]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
updated NEWS
[thirdparty/strongswan.git] / NEWS
CommitLineData
83e0d841
AS
1strongswan-4.1.10
2-----------------
3
4- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
5 caused multiple entries of the same serial number to be created.
6
fdc7c943
MW
7- Implementation of a simple EAP-MD5 module which provides CHAP
8 authentication. This may be interesting in conjunction with certificate
9 based server authentication, as weak passwords can't be brute forced
10 (in contradiction to traditional IKEv2 PSK).
11
12- A complete software based implementation of EAP-AKA, using algorithms
13 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
14 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
15 before using it.
16
17- Support for vendor specific EAP methods using Expanded EAP types. The
18 interface to EAP modules has been slightly changed, so make sure to
19 check the changes if you're already rolling your own modules.
83e0d841 20
5076770c
AS
21strongswan-4.1.9
22----------------
23
800b3356
AS
24- The default _updown script now dynamically inserts and removes ip6tables
25 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
26 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
27 added.
5076770c 28
6f274c2a
MW
29- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
30 to reestablish an IKE_SA within a given timeframe.
31
32- strongSwan Manager supports configuration listing, initiation and termination
33 of IKE and CHILD_SAs.
34
35- Fixes and improvements to multithreading code.
36
8b678ad4
MW
37- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
38 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
39 loaded twice.
5076770c 40
83e0d841 41
b82e8231
AS
42strongswan-4.1.8
43----------------
44
5076770c 45- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
46
47
a4a3632c
AS
48strongswan-4.1.7
49----------------
50
51- In NAT traversal situations and multiple queued Quick Modes,
52 those pending connections inserted by auto=start after the
53 port floating from 500 to 4500 were erronously deleted.
54
6e193274 55- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 56 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
57 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
58
59- Preview of strongSwan Manager, a web based configuration and monitoring
60 application. It uses a new XML control interface to query the IKEv2 daemon
61 (see http://trac.strongswan.org/wiki/Manager).
62
63- Experimental SQLite configuration backend which will provide the configuration
64 interface for strongSwan Manager in future releases.
65
66- Further improvements to MOBIKE support.
67
a4a3632c 68
3dcf9dbd
AS
69strongswan-4.1.6
70----------------
71
3eac4dfd
AS
72- Since some third party IKEv2 implementations run into
73 problems with strongSwan announcing MOBIKE capability per
74 default, MOBIKE can be disabled on a per-connection-basis
75 using the mobike=no option. Whereas mobike=no disables the
76 sending of the MOBIKE_SUPPORTED notification and the floating
77 to UDP port 4500 with the IKE_AUTH request even if no NAT
78 situation has been detected, strongSwan will still support
79 MOBIKE acting as a responder.
80
81- the default ipsec routing table plus its corresponding priority
82 used for inserting source routes has been changed from 100 to 220.
83 It can be configured using the --with-ipsec-routing-table and
84 --with-ipsec-routing-table-prio options.
85
bdc0b55b
AS
86- the --enable-integrity-test configure option tests the
87 integrity of the libstrongswan crypto code during the charon
88 startup.
89
3eac4dfd
AS
90- the --disable-xauth-vid configure option disables the sending
91 of the XAUTH vendor ID. This can be used as a workaround when
92 interoperating with some Windows VPN clients that get into
93 trouble upon reception of an XAUTH VID without eXtended
94 AUTHentication having been configured.
95
f872f9d1
AS
96- ipsec stroke now supports the rereadsecrets, rereadaacerts,
97 rereadacerts, and listacerts options.
3dcf9dbd
AS
98
99
7ad634a2
AS
100strongswan-4.1.5
101----------------
102
103- If a DNS lookup failure occurs when resolving right=%<FQDN>
104 or right=<FQDN> combined with rightallowany=yes then the
105 connection is not updated by ipsec starter thus preventing
106 the disruption of an active IPsec connection. Only if the DNS
107 lookup successfully returns with a changed IP address the
108 corresponding connection definition is updated.
109
8f5b363c
MW
110- Routes installed by the keying daemons are now in a separate
111 routing table with the ID 100 to avoid conflicts with the main
112 table. Route lookup for IKEv2 traffic is done in userspace to ignore
113 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
114
7ad634a2 115
e93c68ba
AS
116strongswan-4.1.4
117----------------
118
119- The pluto IKEv1 daemon now exhibits the same behaviour as its
120 IKEv2 companion charon by inserting an explicit route via the
121 _updown script only if a sourceip exists. This is admissible
122 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
123 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
124 parameter is not required any more.
078ce348
AS
125
126- The new IKEv1 parameter right|leftallowany parameters helps to handle
127 the case where both peers possess dynamic IP addresses that are
128 usually resolved using DynDNS or a similar service. The configuration
129
130 right=peer.foo.bar
131 rightallowany=yes
132
133 can be used by the initiator to start up a connection to a peer
134 by resolving peer.foo.bar into the currently allocated IP address.
135 Thanks to the rightallowany flag the connection behaves later on
136 as
137
138 right=%any
139
140 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
141 IP address changes. An alternative notation is
142
143 right=%peer.foo.bar
144
145 which will implicitly set rightallowany=yes.
146
147- ipsec starter now fails more gracefully in the presence of parsing
148 errors. Flawed ca and conn section are discarded and pluto is started
149 if non-fatal errors only were encountered. If right=%peer.foo.bar
150 cannot be resolved by DNS then right=%any will be used so that passive
151 connections as a responder are still possible.
078ce348 152
a0a0bdd7
AS
153- The new pkcs11initargs parameter that can be placed in the
154 setup config section of /etc/ipsec.conf allows the definition
155 of an argument string that is used with the PKCS#11 C_Initialize()
156 function. This non-standard feature is required by the NSS softoken
157 library. This patch was contributed by Robert Varga.
158
159- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
160 which caused a segmentation fault in the presence of unknown
161 or misspelt keywords in ipsec.conf. This bug fix was contributed
162 by Robert Varga.
163
e3606f2b
MW
164- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
165 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 166
06651827 167
a3354a69
AS
168strongswan-4.1.3
169----------------
170
41e16cf4 171- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
172 certification authority using the rightca= statement.
173
174- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
175 certificates issued for a given peer ID. This allows a smooth transition
176 in the case of a peer certificate renewal.
a3354a69 177
998ca0ea
MW
178- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
179 client and returning requested virtual IPs using rightsourceip=%config
180 on the server. If the server does not support configuration payloads, the
181 client enforces its leftsourceip parameter.
182
183- The ./configure options --with-uid/--with-gid allow pluto and charon
184 to drop their privileges to a minimum and change to an other UID/GID. This
185 improves the systems security, as a possible intruder may only get the
186 CAP_NET_ADMIN capability.
187
188- Further modularization of charon: Pluggable control interface and
189 configuration backend modules provide extensibility. The control interface
190 for stroke is included, and further interfaces using DBUS (NetworkManager)
191 or XML are on the way. A backend for storing configurations in the daemon
192 is provided and more advanced backends (using e.g. a database) are trivial
193 to implement.
a3354a69 194
41e16cf4
AS
195 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
196 headers > 2.6.17.
197
198
8ea7b96f
AS
199strongswan-4.1.2
200----------------
201
e23d98a7 202- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
203 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
204 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
205 is implemented properly for rekeying.
206
207- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
208 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
209
d931f465
MW
210- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
211
37fb0355
MW
212- Added support for EAP modules which do not establish an MSK.
213
dfbe2a0f 214- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 215 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 216
9f78f957
AS
217- crlNumber is now listed by ipsec listcrls
218
8ea7b96f
AS
219- The xauth_modules.verify_secret() function now passes the
220 connection name.
221
e23d98a7 222
ed284399
MW
223strongswan-4.1.1
224----------------
225
226- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
227 cookies are enabled and protect against DoS attacks with faked source
228 addresses. Number of IKE_SAs in CONNECTING state is also limited per
229 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
230 compared to properly detect retransmissions and incoming retransmits are
231 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
232
db88e37d
AS
233- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
234 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
235 enabled by cachecrls=yes.
236
3b4f7d92
AS
237- Added the configuration options --enable-nat-transport which enables
238 the potentially insecure NAT traversal for IPsec transport mode and
239 --disable-vendor-id which disables the sending of the strongSwan
240 vendor ID.
241
242- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
243 a segmentation fault if a malformed payload was detected in the
244 IKE MR2 message and pluto tried to send an encrypted notification
245 message.
246
46b9ff68
AS
247- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
248 with Windows 2003 Server which uses a wrong VID hash.
249
3b4f7d92 250
34bbd0c3 251strongswan-4.1.0
cd3958f8
AS
252----------------
253
254- Support of SHA2_384 hash function for protecting IKEv1
255 negotiations and support of SHA2 signatures in X.509 certificates.
256
257- Fixed a serious bug in the computation of the SHA2-512 HMAC
258 function. Introduced automatic self-test of all IKEv1 hash
259 and hmac functions during pluto startup. Failure of a self-test
260 currently issues a warning only but does not exit pluto [yet].
261
9b45443d
MW
262- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
263
c5d0fbb6
AS
264- Full support of CA information sections. ipsec listcainfos
265 now shows all collected crlDistributionPoints and OCSP
266 accessLocations.
267
69ed04bf
AS
268- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
269 This feature requires the HTTP fetching capabilities of the libcurl
270 library which must be enabled by setting the --enable-http configure
271 option.
272
9b45443d
MW
273- Refactored core of the IKEv2 message processing code, allowing better
274 code reuse and separation.
275
276- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
277 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
278 by the requestor and installed in a resolv.conf file.
279
280- The IKEv2 daemon charon installs a route for each IPsec policy to use
281 the correct source address even if an application does not explicitly
282 specify it.
283
284- Integrated the EAP framework into charon which loads pluggable EAP library
285 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
286 on the client side, while the "eap" parameter on the server side defines
287 the EAP method to use for client authentication.
288 A generic client side EAP-Identity module and an EAP-SIM authentication
289 module using a third party card reader implementation are included.
290
291- Added client side support for cookies.
292
293- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
294 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
295 fixes to enhance interoperability with other implementations.
cd3958f8 296
e23d98a7 297
1c266d7d
AS
298strongswan-4.0.7
299----------------
300
6fdf5f44
AS
301- strongSwan now interoperates with the NCP Secure Entry Client,
302 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
303 XAUTH and Mode Config.
1c266d7d
AS
304
305- UNITY attributes are now recognized and UNITY_BANNER is set
306 to a default string.
307
308
2b4405a3
MW
309strongswan-4.0.6
310----------------
311
e38a15d4
AS
312- IKEv1: Support for extended authentication (XAUTH) in combination
313 with ISAKMP Main Mode RSA or PSK authentication. Both client and
314 server side were implemented. Handling of user credentials can
315 be done by a run-time loadable XAUTH module. By default user
316 credentials are stored in ipsec.secrets.
317
2b4405a3
MW
318- IKEv2: Support for reauthentication when rekeying
319
5903179b 320- IKEv2: Support for transport mode
af87afed 321
5903179b 322- fixed a lot of bugs related to byte order
2b4405a3 323
5903179b 324- various other bugfixes
2b4405a3
MW
325
326
0cd645d2
AS
327strongswan-4.0.5
328----------------
329
330- IKEv1: Implementation of ModeConfig push mode via the new connection
331 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
332
333- IKEv1: The command ipsec statusall now shows "DPD active" for all
334 ISAKMP SAs that are under active Dead Peer Detection control.
335
336- IKEv2: Charon's logging and debugging framework has been completely rewritten.
337 Instead of logger, special printf() functions are used to directly
338 print objects like hosts (%H) identifications (%D), certificates (%Q),
339 etc. The number of debugging levels have been reduced to:
03bf883d 340
0cd645d2 341 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 342
0cd645d2
AS
343 The debugging levels can either be specified statically in ipsec.conf as
344
345 config setup
03bf883d 346 charondebug="lib 1, cfg 3, net 2"
0cd645d2 347
03bf883d 348 or changed at runtime via stroke as
0cd645d2 349
03bf883d 350 ipsec stroke loglevel cfg 2
0cd645d2
AS
351
352
48dc3934
MW
353strongswan-4.0.4
354----------------
355
356- Implemented full support for IPv6-in-IPv6 tunnels.
357
358- Added configuration options for dead peer detection in IKEv2. dpd_action
359 types "clear", "hold" and "restart" are supported. The dpd_timeout
360 value is not used, as the normal retransmission policy applies to
361 detect dead peers. The dpd_delay parameter enables sending of empty
362 informational message to detect dead peers in case of inactivity.
363
364- Added support for preshared keys in IKEv2. PSK keys configured in
365 ipsec.secrets are loaded. The authby parameter specifies the authentication
366 method to authentificate ourself, the other peer may use PSK or RSA.
367
368- Changed retransmission policy to respect the keyingtries parameter.
369
112ad7c3
AS
370- Added private key decryption. PEM keys encrypted with AES-128/192/256
371 or 3DES are supported.
48dc3934
MW
372
373- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
374 encrypt IKE traffic.
375
376- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
377 signed with such a hash algorithm.
378
379- Added initial support for updown scripts. The actions up-host/client and
380 down-host/client are executed. The leftfirewall=yes parameter
381 uses the default updown script to insert dynamic firewall rules, a custom
382 updown script may be specified with the leftupdown parameter.
383
384
a1310b6b
MW
385strongswan-4.0.3
386----------------
387
388- Added support for the auto=route ipsec.conf parameter and the
389 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
390 CHILD_SAs dynamically on demand when traffic is detected by the
391 kernel.
392
393- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
394 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
395 new keys are generated using perfect forward secrecy. An optional flag
396 which enforces reauthentication will be implemented later.
397
b425d998
AS
398- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
399 algorithm configuration statements.
400
401
bf4df11f
AS
402strongswan-4.0.2
403----------------
404
623d3dcf
AS
405- Full X.509 certificate trust chain verification has been implemented.
406 End entity certificates can be exchanged via CERT payloads. The current
407 default is leftsendcert=always, since CERTREQ payloads are not supported
408 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
409
410- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
411 would offer more possibilities for traffic selection, but the Linux kernel
412 currently does not support it. That's why we stick with these simple
413 ipsec.conf rules for now.
414
623d3dcf
AS
415- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
416 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
417 dpddelay=60s).
418
efa40c11
MW
419- Initial NAT traversal support in IKEv2. Charon includes NAT detection
420 notify payloads to detect NAT routers between the peers. It switches
421 to port 4500, uses UDP encapsulated ESP packets, handles peer address
422 changes gracefully and sends keep alive message periodically.
423
424- Reimplemented IKE_SA state machine for charon, which allows simultaneous
425 rekeying, more shared code, cleaner design, proper retransmission
426 and a more extensible code base.
427
cfd8b27f
AS
428- The mixed PSK/RSA roadwarrior detection capability introduced by the
429 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
430 payloads by the responder right before any defined IKE Main Mode state had
431 been established. Although any form of bad proposal syntax was being correctly
432 detected by the payload parser, the subsequent error handler didn't check
433 the state pointer before logging current state information, causing an
434 immediate crash of the pluto keying daemon due to a NULL pointer.
435
bf4df11f 436
7e81e975
MW
437strongswan-4.0.1
438----------------
439
c15c3d4b
MW
440- Added algorithm selection to charon: New default algorithms for
441 ike=aes128-sha-modp2048, as both daemons support it. The default
442 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
443 the ike/esp parameter the same way as pluto. As this syntax does
444 not allow specification of a pseudo random function, the same
445 algorithm as for integrity is used (currently sha/md5). Supported
446 algorithms for IKE:
447 Encryption: aes128, aes192, aes256
448 Integrity/PRF: md5, sha (using hmac)
449 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
450 and for ESP:
451 Encryption: aes128, aes192, aes256, 3des, blowfish128,
452 blowfish192, blowfish256
453 Integrity: md5, sha1
454 More IKE encryption algorithms will come after porting libcrypto into
455 libstrongswan.
f2c2d395 456
c15c3d4b
MW
457- initial support for rekeying CHILD_SAs using IKEv2. Currently no
458 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 459 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
460 when using IKEv2. WARNING: charon currently is unable to handle
461 simultaneous rekeying. To avoid such a situation, use a large
462 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 463
7e81e975
MW
464- support for host2host, net2net, host2net (roadwarrior) tunnels
465 using predefined RSA certificates (see uml scenarios for
466 configuration examples).
467
f2c2d395
MW
468- new build environment featuring autotools. Features such
469 as HTTP, LDAP and smartcard support may be enabled using
470 the ./configure script. Changing install directories
471 is possible, too. See ./configure --help for more details.
472
22ff6f57
MW
473- better integration of charon with ipsec starter, which allows
474 (almost) transparent operation with both daemons. charon
475 handles ipsec commands up, down, status, statusall, listall,
476 listcerts and allows proper load, reload and delete of connections
477 via ipsec starter.
478
b425d998 479
9820c0e2
MW
480strongswan-4.0.0
481----------------
482
483- initial support of the IKEv2 protocol. Connections in
484 ipsec.conf designated by keyexchange=ikev2 are negotiated
485 by the new IKEv2 charon keying daemon whereas those marked
486 by keyexchange=ikev1 or the default keyexchange=ike are
487 handled thy the IKEv1 pluto keying daemon. Currently only
488 a limited subset of functions are available with IKEv2
489 (Default AES encryption, authentication based on locally
490 imported X.509 certificates, unencrypted private RSA keys
491 in PKCS#1 file format, limited functionality of the ipsec
492 status command).
493
494
997358a6
MW
495strongswan-2.7.0
496----------------
497
498- the dynamic iptables rules from the _updown_x509 template
499 for KLIPS and the _updown_policy template for NETKEY have
500 been merged into the default _updown script. The existing
501 left|rightfirewall keyword causes the automatic insertion
502 and deletion of ACCEPT rules for tunneled traffic upon
503 the successful setup and teardown of an IPsec SA, respectively.
504 left|rightfirwall can be used with KLIPS under any Linux 2.4
505 kernel or with NETKEY under a Linux kernel version >= 2.6.16
506 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
507 kernel version < 2.6.16 which does not support IPsec policy
508 matching yet, please continue to use a copy of the _updown_espmark
509 template loaded via the left|rightupdown keyword.
510
511- a new left|righthostaccess keyword has been introduced which
512 can be used in conjunction with left|rightfirewall and the
513 default _updown script. By default leftfirewall=yes inserts
514 a bi-directional iptables FORWARD rule for a local client network
515 with a netmask different from 255.255.255.255 (single host).
516 This does not allow to access the VPN gateway host via its
517 internal network interface which is part of the client subnet
518 because an iptables INPUT and OUTPUT rule would be required.
519 lefthostaccess=yes will cause this additional ACCEPT rules to
520 be inserted.
521
522- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
523 payload is preparsed in order to find out whether the roadwarrior
524 requests PSK or RSA so that a matching connection candidate can
525 be found.
526
527
528strongswan-2.6.4
529----------------
530
531- the new _updown_policy template allows ipsec policy based
532 iptables firewall rules. Required are iptables version
533 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
534 the _updown_espmark template, so that no INPUT mangle rules
535 are required any more.
536
537- added support of DPD restart mode
538
539- ipsec starter now allows the use of wildcards in include
540 statements as e.g. in "include /etc/my_ipsec/*.conf".
541 Patch courtesy of Matthias Haas.
542
543- the Netscape OID 'employeeNumber' is now recognized and can be
544 used as a Relative Distinguished Name in certificates.
545
546
547strongswan-2.6.3
548----------------
549
550- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
551 command and not of ipsec setup any more.
552
553- ipsec starter now supports AH authentication in conjunction with
554 ESP encryption. AH authentication is configured in ipsec.conf
555 via the auth=ah parameter.
556
557- The command ipsec scencrypt|scdecrypt <args> is now an alias for
558 ipsec whack --scencrypt|scdecrypt <args>.
559
560- get_sa_info() now determines for the native netkey IPsec stack
561 the exact time of the last use of an active eroute. This information
562 is used by the Dead Peer Detection algorithm and is also displayed by
563 the ipsec status command.
564
565
566strongswan-2.6.2
567----------------
568
569- running under the native Linux 2.6 IPsec stack, the function
570 get_sa_info() is called by ipsec auto --status to display the current
571 number of transmitted bytes per IPsec SA.
572
573- get_sa_info() is also used by the Dead Peer Detection process to detect
574 recent ESP activity. If ESP traffic was received from the peer within
575 the last dpd_delay interval then no R_Y_THERE notification must be sent.
576
577- strongSwan now supports the Relative Distinguished Name "unstructuredName"
578 in ID_DER_ASN1_DN identities. The following notations are possible:
579
580 rightid="unstructuredName=John Doe"
581 rightid="UN=John Doe"
582
583- fixed a long-standing bug which caused PSK-based roadwarrior connections
584 to segfault in the function id.c:same_id() called by keys.c:get_secret()
585 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
586
587 conn rw
588 right=%any
589 rightid=@foo.bar
590 authby=secret
591
592- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
593
594- ipsec starter didn't set host_addr and client.addr ports in whack msg.
595
596- in order to guarantee backwards-compatibility with the script-based
597 auto function (e.g. auto --replace), the ipsec starter scripts stores
598 the defaultroute information in the temporary file /var/run/ipsec.info.
599
600- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
601 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
602 servers.
603
604- the ipsec starter now also recognizes the parameters authby=never and
605 type=passthrough|pass|drop|reject.
606
607
608strongswan-2.6.1
609----------------
610
611- ipsec starter now supports the also parameter which allows
612 a modular structure of the connection definitions. Thus
613 "ipsec start" is now ready to replace "ipsec setup".
614
615
616strongswan-2.6.0
617----------------
618
619- Mathieu Lafon's popular ipsec starter tool has been added to the
620 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
621 for his integration work. ipsec starter is a C program which is going
622 to replace the various shell and awk starter scripts (setup, _plutoload,
623 _plutostart, _realsetup, _startklips, _confread, and auto). Since
624 ipsec.conf is now parsed only once, the starting of multiple tunnels is
625 accelerated tremedously.
626
627- Added support of %defaultroute to the ipsec starter. If the IP address
628 changes, a HUP signal to the ipsec starter will automatically
629 reload pluto's connections.
630
631- moved most compile time configurations from pluto/Makefile to
632 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
633 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
634
635- removed the ipsec verify and ipsec newhostkey commands
636
637- fixed some 64-bit issues in formatted print statements
638
639- The scepclient functionality implementing the Simple Certificate
640 Enrollment Protocol (SCEP) is nearly complete but hasn't been
641 documented yet.
642
643
644strongswan-2.5.7
645----------------
646
647- CA certicates are now automatically loaded from a smartcard
648 or USB crypto token and appear in the ipsec auto --listcacerts
649 listing.
650
651
652strongswan-2.5.6
653----------------
654
655- when using "ipsec whack --scencrypt <data>" with a PKCS#11
656 library that does not support the C_Encrypt() Cryptoki
657 function (e.g. OpenSC), the RSA encryption is done in
658 software using the public key fetched from the smartcard.
659
660- The scepclient function now allows to define the
661 validity of a self-signed certificate using the --days,
662 --startdate, and --enddate options. The default validity
663 has been changed from one year to five years.
664
665
666strongswan-2.5.5
667----------------
668
669- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
670 interface to other applications for RSA encryption and decryption
671 via the whack interface. Notation:
672
673 ipsec whack --scencrypt <data>
674 [--inbase 16|hex|64|base64|256|text|ascii]
675 [--outbase 16|hex|64|base64|256|text|ascii]
676 [--keyid <keyid>]
677
678 ipsec whack --scdecrypt <data>
679 [--inbase 16|hex|64|base64|256|text|ascii]
680 [--outbase 16|hex|64|base64|256|text|ascii]
681 [--keyid <keyid>]
682
683 The default setting for inbase and outbase is hex.
684
685 The new proxy interface can be used for securing symmetric
686 encryption keys required by the cryptoloop or dm-crypt
687 disk encryption schemes, especially in the case when
688 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
689 permanently.
690
691- if the file /etc/ipsec.secrets is lacking during the startup of
692 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
693 containing a 2048 bit RSA private key and a matching self-signed
694 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
695 is automatically generated by calling the function
696
697 ipsec scepclient --out pkcs1 --out cert-self
698
699 scepclient was written by Jan Hutter and Martin Willi, students
700 at the University of Applied Sciences in Rapperswil, Switzerland.
701
702
703strongswan-2.5.4
704----------------
705
706- the current extension of the PKCS#7 framework introduced
707 a parsing error in PKCS#7 wrapped X.509 certificates that are
708 e.g. transmitted by Windows XP when multi-level CAs are used.
709 the parsing syntax has been fixed.
710
711- added a patch by Gerald Richter which tolerates multiple occurrences
712 of the ipsec0 interface when using KLIPS.
713
714
715strongswan-2.5.3
716----------------
717
718- with gawk-3.1.4 the word "default2 has become a protected
719 keyword for use in switch statements and cannot be used any
720 more in the strongSwan scripts. This problem has been
721 solved by renaming "default" to "defaults" and "setdefault"
722 in the scripts _confread and auto, respectively.
723
724- introduced the parameter leftsendcert with the values
725
726 always|yes (the default, always send a cert)
727 ifasked (send the cert only upon a cert request)
728 never|no (never send a cert, used for raw RSA keys and
729 self-signed certs)
730
731- fixed the initialization of the ESP key length to a default of
732 128 bits in the case that the peer does not send a key length
733 attribute for AES encryption.
734
735- applied Herbert Xu's uniqueIDs patch
736
737- applied Herbert Xu's CLOEXEC patches
738
739
740strongswan-2.5.2
741----------------
742
743- CRLs can now be cached also in the case when the issuer's
744 certificate does not contain a subjectKeyIdentifier field.
745 In that case the subjectKeyIdentifier is computed by pluto as the
746 160 bit SHA-1 hash of the issuer's public key in compliance
747 with section 4.2.1.2 of RFC 3280.
748
749- Fixed a bug introduced by strongswan-2.5.1 which eliminated
750 not only multiple Quick Modes of a given connection but also
751 multiple connections between two security gateways.
752
753
754strongswan-2.5.1
755----------------
756
757- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
758 installed either by setting auto=route in ipsec.conf or by
759 a connection put into hold, generates an XFRM_AQUIRE event
760 for each packet that wants to use the not-yet exisiting
761 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
762 the Quick Mode queue, causing multiple IPsec SA to be
763 established in rapid succession. Starting with strongswan-2.5.1
764 only a single IPsec SA is established per host-pair connection.
765
766- Right after loading the PKCS#11 module, all smartcard slots are
767 searched for certificates. The result can be viewed using
768 the command
769
770 ipsec auto --listcards
771
772 The certificate objects found in the slots are numbered
773 starting with #1, #2, etc. This position number can be used to address
774 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
775 in ipsec.conf and ipsec.secrets, respectively:
776
777 %smartcard (selects object #1)
778 %smartcard#1 (selects object #1)
779 %smartcard#3 (selects object #3)
780
781 As an alternative the existing retrieval scheme can be used:
782
783 %smartcard:45 (selects object with id=45)
784 %smartcard0 (selects first object in slot 0)
785 %smartcard4:45 (selects object in slot 4 with id=45)
786
787- Depending on the settings of CKA_SIGN and CKA_DECRYPT
788 private key flags either C_Sign() or C_Decrypt() is used
789 to generate a signature.
790
791- The output buffer length parameter siglen in C_Sign()
792 is now initialized to the actual size of the output
793 buffer prior to the function call. This fixes the
794 CKR_BUFFER_TOO_SMALL error that could occur when using
795 the OpenSC PKCS#11 module.
796
797- Changed the initialization of the PKCS#11 CK_MECHANISM in
798 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
799
800- Refactored the RSA public/private key code and transferred it
801 from keys.c to the new pkcs1.c file as a preparatory step
802 towards the release of the SCEP client.
803
804
805strongswan-2.5.0
806----------------
807
808- The loading of a PKCS#11 smartcard library module during
809 runtime does not require OpenSC library functions any more
810 because the corresponding code has been integrated into
811 smartcard.c. Also the RSAREF pkcs11 header files have been
812 included in a newly created pluto/rsaref directory so that
813 no external include path has to be defined any longer.
814
815- A long-awaited feature has been implemented at last:
816 The local caching of CRLs fetched via HTTP or LDAP, activated
817 by the parameter cachecrls=yes in the config setup section
818 of ipsec.conf. The dynamically fetched CRLs are stored under
819 a unique file name containing the issuer's subjectKeyID
820 in /etc/ipsec.d/crls.
821
822- Applied a one-line patch courtesy of Michael Richardson
823 from the Openswan project which fixes the kernel-oops
824 in KLIPS when an snmp daemon is running on the same box.
825
826
827strongswan-2.4.4
828----------------
829
830- Eliminated null length CRL distribution point strings.
831
832- Fixed a trust path evaluation bug introduced with 2.4.3
833
834
835strongswan-2.4.3
836----------------
837
838- Improved the joint OCSP / CRL revocation policy.
839 OCSP responses have precedence over CRL entries.
840
841- Introduced support of CRLv2 reason codes.
842
843- Fixed a bug with key-pad equipped readers which caused
844 pluto to prompt for the pin via the console when the first
845 occasion to enter the pin via the key-pad was missed.
846
847- When pluto is built with LDAP_V3 enabled, the library
848 liblber required by newer versions of openldap is now
849 included.
850
851
852strongswan-2.4.2
853----------------
854
855- Added the _updown_espmark template which requires all
856 incoming ESP traffic to be marked with a default mark
857 value of 50.
858
859- Introduced the pkcs11keepstate parameter in the config setup
860 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
861 session and login states are kept as long as possible during
862 the lifetime of pluto. This means that a PIN entry via a key
863 pad has to be done only once.
864
865- Introduced the pkcs11module parameter in the config setup
866 section of ipsec.conf which specifies the PKCS#11 module
867 to be used with smart cards. Example:
868
869 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
870
871- Added support of smartcard readers equipped with a PIN pad.
872
873- Added patch by Jay Pfeifer which detects when netkey
874 modules have been statically built into the Linux 2.6 kernel.
875
876- Added two patches by Herbert Xu. The first uses ip xfrm
877 instead of setkey to flush the IPsec policy database. The
878 second sets the optional flag in inbound IPComp SAs only.
879
880- Applied Ulrich Weber's patch which fixes an interoperability
881 problem between native IPsec and KLIPS systems caused by
882 setting the replay window to 32 instead of 0 for ipcomp.
883
884
885strongswan-2.4.1
886----------------
887
888- Fixed a bug which caused an unwanted Mode Config request
889 to be initiated in the case where "right" was used to denote
890 the local side in ipsec.conf and "left" the remote side,
891 contrary to the recommendation that "right" be remote and
892 "left" be"local".
893
894
895strongswan-2.4.0a
896-----------------
897
898- updated Vendor ID to strongSwan-2.4.0
899
900- updated copyright statement to include David Buechi and
901 Michael Meier
902
903
904strongswan-2.4.0
905----------------
906
907- strongSwan now communicates with attached smartcards and
908 USB crypto tokens via the standardized PKCS #11 interface.
909 By default the OpenSC library from www.opensc.org is used
910 but any other PKCS#11 library could be dynamically linked.
911 strongSwan's PKCS#11 API was implemented by David Buechi
912 and Michael Meier, both graduates of the Zurich University
913 of Applied Sciences in Winterthur, Switzerland.
914
915- When a %trap eroute is triggered by an outgoing IP packet
916 then the native IPsec stack of the Linux 2.6 kernel [often/
917 always?] returns an XFRM_ACQUIRE message with an undefined
918 protocol family field and the connection setup fails.
919 As a workaround IPv4 (AF_INET) is now assumed.
920
921- the results of the UML test scenarios are now enhanced
922 with block diagrams of the virtual network topology used
923 in a particular test.
924
925
926strongswan-2.3.2
927----------------
928
929- fixed IV used to decrypt informational messages.
930 This bug was introduced with Mode Config functionality.
931
932- fixed NCP Vendor ID.
933
934- undid one of Ulrich Weber's maximum udp size patches
935 because it caused a segmentation fault with NAT-ed
936 Delete SA messages.
937
938- added UML scenarios wildcards and attr-cert which
939 demonstrate the implementation of IPsec policies based
940 on wildcard parameters contained in Distinguished Names and
941 on X.509 attribute certificates, respectively.
942
943
944strongswan-2.3.1
945----------------
946
947- Added basic Mode Config functionality
948
949- Added Mathieu Lafon's patch which upgrades the status of
950 the NAT-Traversal implementation to RFC 3947.
951
952- The _startklips script now also loads the xfrm4_tunnel
953 module.
954
955- Added Ulrich Weber's netlink replay window size and
956 maximum udp size patches.
957
958- UML testing now uses the Linux 2.6.10 UML kernel by default.
959
960
961strongswan-2.3.0
962----------------
963
964- Eric Marchionni and Patrik Rayo, both recent graduates from
965 the Zuercher Hochschule Winterthur in Switzerland, created a
966 User-Mode-Linux test setup for strongSwan. For more details
967 please read the INSTALL and README documents in the testing
968 subdirectory.
969
970- Full support of group attributes based on X.509 attribute
971 certificates. Attribute certificates can be generated
972 using the openac facility. For more details see
973
974 man ipsec_openac.
975
976 The group attributes can be used in connection definitions
977 in order to give IPsec access to specific user groups.
978 This is done with the new parameter left|rightgroups as in
979
980 rightgroups="Research, Sales"
981
982 giving access to users possessing the group attributes
983 Research or Sales, only.
984
985- In Quick Mode clients with subnet mask /32 are now
986 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
987 fix rekeying problems with the SafeNet/SoftRemote and NCP
988 Secure Entry Clients.
989
990- Changed the defaults of the ikelifetime and keylife parameters
991 to 3h and 1h, respectively. The maximum allowable values are
992 now both set to 24 h.
993
994- Suppressed notification wars between two IPsec peers that
995 could e.g. be triggered by incorrect ISAKMP encryption.
996
997- Public RSA keys can now have identical IDs if either the
998 issuing CA or the serial number is different. The serial
999 number of a certificate is now shown by the command
1000
1001 ipsec auto --listpubkeys
1002
1003
1004strongswan-2.2.2
1005----------------
1006
1007- Added Tuomo Soini's sourceip feature which allows a strongSwan
1008 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1009 and reduces the well-known four tunnel case on VPN gateways to
1010 a single tunnel definition (see README section 2.4).
1011
1012- Fixed a bug occuring with NAT-Traversal enabled when the responder
1013 suddenly turns initiator and the initiator cannot find a matching
1014 connection because of the floated IKE port 4500.
1015
1016- Removed misleading ipsec verify command from barf.
1017
1018- Running under the native IP stack, ipsec --version now shows
1019 the Linux kernel version (courtesy to the Openswan project).
1020
1021
1022strongswan-2.2.1
1023----------------
1024
1025- Introduced the ipsec auto --listalgs monitoring command which lists
1026 all currently registered IKE and ESP algorithms.
1027
1028- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1029 is set and the first proposed transform does not match.
1030
1031- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1032 occuring when a smartcard is present.
1033
1034- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1035
1036- Fixed the printing of the notification names (null)
1037
1038- Applied another of Herbert Xu's Netlink patches.
1039
1040
1041strongswan-2.2.0
1042----------------
1043
1044- Support of Dead Peer Detection. The connection parameter
1045
1046 dpdaction=clear|hold
1047
1048 activates DPD for the given connection.
1049
1050- The default Opportunistic Encryption (OE) policy groups are not
1051 automatically included anymore. Those wishing to activate OE can include
1052 the policy group with the following statement in ipsec.conf:
1053
1054 include /etc/ipsec.d/examples/oe.conf
1055
1056 The default for [right|left]rsasigkey is now set to %cert.
1057
1058- strongSwan now has a Vendor ID of its own which can be activated
1059 using the compile option VENDORID
1060
1061- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1062
1063- Applied Herbert Xu's patch fixing an ESPINUDP problem
1064
1065- Applied Herbert Xu's patch setting source/destination port numbers.
1066
1067- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1068 lost during the migration from SuperFreeS/WAN.
1069
1070- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1071
1072- Fixed the unsharing of alg parameters when instantiating group
1073 connection.
1074
1075
1076strongswan-2.1.5
1077----------------
1078
1079- Thomas Walpuski made me aware of a potential DoS attack via
1080 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1081 certificates in Pluto's authority certificate store. This vulnerability
1082 was fixed by establishing trust in CA candidate certificates up to a
1083 trusted root CA prior to insertion into Pluto's chained list.
1084
1085- replaced the --assign option by the -v option in the auto awk script
1086 in order to make it run with mawk under debian/woody.
1087
1088
1089strongswan-2.1.4
1090----------------
1091
1092- Split of the status information between ipsec auto --status (concise)
1093 and ipsec auto --statusall (verbose). Both commands can be used with
1094 an optional connection selector:
1095
1096 ipsec auto --status[all] <connection_name>
1097
1098- Added the description of X.509 related features to the ipsec_auto(8)
1099 man page.
1100
1101- Hardened the ASN.1 parser in debug mode, especially the printing
1102 of malformed distinguished names.
1103
1104- The size of an RSA public key received in a certificate is now restricted to
1105
1106 512 bits <= modulus length <= 8192 bits.
1107
1108- Fixed the debug mode enumeration.
1109
1110
1111strongswan-2.1.3
1112----------------
1113
1114- Fixed another PKCS#7 vulnerability which could lead to an
1115 endless loop while following the X.509 trust chain.
1116
1117
1118strongswan-2.1.2
1119----------------
1120
1121- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1122 that accepted end certificates having identical issuer and subject
1123 distinguished names in a multi-tier X.509 trust chain.
1124
1125
1126strongswan-2.1.1
1127----------------
1128
1129- Removed all remaining references to ipsec_netlink.h in KLIPS.
1130
1131
1132strongswan-2.1.0
1133----------------
1134
1135- The new "ca" section allows to define the following parameters:
1136
1137 ca kool
1138 cacert=koolCA.pem # cacert of kool CA
1139 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1140 ldapserver=ldap.kool.net # default ldap server
1141 crluri=http://www.kool.net/kool.crl # crl distribution point
1142 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1143 auto=add # add, ignore
1144
1145 The ca definitions can be monitored via the command
1146
1147 ipsec auto --listcainfos
1148
1149- Fixed cosmetic corruption of /proc filesystem by integrating
1150 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1151
1152
1153strongswan-2.0.2
1154----------------
1155
1156- Added support for the 818043 NAT-Traversal update of Microsoft's
1157 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1158
1159- A symbolic link to libcrypto is now added in the kernel sources
1160 during kernel compilation
1161
1162- Fixed a couple of 64 bit issues (mostly casts to int).
1163 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1164
1165- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1166 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1167 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1168
1169
1170strongswan-2.0.1
1171----------------
1172
1173- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1174 certificate extension which contains no generalName item) can cause
1175 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1176 been hardened to make it more robust against malformed ASN.1 objects.
1177
1178- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1179 Linux 2.6 IPsec stack.
1180
1181
1182strongswan-2.0.0
1183----------------
1184
1185- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12