]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
enabled ip6tables-based firewalling in first two IPv6 scenarios
[thirdparty/strongswan.git] / NEWS
CommitLineData
b82e8231
AS
1strongswan-4.1.8
2----------------
3
4- Removed recursive pthread mutexes since uClib doesn't support them.
5
6
a4a3632c
AS
7strongswan-4.1.7
8----------------
9
10- In NAT traversal situations and multiple queued Quick Modes,
11 those pending connections inserted by auto=start after the
12 port floating from 500 to 4500 were erronously deleted.
13
6e193274 14- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 15 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
16 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
17
18- Preview of strongSwan Manager, a web based configuration and monitoring
19 application. It uses a new XML control interface to query the IKEv2 daemon
20 (see http://trac.strongswan.org/wiki/Manager).
21
22- Experimental SQLite configuration backend which will provide the configuration
23 interface for strongSwan Manager in future releases.
24
25- Further improvements to MOBIKE support.
26
a4a3632c 27
3dcf9dbd
AS
28strongswan-4.1.6
29----------------
30
3eac4dfd
AS
31- Since some third party IKEv2 implementations run into
32 problems with strongSwan announcing MOBIKE capability per
33 default, MOBIKE can be disabled on a per-connection-basis
34 using the mobike=no option. Whereas mobike=no disables the
35 sending of the MOBIKE_SUPPORTED notification and the floating
36 to UDP port 4500 with the IKE_AUTH request even if no NAT
37 situation has been detected, strongSwan will still support
38 MOBIKE acting as a responder.
39
40- the default ipsec routing table plus its corresponding priority
41 used for inserting source routes has been changed from 100 to 220.
42 It can be configured using the --with-ipsec-routing-table and
43 --with-ipsec-routing-table-prio options.
44
bdc0b55b
AS
45- the --enable-integrity-test configure option tests the
46 integrity of the libstrongswan crypto code during the charon
47 startup.
48
3eac4dfd
AS
49- the --disable-xauth-vid configure option disables the sending
50 of the XAUTH vendor ID. This can be used as a workaround when
51 interoperating with some Windows VPN clients that get into
52 trouble upon reception of an XAUTH VID without eXtended
53 AUTHentication having been configured.
54
f872f9d1
AS
55- ipsec stroke now supports the rereadsecrets, rereadaacerts,
56 rereadacerts, and listacerts options.
3dcf9dbd
AS
57
58
7ad634a2
AS
59strongswan-4.1.5
60----------------
61
62- If a DNS lookup failure occurs when resolving right=%<FQDN>
63 or right=<FQDN> combined with rightallowany=yes then the
64 connection is not updated by ipsec starter thus preventing
65 the disruption of an active IPsec connection. Only if the DNS
66 lookup successfully returns with a changed IP address the
67 corresponding connection definition is updated.
68
8f5b363c
MW
69- Routes installed by the keying daemons are now in a separate
70 routing table with the ID 100 to avoid conflicts with the main
71 table. Route lookup for IKEv2 traffic is done in userspace to ignore
72 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
73
7ad634a2 74
e93c68ba
AS
75strongswan-4.1.4
76----------------
77
78- The pluto IKEv1 daemon now exhibits the same behaviour as its
79 IKEv2 companion charon by inserting an explicit route via the
80 _updown script only if a sourceip exists. This is admissible
81 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
82 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
83 parameter is not required any more.
078ce348
AS
84
85- The new IKEv1 parameter right|leftallowany parameters helps to handle
86 the case where both peers possess dynamic IP addresses that are
87 usually resolved using DynDNS or a similar service. The configuration
88
89 right=peer.foo.bar
90 rightallowany=yes
91
92 can be used by the initiator to start up a connection to a peer
93 by resolving peer.foo.bar into the currently allocated IP address.
94 Thanks to the rightallowany flag the connection behaves later on
95 as
96
97 right=%any
98
99 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
100 IP address changes. An alternative notation is
101
102 right=%peer.foo.bar
103
104 which will implicitly set rightallowany=yes.
105
106- ipsec starter now fails more gracefully in the presence of parsing
107 errors. Flawed ca and conn section are discarded and pluto is started
108 if non-fatal errors only were encountered. If right=%peer.foo.bar
109 cannot be resolved by DNS then right=%any will be used so that passive
110 connections as a responder are still possible.
078ce348 111
a0a0bdd7
AS
112- The new pkcs11initargs parameter that can be placed in the
113 setup config section of /etc/ipsec.conf allows the definition
114 of an argument string that is used with the PKCS#11 C_Initialize()
115 function. This non-standard feature is required by the NSS softoken
116 library. This patch was contributed by Robert Varga.
117
118- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
119 which caused a segmentation fault in the presence of unknown
120 or misspelt keywords in ipsec.conf. This bug fix was contributed
121 by Robert Varga.
122
e3606f2b
MW
123- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
124 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 125
06651827 126
a3354a69
AS
127strongswan-4.1.3
128----------------
129
41e16cf4 130- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
131 certification authority using the rightca= statement.
132
133- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
134 certificates issued for a given peer ID. This allows a smooth transition
135 in the case of a peer certificate renewal.
a3354a69 136
998ca0ea
MW
137- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
138 client and returning requested virtual IPs using rightsourceip=%config
139 on the server. If the server does not support configuration payloads, the
140 client enforces its leftsourceip parameter.
141
142- The ./configure options --with-uid/--with-gid allow pluto and charon
143 to drop their privileges to a minimum and change to an other UID/GID. This
144 improves the systems security, as a possible intruder may only get the
145 CAP_NET_ADMIN capability.
146
147- Further modularization of charon: Pluggable control interface and
148 configuration backend modules provide extensibility. The control interface
149 for stroke is included, and further interfaces using DBUS (NetworkManager)
150 or XML are on the way. A backend for storing configurations in the daemon
151 is provided and more advanced backends (using e.g. a database) are trivial
152 to implement.
a3354a69 153
41e16cf4
AS
154 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
155 headers > 2.6.17.
156
157
8ea7b96f
AS
158strongswan-4.1.2
159----------------
160
e23d98a7 161- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
162 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
163 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
164 is implemented properly for rekeying.
165
166- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
167 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
168
d931f465
MW
169- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
170
37fb0355
MW
171- Added support for EAP modules which do not establish an MSK.
172
dfbe2a0f 173- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 174 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 175
9f78f957
AS
176- crlNumber is now listed by ipsec listcrls
177
8ea7b96f
AS
178- The xauth_modules.verify_secret() function now passes the
179 connection name.
180
e23d98a7 181
ed284399
MW
182strongswan-4.1.1
183----------------
184
185- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
186 cookies are enabled and protect against DoS attacks with faked source
187 addresses. Number of IKE_SAs in CONNECTING state is also limited per
188 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
189 compared to properly detect retransmissions and incoming retransmits are
190 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
191
db88e37d
AS
192- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
193 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
194 enabled by cachecrls=yes.
195
3b4f7d92
AS
196- Added the configuration options --enable-nat-transport which enables
197 the potentially insecure NAT traversal for IPsec transport mode and
198 --disable-vendor-id which disables the sending of the strongSwan
199 vendor ID.
200
201- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
202 a segmentation fault if a malformed payload was detected in the
203 IKE MR2 message and pluto tried to send an encrypted notification
204 message.
205
46b9ff68
AS
206- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
207 with Windows 2003 Server which uses a wrong VID hash.
208
3b4f7d92 209
34bbd0c3 210strongswan-4.1.0
cd3958f8
AS
211----------------
212
213- Support of SHA2_384 hash function for protecting IKEv1
214 negotiations and support of SHA2 signatures in X.509 certificates.
215
216- Fixed a serious bug in the computation of the SHA2-512 HMAC
217 function. Introduced automatic self-test of all IKEv1 hash
218 and hmac functions during pluto startup. Failure of a self-test
219 currently issues a warning only but does not exit pluto [yet].
220
9b45443d
MW
221- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
222
c5d0fbb6
AS
223- Full support of CA information sections. ipsec listcainfos
224 now shows all collected crlDistributionPoints and OCSP
225 accessLocations.
226
69ed04bf
AS
227- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
228 This feature requires the HTTP fetching capabilities of the libcurl
229 library which must be enabled by setting the --enable-http configure
230 option.
231
9b45443d
MW
232- Refactored core of the IKEv2 message processing code, allowing better
233 code reuse and separation.
234
235- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
236 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
237 by the requestor and installed in a resolv.conf file.
238
239- The IKEv2 daemon charon installs a route for each IPsec policy to use
240 the correct source address even if an application does not explicitly
241 specify it.
242
243- Integrated the EAP framework into charon which loads pluggable EAP library
244 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
245 on the client side, while the "eap" parameter on the server side defines
246 the EAP method to use for client authentication.
247 A generic client side EAP-Identity module and an EAP-SIM authentication
248 module using a third party card reader implementation are included.
249
250- Added client side support for cookies.
251
252- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
253 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
254 fixes to enhance interoperability with other implementations.
cd3958f8 255
e23d98a7 256
1c266d7d
AS
257strongswan-4.0.7
258----------------
259
6fdf5f44
AS
260- strongSwan now interoperates with the NCP Secure Entry Client,
261 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
262 XAUTH and Mode Config.
1c266d7d
AS
263
264- UNITY attributes are now recognized and UNITY_BANNER is set
265 to a default string.
266
267
2b4405a3
MW
268strongswan-4.0.6
269----------------
270
e38a15d4
AS
271- IKEv1: Support for extended authentication (XAUTH) in combination
272 with ISAKMP Main Mode RSA or PSK authentication. Both client and
273 server side were implemented. Handling of user credentials can
274 be done by a run-time loadable XAUTH module. By default user
275 credentials are stored in ipsec.secrets.
276
2b4405a3
MW
277- IKEv2: Support for reauthentication when rekeying
278
5903179b 279- IKEv2: Support for transport mode
af87afed 280
5903179b 281- fixed a lot of bugs related to byte order
2b4405a3 282
5903179b 283- various other bugfixes
2b4405a3
MW
284
285
0cd645d2
AS
286strongswan-4.0.5
287----------------
288
289- IKEv1: Implementation of ModeConfig push mode via the new connection
290 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
291
292- IKEv1: The command ipsec statusall now shows "DPD active" for all
293 ISAKMP SAs that are under active Dead Peer Detection control.
294
295- IKEv2: Charon's logging and debugging framework has been completely rewritten.
296 Instead of logger, special printf() functions are used to directly
297 print objects like hosts (%H) identifications (%D), certificates (%Q),
298 etc. The number of debugging levels have been reduced to:
03bf883d 299
0cd645d2 300 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 301
0cd645d2
AS
302 The debugging levels can either be specified statically in ipsec.conf as
303
304 config setup
03bf883d 305 charondebug="lib 1, cfg 3, net 2"
0cd645d2 306
03bf883d 307 or changed at runtime via stroke as
0cd645d2 308
03bf883d 309 ipsec stroke loglevel cfg 2
0cd645d2
AS
310
311
48dc3934
MW
312strongswan-4.0.4
313----------------
314
315- Implemented full support for IPv6-in-IPv6 tunnels.
316
317- Added configuration options for dead peer detection in IKEv2. dpd_action
318 types "clear", "hold" and "restart" are supported. The dpd_timeout
319 value is not used, as the normal retransmission policy applies to
320 detect dead peers. The dpd_delay parameter enables sending of empty
321 informational message to detect dead peers in case of inactivity.
322
323- Added support for preshared keys in IKEv2. PSK keys configured in
324 ipsec.secrets are loaded. The authby parameter specifies the authentication
325 method to authentificate ourself, the other peer may use PSK or RSA.
326
327- Changed retransmission policy to respect the keyingtries parameter.
328
112ad7c3
AS
329- Added private key decryption. PEM keys encrypted with AES-128/192/256
330 or 3DES are supported.
48dc3934
MW
331
332- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
333 encrypt IKE traffic.
334
335- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
336 signed with such a hash algorithm.
337
338- Added initial support for updown scripts. The actions up-host/client and
339 down-host/client are executed. The leftfirewall=yes parameter
340 uses the default updown script to insert dynamic firewall rules, a custom
341 updown script may be specified with the leftupdown parameter.
342
343
a1310b6b
MW
344strongswan-4.0.3
345----------------
346
347- Added support for the auto=route ipsec.conf parameter and the
348 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
349 CHILD_SAs dynamically on demand when traffic is detected by the
350 kernel.
351
352- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
353 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
354 new keys are generated using perfect forward secrecy. An optional flag
355 which enforces reauthentication will be implemented later.
356
b425d998
AS
357- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
358 algorithm configuration statements.
359
360
bf4df11f
AS
361strongswan-4.0.2
362----------------
363
623d3dcf
AS
364- Full X.509 certificate trust chain verification has been implemented.
365 End entity certificates can be exchanged via CERT payloads. The current
366 default is leftsendcert=always, since CERTREQ payloads are not supported
367 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
368
369- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
370 would offer more possibilities for traffic selection, but the Linux kernel
371 currently does not support it. That's why we stick with these simple
372 ipsec.conf rules for now.
373
623d3dcf
AS
374- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
375 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
376 dpddelay=60s).
377
efa40c11
MW
378- Initial NAT traversal support in IKEv2. Charon includes NAT detection
379 notify payloads to detect NAT routers between the peers. It switches
380 to port 4500, uses UDP encapsulated ESP packets, handles peer address
381 changes gracefully and sends keep alive message periodically.
382
383- Reimplemented IKE_SA state machine for charon, which allows simultaneous
384 rekeying, more shared code, cleaner design, proper retransmission
385 and a more extensible code base.
386
cfd8b27f
AS
387- The mixed PSK/RSA roadwarrior detection capability introduced by the
388 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
389 payloads by the responder right before any defined IKE Main Mode state had
390 been established. Although any form of bad proposal syntax was being correctly
391 detected by the payload parser, the subsequent error handler didn't check
392 the state pointer before logging current state information, causing an
393 immediate crash of the pluto keying daemon due to a NULL pointer.
394
bf4df11f 395
7e81e975
MW
396strongswan-4.0.1
397----------------
398
c15c3d4b
MW
399- Added algorithm selection to charon: New default algorithms for
400 ike=aes128-sha-modp2048, as both daemons support it. The default
401 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
402 the ike/esp parameter the same way as pluto. As this syntax does
403 not allow specification of a pseudo random function, the same
404 algorithm as for integrity is used (currently sha/md5). Supported
405 algorithms for IKE:
406 Encryption: aes128, aes192, aes256
407 Integrity/PRF: md5, sha (using hmac)
408 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
409 and for ESP:
410 Encryption: aes128, aes192, aes256, 3des, blowfish128,
411 blowfish192, blowfish256
412 Integrity: md5, sha1
413 More IKE encryption algorithms will come after porting libcrypto into
414 libstrongswan.
f2c2d395 415
c15c3d4b
MW
416- initial support for rekeying CHILD_SAs using IKEv2. Currently no
417 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 418 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
419 when using IKEv2. WARNING: charon currently is unable to handle
420 simultaneous rekeying. To avoid such a situation, use a large
421 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 422
7e81e975
MW
423- support for host2host, net2net, host2net (roadwarrior) tunnels
424 using predefined RSA certificates (see uml scenarios for
425 configuration examples).
426
f2c2d395
MW
427- new build environment featuring autotools. Features such
428 as HTTP, LDAP and smartcard support may be enabled using
429 the ./configure script. Changing install directories
430 is possible, too. See ./configure --help for more details.
431
22ff6f57
MW
432- better integration of charon with ipsec starter, which allows
433 (almost) transparent operation with both daemons. charon
434 handles ipsec commands up, down, status, statusall, listall,
435 listcerts and allows proper load, reload and delete of connections
436 via ipsec starter.
437
b425d998 438
9820c0e2
MW
439strongswan-4.0.0
440----------------
441
442- initial support of the IKEv2 protocol. Connections in
443 ipsec.conf designated by keyexchange=ikev2 are negotiated
444 by the new IKEv2 charon keying daemon whereas those marked
445 by keyexchange=ikev1 or the default keyexchange=ike are
446 handled thy the IKEv1 pluto keying daemon. Currently only
447 a limited subset of functions are available with IKEv2
448 (Default AES encryption, authentication based on locally
449 imported X.509 certificates, unencrypted private RSA keys
450 in PKCS#1 file format, limited functionality of the ipsec
451 status command).
452
453
997358a6
MW
454strongswan-2.7.0
455----------------
456
457- the dynamic iptables rules from the _updown_x509 template
458 for KLIPS and the _updown_policy template for NETKEY have
459 been merged into the default _updown script. The existing
460 left|rightfirewall keyword causes the automatic insertion
461 and deletion of ACCEPT rules for tunneled traffic upon
462 the successful setup and teardown of an IPsec SA, respectively.
463 left|rightfirwall can be used with KLIPS under any Linux 2.4
464 kernel or with NETKEY under a Linux kernel version >= 2.6.16
465 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
466 kernel version < 2.6.16 which does not support IPsec policy
467 matching yet, please continue to use a copy of the _updown_espmark
468 template loaded via the left|rightupdown keyword.
469
470- a new left|righthostaccess keyword has been introduced which
471 can be used in conjunction with left|rightfirewall and the
472 default _updown script. By default leftfirewall=yes inserts
473 a bi-directional iptables FORWARD rule for a local client network
474 with a netmask different from 255.255.255.255 (single host).
475 This does not allow to access the VPN gateway host via its
476 internal network interface which is part of the client subnet
477 because an iptables INPUT and OUTPUT rule would be required.
478 lefthostaccess=yes will cause this additional ACCEPT rules to
479 be inserted.
480
481- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
482 payload is preparsed in order to find out whether the roadwarrior
483 requests PSK or RSA so that a matching connection candidate can
484 be found.
485
486
487strongswan-2.6.4
488----------------
489
490- the new _updown_policy template allows ipsec policy based
491 iptables firewall rules. Required are iptables version
492 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
493 the _updown_espmark template, so that no INPUT mangle rules
494 are required any more.
495
496- added support of DPD restart mode
497
498- ipsec starter now allows the use of wildcards in include
499 statements as e.g. in "include /etc/my_ipsec/*.conf".
500 Patch courtesy of Matthias Haas.
501
502- the Netscape OID 'employeeNumber' is now recognized and can be
503 used as a Relative Distinguished Name in certificates.
504
505
506strongswan-2.6.3
507----------------
508
509- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
510 command and not of ipsec setup any more.
511
512- ipsec starter now supports AH authentication in conjunction with
513 ESP encryption. AH authentication is configured in ipsec.conf
514 via the auth=ah parameter.
515
516- The command ipsec scencrypt|scdecrypt <args> is now an alias for
517 ipsec whack --scencrypt|scdecrypt <args>.
518
519- get_sa_info() now determines for the native netkey IPsec stack
520 the exact time of the last use of an active eroute. This information
521 is used by the Dead Peer Detection algorithm and is also displayed by
522 the ipsec status command.
523
524
525strongswan-2.6.2
526----------------
527
528- running under the native Linux 2.6 IPsec stack, the function
529 get_sa_info() is called by ipsec auto --status to display the current
530 number of transmitted bytes per IPsec SA.
531
532- get_sa_info() is also used by the Dead Peer Detection process to detect
533 recent ESP activity. If ESP traffic was received from the peer within
534 the last dpd_delay interval then no R_Y_THERE notification must be sent.
535
536- strongSwan now supports the Relative Distinguished Name "unstructuredName"
537 in ID_DER_ASN1_DN identities. The following notations are possible:
538
539 rightid="unstructuredName=John Doe"
540 rightid="UN=John Doe"
541
542- fixed a long-standing bug which caused PSK-based roadwarrior connections
543 to segfault in the function id.c:same_id() called by keys.c:get_secret()
544 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
545
546 conn rw
547 right=%any
548 rightid=@foo.bar
549 authby=secret
550
551- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
552
553- ipsec starter didn't set host_addr and client.addr ports in whack msg.
554
555- in order to guarantee backwards-compatibility with the script-based
556 auto function (e.g. auto --replace), the ipsec starter scripts stores
557 the defaultroute information in the temporary file /var/run/ipsec.info.
558
559- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
560 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
561 servers.
562
563- the ipsec starter now also recognizes the parameters authby=never and
564 type=passthrough|pass|drop|reject.
565
566
567strongswan-2.6.1
568----------------
569
570- ipsec starter now supports the also parameter which allows
571 a modular structure of the connection definitions. Thus
572 "ipsec start" is now ready to replace "ipsec setup".
573
574
575strongswan-2.6.0
576----------------
577
578- Mathieu Lafon's popular ipsec starter tool has been added to the
579 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
580 for his integration work. ipsec starter is a C program which is going
581 to replace the various shell and awk starter scripts (setup, _plutoload,
582 _plutostart, _realsetup, _startklips, _confread, and auto). Since
583 ipsec.conf is now parsed only once, the starting of multiple tunnels is
584 accelerated tremedously.
585
586- Added support of %defaultroute to the ipsec starter. If the IP address
587 changes, a HUP signal to the ipsec starter will automatically
588 reload pluto's connections.
589
590- moved most compile time configurations from pluto/Makefile to
591 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
592 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
593
594- removed the ipsec verify and ipsec newhostkey commands
595
596- fixed some 64-bit issues in formatted print statements
597
598- The scepclient functionality implementing the Simple Certificate
599 Enrollment Protocol (SCEP) is nearly complete but hasn't been
600 documented yet.
601
602
603strongswan-2.5.7
604----------------
605
606- CA certicates are now automatically loaded from a smartcard
607 or USB crypto token and appear in the ipsec auto --listcacerts
608 listing.
609
610
611strongswan-2.5.6
612----------------
613
614- when using "ipsec whack --scencrypt <data>" with a PKCS#11
615 library that does not support the C_Encrypt() Cryptoki
616 function (e.g. OpenSC), the RSA encryption is done in
617 software using the public key fetched from the smartcard.
618
619- The scepclient function now allows to define the
620 validity of a self-signed certificate using the --days,
621 --startdate, and --enddate options. The default validity
622 has been changed from one year to five years.
623
624
625strongswan-2.5.5
626----------------
627
628- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
629 interface to other applications for RSA encryption and decryption
630 via the whack interface. Notation:
631
632 ipsec whack --scencrypt <data>
633 [--inbase 16|hex|64|base64|256|text|ascii]
634 [--outbase 16|hex|64|base64|256|text|ascii]
635 [--keyid <keyid>]
636
637 ipsec whack --scdecrypt <data>
638 [--inbase 16|hex|64|base64|256|text|ascii]
639 [--outbase 16|hex|64|base64|256|text|ascii]
640 [--keyid <keyid>]
641
642 The default setting for inbase and outbase is hex.
643
644 The new proxy interface can be used for securing symmetric
645 encryption keys required by the cryptoloop or dm-crypt
646 disk encryption schemes, especially in the case when
647 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
648 permanently.
649
650- if the file /etc/ipsec.secrets is lacking during the startup of
651 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
652 containing a 2048 bit RSA private key and a matching self-signed
653 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
654 is automatically generated by calling the function
655
656 ipsec scepclient --out pkcs1 --out cert-self
657
658 scepclient was written by Jan Hutter and Martin Willi, students
659 at the University of Applied Sciences in Rapperswil, Switzerland.
660
661
662strongswan-2.5.4
663----------------
664
665- the current extension of the PKCS#7 framework introduced
666 a parsing error in PKCS#7 wrapped X.509 certificates that are
667 e.g. transmitted by Windows XP when multi-level CAs are used.
668 the parsing syntax has been fixed.
669
670- added a patch by Gerald Richter which tolerates multiple occurrences
671 of the ipsec0 interface when using KLIPS.
672
673
674strongswan-2.5.3
675----------------
676
677- with gawk-3.1.4 the word "default2 has become a protected
678 keyword for use in switch statements and cannot be used any
679 more in the strongSwan scripts. This problem has been
680 solved by renaming "default" to "defaults" and "setdefault"
681 in the scripts _confread and auto, respectively.
682
683- introduced the parameter leftsendcert with the values
684
685 always|yes (the default, always send a cert)
686 ifasked (send the cert only upon a cert request)
687 never|no (never send a cert, used for raw RSA keys and
688 self-signed certs)
689
690- fixed the initialization of the ESP key length to a default of
691 128 bits in the case that the peer does not send a key length
692 attribute for AES encryption.
693
694- applied Herbert Xu's uniqueIDs patch
695
696- applied Herbert Xu's CLOEXEC patches
697
698
699strongswan-2.5.2
700----------------
701
702- CRLs can now be cached also in the case when the issuer's
703 certificate does not contain a subjectKeyIdentifier field.
704 In that case the subjectKeyIdentifier is computed by pluto as the
705 160 bit SHA-1 hash of the issuer's public key in compliance
706 with section 4.2.1.2 of RFC 3280.
707
708- Fixed a bug introduced by strongswan-2.5.1 which eliminated
709 not only multiple Quick Modes of a given connection but also
710 multiple connections between two security gateways.
711
712
713strongswan-2.5.1
714----------------
715
716- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
717 installed either by setting auto=route in ipsec.conf or by
718 a connection put into hold, generates an XFRM_AQUIRE event
719 for each packet that wants to use the not-yet exisiting
720 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
721 the Quick Mode queue, causing multiple IPsec SA to be
722 established in rapid succession. Starting with strongswan-2.5.1
723 only a single IPsec SA is established per host-pair connection.
724
725- Right after loading the PKCS#11 module, all smartcard slots are
726 searched for certificates. The result can be viewed using
727 the command
728
729 ipsec auto --listcards
730
731 The certificate objects found in the slots are numbered
732 starting with #1, #2, etc. This position number can be used to address
733 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
734 in ipsec.conf and ipsec.secrets, respectively:
735
736 %smartcard (selects object #1)
737 %smartcard#1 (selects object #1)
738 %smartcard#3 (selects object #3)
739
740 As an alternative the existing retrieval scheme can be used:
741
742 %smartcard:45 (selects object with id=45)
743 %smartcard0 (selects first object in slot 0)
744 %smartcard4:45 (selects object in slot 4 with id=45)
745
746- Depending on the settings of CKA_SIGN and CKA_DECRYPT
747 private key flags either C_Sign() or C_Decrypt() is used
748 to generate a signature.
749
750- The output buffer length parameter siglen in C_Sign()
751 is now initialized to the actual size of the output
752 buffer prior to the function call. This fixes the
753 CKR_BUFFER_TOO_SMALL error that could occur when using
754 the OpenSC PKCS#11 module.
755
756- Changed the initialization of the PKCS#11 CK_MECHANISM in
757 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
758
759- Refactored the RSA public/private key code and transferred it
760 from keys.c to the new pkcs1.c file as a preparatory step
761 towards the release of the SCEP client.
762
763
764strongswan-2.5.0
765----------------
766
767- The loading of a PKCS#11 smartcard library module during
768 runtime does not require OpenSC library functions any more
769 because the corresponding code has been integrated into
770 smartcard.c. Also the RSAREF pkcs11 header files have been
771 included in a newly created pluto/rsaref directory so that
772 no external include path has to be defined any longer.
773
774- A long-awaited feature has been implemented at last:
775 The local caching of CRLs fetched via HTTP or LDAP, activated
776 by the parameter cachecrls=yes in the config setup section
777 of ipsec.conf. The dynamically fetched CRLs are stored under
778 a unique file name containing the issuer's subjectKeyID
779 in /etc/ipsec.d/crls.
780
781- Applied a one-line patch courtesy of Michael Richardson
782 from the Openswan project which fixes the kernel-oops
783 in KLIPS when an snmp daemon is running on the same box.
784
785
786strongswan-2.4.4
787----------------
788
789- Eliminated null length CRL distribution point strings.
790
791- Fixed a trust path evaluation bug introduced with 2.4.3
792
793
794strongswan-2.4.3
795----------------
796
797- Improved the joint OCSP / CRL revocation policy.
798 OCSP responses have precedence over CRL entries.
799
800- Introduced support of CRLv2 reason codes.
801
802- Fixed a bug with key-pad equipped readers which caused
803 pluto to prompt for the pin via the console when the first
804 occasion to enter the pin via the key-pad was missed.
805
806- When pluto is built with LDAP_V3 enabled, the library
807 liblber required by newer versions of openldap is now
808 included.
809
810
811strongswan-2.4.2
812----------------
813
814- Added the _updown_espmark template which requires all
815 incoming ESP traffic to be marked with a default mark
816 value of 50.
817
818- Introduced the pkcs11keepstate parameter in the config setup
819 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
820 session and login states are kept as long as possible during
821 the lifetime of pluto. This means that a PIN entry via a key
822 pad has to be done only once.
823
824- Introduced the pkcs11module parameter in the config setup
825 section of ipsec.conf which specifies the PKCS#11 module
826 to be used with smart cards. Example:
827
828 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
829
830- Added support of smartcard readers equipped with a PIN pad.
831
832- Added patch by Jay Pfeifer which detects when netkey
833 modules have been statically built into the Linux 2.6 kernel.
834
835- Added two patches by Herbert Xu. The first uses ip xfrm
836 instead of setkey to flush the IPsec policy database. The
837 second sets the optional flag in inbound IPComp SAs only.
838
839- Applied Ulrich Weber's patch which fixes an interoperability
840 problem between native IPsec and KLIPS systems caused by
841 setting the replay window to 32 instead of 0 for ipcomp.
842
843
844strongswan-2.4.1
845----------------
846
847- Fixed a bug which caused an unwanted Mode Config request
848 to be initiated in the case where "right" was used to denote
849 the local side in ipsec.conf and "left" the remote side,
850 contrary to the recommendation that "right" be remote and
851 "left" be"local".
852
853
854strongswan-2.4.0a
855-----------------
856
857- updated Vendor ID to strongSwan-2.4.0
858
859- updated copyright statement to include David Buechi and
860 Michael Meier
861
862
863strongswan-2.4.0
864----------------
865
866- strongSwan now communicates with attached smartcards and
867 USB crypto tokens via the standardized PKCS #11 interface.
868 By default the OpenSC library from www.opensc.org is used
869 but any other PKCS#11 library could be dynamically linked.
870 strongSwan's PKCS#11 API was implemented by David Buechi
871 and Michael Meier, both graduates of the Zurich University
872 of Applied Sciences in Winterthur, Switzerland.
873
874- When a %trap eroute is triggered by an outgoing IP packet
875 then the native IPsec stack of the Linux 2.6 kernel [often/
876 always?] returns an XFRM_ACQUIRE message with an undefined
877 protocol family field and the connection setup fails.
878 As a workaround IPv4 (AF_INET) is now assumed.
879
880- the results of the UML test scenarios are now enhanced
881 with block diagrams of the virtual network topology used
882 in a particular test.
883
884
885strongswan-2.3.2
886----------------
887
888- fixed IV used to decrypt informational messages.
889 This bug was introduced with Mode Config functionality.
890
891- fixed NCP Vendor ID.
892
893- undid one of Ulrich Weber's maximum udp size patches
894 because it caused a segmentation fault with NAT-ed
895 Delete SA messages.
896
897- added UML scenarios wildcards and attr-cert which
898 demonstrate the implementation of IPsec policies based
899 on wildcard parameters contained in Distinguished Names and
900 on X.509 attribute certificates, respectively.
901
902
903strongswan-2.3.1
904----------------
905
906- Added basic Mode Config functionality
907
908- Added Mathieu Lafon's patch which upgrades the status of
909 the NAT-Traversal implementation to RFC 3947.
910
911- The _startklips script now also loads the xfrm4_tunnel
912 module.
913
914- Added Ulrich Weber's netlink replay window size and
915 maximum udp size patches.
916
917- UML testing now uses the Linux 2.6.10 UML kernel by default.
918
919
920strongswan-2.3.0
921----------------
922
923- Eric Marchionni and Patrik Rayo, both recent graduates from
924 the Zuercher Hochschule Winterthur in Switzerland, created a
925 User-Mode-Linux test setup for strongSwan. For more details
926 please read the INSTALL and README documents in the testing
927 subdirectory.
928
929- Full support of group attributes based on X.509 attribute
930 certificates. Attribute certificates can be generated
931 using the openac facility. For more details see
932
933 man ipsec_openac.
934
935 The group attributes can be used in connection definitions
936 in order to give IPsec access to specific user groups.
937 This is done with the new parameter left|rightgroups as in
938
939 rightgroups="Research, Sales"
940
941 giving access to users possessing the group attributes
942 Research or Sales, only.
943
944- In Quick Mode clients with subnet mask /32 are now
945 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
946 fix rekeying problems with the SafeNet/SoftRemote and NCP
947 Secure Entry Clients.
948
949- Changed the defaults of the ikelifetime and keylife parameters
950 to 3h and 1h, respectively. The maximum allowable values are
951 now both set to 24 h.
952
953- Suppressed notification wars between two IPsec peers that
954 could e.g. be triggered by incorrect ISAKMP encryption.
955
956- Public RSA keys can now have identical IDs if either the
957 issuing CA or the serial number is different. The serial
958 number of a certificate is now shown by the command
959
960 ipsec auto --listpubkeys
961
962
963strongswan-2.2.2
964----------------
965
966- Added Tuomo Soini's sourceip feature which allows a strongSwan
967 roadwarrior to use a fixed Virtual IP (see README section 2.6)
968 and reduces the well-known four tunnel case on VPN gateways to
969 a single tunnel definition (see README section 2.4).
970
971- Fixed a bug occuring with NAT-Traversal enabled when the responder
972 suddenly turns initiator and the initiator cannot find a matching
973 connection because of the floated IKE port 4500.
974
975- Removed misleading ipsec verify command from barf.
976
977- Running under the native IP stack, ipsec --version now shows
978 the Linux kernel version (courtesy to the Openswan project).
979
980
981strongswan-2.2.1
982----------------
983
984- Introduced the ipsec auto --listalgs monitoring command which lists
985 all currently registered IKE and ESP algorithms.
986
987- Fixed a bug in the ESP algorithm selection occuring when the strict flag
988 is set and the first proposed transform does not match.
989
990- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
991 occuring when a smartcard is present.
992
993- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
994
995- Fixed the printing of the notification names (null)
996
997- Applied another of Herbert Xu's Netlink patches.
998
999
1000strongswan-2.2.0
1001----------------
1002
1003- Support of Dead Peer Detection. The connection parameter
1004
1005 dpdaction=clear|hold
1006
1007 activates DPD for the given connection.
1008
1009- The default Opportunistic Encryption (OE) policy groups are not
1010 automatically included anymore. Those wishing to activate OE can include
1011 the policy group with the following statement in ipsec.conf:
1012
1013 include /etc/ipsec.d/examples/oe.conf
1014
1015 The default for [right|left]rsasigkey is now set to %cert.
1016
1017- strongSwan now has a Vendor ID of its own which can be activated
1018 using the compile option VENDORID
1019
1020- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1021
1022- Applied Herbert Xu's patch fixing an ESPINUDP problem
1023
1024- Applied Herbert Xu's patch setting source/destination port numbers.
1025
1026- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1027 lost during the migration from SuperFreeS/WAN.
1028
1029- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1030
1031- Fixed the unsharing of alg parameters when instantiating group
1032 connection.
1033
1034
1035strongswan-2.1.5
1036----------------
1037
1038- Thomas Walpuski made me aware of a potential DoS attack via
1039 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1040 certificates in Pluto's authority certificate store. This vulnerability
1041 was fixed by establishing trust in CA candidate certificates up to a
1042 trusted root CA prior to insertion into Pluto's chained list.
1043
1044- replaced the --assign option by the -v option in the auto awk script
1045 in order to make it run with mawk under debian/woody.
1046
1047
1048strongswan-2.1.4
1049----------------
1050
1051- Split of the status information between ipsec auto --status (concise)
1052 and ipsec auto --statusall (verbose). Both commands can be used with
1053 an optional connection selector:
1054
1055 ipsec auto --status[all] <connection_name>
1056
1057- Added the description of X.509 related features to the ipsec_auto(8)
1058 man page.
1059
1060- Hardened the ASN.1 parser in debug mode, especially the printing
1061 of malformed distinguished names.
1062
1063- The size of an RSA public key received in a certificate is now restricted to
1064
1065 512 bits <= modulus length <= 8192 bits.
1066
1067- Fixed the debug mode enumeration.
1068
1069
1070strongswan-2.1.3
1071----------------
1072
1073- Fixed another PKCS#7 vulnerability which could lead to an
1074 endless loop while following the X.509 trust chain.
1075
1076
1077strongswan-2.1.2
1078----------------
1079
1080- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1081 that accepted end certificates having identical issuer and subject
1082 distinguished names in a multi-tier X.509 trust chain.
1083
1084
1085strongswan-2.1.1
1086----------------
1087
1088- Removed all remaining references to ipsec_netlink.h in KLIPS.
1089
1090
1091strongswan-2.1.0
1092----------------
1093
1094- The new "ca" section allows to define the following parameters:
1095
1096 ca kool
1097 cacert=koolCA.pem # cacert of kool CA
1098 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1099 ldapserver=ldap.kool.net # default ldap server
1100 crluri=http://www.kool.net/kool.crl # crl distribution point
1101 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1102 auto=add # add, ignore
1103
1104 The ca definitions can be monitored via the command
1105
1106 ipsec auto --listcainfos
1107
1108- Fixed cosmetic corruption of /proc filesystem by integrating
1109 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1110
1111
1112strongswan-2.0.2
1113----------------
1114
1115- Added support for the 818043 NAT-Traversal update of Microsoft's
1116 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1117
1118- A symbolic link to libcrypto is now added in the kernel sources
1119 during kernel compilation
1120
1121- Fixed a couple of 64 bit issues (mostly casts to int).
1122 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1123
1124- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1125 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1126 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1127
1128
1129strongswan-2.0.1
1130----------------
1131
1132- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1133 certificate extension which contains no generalName item) can cause
1134 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1135 been hardened to make it more robust against malformed ASN.1 objects.
1136
1137- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1138 Linux 2.6 IPsec stack.
1139
1140
1141strongswan-2.0.0
1142----------------
1143
1144- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12