]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
included the FIPS integrity test in LICENSE, CREDITS and NEWs
[thirdparty/strongswan.git] / NEWS
CommitLineData
3dcf9dbd
AS
1strongswan-4.1.6
2----------------
3
bdc0b55b
AS
4- the --enable-integrity-test configure option tests the
5 integrity of the libstrongswan crypto code during the charon
6 startup.
7
f872f9d1
AS
8- ipsec stroke now supports the rereadsecrets, rereadaacerts,
9 rereadacerts, and listacerts options.
3dcf9dbd
AS
10
11
7ad634a2
AS
12strongswan-4.1.5
13----------------
14
15- If a DNS lookup failure occurs when resolving right=%<FQDN>
16 or right=<FQDN> combined with rightallowany=yes then the
17 connection is not updated by ipsec starter thus preventing
18 the disruption of an active IPsec connection. Only if the DNS
19 lookup successfully returns with a changed IP address the
20 corresponding connection definition is updated.
21
8f5b363c
MW
22- Routes installed by the keying daemons are now in a separate
23 routing table with the ID 100 to avoid conflicts with the main
24 table. Route lookup for IKEv2 traffic is done in userspace to ignore
25 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
26
7ad634a2 27
e93c68ba
AS
28strongswan-4.1.4
29----------------
30
31- The pluto IKEv1 daemon now exhibits the same behaviour as its
32 IKEv2 companion charon by inserting an explicit route via the
33 _updown script only if a sourceip exists. This is admissible
34 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
35 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
36 parameter is not required any more.
078ce348
AS
37
38- The new IKEv1 parameter right|leftallowany parameters helps to handle
39 the case where both peers possess dynamic IP addresses that are
40 usually resolved using DynDNS or a similar service. The configuration
41
42 right=peer.foo.bar
43 rightallowany=yes
44
45 can be used by the initiator to start up a connection to a peer
46 by resolving peer.foo.bar into the currently allocated IP address.
47 Thanks to the rightallowany flag the connection behaves later on
48 as
49
50 right=%any
51
52 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
53 IP address changes. An alternative notation is
54
55 right=%peer.foo.bar
56
57 which will implicitly set rightallowany=yes.
58
59- ipsec starter now fails more gracefully in the presence of parsing
60 errors. Flawed ca and conn section are discarded and pluto is started
61 if non-fatal errors only were encountered. If right=%peer.foo.bar
62 cannot be resolved by DNS then right=%any will be used so that passive
63 connections as a responder are still possible.
078ce348 64
a0a0bdd7
AS
65- The new pkcs11initargs parameter that can be placed in the
66 setup config section of /etc/ipsec.conf allows the definition
67 of an argument string that is used with the PKCS#11 C_Initialize()
68 function. This non-standard feature is required by the NSS softoken
69 library. This patch was contributed by Robert Varga.
70
71- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
72 which caused a segmentation fault in the presence of unknown
73 or misspelt keywords in ipsec.conf. This bug fix was contributed
74 by Robert Varga.
75
e3606f2b
MW
76- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
77 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 78
06651827 79
a3354a69
AS
80strongswan-4.1.3
81----------------
82
41e16cf4 83- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
84 certification authority using the rightca= statement.
85
86- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
87 certificates issued for a given peer ID. This allows a smooth transition
88 in the case of a peer certificate renewal.
a3354a69 89
998ca0ea
MW
90- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
91 client and returning requested virtual IPs using rightsourceip=%config
92 on the server. If the server does not support configuration payloads, the
93 client enforces its leftsourceip parameter.
94
95- The ./configure options --with-uid/--with-gid allow pluto and charon
96 to drop their privileges to a minimum and change to an other UID/GID. This
97 improves the systems security, as a possible intruder may only get the
98 CAP_NET_ADMIN capability.
99
100- Further modularization of charon: Pluggable control interface and
101 configuration backend modules provide extensibility. The control interface
102 for stroke is included, and further interfaces using DBUS (NetworkManager)
103 or XML are on the way. A backend for storing configurations in the daemon
104 is provided and more advanced backends (using e.g. a database) are trivial
105 to implement.
a3354a69 106
41e16cf4
AS
107 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
108 headers > 2.6.17.
109
110
8ea7b96f
AS
111strongswan-4.1.2
112----------------
113
e23d98a7 114- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
115 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
116 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
117 is implemented properly for rekeying.
118
119- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
120 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
121
d931f465
MW
122- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
123
37fb0355
MW
124- Added support for EAP modules which do not establish an MSK.
125
dfbe2a0f 126- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 127 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 128
9f78f957
AS
129- crlNumber is now listed by ipsec listcrls
130
8ea7b96f
AS
131- The xauth_modules.verify_secret() function now passes the
132 connection name.
133
e23d98a7 134
ed284399
MW
135strongswan-4.1.1
136----------------
137
138- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
139 cookies are enabled and protect against DoS attacks with faked source
140 addresses. Number of IKE_SAs in CONNECTING state is also limited per
141 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
142 compared to properly detect retransmissions and incoming retransmits are
143 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
144
db88e37d
AS
145- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
146 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
147 enabled by cachecrls=yes.
148
3b4f7d92
AS
149- Added the configuration options --enable-nat-transport which enables
150 the potentially insecure NAT traversal for IPsec transport mode and
151 --disable-vendor-id which disables the sending of the strongSwan
152 vendor ID.
153
154- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
155 a segmentation fault if a malformed payload was detected in the
156 IKE MR2 message and pluto tried to send an encrypted notification
157 message.
158
46b9ff68
AS
159- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
160 with Windows 2003 Server which uses a wrong VID hash.
161
3b4f7d92 162
34bbd0c3 163strongswan-4.1.0
cd3958f8
AS
164----------------
165
166- Support of SHA2_384 hash function for protecting IKEv1
167 negotiations and support of SHA2 signatures in X.509 certificates.
168
169- Fixed a serious bug in the computation of the SHA2-512 HMAC
170 function. Introduced automatic self-test of all IKEv1 hash
171 and hmac functions during pluto startup. Failure of a self-test
172 currently issues a warning only but does not exit pluto [yet].
173
9b45443d
MW
174- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
175
c5d0fbb6
AS
176- Full support of CA information sections. ipsec listcainfos
177 now shows all collected crlDistributionPoints and OCSP
178 accessLocations.
179
69ed04bf
AS
180- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
181 This feature requires the HTTP fetching capabilities of the libcurl
182 library which must be enabled by setting the --enable-http configure
183 option.
184
9b45443d
MW
185- Refactored core of the IKEv2 message processing code, allowing better
186 code reuse and separation.
187
188- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
189 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
190 by the requestor and installed in a resolv.conf file.
191
192- The IKEv2 daemon charon installs a route for each IPsec policy to use
193 the correct source address even if an application does not explicitly
194 specify it.
195
196- Integrated the EAP framework into charon which loads pluggable EAP library
197 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
198 on the client side, while the "eap" parameter on the server side defines
199 the EAP method to use for client authentication.
200 A generic client side EAP-Identity module and an EAP-SIM authentication
201 module using a third party card reader implementation are included.
202
203- Added client side support for cookies.
204
205- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
206 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
207 fixes to enhance interoperability with other implementations.
cd3958f8 208
e23d98a7 209
1c266d7d
AS
210strongswan-4.0.7
211----------------
212
6fdf5f44
AS
213- strongSwan now interoperates with the NCP Secure Entry Client,
214 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
215 XAUTH and Mode Config.
1c266d7d
AS
216
217- UNITY attributes are now recognized and UNITY_BANNER is set
218 to a default string.
219
220
2b4405a3
MW
221strongswan-4.0.6
222----------------
223
e38a15d4
AS
224- IKEv1: Support for extended authentication (XAUTH) in combination
225 with ISAKMP Main Mode RSA or PSK authentication. Both client and
226 server side were implemented. Handling of user credentials can
227 be done by a run-time loadable XAUTH module. By default user
228 credentials are stored in ipsec.secrets.
229
2b4405a3
MW
230- IKEv2: Support for reauthentication when rekeying
231
5903179b 232- IKEv2: Support for transport mode
af87afed 233
5903179b 234- fixed a lot of bugs related to byte order
2b4405a3 235
5903179b 236- various other bugfixes
2b4405a3
MW
237
238
0cd645d2
AS
239strongswan-4.0.5
240----------------
241
242- IKEv1: Implementation of ModeConfig push mode via the new connection
243 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
244
245- IKEv1: The command ipsec statusall now shows "DPD active" for all
246 ISAKMP SAs that are under active Dead Peer Detection control.
247
248- IKEv2: Charon's logging and debugging framework has been completely rewritten.
249 Instead of logger, special printf() functions are used to directly
250 print objects like hosts (%H) identifications (%D), certificates (%Q),
251 etc. The number of debugging levels have been reduced to:
03bf883d 252
0cd645d2 253 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 254
0cd645d2
AS
255 The debugging levels can either be specified statically in ipsec.conf as
256
257 config setup
03bf883d 258 charondebug="lib 1, cfg 3, net 2"
0cd645d2 259
03bf883d 260 or changed at runtime via stroke as
0cd645d2 261
03bf883d 262 ipsec stroke loglevel cfg 2
0cd645d2
AS
263
264
48dc3934
MW
265strongswan-4.0.4
266----------------
267
268- Implemented full support for IPv6-in-IPv6 tunnels.
269
270- Added configuration options for dead peer detection in IKEv2. dpd_action
271 types "clear", "hold" and "restart" are supported. The dpd_timeout
272 value is not used, as the normal retransmission policy applies to
273 detect dead peers. The dpd_delay parameter enables sending of empty
274 informational message to detect dead peers in case of inactivity.
275
276- Added support for preshared keys in IKEv2. PSK keys configured in
277 ipsec.secrets are loaded. The authby parameter specifies the authentication
278 method to authentificate ourself, the other peer may use PSK or RSA.
279
280- Changed retransmission policy to respect the keyingtries parameter.
281
112ad7c3
AS
282- Added private key decryption. PEM keys encrypted with AES-128/192/256
283 or 3DES are supported.
48dc3934
MW
284
285- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
286 encrypt IKE traffic.
287
288- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
289 signed with such a hash algorithm.
290
291- Added initial support for updown scripts. The actions up-host/client and
292 down-host/client are executed. The leftfirewall=yes parameter
293 uses the default updown script to insert dynamic firewall rules, a custom
294 updown script may be specified with the leftupdown parameter.
295
296
a1310b6b
MW
297strongswan-4.0.3
298----------------
299
300- Added support for the auto=route ipsec.conf parameter and the
301 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
302 CHILD_SAs dynamically on demand when traffic is detected by the
303 kernel.
304
305- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
306 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
307 new keys are generated using perfect forward secrecy. An optional flag
308 which enforces reauthentication will be implemented later.
309
b425d998
AS
310- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
311 algorithm configuration statements.
312
313
bf4df11f
AS
314strongswan-4.0.2
315----------------
316
623d3dcf
AS
317- Full X.509 certificate trust chain verification has been implemented.
318 End entity certificates can be exchanged via CERT payloads. The current
319 default is leftsendcert=always, since CERTREQ payloads are not supported
320 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
321
322- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
323 would offer more possibilities for traffic selection, but the Linux kernel
324 currently does not support it. That's why we stick with these simple
325 ipsec.conf rules for now.
326
623d3dcf
AS
327- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
328 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
329 dpddelay=60s).
330
efa40c11
MW
331- Initial NAT traversal support in IKEv2. Charon includes NAT detection
332 notify payloads to detect NAT routers between the peers. It switches
333 to port 4500, uses UDP encapsulated ESP packets, handles peer address
334 changes gracefully and sends keep alive message periodically.
335
336- Reimplemented IKE_SA state machine for charon, which allows simultaneous
337 rekeying, more shared code, cleaner design, proper retransmission
338 and a more extensible code base.
339
cfd8b27f
AS
340- The mixed PSK/RSA roadwarrior detection capability introduced by the
341 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
342 payloads by the responder right before any defined IKE Main Mode state had
343 been established. Although any form of bad proposal syntax was being correctly
344 detected by the payload parser, the subsequent error handler didn't check
345 the state pointer before logging current state information, causing an
346 immediate crash of the pluto keying daemon due to a NULL pointer.
347
bf4df11f 348
7e81e975
MW
349strongswan-4.0.1
350----------------
351
c15c3d4b
MW
352- Added algorithm selection to charon: New default algorithms for
353 ike=aes128-sha-modp2048, as both daemons support it. The default
354 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
355 the ike/esp parameter the same way as pluto. As this syntax does
356 not allow specification of a pseudo random function, the same
357 algorithm as for integrity is used (currently sha/md5). Supported
358 algorithms for IKE:
359 Encryption: aes128, aes192, aes256
360 Integrity/PRF: md5, sha (using hmac)
361 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
362 and for ESP:
363 Encryption: aes128, aes192, aes256, 3des, blowfish128,
364 blowfish192, blowfish256
365 Integrity: md5, sha1
366 More IKE encryption algorithms will come after porting libcrypto into
367 libstrongswan.
f2c2d395 368
c15c3d4b
MW
369- initial support for rekeying CHILD_SAs using IKEv2. Currently no
370 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 371 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
372 when using IKEv2. WARNING: charon currently is unable to handle
373 simultaneous rekeying. To avoid such a situation, use a large
374 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 375
7e81e975
MW
376- support for host2host, net2net, host2net (roadwarrior) tunnels
377 using predefined RSA certificates (see uml scenarios for
378 configuration examples).
379
f2c2d395
MW
380- new build environment featuring autotools. Features such
381 as HTTP, LDAP and smartcard support may be enabled using
382 the ./configure script. Changing install directories
383 is possible, too. See ./configure --help for more details.
384
22ff6f57
MW
385- better integration of charon with ipsec starter, which allows
386 (almost) transparent operation with both daemons. charon
387 handles ipsec commands up, down, status, statusall, listall,
388 listcerts and allows proper load, reload and delete of connections
389 via ipsec starter.
390
b425d998 391
9820c0e2
MW
392strongswan-4.0.0
393----------------
394
395- initial support of the IKEv2 protocol. Connections in
396 ipsec.conf designated by keyexchange=ikev2 are negotiated
397 by the new IKEv2 charon keying daemon whereas those marked
398 by keyexchange=ikev1 or the default keyexchange=ike are
399 handled thy the IKEv1 pluto keying daemon. Currently only
400 a limited subset of functions are available with IKEv2
401 (Default AES encryption, authentication based on locally
402 imported X.509 certificates, unencrypted private RSA keys
403 in PKCS#1 file format, limited functionality of the ipsec
404 status command).
405
406
997358a6
MW
407strongswan-2.7.0
408----------------
409
410- the dynamic iptables rules from the _updown_x509 template
411 for KLIPS and the _updown_policy template for NETKEY have
412 been merged into the default _updown script. The existing
413 left|rightfirewall keyword causes the automatic insertion
414 and deletion of ACCEPT rules for tunneled traffic upon
415 the successful setup and teardown of an IPsec SA, respectively.
416 left|rightfirwall can be used with KLIPS under any Linux 2.4
417 kernel or with NETKEY under a Linux kernel version >= 2.6.16
418 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
419 kernel version < 2.6.16 which does not support IPsec policy
420 matching yet, please continue to use a copy of the _updown_espmark
421 template loaded via the left|rightupdown keyword.
422
423- a new left|righthostaccess keyword has been introduced which
424 can be used in conjunction with left|rightfirewall and the
425 default _updown script. By default leftfirewall=yes inserts
426 a bi-directional iptables FORWARD rule for a local client network
427 with a netmask different from 255.255.255.255 (single host).
428 This does not allow to access the VPN gateway host via its
429 internal network interface which is part of the client subnet
430 because an iptables INPUT and OUTPUT rule would be required.
431 lefthostaccess=yes will cause this additional ACCEPT rules to
432 be inserted.
433
434- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
435 payload is preparsed in order to find out whether the roadwarrior
436 requests PSK or RSA so that a matching connection candidate can
437 be found.
438
439
440strongswan-2.6.4
441----------------
442
443- the new _updown_policy template allows ipsec policy based
444 iptables firewall rules. Required are iptables version
445 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
446 the _updown_espmark template, so that no INPUT mangle rules
447 are required any more.
448
449- added support of DPD restart mode
450
451- ipsec starter now allows the use of wildcards in include
452 statements as e.g. in "include /etc/my_ipsec/*.conf".
453 Patch courtesy of Matthias Haas.
454
455- the Netscape OID 'employeeNumber' is now recognized and can be
456 used as a Relative Distinguished Name in certificates.
457
458
459strongswan-2.6.3
460----------------
461
462- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
463 command and not of ipsec setup any more.
464
465- ipsec starter now supports AH authentication in conjunction with
466 ESP encryption. AH authentication is configured in ipsec.conf
467 via the auth=ah parameter.
468
469- The command ipsec scencrypt|scdecrypt <args> is now an alias for
470 ipsec whack --scencrypt|scdecrypt <args>.
471
472- get_sa_info() now determines for the native netkey IPsec stack
473 the exact time of the last use of an active eroute. This information
474 is used by the Dead Peer Detection algorithm and is also displayed by
475 the ipsec status command.
476
477
478strongswan-2.6.2
479----------------
480
481- running under the native Linux 2.6 IPsec stack, the function
482 get_sa_info() is called by ipsec auto --status to display the current
483 number of transmitted bytes per IPsec SA.
484
485- get_sa_info() is also used by the Dead Peer Detection process to detect
486 recent ESP activity. If ESP traffic was received from the peer within
487 the last dpd_delay interval then no R_Y_THERE notification must be sent.
488
489- strongSwan now supports the Relative Distinguished Name "unstructuredName"
490 in ID_DER_ASN1_DN identities. The following notations are possible:
491
492 rightid="unstructuredName=John Doe"
493 rightid="UN=John Doe"
494
495- fixed a long-standing bug which caused PSK-based roadwarrior connections
496 to segfault in the function id.c:same_id() called by keys.c:get_secret()
497 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
498
499 conn rw
500 right=%any
501 rightid=@foo.bar
502 authby=secret
503
504- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
505
506- ipsec starter didn't set host_addr and client.addr ports in whack msg.
507
508- in order to guarantee backwards-compatibility with the script-based
509 auto function (e.g. auto --replace), the ipsec starter scripts stores
510 the defaultroute information in the temporary file /var/run/ipsec.info.
511
512- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
513 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
514 servers.
515
516- the ipsec starter now also recognizes the parameters authby=never and
517 type=passthrough|pass|drop|reject.
518
519
520strongswan-2.6.1
521----------------
522
523- ipsec starter now supports the also parameter which allows
524 a modular structure of the connection definitions. Thus
525 "ipsec start" is now ready to replace "ipsec setup".
526
527
528strongswan-2.6.0
529----------------
530
531- Mathieu Lafon's popular ipsec starter tool has been added to the
532 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
533 for his integration work. ipsec starter is a C program which is going
534 to replace the various shell and awk starter scripts (setup, _plutoload,
535 _plutostart, _realsetup, _startklips, _confread, and auto). Since
536 ipsec.conf is now parsed only once, the starting of multiple tunnels is
537 accelerated tremedously.
538
539- Added support of %defaultroute to the ipsec starter. If the IP address
540 changes, a HUP signal to the ipsec starter will automatically
541 reload pluto's connections.
542
543- moved most compile time configurations from pluto/Makefile to
544 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
545 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
546
547- removed the ipsec verify and ipsec newhostkey commands
548
549- fixed some 64-bit issues in formatted print statements
550
551- The scepclient functionality implementing the Simple Certificate
552 Enrollment Protocol (SCEP) is nearly complete but hasn't been
553 documented yet.
554
555
556strongswan-2.5.7
557----------------
558
559- CA certicates are now automatically loaded from a smartcard
560 or USB crypto token and appear in the ipsec auto --listcacerts
561 listing.
562
563
564strongswan-2.5.6
565----------------
566
567- when using "ipsec whack --scencrypt <data>" with a PKCS#11
568 library that does not support the C_Encrypt() Cryptoki
569 function (e.g. OpenSC), the RSA encryption is done in
570 software using the public key fetched from the smartcard.
571
572- The scepclient function now allows to define the
573 validity of a self-signed certificate using the --days,
574 --startdate, and --enddate options. The default validity
575 has been changed from one year to five years.
576
577
578strongswan-2.5.5
579----------------
580
581- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
582 interface to other applications for RSA encryption and decryption
583 via the whack interface. Notation:
584
585 ipsec whack --scencrypt <data>
586 [--inbase 16|hex|64|base64|256|text|ascii]
587 [--outbase 16|hex|64|base64|256|text|ascii]
588 [--keyid <keyid>]
589
590 ipsec whack --scdecrypt <data>
591 [--inbase 16|hex|64|base64|256|text|ascii]
592 [--outbase 16|hex|64|base64|256|text|ascii]
593 [--keyid <keyid>]
594
595 The default setting for inbase and outbase is hex.
596
597 The new proxy interface can be used for securing symmetric
598 encryption keys required by the cryptoloop or dm-crypt
599 disk encryption schemes, especially in the case when
600 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
601 permanently.
602
603- if the file /etc/ipsec.secrets is lacking during the startup of
604 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
605 containing a 2048 bit RSA private key and a matching self-signed
606 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
607 is automatically generated by calling the function
608
609 ipsec scepclient --out pkcs1 --out cert-self
610
611 scepclient was written by Jan Hutter and Martin Willi, students
612 at the University of Applied Sciences in Rapperswil, Switzerland.
613
614
615strongswan-2.5.4
616----------------
617
618- the current extension of the PKCS#7 framework introduced
619 a parsing error in PKCS#7 wrapped X.509 certificates that are
620 e.g. transmitted by Windows XP when multi-level CAs are used.
621 the parsing syntax has been fixed.
622
623- added a patch by Gerald Richter which tolerates multiple occurrences
624 of the ipsec0 interface when using KLIPS.
625
626
627strongswan-2.5.3
628----------------
629
630- with gawk-3.1.4 the word "default2 has become a protected
631 keyword for use in switch statements and cannot be used any
632 more in the strongSwan scripts. This problem has been
633 solved by renaming "default" to "defaults" and "setdefault"
634 in the scripts _confread and auto, respectively.
635
636- introduced the parameter leftsendcert with the values
637
638 always|yes (the default, always send a cert)
639 ifasked (send the cert only upon a cert request)
640 never|no (never send a cert, used for raw RSA keys and
641 self-signed certs)
642
643- fixed the initialization of the ESP key length to a default of
644 128 bits in the case that the peer does not send a key length
645 attribute for AES encryption.
646
647- applied Herbert Xu's uniqueIDs patch
648
649- applied Herbert Xu's CLOEXEC patches
650
651
652strongswan-2.5.2
653----------------
654
655- CRLs can now be cached also in the case when the issuer's
656 certificate does not contain a subjectKeyIdentifier field.
657 In that case the subjectKeyIdentifier is computed by pluto as the
658 160 bit SHA-1 hash of the issuer's public key in compliance
659 with section 4.2.1.2 of RFC 3280.
660
661- Fixed a bug introduced by strongswan-2.5.1 which eliminated
662 not only multiple Quick Modes of a given connection but also
663 multiple connections between two security gateways.
664
665
666strongswan-2.5.1
667----------------
668
669- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
670 installed either by setting auto=route in ipsec.conf or by
671 a connection put into hold, generates an XFRM_AQUIRE event
672 for each packet that wants to use the not-yet exisiting
673 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
674 the Quick Mode queue, causing multiple IPsec SA to be
675 established in rapid succession. Starting with strongswan-2.5.1
676 only a single IPsec SA is established per host-pair connection.
677
678- Right after loading the PKCS#11 module, all smartcard slots are
679 searched for certificates. The result can be viewed using
680 the command
681
682 ipsec auto --listcards
683
684 The certificate objects found in the slots are numbered
685 starting with #1, #2, etc. This position number can be used to address
686 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
687 in ipsec.conf and ipsec.secrets, respectively:
688
689 %smartcard (selects object #1)
690 %smartcard#1 (selects object #1)
691 %smartcard#3 (selects object #3)
692
693 As an alternative the existing retrieval scheme can be used:
694
695 %smartcard:45 (selects object with id=45)
696 %smartcard0 (selects first object in slot 0)
697 %smartcard4:45 (selects object in slot 4 with id=45)
698
699- Depending on the settings of CKA_SIGN and CKA_DECRYPT
700 private key flags either C_Sign() or C_Decrypt() is used
701 to generate a signature.
702
703- The output buffer length parameter siglen in C_Sign()
704 is now initialized to the actual size of the output
705 buffer prior to the function call. This fixes the
706 CKR_BUFFER_TOO_SMALL error that could occur when using
707 the OpenSC PKCS#11 module.
708
709- Changed the initialization of the PKCS#11 CK_MECHANISM in
710 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
711
712- Refactored the RSA public/private key code and transferred it
713 from keys.c to the new pkcs1.c file as a preparatory step
714 towards the release of the SCEP client.
715
716
717strongswan-2.5.0
718----------------
719
720- The loading of a PKCS#11 smartcard library module during
721 runtime does not require OpenSC library functions any more
722 because the corresponding code has been integrated into
723 smartcard.c. Also the RSAREF pkcs11 header files have been
724 included in a newly created pluto/rsaref directory so that
725 no external include path has to be defined any longer.
726
727- A long-awaited feature has been implemented at last:
728 The local caching of CRLs fetched via HTTP or LDAP, activated
729 by the parameter cachecrls=yes in the config setup section
730 of ipsec.conf. The dynamically fetched CRLs are stored under
731 a unique file name containing the issuer's subjectKeyID
732 in /etc/ipsec.d/crls.
733
734- Applied a one-line patch courtesy of Michael Richardson
735 from the Openswan project which fixes the kernel-oops
736 in KLIPS when an snmp daemon is running on the same box.
737
738
739strongswan-2.4.4
740----------------
741
742- Eliminated null length CRL distribution point strings.
743
744- Fixed a trust path evaluation bug introduced with 2.4.3
745
746
747strongswan-2.4.3
748----------------
749
750- Improved the joint OCSP / CRL revocation policy.
751 OCSP responses have precedence over CRL entries.
752
753- Introduced support of CRLv2 reason codes.
754
755- Fixed a bug with key-pad equipped readers which caused
756 pluto to prompt for the pin via the console when the first
757 occasion to enter the pin via the key-pad was missed.
758
759- When pluto is built with LDAP_V3 enabled, the library
760 liblber required by newer versions of openldap is now
761 included.
762
763
764strongswan-2.4.2
765----------------
766
767- Added the _updown_espmark template which requires all
768 incoming ESP traffic to be marked with a default mark
769 value of 50.
770
771- Introduced the pkcs11keepstate parameter in the config setup
772 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
773 session and login states are kept as long as possible during
774 the lifetime of pluto. This means that a PIN entry via a key
775 pad has to be done only once.
776
777- Introduced the pkcs11module parameter in the config setup
778 section of ipsec.conf which specifies the PKCS#11 module
779 to be used with smart cards. Example:
780
781 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
782
783- Added support of smartcard readers equipped with a PIN pad.
784
785- Added patch by Jay Pfeifer which detects when netkey
786 modules have been statically built into the Linux 2.6 kernel.
787
788- Added two patches by Herbert Xu. The first uses ip xfrm
789 instead of setkey to flush the IPsec policy database. The
790 second sets the optional flag in inbound IPComp SAs only.
791
792- Applied Ulrich Weber's patch which fixes an interoperability
793 problem between native IPsec and KLIPS systems caused by
794 setting the replay window to 32 instead of 0 for ipcomp.
795
796
797strongswan-2.4.1
798----------------
799
800- Fixed a bug which caused an unwanted Mode Config request
801 to be initiated in the case where "right" was used to denote
802 the local side in ipsec.conf and "left" the remote side,
803 contrary to the recommendation that "right" be remote and
804 "left" be"local".
805
806
807strongswan-2.4.0a
808-----------------
809
810- updated Vendor ID to strongSwan-2.4.0
811
812- updated copyright statement to include David Buechi and
813 Michael Meier
814
815
816strongswan-2.4.0
817----------------
818
819- strongSwan now communicates with attached smartcards and
820 USB crypto tokens via the standardized PKCS #11 interface.
821 By default the OpenSC library from www.opensc.org is used
822 but any other PKCS#11 library could be dynamically linked.
823 strongSwan's PKCS#11 API was implemented by David Buechi
824 and Michael Meier, both graduates of the Zurich University
825 of Applied Sciences in Winterthur, Switzerland.
826
827- When a %trap eroute is triggered by an outgoing IP packet
828 then the native IPsec stack of the Linux 2.6 kernel [often/
829 always?] returns an XFRM_ACQUIRE message with an undefined
830 protocol family field and the connection setup fails.
831 As a workaround IPv4 (AF_INET) is now assumed.
832
833- the results of the UML test scenarios are now enhanced
834 with block diagrams of the virtual network topology used
835 in a particular test.
836
837
838strongswan-2.3.2
839----------------
840
841- fixed IV used to decrypt informational messages.
842 This bug was introduced with Mode Config functionality.
843
844- fixed NCP Vendor ID.
845
846- undid one of Ulrich Weber's maximum udp size patches
847 because it caused a segmentation fault with NAT-ed
848 Delete SA messages.
849
850- added UML scenarios wildcards and attr-cert which
851 demonstrate the implementation of IPsec policies based
852 on wildcard parameters contained in Distinguished Names and
853 on X.509 attribute certificates, respectively.
854
855
856strongswan-2.3.1
857----------------
858
859- Added basic Mode Config functionality
860
861- Added Mathieu Lafon's patch which upgrades the status of
862 the NAT-Traversal implementation to RFC 3947.
863
864- The _startklips script now also loads the xfrm4_tunnel
865 module.
866
867- Added Ulrich Weber's netlink replay window size and
868 maximum udp size patches.
869
870- UML testing now uses the Linux 2.6.10 UML kernel by default.
871
872
873strongswan-2.3.0
874----------------
875
876- Eric Marchionni and Patrik Rayo, both recent graduates from
877 the Zuercher Hochschule Winterthur in Switzerland, created a
878 User-Mode-Linux test setup for strongSwan. For more details
879 please read the INSTALL and README documents in the testing
880 subdirectory.
881
882- Full support of group attributes based on X.509 attribute
883 certificates. Attribute certificates can be generated
884 using the openac facility. For more details see
885
886 man ipsec_openac.
887
888 The group attributes can be used in connection definitions
889 in order to give IPsec access to specific user groups.
890 This is done with the new parameter left|rightgroups as in
891
892 rightgroups="Research, Sales"
893
894 giving access to users possessing the group attributes
895 Research or Sales, only.
896
897- In Quick Mode clients with subnet mask /32 are now
898 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
899 fix rekeying problems with the SafeNet/SoftRemote and NCP
900 Secure Entry Clients.
901
902- Changed the defaults of the ikelifetime and keylife parameters
903 to 3h and 1h, respectively. The maximum allowable values are
904 now both set to 24 h.
905
906- Suppressed notification wars between two IPsec peers that
907 could e.g. be triggered by incorrect ISAKMP encryption.
908
909- Public RSA keys can now have identical IDs if either the
910 issuing CA or the serial number is different. The serial
911 number of a certificate is now shown by the command
912
913 ipsec auto --listpubkeys
914
915
916strongswan-2.2.2
917----------------
918
919- Added Tuomo Soini's sourceip feature which allows a strongSwan
920 roadwarrior to use a fixed Virtual IP (see README section 2.6)
921 and reduces the well-known four tunnel case on VPN gateways to
922 a single tunnel definition (see README section 2.4).
923
924- Fixed a bug occuring with NAT-Traversal enabled when the responder
925 suddenly turns initiator and the initiator cannot find a matching
926 connection because of the floated IKE port 4500.
927
928- Removed misleading ipsec verify command from barf.
929
930- Running under the native IP stack, ipsec --version now shows
931 the Linux kernel version (courtesy to the Openswan project).
932
933
934strongswan-2.2.1
935----------------
936
937- Introduced the ipsec auto --listalgs monitoring command which lists
938 all currently registered IKE and ESP algorithms.
939
940- Fixed a bug in the ESP algorithm selection occuring when the strict flag
941 is set and the first proposed transform does not match.
942
943- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
944 occuring when a smartcard is present.
945
946- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
947
948- Fixed the printing of the notification names (null)
949
950- Applied another of Herbert Xu's Netlink patches.
951
952
953strongswan-2.2.0
954----------------
955
956- Support of Dead Peer Detection. The connection parameter
957
958 dpdaction=clear|hold
959
960 activates DPD for the given connection.
961
962- The default Opportunistic Encryption (OE) policy groups are not
963 automatically included anymore. Those wishing to activate OE can include
964 the policy group with the following statement in ipsec.conf:
965
966 include /etc/ipsec.d/examples/oe.conf
967
968 The default for [right|left]rsasigkey is now set to %cert.
969
970- strongSwan now has a Vendor ID of its own which can be activated
971 using the compile option VENDORID
972
973- Applied Herbert Xu's patch which sets the compression algorithm correctly.
974
975- Applied Herbert Xu's patch fixing an ESPINUDP problem
976
977- Applied Herbert Xu's patch setting source/destination port numbers.
978
979- Reapplied one of Herbert Xu's NAT-Traversal patches which got
980 lost during the migration from SuperFreeS/WAN.
981
982- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
983
984- Fixed the unsharing of alg parameters when instantiating group
985 connection.
986
987
988strongswan-2.1.5
989----------------
990
991- Thomas Walpuski made me aware of a potential DoS attack via
992 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
993 certificates in Pluto's authority certificate store. This vulnerability
994 was fixed by establishing trust in CA candidate certificates up to a
995 trusted root CA prior to insertion into Pluto's chained list.
996
997- replaced the --assign option by the -v option in the auto awk script
998 in order to make it run with mawk under debian/woody.
999
1000
1001strongswan-2.1.4
1002----------------
1003
1004- Split of the status information between ipsec auto --status (concise)
1005 and ipsec auto --statusall (verbose). Both commands can be used with
1006 an optional connection selector:
1007
1008 ipsec auto --status[all] <connection_name>
1009
1010- Added the description of X.509 related features to the ipsec_auto(8)
1011 man page.
1012
1013- Hardened the ASN.1 parser in debug mode, especially the printing
1014 of malformed distinguished names.
1015
1016- The size of an RSA public key received in a certificate is now restricted to
1017
1018 512 bits <= modulus length <= 8192 bits.
1019
1020- Fixed the debug mode enumeration.
1021
1022
1023strongswan-2.1.3
1024----------------
1025
1026- Fixed another PKCS#7 vulnerability which could lead to an
1027 endless loop while following the X.509 trust chain.
1028
1029
1030strongswan-2.1.2
1031----------------
1032
1033- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1034 that accepted end certificates having identical issuer and subject
1035 distinguished names in a multi-tier X.509 trust chain.
1036
1037
1038strongswan-2.1.1
1039----------------
1040
1041- Removed all remaining references to ipsec_netlink.h in KLIPS.
1042
1043
1044strongswan-2.1.0
1045----------------
1046
1047- The new "ca" section allows to define the following parameters:
1048
1049 ca kool
1050 cacert=koolCA.pem # cacert of kool CA
1051 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1052 ldapserver=ldap.kool.net # default ldap server
1053 crluri=http://www.kool.net/kool.crl # crl distribution point
1054 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1055 auto=add # add, ignore
1056
1057 The ca definitions can be monitored via the command
1058
1059 ipsec auto --listcainfos
1060
1061- Fixed cosmetic corruption of /proc filesystem by integrating
1062 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1063
1064
1065strongswan-2.0.2
1066----------------
1067
1068- Added support for the 818043 NAT-Traversal update of Microsoft's
1069 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1070
1071- A symbolic link to libcrypto is now added in the kernel sources
1072 during kernel compilation
1073
1074- Fixed a couple of 64 bit issues (mostly casts to int).
1075 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1076
1077- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1078 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1079 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1080
1081
1082strongswan-2.0.1
1083----------------
1084
1085- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1086 certificate extension which contains no generalName item) can cause
1087 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1088 been hardened to make it more robust against malformed ASN.1 objects.
1089
1090- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1091 Linux 2.6 IPsec stack.
1092
1093
1094strongswan-2.0.0
1095----------------
1096
1097- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12