]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
added more ./configure build options for
[thirdparty/strongswan.git] / NEWS
CommitLineData
5076770c
AS
1strongswan-4.1.9
2----------------
3
800b3356
AS
4- The default _updown script now dynamically inserts and removes ip6tables
5 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
6 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
7 added.
5076770c 8
6f274c2a
MW
9- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
10 to reestablish an IKE_SA within a given timeframe.
11
12- strongSwan Manager supports configuration listing, initiation and termination
13 of IKE and CHILD_SAs.
14
15- Fixes and improvements to multithreading code.
16
5076770c 17
b82e8231
AS
18strongswan-4.1.8
19----------------
20
5076770c 21- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
22
23
a4a3632c
AS
24strongswan-4.1.7
25----------------
26
27- In NAT traversal situations and multiple queued Quick Modes,
28 those pending connections inserted by auto=start after the
29 port floating from 500 to 4500 were erronously deleted.
30
6e193274 31- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 32 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
33 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
34
35- Preview of strongSwan Manager, a web based configuration and monitoring
36 application. It uses a new XML control interface to query the IKEv2 daemon
37 (see http://trac.strongswan.org/wiki/Manager).
38
39- Experimental SQLite configuration backend which will provide the configuration
40 interface for strongSwan Manager in future releases.
41
42- Further improvements to MOBIKE support.
43
a4a3632c 44
3dcf9dbd
AS
45strongswan-4.1.6
46----------------
47
3eac4dfd
AS
48- Since some third party IKEv2 implementations run into
49 problems with strongSwan announcing MOBIKE capability per
50 default, MOBIKE can be disabled on a per-connection-basis
51 using the mobike=no option. Whereas mobike=no disables the
52 sending of the MOBIKE_SUPPORTED notification and the floating
53 to UDP port 4500 with the IKE_AUTH request even if no NAT
54 situation has been detected, strongSwan will still support
55 MOBIKE acting as a responder.
56
57- the default ipsec routing table plus its corresponding priority
58 used for inserting source routes has been changed from 100 to 220.
59 It can be configured using the --with-ipsec-routing-table and
60 --with-ipsec-routing-table-prio options.
61
bdc0b55b
AS
62- the --enable-integrity-test configure option tests the
63 integrity of the libstrongswan crypto code during the charon
64 startup.
65
3eac4dfd
AS
66- the --disable-xauth-vid configure option disables the sending
67 of the XAUTH vendor ID. This can be used as a workaround when
68 interoperating with some Windows VPN clients that get into
69 trouble upon reception of an XAUTH VID without eXtended
70 AUTHentication having been configured.
71
f872f9d1
AS
72- ipsec stroke now supports the rereadsecrets, rereadaacerts,
73 rereadacerts, and listacerts options.
3dcf9dbd
AS
74
75
7ad634a2
AS
76strongswan-4.1.5
77----------------
78
79- If a DNS lookup failure occurs when resolving right=%<FQDN>
80 or right=<FQDN> combined with rightallowany=yes then the
81 connection is not updated by ipsec starter thus preventing
82 the disruption of an active IPsec connection. Only if the DNS
83 lookup successfully returns with a changed IP address the
84 corresponding connection definition is updated.
85
8f5b363c
MW
86- Routes installed by the keying daemons are now in a separate
87 routing table with the ID 100 to avoid conflicts with the main
88 table. Route lookup for IKEv2 traffic is done in userspace to ignore
89 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
90
7ad634a2 91
e93c68ba
AS
92strongswan-4.1.4
93----------------
94
95- The pluto IKEv1 daemon now exhibits the same behaviour as its
96 IKEv2 companion charon by inserting an explicit route via the
97 _updown script only if a sourceip exists. This is admissible
98 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
99 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
100 parameter is not required any more.
078ce348
AS
101
102- The new IKEv1 parameter right|leftallowany parameters helps to handle
103 the case where both peers possess dynamic IP addresses that are
104 usually resolved using DynDNS or a similar service. The configuration
105
106 right=peer.foo.bar
107 rightallowany=yes
108
109 can be used by the initiator to start up a connection to a peer
110 by resolving peer.foo.bar into the currently allocated IP address.
111 Thanks to the rightallowany flag the connection behaves later on
112 as
113
114 right=%any
115
116 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
117 IP address changes. An alternative notation is
118
119 right=%peer.foo.bar
120
121 which will implicitly set rightallowany=yes.
122
123- ipsec starter now fails more gracefully in the presence of parsing
124 errors. Flawed ca and conn section are discarded and pluto is started
125 if non-fatal errors only were encountered. If right=%peer.foo.bar
126 cannot be resolved by DNS then right=%any will be used so that passive
127 connections as a responder are still possible.
078ce348 128
a0a0bdd7
AS
129- The new pkcs11initargs parameter that can be placed in the
130 setup config section of /etc/ipsec.conf allows the definition
131 of an argument string that is used with the PKCS#11 C_Initialize()
132 function. This non-standard feature is required by the NSS softoken
133 library. This patch was contributed by Robert Varga.
134
135- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
136 which caused a segmentation fault in the presence of unknown
137 or misspelt keywords in ipsec.conf. This bug fix was contributed
138 by Robert Varga.
139
e3606f2b
MW
140- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
141 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 142
06651827 143
a3354a69
AS
144strongswan-4.1.3
145----------------
146
41e16cf4 147- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
148 certification authority using the rightca= statement.
149
150- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
151 certificates issued for a given peer ID. This allows a smooth transition
152 in the case of a peer certificate renewal.
a3354a69 153
998ca0ea
MW
154- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
155 client and returning requested virtual IPs using rightsourceip=%config
156 on the server. If the server does not support configuration payloads, the
157 client enforces its leftsourceip parameter.
158
159- The ./configure options --with-uid/--with-gid allow pluto and charon
160 to drop their privileges to a minimum and change to an other UID/GID. This
161 improves the systems security, as a possible intruder may only get the
162 CAP_NET_ADMIN capability.
163
164- Further modularization of charon: Pluggable control interface and
165 configuration backend modules provide extensibility. The control interface
166 for stroke is included, and further interfaces using DBUS (NetworkManager)
167 or XML are on the way. A backend for storing configurations in the daemon
168 is provided and more advanced backends (using e.g. a database) are trivial
169 to implement.
a3354a69 170
41e16cf4
AS
171 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
172 headers > 2.6.17.
173
174
8ea7b96f
AS
175strongswan-4.1.2
176----------------
177
e23d98a7 178- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
179 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
180 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
181 is implemented properly for rekeying.
182
183- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
184 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
185
d931f465
MW
186- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
187
37fb0355
MW
188- Added support for EAP modules which do not establish an MSK.
189
dfbe2a0f 190- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 191 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 192
9f78f957
AS
193- crlNumber is now listed by ipsec listcrls
194
8ea7b96f
AS
195- The xauth_modules.verify_secret() function now passes the
196 connection name.
197
e23d98a7 198
ed284399
MW
199strongswan-4.1.1
200----------------
201
202- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
203 cookies are enabled and protect against DoS attacks with faked source
204 addresses. Number of IKE_SAs in CONNECTING state is also limited per
205 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
206 compared to properly detect retransmissions and incoming retransmits are
207 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
208
db88e37d
AS
209- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
210 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
211 enabled by cachecrls=yes.
212
3b4f7d92
AS
213- Added the configuration options --enable-nat-transport which enables
214 the potentially insecure NAT traversal for IPsec transport mode and
215 --disable-vendor-id which disables the sending of the strongSwan
216 vendor ID.
217
218- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
219 a segmentation fault if a malformed payload was detected in the
220 IKE MR2 message and pluto tried to send an encrypted notification
221 message.
222
46b9ff68
AS
223- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
224 with Windows 2003 Server which uses a wrong VID hash.
225
3b4f7d92 226
34bbd0c3 227strongswan-4.1.0
cd3958f8
AS
228----------------
229
230- Support of SHA2_384 hash function for protecting IKEv1
231 negotiations and support of SHA2 signatures in X.509 certificates.
232
233- Fixed a serious bug in the computation of the SHA2-512 HMAC
234 function. Introduced automatic self-test of all IKEv1 hash
235 and hmac functions during pluto startup. Failure of a self-test
236 currently issues a warning only but does not exit pluto [yet].
237
9b45443d
MW
238- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
239
c5d0fbb6
AS
240- Full support of CA information sections. ipsec listcainfos
241 now shows all collected crlDistributionPoints and OCSP
242 accessLocations.
243
69ed04bf
AS
244- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
245 This feature requires the HTTP fetching capabilities of the libcurl
246 library which must be enabled by setting the --enable-http configure
247 option.
248
9b45443d
MW
249- Refactored core of the IKEv2 message processing code, allowing better
250 code reuse and separation.
251
252- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
253 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
254 by the requestor and installed in a resolv.conf file.
255
256- The IKEv2 daemon charon installs a route for each IPsec policy to use
257 the correct source address even if an application does not explicitly
258 specify it.
259
260- Integrated the EAP framework into charon which loads pluggable EAP library
261 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
262 on the client side, while the "eap" parameter on the server side defines
263 the EAP method to use for client authentication.
264 A generic client side EAP-Identity module and an EAP-SIM authentication
265 module using a third party card reader implementation are included.
266
267- Added client side support for cookies.
268
269- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
270 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
271 fixes to enhance interoperability with other implementations.
cd3958f8 272
e23d98a7 273
1c266d7d
AS
274strongswan-4.0.7
275----------------
276
6fdf5f44
AS
277- strongSwan now interoperates with the NCP Secure Entry Client,
278 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
279 XAUTH and Mode Config.
1c266d7d
AS
280
281- UNITY attributes are now recognized and UNITY_BANNER is set
282 to a default string.
283
284
2b4405a3
MW
285strongswan-4.0.6
286----------------
287
e38a15d4
AS
288- IKEv1: Support for extended authentication (XAUTH) in combination
289 with ISAKMP Main Mode RSA or PSK authentication. Both client and
290 server side were implemented. Handling of user credentials can
291 be done by a run-time loadable XAUTH module. By default user
292 credentials are stored in ipsec.secrets.
293
2b4405a3
MW
294- IKEv2: Support for reauthentication when rekeying
295
5903179b 296- IKEv2: Support for transport mode
af87afed 297
5903179b 298- fixed a lot of bugs related to byte order
2b4405a3 299
5903179b 300- various other bugfixes
2b4405a3
MW
301
302
0cd645d2
AS
303strongswan-4.0.5
304----------------
305
306- IKEv1: Implementation of ModeConfig push mode via the new connection
307 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
308
309- IKEv1: The command ipsec statusall now shows "DPD active" for all
310 ISAKMP SAs that are under active Dead Peer Detection control.
311
312- IKEv2: Charon's logging and debugging framework has been completely rewritten.
313 Instead of logger, special printf() functions are used to directly
314 print objects like hosts (%H) identifications (%D), certificates (%Q),
315 etc. The number of debugging levels have been reduced to:
03bf883d 316
0cd645d2 317 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 318
0cd645d2
AS
319 The debugging levels can either be specified statically in ipsec.conf as
320
321 config setup
03bf883d 322 charondebug="lib 1, cfg 3, net 2"
0cd645d2 323
03bf883d 324 or changed at runtime via stroke as
0cd645d2 325
03bf883d 326 ipsec stroke loglevel cfg 2
0cd645d2
AS
327
328
48dc3934
MW
329strongswan-4.0.4
330----------------
331
332- Implemented full support for IPv6-in-IPv6 tunnels.
333
334- Added configuration options for dead peer detection in IKEv2. dpd_action
335 types "clear", "hold" and "restart" are supported. The dpd_timeout
336 value is not used, as the normal retransmission policy applies to
337 detect dead peers. The dpd_delay parameter enables sending of empty
338 informational message to detect dead peers in case of inactivity.
339
340- Added support for preshared keys in IKEv2. PSK keys configured in
341 ipsec.secrets are loaded. The authby parameter specifies the authentication
342 method to authentificate ourself, the other peer may use PSK or RSA.
343
344- Changed retransmission policy to respect the keyingtries parameter.
345
112ad7c3
AS
346- Added private key decryption. PEM keys encrypted with AES-128/192/256
347 or 3DES are supported.
48dc3934
MW
348
349- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
350 encrypt IKE traffic.
351
352- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
353 signed with such a hash algorithm.
354
355- Added initial support for updown scripts. The actions up-host/client and
356 down-host/client are executed. The leftfirewall=yes parameter
357 uses the default updown script to insert dynamic firewall rules, a custom
358 updown script may be specified with the leftupdown parameter.
359
360
a1310b6b
MW
361strongswan-4.0.3
362----------------
363
364- Added support for the auto=route ipsec.conf parameter and the
365 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
366 CHILD_SAs dynamically on demand when traffic is detected by the
367 kernel.
368
369- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
370 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
371 new keys are generated using perfect forward secrecy. An optional flag
372 which enforces reauthentication will be implemented later.
373
b425d998
AS
374- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
375 algorithm configuration statements.
376
377
bf4df11f
AS
378strongswan-4.0.2
379----------------
380
623d3dcf
AS
381- Full X.509 certificate trust chain verification has been implemented.
382 End entity certificates can be exchanged via CERT payloads. The current
383 default is leftsendcert=always, since CERTREQ payloads are not supported
384 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
385
386- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
387 would offer more possibilities for traffic selection, but the Linux kernel
388 currently does not support it. That's why we stick with these simple
389 ipsec.conf rules for now.
390
623d3dcf
AS
391- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
392 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
393 dpddelay=60s).
394
efa40c11
MW
395- Initial NAT traversal support in IKEv2. Charon includes NAT detection
396 notify payloads to detect NAT routers between the peers. It switches
397 to port 4500, uses UDP encapsulated ESP packets, handles peer address
398 changes gracefully and sends keep alive message periodically.
399
400- Reimplemented IKE_SA state machine for charon, which allows simultaneous
401 rekeying, more shared code, cleaner design, proper retransmission
402 and a more extensible code base.
403
cfd8b27f
AS
404- The mixed PSK/RSA roadwarrior detection capability introduced by the
405 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
406 payloads by the responder right before any defined IKE Main Mode state had
407 been established. Although any form of bad proposal syntax was being correctly
408 detected by the payload parser, the subsequent error handler didn't check
409 the state pointer before logging current state information, causing an
410 immediate crash of the pluto keying daemon due to a NULL pointer.
411
bf4df11f 412
7e81e975
MW
413strongswan-4.0.1
414----------------
415
c15c3d4b
MW
416- Added algorithm selection to charon: New default algorithms for
417 ike=aes128-sha-modp2048, as both daemons support it. The default
418 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
419 the ike/esp parameter the same way as pluto. As this syntax does
420 not allow specification of a pseudo random function, the same
421 algorithm as for integrity is used (currently sha/md5). Supported
422 algorithms for IKE:
423 Encryption: aes128, aes192, aes256
424 Integrity/PRF: md5, sha (using hmac)
425 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
426 and for ESP:
427 Encryption: aes128, aes192, aes256, 3des, blowfish128,
428 blowfish192, blowfish256
429 Integrity: md5, sha1
430 More IKE encryption algorithms will come after porting libcrypto into
431 libstrongswan.
f2c2d395 432
c15c3d4b
MW
433- initial support for rekeying CHILD_SAs using IKEv2. Currently no
434 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 435 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
436 when using IKEv2. WARNING: charon currently is unable to handle
437 simultaneous rekeying. To avoid such a situation, use a large
438 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 439
7e81e975
MW
440- support for host2host, net2net, host2net (roadwarrior) tunnels
441 using predefined RSA certificates (see uml scenarios for
442 configuration examples).
443
f2c2d395
MW
444- new build environment featuring autotools. Features such
445 as HTTP, LDAP and smartcard support may be enabled using
446 the ./configure script. Changing install directories
447 is possible, too. See ./configure --help for more details.
448
22ff6f57
MW
449- better integration of charon with ipsec starter, which allows
450 (almost) transparent operation with both daemons. charon
451 handles ipsec commands up, down, status, statusall, listall,
452 listcerts and allows proper load, reload and delete of connections
453 via ipsec starter.
454
b425d998 455
9820c0e2
MW
456strongswan-4.0.0
457----------------
458
459- initial support of the IKEv2 protocol. Connections in
460 ipsec.conf designated by keyexchange=ikev2 are negotiated
461 by the new IKEv2 charon keying daemon whereas those marked
462 by keyexchange=ikev1 or the default keyexchange=ike are
463 handled thy the IKEv1 pluto keying daemon. Currently only
464 a limited subset of functions are available with IKEv2
465 (Default AES encryption, authentication based on locally
466 imported X.509 certificates, unencrypted private RSA keys
467 in PKCS#1 file format, limited functionality of the ipsec
468 status command).
469
470
997358a6
MW
471strongswan-2.7.0
472----------------
473
474- the dynamic iptables rules from the _updown_x509 template
475 for KLIPS and the _updown_policy template for NETKEY have
476 been merged into the default _updown script. The existing
477 left|rightfirewall keyword causes the automatic insertion
478 and deletion of ACCEPT rules for tunneled traffic upon
479 the successful setup and teardown of an IPsec SA, respectively.
480 left|rightfirwall can be used with KLIPS under any Linux 2.4
481 kernel or with NETKEY under a Linux kernel version >= 2.6.16
482 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
483 kernel version < 2.6.16 which does not support IPsec policy
484 matching yet, please continue to use a copy of the _updown_espmark
485 template loaded via the left|rightupdown keyword.
486
487- a new left|righthostaccess keyword has been introduced which
488 can be used in conjunction with left|rightfirewall and the
489 default _updown script. By default leftfirewall=yes inserts
490 a bi-directional iptables FORWARD rule for a local client network
491 with a netmask different from 255.255.255.255 (single host).
492 This does not allow to access the VPN gateway host via its
493 internal network interface which is part of the client subnet
494 because an iptables INPUT and OUTPUT rule would be required.
495 lefthostaccess=yes will cause this additional ACCEPT rules to
496 be inserted.
497
498- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
499 payload is preparsed in order to find out whether the roadwarrior
500 requests PSK or RSA so that a matching connection candidate can
501 be found.
502
503
504strongswan-2.6.4
505----------------
506
507- the new _updown_policy template allows ipsec policy based
508 iptables firewall rules. Required are iptables version
509 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
510 the _updown_espmark template, so that no INPUT mangle rules
511 are required any more.
512
513- added support of DPD restart mode
514
515- ipsec starter now allows the use of wildcards in include
516 statements as e.g. in "include /etc/my_ipsec/*.conf".
517 Patch courtesy of Matthias Haas.
518
519- the Netscape OID 'employeeNumber' is now recognized and can be
520 used as a Relative Distinguished Name in certificates.
521
522
523strongswan-2.6.3
524----------------
525
526- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
527 command and not of ipsec setup any more.
528
529- ipsec starter now supports AH authentication in conjunction with
530 ESP encryption. AH authentication is configured in ipsec.conf
531 via the auth=ah parameter.
532
533- The command ipsec scencrypt|scdecrypt <args> is now an alias for
534 ipsec whack --scencrypt|scdecrypt <args>.
535
536- get_sa_info() now determines for the native netkey IPsec stack
537 the exact time of the last use of an active eroute. This information
538 is used by the Dead Peer Detection algorithm and is also displayed by
539 the ipsec status command.
540
541
542strongswan-2.6.2
543----------------
544
545- running under the native Linux 2.6 IPsec stack, the function
546 get_sa_info() is called by ipsec auto --status to display the current
547 number of transmitted bytes per IPsec SA.
548
549- get_sa_info() is also used by the Dead Peer Detection process to detect
550 recent ESP activity. If ESP traffic was received from the peer within
551 the last dpd_delay interval then no R_Y_THERE notification must be sent.
552
553- strongSwan now supports the Relative Distinguished Name "unstructuredName"
554 in ID_DER_ASN1_DN identities. The following notations are possible:
555
556 rightid="unstructuredName=John Doe"
557 rightid="UN=John Doe"
558
559- fixed a long-standing bug which caused PSK-based roadwarrior connections
560 to segfault in the function id.c:same_id() called by keys.c:get_secret()
561 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
562
563 conn rw
564 right=%any
565 rightid=@foo.bar
566 authby=secret
567
568- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
569
570- ipsec starter didn't set host_addr and client.addr ports in whack msg.
571
572- in order to guarantee backwards-compatibility with the script-based
573 auto function (e.g. auto --replace), the ipsec starter scripts stores
574 the defaultroute information in the temporary file /var/run/ipsec.info.
575
576- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
577 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
578 servers.
579
580- the ipsec starter now also recognizes the parameters authby=never and
581 type=passthrough|pass|drop|reject.
582
583
584strongswan-2.6.1
585----------------
586
587- ipsec starter now supports the also parameter which allows
588 a modular structure of the connection definitions. Thus
589 "ipsec start" is now ready to replace "ipsec setup".
590
591
592strongswan-2.6.0
593----------------
594
595- Mathieu Lafon's popular ipsec starter tool has been added to the
596 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
597 for his integration work. ipsec starter is a C program which is going
598 to replace the various shell and awk starter scripts (setup, _plutoload,
599 _plutostart, _realsetup, _startklips, _confread, and auto). Since
600 ipsec.conf is now parsed only once, the starting of multiple tunnels is
601 accelerated tremedously.
602
603- Added support of %defaultroute to the ipsec starter. If the IP address
604 changes, a HUP signal to the ipsec starter will automatically
605 reload pluto's connections.
606
607- moved most compile time configurations from pluto/Makefile to
608 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
609 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
610
611- removed the ipsec verify and ipsec newhostkey commands
612
613- fixed some 64-bit issues in formatted print statements
614
615- The scepclient functionality implementing the Simple Certificate
616 Enrollment Protocol (SCEP) is nearly complete but hasn't been
617 documented yet.
618
619
620strongswan-2.5.7
621----------------
622
623- CA certicates are now automatically loaded from a smartcard
624 or USB crypto token and appear in the ipsec auto --listcacerts
625 listing.
626
627
628strongswan-2.5.6
629----------------
630
631- when using "ipsec whack --scencrypt <data>" with a PKCS#11
632 library that does not support the C_Encrypt() Cryptoki
633 function (e.g. OpenSC), the RSA encryption is done in
634 software using the public key fetched from the smartcard.
635
636- The scepclient function now allows to define the
637 validity of a self-signed certificate using the --days,
638 --startdate, and --enddate options. The default validity
639 has been changed from one year to five years.
640
641
642strongswan-2.5.5
643----------------
644
645- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
646 interface to other applications for RSA encryption and decryption
647 via the whack interface. Notation:
648
649 ipsec whack --scencrypt <data>
650 [--inbase 16|hex|64|base64|256|text|ascii]
651 [--outbase 16|hex|64|base64|256|text|ascii]
652 [--keyid <keyid>]
653
654 ipsec whack --scdecrypt <data>
655 [--inbase 16|hex|64|base64|256|text|ascii]
656 [--outbase 16|hex|64|base64|256|text|ascii]
657 [--keyid <keyid>]
658
659 The default setting for inbase and outbase is hex.
660
661 The new proxy interface can be used for securing symmetric
662 encryption keys required by the cryptoloop or dm-crypt
663 disk encryption schemes, especially in the case when
664 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
665 permanently.
666
667- if the file /etc/ipsec.secrets is lacking during the startup of
668 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
669 containing a 2048 bit RSA private key and a matching self-signed
670 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
671 is automatically generated by calling the function
672
673 ipsec scepclient --out pkcs1 --out cert-self
674
675 scepclient was written by Jan Hutter and Martin Willi, students
676 at the University of Applied Sciences in Rapperswil, Switzerland.
677
678
679strongswan-2.5.4
680----------------
681
682- the current extension of the PKCS#7 framework introduced
683 a parsing error in PKCS#7 wrapped X.509 certificates that are
684 e.g. transmitted by Windows XP when multi-level CAs are used.
685 the parsing syntax has been fixed.
686
687- added a patch by Gerald Richter which tolerates multiple occurrences
688 of the ipsec0 interface when using KLIPS.
689
690
691strongswan-2.5.3
692----------------
693
694- with gawk-3.1.4 the word "default2 has become a protected
695 keyword for use in switch statements and cannot be used any
696 more in the strongSwan scripts. This problem has been
697 solved by renaming "default" to "defaults" and "setdefault"
698 in the scripts _confread and auto, respectively.
699
700- introduced the parameter leftsendcert with the values
701
702 always|yes (the default, always send a cert)
703 ifasked (send the cert only upon a cert request)
704 never|no (never send a cert, used for raw RSA keys and
705 self-signed certs)
706
707- fixed the initialization of the ESP key length to a default of
708 128 bits in the case that the peer does not send a key length
709 attribute for AES encryption.
710
711- applied Herbert Xu's uniqueIDs patch
712
713- applied Herbert Xu's CLOEXEC patches
714
715
716strongswan-2.5.2
717----------------
718
719- CRLs can now be cached also in the case when the issuer's
720 certificate does not contain a subjectKeyIdentifier field.
721 In that case the subjectKeyIdentifier is computed by pluto as the
722 160 bit SHA-1 hash of the issuer's public key in compliance
723 with section 4.2.1.2 of RFC 3280.
724
725- Fixed a bug introduced by strongswan-2.5.1 which eliminated
726 not only multiple Quick Modes of a given connection but also
727 multiple connections between two security gateways.
728
729
730strongswan-2.5.1
731----------------
732
733- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
734 installed either by setting auto=route in ipsec.conf or by
735 a connection put into hold, generates an XFRM_AQUIRE event
736 for each packet that wants to use the not-yet exisiting
737 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
738 the Quick Mode queue, causing multiple IPsec SA to be
739 established in rapid succession. Starting with strongswan-2.5.1
740 only a single IPsec SA is established per host-pair connection.
741
742- Right after loading the PKCS#11 module, all smartcard slots are
743 searched for certificates. The result can be viewed using
744 the command
745
746 ipsec auto --listcards
747
748 The certificate objects found in the slots are numbered
749 starting with #1, #2, etc. This position number can be used to address
750 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
751 in ipsec.conf and ipsec.secrets, respectively:
752
753 %smartcard (selects object #1)
754 %smartcard#1 (selects object #1)
755 %smartcard#3 (selects object #3)
756
757 As an alternative the existing retrieval scheme can be used:
758
759 %smartcard:45 (selects object with id=45)
760 %smartcard0 (selects first object in slot 0)
761 %smartcard4:45 (selects object in slot 4 with id=45)
762
763- Depending on the settings of CKA_SIGN and CKA_DECRYPT
764 private key flags either C_Sign() or C_Decrypt() is used
765 to generate a signature.
766
767- The output buffer length parameter siglen in C_Sign()
768 is now initialized to the actual size of the output
769 buffer prior to the function call. This fixes the
770 CKR_BUFFER_TOO_SMALL error that could occur when using
771 the OpenSC PKCS#11 module.
772
773- Changed the initialization of the PKCS#11 CK_MECHANISM in
774 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
775
776- Refactored the RSA public/private key code and transferred it
777 from keys.c to the new pkcs1.c file as a preparatory step
778 towards the release of the SCEP client.
779
780
781strongswan-2.5.0
782----------------
783
784- The loading of a PKCS#11 smartcard library module during
785 runtime does not require OpenSC library functions any more
786 because the corresponding code has been integrated into
787 smartcard.c. Also the RSAREF pkcs11 header files have been
788 included in a newly created pluto/rsaref directory so that
789 no external include path has to be defined any longer.
790
791- A long-awaited feature has been implemented at last:
792 The local caching of CRLs fetched via HTTP or LDAP, activated
793 by the parameter cachecrls=yes in the config setup section
794 of ipsec.conf. The dynamically fetched CRLs are stored under
795 a unique file name containing the issuer's subjectKeyID
796 in /etc/ipsec.d/crls.
797
798- Applied a one-line patch courtesy of Michael Richardson
799 from the Openswan project which fixes the kernel-oops
800 in KLIPS when an snmp daemon is running on the same box.
801
802
803strongswan-2.4.4
804----------------
805
806- Eliminated null length CRL distribution point strings.
807
808- Fixed a trust path evaluation bug introduced with 2.4.3
809
810
811strongswan-2.4.3
812----------------
813
814- Improved the joint OCSP / CRL revocation policy.
815 OCSP responses have precedence over CRL entries.
816
817- Introduced support of CRLv2 reason codes.
818
819- Fixed a bug with key-pad equipped readers which caused
820 pluto to prompt for the pin via the console when the first
821 occasion to enter the pin via the key-pad was missed.
822
823- When pluto is built with LDAP_V3 enabled, the library
824 liblber required by newer versions of openldap is now
825 included.
826
827
828strongswan-2.4.2
829----------------
830
831- Added the _updown_espmark template which requires all
832 incoming ESP traffic to be marked with a default mark
833 value of 50.
834
835- Introduced the pkcs11keepstate parameter in the config setup
836 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
837 session and login states are kept as long as possible during
838 the lifetime of pluto. This means that a PIN entry via a key
839 pad has to be done only once.
840
841- Introduced the pkcs11module parameter in the config setup
842 section of ipsec.conf which specifies the PKCS#11 module
843 to be used with smart cards. Example:
844
845 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
846
847- Added support of smartcard readers equipped with a PIN pad.
848
849- Added patch by Jay Pfeifer which detects when netkey
850 modules have been statically built into the Linux 2.6 kernel.
851
852- Added two patches by Herbert Xu. The first uses ip xfrm
853 instead of setkey to flush the IPsec policy database. The
854 second sets the optional flag in inbound IPComp SAs only.
855
856- Applied Ulrich Weber's patch which fixes an interoperability
857 problem between native IPsec and KLIPS systems caused by
858 setting the replay window to 32 instead of 0 for ipcomp.
859
860
861strongswan-2.4.1
862----------------
863
864- Fixed a bug which caused an unwanted Mode Config request
865 to be initiated in the case where "right" was used to denote
866 the local side in ipsec.conf and "left" the remote side,
867 contrary to the recommendation that "right" be remote and
868 "left" be"local".
869
870
871strongswan-2.4.0a
872-----------------
873
874- updated Vendor ID to strongSwan-2.4.0
875
876- updated copyright statement to include David Buechi and
877 Michael Meier
878
879
880strongswan-2.4.0
881----------------
882
883- strongSwan now communicates with attached smartcards and
884 USB crypto tokens via the standardized PKCS #11 interface.
885 By default the OpenSC library from www.opensc.org is used
886 but any other PKCS#11 library could be dynamically linked.
887 strongSwan's PKCS#11 API was implemented by David Buechi
888 and Michael Meier, both graduates of the Zurich University
889 of Applied Sciences in Winterthur, Switzerland.
890
891- When a %trap eroute is triggered by an outgoing IP packet
892 then the native IPsec stack of the Linux 2.6 kernel [often/
893 always?] returns an XFRM_ACQUIRE message with an undefined
894 protocol family field and the connection setup fails.
895 As a workaround IPv4 (AF_INET) is now assumed.
896
897- the results of the UML test scenarios are now enhanced
898 with block diagrams of the virtual network topology used
899 in a particular test.
900
901
902strongswan-2.3.2
903----------------
904
905- fixed IV used to decrypt informational messages.
906 This bug was introduced with Mode Config functionality.
907
908- fixed NCP Vendor ID.
909
910- undid one of Ulrich Weber's maximum udp size patches
911 because it caused a segmentation fault with NAT-ed
912 Delete SA messages.
913
914- added UML scenarios wildcards and attr-cert which
915 demonstrate the implementation of IPsec policies based
916 on wildcard parameters contained in Distinguished Names and
917 on X.509 attribute certificates, respectively.
918
919
920strongswan-2.3.1
921----------------
922
923- Added basic Mode Config functionality
924
925- Added Mathieu Lafon's patch which upgrades the status of
926 the NAT-Traversal implementation to RFC 3947.
927
928- The _startklips script now also loads the xfrm4_tunnel
929 module.
930
931- Added Ulrich Weber's netlink replay window size and
932 maximum udp size patches.
933
934- UML testing now uses the Linux 2.6.10 UML kernel by default.
935
936
937strongswan-2.3.0
938----------------
939
940- Eric Marchionni and Patrik Rayo, both recent graduates from
941 the Zuercher Hochschule Winterthur in Switzerland, created a
942 User-Mode-Linux test setup for strongSwan. For more details
943 please read the INSTALL and README documents in the testing
944 subdirectory.
945
946- Full support of group attributes based on X.509 attribute
947 certificates. Attribute certificates can be generated
948 using the openac facility. For more details see
949
950 man ipsec_openac.
951
952 The group attributes can be used in connection definitions
953 in order to give IPsec access to specific user groups.
954 This is done with the new parameter left|rightgroups as in
955
956 rightgroups="Research, Sales"
957
958 giving access to users possessing the group attributes
959 Research or Sales, only.
960
961- In Quick Mode clients with subnet mask /32 are now
962 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
963 fix rekeying problems with the SafeNet/SoftRemote and NCP
964 Secure Entry Clients.
965
966- Changed the defaults of the ikelifetime and keylife parameters
967 to 3h and 1h, respectively. The maximum allowable values are
968 now both set to 24 h.
969
970- Suppressed notification wars between two IPsec peers that
971 could e.g. be triggered by incorrect ISAKMP encryption.
972
973- Public RSA keys can now have identical IDs if either the
974 issuing CA or the serial number is different. The serial
975 number of a certificate is now shown by the command
976
977 ipsec auto --listpubkeys
978
979
980strongswan-2.2.2
981----------------
982
983- Added Tuomo Soini's sourceip feature which allows a strongSwan
984 roadwarrior to use a fixed Virtual IP (see README section 2.6)
985 and reduces the well-known four tunnel case on VPN gateways to
986 a single tunnel definition (see README section 2.4).
987
988- Fixed a bug occuring with NAT-Traversal enabled when the responder
989 suddenly turns initiator and the initiator cannot find a matching
990 connection because of the floated IKE port 4500.
991
992- Removed misleading ipsec verify command from barf.
993
994- Running under the native IP stack, ipsec --version now shows
995 the Linux kernel version (courtesy to the Openswan project).
996
997
998strongswan-2.2.1
999----------------
1000
1001- Introduced the ipsec auto --listalgs monitoring command which lists
1002 all currently registered IKE and ESP algorithms.
1003
1004- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1005 is set and the first proposed transform does not match.
1006
1007- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1008 occuring when a smartcard is present.
1009
1010- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1011
1012- Fixed the printing of the notification names (null)
1013
1014- Applied another of Herbert Xu's Netlink patches.
1015
1016
1017strongswan-2.2.0
1018----------------
1019
1020- Support of Dead Peer Detection. The connection parameter
1021
1022 dpdaction=clear|hold
1023
1024 activates DPD for the given connection.
1025
1026- The default Opportunistic Encryption (OE) policy groups are not
1027 automatically included anymore. Those wishing to activate OE can include
1028 the policy group with the following statement in ipsec.conf:
1029
1030 include /etc/ipsec.d/examples/oe.conf
1031
1032 The default for [right|left]rsasigkey is now set to %cert.
1033
1034- strongSwan now has a Vendor ID of its own which can be activated
1035 using the compile option VENDORID
1036
1037- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1038
1039- Applied Herbert Xu's patch fixing an ESPINUDP problem
1040
1041- Applied Herbert Xu's patch setting source/destination port numbers.
1042
1043- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1044 lost during the migration from SuperFreeS/WAN.
1045
1046- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1047
1048- Fixed the unsharing of alg parameters when instantiating group
1049 connection.
1050
1051
1052strongswan-2.1.5
1053----------------
1054
1055- Thomas Walpuski made me aware of a potential DoS attack via
1056 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1057 certificates in Pluto's authority certificate store. This vulnerability
1058 was fixed by establishing trust in CA candidate certificates up to a
1059 trusted root CA prior to insertion into Pluto's chained list.
1060
1061- replaced the --assign option by the -v option in the auto awk script
1062 in order to make it run with mawk under debian/woody.
1063
1064
1065strongswan-2.1.4
1066----------------
1067
1068- Split of the status information between ipsec auto --status (concise)
1069 and ipsec auto --statusall (verbose). Both commands can be used with
1070 an optional connection selector:
1071
1072 ipsec auto --status[all] <connection_name>
1073
1074- Added the description of X.509 related features to the ipsec_auto(8)
1075 man page.
1076
1077- Hardened the ASN.1 parser in debug mode, especially the printing
1078 of malformed distinguished names.
1079
1080- The size of an RSA public key received in a certificate is now restricted to
1081
1082 512 bits <= modulus length <= 8192 bits.
1083
1084- Fixed the debug mode enumeration.
1085
1086
1087strongswan-2.1.3
1088----------------
1089
1090- Fixed another PKCS#7 vulnerability which could lead to an
1091 endless loop while following the X.509 trust chain.
1092
1093
1094strongswan-2.1.2
1095----------------
1096
1097- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1098 that accepted end certificates having identical issuer and subject
1099 distinguished names in a multi-tier X.509 trust chain.
1100
1101
1102strongswan-2.1.1
1103----------------
1104
1105- Removed all remaining references to ipsec_netlink.h in KLIPS.
1106
1107
1108strongswan-2.1.0
1109----------------
1110
1111- The new "ca" section allows to define the following parameters:
1112
1113 ca kool
1114 cacert=koolCA.pem # cacert of kool CA
1115 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1116 ldapserver=ldap.kool.net # default ldap server
1117 crluri=http://www.kool.net/kool.crl # crl distribution point
1118 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1119 auto=add # add, ignore
1120
1121 The ca definitions can be monitored via the command
1122
1123 ipsec auto --listcainfos
1124
1125- Fixed cosmetic corruption of /proc filesystem by integrating
1126 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1127
1128
1129strongswan-2.0.2
1130----------------
1131
1132- Added support for the 818043 NAT-Traversal update of Microsoft's
1133 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1134
1135- A symbolic link to libcrypto is now added in the kernel sources
1136 during kernel compilation
1137
1138- Fixed a couple of 64 bit issues (mostly casts to int).
1139 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1140
1141- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1142 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1143 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1144
1145
1146strongswan-2.0.1
1147----------------
1148
1149- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1150 certificate extension which contains no generalName item) can cause
1151 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1152 been hardened to make it more robust against malformed ASN.1 objects.
1153
1154- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1155 Linux 2.6 IPsec stack.
1156
1157
1158strongswan-2.0.0
1159----------------
1160
1161- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12