]> git.ipfire.org Git - thirdparty/strongswan.git/blame_incremental - NEWS
Don't install the libraries directly in lib/.
[thirdparty/strongswan.git] / NEWS
... / ...
CommitLineData
1strongswan-4.5.3
2----------------
3
4- IKEv2 charon daemon supports start PASS and DROP shunt policies
5 preventing traffic to go through IPsec connections.
6
7- IMC/IMV test pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
8 (--enable-imc-test/--enable-imv-test).
9
10- The IKEv2 close action does not use the same value as the ipsec.conf dpdaction
11 setting, but the value defined by its own closeaction keyword. The action
12 is triggered if the remote peer closes a CHILD_SA unexpectedly.
13
14strongswan-4.5.2
15----------------
16
17- The whitelist plugin for the IKEv2 daemon maintains an in-memory identity
18 whitelist. Any connection attempt of peers not whitelisted will get rejected.
19 The 'ipsec whitelist' utility provides a simple command line frontend for
20 whitelist administration.
21
22- The duplicheck plugin provides a specialized form of duplicate checking,
23 doing a liveness check on the old SA and optionally notify a third party
24 application about detected duplicates.
25
26- The coupling plugin permanently couples two or more devices by limiting
27 authentication to previously used certificates.
28
29- In the case that the peer config and child config don't have the same name
30 (usually in SQL database defined connections), ipsec up|route <peer config>
31 starts|routes all associated child configs and ipsec up|route <child config>
32 only starts|routes the specific child config.
33
34- fixed the encoding and parsing of X.509 certificate policy statements (CPS).
35
36- Duncan Salerno contributed the eap-sim-pcsc plugin implementing a
37 pcsc-lite based SIM card backend.
38
39- The eap-peap plugin implements the EAP PEAP protocol. Interoperates
40 successfully with a FreeRADIUS server and Windows 7 Agile VPN clients.
41
42- The IKEv2 daemon charon rereads strongswan.conf on SIGHUP and instructs
43 all plugins to reload. Currently only the eap-radius and the attr plugins
44 support configuration reloading.
45
46- Added userland support to the IKEv2 daemon for Extended Sequence Numbers
47 support coming with Linux 2.6.39. To enable ESN on a connection, add
48 the 'esn' keyword to the proposal. The default proposal uses 32-bit sequence
49 numbers only ('noesn'), and the same value is used if no ESN mode is
50 specified. To negotiate ESN support with the peer, include both, e.g.
51 esp=aes128-sha1-esn-noesn.
52
53- In addition to ESN, Linux 2.6.39 gained support for replay windows larger
54 than 32 packets. The new global strongswan.conf option 'charon.replay_window'
55 configures the size of the replay window, in packets.
56
57
58strongswan-4.5.1
59----------------
60
61- Sansar Choinyambuu implemented the RFC 5793 Posture Broker Protocol (BP)
62 compatible with Trusted Network Connect (TNC). The TNCCS 2.0 protocol
63 requires the tnccs_20, tnc_imc and tnc_imv plugins but does not depend
64 on the libtnc library. Any available IMV/IMC pairs conforming to the
65 Trusted Computing Group's TNC-IF-IMV/IMC 1.2 interface specification
66 can be loaded via /etc/tnc_config.
67
68- Re-implemented the TNCCS 1.1 protocol by using the tnc_imc and tnc_imv
69 in place of the external libtnc library.
70
71- The tnccs_dynamic plugin loaded on a TNC server in addition to the
72 tnccs_11 and tnccs_20 plugins, dynamically detects the IF-TNCCS
73 protocol version used by a TNC client and invokes an instance of
74 the corresponding protocol stack.
75
76- IKE and ESP proposals can now be stored in an SQL database using a
77 new proposals table. The start_action field in the child_configs
78 tables allows the automatic starting or routing of connections stored
79 in an SQL database.
80
81- The new certificate_authorities and certificate_distribution_points
82 tables make it possible to store CRL and OCSP Certificate Distribution
83 points in an SQL database.
84
85- The new 'include' statement allows to recursively include other files in
86 strongswan.conf. Existing sections and values are thereby extended and
87 replaced, respectively.
88
89- Due to the changes in the parser for strongswan.conf, the configuration
90 syntax for the attr plugin has changed. Previously, it was possible to
91 specify multiple values of a specific attribute type by adding multiple
92 key/value pairs with the same key (e.g. dns) to the plugins.attr section.
93 Because values with the same key now replace previously defined values
94 this is not possible anymore. As an alternative, multiple values can be
95 specified by separating them with a comma (e.g. dns = 1.2.3.4, 2.3.4.5).
96
97- ipsec listalgs now appends (set in square brackets) to each crypto
98 algorithm listed the plugin that registered the function.
99
100- Traffic Flow Confidentiality padding supported with Linux 2.6.38 can be used
101 by the IKEv2 daemon. The ipsec.conf 'tfc' keyword pads all packets to a given
102 boundary, the special value '%mtu' pads all packets to the path MTU.
103
104- The new af-alg plugin can use various crypto primitives of the Linux Crypto
105 API using the AF_ALG interface introduced with 2.6.38. This removes the need
106 for additional userland implementations of symmetric cipher, hash, hmac and
107 xcbc algorithms.
108
109- The IKEv2 daemon supports the INITIAL_CONTACT notify as initiator and
110 responder. The notify is sent when initiating configurations with a unique
111 policy, set in ipsec.conf via the global 'uniqueids' option.
112
113- The conftest conformance testing framework enables the IKEv2 stack to perform
114 many tests using a distinct tool and configuration frontend. Various hooks
115 can alter reserved bits, flags, add custom notifies and proposals, reorder
116 or drop messages and much more. It is enabled using the --enable-conftest
117 ./configure switch.
118
119- The new libstrongswan constraints plugin provides advanced X.509 constraint
120 checking. In additon to X.509 pathLen constraints, the plugin checks for
121 nameConstraints and certificatePolicies, including policyMappings and
122 policyConstraints. The x509 certificate plugin and the pki tool have been
123 enhanced to support these extensions. The new left/rightcertpolicy ipsec.conf
124 connection keywords take OIDs a peer certificate must have.
125
126- The left/rightauth ipsec.conf keywords accept values with a minimum strength
127 for trustchain public keys in bits, such as rsa-2048 or ecdsa-256.
128
129- The revocation and x509 libstrongswan plugins and the pki tool gained basic
130 support for delta CRLs.
131
132
133strongswan-4.5.0
134----------------
135
136- IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5
137 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the
138 IKEv2 RFC 4306 and its mature successor RFC 5996. The time has definitively
139 come for IKEv1 to go into retirement and to cede its place to the much more
140 robust, powerful and versatile IKEv2 protocol!
141
142- Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
143 and Galois/Counter Modes based on existing CBC implementations. These
144 new plugins bring support for AES and Camellia Counter and CCM algorithms
145 and the AES GCM algorithms for use in IKEv2.
146
147- The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
148 the pki utility using one or more PKCS#11 libraries. It currently supports
149 RSA private and public key operations and loads X.509 certificates from
150 tokens.
151
152- Implemented a general purpose TLS stack based on crypto and credential
153 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
154 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
155 client authentication.
156
157- Based on libtls, the eap-tls plugin brings certificate based EAP
158 authentication for client and server. It is compatible to Windows 7 IKEv2
159 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
160
161- Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
162 libtnc library on the strongSwan client and server side via the tnccs_11
163 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
164 Depending on the resulting TNC Recommendation, strongSwan clients are granted
165 access to a network behind a strongSwan gateway (allow), are put into a
166 remediation zone (isolate) or are blocked (none), respectively. Any number
167 of Integrity Measurement Collector/Verifier pairs can be attached
168 via the tnc-imc and tnc-imv charon plugins.
169
170- The IKEv1 daemon pluto now uses the same kernel interfaces as the IKEv2
171 daemon charon. As a result of this, pluto now supports xfrm marks which
172 were introduced in charon with 4.4.1.
173
174- Applets for Maemo 5 (Nokia) allow to easily configure and control IKEv2
175 based VPN connections with EAP authentication on supported devices.
176
177- The RADIUS plugin eap-radius now supports multiple RADIUS servers for
178 redundant setups. Servers are selected by a defined priority, server load and
179 availability.
180
181- The simple led plugin controls hardware LEDs through the Linux LED subsystem.
182 It currently shows activity of the IKE daemon and is a good example how to
183 implement a simple event listener.
184
185- Improved MOBIKE behavior in several corner cases, for instance, if the
186 initial responder moves to a different address.
187
188- Fixed left-/rightnexthop option, which was broken since 4.4.0.
189
190- Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
191 identity was different from the IKE identity.
192
193- Fixed the alignment of ModeConfig messages on 4-byte boundaries in the
194 case where the attributes are not a multiple of 4 bytes (e.g. Cisco's
195 UNITY_BANNER).
196
197- Fixed the interoperability of the socket_raw and socket_default
198 charon plugins.
199
200- Added man page for strongswan.conf
201
202
203strongswan-4.4.1
204----------------
205
206- Support of xfrm marks in IPsec SAs and IPsec policies introduced
207 with the Linux 2.6.34 kernel. For details see the example scenarios
208 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
209
210- The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
211 in a user-specific updown script to set marks on inbound ESP or
212 ESP_IN_UDP packets.
213
214- The openssl plugin now supports X.509 certificate and CRL functions.
215
216- OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
217 by default. Plase update manual load directives in strongswan.conf.
218
219- RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
220 plugin, disabled by default. Enable it and update manual load directives
221 in strongswan.conf, if required.
222
223- The pki utility supports CRL generation using the --signcrl command.
224
225- The ipsec pki --self, --issue and --req commands now support output in
226 PEM format using the --outform pem option.
227
228- The major refactoring of the IKEv1 Mode Config functionality now allows
229 the transport and handling of any Mode Config attribute.
230
231- The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
232 servers are chosen randomly, with the option to prefer a specific server.
233 Non-responding servers are degraded by the selection process.
234
235- The ipsec pool tool manages arbitrary configuration attributes stored
236 in an SQL database. ipsec pool --help gives the details.
237
238- The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
239 reading triplets/quintuplets from an SQL database.
240
241- The High Availability plugin now supports a HA enabled in-memory address
242 pool and Node reintegration without IKE_SA rekeying. The latter allows
243 clients without IKE_SA rekeying support to keep connected during
244 reintegration. Additionally, many other issues have been fixed in the ha
245 plugin.
246
247- Fixed a potential remote code execution vulnerability resulting from
248 the misuse of snprintf(). The vulnerability is exploitable by
249 unauthenticated users.
250
251
252strongswan-4.4.0
253----------------
254
255- The IKEv2 High Availability plugin has been integrated. It provides
256 load sharing and failover capabilities in a cluster of currently two nodes,
257 based on an extend ClusterIP kernel module. More information is available at
258 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
259 The development of the High Availability functionality was sponsored by
260 secunet Security Networks AG.
261
262- Added IKEv1 and IKEv2 configuration support for the AES-GMAC
263 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
264 2.6.34 kernel is required to make AES-GMAC available via the XFRM
265 kernel interface.
266
267- Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
268 and openssl plugins, usable by both pluto and charon. The new proposal
269 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
270 from IBM for his contribution.
271
272- The IKEv1 pluto daemon supports RAM-based virtual IP pools using
273 the rightsourceip directive with a subnet from which addresses
274 are allocated.
275
276- The ipsec pki --gen and --pub commands now allow the output of
277 private and public keys in PEM format using the --outform pem
278 command line option.
279
280- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
281 server using broadcasts, or a defined server using the
282 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
283 is additionally served to clients if the DHCP server provides such
284 information. The plugin is used in ipsec.conf configurations having
285 rightsourceip set to %dhcp.
286
287- A new plugin called farp fakes ARP responses for virtual IP addresses
288 handed out to clients from the IKEv2 daemon charon. The plugin lets a
289 road-warrior act as a client on the local LAN if it uses a virtual IP
290 from the responders subnet, e.g. acquired using the DHCP plugin.
291
292- The existing IKEv2 socket implementations have been migrated to the
293 socket-default and the socket-raw plugins. The new socket-dynamic plugin
294 binds sockets dynamically to ports configured via the left-/rightikeport
295 ipsec.conf connection parameters.
296
297- The android charon plugin stores received DNS server information as "net.dns"
298 system properties, as used by the Android platform.
299
300
301strongswan-4.3.6
302----------------
303
304- The IKEv2 daemon supports RFC 3779 IP address block constraints
305 carried as a critical X.509v3 extension in the peer certificate.
306
307- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
308 server entries that are sent via the IKEv1 Mode Config or IKEv2
309 Configuration Payload to remote clients.
310
311- The Camellia cipher can be used as an IKEv1 encryption algorithm.
312
313- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
314
315- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
316 was sent or received within the given interval. To close the complete IKE_SA
317 if its only CHILD_SA was inactive, set the global strongswan.conf option
318 "charon.inactivity_close_ike" to yes.
319
320- More detailed IKEv2 EAP payload information in debug output
321
322- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
323
324- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
325 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
326 configures the kernel with 128 bit truncation, not the non-standard 96
327 bit truncation used by previous releases. To use the old 96 bit truncation
328 scheme, the new "sha256_96" proposal keyword has been introduced.
329
330- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
331 change makes IPcomp tunnel mode connections incompatible with previous
332 releases; disable compression on such tunnels.
333
334- Fixed BEET mode connections on recent kernels by installing SAs with
335 appropriate traffic selectors, based on a patch by Michael Rossberg.
336
337- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
338 serpent, sha256_96) allocated in the private use space now require that we
339 know its meaning, i.e. we are talking to strongSwan. Use the new
340 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
341 this is the case.
342
343- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
344 responder omits public key authentication in favor of a mutual authentication
345 method. To enable EAP-only authentication, set rightauth=eap on the responder
346 to rely only on the MSK constructed AUTH payload. This not-yet standardized
347 extension requires the strongSwan vendor ID introduced above.
348
349- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
350 allowing interoperability.
351
352
353strongswan-4.3.5
354----------------
355
356- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
357 virtual IP addresses as a Mode Config server. The pool capability has been
358 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
359 by libstrongswan and which can be used by both daemons either with a SQLite
360 or MySQL database and the corresponding plugin.
361
362- Plugin names have been streamlined: EAP plugins now have a dash after eap
363 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
364 Plugin configuration sections in strongswan.conf now use the same name as the
365 plugin itself (i.e. with a dash). Make sure to update "load" directives and
366 the affected plugin sections in existing strongswan.conf files.
367
368- The private/public key parsing and encoding has been split up into
369 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
370 plugins gmp, gcrypt and openssl can all make use of them.
371
372- The EAP-AKA plugin can use different backends for USIM/quintuplet
373 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
374 implementation has been migrated to a separate plugin.
375
376- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
377 peer certificates and can issue signatures based on RSA private keys.
378
379- The new 'ipsec pki' tool provides a set of commands to maintain a public
380 key infrastructure. It currently supports operations to create RSA and ECDSA
381 private/public keys, calculate fingerprints and issue or verify certificates.
382
383- Charon uses a monotonic time source for statistics and job queueing, behaving
384 correctly if the system time changes (e.g. when using NTP).
385
386- In addition to time based rekeying, charon supports IPsec SA lifetimes based
387 on processed volume or number of packets. They new ipsec.conf paramaters
388 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
389 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
390 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
391 The existing parameter 'rekeyfuzz' affects all margins.
392
393- If no CA/Gateway certificate is specified in the NetworkManager plugin,
394 charon uses a set of trusted root certificates preinstalled by distributions.
395 The directory containing CA certificates can be specified using the
396 --with-nm-ca-dir=path configure option.
397
398- Fixed the encoding of the Email relative distinguished name in left|rightid
399 statements.
400
401- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
402
403- Fixed smartcard-based authentication in the pluto daemon which was broken by
404 the ECDSA support introduced with the 4.3.2 release.
405
406- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
407 tunnels established with the IKEv1 pluto daemon.
408
409- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
410 CRls and the struct id type was replaced by identification_t used by charon
411 and the libstrongswan library.
412
413
414strongswan-4.3.4
415----------------
416
417- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
418 be found on wiki.strongswan.org.
419
420- ipsec statusall shows the number of bytes transmitted and received over
421 ESP connections configured by the IKEv2 charon daemon.
422
423- The IKEv2 charon daemon supports include files in ipsec.secrets.
424
425
426strongswan-4.3.3
427----------------
428
429- The configuration option --enable-integrity-test plus the strongswan.conf
430 option libstrongswan.integrity_test = yes activate integrity tests
431 of the IKE daemons charon and pluto, libstrongswan and all loaded
432 plugins. Thus dynamic library misconfigurations and non-malicious file
433 manipulations can be reliably detected.
434
435- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
436 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
437
438- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
439 authenticated encryption algorithms.
440
441- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
442
443- The RDN parser vulnerability discovered by Orange Labs research team
444 was not completely fixed in version 4.3.2. Some more modifications
445 had to be applied to the asn1_length() function to make it robust.
446
447
448strongswan-4.3.2
449----------------
450
451- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
452 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
453
454- libstrongswan features an integrated crypto selftest framework for registered
455 algorithms. The test-vector plugin provides a first set of test vectors and
456 allows pluto and charon to rely on tested crypto algorithms.
457
458- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
459 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
460 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
461 with IKEv1.
462
463- Applying their fuzzing tool, the Orange Labs vulnerability research team found
464 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
465 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
466 and GENERALIZEDTIME strings to a time_t value.
467
468
469strongswan-4.3.1
470----------------
471
472- The nm plugin now passes DNS/NBNS server information to NetworkManager,
473 allowing a gateway administrator to set DNS/NBNS configuration on clients
474 dynamically.
475
476- The nm plugin also accepts CA certificates for gateway authentication. If
477 a CA certificate is configured, strongSwan uses the entered gateway address
478 as its idenitity, requiring the gateways certificate to contain the same as
479 subjectAltName. This allows a gateway administrator to deploy the same
480 certificates to Windows 7 and NetworkManager clients.
481
482- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
483 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
484 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
485 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
486 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
487 IKE SA instances of connection <conn>.
488
489- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
490 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
491 has been updated to be compatible with the Windows 7 Release Candidate.
492
493- Refactored installation of triggering policies. Routed policies are handled
494 outside of IKE_SAs to keep them installed in any case. A tunnel gets
495 established only once, even if initiation is delayed due network outages.
496
497- Improved the handling of multiple acquire signals triggered by the kernel.
498
499- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
500 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
501 incomplete state which caused a null pointer dereference if a subsequent
502 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
503 a missing TSi or TSr payload caused a null pointer derefence because the
504 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
505 developped by the Orange Labs vulnerability research team. The tool was
506 initially written by Gabriel Campana and is now maintained by Laurent Butti.
507
508- Added support for AES counter mode in ESP in IKEv2 using the proposal
509 keywords aes128ctr, aes192ctr and aes256ctr.
510
511- Further progress in refactoring pluto: Use of the curl and ldap plugins
512 for fetching crls and OCSP. Use of the random plugin to get keying material
513 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
514 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
515 serpent encryption plugins are now optional and are not enabled by default.
516
517
518strongswan-4.3.0
519----------------
520
521- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
522 Initiators and responders can use several authentication rounds (e.g. RSA
523 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
524 leftauth2/rightauth2 parameters define own authentication rounds or setup
525 constraints for the remote peer. See the ipsec.conf man page for more detials.
526
527- If glibc printf hooks (register_printf_function) are not available,
528 strongSwan can use the vstr string library to run on non-glibc systems.
529
530- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
531 (esp=camellia128|192|256).
532
533- Refactored the pluto and scepclient code to use basic functions (memory
534 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
535 attributes, ASN.1 parser, etc.) from the libstrongswan library.
536
537- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
538 configured in the pluto section of strongswan.conf.
539
540
541strongswan-4.2.14
542-----------------
543
544- The new server-side EAP RADIUS plugin (--enable-eap-radius)
545 relays EAP messages to and from a RADIUS server. Succesfully
546 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
547
548- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
549 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
550 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
551 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
552 pluto IKE daemon to crash and restart. No authentication or encryption
553 is required to trigger this bug. One spoofed UDP packet can cause the
554 pluto IKE daemon to restart and be unresponsive for a few seconds while
555 restarting. This DPD null state vulnerability has been officially
556 registered as CVE-2009-0790 and is fixed by this release.
557
558- ASN.1 to time_t conversion caused a time wrap-around for
559 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
560 As a workaround such dates are set to the maximum representable
561 time, i.e. Jan 19 03:14:07 UTC 2038.
562
563- Distinguished Names containing wildcards (*) are not sent in the
564 IDr payload anymore.
565
566
567strongswan-4.2.13
568-----------------
569
570- Fixed a use-after-free bug in the DPD timeout section of the
571 IKEv1 pluto daemon which sporadically caused a segfault.
572
573- Fixed a crash in the IKEv2 charon daemon occuring with
574 mixed RAM-based and SQL-based virtual IP address pools.
575
576- Fixed ASN.1 parsing of algorithmIdentifier objects where the
577 parameters field is optional.
578
579- Ported nm plugin to NetworkManager 7.1.
580
581
582strongswan-4.2.12
583-----------------
584
585- Support of the EAP-MSCHAPv2 protocol enabled by the option
586 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
587 either by --enable-md4 or --enable-openssl.
588
589- Assignment of up to two DNS and up to two WINS servers to peers via
590 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
591 addresses are defined in strongswan.conf.
592
593- The strongSwan applet for the Gnome NetworkManager is now built and
594 distributed as a separate tarball under the name NetworkManager-strongswan.
595
596
597strongswan-4.2.11
598-----------------
599
600- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
601 Also introduced proper initialization and disposal of keying material.
602
603- Fixed the missing listing of connection definitions in ipsec statusall
604 broken by an unfortunate local variable overload.
605
606
607strongswan-4.2.10
608-----------------
609
610- Several performance improvements to handle thousands of tunnels with almost
611 linear upscaling. All relevant data structures have been replaced by faster
612 counterparts with better lookup times.
613
614- Better parallelization to run charon on multiple cores. Due to improved
615 ressource locking and other optimizations the daemon can take full
616 advantage of 16 or even more cores.
617
618- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
619 unique identities and certificates by signing peer certificates using a CA
620 on the fly.
621
622- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
623 command queries assigned leases.
624
625- Added support for smartcards in charon by using the ENGINE API provided by
626 OpenSSL, based on patches by Michael Roßberg.
627
628- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
629 reliable source of randomness.
630
631strongswan-4.2.9
632----------------
633
634- Flexible configuration of logging subsystem allowing to log to multiple
635 syslog facilities or to files using fine-grained log levels for each target.
636
637- Load testing plugin to do stress testing of the IKEv2 daemon against self
638 or another host. Found and fixed issues during tests in the multi-threaded
639 use of the OpenSSL plugin.
640
641- Added profiling code to synchronization primitives to find bottlenecks if
642 running on multiple cores. Found and fixed an issue where parts of the
643 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
644 parallelization to multiple cores.
645
646- updown script invocation has been separated into a plugin of its own to
647 further slim down the daemon core.
648
649- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
650 allowing future implementations to use a secured environment in e.g. kernel
651 memory or hardware.
652
653- The kernel interface of charon has been modularized. XFRM NETLINK (default)
654 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
655 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
656 IPsec stack (--enable-kernel-klips) are provided.
657
658- Basic Mobile IPv6 support has been introduced, securing Binding Update
659 messages as well as tunneled traffic between Mobile Node and Home Agent.
660 The installpolicy=no option allows peaceful cooperation with a dominant
661 mip6d daemon and the new type=transport_proxy implements the special MIPv6
662 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
663 but the IPsec SA is set up for the Home Adress.
664
665- Implemented migration of Mobile IPv6 connections using the KMADDRESS
666 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
667 via the Linux 2.6.28 (or appropriately patched) kernel.
668
669
670strongswan-4.2.8
671----------------
672
673- IKEv2 charon daemon supports authentication based on raw public keys
674 stored in the SQL database backend. The ipsec listpubkeys command
675 lists the available raw public keys via the stroke interface.
676
677- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
678 handle events if kernel detects NAT mapping changes in UDP-encapsulated
679 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
680 long as possible and other fixes.
681
682- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
683 routes for destination subnets having netwmasks not being a multiple of 8 bits.
684 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
685
686
687strongswan-4.2.7
688----------------
689
690- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
691 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
692 daemon due to a NULL pointer returned by the mpz_export() function of the
693 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
694 for making us aware of this problem.
695
696- The new agent plugin provides a private key implementation on top of an
697 ssh-agent.
698
699- The NetworkManager plugin has been extended to support certificate client
700 authentication using RSA keys loaded from a file or using ssh-agent.
701
702- Daemon capability dropping has been ported to libcap and must be enabled
703 explicitly --with-capabilities=libcap. Future version will support the
704 newer libcap2 library.
705
706- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
707 charon keying daemon.
708
709
710strongswan-4.2.6
711----------------
712
713- A NetworkManager plugin allows GUI-based configuration of road-warrior
714 clients in a simple way. It features X509 based gateway authentication
715 and EAP client authentication, tunnel setup/teardown and storing passwords
716 in the Gnome Keyring.
717
718- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
719 username/password authentication against any PAM service on the gateway.
720 The new EAP method interacts nicely with the NetworkManager plugin and allows
721 client authentication against e.g. LDAP.
722
723- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
724 parameter defines an additional identity to pass to the server in EAP
725 authentication.
726
727- The "ipsec statusall" command now lists CA restrictions, EAP
728 authentication types and EAP identities.
729
730- Fixed two multithreading deadlocks occurring when starting up
731 several hundred tunnels concurrently.
732
733- Fixed the --enable-integrity-test configure option which
734 computes a SHA-1 checksum over the libstrongswan library.
735
736
737strongswan-4.2.5
738----------------
739
740- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
741
742- Improved the performance of the SQL-based virtual IP address pool
743 by introducing an additional addresses table. The leases table
744 storing only history information has become optional and can be
745 disabled by setting charon.plugins.sql.lease_history = no in
746 strongswan.conf.
747
748- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
749 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
750
751- management of different virtual IP pools for different
752 network interfaces have become possible.
753
754- fixed a bug which prevented the assignment of more than 256
755 virtual IP addresses from a pool managed by an sql database.
756
757- fixed a bug which did not delete own IPCOMP SAs in the kernel.
758
759
760strongswan-4.2.4
761----------------
762
763- Added statistics functions to ipsec pool --status and ipsec pool --leases
764 and input validation checks to various ipsec pool commands.
765
766- ipsec statusall now lists all loaded charon plugins and displays
767 the negotiated IKEv2 cipher suite proposals.
768
769- The openssl plugin supports the elliptic curve Diffie-Hellman groups
770 19, 20, 21, 25, and 26.
771
772- The openssl plugin supports ECDSA authentication using elliptic curve
773 X.509 certificates.
774
775- Fixed a bug in stroke which caused multiple charon threads to close
776 the file descriptors during packet transfers over the stroke socket.
777
778- ESP sequence numbers are now migrated in IPsec SA updates handled by
779 MOBIKE. Works only with Linux kernels >= 2.6.17.
780
781
782strongswan-4.2.3
783----------------
784
785- Fixed the strongswan.conf path configuration problem that occurred when
786 --sysconfig was not set explicitly in ./configure.
787
788- Fixed a number of minor bugs that where discovered during the 4th
789 IKEv2 interoperability workshop in San Antonio, TX.
790
791
792strongswan-4.2.2
793----------------
794
795- Plugins for libstrongswan and charon can optionally be loaded according
796 to a configuration in strongswan.conf. Most components provide a
797 "load = " option followed by a space separated list of plugins to load.
798 This allows e.g. the fallback from a hardware crypto accelerator to
799 to software-based crypto plugins.
800
801- Charons SQL plugin has been extended by a virtual IP address pool.
802 Configurations with a rightsourceip=%poolname setting query a SQLite or
803 MySQL database for leases. The "ipsec pool" command helps in administrating
804 the pool database. See ipsec pool --help for the available options
805
806- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
807 for ESP are now supported starting with the Linux 2.6.25 kernel. The
808 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
809
810
811strongswan-4.2.1
812----------------
813
814- Support for "Hash and URL" encoded certificate payloads has been implemented
815 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
816 allows to assign a base URL to all certificates issued by the specified CA.
817 The final URL is then built by concatenating that base and the hex encoded
818 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
819 by default and must be enabled using the option "charon.hash_and_url".
820
821- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
822 IKE_SAs with the same peer. The option value "keep" prefers existing
823 connection setups over new ones, where the value "replace" replaces existing
824 connections.
825
826- The crypto factory in libstrongswan additionaly supports random number
827 generators, plugins may provide other sources of randomness. The default
828 plugin reads raw random data from /dev/(u)random.
829
830- Extended the credential framework by a caching option to allow plugins
831 persistent caching of fetched credentials. The "cachecrl" option has been
832 re-implemented.
833
834- The new trustchain verification introduced in 4.2.0 has been parallelized.
835 Threads fetching CRL or OCSP information no longer block other threads.
836
837- A new IKEv2 configuration attribute framework has been introduced allowing
838 plugins to provide virtual IP addresses, and in the future, other
839 configuration attribute services (e.g. DNS/WINS servers).
840
841- The stroke plugin has been extended to provide virtual IP addresses from
842 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
843 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
844 the value "%poolname", where "poolname" identifies a pool provided by a
845 separate plugin.
846
847- Fixed compilation on uClibc and a couple of other minor bugs.
848
849- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
850
851- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
852 with key lengths of 128, 192, and 256 bits, as well as the authentication
853 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
854
855
856strongswan-4.2.0
857----------------
858
859- libstrongswan has been modularized to attach crypto algorithms,
860 credential implementations (keys, certificates) and fetchers dynamically
861 through plugins. Existing code has been ported to plugins:
862 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
863 - X509 certificate system supporting CRLs, OCSP and attribute certificates
864 - Multiple plugins providing crypto algorithms in software
865 - CURL and OpenLDAP fetcher
866
867- libstrongswan gained a relational database API which uses pluggable database
868 providers. Plugins for MySQL and SQLite are available.
869
870- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
871 connection configuration, credentials and EAP methods or control the daemon.
872 Existing code has been ported to plugins:
873 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
874 - stroke configuration, credential and control (compatible to pluto)
875 - XML bases management protocol to control and query the daemon
876 The following new plugins are available:
877 - An experimental SQL configuration, credential and logging plugin on
878 top of either MySQL or SQLite
879 - A unit testing plugin to run tests at daemon startup
880
881- The authentication and credential framework in charon has been heavily
882 refactored to support modular credential providers, proper
883 CERTREQ/CERT payload exchanges and extensible authorization rules.
884
885- The framework of strongSwan Manager has envolved to the web application
886 framework libfast (FastCGI Application Server w/ Templates) and is usable
887 by other applications.
888
889
890strongswan-4.1.11
891-----------------
892
893- IKE rekeying in NAT situations did not inherit the NAT conditions
894 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
895 the next CHILD_SA rekeying.
896
897- Wrong type definition of the next_payload variable in id_payload.c
898 caused an INVALID_SYNTAX error on PowerPC platforms.
899
900- Implemented IKEv2 EAP-SIM server and client test modules that use
901 triplets stored in a file. For details on the configuration see
902 the scenario 'ikev2/rw-eap-sim-rsa'.
903
904
905strongswan-4.1.10
906-----------------
907
908- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
909 caused multiple entries of the same serial number to be created.
910
911- Implementation of a simple EAP-MD5 module which provides CHAP
912 authentication. This may be interesting in conjunction with certificate
913 based server authentication, as weak passwords can't be brute forced
914 (in contradiction to traditional IKEv2 PSK).
915
916- A complete software based implementation of EAP-AKA, using algorithms
917 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
918 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
919 before using it.
920
921- Support for vendor specific EAP methods using Expanded EAP types. The
922 interface to EAP modules has been slightly changed, so make sure to
923 check the changes if you're already rolling your own modules.
924
925
926strongswan-4.1.9
927----------------
928
929- The default _updown script now dynamically inserts and removes ip6tables
930 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
931 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
932 added.
933
934- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
935 to reestablish an IKE_SA within a given timeframe.
936
937- strongSwan Manager supports configuration listing, initiation and termination
938 of IKE and CHILD_SAs.
939
940- Fixes and improvements to multithreading code.
941
942- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
943 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
944 loaded twice.
945
946
947strongswan-4.1.8
948----------------
949
950- Removed recursive pthread mutexes since uClibc doesn't support them.
951
952
953strongswan-4.1.7
954----------------
955
956- In NAT traversal situations and multiple queued Quick Modes,
957 those pending connections inserted by auto=start after the
958 port floating from 500 to 4500 were erronously deleted.
959
960- Added a "forceencaps" connection parameter to enforce UDP encapsulation
961 to surmount restrictive firewalls. NAT detection payloads are faked to
962 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
963
964- Preview of strongSwan Manager, a web based configuration and monitoring
965 application. It uses a new XML control interface to query the IKEv2 daemon
966 (see http://wiki.strongswan.org/wiki/Manager).
967
968- Experimental SQLite configuration backend which will provide the configuration
969 interface for strongSwan Manager in future releases.
970
971- Further improvements to MOBIKE support.
972
973
974strongswan-4.1.6
975----------------
976
977- Since some third party IKEv2 implementations run into
978 problems with strongSwan announcing MOBIKE capability per
979 default, MOBIKE can be disabled on a per-connection-basis
980 using the mobike=no option. Whereas mobike=no disables the
981 sending of the MOBIKE_SUPPORTED notification and the floating
982 to UDP port 4500 with the IKE_AUTH request even if no NAT
983 situation has been detected, strongSwan will still support
984 MOBIKE acting as a responder.
985
986- the default ipsec routing table plus its corresponding priority
987 used for inserting source routes has been changed from 100 to 220.
988 It can be configured using the --with-ipsec-routing-table and
989 --with-ipsec-routing-table-prio options.
990
991- the --enable-integrity-test configure option tests the
992 integrity of the libstrongswan crypto code during the charon
993 startup.
994
995- the --disable-xauth-vid configure option disables the sending
996 of the XAUTH vendor ID. This can be used as a workaround when
997 interoperating with some Windows VPN clients that get into
998 trouble upon reception of an XAUTH VID without eXtended
999 AUTHentication having been configured.
1000
1001- ipsec stroke now supports the rereadsecrets, rereadaacerts,
1002 rereadacerts, and listacerts options.
1003
1004
1005strongswan-4.1.5
1006----------------
1007
1008- If a DNS lookup failure occurs when resolving right=%<FQDN>
1009 or right=<FQDN> combined with rightallowany=yes then the
1010 connection is not updated by ipsec starter thus preventing
1011 the disruption of an active IPsec connection. Only if the DNS
1012 lookup successfully returns with a changed IP address the
1013 corresponding connection definition is updated.
1014
1015- Routes installed by the keying daemons are now in a separate
1016 routing table with the ID 100 to avoid conflicts with the main
1017 table. Route lookup for IKEv2 traffic is done in userspace to ignore
1018 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
1019
1020
1021strongswan-4.1.4
1022----------------
1023
1024- The pluto IKEv1 daemon now exhibits the same behaviour as its
1025 IKEv2 companion charon by inserting an explicit route via the
1026 _updown script only if a sourceip exists. This is admissible
1027 since routing through the IPsec tunnel is handled automatically
1028 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
1029 parameter is not required any more.
1030
1031- The new IKEv1 parameter right|leftallowany parameters helps to handle
1032 the case where both peers possess dynamic IP addresses that are
1033 usually resolved using DynDNS or a similar service. The configuration
1034
1035 right=peer.foo.bar
1036 rightallowany=yes
1037
1038 can be used by the initiator to start up a connection to a peer
1039 by resolving peer.foo.bar into the currently allocated IP address.
1040 Thanks to the rightallowany flag the connection behaves later on
1041 as
1042
1043 right=%any
1044
1045 so that the peer can rekey the connection as an initiator when his
1046 IP address changes. An alternative notation is
1047
1048 right=%peer.foo.bar
1049
1050 which will implicitly set rightallowany=yes.
1051
1052- ipsec starter now fails more gracefully in the presence of parsing
1053 errors. Flawed ca and conn section are discarded and pluto is started
1054 if non-fatal errors only were encountered. If right=%peer.foo.bar
1055 cannot be resolved by DNS then right=%any will be used so that passive
1056 connections as a responder are still possible.
1057
1058- The new pkcs11initargs parameter that can be placed in the
1059 setup config section of /etc/ipsec.conf allows the definition
1060 of an argument string that is used with the PKCS#11 C_Initialize()
1061 function. This non-standard feature is required by the NSS softoken
1062 library. This patch was contributed by Robert Varga.
1063
1064- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
1065 which caused a segmentation fault in the presence of unknown
1066 or misspelt keywords in ipsec.conf. This bug fix was contributed
1067 by Robert Varga.
1068
1069- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
1070 address configuration changes and updates IKE and IPsec SAs dynamically.
1071
1072
1073strongswan-4.1.3
1074----------------
1075
1076- IKEv2 peer configuration selection now can be based on a given
1077 certification authority using the rightca= statement.
1078
1079- IKEv2 authentication based on RSA signatures now can handle multiple
1080 certificates issued for a given peer ID. This allows a smooth transition
1081 in the case of a peer certificate renewal.
1082
1083- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
1084 client and returning requested virtual IPs using rightsourceip=%config
1085 on the server. If the server does not support configuration payloads, the
1086 client enforces its leftsourceip parameter.
1087
1088- The ./configure options --with-uid/--with-gid allow pluto and charon
1089 to drop their privileges to a minimum and change to an other UID/GID. This
1090 improves the systems security, as a possible intruder may only get the
1091 CAP_NET_ADMIN capability.
1092
1093- Further modularization of charon: Pluggable control interface and
1094 configuration backend modules provide extensibility. The control interface
1095 for stroke is included, and further interfaces using DBUS (NetworkManager)
1096 or XML are on the way. A backend for storing configurations in the daemon
1097 is provided and more advanced backends (using e.g. a database) are trivial
1098 to implement.
1099
1100 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
1101 headers > 2.6.17.
1102
1103
1104strongswan-4.1.2
1105----------------
1106
1107- Support for an additional Diffie-Hellman exchange when creating/rekeying
1108 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
1109 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
1110 is implemented properly for rekeying.
1111
1112- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
1113 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
1114
1115- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
1116
1117- Added support for EAP modules which do not establish an MSK.
1118
1119- Removed the dependencies from the /usr/include/linux/ headers by
1120 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
1121
1122- crlNumber is now listed by ipsec listcrls
1123
1124- The xauth_modules.verify_secret() function now passes the
1125 connection name.
1126
1127
1128strongswan-4.1.1
1129----------------
1130
1131- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
1132 cookies are enabled and protect against DoS attacks with faked source
1133 addresses. Number of IKE_SAs in CONNECTING state is also limited per
1134 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
1135 compared to properly detect retransmissions and incoming retransmits are
1136 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
1137
1138- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
1139 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
1140 enabled by cachecrls=yes.
1141
1142- Added the configuration options --enable-nat-transport which enables
1143 the potentially insecure NAT traversal for IPsec transport mode and
1144 --disable-vendor-id which disables the sending of the strongSwan
1145 vendor ID.
1146
1147- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
1148 a segmentation fault if a malformed payload was detected in the
1149 IKE MR2 message and pluto tried to send an encrypted notification
1150 message.
1151
1152- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
1153 with Windows 2003 Server which uses a wrong VID hash.
1154
1155
1156strongswan-4.1.0
1157----------------
1158
1159- Support of SHA2_384 hash function for protecting IKEv1
1160 negotiations and support of SHA2 signatures in X.509 certificates.
1161
1162- Fixed a serious bug in the computation of the SHA2-512 HMAC
1163 function. Introduced automatic self-test of all IKEv1 hash
1164 and hmac functions during pluto startup. Failure of a self-test
1165 currently issues a warning only but does not exit pluto [yet].
1166
1167- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
1168
1169- Full support of CA information sections. ipsec listcainfos
1170 now shows all collected crlDistributionPoints and OCSP
1171 accessLocations.
1172
1173- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
1174 This feature requires the HTTP fetching capabilities of the libcurl
1175 library which must be enabled by setting the --enable-http configure
1176 option.
1177
1178- Refactored core of the IKEv2 message processing code, allowing better
1179 code reuse and separation.
1180
1181- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
1182 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
1183 by the requestor and installed in a resolv.conf file.
1184
1185- The IKEv2 daemon charon installs a route for each IPsec policy to use
1186 the correct source address even if an application does not explicitly
1187 specify it.
1188
1189- Integrated the EAP framework into charon which loads pluggable EAP library
1190 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
1191 on the client side, while the "eap" parameter on the server side defines
1192 the EAP method to use for client authentication.
1193 A generic client side EAP-Identity module and an EAP-SIM authentication
1194 module using a third party card reader implementation are included.
1195
1196- Added client side support for cookies.
1197
1198- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
1199 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
1200 fixes to enhance interoperability with other implementations.
1201
1202
1203strongswan-4.0.7
1204----------------
1205
1206- strongSwan now interoperates with the NCP Secure Entry Client,
1207 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
1208 XAUTH and Mode Config.
1209
1210- UNITY attributes are now recognized and UNITY_BANNER is set
1211 to a default string.
1212
1213
1214strongswan-4.0.6
1215----------------
1216
1217- IKEv1: Support for extended authentication (XAUTH) in combination
1218 with ISAKMP Main Mode RSA or PSK authentication. Both client and
1219 server side were implemented. Handling of user credentials can
1220 be done by a run-time loadable XAUTH module. By default user
1221 credentials are stored in ipsec.secrets.
1222
1223- IKEv2: Support for reauthentication when rekeying
1224
1225- IKEv2: Support for transport mode
1226
1227- fixed a lot of bugs related to byte order
1228
1229- various other bugfixes
1230
1231
1232strongswan-4.0.5
1233----------------
1234
1235- IKEv1: Implementation of ModeConfig push mode via the new connection
1236 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
1237
1238- IKEv1: The command ipsec statusall now shows "DPD active" for all
1239 ISAKMP SAs that are under active Dead Peer Detection control.
1240
1241- IKEv2: Charon's logging and debugging framework has been completely rewritten.
1242 Instead of logger, special printf() functions are used to directly
1243 print objects like hosts (%H) identifications (%D), certificates (%Q),
1244 etc. The number of debugging levels have been reduced to:
1245
1246 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
1247
1248 The debugging levels can either be specified statically in ipsec.conf as
1249
1250 config setup
1251 charondebug="lib 1, cfg 3, net 2"
1252
1253 or changed at runtime via stroke as
1254
1255 ipsec stroke loglevel cfg 2
1256
1257
1258strongswan-4.0.4
1259----------------
1260
1261- Implemented full support for IPv6-in-IPv6 tunnels.
1262
1263- Added configuration options for dead peer detection in IKEv2. dpd_action
1264 types "clear", "hold" and "restart" are supported. The dpd_timeout
1265 value is not used, as the normal retransmission policy applies to
1266 detect dead peers. The dpd_delay parameter enables sending of empty
1267 informational message to detect dead peers in case of inactivity.
1268
1269- Added support for preshared keys in IKEv2. PSK keys configured in
1270 ipsec.secrets are loaded. The authby parameter specifies the authentication
1271 method to authentificate ourself, the other peer may use PSK or RSA.
1272
1273- Changed retransmission policy to respect the keyingtries parameter.
1274
1275- Added private key decryption. PEM keys encrypted with AES-128/192/256
1276 or 3DES are supported.
1277
1278- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
1279 encrypt IKE traffic.
1280
1281- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1282 signed with such a hash algorithm.
1283
1284- Added initial support for updown scripts. The actions up-host/client and
1285 down-host/client are executed. The leftfirewall=yes parameter
1286 uses the default updown script to insert dynamic firewall rules, a custom
1287 updown script may be specified with the leftupdown parameter.
1288
1289
1290strongswan-4.0.3
1291----------------
1292
1293- Added support for the auto=route ipsec.conf parameter and the
1294 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1295 CHILD_SAs dynamically on demand when traffic is detected by the
1296 kernel.
1297
1298- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
1299 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1300 new keys are generated using perfect forward secrecy. An optional flag
1301 which enforces reauthentication will be implemented later.
1302
1303- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
1304 algorithm configuration statements.
1305
1306
1307strongswan-4.0.2
1308----------------
1309
1310- Full X.509 certificate trust chain verification has been implemented.
1311 End entity certificates can be exchanged via CERT payloads. The current
1312 default is leftsendcert=always, since CERTREQ payloads are not supported
1313 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
1314
1315- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
1316 would offer more possibilities for traffic selection, but the Linux kernel
1317 currently does not support it. That's why we stick with these simple
1318 ipsec.conf rules for now.
1319
1320- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
1321 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
1322 dpddelay=60s).
1323
1324- Initial NAT traversal support in IKEv2. Charon includes NAT detection
1325 notify payloads to detect NAT routers between the peers. It switches
1326 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1327 changes gracefully and sends keep alive message periodically.
1328
1329- Reimplemented IKE_SA state machine for charon, which allows simultaneous
1330 rekeying, more shared code, cleaner design, proper retransmission
1331 and a more extensible code base.
1332
1333- The mixed PSK/RSA roadwarrior detection capability introduced by the
1334 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1335 payloads by the responder right before any defined IKE Main Mode state had
1336 been established. Although any form of bad proposal syntax was being correctly
1337 detected by the payload parser, the subsequent error handler didn't check
1338 the state pointer before logging current state information, causing an
1339 immediate crash of the pluto keying daemon due to a NULL pointer.
1340
1341
1342strongswan-4.0.1
1343----------------
1344
1345- Added algorithm selection to charon: New default algorithms for
1346 ike=aes128-sha-modp2048, as both daemons support it. The default
1347 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1348 the ike/esp parameter the same way as pluto. As this syntax does
1349 not allow specification of a pseudo random function, the same
1350 algorithm as for integrity is used (currently sha/md5). Supported
1351 algorithms for IKE:
1352 Encryption: aes128, aes192, aes256
1353 Integrity/PRF: md5, sha (using hmac)
1354 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1355 and for ESP:
1356 Encryption: aes128, aes192, aes256, 3des, blowfish128,
1357 blowfish192, blowfish256
1358 Integrity: md5, sha1
1359 More IKE encryption algorithms will come after porting libcrypto into
1360 libstrongswan.
1361
1362- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1363 perfect forward secrecy is used. The rekeying parameters rekey,
1364 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
1365 when using IKEv2. WARNING: charon currently is unable to handle
1366 simultaneous rekeying. To avoid such a situation, use a large
1367 rekeyfuzz, or even better, set rekey=no on one peer.
1368
1369- support for host2host, net2net, host2net (roadwarrior) tunnels
1370 using predefined RSA certificates (see uml scenarios for
1371 configuration examples).
1372
1373- new build environment featuring autotools. Features such
1374 as HTTP, LDAP and smartcard support may be enabled using
1375 the ./configure script. Changing install directories
1376 is possible, too. See ./configure --help for more details.
1377
1378- better integration of charon with ipsec starter, which allows
1379 (almost) transparent operation with both daemons. charon
1380 handles ipsec commands up, down, status, statusall, listall,
1381 listcerts and allows proper load, reload and delete of connections
1382 via ipsec starter.
1383
1384
1385strongswan-4.0.0
1386----------------
1387
1388- initial support of the IKEv2 protocol. Connections in
1389 ipsec.conf designated by keyexchange=ikev2 are negotiated
1390 by the new IKEv2 charon keying daemon whereas those marked
1391 by keyexchange=ikev1 or the default keyexchange=ike are
1392 handled thy the IKEv1 pluto keying daemon. Currently only
1393 a limited subset of functions are available with IKEv2
1394 (Default AES encryption, authentication based on locally
1395 imported X.509 certificates, unencrypted private RSA keys
1396 in PKCS#1 file format, limited functionality of the ipsec
1397 status command).
1398
1399
1400strongswan-2.7.0
1401----------------
1402
1403- the dynamic iptables rules from the _updown_x509 template
1404 for KLIPS and the _updown_policy template for NETKEY have
1405 been merged into the default _updown script. The existing
1406 left|rightfirewall keyword causes the automatic insertion
1407 and deletion of ACCEPT rules for tunneled traffic upon
1408 the successful setup and teardown of an IPsec SA, respectively.
1409 left|rightfirwall can be used with KLIPS under any Linux 2.4
1410 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1411 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1412 kernel version < 2.6.16 which does not support IPsec policy
1413 matching yet, please continue to use a copy of the _updown_espmark
1414 template loaded via the left|rightupdown keyword.
1415
1416- a new left|righthostaccess keyword has been introduced which
1417 can be used in conjunction with left|rightfirewall and the
1418 default _updown script. By default leftfirewall=yes inserts
1419 a bi-directional iptables FORWARD rule for a local client network
1420 with a netmask different from 255.255.255.255 (single host).
1421 This does not allow to access the VPN gateway host via its
1422 internal network interface which is part of the client subnet
1423 because an iptables INPUT and OUTPUT rule would be required.
1424 lefthostaccess=yes will cause this additional ACCEPT rules to
1425 be inserted.
1426
1427- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1428 payload is preparsed in order to find out whether the roadwarrior
1429 requests PSK or RSA so that a matching connection candidate can
1430 be found.
1431
1432
1433strongswan-2.6.4
1434----------------
1435
1436- the new _updown_policy template allows ipsec policy based
1437 iptables firewall rules. Required are iptables version
1438 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
1439 the _updown_espmark template, so that no INPUT mangle rules
1440 are required any more.
1441
1442- added support of DPD restart mode
1443
1444- ipsec starter now allows the use of wildcards in include
1445 statements as e.g. in "include /etc/my_ipsec/*.conf".
1446 Patch courtesy of Matthias Haas.
1447
1448- the Netscape OID 'employeeNumber' is now recognized and can be
1449 used as a Relative Distinguished Name in certificates.
1450
1451
1452strongswan-2.6.3
1453----------------
1454
1455- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
1456 command and not of ipsec setup any more.
1457
1458- ipsec starter now supports AH authentication in conjunction with
1459 ESP encryption. AH authentication is configured in ipsec.conf
1460 via the auth=ah parameter.
1461
1462- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1463 ipsec whack --scencrypt|scdecrypt <args>.
1464
1465- get_sa_info() now determines for the native netkey IPsec stack
1466 the exact time of the last use of an active eroute. This information
1467 is used by the Dead Peer Detection algorithm and is also displayed by
1468 the ipsec status command.
1469
1470
1471strongswan-2.6.2
1472----------------
1473
1474- running under the native Linux 2.6 IPsec stack, the function
1475 get_sa_info() is called by ipsec auto --status to display the current
1476 number of transmitted bytes per IPsec SA.
1477
1478- get_sa_info() is also used by the Dead Peer Detection process to detect
1479 recent ESP activity. If ESP traffic was received from the peer within
1480 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1481
1482- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1483 in ID_DER_ASN1_DN identities. The following notations are possible:
1484
1485 rightid="unstructuredName=John Doe"
1486 rightid="UN=John Doe"
1487
1488- fixed a long-standing bug which caused PSK-based roadwarrior connections
1489 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1490 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1491
1492 conn rw
1493 right=%any
1494 rightid=@foo.bar
1495 authby=secret
1496
1497- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1498
1499- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1500
1501- in order to guarantee backwards-compatibility with the script-based
1502 auto function (e.g. auto --replace), the ipsec starter scripts stores
1503 the defaultroute information in the temporary file /var/run/ipsec.info.
1504
1505- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1506 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1507 servers.
1508
1509- the ipsec starter now also recognizes the parameters authby=never and
1510 type=passthrough|pass|drop|reject.
1511
1512
1513strongswan-2.6.1
1514----------------
1515
1516- ipsec starter now supports the also parameter which allows
1517 a modular structure of the connection definitions. Thus
1518 "ipsec start" is now ready to replace "ipsec setup".
1519
1520
1521strongswan-2.6.0
1522----------------
1523
1524- Mathieu Lafon's popular ipsec starter tool has been added to the
1525 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1526 for his integration work. ipsec starter is a C program which is going
1527 to replace the various shell and awk starter scripts (setup, _plutoload,
1528 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1529 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1530 accelerated tremedously.
1531
1532- Added support of %defaultroute to the ipsec starter. If the IP address
1533 changes, a HUP signal to the ipsec starter will automatically
1534 reload pluto's connections.
1535
1536- moved most compile time configurations from pluto/Makefile to
1537 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1538 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1539
1540- removed the ipsec verify and ipsec newhostkey commands
1541
1542- fixed some 64-bit issues in formatted print statements
1543
1544- The scepclient functionality implementing the Simple Certificate
1545 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1546 documented yet.
1547
1548
1549strongswan-2.5.7
1550----------------
1551
1552- CA certicates are now automatically loaded from a smartcard
1553 or USB crypto token and appear in the ipsec auto --listcacerts
1554 listing.
1555
1556
1557strongswan-2.5.6
1558----------------
1559
1560- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1561 library that does not support the C_Encrypt() Cryptoki
1562 function (e.g. OpenSC), the RSA encryption is done in
1563 software using the public key fetched from the smartcard.
1564
1565- The scepclient function now allows to define the
1566 validity of a self-signed certificate using the --days,
1567 --startdate, and --enddate options. The default validity
1568 has been changed from one year to five years.
1569
1570
1571strongswan-2.5.5
1572----------------
1573
1574- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1575 interface to other applications for RSA encryption and decryption
1576 via the whack interface. Notation:
1577
1578 ipsec whack --scencrypt <data>
1579 [--inbase 16|hex|64|base64|256|text|ascii]
1580 [--outbase 16|hex|64|base64|256|text|ascii]
1581 [--keyid <keyid>]
1582
1583 ipsec whack --scdecrypt <data>
1584 [--inbase 16|hex|64|base64|256|text|ascii]
1585 [--outbase 16|hex|64|base64|256|text|ascii]
1586 [--keyid <keyid>]
1587
1588 The default setting for inbase and outbase is hex.
1589
1590 The new proxy interface can be used for securing symmetric
1591 encryption keys required by the cryptoloop or dm-crypt
1592 disk encryption schemes, especially in the case when
1593 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1594 permanently.
1595
1596- if the file /etc/ipsec.secrets is lacking during the startup of
1597 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1598 containing a 2048 bit RSA private key and a matching self-signed
1599 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1600 is automatically generated by calling the function
1601
1602 ipsec scepclient --out pkcs1 --out cert-self
1603
1604 scepclient was written by Jan Hutter and Martin Willi, students
1605 at the University of Applied Sciences in Rapperswil, Switzerland.
1606
1607
1608strongswan-2.5.4
1609----------------
1610
1611- the current extension of the PKCS#7 framework introduced
1612 a parsing error in PKCS#7 wrapped X.509 certificates that are
1613 e.g. transmitted by Windows XP when multi-level CAs are used.
1614 the parsing syntax has been fixed.
1615
1616- added a patch by Gerald Richter which tolerates multiple occurrences
1617 of the ipsec0 interface when using KLIPS.
1618
1619
1620strongswan-2.5.3
1621----------------
1622
1623- with gawk-3.1.4 the word "default2 has become a protected
1624 keyword for use in switch statements and cannot be used any
1625 more in the strongSwan scripts. This problem has been
1626 solved by renaming "default" to "defaults" and "setdefault"
1627 in the scripts _confread and auto, respectively.
1628
1629- introduced the parameter leftsendcert with the values
1630
1631 always|yes (the default, always send a cert)
1632 ifasked (send the cert only upon a cert request)
1633 never|no (never send a cert, used for raw RSA keys and
1634 self-signed certs)
1635
1636- fixed the initialization of the ESP key length to a default of
1637 128 bits in the case that the peer does not send a key length
1638 attribute for AES encryption.
1639
1640- applied Herbert Xu's uniqueIDs patch
1641
1642- applied Herbert Xu's CLOEXEC patches
1643
1644
1645strongswan-2.5.2
1646----------------
1647
1648- CRLs can now be cached also in the case when the issuer's
1649 certificate does not contain a subjectKeyIdentifier field.
1650 In that case the subjectKeyIdentifier is computed by pluto as the
1651 160 bit SHA-1 hash of the issuer's public key in compliance
1652 with section 4.2.1.2 of RFC 3280.
1653
1654- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1655 not only multiple Quick Modes of a given connection but also
1656 multiple connections between two security gateways.
1657
1658
1659strongswan-2.5.1
1660----------------
1661
1662- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1663 installed either by setting auto=route in ipsec.conf or by
1664 a connection put into hold, generates an XFRM_AQUIRE event
1665 for each packet that wants to use the not-yet exisiting
1666 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1667 the Quick Mode queue, causing multiple IPsec SA to be
1668 established in rapid succession. Starting with strongswan-2.5.1
1669 only a single IPsec SA is established per host-pair connection.
1670
1671- Right after loading the PKCS#11 module, all smartcard slots are
1672 searched for certificates. The result can be viewed using
1673 the command
1674
1675 ipsec auto --listcards
1676
1677 The certificate objects found in the slots are numbered
1678 starting with #1, #2, etc. This position number can be used to address
1679 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1680 in ipsec.conf and ipsec.secrets, respectively:
1681
1682 %smartcard (selects object #1)
1683 %smartcard#1 (selects object #1)
1684 %smartcard#3 (selects object #3)
1685
1686 As an alternative the existing retrieval scheme can be used:
1687
1688 %smartcard:45 (selects object with id=45)
1689 %smartcard0 (selects first object in slot 0)
1690 %smartcard4:45 (selects object in slot 4 with id=45)
1691
1692- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1693 private key flags either C_Sign() or C_Decrypt() is used
1694 to generate a signature.
1695
1696- The output buffer length parameter siglen in C_Sign()
1697 is now initialized to the actual size of the output
1698 buffer prior to the function call. This fixes the
1699 CKR_BUFFER_TOO_SMALL error that could occur when using
1700 the OpenSC PKCS#11 module.
1701
1702- Changed the initialization of the PKCS#11 CK_MECHANISM in
1703 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1704
1705- Refactored the RSA public/private key code and transferred it
1706 from keys.c to the new pkcs1.c file as a preparatory step
1707 towards the release of the SCEP client.
1708
1709
1710strongswan-2.5.0
1711----------------
1712
1713- The loading of a PKCS#11 smartcard library module during
1714 runtime does not require OpenSC library functions any more
1715 because the corresponding code has been integrated into
1716 smartcard.c. Also the RSAREF pkcs11 header files have been
1717 included in a newly created pluto/rsaref directory so that
1718 no external include path has to be defined any longer.
1719
1720- A long-awaited feature has been implemented at last:
1721 The local caching of CRLs fetched via HTTP or LDAP, activated
1722 by the parameter cachecrls=yes in the config setup section
1723 of ipsec.conf. The dynamically fetched CRLs are stored under
1724 a unique file name containing the issuer's subjectKeyID
1725 in /etc/ipsec.d/crls.
1726
1727- Applied a one-line patch courtesy of Michael Richardson
1728 from the Openswan project which fixes the kernel-oops
1729 in KLIPS when an snmp daemon is running on the same box.
1730
1731
1732strongswan-2.4.4
1733----------------
1734
1735- Eliminated null length CRL distribution point strings.
1736
1737- Fixed a trust path evaluation bug introduced with 2.4.3
1738
1739
1740strongswan-2.4.3
1741----------------
1742
1743- Improved the joint OCSP / CRL revocation policy.
1744 OCSP responses have precedence over CRL entries.
1745
1746- Introduced support of CRLv2 reason codes.
1747
1748- Fixed a bug with key-pad equipped readers which caused
1749 pluto to prompt for the pin via the console when the first
1750 occasion to enter the pin via the key-pad was missed.
1751
1752- When pluto is built with LDAP_V3 enabled, the library
1753 liblber required by newer versions of openldap is now
1754 included.
1755
1756
1757strongswan-2.4.2
1758----------------
1759
1760- Added the _updown_espmark template which requires all
1761 incoming ESP traffic to be marked with a default mark
1762 value of 50.
1763
1764- Introduced the pkcs11keepstate parameter in the config setup
1765 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
1766 session and login states are kept as long as possible during
1767 the lifetime of pluto. This means that a PIN entry via a key
1768 pad has to be done only once.
1769
1770- Introduced the pkcs11module parameter in the config setup
1771 section of ipsec.conf which specifies the PKCS#11 module
1772 to be used with smart cards. Example:
1773
1774 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
1775
1776- Added support of smartcard readers equipped with a PIN pad.
1777
1778- Added patch by Jay Pfeifer which detects when netkey
1779 modules have been statically built into the Linux 2.6 kernel.
1780
1781- Added two patches by Herbert Xu. The first uses ip xfrm
1782 instead of setkey to flush the IPsec policy database. The
1783 second sets the optional flag in inbound IPComp SAs only.
1784
1785- Applied Ulrich Weber's patch which fixes an interoperability
1786 problem between native IPsec and KLIPS systems caused by
1787 setting the replay window to 32 instead of 0 for ipcomp.
1788
1789
1790strongswan-2.4.1
1791----------------
1792
1793- Fixed a bug which caused an unwanted Mode Config request
1794 to be initiated in the case where "right" was used to denote
1795 the local side in ipsec.conf and "left" the remote side,
1796 contrary to the recommendation that "right" be remote and
1797 "left" be"local".
1798
1799
1800strongswan-2.4.0a
1801-----------------
1802
1803- updated Vendor ID to strongSwan-2.4.0
1804
1805- updated copyright statement to include David Buechi and
1806 Michael Meier
1807
1808
1809strongswan-2.4.0
1810----------------
1811
1812- strongSwan now communicates with attached smartcards and
1813 USB crypto tokens via the standardized PKCS #11 interface.
1814 By default the OpenSC library from www.opensc.org is used
1815 but any other PKCS#11 library could be dynamically linked.
1816 strongSwan's PKCS#11 API was implemented by David Buechi
1817 and Michael Meier, both graduates of the Zurich University
1818 of Applied Sciences in Winterthur, Switzerland.
1819
1820- When a %trap eroute is triggered by an outgoing IP packet
1821 then the native IPsec stack of the Linux 2.6 kernel [often/
1822 always?] returns an XFRM_ACQUIRE message with an undefined
1823 protocol family field and the connection setup fails.
1824 As a workaround IPv4 (AF_INET) is now assumed.
1825
1826- the results of the UML test scenarios are now enhanced
1827 with block diagrams of the virtual network topology used
1828 in a particular test.
1829
1830
1831strongswan-2.3.2
1832----------------
1833
1834- fixed IV used to decrypt informational messages.
1835 This bug was introduced with Mode Config functionality.
1836
1837- fixed NCP Vendor ID.
1838
1839- undid one of Ulrich Weber's maximum udp size patches
1840 because it caused a segmentation fault with NAT-ed
1841 Delete SA messages.
1842
1843- added UML scenarios wildcards and attr-cert which
1844 demonstrate the implementation of IPsec policies based
1845 on wildcard parameters contained in Distinguished Names and
1846 on X.509 attribute certificates, respectively.
1847
1848
1849strongswan-2.3.1
1850----------------
1851
1852- Added basic Mode Config functionality
1853
1854- Added Mathieu Lafon's patch which upgrades the status of
1855 the NAT-Traversal implementation to RFC 3947.
1856
1857- The _startklips script now also loads the xfrm4_tunnel
1858 module.
1859
1860- Added Ulrich Weber's netlink replay window size and
1861 maximum udp size patches.
1862
1863- UML testing now uses the Linux 2.6.10 UML kernel by default.
1864
1865
1866strongswan-2.3.0
1867----------------
1868
1869- Eric Marchionni and Patrik Rayo, both recent graduates from
1870 the Zuercher Hochschule Winterthur in Switzerland, created a
1871 User-Mode-Linux test setup for strongSwan. For more details
1872 please read the INSTALL and README documents in the testing
1873 subdirectory.
1874
1875- Full support of group attributes based on X.509 attribute
1876 certificates. Attribute certificates can be generated
1877 using the openac facility. For more details see
1878
1879 man ipsec_openac.
1880
1881 The group attributes can be used in connection definitions
1882 in order to give IPsec access to specific user groups.
1883 This is done with the new parameter left|rightgroups as in
1884
1885 rightgroups="Research, Sales"
1886
1887 giving access to users possessing the group attributes
1888 Research or Sales, only.
1889
1890- In Quick Mode clients with subnet mask /32 are now
1891 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
1892 fix rekeying problems with the SafeNet/SoftRemote and NCP
1893 Secure Entry Clients.
1894
1895- Changed the defaults of the ikelifetime and keylife parameters
1896 to 3h and 1h, respectively. The maximum allowable values are
1897 now both set to 24 h.
1898
1899- Suppressed notification wars between two IPsec peers that
1900 could e.g. be triggered by incorrect ISAKMP encryption.
1901
1902- Public RSA keys can now have identical IDs if either the
1903 issuing CA or the serial number is different. The serial
1904 number of a certificate is now shown by the command
1905
1906 ipsec auto --listpubkeys
1907
1908
1909strongswan-2.2.2
1910----------------
1911
1912- Added Tuomo Soini's sourceip feature which allows a strongSwan
1913 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1914 and reduces the well-known four tunnel case on VPN gateways to
1915 a single tunnel definition (see README section 2.4).
1916
1917- Fixed a bug occuring with NAT-Traversal enabled when the responder
1918 suddenly turns initiator and the initiator cannot find a matching
1919 connection because of the floated IKE port 4500.
1920
1921- Removed misleading ipsec verify command from barf.
1922
1923- Running under the native IP stack, ipsec --version now shows
1924 the Linux kernel version (courtesy to the Openswan project).
1925
1926
1927strongswan-2.2.1
1928----------------
1929
1930- Introduced the ipsec auto --listalgs monitoring command which lists
1931 all currently registered IKE and ESP algorithms.
1932
1933- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1934 is set and the first proposed transform does not match.
1935
1936- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1937 occuring when a smartcard is present.
1938
1939- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1940
1941- Fixed the printing of the notification names (null)
1942
1943- Applied another of Herbert Xu's Netlink patches.
1944
1945
1946strongswan-2.2.0
1947----------------
1948
1949- Support of Dead Peer Detection. The connection parameter
1950
1951 dpdaction=clear|hold
1952
1953 activates DPD for the given connection.
1954
1955- The default Opportunistic Encryption (OE) policy groups are not
1956 automatically included anymore. Those wishing to activate OE can include
1957 the policy group with the following statement in ipsec.conf:
1958
1959 include /etc/ipsec.d/examples/oe.conf
1960
1961 The default for [right|left]rsasigkey is now set to %cert.
1962
1963- strongSwan now has a Vendor ID of its own which can be activated
1964 using the compile option VENDORID
1965
1966- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1967
1968- Applied Herbert Xu's patch fixing an ESPINUDP problem
1969
1970- Applied Herbert Xu's patch setting source/destination port numbers.
1971
1972- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1973 lost during the migration from SuperFreeS/WAN.
1974
1975- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1976
1977- Fixed the unsharing of alg parameters when instantiating group
1978 connection.
1979
1980
1981strongswan-2.1.5
1982----------------
1983
1984- Thomas Walpuski made me aware of a potential DoS attack via
1985 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1986 certificates in Pluto's authority certificate store. This vulnerability
1987 was fixed by establishing trust in CA candidate certificates up to a
1988 trusted root CA prior to insertion into Pluto's chained list.
1989
1990- replaced the --assign option by the -v option in the auto awk script
1991 in order to make it run with mawk under debian/woody.
1992
1993
1994strongswan-2.1.4
1995----------------
1996
1997- Split of the status information between ipsec auto --status (concise)
1998 and ipsec auto --statusall (verbose). Both commands can be used with
1999 an optional connection selector:
2000
2001 ipsec auto --status[all] <connection_name>
2002
2003- Added the description of X.509 related features to the ipsec_auto(8)
2004 man page.
2005
2006- Hardened the ASN.1 parser in debug mode, especially the printing
2007 of malformed distinguished names.
2008
2009- The size of an RSA public key received in a certificate is now restricted to
2010
2011 512 bits <= modulus length <= 8192 bits.
2012
2013- Fixed the debug mode enumeration.
2014
2015
2016strongswan-2.1.3
2017----------------
2018
2019- Fixed another PKCS#7 vulnerability which could lead to an
2020 endless loop while following the X.509 trust chain.
2021
2022
2023strongswan-2.1.2
2024----------------
2025
2026- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
2027 that accepted end certificates having identical issuer and subject
2028 distinguished names in a multi-tier X.509 trust chain.
2029
2030
2031strongswan-2.1.1
2032----------------
2033
2034- Removed all remaining references to ipsec_netlink.h in KLIPS.
2035
2036
2037strongswan-2.1.0
2038----------------
2039
2040- The new "ca" section allows to define the following parameters:
2041
2042 ca kool
2043 cacert=koolCA.pem # cacert of kool CA
2044 ocspuri=http://ocsp.kool.net:8001 # ocsp server
2045 ldapserver=ldap.kool.net # default ldap server
2046 crluri=http://www.kool.net/kool.crl # crl distribution point
2047 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
2048 auto=add # add, ignore
2049
2050 The ca definitions can be monitored via the command
2051
2052 ipsec auto --listcainfos
2053
2054- Fixed cosmetic corruption of /proc filesystem by integrating
2055 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
2056
2057
2058strongswan-2.0.2
2059----------------
2060
2061- Added support for the 818043 NAT-Traversal update of Microsoft's
2062 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
2063
2064- A symbolic link to libcrypto is now added in the kernel sources
2065 during kernel compilation
2066
2067- Fixed a couple of 64 bit issues (mostly casts to int).
2068 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
2069
2070- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
2071 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
2072 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
2073
2074
2075strongswan-2.0.1
2076----------------
2077
2078- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
2079 certificate extension which contains no generalName item) can cause
2080 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
2081 been hardened to make it more robust against malformed ASN.1 objects.
2082
2083- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
2084 Linux 2.6 IPsec stack.
2085
2086
2087strongswan-2.0.0
2088----------------
2089
2090- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12