0
691----------------
692
693- The loading of a PKCS#11 smartcard library module during
694 runtime does not require OpenSC library functions any more
695 because the corresponding code has been integrated into
696 smartcard.c. Also the RSAREF pkcs11 header files have been
697 included in a newly created pluto/rsaref directory so that
698 no external include path has to be defined any longer.
699
700- A long-awaited feature has been implemented at last:
701 The local caching of CRLs fetched via HTTP or LDAP, activated
702 by the parameter cachecrls=yes in the config setup section
703 of ipsec.conf. The dynamically fetched CRLs are stored under
704 a unique file name containing the issuer's subjectKeyID
705 in /etc/ipsec.d/crls.
706
707- Applied a one-line patch courtesy of Michael Richardson
708 from the Openswan project which fixes the kernel-oops
709 in KLIPS when an snmp daemon is running on the same box.
710
711
712strongswan-2.4.4
713----------------
714
715- Eliminated null length CRL distribution point strings.
716
717- Fixed a trust path evaluation bug introduced with 2.4.3
718
719
720strongswan-2.4.3
721----------------
722
723- Improved the joint OCSP / CRL revocation policy.
724 OCSP responses have precedence over CRL entries.
725
726- Introduced support of CRLv2 reason codes.
727
728- Fixed a bug with key-pad equipped readers which caused
729 pluto to prompt for the pin via the console when the first
730 occasion to enter the pin via the key-pad was missed.
731
732- When pluto is built with LDAP_V3 enabled, the library
733 liblber required by newer versions of openldap is now
734 included.
735
736
737strongswan-2.4.2
738----------------
739
740- Added the _updown_espmark template which requires all
741 incoming ESP traffic to be marked with a default mark
742 value of 50.
743
744- Introduced the pkcs11keepstate parameter in the config setup
745 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
746 session and login states are kept as long as possible during
747 the lifetime of pluto. This means that a PIN entry via a key
748 pad has to be done only once.
749
750- Introduced the pkcs11module parameter in the config setup
751 section of ipsec.conf which specifies the PKCS#11 module
752 to be used with smart cards. Example:
753
754 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
755
756- Added support of smartcard readers equipped with a PIN pad.
757
758- Added patch by Jay Pfeifer which detects when netkey
759 modules have been statically built into the Linux 2.6 kernel.
760
761- Added two patches by Herbert Xu. The first uses ip xfrm
762 instead of setkey to flush the IPsec policy database. The
763 second sets the optional flag in inbound IPComp SAs only.
764
765- Applied Ulrich Weber's patch which fixes an interoperability
766 problem between native IPsec and KLIPS systems caused by
767 setting the replay window to 32 instead of 0 for ipcomp.
768
769
770strongswan-2.4.1
771----------------
772
773- Fixed a bug which caused an unwanted Mode Config request
774 to be initiated in the case where "right" was used to denote
775 the local side in ipsec.conf and "left" the remote side,
776 contrary to the recommendation that "right" be remote and
777 "left" be"local".
778
779
780strongswan-2.4.0a
781-----------------
782
783- updated Vendor ID to strongSwan-2.4.0
784
785- updated copyright statement to include David Buechi and
786 Michael Meier
787
788
789strongswan-2.4.0
790----------------
791
792- strongSwan now communicates with attached smartcards and
793 USB crypto tokens via the standardized PKCS #11 interface.
794 By default the OpenSC library from www.opensc.org is used
795 but any other PKCS#11 library could be dynamically linked.
796 strongSwan's PKCS#11 API was implemented by David Buechi
797 and Michael Meier, both graduates of the Zurich University
798 of Applied Sciences in Winterthur, Switzerland.
799
800- When a %trap eroute is triggered by an outgoing IP packet
801 then the native IPsec stack of the Linux 2.6 kernel [often/
802 always?] returns an XFRM_ACQUIRE message with an undefined
803 protocol family field and the connection setup fails.
804 As a workaround IPv4 (AF_INET) is now assumed.
805
806- the results of the UML test scenarios are now enhanced
807 with block diagrams of the virtual network topology used
808 in a particular test.
809
810
811strongswan-2.3.2
812----------------
813
814- fixed IV used to decrypt informational messages.
815 This bug was introduced with Mode Config functionality.
816
817- fixed NCP Vendor ID.
818
819- undid one of Ulrich Weber's maximum udp size patches
820 because it caused a segmentation fault with NAT-ed
821 Delete SA messages.
822
823- added UML scenarios wildcards and attr-cert which
824 demonstrate the implementation of IPsec policies based
825 on wildcard parameters contained in Distinguished Names and
826 on X.509 attribute certificates, respectively.
827
828
829strongswan-2.3.1
830----------------
831
832- Added basic Mode Config functionality
833
834- Added Mathieu Lafon's patch which upgrades the status of
835 the NAT-Traversal implementation to RFC 3947.
836
837- The _startklips script now also loads the xfrm4_tunnel
838 module.
839
840- Added Ulrich Weber's netlink replay window size and
841 maximum udp size patches.
842
843- UML testing now uses the Linux 2.6.10 UML kernel by default.
844
845
846strongswan-2.3.0
847----------------
848
849- Eric Marchionni and Patrik Rayo, both recent graduates from
850 the Zuercher Hochschule Winterthur in Switzerland, created a
851 User-Mode-Linux test setup for strongSwan. For more details
852 please read the INSTALL and README documents in the testing
853 subdirectory.
854
855- Full support of group attributes based on X.509 attribute
856 certificates. Attribute certificates can be generated
857 using the openac facility. For more details see
858
859 man ipsec_openac.
860
861 The group attributes can be used in connection definitions
862 in order to give IPsec access to specific user groups.
863 This is done with the new parameter left|rightgroups as in
864
865 rightgroups="Research, Sales"
866
867 giving access to users possessing the group attributes
868 Research or Sales, only.
869
870- In Quick Mode clients with subnet mask /32 are now
871 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
872 fix rekeying problems with the SafeNet/SoftRemote and NCP
873 Secure Entry Clients.
874
875- Changed the defaults of the ikelifetime and keylife parameters
876 to 3h and 1h, respectively. The maximum allowable values are
877 now both set to 24 h.
878
879- Suppressed notification wars between two IPsec peers that
880 could e.g. be triggered by incorrect ISAKMP encryption.
881
882- Public RSA keys can now have identical IDs if either the
883 issuing CA or the serial number is different. The serial
884 number of a certificate is now shown by the command
885
886 ipsec auto --listpubkeys
887
888
889strongswan-2.2.2
890----------------
891
892- Added Tuomo Soini's sourceip feature which allows a strongSwan
893 roadwarrior to use a fixed Virtual IP (see README section 2.6)
894 and reduces the well-known four tunnel case on VPN gateways to
895 a single tunnel definition (see README section 2.4).
896
897- Fixed a bug occuring with NAT-Traversal enabled when the responder
898 suddenly turns initiator and the initiator cannot find a matching
899 connection because of the floated IKE port 4500.
900
901- Removed misleading ipsec verify command from barf.
902
903- Running under the native IP stack, ipsec --version now shows
904 the Linux kernel version (courtesy to the Openswan project).
905
906
907strongswan-2.2.1
908----------------
909
910- Introduced the ipsec auto --listalgs monitoring command which lists
911 all currently registered IKE and ESP algorithms.
912
913- Fixed a bug in the ESP algorithm selection occuring when the strict flag
914 is set and the first proposed transform does not match.
915
916- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
917 occuring when a smartcard is present.
918
919- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
920
921- Fixed the printing of the notification names (null)
922
923- Applied another of Herbert Xu's Netlink patches.
924
925
926strongswan-2.2.0
927----------------
928
929- Support of Dead Peer Detection. The connection parameter
930
931 dpdaction=clear|hold
932
933 activates DPD for the given connection.
934
935- The default Opportunistic Encryption (OE) policy groups are not
936 automatically included anymore. Those wishing to activate OE can include
937 the policy group with the following statement in ipsec.conf:
938
939 include /etc/ipsec.d/examples/oe.conf
940
941 The default for [right|left]rsasigkey is now set to %cert.
942
943- strongSwan now has a Vendor ID of its own which can be activated
944 using the compile option VENDORID
945
946- Applied Herbert Xu's patch which sets the compression algorithm correctly.
947
948- Applied Herbert Xu's patch fixing an ESPINUDP problem
949
950- Applied Herbert Xu's patch setting source/destination port numbers.
951
952- Reapplied one of Herbert Xu's NAT-Traversal patches which got
953 lost during the migration from SuperFreeS/WAN.
954
955- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
956
957- Fixed the unsharing of alg parameters when instantiating group
958 connection.
959
960
961strongswan-2.1.5
962----------------
963
964- Thomas Walpuski made me aware of a potential DoS attack via
965 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
966 certificates in Pluto's authority certificate store. This vulnerability
967 was fixed by establishing trust in CA candidate certificates up to a
968 trusted root CA prior to insertion into Pluto's chained list.
969
970- replaced the --assign option by the -v option in the auto awk script
971 in order to make it run with mawk under debian/woody.
972
973
974strongswan-2.1.4
975----------------
976
977- Split of the status information between ipsec auto --status (concise)
978 and ipsec auto --statusall (verbose). Both commands can be used with
979 an optional connection selector:
980
981 ipsec auto --status[all] <connection_name>
982
983- Added the description of X.509 related features to the ipsec_auto(8)
984 man page.
985
986- Hardened the ASN.1 parser in debug mode, especially the printing
987 of malformed distinguished names.
988
989- The size of an RSA public key received in a certificate is now restricted to
990
991 512 bits <= modulus length <= 8192 bits.
992
993- Fixed the debug mode enumeration.
994
995
996strongswan-2.1.3
997----------------
998
999- Fixed another PKCS#7 vulnerability which could lead to an
1000 endless loop while following the X.509 trust chain.
1001
1002
1003strongswan-2.1.2
1004----------------
1005
1006- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1007 that accepted end certificates having identical issuer and subject
1008 distinguished names in a multi-tier X.509 trust chain.
1009
1010
1011strongswan-2.1.1
1012----------------
1013
1014- Removed all remaining references to ipsec_netlink.h in KLIPS.
1015
1016
1017strongswan-2.1.0
1018----------------
1019
1020- The new "ca" section allows to define the following parameters:
1021
1022 ca kool
1023 cacert=koolCA.pem # cacert of kool CA
1024 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1025 ldapserver=ldap.kool.net # default ldap server
1026 crluri=http://www.kool.net/kool.crl # crl distribution point
1027 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1028 auto=add # add, ignore
1029
1030 The ca definitions can be monitored via the command
1031
1032 ipsec auto --listcainfos
1033
1034- Fixed cosmetic corruption of /proc filesystem by integrating
1035 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1036
1037
1038strongswan-2.0.2
1039----------------
1040
1041- Added support for the 818043 NAT-Traversal update of Microsoft's
1042 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1043
1044- A symbolic link to libcrypto is now added in the kernel sources
1045 during kernel compilation
1046
1047- Fixed a couple of 64 bit issues (mostly casts to int).
1048 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1049
1050- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1051 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1052 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1053
1054
1055strongswan-2.0.1
1056----------------
1057
1058- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1059 certificate extension which contains no generalName item) can cause
1060 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1061 been hardened to make it more robust against malformed ASN.1 objects.
1062
1063- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1064 Linux 2.6 IPsec stack.
1065
1066
1067strongswan-2.0.0
1068----------------
1069
1070- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12