]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
update ipsec.conf man page
[thirdparty/strongswan.git] / NEWS
CommitLineData
e93c68ba
AS
1strongswan-4.1.4
2----------------
3
4- The pluto IKEv1 daemon now exhibits the same behaviour as its
5 IKEv2 companion charon by inserting an explicit route via the
6 _updown script only if a sourceip exists. This is admissible
7 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
8 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
9 parameter is not required any more.
078ce348
AS
10
11- The new IKEv1 parameter right|leftallowany parameters helps to handle
12 the case where both peers possess dynamic IP addresses that are
13 usually resolved using DynDNS or a similar service. The configuration
14
15 right=peer.foo.bar
16 rightallowany=yes
17
18 can be used by the initiator to start up a connection to a peer
19 by resolving peer.foo.bar into the currently allocated IP address.
20 Thanks to the rightallowany flag the connection behaves later on
21 as
22
23 right=%any
24
25 so that the peer can rekey the connection as an initiator when his
26 IP address changes.
27
e93c68ba 28
a3354a69
AS
29strongswan-4.1.3
30----------------
31
41e16cf4 32- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
33 certification authority using the rightca= statement.
34
35- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
36 certificates issued for a given peer ID. This allows a smooth transition
37 in the case of a peer certificate renewal.
a3354a69 38
998ca0ea
MW
39- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
40 client and returning requested virtual IPs using rightsourceip=%config
41 on the server. If the server does not support configuration payloads, the
42 client enforces its leftsourceip parameter.
43
44- The ./configure options --with-uid/--with-gid allow pluto and charon
45 to drop their privileges to a minimum and change to an other UID/GID. This
46 improves the systems security, as a possible intruder may only get the
47 CAP_NET_ADMIN capability.
48
49- Further modularization of charon: Pluggable control interface and
50 configuration backend modules provide extensibility. The control interface
51 for stroke is included, and further interfaces using DBUS (NetworkManager)
52 or XML are on the way. A backend for storing configurations in the daemon
53 is provided and more advanced backends (using e.g. a database) are trivial
54 to implement.
a3354a69 55
41e16cf4
AS
56 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
57 headers > 2.6.17.
58
59
8ea7b96f
AS
60strongswan-4.1.2
61----------------
62
e23d98a7 63- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
64 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
65 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
66 is implemented properly for rekeying.
67
68- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
69 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
70
d931f465
MW
71- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
72
37fb0355
MW
73- Added support for EAP modules which do not establish an MSK.
74
dfbe2a0f 75- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 76 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 77
9f78f957
AS
78- crlNumber is now listed by ipsec listcrls
79
8ea7b96f
AS
80- The xauth_modules.verify_secret() function now passes the
81 connection name.
82
e23d98a7 83
ed284399
MW
84strongswan-4.1.1
85----------------
86
87- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
88 cookies are enabled and protect against DoS attacks with faked source
89 addresses. Number of IKE_SAs in CONNECTING state is also limited per
90 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
91 compared to properly detect retransmissions and incoming retransmits are
92 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
93
db88e37d
AS
94- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
95 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
96 enabled by cachecrls=yes.
97
3b4f7d92
AS
98- Added the configuration options --enable-nat-transport which enables
99 the potentially insecure NAT traversal for IPsec transport mode and
100 --disable-vendor-id which disables the sending of the strongSwan
101 vendor ID.
102
103- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
104 a segmentation fault if a malformed payload was detected in the
105 IKE MR2 message and pluto tried to send an encrypted notification
106 message.
107
46b9ff68
AS
108- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
109 with Windows 2003 Server which uses a wrong VID hash.
110
3b4f7d92 111
34bbd0c3 112strongswan-4.1.0
cd3958f8
AS
113----------------
114
115- Support of SHA2_384 hash function for protecting IKEv1
116 negotiations and support of SHA2 signatures in X.509 certificates.
117
118- Fixed a serious bug in the computation of the SHA2-512 HMAC
119 function. Introduced automatic self-test of all IKEv1 hash
120 and hmac functions during pluto startup. Failure of a self-test
121 currently issues a warning only but does not exit pluto [yet].
122
9b45443d
MW
123- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
124
c5d0fbb6
AS
125- Full support of CA information sections. ipsec listcainfos
126 now shows all collected crlDistributionPoints and OCSP
127 accessLocations.
128
69ed04bf
AS
129- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
130 This feature requires the HTTP fetching capabilities of the libcurl
131 library which must be enabled by setting the --enable-http configure
132 option.
133
9b45443d
MW
134- Refactored core of the IKEv2 message processing code, allowing better
135 code reuse and separation.
136
137- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
138 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
139 by the requestor and installed in a resolv.conf file.
140
141- The IKEv2 daemon charon installs a route for each IPsec policy to use
142 the correct source address even if an application does not explicitly
143 specify it.
144
145- Integrated the EAP framework into charon which loads pluggable EAP library
146 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
147 on the client side, while the "eap" parameter on the server side defines
148 the EAP method to use for client authentication.
149 A generic client side EAP-Identity module and an EAP-SIM authentication
150 module using a third party card reader implementation are included.
151
152- Added client side support for cookies.
153
154- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
155 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
156 fixes to enhance interoperability with other implementations.
cd3958f8 157
e23d98a7 158
1c266d7d
AS
159strongswan-4.0.7
160----------------
161
6fdf5f44
AS
162- strongSwan now interoperates with the NCP Secure Entry Client,
163 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
164 XAUTH and Mode Config.
1c266d7d
AS
165
166- UNITY attributes are now recognized and UNITY_BANNER is set
167 to a default string.
168
169
2b4405a3
MW
170strongswan-4.0.6
171----------------
172
e38a15d4
AS
173- IKEv1: Support for extended authentication (XAUTH) in combination
174 with ISAKMP Main Mode RSA or PSK authentication. Both client and
175 server side were implemented. Handling of user credentials can
176 be done by a run-time loadable XAUTH module. By default user
177 credentials are stored in ipsec.secrets.
178
2b4405a3
MW
179- IKEv2: Support for reauthentication when rekeying
180
5903179b 181- IKEv2: Support for transport mode
af87afed 182
5903179b 183- fixed a lot of bugs related to byte order
2b4405a3 184
5903179b 185- various other bugfixes
2b4405a3
MW
186
187
0cd645d2
AS
188strongswan-4.0.5
189----------------
190
191- IKEv1: Implementation of ModeConfig push mode via the new connection
192 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
193
194- IKEv1: The command ipsec statusall now shows "DPD active" for all
195 ISAKMP SAs that are under active Dead Peer Detection control.
196
197- IKEv2: Charon's logging and debugging framework has been completely rewritten.
198 Instead of logger, special printf() functions are used to directly
199 print objects like hosts (%H) identifications (%D), certificates (%Q),
200 etc. The number of debugging levels have been reduced to:
03bf883d 201
0cd645d2 202 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 203
0cd645d2
AS
204 The debugging levels can either be specified statically in ipsec.conf as
205
206 config setup
03bf883d 207 charondebug="lib 1, cfg 3, net 2"
0cd645d2 208
03bf883d 209 or changed at runtime via stroke as
0cd645d2 210
03bf883d 211 ipsec stroke loglevel cfg 2
0cd645d2
AS
212
213
48dc3934
MW
214strongswan-4.0.4
215----------------
216
217- Implemented full support for IPv6-in-IPv6 tunnels.
218
219- Added configuration options for dead peer detection in IKEv2. dpd_action
220 types "clear", "hold" and "restart" are supported. The dpd_timeout
221 value is not used, as the normal retransmission policy applies to
222 detect dead peers. The dpd_delay parameter enables sending of empty
223 informational message to detect dead peers in case of inactivity.
224
225- Added support for preshared keys in IKEv2. PSK keys configured in
226 ipsec.secrets are loaded. The authby parameter specifies the authentication
227 method to authentificate ourself, the other peer may use PSK or RSA.
228
229- Changed retransmission policy to respect the keyingtries parameter.
230
112ad7c3
AS
231- Added private key decryption. PEM keys encrypted with AES-128/192/256
232 or 3DES are supported.
48dc3934
MW
233
234- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
235 encrypt IKE traffic.
236
237- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
238 signed with such a hash algorithm.
239
240- Added initial support for updown scripts. The actions up-host/client and
241 down-host/client are executed. The leftfirewall=yes parameter
242 uses the default updown script to insert dynamic firewall rules, a custom
243 updown script may be specified with the leftupdown parameter.
244
245
a1310b6b
MW
246strongswan-4.0.3
247----------------
248
249- Added support for the auto=route ipsec.conf parameter and the
250 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
251 CHILD_SAs dynamically on demand when traffic is detected by the
252 kernel.
253
254- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
255 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
256 new keys are generated using perfect forward secrecy. An optional flag
257 which enforces reauthentication will be implemented later.
258
b425d998
AS
259- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
260 algorithm configuration statements.
261
262
bf4df11f
AS
263strongswan-4.0.2
264----------------
265
623d3dcf
AS
266- Full X.509 certificate trust chain verification has been implemented.
267 End entity certificates can be exchanged via CERT payloads. The current
268 default is leftsendcert=always, since CERTREQ payloads are not supported
269 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
270
271- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
272 would offer more possibilities for traffic selection, but the Linux kernel
273 currently does not support it. That's why we stick with these simple
274 ipsec.conf rules for now.
275
623d3dcf
AS
276- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
277 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
278 dpddelay=60s).
279
efa40c11
MW
280- Initial NAT traversal support in IKEv2. Charon includes NAT detection
281 notify payloads to detect NAT routers between the peers. It switches
282 to port 4500, uses UDP encapsulated ESP packets, handles peer address
283 changes gracefully and sends keep alive message periodically.
284
285- Reimplemented IKE_SA state machine for charon, which allows simultaneous
286 rekeying, more shared code, cleaner design, proper retransmission
287 and a more extensible code base.
288
cfd8b27f
AS
289- The mixed PSK/RSA roadwarrior detection capability introduced by the
290 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
291 payloads by the responder right before any defined IKE Main Mode state had
292 been established. Although any form of bad proposal syntax was being correctly
293 detected by the payload parser, the subsequent error handler didn't check
294 the state pointer before logging current state information, causing an
295 immediate crash of the pluto keying daemon due to a NULL pointer.
296
bf4df11f 297
7e81e975
MW
298strongswan-4.0.1
299----------------
300
c15c3d4b
MW
301- Added algorithm selection to charon: New default algorithms for
302 ike=aes128-sha-modp2048, as both daemons support it. The default
303 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
304 the ike/esp parameter the same way as pluto. As this syntax does
305 not allow specification of a pseudo random function, the same
306 algorithm as for integrity is used (currently sha/md5). Supported
307 algorithms for IKE:
308 Encryption: aes128, aes192, aes256
309 Integrity/PRF: md5, sha (using hmac)
310 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
311 and for ESP:
312 Encryption: aes128, aes192, aes256, 3des, blowfish128,
313 blowfish192, blowfish256
314 Integrity: md5, sha1
315 More IKE encryption algorithms will come after porting libcrypto into
316 libstrongswan.
f2c2d395 317
c15c3d4b
MW
318- initial support for rekeying CHILD_SAs using IKEv2. Currently no
319 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 320 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
321 when using IKEv2. WARNING: charon currently is unable to handle
322 simultaneous rekeying. To avoid such a situation, use a large
323 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 324
7e81e975
MW
325- support for host2host, net2net, host2net (roadwarrior) tunnels
326 using predefined RSA certificates (see uml scenarios for
327 configuration examples).
328
f2c2d395
MW
329- new build environment featuring autotools. Features such
330 as HTTP, LDAP and smartcard support may be enabled using
331 the ./configure script. Changing install directories
332 is possible, too. See ./configure --help for more details.
333
22ff6f57
MW
334- better integration of charon with ipsec starter, which allows
335 (almost) transparent operation with both daemons. charon
336 handles ipsec commands up, down, status, statusall, listall,
337 listcerts and allows proper load, reload and delete of connections
338 via ipsec starter.
339
b425d998 340
9820c0e2
MW
341strongswan-4.0.0
342----------------
343
344- initial support of the IKEv2 protocol. Connections in
345 ipsec.conf designated by keyexchange=ikev2 are negotiated
346 by the new IKEv2 charon keying daemon whereas those marked
347 by keyexchange=ikev1 or the default keyexchange=ike are
348 handled thy the IKEv1 pluto keying daemon. Currently only
349 a limited subset of functions are available with IKEv2
350 (Default AES encryption, authentication based on locally
351 imported X.509 certificates, unencrypted private RSA keys
352 in PKCS#1 file format, limited functionality of the ipsec
353 status command).
354
355
997358a6
MW
356strongswan-2.7.0
357----------------
358
359- the dynamic iptables rules from the _updown_x509 template
360 for KLIPS and the _updown_policy template for NETKEY have
361 been merged into the default _updown script. The existing
362 left|rightfirewall keyword causes the automatic insertion
363 and deletion of ACCEPT rules for tunneled traffic upon
364 the successful setup and teardown of an IPsec SA, respectively.
365 left|rightfirwall can be used with KLIPS under any Linux 2.4
366 kernel or with NETKEY under a Linux kernel version >= 2.6.16
367 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
368 kernel version < 2.6.16 which does not support IPsec policy
369 matching yet, please continue to use a copy of the _updown_espmark
370 template loaded via the left|rightupdown keyword.
371
372- a new left|righthostaccess keyword has been introduced which
373 can be used in conjunction with left|rightfirewall and the
374 default _updown script. By default leftfirewall=yes inserts
375 a bi-directional iptables FORWARD rule for a local client network
376 with a netmask different from 255.255.255.255 (single host).
377 This does not allow to access the VPN gateway host via its
378 internal network interface which is part of the client subnet
379 because an iptables INPUT and OUTPUT rule would be required.
380 lefthostaccess=yes will cause this additional ACCEPT rules to
381 be inserted.
382
383- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
384 payload is preparsed in order to find out whether the roadwarrior
385 requests PSK or RSA so that a matching connection candidate can
386 be found.
387
388
389strongswan-2.6.4
390----------------
391
392- the new _updown_policy template allows ipsec policy based
393 iptables firewall rules. Required are iptables version
394 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
395 the _updown_espmark template, so that no INPUT mangle rules
396 are required any more.
397
398- added support of DPD restart mode
399
400- ipsec starter now allows the use of wildcards in include
401 statements as e.g. in "include /etc/my_ipsec/*.conf".
402 Patch courtesy of Matthias Haas.
403
404- the Netscape OID 'employeeNumber' is now recognized and can be
405 used as a Relative Distinguished Name in certificates.
406
407
408strongswan-2.6.3
409----------------
410
411- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
412 command and not of ipsec setup any more.
413
414- ipsec starter now supports AH authentication in conjunction with
415 ESP encryption. AH authentication is configured in ipsec.conf
416 via the auth=ah parameter.
417
418- The command ipsec scencrypt|scdecrypt <args> is now an alias for
419 ipsec whack --scencrypt|scdecrypt <args>.
420
421- get_sa_info() now determines for the native netkey IPsec stack
422 the exact time of the last use of an active eroute. This information
423 is used by the Dead Peer Detection algorithm and is also displayed by
424 the ipsec status command.
425
426
427strongswan-2.6.2
428----------------
429
430- running under the native Linux 2.6 IPsec stack, the function
431 get_sa_info() is called by ipsec auto --status to display the current
432 number of transmitted bytes per IPsec SA.
433
434- get_sa_info() is also used by the Dead Peer Detection process to detect
435 recent ESP activity. If ESP traffic was received from the peer within
436 the last dpd_delay interval then no R_Y_THERE notification must be sent.
437
438- strongSwan now supports the Relative Distinguished Name "unstructuredName"
439 in ID_DER_ASN1_DN identities. The following notations are possible:
440
441 rightid="unstructuredName=John Doe"
442 rightid="UN=John Doe"
443
444- fixed a long-standing bug which caused PSK-based roadwarrior connections
445 to segfault in the function id.c:same_id() called by keys.c:get_secret()
446 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
447
448 conn rw
449 right=%any
450 rightid=@foo.bar
451 authby=secret
452
453- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
454
455- ipsec starter didn't set host_addr and client.addr ports in whack msg.
456
457- in order to guarantee backwards-compatibility with the script-based
458 auto function (e.g. auto --replace), the ipsec starter scripts stores
459 the defaultroute information in the temporary file /var/run/ipsec.info.
460
461- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
462 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
463 servers.
464
465- the ipsec starter now also recognizes the parameters authby=never and
466 type=passthrough|pass|drop|reject.
467
468
469strongswan-2.6.1
470----------------
471
472- ipsec starter now supports the also parameter which allows
473 a modular structure of the connection definitions. Thus
474 "ipsec start" is now ready to replace "ipsec setup".
475
476
477strongswan-2.6.0
478----------------
479
480- Mathieu Lafon's popular ipsec starter tool has been added to the
481 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
482 for his integration work. ipsec starter is a C program which is going
483 to replace the various shell and awk starter scripts (setup, _plutoload,
484 _plutostart, _realsetup, _startklips, _confread, and auto). Since
485 ipsec.conf is now parsed only once, the starting of multiple tunnels is
486 accelerated tremedously.
487
488- Added support of %defaultroute to the ipsec starter. If the IP address
489 changes, a HUP signal to the ipsec starter will automatically
490 reload pluto's connections.
491
492- moved most compile time configurations from pluto/Makefile to
493 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
494 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
495
496- removed the ipsec verify and ipsec newhostkey commands
497
498- fixed some 64-bit issues in formatted print statements
499
500- The scepclient functionality implementing the Simple Certificate
501 Enrollment Protocol (SCEP) is nearly complete but hasn't been
502 documented yet.
503
504
505strongswan-2.5.7
506----------------
507
508- CA certicates are now automatically loaded from a smartcard
509 or USB crypto token and appear in the ipsec auto --listcacerts
510 listing.
511
512
513strongswan-2.5.6
514----------------
515
516- when using "ipsec whack --scencrypt <data>" with a PKCS#11
517 library that does not support the C_Encrypt() Cryptoki
518 function (e.g. OpenSC), the RSA encryption is done in
519 software using the public key fetched from the smartcard.
520
521- The scepclient function now allows to define the
522 validity of a self-signed certificate using the --days,
523 --startdate, and --enddate options. The default validity
524 has been changed from one year to five years.
525
526
527strongswan-2.5.5
528----------------
529
530- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
531 interface to other applications for RSA encryption and decryption
532 via the whack interface. Notation:
533
534 ipsec whack --scencrypt <data>
535 [--inbase 16|hex|64|base64|256|text|ascii]
536 [--outbase 16|hex|64|base64|256|text|ascii]
537 [--keyid <keyid>]
538
539 ipsec whack --scdecrypt <data>
540 [--inbase 16|hex|64|base64|256|text|ascii]
541 [--outbase 16|hex|64|base64|256|text|ascii]
542 [--keyid <keyid>]
543
544 The default setting for inbase and outbase is hex.
545
546 The new proxy interface can be used for securing symmetric
547 encryption keys required by the cryptoloop or dm-crypt
548 disk encryption schemes, especially in the case when
549 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
550 permanently.
551
552- if the file /etc/ipsec.secrets is lacking during the startup of
553 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
554 containing a 2048 bit RSA private key and a matching self-signed
555 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
556 is automatically generated by calling the function
557
558 ipsec scepclient --out pkcs1 --out cert-self
559
560 scepclient was written by Jan Hutter and Martin Willi, students
561 at the University of Applied Sciences in Rapperswil, Switzerland.
562
563
564strongswan-2.5.4
565----------------
566
567- the current extension of the PKCS#7 framework introduced
568 a parsing error in PKCS#7 wrapped X.509 certificates that are
569 e.g. transmitted by Windows XP when multi-level CAs are used.
570 the parsing syntax has been fixed.
571
572- added a patch by Gerald Richter which tolerates multiple occurrences
573 of the ipsec0 interface when using KLIPS.
574
575
576strongswan-2.5.3
577----------------
578
579- with gawk-3.1.4 the word "default2 has become a protected
580 keyword for use in switch statements and cannot be used any
581 more in the strongSwan scripts. This problem has been
582 solved by renaming "default" to "defaults" and "setdefault"
583 in the scripts _confread and auto, respectively.
584
585- introduced the parameter leftsendcert with the values
586
587 always|yes (the default, always send a cert)
588 ifasked (send the cert only upon a cert request)
589 never|no (never send a cert, used for raw RSA keys and
590 self-signed certs)
591
592- fixed the initialization of the ESP key length to a default of
593 128 bits in the case that the peer does not send a key length
594 attribute for AES encryption.
595
596- applied Herbert Xu's uniqueIDs patch
597
598- applied Herbert Xu's CLOEXEC patches
599
600
601strongswan-2.5.2
602----------------
603
604- CRLs can now be cached also in the case when the issuer's
605 certificate does not contain a subjectKeyIdentifier field.
606 In that case the subjectKeyIdentifier is computed by pluto as the
607 160 bit SHA-1 hash of the issuer's public key in compliance
608 with section 4.2.1.2 of RFC 3280.
609
610- Fixed a bug introduced by strongswan-2.5.1 which eliminated
611 not only multiple Quick Modes of a given connection but also
612 multiple connections between two security gateways.
613
614
615strongswan-2.5.1
616----------------
617
618- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
619 installed either by setting auto=route in ipsec.conf or by
620 a connection put into hold, generates an XFRM_AQUIRE event
621 for each packet that wants to use the not-yet exisiting
622 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
623 the Quick Mode queue, causing multiple IPsec SA to be
624 established in rapid succession. Starting with strongswan-2.5.1
625 only a single IPsec SA is established per host-pair connection.
626
627- Right after loading the PKCS#11 module, all smartcard slots are
628 searched for certificates. The result can be viewed using
629 the command
630
631 ipsec auto --listcards
632
633 The certificate objects found in the slots are numbered
634 starting with #1, #2, etc. This position number can be used to address
635 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
636 in ipsec.conf and ipsec.secrets, respectively:
637
638 %smartcard (selects object #1)
639 %smartcard#1 (selects object #1)
640 %smartcard#3 (selects object #3)
641
642 As an alternative the existing retrieval scheme can be used:
643
644 %smartcard:45 (selects object with id=45)
645 %smartcard0 (selects first object in slot 0)
646 %smartcard4:45 (selects object in slot 4 with id=45)
647
648- Depending on the settings of CKA_SIGN and CKA_DECRYPT
649 private key flags either C_Sign() or C_Decrypt() is used
650 to generate a signature.
651
652- The output buffer length parameter siglen in C_Sign()
653 is now initialized to the actual size of the output
654 buffer prior to the function call. This fixes the
655 CKR_BUFFER_TOO_SMALL error that could occur when using
656 the OpenSC PKCS#11 module.
657
658- Changed the initialization of the PKCS#11 CK_MECHANISM in
659 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
660
661- Refactored the RSA public/private key code and transferred it
662 from keys.c to the new pkcs1.c file as a preparatory step
663 towards the release of the SCEP client.
664
665
666strongswan-2.5.0
667----------------
668
669- The loading of a PKCS#11 smartcard library module during
670 runtime does not require OpenSC library functions any more
671 because the corresponding code has been integrated into
672 smartcard.c. Also the RSAREF pkcs11 header files have been
673 included in a newly created pluto/rsaref directory so that
674 no external include path has to be defined any longer.
675
676- A long-awaited feature has been implemented at last:
677 The local caching of CRLs fetched via HTTP or LDAP, activated
678 by the parameter cachecrls=yes in the config setup section
679 of ipsec.conf. The dynamically fetched CRLs are stored under
680 a unique file name containing the issuer's subjectKeyID
681 in /etc/ipsec.d/crls.
682
683- Applied a one-line patch courtesy of Michael Richardson
684 from the Openswan project which fixes the kernel-oops
685 in KLIPS when an snmp daemon is running on the same box.
686
687
688strongswan-2.4.4
689----------------
690
691- Eliminated null length CRL distribution point strings.
692
693- Fixed a trust path evaluation bug introduced with 2.4.3
694
695
696strongswan-2.4.3
697----------------
698
699- Improved the joint OCSP / CRL revocation policy.
700 OCSP responses have precedence over CRL entries.
701
702- Introduced support of CRLv2 reason codes.
703
704- Fixed a bug with key-pad equipped readers which caused
705 pluto to prompt for the pin via the console when the first
706 occasion to enter the pin via the key-pad was missed.
707
708- When pluto is built with LDAP_V3 enabled, the library
709 liblber required by newer versions of openldap is now
710 included.
711
712
713strongswan-2.4.2
714----------------
715
716- Added the _updown_espmark template which requires all
717 incoming ESP traffic to be marked with a default mark
718 value of 50.
719
720- Introduced the pkcs11keepstate parameter in the config setup
721 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
722 session and login states are kept as long as possible during
723 the lifetime of pluto. This means that a PIN entry via a key
724 pad has to be done only once.
725
726- Introduced the pkcs11module parameter in the config setup
727 section of ipsec.conf which specifies the PKCS#11 module
728 to be used with smart cards. Example:
729
730 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
731
732- Added support of smartcard readers equipped with a PIN pad.
733
734- Added patch by Jay Pfeifer which detects when netkey
735 modules have been statically built into the Linux 2.6 kernel.
736
737- Added two patches by Herbert Xu. The first uses ip xfrm
738 instead of setkey to flush the IPsec policy database. The
739 second sets the optional flag in inbound IPComp SAs only.
740
741- Applied Ulrich Weber's patch which fixes an interoperability
742 problem between native IPsec and KLIPS systems caused by
743 setting the replay window to 32 instead of 0 for ipcomp.
744
745
746strongswan-2.4.1
747----------------
748
749- Fixed a bug which caused an unwanted Mode Config request
750 to be initiated in the case where "right" was used to denote
751 the local side in ipsec.conf and "left" the remote side,
752 contrary to the recommendation that "right" be remote and
753 "left" be"local".
754
755
756strongswan-2.4.0a
757-----------------
758
759- updated Vendor ID to strongSwan-2.4.0
760
761- updated copyright statement to include David Buechi and
762 Michael Meier
763
764
765strongswan-2.4.0
766----------------
767
768- strongSwan now communicates with attached smartcards and
769 USB crypto tokens via the standardized PKCS #11 interface.
770 By default the OpenSC library from www.opensc.org is used
771 but any other PKCS#11 library could be dynamically linked.
772 strongSwan's PKCS#11 API was implemented by David Buechi
773 and Michael Meier, both graduates of the Zurich University
774 of Applied Sciences in Winterthur, Switzerland.
775
776- When a %trap eroute is triggered by an outgoing IP packet
777 then the native IPsec stack of the Linux 2.6 kernel [often/
778 always?] returns an XFRM_ACQUIRE message with an undefined
779 protocol family field and the connection setup fails.
780 As a workaround IPv4 (AF_INET) is now assumed.
781
782- the results of the UML test scenarios are now enhanced
783 with block diagrams of the virtual network topology used
784 in a particular test.
785
786
787strongswan-2.3.2
788----------------
789
790- fixed IV used to decrypt informational messages.
791 This bug was introduced with Mode Config functionality.
792
793- fixed NCP Vendor ID.
794
795- undid one of Ulrich Weber's maximum udp size patches
796 because it caused a segmentation fault with NAT-ed
797 Delete SA messages.
798
799- added UML scenarios wildcards and attr-cert which
800 demonstrate the implementation of IPsec policies based
801 on wildcard parameters contained in Distinguished Names and
802 on X.509 attribute certificates, respectively.
803
804
805strongswan-2.3.1
806----------------
807
808- Added basic Mode Config functionality
809
810- Added Mathieu Lafon's patch which upgrades the status of
811 the NAT-Traversal implementation to RFC 3947.
812
813- The _startklips script now also loads the xfrm4_tunnel
814 module.
815
816- Added Ulrich Weber's netlink replay window size and
817 maximum udp size patches.
818
819- UML testing now uses the Linux 2.6.10 UML kernel by default.
820
821
822strongswan-2.3.0
823----------------
824
825- Eric Marchionni and Patrik Rayo, both recent graduates from
826 the Zuercher Hochschule Winterthur in Switzerland, created a
827 User-Mode-Linux test setup for strongSwan. For more details
828 please read the INSTALL and README documents in the testing
829 subdirectory.
830
831- Full support of group attributes based on X.509 attribute
832 certificates. Attribute certificates can be generated
833 using the openac facility. For more details see
834
835 man ipsec_openac.
836
837 The group attributes can be used in connection definitions
838 in order to give IPsec access to specific user groups.
839 This is done with the new parameter left|rightgroups as in
840
841 rightgroups="Research, Sales"
842
843 giving access to users possessing the group attributes
844 Research or Sales, only.
845
846- In Quick Mode clients with subnet mask /32 are now
847 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
848 fix rekeying problems with the SafeNet/SoftRemote and NCP
849 Secure Entry Clients.
850
851- Changed the defaults of the ikelifetime and keylife parameters
852 to 3h and 1h, respectively. The maximum allowable values are
853 now both set to 24 h.
854
855- Suppressed notification wars between two IPsec peers that
856 could e.g. be triggered by incorrect ISAKMP encryption.
857
858- Public RSA keys can now have identical IDs if either the
859 issuing CA or the serial number is different. The serial
860 number of a certificate is now shown by the command
861
862 ipsec auto --listpubkeys
863
864
865strongswan-2.2.2
866----------------
867
868- Added Tuomo Soini's sourceip feature which allows a strongSwan
869 roadwarrior to use a fixed Virtual IP (see README section 2.6)
870 and reduces the well-known four tunnel case on VPN gateways to
871 a single tunnel definition (see README section 2.4).
872
873- Fixed a bug occuring with NAT-Traversal enabled when the responder
874 suddenly turns initiator and the initiator cannot find a matching
875 connection because of the floated IKE port 4500.
876
877- Removed misleading ipsec verify command from barf.
878
879- Running under the native IP stack, ipsec --version now shows
880 the Linux kernel version (courtesy to the Openswan project).
881
882
883strongswan-2.2.1
884----------------
885
886- Introduced the ipsec auto --listalgs monitoring command which lists
887 all currently registered IKE and ESP algorithms.
888
889- Fixed a bug in the ESP algorithm selection occuring when the strict flag
890 is set and the first proposed transform does not match.
891
892- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
893 occuring when a smartcard is present.
894
895- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
896
897- Fixed the printing of the notification names (null)
898
899- Applied another of Herbert Xu's Netlink patches.
900
901
902strongswan-2.2.0
903----------------
904
905- Support of Dead Peer Detection. The connection parameter
906
907 dpdaction=clear|hold
908
909 activates DPD for the given connection.
910
911- The default Opportunistic Encryption (OE) policy groups are not
912 automatically included anymore. Those wishing to activate OE can include
913 the policy group with the following statement in ipsec.conf:
914
915 include /etc/ipsec.d/examples/oe.conf
916
917 The default for [right|left]rsasigkey is now set to %cert.
918
919- strongSwan now has a Vendor ID of its own which can be activated
920 using the compile option VENDORID
921
922- Applied Herbert Xu's patch which sets the compression algorithm correctly.
923
924- Applied Herbert Xu's patch fixing an ESPINUDP problem
925
926- Applied Herbert Xu's patch setting source/destination port numbers.
927
928- Reapplied one of Herbert Xu's NAT-Traversal patches which got
929 lost during the migration from SuperFreeS/WAN.
930
931- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
932
933- Fixed the unsharing of alg parameters when instantiating group
934 connection.
935
936
937strongswan-2.1.5
938----------------
939
940- Thomas Walpuski made me aware of a potential DoS attack via
941 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
942 certificates in Pluto's authority certificate store. This vulnerability
943 was fixed by establishing trust in CA candidate certificates up to a
944 trusted root CA prior to insertion into Pluto's chained list.
945
946- replaced the --assign option by the -v option in the auto awk script
947 in order to make it run with mawk under debian/woody.
948
949
950strongswan-2.1.4
951----------------
952
953- Split of the status information between ipsec auto --status (concise)
954 and ipsec auto --statusall (verbose). Both commands can be used with
955 an optional connection selector:
956
957 ipsec auto --status[all] <connection_name>
958
959- Added the description of X.509 related features to the ipsec_auto(8)
960 man page.
961
962- Hardened the ASN.1 parser in debug mode, especially the printing
963 of malformed distinguished names.
964
965- The size of an RSA public key received in a certificate is now restricted to
966
967 512 bits <= modulus length <= 8192 bits.
968
969- Fixed the debug mode enumeration.
970
971
972strongswan-2.1.3
973----------------
974
975- Fixed another PKCS#7 vulnerability which could lead to an
976 endless loop while following the X.509 trust chain.
977
978
979strongswan-2.1.2
980----------------
981
982- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
983 that accepted end certificates having identical issuer and subject
984 distinguished names in a multi-tier X.509 trust chain.
985
986
987strongswan-2.1.1
988----------------
989
990- Removed all remaining references to ipsec_netlink.h in KLIPS.
991
992
993strongswan-2.1.0
994----------------
995
996- The new "ca" section allows to define the following parameters:
997
998 ca kool
999 cacert=koolCA.pem # cacert of kool CA
1000 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1001 ldapserver=ldap.kool.net # default ldap server
1002 crluri=http://www.kool.net/kool.crl # crl distribution point
1003 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1004 auto=add # add, ignore
1005
1006 The ca definitions can be monitored via the command
1007
1008 ipsec auto --listcainfos
1009
1010- Fixed cosmetic corruption of /proc filesystem by integrating
1011 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1012
1013
1014strongswan-2.0.2
1015----------------
1016
1017- Added support for the 818043 NAT-Traversal update of Microsoft's
1018 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1019
1020- A symbolic link to libcrypto is now added in the kernel sources
1021 during kernel compilation
1022
1023- Fixed a couple of 64 bit issues (mostly casts to int).
1024 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1025
1026- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1027 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1028 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1029
1030
1031strongswan-2.0.1
1032----------------
1033
1034- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1035 certificate extension which contains no generalName item) can cause
1036 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1037 been hardened to make it more robust against malformed ASN.1 objects.
1038
1039- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1040 Linux 2.6 IPsec stack.
1041
1042
1043strongswan-2.0.0
1044----------------
1045
1046- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12