]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
renamed integrity check to integrity test
[thirdparty/strongswan.git] / NEWS
CommitLineData
3dcf9dbd
AS
1strongswan-4.1.6
2----------------
3
f872f9d1
AS
4- ipsec stroke now supports the rereadsecrets, rereadaacerts,
5 rereadacerts, and listacerts options.
3dcf9dbd
AS
6
7
7ad634a2
AS
8strongswan-4.1.5
9----------------
10
11- If a DNS lookup failure occurs when resolving right=%<FQDN>
12 or right=<FQDN> combined with rightallowany=yes then the
13 connection is not updated by ipsec starter thus preventing
14 the disruption of an active IPsec connection. Only if the DNS
15 lookup successfully returns with a changed IP address the
16 corresponding connection definition is updated.
17
8f5b363c
MW
18- Routes installed by the keying daemons are now in a separate
19 routing table with the ID 100 to avoid conflicts with the main
20 table. Route lookup for IKEv2 traffic is done in userspace to ignore
21 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
22
7ad634a2 23
e93c68ba
AS
24strongswan-4.1.4
25----------------
26
27- The pluto IKEv1 daemon now exhibits the same behaviour as its
28 IKEv2 companion charon by inserting an explicit route via the
29 _updown script only if a sourceip exists. This is admissible
30 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
31 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
32 parameter is not required any more.
078ce348
AS
33
34- The new IKEv1 parameter right|leftallowany parameters helps to handle
35 the case where both peers possess dynamic IP addresses that are
36 usually resolved using DynDNS or a similar service. The configuration
37
38 right=peer.foo.bar
39 rightallowany=yes
40
41 can be used by the initiator to start up a connection to a peer
42 by resolving peer.foo.bar into the currently allocated IP address.
43 Thanks to the rightallowany flag the connection behaves later on
44 as
45
46 right=%any
47
48 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
49 IP address changes. An alternative notation is
50
51 right=%peer.foo.bar
52
53 which will implicitly set rightallowany=yes.
54
55- ipsec starter now fails more gracefully in the presence of parsing
56 errors. Flawed ca and conn section are discarded and pluto is started
57 if non-fatal errors only were encountered. If right=%peer.foo.bar
58 cannot be resolved by DNS then right=%any will be used so that passive
59 connections as a responder are still possible.
078ce348 60
a0a0bdd7
AS
61- The new pkcs11initargs parameter that can be placed in the
62 setup config section of /etc/ipsec.conf allows the definition
63 of an argument string that is used with the PKCS#11 C_Initialize()
64 function. This non-standard feature is required by the NSS softoken
65 library. This patch was contributed by Robert Varga.
66
67- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
68 which caused a segmentation fault in the presence of unknown
69 or misspelt keywords in ipsec.conf. This bug fix was contributed
70 by Robert Varga.
71
e3606f2b
MW
72- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
73 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 74
06651827 75
a3354a69
AS
76strongswan-4.1.3
77----------------
78
41e16cf4 79- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
80 certification authority using the rightca= statement.
81
82- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
83 certificates issued for a given peer ID. This allows a smooth transition
84 in the case of a peer certificate renewal.
a3354a69 85
998ca0ea
MW
86- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
87 client and returning requested virtual IPs using rightsourceip=%config
88 on the server. If the server does not support configuration payloads, the
89 client enforces its leftsourceip parameter.
90
91- The ./configure options --with-uid/--with-gid allow pluto and charon
92 to drop their privileges to a minimum and change to an other UID/GID. This
93 improves the systems security, as a possible intruder may only get the
94 CAP_NET_ADMIN capability.
95
96- Further modularization of charon: Pluggable control interface and
97 configuration backend modules provide extensibility. The control interface
98 for stroke is included, and further interfaces using DBUS (NetworkManager)
99 or XML are on the way. A backend for storing configurations in the daemon
100 is provided and more advanced backends (using e.g. a database) are trivial
101 to implement.
a3354a69 102
41e16cf4
AS
103 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
104 headers > 2.6.17.
105
106
8ea7b96f
AS
107strongswan-4.1.2
108----------------
109
e23d98a7 110- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
111 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
112 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
113 is implemented properly for rekeying.
114
115- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
116 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
117
d931f465
MW
118- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
119
37fb0355
MW
120- Added support for EAP modules which do not establish an MSK.
121
dfbe2a0f 122- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 123 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 124
9f78f957
AS
125- crlNumber is now listed by ipsec listcrls
126
8ea7b96f
AS
127- The xauth_modules.verify_secret() function now passes the
128 connection name.
129
e23d98a7 130
ed284399
MW
131strongswan-4.1.1
132----------------
133
134- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
135 cookies are enabled and protect against DoS attacks with faked source
136 addresses. Number of IKE_SAs in CONNECTING state is also limited per
137 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
138 compared to properly detect retransmissions and incoming retransmits are
139 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
140
db88e37d
AS
141- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
142 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
143 enabled by cachecrls=yes.
144
3b4f7d92
AS
145- Added the configuration options --enable-nat-transport which enables
146 the potentially insecure NAT traversal for IPsec transport mode and
147 --disable-vendor-id which disables the sending of the strongSwan
148 vendor ID.
149
150- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
151 a segmentation fault if a malformed payload was detected in the
152 IKE MR2 message and pluto tried to send an encrypted notification
153 message.
154
46b9ff68
AS
155- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
156 with Windows 2003 Server which uses a wrong VID hash.
157
3b4f7d92 158
34bbd0c3 159strongswan-4.1.0
cd3958f8
AS
160----------------
161
162- Support of SHA2_384 hash function for protecting IKEv1
163 negotiations and support of SHA2 signatures in X.509 certificates.
164
165- Fixed a serious bug in the computation of the SHA2-512 HMAC
166 function. Introduced automatic self-test of all IKEv1 hash
167 and hmac functions during pluto startup. Failure of a self-test
168 currently issues a warning only but does not exit pluto [yet].
169
9b45443d
MW
170- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
171
c5d0fbb6
AS
172- Full support of CA information sections. ipsec listcainfos
173 now shows all collected crlDistributionPoints and OCSP
174 accessLocations.
175
69ed04bf
AS
176- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
177 This feature requires the HTTP fetching capabilities of the libcurl
178 library which must be enabled by setting the --enable-http configure
179 option.
180
9b45443d
MW
181- Refactored core of the IKEv2 message processing code, allowing better
182 code reuse and separation.
183
184- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
185 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
186 by the requestor and installed in a resolv.conf file.
187
188- The IKEv2 daemon charon installs a route for each IPsec policy to use
189 the correct source address even if an application does not explicitly
190 specify it.
191
192- Integrated the EAP framework into charon which loads pluggable EAP library
193 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
194 on the client side, while the "eap" parameter on the server side defines
195 the EAP method to use for client authentication.
196 A generic client side EAP-Identity module and an EAP-SIM authentication
197 module using a third party card reader implementation are included.
198
199- Added client side support for cookies.
200
201- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
202 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
203 fixes to enhance interoperability with other implementations.
cd3958f8 204
e23d98a7 205
1c266d7d
AS
206strongswan-4.0.7
207----------------
208
6fdf5f44
AS
209- strongSwan now interoperates with the NCP Secure Entry Client,
210 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
211 XAUTH and Mode Config.
1c266d7d
AS
212
213- UNITY attributes are now recognized and UNITY_BANNER is set
214 to a default string.
215
216
2b4405a3
MW
217strongswan-4.0.6
218----------------
219
e38a15d4
AS
220- IKEv1: Support for extended authentication (XAUTH) in combination
221 with ISAKMP Main Mode RSA or PSK authentication. Both client and
222 server side were implemented. Handling of user credentials can
223 be done by a run-time loadable XAUTH module. By default user
224 credentials are stored in ipsec.secrets.
225
2b4405a3
MW
226- IKEv2: Support for reauthentication when rekeying
227
5903179b 228- IKEv2: Support for transport mode
af87afed 229
5903179b 230- fixed a lot of bugs related to byte order
2b4405a3 231
5903179b 232- various other bugfixes
2b4405a3
MW
233
234
0cd645d2
AS
235strongswan-4.0.5
236----------------
237
238- IKEv1: Implementation of ModeConfig push mode via the new connection
239 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
240
241- IKEv1: The command ipsec statusall now shows "DPD active" for all
242 ISAKMP SAs that are under active Dead Peer Detection control.
243
244- IKEv2: Charon's logging and debugging framework has been completely rewritten.
245 Instead of logger, special printf() functions are used to directly
246 print objects like hosts (%H) identifications (%D), certificates (%Q),
247 etc. The number of debugging levels have been reduced to:
03bf883d 248
0cd645d2 249 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 250
0cd645d2
AS
251 The debugging levels can either be specified statically in ipsec.conf as
252
253 config setup
03bf883d 254 charondebug="lib 1, cfg 3, net 2"
0cd645d2 255
03bf883d 256 or changed at runtime via stroke as
0cd645d2 257
03bf883d 258 ipsec stroke loglevel cfg 2
0cd645d2
AS
259
260
48dc3934
MW
261strongswan-4.0.4
262----------------
263
264- Implemented full support for IPv6-in-IPv6 tunnels.
265
266- Added configuration options for dead peer detection in IKEv2. dpd_action
267 types "clear", "hold" and "restart" are supported. The dpd_timeout
268 value is not used, as the normal retransmission policy applies to
269 detect dead peers. The dpd_delay parameter enables sending of empty
270 informational message to detect dead peers in case of inactivity.
271
272- Added support for preshared keys in IKEv2. PSK keys configured in
273 ipsec.secrets are loaded. The authby parameter specifies the authentication
274 method to authentificate ourself, the other peer may use PSK or RSA.
275
276- Changed retransmission policy to respect the keyingtries parameter.
277
112ad7c3
AS
278- Added private key decryption. PEM keys encrypted with AES-128/192/256
279 or 3DES are supported.
48dc3934
MW
280
281- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
282 encrypt IKE traffic.
283
284- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
285 signed with such a hash algorithm.
286
287- Added initial support for updown scripts. The actions up-host/client and
288 down-host/client are executed. The leftfirewall=yes parameter
289 uses the default updown script to insert dynamic firewall rules, a custom
290 updown script may be specified with the leftupdown parameter.
291
292
a1310b6b
MW
293strongswan-4.0.3
294----------------
295
296- Added support for the auto=route ipsec.conf parameter and the
297 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
298 CHILD_SAs dynamically on demand when traffic is detected by the
299 kernel.
300
301- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
302 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
303 new keys are generated using perfect forward secrecy. An optional flag
304 which enforces reauthentication will be implemented later.
305
b425d998
AS
306- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
307 algorithm configuration statements.
308
309
bf4df11f
AS
310strongswan-4.0.2
311----------------
312
623d3dcf
AS
313- Full X.509 certificate trust chain verification has been implemented.
314 End entity certificates can be exchanged via CERT payloads. The current
315 default is leftsendcert=always, since CERTREQ payloads are not supported
316 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
317
318- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
319 would offer more possibilities for traffic selection, but the Linux kernel
320 currently does not support it. That's why we stick with these simple
321 ipsec.conf rules for now.
322
623d3dcf
AS
323- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
324 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
325 dpddelay=60s).
326
efa40c11
MW
327- Initial NAT traversal support in IKEv2. Charon includes NAT detection
328 notify payloads to detect NAT routers between the peers. It switches
329 to port 4500, uses UDP encapsulated ESP packets, handles peer address
330 changes gracefully and sends keep alive message periodically.
331
332- Reimplemented IKE_SA state machine for charon, which allows simultaneous
333 rekeying, more shared code, cleaner design, proper retransmission
334 and a more extensible code base.
335
cfd8b27f
AS
336- The mixed PSK/RSA roadwarrior detection capability introduced by the
337 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
338 payloads by the responder right before any defined IKE Main Mode state had
339 been established. Although any form of bad proposal syntax was being correctly
340 detected by the payload parser, the subsequent error handler didn't check
341 the state pointer before logging current state information, causing an
342 immediate crash of the pluto keying daemon due to a NULL pointer.
343
bf4df11f 344
7e81e975
MW
345strongswan-4.0.1
346----------------
347
c15c3d4b
MW
348- Added algorithm selection to charon: New default algorithms for
349 ike=aes128-sha-modp2048, as both daemons support it. The default
350 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
351 the ike/esp parameter the same way as pluto. As this syntax does
352 not allow specification of a pseudo random function, the same
353 algorithm as for integrity is used (currently sha/md5). Supported
354 algorithms for IKE:
355 Encryption: aes128, aes192, aes256
356 Integrity/PRF: md5, sha (using hmac)
357 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
358 and for ESP:
359 Encryption: aes128, aes192, aes256, 3des, blowfish128,
360 blowfish192, blowfish256
361 Integrity: md5, sha1
362 More IKE encryption algorithms will come after porting libcrypto into
363 libstrongswan.
f2c2d395 364
c15c3d4b
MW
365- initial support for rekeying CHILD_SAs using IKEv2. Currently no
366 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 367 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
368 when using IKEv2. WARNING: charon currently is unable to handle
369 simultaneous rekeying. To avoid such a situation, use a large
370 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 371
7e81e975
MW
372- support for host2host, net2net, host2net (roadwarrior) tunnels
373 using predefined RSA certificates (see uml scenarios for
374 configuration examples).
375
f2c2d395
MW
376- new build environment featuring autotools. Features such
377 as HTTP, LDAP and smartcard support may be enabled using
378 the ./configure script. Changing install directories
379 is possible, too. See ./configure --help for more details.
380
22ff6f57
MW
381- better integration of charon with ipsec starter, which allows
382 (almost) transparent operation with both daemons. charon
383 handles ipsec commands up, down, status, statusall, listall,
384 listcerts and allows proper load, reload and delete of connections
385 via ipsec starter.
386
b425d998 387
9820c0e2
MW
388strongswan-4.0.0
389----------------
390
391- initial support of the IKEv2 protocol. Connections in
392 ipsec.conf designated by keyexchange=ikev2 are negotiated
393 by the new IKEv2 charon keying daemon whereas those marked
394 by keyexchange=ikev1 or the default keyexchange=ike are
395 handled thy the IKEv1 pluto keying daemon. Currently only
396 a limited subset of functions are available with IKEv2
397 (Default AES encryption, authentication based on locally
398 imported X.509 certificates, unencrypted private RSA keys
399 in PKCS#1 file format, limited functionality of the ipsec
400 status command).
401
402
997358a6
MW
403strongswan-2.7.0
404----------------
405
406- the dynamic iptables rules from the _updown_x509 template
407 for KLIPS and the _updown_policy template for NETKEY have
408 been merged into the default _updown script. The existing
409 left|rightfirewall keyword causes the automatic insertion
410 and deletion of ACCEPT rules for tunneled traffic upon
411 the successful setup and teardown of an IPsec SA, respectively.
412 left|rightfirwall can be used with KLIPS under any Linux 2.4
413 kernel or with NETKEY under a Linux kernel version >= 2.6.16
414 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
415 kernel version < 2.6.16 which does not support IPsec policy
416 matching yet, please continue to use a copy of the _updown_espmark
417 template loaded via the left|rightupdown keyword.
418
419- a new left|righthostaccess keyword has been introduced which
420 can be used in conjunction with left|rightfirewall and the
421 default _updown script. By default leftfirewall=yes inserts
422 a bi-directional iptables FORWARD rule for a local client network
423 with a netmask different from 255.255.255.255 (single host).
424 This does not allow to access the VPN gateway host via its
425 internal network interface which is part of the client subnet
426 because an iptables INPUT and OUTPUT rule would be required.
427 lefthostaccess=yes will cause this additional ACCEPT rules to
428 be inserted.
429
430- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
431 payload is preparsed in order to find out whether the roadwarrior
432 requests PSK or RSA so that a matching connection candidate can
433 be found.
434
435
436strongswan-2.6.4
437----------------
438
439- the new _updown_policy template allows ipsec policy based
440 iptables firewall rules. Required are iptables version
441 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
442 the _updown_espmark template, so that no INPUT mangle rules
443 are required any more.
444
445- added support of DPD restart mode
446
447- ipsec starter now allows the use of wildcards in include
448 statements as e.g. in "include /etc/my_ipsec/*.conf".
449 Patch courtesy of Matthias Haas.
450
451- the Netscape OID 'employeeNumber' is now recognized and can be
452 used as a Relative Distinguished Name in certificates.
453
454
455strongswan-2.6.3
456----------------
457
458- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
459 command and not of ipsec setup any more.
460
461- ipsec starter now supports AH authentication in conjunction with
462 ESP encryption. AH authentication is configured in ipsec.conf
463 via the auth=ah parameter.
464
465- The command ipsec scencrypt|scdecrypt <args> is now an alias for
466 ipsec whack --scencrypt|scdecrypt <args>.
467
468- get_sa_info() now determines for the native netkey IPsec stack
469 the exact time of the last use of an active eroute. This information
470 is used by the Dead Peer Detection algorithm and is also displayed by
471 the ipsec status command.
472
473
474strongswan-2.6.2
475----------------
476
477- running under the native Linux 2.6 IPsec stack, the function
478 get_sa_info() is called by ipsec auto --status to display the current
479 number of transmitted bytes per IPsec SA.
480
481- get_sa_info() is also used by the Dead Peer Detection process to detect
482 recent ESP activity. If ESP traffic was received from the peer within
483 the last dpd_delay interval then no R_Y_THERE notification must be sent.
484
485- strongSwan now supports the Relative Distinguished Name "unstructuredName"
486 in ID_DER_ASN1_DN identities. The following notations are possible:
487
488 rightid="unstructuredName=John Doe"
489 rightid="UN=John Doe"
490
491- fixed a long-standing bug which caused PSK-based roadwarrior connections
492 to segfault in the function id.c:same_id() called by keys.c:get_secret()
493 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
494
495 conn rw
496 right=%any
497 rightid=@foo.bar
498 authby=secret
499
500- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
501
502- ipsec starter didn't set host_addr and client.addr ports in whack msg.
503
504- in order to guarantee backwards-compatibility with the script-based
505 auto function (e.g. auto --replace), the ipsec starter scripts stores
506 the defaultroute information in the temporary file /var/run/ipsec.info.
507
508- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
509 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
510 servers.
511
512- the ipsec starter now also recognizes the parameters authby=never and
513 type=passthrough|pass|drop|reject.
514
515
516strongswan-2.6.1
517----------------
518
519- ipsec starter now supports the also parameter which allows
520 a modular structure of the connection definitions. Thus
521 "ipsec start" is now ready to replace "ipsec setup".
522
523
524strongswan-2.6.0
525----------------
526
527- Mathieu Lafon's popular ipsec starter tool has been added to the
528 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
529 for his integration work. ipsec starter is a C program which is going
530 to replace the various shell and awk starter scripts (setup, _plutoload,
531 _plutostart, _realsetup, _startklips, _confread, and auto). Since
532 ipsec.conf is now parsed only once, the starting of multiple tunnels is
533 accelerated tremedously.
534
535- Added support of %defaultroute to the ipsec starter. If the IP address
536 changes, a HUP signal to the ipsec starter will automatically
537 reload pluto's connections.
538
539- moved most compile time configurations from pluto/Makefile to
540 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
541 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
542
543- removed the ipsec verify and ipsec newhostkey commands
544
545- fixed some 64-bit issues in formatted print statements
546
547- The scepclient functionality implementing the Simple Certificate
548 Enrollment Protocol (SCEP) is nearly complete but hasn't been
549 documented yet.
550
551
552strongswan-2.5.7
553----------------
554
555- CA certicates are now automatically loaded from a smartcard
556 or USB crypto token and appear in the ipsec auto --listcacerts
557 listing.
558
559
560strongswan-2.5.6
561----------------
562
563- when using "ipsec whack --scencrypt <data>" with a PKCS#11
564 library that does not support the C_Encrypt() Cryptoki
565 function (e.g. OpenSC), the RSA encryption is done in
566 software using the public key fetched from the smartcard.
567
568- The scepclient function now allows to define the
569 validity of a self-signed certificate using the --days,
570 --startdate, and --enddate options. The default validity
571 has been changed from one year to five years.
572
573
574strongswan-2.5.5
575----------------
576
577- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
578 interface to other applications for RSA encryption and decryption
579 via the whack interface. Notation:
580
581 ipsec whack --scencrypt <data>
582 [--inbase 16|hex|64|base64|256|text|ascii]
583 [--outbase 16|hex|64|base64|256|text|ascii]
584 [--keyid <keyid>]
585
586 ipsec whack --scdecrypt <data>
587 [--inbase 16|hex|64|base64|256|text|ascii]
588 [--outbase 16|hex|64|base64|256|text|ascii]
589 [--keyid <keyid>]
590
591 The default setting for inbase and outbase is hex.
592
593 The new proxy interface can be used for securing symmetric
594 encryption keys required by the cryptoloop or dm-crypt
595 disk encryption schemes, especially in the case when
596 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
597 permanently.
598
599- if the file /etc/ipsec.secrets is lacking during the startup of
600 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
601 containing a 2048 bit RSA private key and a matching self-signed
602 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
603 is automatically generated by calling the function
604
605 ipsec scepclient --out pkcs1 --out cert-self
606
607 scepclient was written by Jan Hutter and Martin Willi, students
608 at the University of Applied Sciences in Rapperswil, Switzerland.
609
610
611strongswan-2.5.4
612----------------
613
614- the current extension of the PKCS#7 framework introduced
615 a parsing error in PKCS#7 wrapped X.509 certificates that are
616 e.g. transmitted by Windows XP when multi-level CAs are used.
617 the parsing syntax has been fixed.
618
619- added a patch by Gerald Richter which tolerates multiple occurrences
620 of the ipsec0 interface when using KLIPS.
621
622
623strongswan-2.5.3
624----------------
625
626- with gawk-3.1.4 the word "default2 has become a protected
627 keyword for use in switch statements and cannot be used any
628 more in the strongSwan scripts. This problem has been
629 solved by renaming "default" to "defaults" and "setdefault"
630 in the scripts _confread and auto, respectively.
631
632- introduced the parameter leftsendcert with the values
633
634 always|yes (the default, always send a cert)
635 ifasked (send the cert only upon a cert request)
636 never|no (never send a cert, used for raw RSA keys and
637 self-signed certs)
638
639- fixed the initialization of the ESP key length to a default of
640 128 bits in the case that the peer does not send a key length
641 attribute for AES encryption.
642
643- applied Herbert Xu's uniqueIDs patch
644
645- applied Herbert Xu's CLOEXEC patches
646
647
648strongswan-2.5.2
649----------------
650
651- CRLs can now be cached also in the case when the issuer's
652 certificate does not contain a subjectKeyIdentifier field.
653 In that case the subjectKeyIdentifier is computed by pluto as the
654 160 bit SHA-1 hash of the issuer's public key in compliance
655 with section 4.2.1.2 of RFC 3280.
656
657- Fixed a bug introduced by strongswan-2.5.1 which eliminated
658 not only multiple Quick Modes of a given connection but also
659 multiple connections between two security gateways.
660
661
662strongswan-2.5.1
663----------------
664
665- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
666 installed either by setting auto=route in ipsec.conf or by
667 a connection put into hold, generates an XFRM_AQUIRE event
668 for each packet that wants to use the not-yet exisiting
669 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
670 the Quick Mode queue, causing multiple IPsec SA to be
671 established in rapid succession. Starting with strongswan-2.5.1
672 only a single IPsec SA is established per host-pair connection.
673
674- Right after loading the PKCS#11 module, all smartcard slots are
675 searched for certificates. The result can be viewed using
676 the command
677
678 ipsec auto --listcards
679
680 The certificate objects found in the slots are numbered
681 starting with #1, #2, etc. This position number can be used to address
682 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
683 in ipsec.conf and ipsec.secrets, respectively:
684
685 %smartcard (selects object #1)
686 %smartcard#1 (selects object #1)
687 %smartcard#3 (selects object #3)
688
689 As an alternative the existing retrieval scheme can be used:
690
691 %smartcard:45 (selects object with id=45)
692 %smartcard0 (selects first object in slot 0)
693 %smartcard4:45 (selects object in slot 4 with id=45)
694
695- Depending on the settings of CKA_SIGN and CKA_DECRYPT
696 private key flags either C_Sign() or C_Decrypt() is used
697 to generate a signature.
698
699- The output buffer length parameter siglen in C_Sign()
700 is now initialized to the actual size of the output
701 buffer prior to the function call. This fixes the
702 CKR_BUFFER_TOO_SMALL error that could occur when using
703 the OpenSC PKCS#11 module.
704
705- Changed the initialization of the PKCS#11 CK_MECHANISM in
706 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
707
708- Refactored the RSA public/private key code and transferred it
709 from keys.c to the new pkcs1.c file as a preparatory step
710 towards the release of the SCEP client.
711
712
713strongswan-2.5.0
714----------------
715
716- The loading of a PKCS#11 smartcard library module during
717 runtime does not require OpenSC library functions any more
718 because the corresponding code has been integrated into
719 smartcard.c. Also the RSAREF pkcs11 header files have been
720 included in a newly created pluto/rsaref directory so that
721 no external include path has to be defined any longer.
722
723- A long-awaited feature has been implemented at last:
724 The local caching of CRLs fetched via HTTP or LDAP, activated
725 by the parameter cachecrls=yes in the config setup section
726 of ipsec.conf. The dynamically fetched CRLs are stored under
727 a unique file name containing the issuer's subjectKeyID
728 in /etc/ipsec.d/crls.
729
730- Applied a one-line patch courtesy of Michael Richardson
731 from the Openswan project which fixes the kernel-oops
732 in KLIPS when an snmp daemon is running on the same box.
733
734
735strongswan-2.4.4
736----------------
737
738- Eliminated null length CRL distribution point strings.
739
740- Fixed a trust path evaluation bug introduced with 2.4.3
741
742
743strongswan-2.4.3
744----------------
745
746- Improved the joint OCSP / CRL revocation policy.
747 OCSP responses have precedence over CRL entries.
748
749- Introduced support of CRLv2 reason codes.
750
751- Fixed a bug with key-pad equipped readers which caused
752 pluto to prompt for the pin via the console when the first
753 occasion to enter the pin via the key-pad was missed.
754
755- When pluto is built with LDAP_V3 enabled, the library
756 liblber required by newer versions of openldap is now
757 included.
758
759
760strongswan-2.4.2
761----------------
762
763- Added the _updown_espmark template which requires all
764 incoming ESP traffic to be marked with a default mark
765 value of 50.
766
767- Introduced the pkcs11keepstate parameter in the config setup
768 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
769 session and login states are kept as long as possible during
770 the lifetime of pluto. This means that a PIN entry via a key
771 pad has to be done only once.
772
773- Introduced the pkcs11module parameter in the config setup
774 section of ipsec.conf which specifies the PKCS#11 module
775 to be used with smart cards. Example:
776
777 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
778
779- Added support of smartcard readers equipped with a PIN pad.
780
781- Added patch by Jay Pfeifer which detects when netkey
782 modules have been statically built into the Linux 2.6 kernel.
783
784- Added two patches by Herbert Xu. The first uses ip xfrm
785 instead of setkey to flush the IPsec policy database. The
786 second sets the optional flag in inbound IPComp SAs only.
787
788- Applied Ulrich Weber's patch which fixes an interoperability
789 problem between native IPsec and KLIPS systems caused by
790 setting the replay window to 32 instead of 0 for ipcomp.
791
792
793strongswan-2.4.1
794----------------
795
796- Fixed a bug which caused an unwanted Mode Config request
797 to be initiated in the case where "right" was used to denote
798 the local side in ipsec.conf and "left" the remote side,
799 contrary to the recommendation that "right" be remote and
800 "left" be"local".
801
802
803strongswan-2.4.0a
804-----------------
805
806- updated Vendor ID to strongSwan-2.4.0
807
808- updated copyright statement to include David Buechi and
809 Michael Meier
810
811
812strongswan-2.4.0
813----------------
814
815- strongSwan now communicates with attached smartcards and
816 USB crypto tokens via the standardized PKCS #11 interface.
817 By default the OpenSC library from www.opensc.org is used
818 but any other PKCS#11 library could be dynamically linked.
819 strongSwan's PKCS#11 API was implemented by David Buechi
820 and Michael Meier, both graduates of the Zurich University
821 of Applied Sciences in Winterthur, Switzerland.
822
823- When a %trap eroute is triggered by an outgoing IP packet
824 then the native IPsec stack of the Linux 2.6 kernel [often/
825 always?] returns an XFRM_ACQUIRE message with an undefined
826 protocol family field and the connection setup fails.
827 As a workaround IPv4 (AF_INET) is now assumed.
828
829- the results of the UML test scenarios are now enhanced
830 with block diagrams of the virtual network topology used
831 in a particular test.
832
833
834strongswan-2.3.2
835----------------
836
837- fixed IV used to decrypt informational messages.
838 This bug was introduced with Mode Config functionality.
839
840- fixed NCP Vendor ID.
841
842- undid one of Ulrich Weber's maximum udp size patches
843 because it caused a segmentation fault with NAT-ed
844 Delete SA messages.
845
846- added UML scenarios wildcards and attr-cert which
847 demonstrate the implementation of IPsec policies based
848 on wildcard parameters contained in Distinguished Names and
849 on X.509 attribute certificates, respectively.
850
851
852strongswan-2.3.1
853----------------
854
855- Added basic Mode Config functionality
856
857- Added Mathieu Lafon's patch which upgrades the status of
858 the NAT-Traversal implementation to RFC 3947.
859
860- The _startklips script now also loads the xfrm4_tunnel
861 module.
862
863- Added Ulrich Weber's netlink replay window size and
864 maximum udp size patches.
865
866- UML testing now uses the Linux 2.6.10 UML kernel by default.
867
868
869strongswan-2.3.0
870----------------
871
872- Eric Marchionni and Patrik Rayo, both recent graduates from
873 the Zuercher Hochschule Winterthur in Switzerland, created a
874 User-Mode-Linux test setup for strongSwan. For more details
875 please read the INSTALL and README documents in the testing
876 subdirectory.
877
878- Full support of group attributes based on X.509 attribute
879 certificates. Attribute certificates can be generated
880 using the openac facility. For more details see
881
882 man ipsec_openac.
883
884 The group attributes can be used in connection definitions
885 in order to give IPsec access to specific user groups.
886 This is done with the new parameter left|rightgroups as in
887
888 rightgroups="Research, Sales"
889
890 giving access to users possessing the group attributes
891 Research or Sales, only.
892
893- In Quick Mode clients with subnet mask /32 are now
894 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
895 fix rekeying problems with the SafeNet/SoftRemote and NCP
896 Secure Entry Clients.
897
898- Changed the defaults of the ikelifetime and keylife parameters
899 to 3h and 1h, respectively. The maximum allowable values are
900 now both set to 24 h.
901
902- Suppressed notification wars between two IPsec peers that
903 could e.g. be triggered by incorrect ISAKMP encryption.
904
905- Public RSA keys can now have identical IDs if either the
906 issuing CA or the serial number is different. The serial
907 number of a certificate is now shown by the command
908
909 ipsec auto --listpubkeys
910
911
912strongswan-2.2.2
913----------------
914
915- Added Tuomo Soini's sourceip feature which allows a strongSwan
916 roadwarrior to use a fixed Virtual IP (see README section 2.6)
917 and reduces the well-known four tunnel case on VPN gateways to
918 a single tunnel definition (see README section 2.4).
919
920- Fixed a bug occuring with NAT-Traversal enabled when the responder
921 suddenly turns initiator and the initiator cannot find a matching
922 connection because of the floated IKE port 4500.
923
924- Removed misleading ipsec verify command from barf.
925
926- Running under the native IP stack, ipsec --version now shows
927 the Linux kernel version (courtesy to the Openswan project).
928
929
930strongswan-2.2.1
931----------------
932
933- Introduced the ipsec auto --listalgs monitoring command which lists
934 all currently registered IKE and ESP algorithms.
935
936- Fixed a bug in the ESP algorithm selection occuring when the strict flag
937 is set and the first proposed transform does not match.
938
939- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
940 occuring when a smartcard is present.
941
942- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
943
944- Fixed the printing of the notification names (null)
945
946- Applied another of Herbert Xu's Netlink patches.
947
948
949strongswan-2.2.0
950----------------
951
952- Support of Dead Peer Detection. The connection parameter
953
954 dpdaction=clear|hold
955
956 activates DPD for the given connection.
957
958- The default Opportunistic Encryption (OE) policy groups are not
959 automatically included anymore. Those wishing to activate OE can include
960 the policy group with the following statement in ipsec.conf:
961
962 include /etc/ipsec.d/examples/oe.conf
963
964 The default for [right|left]rsasigkey is now set to %cert.
965
966- strongSwan now has a Vendor ID of its own which can be activated
967 using the compile option VENDORID
968
969- Applied Herbert Xu's patch which sets the compression algorithm correctly.
970
971- Applied Herbert Xu's patch fixing an ESPINUDP problem
972
973- Applied Herbert Xu's patch setting source/destination port numbers.
974
975- Reapplied one of Herbert Xu's NAT-Traversal patches which got
976 lost during the migration from SuperFreeS/WAN.
977
978- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
979
980- Fixed the unsharing of alg parameters when instantiating group
981 connection.
982
983
984strongswan-2.1.5
985----------------
986
987- Thomas Walpuski made me aware of a potential DoS attack via
988 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
989 certificates in Pluto's authority certificate store. This vulnerability
990 was fixed by establishing trust in CA candidate certificates up to a
991 trusted root CA prior to insertion into Pluto's chained list.
992
993- replaced the --assign option by the -v option in the auto awk script
994 in order to make it run with mawk under debian/woody.
995
996
997strongswan-2.1.4
998----------------
999
1000- Split of the status information between ipsec auto --status (concise)
1001 and ipsec auto --statusall (verbose). Both commands can be used with
1002 an optional connection selector:
1003
1004 ipsec auto --status[all] <connection_name>
1005
1006- Added the description of X.509 related features to the ipsec_auto(8)
1007 man page.
1008
1009- Hardened the ASN.1 parser in debug mode, especially the printing
1010 of malformed distinguished names.
1011
1012- The size of an RSA public key received in a certificate is now restricted to
1013
1014 512 bits <= modulus length <= 8192 bits.
1015
1016- Fixed the debug mode enumeration.
1017
1018
1019strongswan-2.1.3
1020----------------
1021
1022- Fixed another PKCS#7 vulnerability which could lead to an
1023 endless loop while following the X.509 trust chain.
1024
1025
1026strongswan-2.1.2
1027----------------
1028
1029- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1030 that accepted end certificates having identical issuer and subject
1031 distinguished names in a multi-tier X.509 trust chain.
1032
1033
1034strongswan-2.1.1
1035----------------
1036
1037- Removed all remaining references to ipsec_netlink.h in KLIPS.
1038
1039
1040strongswan-2.1.0
1041----------------
1042
1043- The new "ca" section allows to define the following parameters:
1044
1045 ca kool
1046 cacert=koolCA.pem # cacert of kool CA
1047 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1048 ldapserver=ldap.kool.net # default ldap server
1049 crluri=http://www.kool.net/kool.crl # crl distribution point
1050 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1051 auto=add # add, ignore
1052
1053 The ca definitions can be monitored via the command
1054
1055 ipsec auto --listcainfos
1056
1057- Fixed cosmetic corruption of /proc filesystem by integrating
1058 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1059
1060
1061strongswan-2.0.2
1062----------------
1063
1064- Added support for the 818043 NAT-Traversal update of Microsoft's
1065 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1066
1067- A symbolic link to libcrypto is now added in the kernel sources
1068 during kernel compilation
1069
1070- Fixed a couple of 64 bit issues (mostly casts to int).
1071 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1072
1073- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1074 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1075 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1076
1077
1078strongswan-2.0.1
1079----------------
1080
1081- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1082 certificate extension which contains no generalName item) can cause
1083 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1084 been hardened to make it more robust against malformed ASN.1 objects.
1085
1086- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1087 Linux 2.6 IPsec stack.
1088
1089
1090strongswan-2.0.0
1091----------------
1092
1093- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12