]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
fix of the bug fix, courtesy of Robert Varga
[thirdparty/strongswan.git] / NEWS
CommitLineData
e93c68ba
AS
1strongswan-4.1.4
2----------------
3
4- The pluto IKEv1 daemon now exhibits the same behaviour as its
5 IKEv2 companion charon by inserting an explicit route via the
6 _updown script only if a sourceip exists. This is admissible
7 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
8 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
9 parameter is not required any more.
078ce348
AS
10
11- The new IKEv1 parameter right|leftallowany parameters helps to handle
12 the case where both peers possess dynamic IP addresses that are
13 usually resolved using DynDNS or a similar service. The configuration
14
15 right=peer.foo.bar
16 rightallowany=yes
17
18 can be used by the initiator to start up a connection to a peer
19 by resolving peer.foo.bar into the currently allocated IP address.
20 Thanks to the rightallowany flag the connection behaves later on
21 as
22
23 right=%any
24
25 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
26 IP address changes. An alternative notation is
27
28 right=%peer.foo.bar
29
30 which will implicitly set rightallowany=yes.
31
32- ipsec starter now fails more gracefully in the presence of parsing
33 errors. Flawed ca and conn section are discarded and pluto is started
34 if non-fatal errors only were encountered. If right=%peer.foo.bar
35 cannot be resolved by DNS then right=%any will be used so that passive
36 connections as a responder are still possible.
078ce348 37
e3606f2b
MW
38- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
39 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 40
a3354a69
AS
41strongswan-4.1.3
42----------------
43
41e16cf4 44- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
45 certification authority using the rightca= statement.
46
47- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
48 certificates issued for a given peer ID. This allows a smooth transition
49 in the case of a peer certificate renewal.
a3354a69 50
998ca0ea
MW
51- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
52 client and returning requested virtual IPs using rightsourceip=%config
53 on the server. If the server does not support configuration payloads, the
54 client enforces its leftsourceip parameter.
55
56- The ./configure options --with-uid/--with-gid allow pluto and charon
57 to drop their privileges to a minimum and change to an other UID/GID. This
58 improves the systems security, as a possible intruder may only get the
59 CAP_NET_ADMIN capability.
60
61- Further modularization of charon: Pluggable control interface and
62 configuration backend modules provide extensibility. The control interface
63 for stroke is included, and further interfaces using DBUS (NetworkManager)
64 or XML are on the way. A backend for storing configurations in the daemon
65 is provided and more advanced backends (using e.g. a database) are trivial
66 to implement.
a3354a69 67
41e16cf4
AS
68 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
69 headers > 2.6.17.
70
71
8ea7b96f
AS
72strongswan-4.1.2
73----------------
74
e23d98a7 75- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
76 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
77 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
78 is implemented properly for rekeying.
79
80- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
81 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
82
d931f465
MW
83- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
84
37fb0355
MW
85- Added support for EAP modules which do not establish an MSK.
86
dfbe2a0f 87- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 88 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 89
9f78f957
AS
90- crlNumber is now listed by ipsec listcrls
91
8ea7b96f
AS
92- The xauth_modules.verify_secret() function now passes the
93 connection name.
94
e23d98a7 95
ed284399
MW
96strongswan-4.1.1
97----------------
98
99- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
100 cookies are enabled and protect against DoS attacks with faked source
101 addresses. Number of IKE_SAs in CONNECTING state is also limited per
102 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
103 compared to properly detect retransmissions and incoming retransmits are
104 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
105
db88e37d
AS
106- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
107 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
108 enabled by cachecrls=yes.
109
3b4f7d92
AS
110- Added the configuration options --enable-nat-transport which enables
111 the potentially insecure NAT traversal for IPsec transport mode and
112 --disable-vendor-id which disables the sending of the strongSwan
113 vendor ID.
114
115- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
116 a segmentation fault if a malformed payload was detected in the
117 IKE MR2 message and pluto tried to send an encrypted notification
118 message.
119
46b9ff68
AS
120- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
121 with Windows 2003 Server which uses a wrong VID hash.
122
3b4f7d92 123
34bbd0c3 124strongswan-4.1.0
cd3958f8
AS
125----------------
126
127- Support of SHA2_384 hash function for protecting IKEv1
128 negotiations and support of SHA2 signatures in X.509 certificates.
129
130- Fixed a serious bug in the computation of the SHA2-512 HMAC
131 function. Introduced automatic self-test of all IKEv1 hash
132 and hmac functions during pluto startup. Failure of a self-test
133 currently issues a warning only but does not exit pluto [yet].
134
9b45443d
MW
135- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
136
c5d0fbb6
AS
137- Full support of CA information sections. ipsec listcainfos
138 now shows all collected crlDistributionPoints and OCSP
139 accessLocations.
140
69ed04bf
AS
141- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
142 This feature requires the HTTP fetching capabilities of the libcurl
143 library which must be enabled by setting the --enable-http configure
144 option.
145
9b45443d
MW
146- Refactored core of the IKEv2 message processing code, allowing better
147 code reuse and separation.
148
149- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
150 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
151 by the requestor and installed in a resolv.conf file.
152
153- The IKEv2 daemon charon installs a route for each IPsec policy to use
154 the correct source address even if an application does not explicitly
155 specify it.
156
157- Integrated the EAP framework into charon which loads pluggable EAP library
158 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
159 on the client side, while the "eap" parameter on the server side defines
160 the EAP method to use for client authentication.
161 A generic client side EAP-Identity module and an EAP-SIM authentication
162 module using a third party card reader implementation are included.
163
164- Added client side support for cookies.
165
166- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
167 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
168 fixes to enhance interoperability with other implementations.
cd3958f8 169
e23d98a7 170
1c266d7d
AS
171strongswan-4.0.7
172----------------
173
6fdf5f44
AS
174- strongSwan now interoperates with the NCP Secure Entry Client,
175 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
176 XAUTH and Mode Config.
1c266d7d
AS
177
178- UNITY attributes are now recognized and UNITY_BANNER is set
179 to a default string.
180
181
2b4405a3
MW
182strongswan-4.0.6
183----------------
184
e38a15d4
AS
185- IKEv1: Support for extended authentication (XAUTH) in combination
186 with ISAKMP Main Mode RSA or PSK authentication. Both client and
187 server side were implemented. Handling of user credentials can
188 be done by a run-time loadable XAUTH module. By default user
189 credentials are stored in ipsec.secrets.
190
2b4405a3
MW
191- IKEv2: Support for reauthentication when rekeying
192
5903179b 193- IKEv2: Support for transport mode
af87afed 194
5903179b 195- fixed a lot of bugs related to byte order
2b4405a3 196
5903179b 197- various other bugfixes
2b4405a3
MW
198
199
0cd645d2
AS
200strongswan-4.0.5
201----------------
202
203- IKEv1: Implementation of ModeConfig push mode via the new connection
204 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
205
206- IKEv1: The command ipsec statusall now shows "DPD active" for all
207 ISAKMP SAs that are under active Dead Peer Detection control.
208
209- IKEv2: Charon's logging and debugging framework has been completely rewritten.
210 Instead of logger, special printf() functions are used to directly
211 print objects like hosts (%H) identifications (%D), certificates (%Q),
212 etc. The number of debugging levels have been reduced to:
03bf883d 213
0cd645d2 214 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 215
0cd645d2
AS
216 The debugging levels can either be specified statically in ipsec.conf as
217
218 config setup
03bf883d 219 charondebug="lib 1, cfg 3, net 2"
0cd645d2 220
03bf883d 221 or changed at runtime via stroke as
0cd645d2 222
03bf883d 223 ipsec stroke loglevel cfg 2
0cd645d2
AS
224
225
48dc3934
MW
226strongswan-4.0.4
227----------------
228
229- Implemented full support for IPv6-in-IPv6 tunnels.
230
231- Added configuration options for dead peer detection in IKEv2. dpd_action
232 types "clear", "hold" and "restart" are supported. The dpd_timeout
233 value is not used, as the normal retransmission policy applies to
234 detect dead peers. The dpd_delay parameter enables sending of empty
235 informational message to detect dead peers in case of inactivity.
236
237- Added support for preshared keys in IKEv2. PSK keys configured in
238 ipsec.secrets are loaded. The authby parameter specifies the authentication
239 method to authentificate ourself, the other peer may use PSK or RSA.
240
241- Changed retransmission policy to respect the keyingtries parameter.
242
112ad7c3
AS
243- Added private key decryption. PEM keys encrypted with AES-128/192/256
244 or 3DES are supported.
48dc3934
MW
245
246- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
247 encrypt IKE traffic.
248
249- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
250 signed with such a hash algorithm.
251
252- Added initial support for updown scripts. The actions up-host/client and
253 down-host/client are executed. The leftfirewall=yes parameter
254 uses the default updown script to insert dynamic firewall rules, a custom
255 updown script may be specified with the leftupdown parameter.
256
257
a1310b6b
MW
258strongswan-4.0.3
259----------------
260
261- Added support for the auto=route ipsec.conf parameter and the
262 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
263 CHILD_SAs dynamically on demand when traffic is detected by the
264 kernel.
265
266- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
267 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
268 new keys are generated using perfect forward secrecy. An optional flag
269 which enforces reauthentication will be implemented later.
270
b425d998
AS
271- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
272 algorithm configuration statements.
273
274
bf4df11f
AS
275strongswan-4.0.2
276----------------
277
623d3dcf
AS
278- Full X.509 certificate trust chain verification has been implemented.
279 End entity certificates can be exchanged via CERT payloads. The current
280 default is leftsendcert=always, since CERTREQ payloads are not supported
281 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
282
283- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
284 would offer more possibilities for traffic selection, but the Linux kernel
285 currently does not support it. That's why we stick with these simple
286 ipsec.conf rules for now.
287
623d3dcf
AS
288- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
289 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
290 dpddelay=60s).
291
efa40c11
MW
292- Initial NAT traversal support in IKEv2. Charon includes NAT detection
293 notify payloads to detect NAT routers between the peers. It switches
294 to port 4500, uses UDP encapsulated ESP packets, handles peer address
295 changes gracefully and sends keep alive message periodically.
296
297- Reimplemented IKE_SA state machine for charon, which allows simultaneous
298 rekeying, more shared code, cleaner design, proper retransmission
299 and a more extensible code base.
300
cfd8b27f
AS
301- The mixed PSK/RSA roadwarrior detection capability introduced by the
302 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
303 payloads by the responder right before any defined IKE Main Mode state had
304 been established. Although any form of bad proposal syntax was being correctly
305 detected by the payload parser, the subsequent error handler didn't check
306 the state pointer before logging current state information, causing an
307 immediate crash of the pluto keying daemon due to a NULL pointer.
308
bf4df11f 309
7e81e975
MW
310strongswan-4.0.1
311----------------
312
c15c3d4b
MW
313- Added algorithm selection to charon: New default algorithms for
314 ike=aes128-sha-modp2048, as both daemons support it. The default
315 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
316 the ike/esp parameter the same way as pluto. As this syntax does
317 not allow specification of a pseudo random function, the same
318 algorithm as for integrity is used (currently sha/md5). Supported
319 algorithms for IKE:
320 Encryption: aes128, aes192, aes256
321 Integrity/PRF: md5, sha (using hmac)
322 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
323 and for ESP:
324 Encryption: aes128, aes192, aes256, 3des, blowfish128,
325 blowfish192, blowfish256
326 Integrity: md5, sha1
327 More IKE encryption algorithms will come after porting libcrypto into
328 libstrongswan.
f2c2d395 329
c15c3d4b
MW
330- initial support for rekeying CHILD_SAs using IKEv2. Currently no
331 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 332 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
333 when using IKEv2. WARNING: charon currently is unable to handle
334 simultaneous rekeying. To avoid such a situation, use a large
335 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 336
7e81e975
MW
337- support for host2host, net2net, host2net (roadwarrior) tunnels
338 using predefined RSA certificates (see uml scenarios for
339 configuration examples).
340
f2c2d395
MW
341- new build environment featuring autotools. Features such
342 as HTTP, LDAP and smartcard support may be enabled using
343 the ./configure script. Changing install directories
344 is possible, too. See ./configure --help for more details.
345
22ff6f57
MW
346- better integration of charon with ipsec starter, which allows
347 (almost) transparent operation with both daemons. charon
348 handles ipsec commands up, down, status, statusall, listall,
349 listcerts and allows proper load, reload and delete of connections
350 via ipsec starter.
351
b425d998 352
9820c0e2
MW
353strongswan-4.0.0
354----------------
355
356- initial support of the IKEv2 protocol. Connections in
357 ipsec.conf designated by keyexchange=ikev2 are negotiated
358 by the new IKEv2 charon keying daemon whereas those marked
359 by keyexchange=ikev1 or the default keyexchange=ike are
360 handled thy the IKEv1 pluto keying daemon. Currently only
361 a limited subset of functions are available with IKEv2
362 (Default AES encryption, authentication based on locally
363 imported X.509 certificates, unencrypted private RSA keys
364 in PKCS#1 file format, limited functionality of the ipsec
365 status command).
366
367
997358a6
MW
368strongswan-2.7.0
369----------------
370
371- the dynamic iptables rules from the _updown_x509 template
372 for KLIPS and the _updown_policy template for NETKEY have
373 been merged into the default _updown script. The existing
374 left|rightfirewall keyword causes the automatic insertion
375 and deletion of ACCEPT rules for tunneled traffic upon
376 the successful setup and teardown of an IPsec SA, respectively.
377 left|rightfirwall can be used with KLIPS under any Linux 2.4
378 kernel or with NETKEY under a Linux kernel version >= 2.6.16
379 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
380 kernel version < 2.6.16 which does not support IPsec policy
381 matching yet, please continue to use a copy of the _updown_espmark
382 template loaded via the left|rightupdown keyword.
383
384- a new left|righthostaccess keyword has been introduced which
385 can be used in conjunction with left|rightfirewall and the
386 default _updown script. By default leftfirewall=yes inserts
387 a bi-directional iptables FORWARD rule for a local client network
388 with a netmask different from 255.255.255.255 (single host).
389 This does not allow to access the VPN gateway host via its
390 internal network interface which is part of the client subnet
391 because an iptables INPUT and OUTPUT rule would be required.
392 lefthostaccess=yes will cause this additional ACCEPT rules to
393 be inserted.
394
395- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
396 payload is preparsed in order to find out whether the roadwarrior
397 requests PSK or RSA so that a matching connection candidate can
398 be found.
399
400
401strongswan-2.6.4
402----------------
403
404- the new _updown_policy template allows ipsec policy based
405 iptables firewall rules. Required are iptables version
406 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
407 the _updown_espmark template, so that no INPUT mangle rules
408 are required any more.
409
410- added support of DPD restart mode
411
412- ipsec starter now allows the use of wildcards in include
413 statements as e.g. in "include /etc/my_ipsec/*.conf".
414 Patch courtesy of Matthias Haas.
415
416- the Netscape OID 'employeeNumber' is now recognized and can be
417 used as a Relative Distinguished Name in certificates.
418
419
420strongswan-2.6.3
421----------------
422
423- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
424 command and not of ipsec setup any more.
425
426- ipsec starter now supports AH authentication in conjunction with
427 ESP encryption. AH authentication is configured in ipsec.conf
428 via the auth=ah parameter.
429
430- The command ipsec scencrypt|scdecrypt <args> is now an alias for
431 ipsec whack --scencrypt|scdecrypt <args>.
432
433- get_sa_info() now determines for the native netkey IPsec stack
434 the exact time of the last use of an active eroute. This information
435 is used by the Dead Peer Detection algorithm and is also displayed by
436 the ipsec status command.
437
438
439strongswan-2.6.2
440----------------
441
442- running under the native Linux 2.6 IPsec stack, the function
443 get_sa_info() is called by ipsec auto --status to display the current
444 number of transmitted bytes per IPsec SA.
445
446- get_sa_info() is also used by the Dead Peer Detection process to detect
447 recent ESP activity. If ESP traffic was received from the peer within
448 the last dpd_delay interval then no R_Y_THERE notification must be sent.
449
450- strongSwan now supports the Relative Distinguished Name "unstructuredName"
451 in ID_DER_ASN1_DN identities. The following notations are possible:
452
453 rightid="unstructuredName=John Doe"
454 rightid="UN=John Doe"
455
456- fixed a long-standing bug which caused PSK-based roadwarrior connections
457 to segfault in the function id.c:same_id() called by keys.c:get_secret()
458 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
459
460 conn rw
461 right=%any
462 rightid=@foo.bar
463 authby=secret
464
465- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
466
467- ipsec starter didn't set host_addr and client.addr ports in whack msg.
468
469- in order to guarantee backwards-compatibility with the script-based
470 auto function (e.g. auto --replace), the ipsec starter scripts stores
471 the defaultroute information in the temporary file /var/run/ipsec.info.
472
473- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
474 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
475 servers.
476
477- the ipsec starter now also recognizes the parameters authby=never and
478 type=passthrough|pass|drop|reject.
479
480
481strongswan-2.6.1
482----------------
483
484- ipsec starter now supports the also parameter which allows
485 a modular structure of the connection definitions. Thus
486 "ipsec start" is now ready to replace "ipsec setup".
487
488
489strongswan-2.6.0
490----------------
491
492- Mathieu Lafon's popular ipsec starter tool has been added to the
493 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
494 for his integration work. ipsec starter is a C program which is going
495 to replace the various shell and awk starter scripts (setup, _plutoload,
496 _plutostart, _realsetup, _startklips, _confread, and auto). Since
497 ipsec.conf is now parsed only once, the starting of multiple tunnels is
498 accelerated tremedously.
499
500- Added support of %defaultroute to the ipsec starter. If the IP address
501 changes, a HUP signal to the ipsec starter will automatically
502 reload pluto's connections.
503
504- moved most compile time configurations from pluto/Makefile to
505 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
506 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
507
508- removed the ipsec verify and ipsec newhostkey commands
509
510- fixed some 64-bit issues in formatted print statements
511
512- The scepclient functionality implementing the Simple Certificate
513 Enrollment Protocol (SCEP) is nearly complete but hasn't been
514 documented yet.
515
516
517strongswan-2.5.7
518----------------
519
520- CA certicates are now automatically loaded from a smartcard
521 or USB crypto token and appear in the ipsec auto --listcacerts
522 listing.
523
524
525strongswan-2.5.6
526----------------
527
528- when using "ipsec whack --scencrypt <data>" with a PKCS#11
529 library that does not support the C_Encrypt() Cryptoki
530 function (e.g. OpenSC), the RSA encryption is done in
531 software using the public key fetched from the smartcard.
532
533- The scepclient function now allows to define the
534 validity of a self-signed certificate using the --days,
535 --startdate, and --enddate options. The default validity
536 has been changed from one year to five years.
537
538
539strongswan-2.5.5
540----------------
541
542- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
543 interface to other applications for RSA encryption and decryption
544 via the whack interface. Notation:
545
546 ipsec whack --scencrypt <data>
547 [--inbase 16|hex|64|base64|256|text|ascii]
548 [--outbase 16|hex|64|base64|256|text|ascii]
549 [--keyid <keyid>]
550
551 ipsec whack --scdecrypt <data>
552 [--inbase 16|hex|64|base64|256|text|ascii]
553 [--outbase 16|hex|64|base64|256|text|ascii]
554 [--keyid <keyid>]
555
556 The default setting for inbase and outbase is hex.
557
558 The new proxy interface can be used for securing symmetric
559 encryption keys required by the cryptoloop or dm-crypt
560 disk encryption schemes, especially in the case when
561 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
562 permanently.
563
564- if the file /etc/ipsec.secrets is lacking during the startup of
565 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
566 containing a 2048 bit RSA private key and a matching self-signed
567 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
568 is automatically generated by calling the function
569
570 ipsec scepclient --out pkcs1 --out cert-self
571
572 scepclient was written by Jan Hutter and Martin Willi, students
573 at the University of Applied Sciences in Rapperswil, Switzerland.
574
575
576strongswan-2.5.4
577----------------
578
579- the current extension of the PKCS#7 framework introduced
580 a parsing error in PKCS#7 wrapped X.509 certificates that are
581 e.g. transmitted by Windows XP when multi-level CAs are used.
582 the parsing syntax has been fixed.
583
584- added a patch by Gerald Richter which tolerates multiple occurrences
585 of the ipsec0 interface when using KLIPS.
586
587
588strongswan-2.5.3
589----------------
590
591- with gawk-3.1.4 the word "default2 has become a protected
592 keyword for use in switch statements and cannot be used any
593 more in the strongSwan scripts. This problem has been
594 solved by renaming "default" to "defaults" and "setdefault"
595 in the scripts _confread and auto, respectively.
596
597- introduced the parameter leftsendcert with the values
598
599 always|yes (the default, always send a cert)
600 ifasked (send the cert only upon a cert request)
601 never|no (never send a cert, used for raw RSA keys and
602 self-signed certs)
603
604- fixed the initialization of the ESP key length to a default of
605 128 bits in the case that the peer does not send a key length
606 attribute for AES encryption.
607
608- applied Herbert Xu's uniqueIDs patch
609
610- applied Herbert Xu's CLOEXEC patches
611
612
613strongswan-2.5.2
614----------------
615
616- CRLs can now be cached also in the case when the issuer's
617 certificate does not contain a subjectKeyIdentifier field.
618 In that case the subjectKeyIdentifier is computed by pluto as the
619 160 bit SHA-1 hash of the issuer's public key in compliance
620 with section 4.2.1.2 of RFC 3280.
621
622- Fixed a bug introduced by strongswan-2.5.1 which eliminated
623 not only multiple Quick Modes of a given connection but also
624 multiple connections between two security gateways.
625
626
627strongswan-2.5.1
628----------------
629
630- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
631 installed either by setting auto=route in ipsec.conf or by
632 a connection put into hold, generates an XFRM_AQUIRE event
633 for each packet that wants to use the not-yet exisiting
634 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
635 the Quick Mode queue, causing multiple IPsec SA to be
636 established in rapid succession. Starting with strongswan-2.5.1
637 only a single IPsec SA is established per host-pair connection.
638
639- Right after loading the PKCS#11 module, all smartcard slots are
640 searched for certificates. The result can be viewed using
641 the command
642
643 ipsec auto --listcards
644
645 The certificate objects found in the slots are numbered
646 starting with #1, #2, etc. This position number can be used to address
647 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
648 in ipsec.conf and ipsec.secrets, respectively:
649
650 %smartcard (selects object #1)
651 %smartcard#1 (selects object #1)
652 %smartcard#3 (selects object #3)
653
654 As an alternative the existing retrieval scheme can be used:
655
656 %smartcard:45 (selects object with id=45)
657 %smartcard0 (selects first object in slot 0)
658 %smartcard4:45 (selects object in slot 4 with id=45)
659
660- Depending on the settings of CKA_SIGN and CKA_DECRYPT
661 private key flags either C_Sign() or C_Decrypt() is used
662 to generate a signature.
663
664- The output buffer length parameter siglen in C_Sign()
665 is now initialized to the actual size of the output
666 buffer prior to the function call. This fixes the
667 CKR_BUFFER_TOO_SMALL error that could occur when using
668 the OpenSC PKCS#11 module.
669
670- Changed the initialization of the PKCS#11 CK_MECHANISM in
671 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
672
673- Refactored the RSA public/private key code and transferred it
674 from keys.c to the new pkcs1.c file as a preparatory step
675 towards the release of the SCEP client.
676
677
678strongswan-2.5.0
679----------------
680
681- The loading of a PKCS#11 smartcard library module during
682 runtime does not require OpenSC library functions any more
683 because the corresponding code has been integrated into
684 smartcard.c. Also the RSAREF pkcs11 header files have been
685 included in a newly created pluto/rsaref directory so that
686 no external include path has to be defined any longer.
687
688- A long-awaited feature has been implemented at last:
689 The local caching of CRLs fetched via HTTP or LDAP, activated
690 by the parameter cachecrls=yes in the config setup section
691 of ipsec.conf. The dynamically fetched CRLs are stored under
692 a unique file name containing the issuer's subjectKeyID
693 in /etc/ipsec.d/crls.
694
695- Applied a one-line patch courtesy of Michael Richardson
696 from the Openswan project which fixes the kernel-oops
697 in KLIPS when an snmp daemon is running on the same box.
698
699
700strongswan-2.4.4
701----------------
702
703- Eliminated null length CRL distribution point strings.
704
705- Fixed a trust path evaluation bug introduced with 2.4.3
706
707
708strongswan-2.4.3
709----------------
710
711- Improved the joint OCSP / CRL revocation policy.
712 OCSP responses have precedence over CRL entries.
713
714- Introduced support of CRLv2 reason codes.
715
716- Fixed a bug with key-pad equipped readers which caused
717 pluto to prompt for the pin via the console when the first
718 occasion to enter the pin via the key-pad was missed.
719
720- When pluto is built with LDAP_V3 enabled, the library
721 liblber required by newer versions of openldap is now
722 included.
723
724
725strongswan-2.4.2
726----------------
727
728- Added the _updown_espmark template which requires all
729 incoming ESP traffic to be marked with a default mark
730 value of 50.
731
732- Introduced the pkcs11keepstate parameter in the config setup
733 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
734 session and login states are kept as long as possible during
735 the lifetime of pluto. This means that a PIN entry via a key
736 pad has to be done only once.
737
738- Introduced the pkcs11module parameter in the config setup
739 section of ipsec.conf which specifies the PKCS#11 module
740 to be used with smart cards. Example:
741
742 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
743
744- Added support of smartcard readers equipped with a PIN pad.
745
746- Added patch by Jay Pfeifer which detects when netkey
747 modules have been statically built into the Linux 2.6 kernel.
748
749- Added two patches by Herbert Xu. The first uses ip xfrm
750 instead of setkey to flush the IPsec policy database. The
751 second sets the optional flag in inbound IPComp SAs only.
752
753- Applied Ulrich Weber's patch which fixes an interoperability
754 problem between native IPsec and KLIPS systems caused by
755 setting the replay window to 32 instead of 0 for ipcomp.
756
757
758strongswan-2.4.1
759----------------
760
761- Fixed a bug which caused an unwanted Mode Config request
762 to be initiated in the case where "right" was used to denote
763 the local side in ipsec.conf and "left" the remote side,
764 contrary to the recommendation that "right" be remote and
765 "left" be"local".
766
767
768strongswan-2.4.0a
769-----------------
770
771- updated Vendor ID to strongSwan-2.4.0
772
773- updated copyright statement to include David Buechi and
774 Michael Meier
775
776
777strongswan-2.4.0
778----------------
779
780- strongSwan now communicates with attached smartcards and
781 USB crypto tokens via the standardized PKCS #11 interface.
782 By default the OpenSC library from www.opensc.org is used
783 but any other PKCS#11 library could be dynamically linked.
784 strongSwan's PKCS#11 API was implemented by David Buechi
785 and Michael Meier, both graduates of the Zurich University
786 of Applied Sciences in Winterthur, Switzerland.
787
788- When a %trap eroute is triggered by an outgoing IP packet
789 then the native IPsec stack of the Linux 2.6 kernel [often/
790 always?] returns an XFRM_ACQUIRE message with an undefined
791 protocol family field and the connection setup fails.
792 As a workaround IPv4 (AF_INET) is now assumed.
793
794- the results of the UML test scenarios are now enhanced
795 with block diagrams of the virtual network topology used
796 in a particular test.
797
798
799strongswan-2.3.2
800----------------
801
802- fixed IV used to decrypt informational messages.
803 This bug was introduced with Mode Config functionality.
804
805- fixed NCP Vendor ID.
806
807- undid one of Ulrich Weber's maximum udp size patches
808 because it caused a segmentation fault with NAT-ed
809 Delete SA messages.
810
811- added UML scenarios wildcards and attr-cert which
812 demonstrate the implementation of IPsec policies based
813 on wildcard parameters contained in Distinguished Names and
814 on X.509 attribute certificates, respectively.
815
816
817strongswan-2.3.1
818----------------
819
820- Added basic Mode Config functionality
821
822- Added Mathieu Lafon's patch which upgrades the status of
823 the NAT-Traversal implementation to RFC 3947.
824
825- The _startklips script now also loads the xfrm4_tunnel
826 module.
827
828- Added Ulrich Weber's netlink replay window size and
829 maximum udp size patches.
830
831- UML testing now uses the Linux 2.6.10 UML kernel by default.
832
833
834strongswan-2.3.0
835----------------
836
837- Eric Marchionni and Patrik Rayo, both recent graduates from
838 the Zuercher Hochschule Winterthur in Switzerland, created a
839 User-Mode-Linux test setup for strongSwan. For more details
840 please read the INSTALL and README documents in the testing
841 subdirectory.
842
843- Full support of group attributes based on X.509 attribute
844 certificates. Attribute certificates can be generated
845 using the openac facility. For more details see
846
847 man ipsec_openac.
848
849 The group attributes can be used in connection definitions
850 in order to give IPsec access to specific user groups.
851 This is done with the new parameter left|rightgroups as in
852
853 rightgroups="Research, Sales"
854
855 giving access to users possessing the group attributes
856 Research or Sales, only.
857
858- In Quick Mode clients with subnet mask /32 are now
859 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
860 fix rekeying problems with the SafeNet/SoftRemote and NCP
861 Secure Entry Clients.
862
863- Changed the defaults of the ikelifetime and keylife parameters
864 to 3h and 1h, respectively. The maximum allowable values are
865 now both set to 24 h.
866
867- Suppressed notification wars between two IPsec peers that
868 could e.g. be triggered by incorrect ISAKMP encryption.
869
870- Public RSA keys can now have identical IDs if either the
871 issuing CA or the serial number is different. The serial
872 number of a certificate is now shown by the command
873
874 ipsec auto --listpubkeys
875
876
877strongswan-2.2.2
878----------------
879
880- Added Tuomo Soini's sourceip feature which allows a strongSwan
881 roadwarrior to use a fixed Virtual IP (see README section 2.6)
882 and reduces the well-known four tunnel case on VPN gateways to
883 a single tunnel definition (see README section 2.4).
884
885- Fixed a bug occuring with NAT-Traversal enabled when the responder
886 suddenly turns initiator and the initiator cannot find a matching
887 connection because of the floated IKE port 4500.
888
889- Removed misleading ipsec verify command from barf.
890
891- Running under the native IP stack, ipsec --version now shows
892 the Linux kernel version (courtesy to the Openswan project).
893
894
895strongswan-2.2.1
896----------------
897
898- Introduced the ipsec auto --listalgs monitoring command which lists
899 all currently registered IKE and ESP algorithms.
900
901- Fixed a bug in the ESP algorithm selection occuring when the strict flag
902 is set and the first proposed transform does not match.
903
904- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
905 occuring when a smartcard is present.
906
907- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
908
909- Fixed the printing of the notification names (null)
910
911- Applied another of Herbert Xu's Netlink patches.
912
913
914strongswan-2.2.0
915----------------
916
917- Support of Dead Peer Detection. The connection parameter
918
919 dpdaction=clear|hold
920
921 activates DPD for the given connection.
922
923- The default Opportunistic Encryption (OE) policy groups are not
924 automatically included anymore. Those wishing to activate OE can include
925 the policy group with the following statement in ipsec.conf:
926
927 include /etc/ipsec.d/examples/oe.conf
928
929 The default for [right|left]rsasigkey is now set to %cert.
930
931- strongSwan now has a Vendor ID of its own which can be activated
932 using the compile option VENDORID
933
934- Applied Herbert Xu's patch which sets the compression algorithm correctly.
935
936- Applied Herbert Xu's patch fixing an ESPINUDP problem
937
938- Applied Herbert Xu's patch setting source/destination port numbers.
939
940- Reapplied one of Herbert Xu's NAT-Traversal patches which got
941 lost during the migration from SuperFreeS/WAN.
942
943- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
944
945- Fixed the unsharing of alg parameters when instantiating group
946 connection.
947
948
949strongswan-2.1.5
950----------------
951
952- Thomas Walpuski made me aware of a potential DoS attack via
953 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
954 certificates in Pluto's authority certificate store. This vulnerability
955 was fixed by establishing trust in CA candidate certificates up to a
956 trusted root CA prior to insertion into Pluto's chained list.
957
958- replaced the --assign option by the -v option in the auto awk script
959 in order to make it run with mawk under debian/woody.
960
961
962strongswan-2.1.4
963----------------
964
965- Split of the status information between ipsec auto --status (concise)
966 and ipsec auto --statusall (verbose). Both commands can be used with
967 an optional connection selector:
968
969 ipsec auto --status[all] <connection_name>
970
971- Added the description of X.509 related features to the ipsec_auto(8)
972 man page.
973
974- Hardened the ASN.1 parser in debug mode, especially the printing
975 of malformed distinguished names.
976
977- The size of an RSA public key received in a certificate is now restricted to
978
979 512 bits <= modulus length <= 8192 bits.
980
981- Fixed the debug mode enumeration.
982
983
984strongswan-2.1.3
985----------------
986
987- Fixed another PKCS#7 vulnerability which could lead to an
988 endless loop while following the X.509 trust chain.
989
990
991strongswan-2.1.2
992----------------
993
994- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
995 that accepted end certificates having identical issuer and subject
996 distinguished names in a multi-tier X.509 trust chain.
997
998
999strongswan-2.1.1
1000----------------
1001
1002- Removed all remaining references to ipsec_netlink.h in KLIPS.
1003
1004
1005strongswan-2.1.0
1006----------------
1007
1008- The new "ca" section allows to define the following parameters:
1009
1010 ca kool
1011 cacert=koolCA.pem # cacert of kool CA
1012 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1013 ldapserver=ldap.kool.net # default ldap server
1014 crluri=http://www.kool.net/kool.crl # crl distribution point
1015 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1016 auto=add # add, ignore
1017
1018 The ca definitions can be monitored via the command
1019
1020 ipsec auto --listcainfos
1021
1022- Fixed cosmetic corruption of /proc filesystem by integrating
1023 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1024
1025
1026strongswan-2.0.2
1027----------------
1028
1029- Added support for the 818043 NAT-Traversal update of Microsoft's
1030 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1031
1032- A symbolic link to libcrypto is now added in the kernel sources
1033 during kernel compilation
1034
1035- Fixed a couple of 64 bit issues (mostly casts to int).
1036 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1037
1038- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1039 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1040 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1041
1042
1043strongswan-2.0.1
1044----------------
1045
1046- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1047 certificate extension which contains no generalName item) can cause
1048 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1049 been hardened to make it more robust against malformed ASN.1 objects.
1050
1051- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1052 Linux 2.6 IPsec stack.
1053
1054
1055strongswan-2.0.0
1056----------------
1057
1058- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12