]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
fixed segfault when sourceip in stroke message is NULL
[thirdparty/strongswan.git] / NEWS
CommitLineData
7ad634a2
AS
1strongswan-4.1.5
2----------------
3
4- If a DNS lookup failure occurs when resolving right=%<FQDN>
5 or right=<FQDN> combined with rightallowany=yes then the
6 connection is not updated by ipsec starter thus preventing
7 the disruption of an active IPsec connection. Only if the DNS
8 lookup successfully returns with a changed IP address the
9 corresponding connection definition is updated.
10
11
e93c68ba
AS
12strongswan-4.1.4
13----------------
14
15- The pluto IKEv1 daemon now exhibits the same behaviour as its
16 IKEv2 companion charon by inserting an explicit route via the
17 _updown script only if a sourceip exists. This is admissible
18 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
19 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
20 parameter is not required any more.
078ce348
AS
21
22- The new IKEv1 parameter right|leftallowany parameters helps to handle
23 the case where both peers possess dynamic IP addresses that are
24 usually resolved using DynDNS or a similar service. The configuration
25
26 right=peer.foo.bar
27 rightallowany=yes
28
29 can be used by the initiator to start up a connection to a peer
30 by resolving peer.foo.bar into the currently allocated IP address.
31 Thanks to the rightallowany flag the connection behaves later on
32 as
33
34 right=%any
35
36 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
37 IP address changes. An alternative notation is
38
39 right=%peer.foo.bar
40
41 which will implicitly set rightallowany=yes.
42
43- ipsec starter now fails more gracefully in the presence of parsing
44 errors. Flawed ca and conn section are discarded and pluto is started
45 if non-fatal errors only were encountered. If right=%peer.foo.bar
46 cannot be resolved by DNS then right=%any will be used so that passive
47 connections as a responder are still possible.
078ce348 48
a0a0bdd7
AS
49- The new pkcs11initargs parameter that can be placed in the
50 setup config section of /etc/ipsec.conf allows the definition
51 of an argument string that is used with the PKCS#11 C_Initialize()
52 function. This non-standard feature is required by the NSS softoken
53 library. This patch was contributed by Robert Varga.
54
55- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
56 which caused a segmentation fault in the presence of unknown
57 or misspelt keywords in ipsec.conf. This bug fix was contributed
58 by Robert Varga.
59
e3606f2b
MW
60- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
61 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 62
06651827 63
a3354a69
AS
64strongswan-4.1.3
65----------------
66
41e16cf4 67- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
68 certification authority using the rightca= statement.
69
70- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
71 certificates issued for a given peer ID. This allows a smooth transition
72 in the case of a peer certificate renewal.
a3354a69 73
998ca0ea
MW
74- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
75 client and returning requested virtual IPs using rightsourceip=%config
76 on the server. If the server does not support configuration payloads, the
77 client enforces its leftsourceip parameter.
78
79- The ./configure options --with-uid/--with-gid allow pluto and charon
80 to drop their privileges to a minimum and change to an other UID/GID. This
81 improves the systems security, as a possible intruder may only get the
82 CAP_NET_ADMIN capability.
83
84- Further modularization of charon: Pluggable control interface and
85 configuration backend modules provide extensibility. The control interface
86 for stroke is included, and further interfaces using DBUS (NetworkManager)
87 or XML are on the way. A backend for storing configurations in the daemon
88 is provided and more advanced backends (using e.g. a database) are trivial
89 to implement.
a3354a69 90
41e16cf4
AS
91 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
92 headers > 2.6.17.
93
94
8ea7b96f
AS
95strongswan-4.1.2
96----------------
97
e23d98a7 98- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
99 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
100 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
101 is implemented properly for rekeying.
102
103- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
104 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
105
d931f465
MW
106- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
107
37fb0355
MW
108- Added support for EAP modules which do not establish an MSK.
109
dfbe2a0f 110- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 111 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 112
9f78f957
AS
113- crlNumber is now listed by ipsec listcrls
114
8ea7b96f
AS
115- The xauth_modules.verify_secret() function now passes the
116 connection name.
117
e23d98a7 118
ed284399
MW
119strongswan-4.1.1
120----------------
121
122- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
123 cookies are enabled and protect against DoS attacks with faked source
124 addresses. Number of IKE_SAs in CONNECTING state is also limited per
125 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
126 compared to properly detect retransmissions and incoming retransmits are
127 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
128
db88e37d
AS
129- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
130 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
131 enabled by cachecrls=yes.
132
3b4f7d92
AS
133- Added the configuration options --enable-nat-transport which enables
134 the potentially insecure NAT traversal for IPsec transport mode and
135 --disable-vendor-id which disables the sending of the strongSwan
136 vendor ID.
137
138- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
139 a segmentation fault if a malformed payload was detected in the
140 IKE MR2 message and pluto tried to send an encrypted notification
141 message.
142
46b9ff68
AS
143- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
144 with Windows 2003 Server which uses a wrong VID hash.
145
3b4f7d92 146
34bbd0c3 147strongswan-4.1.0
cd3958f8
AS
148----------------
149
150- Support of SHA2_384 hash function for protecting IKEv1
151 negotiations and support of SHA2 signatures in X.509 certificates.
152
153- Fixed a serious bug in the computation of the SHA2-512 HMAC
154 function. Introduced automatic self-test of all IKEv1 hash
155 and hmac functions during pluto startup. Failure of a self-test
156 currently issues a warning only but does not exit pluto [yet].
157
9b45443d
MW
158- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
159
c5d0fbb6
AS
160- Full support of CA information sections. ipsec listcainfos
161 now shows all collected crlDistributionPoints and OCSP
162 accessLocations.
163
69ed04bf
AS
164- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
165 This feature requires the HTTP fetching capabilities of the libcurl
166 library which must be enabled by setting the --enable-http configure
167 option.
168
9b45443d
MW
169- Refactored core of the IKEv2 message processing code, allowing better
170 code reuse and separation.
171
172- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
173 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
174 by the requestor and installed in a resolv.conf file.
175
176- The IKEv2 daemon charon installs a route for each IPsec policy to use
177 the correct source address even if an application does not explicitly
178 specify it.
179
180- Integrated the EAP framework into charon which loads pluggable EAP library
181 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
182 on the client side, while the "eap" parameter on the server side defines
183 the EAP method to use for client authentication.
184 A generic client side EAP-Identity module and an EAP-SIM authentication
185 module using a third party card reader implementation are included.
186
187- Added client side support for cookies.
188
189- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
190 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
191 fixes to enhance interoperability with other implementations.
cd3958f8 192
e23d98a7 193
1c266d7d
AS
194strongswan-4.0.7
195----------------
196
6fdf5f44
AS
197- strongSwan now interoperates with the NCP Secure Entry Client,
198 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
199 XAUTH and Mode Config.
1c266d7d
AS
200
201- UNITY attributes are now recognized and UNITY_BANNER is set
202 to a default string.
203
204
2b4405a3
MW
205strongswan-4.0.6
206----------------
207
e38a15d4
AS
208- IKEv1: Support for extended authentication (XAUTH) in combination
209 with ISAKMP Main Mode RSA or PSK authentication. Both client and
210 server side were implemented. Handling of user credentials can
211 be done by a run-time loadable XAUTH module. By default user
212 credentials are stored in ipsec.secrets.
213
2b4405a3
MW
214- IKEv2: Support for reauthentication when rekeying
215
5903179b 216- IKEv2: Support for transport mode
af87afed 217
5903179b 218- fixed a lot of bugs related to byte order
2b4405a3 219
5903179b 220- various other bugfixes
2b4405a3
MW
221
222
0cd645d2
AS
223strongswan-4.0.5
224----------------
225
226- IKEv1: Implementation of ModeConfig push mode via the new connection
227 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
228
229- IKEv1: The command ipsec statusall now shows "DPD active" for all
230 ISAKMP SAs that are under active Dead Peer Detection control.
231
232- IKEv2: Charon's logging and debugging framework has been completely rewritten.
233 Instead of logger, special printf() functions are used to directly
234 print objects like hosts (%H) identifications (%D), certificates (%Q),
235 etc. The number of debugging levels have been reduced to:
03bf883d 236
0cd645d2 237 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 238
0cd645d2
AS
239 The debugging levels can either be specified statically in ipsec.conf as
240
241 config setup
03bf883d 242 charondebug="lib 1, cfg 3, net 2"
0cd645d2 243
03bf883d 244 or changed at runtime via stroke as
0cd645d2 245
03bf883d 246 ipsec stroke loglevel cfg 2
0cd645d2
AS
247
248
48dc3934
MW
249strongswan-4.0.4
250----------------
251
252- Implemented full support for IPv6-in-IPv6 tunnels.
253
254- Added configuration options for dead peer detection in IKEv2. dpd_action
255 types "clear", "hold" and "restart" are supported. The dpd_timeout
256 value is not used, as the normal retransmission policy applies to
257 detect dead peers. The dpd_delay parameter enables sending of empty
258 informational message to detect dead peers in case of inactivity.
259
260- Added support for preshared keys in IKEv2. PSK keys configured in
261 ipsec.secrets are loaded. The authby parameter specifies the authentication
262 method to authentificate ourself, the other peer may use PSK or RSA.
263
264- Changed retransmission policy to respect the keyingtries parameter.
265
112ad7c3
AS
266- Added private key decryption. PEM keys encrypted with AES-128/192/256
267 or 3DES are supported.
48dc3934
MW
268
269- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
270 encrypt IKE traffic.
271
272- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
273 signed with such a hash algorithm.
274
275- Added initial support for updown scripts. The actions up-host/client and
276 down-host/client are executed. The leftfirewall=yes parameter
277 uses the default updown script to insert dynamic firewall rules, a custom
278 updown script may be specified with the leftupdown parameter.
279
280
a1310b6b
MW
281strongswan-4.0.3
282----------------
283
284- Added support for the auto=route ipsec.conf parameter and the
285 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
286 CHILD_SAs dynamically on demand when traffic is detected by the
287 kernel.
288
289- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
290 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
291 new keys are generated using perfect forward secrecy. An optional flag
292 which enforces reauthentication will be implemented later.
293
b425d998
AS
294- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
295 algorithm configuration statements.
296
297
bf4df11f
AS
298strongswan-4.0.2
299----------------
300
623d3dcf
AS
301- Full X.509 certificate trust chain verification has been implemented.
302 End entity certificates can be exchanged via CERT payloads. The current
303 default is leftsendcert=always, since CERTREQ payloads are not supported
304 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
305
306- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
307 would offer more possibilities for traffic selection, but the Linux kernel
308 currently does not support it. That's why we stick with these simple
309 ipsec.conf rules for now.
310
623d3dcf
AS
311- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
312 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
313 dpddelay=60s).
314
efa40c11
MW
315- Initial NAT traversal support in IKEv2. Charon includes NAT detection
316 notify payloads to detect NAT routers between the peers. It switches
317 to port 4500, uses UDP encapsulated ESP packets, handles peer address
318 changes gracefully and sends keep alive message periodically.
319
320- Reimplemented IKE_SA state machine for charon, which allows simultaneous
321 rekeying, more shared code, cleaner design, proper retransmission
322 and a more extensible code base.
323
cfd8b27f
AS
324- The mixed PSK/RSA roadwarrior detection capability introduced by the
325 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
326 payloads by the responder right before any defined IKE Main Mode state had
327 been established. Although any form of bad proposal syntax was being correctly
328 detected by the payload parser, the subsequent error handler didn't check
329 the state pointer before logging current state information, causing an
330 immediate crash of the pluto keying daemon due to a NULL pointer.
331
bf4df11f 332
7e81e975
MW
333strongswan-4.0.1
334----------------
335
c15c3d4b
MW
336- Added algorithm selection to charon: New default algorithms for
337 ike=aes128-sha-modp2048, as both daemons support it. The default
338 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
339 the ike/esp parameter the same way as pluto. As this syntax does
340 not allow specification of a pseudo random function, the same
341 algorithm as for integrity is used (currently sha/md5). Supported
342 algorithms for IKE:
343 Encryption: aes128, aes192, aes256
344 Integrity/PRF: md5, sha (using hmac)
345 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
346 and for ESP:
347 Encryption: aes128, aes192, aes256, 3des, blowfish128,
348 blowfish192, blowfish256
349 Integrity: md5, sha1
350 More IKE encryption algorithms will come after porting libcrypto into
351 libstrongswan.
f2c2d395 352
c15c3d4b
MW
353- initial support for rekeying CHILD_SAs using IKEv2. Currently no
354 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 355 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
356 when using IKEv2. WARNING: charon currently is unable to handle
357 simultaneous rekeying. To avoid such a situation, use a large
358 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 359
7e81e975
MW
360- support for host2host, net2net, host2net (roadwarrior) tunnels
361 using predefined RSA certificates (see uml scenarios for
362 configuration examples).
363
f2c2d395
MW
364- new build environment featuring autotools. Features such
365 as HTTP, LDAP and smartcard support may be enabled using
366 the ./configure script. Changing install directories
367 is possible, too. See ./configure --help for more details.
368
22ff6f57
MW
369- better integration of charon with ipsec starter, which allows
370 (almost) transparent operation with both daemons. charon
371 handles ipsec commands up, down, status, statusall, listall,
372 listcerts and allows proper load, reload and delete of connections
373 via ipsec starter.
374
b425d998 375
9820c0e2
MW
376strongswan-4.0.0
377----------------
378
379- initial support of the IKEv2 protocol. Connections in
380 ipsec.conf designated by keyexchange=ikev2 are negotiated
381 by the new IKEv2 charon keying daemon whereas those marked
382 by keyexchange=ikev1 or the default keyexchange=ike are
383 handled thy the IKEv1 pluto keying daemon. Currently only
384 a limited subset of functions are available with IKEv2
385 (Default AES encryption, authentication based on locally
386 imported X.509 certificates, unencrypted private RSA keys
387 in PKCS#1 file format, limited functionality of the ipsec
388 status command).
389
390
997358a6
MW
391strongswan-2.7.0
392----------------
393
394- the dynamic iptables rules from the _updown_x509 template
395 for KLIPS and the _updown_policy template for NETKEY have
396 been merged into the default _updown script. The existing
397 left|rightfirewall keyword causes the automatic insertion
398 and deletion of ACCEPT rules for tunneled traffic upon
399 the successful setup and teardown of an IPsec SA, respectively.
400 left|rightfirwall can be used with KLIPS under any Linux 2.4
401 kernel or with NETKEY under a Linux kernel version >= 2.6.16
402 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
403 kernel version < 2.6.16 which does not support IPsec policy
404 matching yet, please continue to use a copy of the _updown_espmark
405 template loaded via the left|rightupdown keyword.
406
407- a new left|righthostaccess keyword has been introduced which
408 can be used in conjunction with left|rightfirewall and the
409 default _updown script. By default leftfirewall=yes inserts
410 a bi-directional iptables FORWARD rule for a local client network
411 with a netmask different from 255.255.255.255 (single host).
412 This does not allow to access the VPN gateway host via its
413 internal network interface which is part of the client subnet
414 because an iptables INPUT and OUTPUT rule would be required.
415 lefthostaccess=yes will cause this additional ACCEPT rules to
416 be inserted.
417
418- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
419 payload is preparsed in order to find out whether the roadwarrior
420 requests PSK or RSA so that a matching connection candidate can
421 be found.
422
423
424strongswan-2.6.4
425----------------
426
427- the new _updown_policy template allows ipsec policy based
428 iptables firewall rules. Required are iptables version
429 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
430 the _updown_espmark template, so that no INPUT mangle rules
431 are required any more.
432
433- added support of DPD restart mode
434
435- ipsec starter now allows the use of wildcards in include
436 statements as e.g. in "include /etc/my_ipsec/*.conf".
437 Patch courtesy of Matthias Haas.
438
439- the Netscape OID 'employeeNumber' is now recognized and can be
440 used as a Relative Distinguished Name in certificates.
441
442
443strongswan-2.6.3
444----------------
445
446- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
447 command and not of ipsec setup any more.
448
449- ipsec starter now supports AH authentication in conjunction with
450 ESP encryption. AH authentication is configured in ipsec.conf
451 via the auth=ah parameter.
452
453- The command ipsec scencrypt|scdecrypt <args> is now an alias for
454 ipsec whack --scencrypt|scdecrypt <args>.
455
456- get_sa_info() now determines for the native netkey IPsec stack
457 the exact time of the last use of an active eroute. This information
458 is used by the Dead Peer Detection algorithm and is also displayed by
459 the ipsec status command.
460
461
462strongswan-2.6.2
463----------------
464
465- running under the native Linux 2.6 IPsec stack, the function
466 get_sa_info() is called by ipsec auto --status to display the current
467 number of transmitted bytes per IPsec SA.
468
469- get_sa_info() is also used by the Dead Peer Detection process to detect
470 recent ESP activity. If ESP traffic was received from the peer within
471 the last dpd_delay interval then no R_Y_THERE notification must be sent.
472
473- strongSwan now supports the Relative Distinguished Name "unstructuredName"
474 in ID_DER_ASN1_DN identities. The following notations are possible:
475
476 rightid="unstructuredName=John Doe"
477 rightid="UN=John Doe"
478
479- fixed a long-standing bug which caused PSK-based roadwarrior connections
480 to segfault in the function id.c:same_id() called by keys.c:get_secret()
481 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
482
483 conn rw
484 right=%any
485 rightid=@foo.bar
486 authby=secret
487
488- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
489
490- ipsec starter didn't set host_addr and client.addr ports in whack msg.
491
492- in order to guarantee backwards-compatibility with the script-based
493 auto function (e.g. auto --replace), the ipsec starter scripts stores
494 the defaultroute information in the temporary file /var/run/ipsec.info.
495
496- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
497 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
498 servers.
499
500- the ipsec starter now also recognizes the parameters authby=never and
501 type=passthrough|pass|drop|reject.
502
503
504strongswan-2.6.1
505----------------
506
507- ipsec starter now supports the also parameter which allows
508 a modular structure of the connection definitions. Thus
509 "ipsec start" is now ready to replace "ipsec setup".
510
511
512strongswan-2.6.0
513----------------
514
515- Mathieu Lafon's popular ipsec starter tool has been added to the
516 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
517 for his integration work. ipsec starter is a C program which is going
518 to replace the various shell and awk starter scripts (setup, _plutoload,
519 _plutostart, _realsetup, _startklips, _confread, and auto). Since
520 ipsec.conf is now parsed only once, the starting of multiple tunnels is
521 accelerated tremedously.
522
523- Added support of %defaultroute to the ipsec starter. If the IP address
524 changes, a HUP signal to the ipsec starter will automatically
525 reload pluto's connections.
526
527- moved most compile time configurations from pluto/Makefile to
528 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
529 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
530
531- removed the ipsec verify and ipsec newhostkey commands
532
533- fixed some 64-bit issues in formatted print statements
534
535- The scepclient functionality implementing the Simple Certificate
536 Enrollment Protocol (SCEP) is nearly complete but hasn't been
537 documented yet.
538
539
540strongswan-2.5.7
541----------------
542
543- CA certicates are now automatically loaded from a smartcard
544 or USB crypto token and appear in the ipsec auto --listcacerts
545 listing.
546
547
548strongswan-2.5.6
549----------------
550
551- when using "ipsec whack --scencrypt <data>" with a PKCS#11
552 library that does not support the C_Encrypt() Cryptoki
553 function (e.g. OpenSC), the RSA encryption is done in
554 software using the public key fetched from the smartcard.
555
556- The scepclient function now allows to define the
557 validity of a self-signed certificate using the --days,
558 --startdate, and --enddate options. The default validity
559 has been changed from one year to five years.
560
561
562strongswan-2.5.5
563----------------
564
565- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
566 interface to other applications for RSA encryption and decryption
567 via the whack interface. Notation:
568
569 ipsec whack --scencrypt <data>
570 [--inbase 16|hex|64|base64|256|text|ascii]
571 [--outbase 16|hex|64|base64|256|text|ascii]
572 [--keyid <keyid>]
573
574 ipsec whack --scdecrypt <data>
575 [--inbase 16|hex|64|base64|256|text|ascii]
576 [--outbase 16|hex|64|base64|256|text|ascii]
577 [--keyid <keyid>]
578
579 The default setting for inbase and outbase is hex.
580
581 The new proxy interface can be used for securing symmetric
582 encryption keys required by the cryptoloop or dm-crypt
583 disk encryption schemes, especially in the case when
584 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
585 permanently.
586
587- if the file /etc/ipsec.secrets is lacking during the startup of
588 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
589 containing a 2048 bit RSA private key and a matching self-signed
590 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
591 is automatically generated by calling the function
592
593 ipsec scepclient --out pkcs1 --out cert-self
594
595 scepclient was written by Jan Hutter and Martin Willi, students
596 at the University of Applied Sciences in Rapperswil, Switzerland.
597
598
599strongswan-2.5.4
600----------------
601
602- the current extension of the PKCS#7 framework introduced
603 a parsing error in PKCS#7 wrapped X.509 certificates that are
604 e.g. transmitted by Windows XP when multi-level CAs are used.
605 the parsing syntax has been fixed.
606
607- added a patch by Gerald Richter which tolerates multiple occurrences
608 of the ipsec0 interface when using KLIPS.
609
610
611strongswan-2.5.3
612----------------
613
614- with gawk-3.1.4 the word "default2 has become a protected
615 keyword for use in switch statements and cannot be used any
616 more in the strongSwan scripts. This problem has been
617 solved by renaming "default" to "defaults" and "setdefault"
618 in the scripts _confread and auto, respectively.
619
620- introduced the parameter leftsendcert with the values
621
622 always|yes (the default, always send a cert)
623 ifasked (send the cert only upon a cert request)
624 never|no (never send a cert, used for raw RSA keys and
625 self-signed certs)
626
627- fixed the initialization of the ESP key length to a default of
628 128 bits in the case that the peer does not send a key length
629 attribute for AES encryption.
630
631- applied Herbert Xu's uniqueIDs patch
632
633- applied Herbert Xu's CLOEXEC patches
634
635
636strongswan-2.5.2
637----------------
638
639- CRLs can now be cached also in the case when the issuer's
640 certificate does not contain a subjectKeyIdentifier field.
641 In that case the subjectKeyIdentifier is computed by pluto as the
642 160 bit SHA-1 hash of the issuer's public key in compliance
643 with section 4.2.1.2 of RFC 3280.
644
645- Fixed a bug introduced by strongswan-2.5.1 which eliminated
646 not only multiple Quick Modes of a given connection but also
647 multiple connections between two security gateways.
648
649
650strongswan-2.5.1
651----------------
652
653- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
654 installed either by setting auto=route in ipsec.conf or by
655 a connection put into hold, generates an XFRM_AQUIRE event
656 for each packet that wants to use the not-yet exisiting
657 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
658 the Quick Mode queue, causing multiple IPsec SA to be
659 established in rapid succession. Starting with strongswan-2.5.1
660 only a single IPsec SA is established per host-pair connection.
661
662- Right after loading the PKCS#11 module, all smartcard slots are
663 searched for certificates. The result can be viewed using
664 the command
665
666 ipsec auto --listcards
667
668 The certificate objects found in the slots are numbered
669 starting with #1, #2, etc. This position number can be used to address
670 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
671 in ipsec.conf and ipsec.secrets, respectively:
672
673 %smartcard (selects object #1)
674 %smartcard#1 (selects object #1)
675 %smartcard#3 (selects object #3)
676
677 As an alternative the existing retrieval scheme can be used:
678
679 %smartcard:45 (selects object with id=45)
680 %smartcard0 (selects first object in slot 0)
681 %smartcard4:45 (selects object in slot 4 with id=45)
682
683- Depending on the settings of CKA_SIGN and CKA_DECRYPT
684 private key flags either C_Sign() or C_Decrypt() is used
685 to generate a signature.
686
687- The output buffer length parameter siglen in C_Sign()
688 is now initialized to the actual size of the output
689 buffer prior to the function call. This fixes the
690 CKR_BUFFER_TOO_SMALL error that could occur when using
691 the OpenSC PKCS#11 module.
692
693- Changed the initialization of the PKCS#11 CK_MECHANISM in
694 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
695
696- Refactored the RSA public/private key code and transferred it
697 from keys.c to the new pkcs1.c file as a preparatory step
698 towards the release of the SCEP client.
699
700
701strongswan-2.5.0
702----------------
703
704- The loading of a PKCS#11 smartcard library module during
705 runtime does not require OpenSC library functions any more
706 because the corresponding code has been integrated into
707 smartcard.c. Also the RSAREF pkcs11 header files have been
708 included in a newly created pluto/rsaref directory so that
709 no external include path has to be defined any longer.
710
711- A long-awaited feature has been implemented at last:
712 The local caching of CRLs fetched via HTTP or LDAP, activated
713 by the parameter cachecrls=yes in the config setup section
714 of ipsec.conf. The dynamically fetched CRLs are stored under
715 a unique file name containing the issuer's subjectKeyID
716 in /etc/ipsec.d/crls.
717
718- Applied a one-line patch courtesy of Michael Richardson
719 from the Openswan project which fixes the kernel-oops
720 in KLIPS when an snmp daemon is running on the same box.
721
722
723strongswan-2.4.4
724----------------
725
726- Eliminated null length CRL distribution point strings.
727
728- Fixed a trust path evaluation bug introduced with 2.4.3
729
730
731strongswan-2.4.3
732----------------
733
734- Improved the joint OCSP / CRL revocation policy.
735 OCSP responses have precedence over CRL entries.
736
737- Introduced support of CRLv2 reason codes.
738
739- Fixed a bug with key-pad equipped readers which caused
740 pluto to prompt for the pin via the console when the first
741 occasion to enter the pin via the key-pad was missed.
742
743- When pluto is built with LDAP_V3 enabled, the library
744 liblber required by newer versions of openldap is now
745 included.
746
747
748strongswan-2.4.2
749----------------
750
751- Added the _updown_espmark template which requires all
752 incoming ESP traffic to be marked with a default mark
753 value of 50.
754
755- Introduced the pkcs11keepstate parameter in the config setup
756 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
757 session and login states are kept as long as possible during
758 the lifetime of pluto. This means that a PIN entry via a key
759 pad has to be done only once.
760
761- Introduced the pkcs11module parameter in the config setup
762 section of ipsec.conf which specifies the PKCS#11 module
763 to be used with smart cards. Example:
764
765 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
766
767- Added support of smartcard readers equipped with a PIN pad.
768
769- Added patch by Jay Pfeifer which detects when netkey
770 modules have been statically built into the Linux 2.6 kernel.
771
772- Added two patches by Herbert Xu. The first uses ip xfrm
773 instead of setkey to flush the IPsec policy database. The
774 second sets the optional flag in inbound IPComp SAs only.
775
776- Applied Ulrich Weber's patch which fixes an interoperability
777 problem between native IPsec and KLIPS systems caused by
778 setting the replay window to 32 instead of 0 for ipcomp.
779
780
781strongswan-2.4.1
782----------------
783
784- Fixed a bug which caused an unwanted Mode Config request
785 to be initiated in the case where "right" was used to denote
786 the local side in ipsec.conf and "left" the remote side,
787 contrary to the recommendation that "right" be remote and
788 "left" be"local".
789
790
791strongswan-2.4.0a
792-----------------
793
794- updated Vendor ID to strongSwan-2.4.0
795
796- updated copyright statement to include David Buechi and
797 Michael Meier
798
799
800strongswan-2.4.0
801----------------
802
803- strongSwan now communicates with attached smartcards and
804 USB crypto tokens via the standardized PKCS #11 interface.
805 By default the OpenSC library from www.opensc.org is used
806 but any other PKCS#11 library could be dynamically linked.
807 strongSwan's PKCS#11 API was implemented by David Buechi
808 and Michael Meier, both graduates of the Zurich University
809 of Applied Sciences in Winterthur, Switzerland.
810
811- When a %trap eroute is triggered by an outgoing IP packet
812 then the native IPsec stack of the Linux 2.6 kernel [often/
813 always?] returns an XFRM_ACQUIRE message with an undefined
814 protocol family field and the connection setup fails.
815 As a workaround IPv4 (AF_INET) is now assumed.
816
817- the results of the UML test scenarios are now enhanced
818 with block diagrams of the virtual network topology used
819 in a particular test.
820
821
822strongswan-2.3.2
823----------------
824
825- fixed IV used to decrypt informational messages.
826 This bug was introduced with Mode Config functionality.
827
828- fixed NCP Vendor ID.
829
830- undid one of Ulrich Weber's maximum udp size patches
831 because it caused a segmentation fault with NAT-ed
832 Delete SA messages.
833
834- added UML scenarios wildcards and attr-cert which
835 demonstrate the implementation of IPsec policies based
836 on wildcard parameters contained in Distinguished Names and
837 on X.509 attribute certificates, respectively.
838
839
840strongswan-2.3.1
841----------------
842
843- Added basic Mode Config functionality
844
845- Added Mathieu Lafon's patch which upgrades the status of
846 the NAT-Traversal implementation to RFC 3947.
847
848- The _startklips script now also loads the xfrm4_tunnel
849 module.
850
851- Added Ulrich Weber's netlink replay window size and
852 maximum udp size patches.
853
854- UML testing now uses the Linux 2.6.10 UML kernel by default.
855
856
857strongswan-2.3.0
858----------------
859
860- Eric Marchionni and Patrik Rayo, both recent graduates from
861 the Zuercher Hochschule Winterthur in Switzerland, created a
862 User-Mode-Linux test setup for strongSwan. For more details
863 please read the INSTALL and README documents in the testing
864 subdirectory.
865
866- Full support of group attributes based on X.509 attribute
867 certificates. Attribute certificates can be generated
868 using the openac facility. For more details see
869
870 man ipsec_openac.
871
872 The group attributes can be used in connection definitions
873 in order to give IPsec access to specific user groups.
874 This is done with the new parameter left|rightgroups as in
875
876 rightgroups="Research, Sales"
877
878 giving access to users possessing the group attributes
879 Research or Sales, only.
880
881- In Quick Mode clients with subnet mask /32 are now
882 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
883 fix rekeying problems with the SafeNet/SoftRemote and NCP
884 Secure Entry Clients.
885
886- Changed the defaults of the ikelifetime and keylife parameters
887 to 3h and 1h, respectively. The maximum allowable values are
888 now both set to 24 h.
889
890- Suppressed notification wars between two IPsec peers that
891 could e.g. be triggered by incorrect ISAKMP encryption.
892
893- Public RSA keys can now have identical IDs if either the
894 issuing CA or the serial number is different. The serial
895 number of a certificate is now shown by the command
896
897 ipsec auto --listpubkeys
898
899
900strongswan-2.2.2
901----------------
902
903- Added Tuomo Soini's sourceip feature which allows a strongSwan
904 roadwarrior to use a fixed Virtual IP (see README section 2.6)
905 and reduces the well-known four tunnel case on VPN gateways to
906 a single tunnel definition (see README section 2.4).
907
908- Fixed a bug occuring with NAT-Traversal enabled when the responder
909 suddenly turns initiator and the initiator cannot find a matching
910 connection because of the floated IKE port 4500.
911
912- Removed misleading ipsec verify command from barf.
913
914- Running under the native IP stack, ipsec --version now shows
915 the Linux kernel version (courtesy to the Openswan project).
916
917
918strongswan-2.2.1
919----------------
920
921- Introduced the ipsec auto --listalgs monitoring command which lists
922 all currently registered IKE and ESP algorithms.
923
924- Fixed a bug in the ESP algorithm selection occuring when the strict flag
925 is set and the first proposed transform does not match.
926
927- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
928 occuring when a smartcard is present.
929
930- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
931
932- Fixed the printing of the notification names (null)
933
934- Applied another of Herbert Xu's Netlink patches.
935
936
937strongswan-2.2.0
938----------------
939
940- Support of Dead Peer Detection. The connection parameter
941
942 dpdaction=clear|hold
943
944 activates DPD for the given connection.
945
946- The default Opportunistic Encryption (OE) policy groups are not
947 automatically included anymore. Those wishing to activate OE can include
948 the policy group with the following statement in ipsec.conf:
949
950 include /etc/ipsec.d/examples/oe.conf
951
952 The default for [right|left]rsasigkey is now set to %cert.
953
954- strongSwan now has a Vendor ID of its own which can be activated
955 using the compile option VENDORID
956
957- Applied Herbert Xu's patch which sets the compression algorithm correctly.
958
959- Applied Herbert Xu's patch fixing an ESPINUDP problem
960
961- Applied Herbert Xu's patch setting source/destination port numbers.
962
963- Reapplied one of Herbert Xu's NAT-Traversal patches which got
964 lost during the migration from SuperFreeS/WAN.
965
966- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
967
968- Fixed the unsharing of alg parameters when instantiating group
969 connection.
970
971
972strongswan-2.1.5
973----------------
974
975- Thomas Walpuski made me aware of a potential DoS attack via
976 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
977 certificates in Pluto's authority certificate store. This vulnerability
978 was fixed by establishing trust in CA candidate certificates up to a
979 trusted root CA prior to insertion into Pluto's chained list.
980
981- replaced the --assign option by the -v option in the auto awk script
982 in order to make it run with mawk under debian/woody.
983
984
985strongswan-2.1.4
986----------------
987
988- Split of the status information between ipsec auto --status (concise)
989 and ipsec auto --statusall (verbose). Both commands can be used with
990 an optional connection selector:
991
992 ipsec auto --status[all] <connection_name>
993
994- Added the description of X.509 related features to the ipsec_auto(8)
995 man page.
996
997- Hardened the ASN.1 parser in debug mode, especially the printing
998 of malformed distinguished names.
999
1000- The size of an RSA public key received in a certificate is now restricted to
1001
1002 512 bits <= modulus length <= 8192 bits.
1003
1004- Fixed the debug mode enumeration.
1005
1006
1007strongswan-2.1.3
1008----------------
1009
1010- Fixed another PKCS#7 vulnerability which could lead to an
1011 endless loop while following the X.509 trust chain.
1012
1013
1014strongswan-2.1.2
1015----------------
1016
1017- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1018 that accepted end certificates having identical issuer and subject
1019 distinguished names in a multi-tier X.509 trust chain.
1020
1021
1022strongswan-2.1.1
1023----------------
1024
1025- Removed all remaining references to ipsec_netlink.h in KLIPS.
1026
1027
1028strongswan-2.1.0
1029----------------
1030
1031- The new "ca" section allows to define the following parameters:
1032
1033 ca kool
1034 cacert=koolCA.pem # cacert of kool CA
1035 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1036 ldapserver=ldap.kool.net # default ldap server
1037 crluri=http://www.kool.net/kool.crl # crl distribution point
1038 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1039 auto=add # add, ignore
1040
1041 The ca definitions can be monitored via the command
1042
1043 ipsec auto --listcainfos
1044
1045- Fixed cosmetic corruption of /proc filesystem by integrating
1046 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1047
1048
1049strongswan-2.0.2
1050----------------
1051
1052- Added support for the 818043 NAT-Traversal update of Microsoft's
1053 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1054
1055- A symbolic link to libcrypto is now added in the kernel sources
1056 during kernel compilation
1057
1058- Fixed a couple of 64 bit issues (mostly casts to int).
1059 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1060
1061- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1062 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1063 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1064
1065
1066strongswan-2.0.1
1067----------------
1068
1069- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1070 certificate extension which contains no generalName item) can cause
1071 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1072 been hardened to make it more robust against malformed ASN.1 objects.
1073
1074- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1075 Linux 2.6 IPsec stack.
1076
1077
1078strongswan-2.0.0
1079----------------
1080
1081- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12