]> git.ipfire.org Git - thirdparty/strongswan.git/blob - NEWS
added some NEWS for 4.2.9
[thirdparty/strongswan.git] / NEWS
1 strongswan-4.2.9
2 ----------------
3
4 - Flexible configuration of logging subsystem to different syslog facilities
5 or files using fine-grained log levels for each target.
6
7 - Load testing plugin to do stress testing of the IKEv2 daemon against self
8 or another host. Found and fixed issues during tests in the multi-threaded
9 use of the OpenSSL plugin.
10
11 - Added profiling code to synchronization primitives to find bottlenecks if
12 running on multiple cores. Found and fixes an issue where parts of the
13 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
14 parallelization to multiple cores.
15
16 - updown script invocation has been separated in an own plugin to further
17 slim down the daemon core.
18
19 - separated IKE_SA/CHILD_SA key derivation process into a closed system,
20 allowing future impelementations to use a secured environment in e.g. kernel
21 memory or hardware.
22
23
24 strongswan-4.2.8
25 ----------------
26
27 - IKEv2 charon daemon supports authentication based on raw public keys
28 stored in the SQL database backend. The ipsec listpubkeys command
29 lists the available raw public keys via the stroke interface.
30
31 - Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
32 handle events if kernel detects NAT mapping changes in UDP-encapsulated
33 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
34 long as possible and other fixes.
35
36 - Fixed a bug in addr_in_subnet() which caused insertion of wrong source
37 routes for destination subnets having netwmasks not being a multiple of 8 bits.
38 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
39
40
41 strongswan-4.2.7
42 ----------------
43
44 - Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
45 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
46 daemon due to a NULL pointer returned by the mpz_export() function of the
47 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
48 for making us aware of this problem.
49
50 - The new agent plugin provides a private key implementation on top of an
51 ssh-agent.
52
53 - The NetworkManager plugin has been extended to support certificate client
54 authentication using RSA keys loaded from a file or using ssh-agent.
55
56 - Daemon capability dropping has been ported to libcap and must be enabled
57 explicitly --with-capabilities=libcap. Future version will support the
58 newer libcap2 library.
59
60 - ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
61 charon keying daemon.
62
63
64 strongswan-4.2.6
65 ----------------
66
67 - A NetworkManager plugin allows GUI-based configuration of road-warrior
68 clients in a simple way. It features X509 based gateway authentication
69 and EAP client authentication, tunnel setup/teardown and storing passwords
70 in the Gnome Keyring.
71
72 - A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
73 username/password authentication against any PAM service on the gateway.
74 The new EAP method interacts nicely with the NetworkManager plugin and allows
75 client authentication against e.g. LDAP.
76
77 - Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
78 parameter defines an additional identity to pass to the server in EAP
79 authentication.
80
81 - The "ipsec statusall" command now lists CA restrictions, EAP
82 authentication types and EAP identities.
83
84 - Fixed two multithreading deadlocks occurring when starting up
85 several hundred tunnels concurrently.
86
87 - Fixed the --enable-integrity-test configure option which
88 computes a SHA-1 checksum over the libstrongswan library.
89
90
91 strongswan-4.2.5
92 ----------------
93
94 - Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
95
96 - Improved the performance of the SQL-based virtual IP address pool
97 by introducing an additional addresses table. The leases table
98 storing only history information has become optional and can be
99 disabled by setting charon.plugins.sql.lease_history = no in
100 strongswan.conf.
101
102 - The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
103 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
104
105 - management of different virtual IP pools for different
106 network interfaces have become possible.
107
108 - fixed a bug which prevented the assignment of more than 256
109 virtual IP addresses from a pool managed by an sql database.
110
111 - fixed a bug which did not delete own IPCOMP SAs in the kernel.
112
113
114 strongswan-4.2.4
115 ----------------
116
117 - Added statistics functions to ipsec pool --status and ipsec pool --leases
118 and input validation checks to various ipsec pool commands.
119
120 - ipsec statusall now lists all loaded charon plugins and displays
121 the negotiated IKEv2 cipher suite proposals.
122
123 - The openssl plugin supports the elliptic curve Diffie-Hellman groups
124 19, 20, 21, 25, and 26.
125
126 - The openssl plugin supports ECDSA authentication using elliptic curve
127 X.509 certificates.
128
129 - Fixed a bug in stroke which caused multiple charon threads to close
130 the file descriptors during packet transfers over the stroke socket.
131
132 - ESP sequence numbers are now migrated in IPsec SA updates handled by
133 MOBIKE. Works only with Linux kernels >= 2.6.17.
134
135
136 strongswan-4.2.3
137 ----------------
138
139 - Fixed the strongswan.conf path configuration problem that occurred when
140 --sysconfig was not set explicitly in ./configure.
141
142 - Fixed a number of minor bugs that where discovered during the 4th
143 IKEv2 interoperability workshop in San Antonio, TX.
144
145
146 strongswan-4.2.2
147 ----------------
148
149 - Plugins for libstrongswan and charon can optionally be loaded according
150 to a configuration in strongswan.conf. Most components provide a
151 "load = " option followed by a space separated list of plugins to load.
152 This allows e.g. the fallback from a hardware crypto accelerator to
153 to software-based crypto plugins.
154
155 - Charons SQL plugin has been extended by a virtual IP address pool.
156 Configurations with a rightsourceip=%poolname setting query a SQLite or
157 MySQL database for leases. The "ipsec pool" command helps in administrating
158 the pool database. See ipsec pool --help for the available options
159
160 - The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
161 for ESP are now supported starting with the Linux 2.6.25 kernel. The
162 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
163
164
165 strongswan-4.2.1
166 ----------------
167
168 - Support for "Hash and URL" encoded certificate payloads has been implemented
169 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
170 allows to assign a base URL to all certificates issued by the specified CA.
171 The final URL is then built by concatenating that base and the hex encoded
172 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
173 by default and must be enabled using the option "charon.hash_and_url".
174
175 - The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
176 IKE_SAs with the same peer. The option value "keep" prefers existing
177 connection setups over new ones, where the value "replace" replaces existing
178 connections.
179
180 - The crypto factory in libstrongswan additionaly supports random number
181 generators, plugins may provide other sources of randomness. The default
182 plugin reads raw random data from /dev/(u)random.
183
184 - Extended the credential framework by a caching option to allow plugins
185 persistent caching of fetched credentials. The "cachecrl" option has been
186 re-implemented.
187
188 - The new trustchain verification introduced in 4.2.0 has been parallelized.
189 Threads fetching CRL or OCSP information no longer block other threads.
190
191 - A new IKEv2 configuration attribute framework has been introduced allowing
192 plugins to provide virtual IP addresses, and in the future, other
193 configuration attribute services (e.g. DNS/WINS servers).
194
195 - The stroke plugin has been extended to provide virtual IP addresses from
196 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
197 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
198 the value "%poolname", where "poolname" identifies a pool provided by a
199 separate plugin.
200
201 - Fixed compilation on uClibc and a couple of other minor bugs.
202
203 - Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
204
205 - The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
206 with key lengths of 128, 192, and 256 bits, as well as the authentication
207 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
208
209
210 strongswan-4.2.0
211 ----------------
212
213 - libstrongswan has been modularized to attach crypto algorithms,
214 credential implementations (keys, certificates) and fetchers dynamically
215 through plugins. Existing code has been ported to plugins:
216 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
217 - X509 certificate system supporting CRLs, OCSP and attribute certificates
218 - Multiple plugins providing crypto algorithms in software
219 - CURL and OpenLDAP fetcher
220
221 - libstrongswan gained a relational database API which uses pluggable database
222 providers. Plugins for MySQL and SQLite are available.
223
224 - The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
225 connection configuration, credentials and EAP methods or control the daemon.
226 Existing code has been ported to plugins:
227 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
228 - stroke configuration, credential and control (compatible to pluto)
229 - XML bases management protocol to control and query the daemon
230 The following new plugins are available:
231 - An experimental SQL configuration, credential and logging plugin on
232 top of either MySQL or SQLite
233 - A unit testing plugin to run tests at daemon startup
234
235 - The authentication and credential framework in charon has been heavily
236 refactored to support modular credential providers, proper
237 CERTREQ/CERT payload exchanges and extensible authorization rules.
238
239 - The framework of strongSwan Manager has envolved to the web application
240 framework libfast (FastCGI Application Server w/ Templates) and is usable
241 by other applications.
242
243
244 strongswan-4.1.11
245 -----------------
246
247 - IKE rekeying in NAT situations did not inherit the NAT conditions
248 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
249 the next CHILD_SA rekeying.
250
251 - Wrong type definition of the next_payload variable in id_payload.c
252 caused an INVALID_SYNTAX error on PowerPC platforms.
253
254 - Implemented IKEv2 EAP-SIM server and client test modules that use
255 triplets stored in a file. For details on the configuration see
256 the scenario 'ikev2/rw-eap-sim-rsa'.
257
258
259 strongswan-4.1.10
260 -----------------
261
262 - Fixed error in the ordering of the certinfo_t records in the ocsp cache that
263 caused multiple entries of the same serial number to be created.
264
265 - Implementation of a simple EAP-MD5 module which provides CHAP
266 authentication. This may be interesting in conjunction with certificate
267 based server authentication, as weak passwords can't be brute forced
268 (in contradiction to traditional IKEv2 PSK).
269
270 - A complete software based implementation of EAP-AKA, using algorithms
271 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
272 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
273 before using it.
274
275 - Support for vendor specific EAP methods using Expanded EAP types. The
276 interface to EAP modules has been slightly changed, so make sure to
277 check the changes if you're already rolling your own modules.
278
279
280 strongswan-4.1.9
281 ----------------
282
283 - The default _updown script now dynamically inserts and removes ip6tables
284 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
285 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
286 added.
287
288 - Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
289 to reestablish an IKE_SA within a given timeframe.
290
291 - strongSwan Manager supports configuration listing, initiation and termination
292 of IKE and CHILD_SAs.
293
294 - Fixes and improvements to multithreading code.
295
296 - IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
297 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
298 loaded twice.
299
300
301 strongswan-4.1.8
302 ----------------
303
304 - Removed recursive pthread mutexes since uClibc doesn't support them.
305
306
307 strongswan-4.1.7
308 ----------------
309
310 - In NAT traversal situations and multiple queued Quick Modes,
311 those pending connections inserted by auto=start after the
312 port floating from 500 to 4500 were erronously deleted.
313
314 - Added a "forceencaps" connection parameter to enforce UDP encapsulation
315 to surmount restrictive firewalls. NAT detection payloads are faked to
316 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
317
318 - Preview of strongSwan Manager, a web based configuration and monitoring
319 application. It uses a new XML control interface to query the IKEv2 daemon
320 (see http://trac.strongswan.org/wiki/Manager).
321
322 - Experimental SQLite configuration backend which will provide the configuration
323 interface for strongSwan Manager in future releases.
324
325 - Further improvements to MOBIKE support.
326
327
328 strongswan-4.1.6
329 ----------------
330
331 - Since some third party IKEv2 implementations run into
332 problems with strongSwan announcing MOBIKE capability per
333 default, MOBIKE can be disabled on a per-connection-basis
334 using the mobike=no option. Whereas mobike=no disables the
335 sending of the MOBIKE_SUPPORTED notification and the floating
336 to UDP port 4500 with the IKE_AUTH request even if no NAT
337 situation has been detected, strongSwan will still support
338 MOBIKE acting as a responder.
339
340 - the default ipsec routing table plus its corresponding priority
341 used for inserting source routes has been changed from 100 to 220.
342 It can be configured using the --with-ipsec-routing-table and
343 --with-ipsec-routing-table-prio options.
344
345 - the --enable-integrity-test configure option tests the
346 integrity of the libstrongswan crypto code during the charon
347 startup.
348
349 - the --disable-xauth-vid configure option disables the sending
350 of the XAUTH vendor ID. This can be used as a workaround when
351 interoperating with some Windows VPN clients that get into
352 trouble upon reception of an XAUTH VID without eXtended
353 AUTHentication having been configured.
354
355 - ipsec stroke now supports the rereadsecrets, rereadaacerts,
356 rereadacerts, and listacerts options.
357
358
359 strongswan-4.1.5
360 ----------------
361
362 - If a DNS lookup failure occurs when resolving right=%<FQDN>
363 or right=<FQDN> combined with rightallowany=yes then the
364 connection is not updated by ipsec starter thus preventing
365 the disruption of an active IPsec connection. Only if the DNS
366 lookup successfully returns with a changed IP address the
367 corresponding connection definition is updated.
368
369 - Routes installed by the keying daemons are now in a separate
370 routing table with the ID 100 to avoid conflicts with the main
371 table. Route lookup for IKEv2 traffic is done in userspace to ignore
372 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
373
374
375 strongswan-4.1.4
376 ----------------
377
378 - The pluto IKEv1 daemon now exhibits the same behaviour as its
379 IKEv2 companion charon by inserting an explicit route via the
380 _updown script only if a sourceip exists. This is admissible
381 since routing through the IPsec tunnel is handled automatically
382 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
383 parameter is not required any more.
384
385 - The new IKEv1 parameter right|leftallowany parameters helps to handle
386 the case where both peers possess dynamic IP addresses that are
387 usually resolved using DynDNS or a similar service. The configuration
388
389 right=peer.foo.bar
390 rightallowany=yes
391
392 can be used by the initiator to start up a connection to a peer
393 by resolving peer.foo.bar into the currently allocated IP address.
394 Thanks to the rightallowany flag the connection behaves later on
395 as
396
397 right=%any
398
399 so that the peer can rekey the connection as an initiator when his
400 IP address changes. An alternative notation is
401
402 right=%peer.foo.bar
403
404 which will implicitly set rightallowany=yes.
405
406 - ipsec starter now fails more gracefully in the presence of parsing
407 errors. Flawed ca and conn section are discarded and pluto is started
408 if non-fatal errors only were encountered. If right=%peer.foo.bar
409 cannot be resolved by DNS then right=%any will be used so that passive
410 connections as a responder are still possible.
411
412 - The new pkcs11initargs parameter that can be placed in the
413 setup config section of /etc/ipsec.conf allows the definition
414 of an argument string that is used with the PKCS#11 C_Initialize()
415 function. This non-standard feature is required by the NSS softoken
416 library. This patch was contributed by Robert Varga.
417
418 - Fixed a bug in ipsec starter introduced by strongswan-2.8.5
419 which caused a segmentation fault in the presence of unknown
420 or misspelt keywords in ipsec.conf. This bug fix was contributed
421 by Robert Varga.
422
423 - Partial support for MOBIKE in IKEv2. The initiator acts on interface/
424 address configuration changes and updates IKE and IPsec SAs dynamically.
425
426
427 strongswan-4.1.3
428 ----------------
429
430 - IKEv2 peer configuration selection now can be based on a given
431 certification authority using the rightca= statement.
432
433 - IKEv2 authentication based on RSA signatures now can handle multiple
434 certificates issued for a given peer ID. This allows a smooth transition
435 in the case of a peer certificate renewal.
436
437 - IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
438 client and returning requested virtual IPs using rightsourceip=%config
439 on the server. If the server does not support configuration payloads, the
440 client enforces its leftsourceip parameter.
441
442 - The ./configure options --with-uid/--with-gid allow pluto and charon
443 to drop their privileges to a minimum and change to an other UID/GID. This
444 improves the systems security, as a possible intruder may only get the
445 CAP_NET_ADMIN capability.
446
447 - Further modularization of charon: Pluggable control interface and
448 configuration backend modules provide extensibility. The control interface
449 for stroke is included, and further interfaces using DBUS (NetworkManager)
450 or XML are on the way. A backend for storing configurations in the daemon
451 is provided and more advanced backends (using e.g. a database) are trivial
452 to implement.
453
454 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
455 headers > 2.6.17.
456
457
458 strongswan-4.1.2
459 ----------------
460
461 - Support for an additional Diffie-Hellman exchange when creating/rekeying
462 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
463 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
464 is implemented properly for rekeying.
465
466 - Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
467 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
468
469 - Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
470
471 - Added support for EAP modules which do not establish an MSK.
472
473 - Removed the dependencies from the /usr/include/linux/ headers by
474 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
475
476 - crlNumber is now listed by ipsec listcrls
477
478 - The xauth_modules.verify_secret() function now passes the
479 connection name.
480
481
482 strongswan-4.1.1
483 ----------------
484
485 - Server side cookie support. If to may IKE_SAs are in CONNECTING state,
486 cookies are enabled and protect against DoS attacks with faked source
487 addresses. Number of IKE_SAs in CONNECTING state is also limited per
488 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
489 compared to properly detect retransmissions and incoming retransmits are
490 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
491
492 - The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
493 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
494 enabled by cachecrls=yes.
495
496 - Added the configuration options --enable-nat-transport which enables
497 the potentially insecure NAT traversal for IPsec transport mode and
498 --disable-vendor-id which disables the sending of the strongSwan
499 vendor ID.
500
501 - Fixed a long-standing bug in the pluto IKEv1 daemon which caused
502 a segmentation fault if a malformed payload was detected in the
503 IKE MR2 message and pluto tried to send an encrypted notification
504 message.
505
506 - Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
507 with Windows 2003 Server which uses a wrong VID hash.
508
509
510 strongswan-4.1.0
511 ----------------
512
513 - Support of SHA2_384 hash function for protecting IKEv1
514 negotiations and support of SHA2 signatures in X.509 certificates.
515
516 - Fixed a serious bug in the computation of the SHA2-512 HMAC
517 function. Introduced automatic self-test of all IKEv1 hash
518 and hmac functions during pluto startup. Failure of a self-test
519 currently issues a warning only but does not exit pluto [yet].
520
521 - Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
522
523 - Full support of CA information sections. ipsec listcainfos
524 now shows all collected crlDistributionPoints and OCSP
525 accessLocations.
526
527 - Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
528 This feature requires the HTTP fetching capabilities of the libcurl
529 library which must be enabled by setting the --enable-http configure
530 option.
531
532 - Refactored core of the IKEv2 message processing code, allowing better
533 code reuse and separation.
534
535 - Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
536 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
537 by the requestor and installed in a resolv.conf file.
538
539 - The IKEv2 daemon charon installs a route for each IPsec policy to use
540 the correct source address even if an application does not explicitly
541 specify it.
542
543 - Integrated the EAP framework into charon which loads pluggable EAP library
544 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
545 on the client side, while the "eap" parameter on the server side defines
546 the EAP method to use for client authentication.
547 A generic client side EAP-Identity module and an EAP-SIM authentication
548 module using a third party card reader implementation are included.
549
550 - Added client side support for cookies.
551
552 - Integrated the fixes done at the IKEv2 interoperability bakeoff, including
553 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
554 fixes to enhance interoperability with other implementations.
555
556
557 strongswan-4.0.7
558 ----------------
559
560 - strongSwan now interoperates with the NCP Secure Entry Client,
561 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
562 XAUTH and Mode Config.
563
564 - UNITY attributes are now recognized and UNITY_BANNER is set
565 to a default string.
566
567
568 strongswan-4.0.6
569 ----------------
570
571 - IKEv1: Support for extended authentication (XAUTH) in combination
572 with ISAKMP Main Mode RSA or PSK authentication. Both client and
573 server side were implemented. Handling of user credentials can
574 be done by a run-time loadable XAUTH module. By default user
575 credentials are stored in ipsec.secrets.
576
577 - IKEv2: Support for reauthentication when rekeying
578
579 - IKEv2: Support for transport mode
580
581 - fixed a lot of bugs related to byte order
582
583 - various other bugfixes
584
585
586 strongswan-4.0.5
587 ----------------
588
589 - IKEv1: Implementation of ModeConfig push mode via the new connection
590 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
591
592 - IKEv1: The command ipsec statusall now shows "DPD active" for all
593 ISAKMP SAs that are under active Dead Peer Detection control.
594
595 - IKEv2: Charon's logging and debugging framework has been completely rewritten.
596 Instead of logger, special printf() functions are used to directly
597 print objects like hosts (%H) identifications (%D), certificates (%Q),
598 etc. The number of debugging levels have been reduced to:
599
600 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
601
602 The debugging levels can either be specified statically in ipsec.conf as
603
604 config setup
605 charondebug="lib 1, cfg 3, net 2"
606
607 or changed at runtime via stroke as
608
609 ipsec stroke loglevel cfg 2
610
611
612 strongswan-4.0.4
613 ----------------
614
615 - Implemented full support for IPv6-in-IPv6 tunnels.
616
617 - Added configuration options for dead peer detection in IKEv2. dpd_action
618 types "clear", "hold" and "restart" are supported. The dpd_timeout
619 value is not used, as the normal retransmission policy applies to
620 detect dead peers. The dpd_delay parameter enables sending of empty
621 informational message to detect dead peers in case of inactivity.
622
623 - Added support for preshared keys in IKEv2. PSK keys configured in
624 ipsec.secrets are loaded. The authby parameter specifies the authentication
625 method to authentificate ourself, the other peer may use PSK or RSA.
626
627 - Changed retransmission policy to respect the keyingtries parameter.
628
629 - Added private key decryption. PEM keys encrypted with AES-128/192/256
630 or 3DES are supported.
631
632 - Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
633 encrypt IKE traffic.
634
635 - Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
636 signed with such a hash algorithm.
637
638 - Added initial support for updown scripts. The actions up-host/client and
639 down-host/client are executed. The leftfirewall=yes parameter
640 uses the default updown script to insert dynamic firewall rules, a custom
641 updown script may be specified with the leftupdown parameter.
642
643
644 strongswan-4.0.3
645 ----------------
646
647 - Added support for the auto=route ipsec.conf parameter and the
648 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
649 CHILD_SAs dynamically on demand when traffic is detected by the
650 kernel.
651
652 - Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
653 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
654 new keys are generated using perfect forward secrecy. An optional flag
655 which enforces reauthentication will be implemented later.
656
657 - "sha" and "sha1" are now treated as synonyms in the ike= and esp=
658 algorithm configuration statements.
659
660
661 strongswan-4.0.2
662 ----------------
663
664 - Full X.509 certificate trust chain verification has been implemented.
665 End entity certificates can be exchanged via CERT payloads. The current
666 default is leftsendcert=always, since CERTREQ payloads are not supported
667 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
668
669 - Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
670 would offer more possibilities for traffic selection, but the Linux kernel
671 currently does not support it. That's why we stick with these simple
672 ipsec.conf rules for now.
673
674 - Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
675 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
676 dpddelay=60s).
677
678 - Initial NAT traversal support in IKEv2. Charon includes NAT detection
679 notify payloads to detect NAT routers between the peers. It switches
680 to port 4500, uses UDP encapsulated ESP packets, handles peer address
681 changes gracefully and sends keep alive message periodically.
682
683 - Reimplemented IKE_SA state machine for charon, which allows simultaneous
684 rekeying, more shared code, cleaner design, proper retransmission
685 and a more extensible code base.
686
687 - The mixed PSK/RSA roadwarrior detection capability introduced by the
688 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
689 payloads by the responder right before any defined IKE Main Mode state had
690 been established. Although any form of bad proposal syntax was being correctly
691 detected by the payload parser, the subsequent error handler didn't check
692 the state pointer before logging current state information, causing an
693 immediate crash of the pluto keying daemon due to a NULL pointer.
694
695
696 strongswan-4.0.1
697 ----------------
698
699 - Added algorithm selection to charon: New default algorithms for
700 ike=aes128-sha-modp2048, as both daemons support it. The default
701 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
702 the ike/esp parameter the same way as pluto. As this syntax does
703 not allow specification of a pseudo random function, the same
704 algorithm as for integrity is used (currently sha/md5). Supported
705 algorithms for IKE:
706 Encryption: aes128, aes192, aes256
707 Integrity/PRF: md5, sha (using hmac)
708 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
709 and for ESP:
710 Encryption: aes128, aes192, aes256, 3des, blowfish128,
711 blowfish192, blowfish256
712 Integrity: md5, sha1
713 More IKE encryption algorithms will come after porting libcrypto into
714 libstrongswan.
715
716 - initial support for rekeying CHILD_SAs using IKEv2. Currently no
717 perfect forward secrecy is used. The rekeying parameters rekey,
718 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
719 when using IKEv2. WARNING: charon currently is unable to handle
720 simultaneous rekeying. To avoid such a situation, use a large
721 rekeyfuzz, or even better, set rekey=no on one peer.
722
723 - support for host2host, net2net, host2net (roadwarrior) tunnels
724 using predefined RSA certificates (see uml scenarios for
725 configuration examples).
726
727 - new build environment featuring autotools. Features such
728 as HTTP, LDAP and smartcard support may be enabled using
729 the ./configure script. Changing install directories
730 is possible, too. See ./configure --help for more details.
731
732 - better integration of charon with ipsec starter, which allows
733 (almost) transparent operation with both daemons. charon
734 handles ipsec commands up, down, status, statusall, listall,
735 listcerts and allows proper load, reload and delete of connections
736 via ipsec starter.
737
738
739 strongswan-4.0.0
740 ----------------
741
742 - initial support of the IKEv2 protocol. Connections in
743 ipsec.conf designated by keyexchange=ikev2 are negotiated
744 by the new IKEv2 charon keying daemon whereas those marked
745 by keyexchange=ikev1 or the default keyexchange=ike are
746 handled thy the IKEv1 pluto keying daemon. Currently only
747 a limited subset of functions are available with IKEv2
748 (Default AES encryption, authentication based on locally
749 imported X.509 certificates, unencrypted private RSA keys
750 in PKCS#1 file format, limited functionality of the ipsec
751 status command).
752
753
754 strongswan-2.7.0
755 ----------------
756
757 - the dynamic iptables rules from the _updown_x509 template
758 for KLIPS and the _updown_policy template for NETKEY have
759 been merged into the default _updown script. The existing
760 left|rightfirewall keyword causes the automatic insertion
761 and deletion of ACCEPT rules for tunneled traffic upon
762 the successful setup and teardown of an IPsec SA, respectively.
763 left|rightfirwall can be used with KLIPS under any Linux 2.4
764 kernel or with NETKEY under a Linux kernel version >= 2.6.16
765 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
766 kernel version < 2.6.16 which does not support IPsec policy
767 matching yet, please continue to use a copy of the _updown_espmark
768 template loaded via the left|rightupdown keyword.
769
770 - a new left|righthostaccess keyword has been introduced which
771 can be used in conjunction with left|rightfirewall and the
772 default _updown script. By default leftfirewall=yes inserts
773 a bi-directional iptables FORWARD rule for a local client network
774 with a netmask different from 255.255.255.255 (single host).
775 This does not allow to access the VPN gateway host via its
776 internal network interface which is part of the client subnet
777 because an iptables INPUT and OUTPUT rule would be required.
778 lefthostaccess=yes will cause this additional ACCEPT rules to
779 be inserted.
780
781 - mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
782 payload is preparsed in order to find out whether the roadwarrior
783 requests PSK or RSA so that a matching connection candidate can
784 be found.
785
786
787 strongswan-2.6.4
788 ----------------
789
790 - the new _updown_policy template allows ipsec policy based
791 iptables firewall rules. Required are iptables version
792 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
793 the _updown_espmark template, so that no INPUT mangle rules
794 are required any more.
795
796 - added support of DPD restart mode
797
798 - ipsec starter now allows the use of wildcards in include
799 statements as e.g. in "include /etc/my_ipsec/*.conf".
800 Patch courtesy of Matthias Haas.
801
802 - the Netscape OID 'employeeNumber' is now recognized and can be
803 used as a Relative Distinguished Name in certificates.
804
805
806 strongswan-2.6.3
807 ----------------
808
809 - /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
810 command and not of ipsec setup any more.
811
812 - ipsec starter now supports AH authentication in conjunction with
813 ESP encryption. AH authentication is configured in ipsec.conf
814 via the auth=ah parameter.
815
816 - The command ipsec scencrypt|scdecrypt <args> is now an alias for
817 ipsec whack --scencrypt|scdecrypt <args>.
818
819 - get_sa_info() now determines for the native netkey IPsec stack
820 the exact time of the last use of an active eroute. This information
821 is used by the Dead Peer Detection algorithm and is also displayed by
822 the ipsec status command.
823
824
825 strongswan-2.6.2
826 ----------------
827
828 - running under the native Linux 2.6 IPsec stack, the function
829 get_sa_info() is called by ipsec auto --status to display the current
830 number of transmitted bytes per IPsec SA.
831
832 - get_sa_info() is also used by the Dead Peer Detection process to detect
833 recent ESP activity. If ESP traffic was received from the peer within
834 the last dpd_delay interval then no R_Y_THERE notification must be sent.
835
836 - strongSwan now supports the Relative Distinguished Name "unstructuredName"
837 in ID_DER_ASN1_DN identities. The following notations are possible:
838
839 rightid="unstructuredName=John Doe"
840 rightid="UN=John Doe"
841
842 - fixed a long-standing bug which caused PSK-based roadwarrior connections
843 to segfault in the function id.c:same_id() called by keys.c:get_secret()
844 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
845
846 conn rw
847 right=%any
848 rightid=@foo.bar
849 authby=secret
850
851 - the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
852
853 - ipsec starter didn't set host_addr and client.addr ports in whack msg.
854
855 - in order to guarantee backwards-compatibility with the script-based
856 auto function (e.g. auto --replace), the ipsec starter scripts stores
857 the defaultroute information in the temporary file /var/run/ipsec.info.
858
859 - The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
860 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
861 servers.
862
863 - the ipsec starter now also recognizes the parameters authby=never and
864 type=passthrough|pass|drop|reject.
865
866
867 strongswan-2.6.1
868 ----------------
869
870 - ipsec starter now supports the also parameter which allows
871 a modular structure of the connection definitions. Thus
872 "ipsec start" is now ready to replace "ipsec setup".
873
874
875 strongswan-2.6.0
876 ----------------
877
878 - Mathieu Lafon's popular ipsec starter tool has been added to the
879 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
880 for his integration work. ipsec starter is a C program which is going
881 to replace the various shell and awk starter scripts (setup, _plutoload,
882 _plutostart, _realsetup, _startklips, _confread, and auto). Since
883 ipsec.conf is now parsed only once, the starting of multiple tunnels is
884 accelerated tremedously.
885
886 - Added support of %defaultroute to the ipsec starter. If the IP address
887 changes, a HUP signal to the ipsec starter will automatically
888 reload pluto's connections.
889
890 - moved most compile time configurations from pluto/Makefile to
891 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
892 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
893
894 - removed the ipsec verify and ipsec newhostkey commands
895
896 - fixed some 64-bit issues in formatted print statements
897
898 - The scepclient functionality implementing the Simple Certificate
899 Enrollment Protocol (SCEP) is nearly complete but hasn't been
900 documented yet.
901
902
903 strongswan-2.5.7
904 ----------------
905
906 - CA certicates are now automatically loaded from a smartcard
907 or USB crypto token and appear in the ipsec auto --listcacerts
908 listing.
909
910
911 strongswan-2.5.6
912 ----------------
913
914 - when using "ipsec whack --scencrypt <data>" with a PKCS#11
915 library that does not support the C_Encrypt() Cryptoki
916 function (e.g. OpenSC), the RSA encryption is done in
917 software using the public key fetched from the smartcard.
918
919 - The scepclient function now allows to define the
920 validity of a self-signed certificate using the --days,
921 --startdate, and --enddate options. The default validity
922 has been changed from one year to five years.
923
924
925 strongswan-2.5.5
926 ----------------
927
928 - the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
929 interface to other applications for RSA encryption and decryption
930 via the whack interface. Notation:
931
932 ipsec whack --scencrypt <data>
933 [--inbase 16|hex|64|base64|256|text|ascii]
934 [--outbase 16|hex|64|base64|256|text|ascii]
935 [--keyid <keyid>]
936
937 ipsec whack --scdecrypt <data>
938 [--inbase 16|hex|64|base64|256|text|ascii]
939 [--outbase 16|hex|64|base64|256|text|ascii]
940 [--keyid <keyid>]
941
942 The default setting for inbase and outbase is hex.
943
944 The new proxy interface can be used for securing symmetric
945 encryption keys required by the cryptoloop or dm-crypt
946 disk encryption schemes, especially in the case when
947 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
948 permanently.
949
950 - if the file /etc/ipsec.secrets is lacking during the startup of
951 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
952 containing a 2048 bit RSA private key and a matching self-signed
953 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
954 is automatically generated by calling the function
955
956 ipsec scepclient --out pkcs1 --out cert-self
957
958 scepclient was written by Jan Hutter and Martin Willi, students
959 at the University of Applied Sciences in Rapperswil, Switzerland.
960
961
962 strongswan-2.5.4
963 ----------------
964
965 - the current extension of the PKCS#7 framework introduced
966 a parsing error in PKCS#7 wrapped X.509 certificates that are
967 e.g. transmitted by Windows XP when multi-level CAs are used.
968 the parsing syntax has been fixed.
969
970 - added a patch by Gerald Richter which tolerates multiple occurrences
971 of the ipsec0 interface when using KLIPS.
972
973
974 strongswan-2.5.3
975 ----------------
976
977 - with gawk-3.1.4 the word "default2 has become a protected
978 keyword for use in switch statements and cannot be used any
979 more in the strongSwan scripts. This problem has been
980 solved by renaming "default" to "defaults" and "setdefault"
981 in the scripts _confread and auto, respectively.
982
983 - introduced the parameter leftsendcert with the values
984
985 always|yes (the default, always send a cert)
986 ifasked (send the cert only upon a cert request)
987 never|no (never send a cert, used for raw RSA keys and
988 self-signed certs)
989
990 - fixed the initialization of the ESP key length to a default of
991 128 bits in the case that the peer does not send a key length
992 attribute for AES encryption.
993
994 - applied Herbert Xu's uniqueIDs patch
995
996 - applied Herbert Xu's CLOEXEC patches
997
998
999 strongswan-2.5.2
1000 ----------------
1001
1002 - CRLs can now be cached also in the case when the issuer's
1003 certificate does not contain a subjectKeyIdentifier field.
1004 In that case the subjectKeyIdentifier is computed by pluto as the
1005 160 bit SHA-1 hash of the issuer's public key in compliance
1006 with section 4.2.1.2 of RFC 3280.
1007
1008 - Fixed a bug introduced by strongswan-2.5.1 which eliminated
1009 not only multiple Quick Modes of a given connection but also
1010 multiple connections between two security gateways.
1011
1012
1013 strongswan-2.5.1
1014 ----------------
1015
1016 - Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1017 installed either by setting auto=route in ipsec.conf or by
1018 a connection put into hold, generates an XFRM_AQUIRE event
1019 for each packet that wants to use the not-yet exisiting
1020 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1021 the Quick Mode queue, causing multiple IPsec SA to be
1022 established in rapid succession. Starting with strongswan-2.5.1
1023 only a single IPsec SA is established per host-pair connection.
1024
1025 - Right after loading the PKCS#11 module, all smartcard slots are
1026 searched for certificates. The result can be viewed using
1027 the command
1028
1029 ipsec auto --listcards
1030
1031 The certificate objects found in the slots are numbered
1032 starting with #1, #2, etc. This position number can be used to address
1033 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1034 in ipsec.conf and ipsec.secrets, respectively:
1035
1036 %smartcard (selects object #1)
1037 %smartcard#1 (selects object #1)
1038 %smartcard#3 (selects object #3)
1039
1040 As an alternative the existing retrieval scheme can be used:
1041
1042 %smartcard:45 (selects object with id=45)
1043 %smartcard0 (selects first object in slot 0)
1044 %smartcard4:45 (selects object in slot 4 with id=45)
1045
1046 - Depending on the settings of CKA_SIGN and CKA_DECRYPT
1047 private key flags either C_Sign() or C_Decrypt() is used
1048 to generate a signature.
1049
1050 - The output buffer length parameter siglen in C_Sign()
1051 is now initialized to the actual size of the output
1052 buffer prior to the function call. This fixes the
1053 CKR_BUFFER_TOO_SMALL error that could occur when using
1054 the OpenSC PKCS#11 module.
1055
1056 - Changed the initialization of the PKCS#11 CK_MECHANISM in
1057 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1058
1059 - Refactored the RSA public/private key code and transferred it
1060 from keys.c to the new pkcs1.c file as a preparatory step
1061 towards the release of the SCEP client.
1062
1063
1064 strongswan-2.5.0
1065 ----------------
1066
1067 - The loading of a PKCS#11 smartcard library module during
1068 runtime does not require OpenSC library functions any more
1069 because the corresponding code has been integrated into
1070 smartcard.c. Also the RSAREF pkcs11 header files have been
1071 included in a newly created pluto/rsaref directory so that
1072 no external include path has to be defined any longer.
1073
1074 - A long-awaited feature has been implemented at last:
1075 The local caching of CRLs fetched via HTTP or LDAP, activated
1076 by the parameter cachecrls=yes in the config setup section
1077 of ipsec.conf. The dynamically fetched CRLs are stored under
1078 a unique file name containing the issuer's subjectKeyID
1079 in /etc/ipsec.d/crls.
1080
1081 - Applied a one-line patch courtesy of Michael Richardson
1082 from the Openswan project which fixes the kernel-oops
1083 in KLIPS when an snmp daemon is running on the same box.
1084
1085
1086 strongswan-2.4.4
1087 ----------------
1088
1089 - Eliminated null length CRL distribution point strings.
1090
1091 - Fixed a trust path evaluation bug introduced with 2.4.3
1092
1093
1094 strongswan-2.4.3
1095 ----------------
1096
1097 - Improved the joint OCSP / CRL revocation policy.
1098 OCSP responses have precedence over CRL entries.
1099
1100 - Introduced support of CRLv2 reason codes.
1101
1102 - Fixed a bug with key-pad equipped readers which caused
1103 pluto to prompt for the pin via the console when the first
1104 occasion to enter the pin via the key-pad was missed.
1105
1106 - When pluto is built with LDAP_V3 enabled, the library
1107 liblber required by newer versions of openldap is now
1108 included.
1109
1110
1111 strongswan-2.4.2
1112 ----------------
1113
1114 - Added the _updown_espmark template which requires all
1115 incoming ESP traffic to be marked with a default mark
1116 value of 50.
1117
1118 - Introduced the pkcs11keepstate parameter in the config setup
1119 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
1120 session and login states are kept as long as possible during
1121 the lifetime of pluto. This means that a PIN entry via a key
1122 pad has to be done only once.
1123
1124 - Introduced the pkcs11module parameter in the config setup
1125 section of ipsec.conf which specifies the PKCS#11 module
1126 to be used with smart cards. Example:
1127
1128 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
1129
1130 - Added support of smartcard readers equipped with a PIN pad.
1131
1132 - Added patch by Jay Pfeifer which detects when netkey
1133 modules have been statically built into the Linux 2.6 kernel.
1134
1135 - Added two patches by Herbert Xu. The first uses ip xfrm
1136 instead of setkey to flush the IPsec policy database. The
1137 second sets the optional flag in inbound IPComp SAs only.
1138
1139 - Applied Ulrich Weber's patch which fixes an interoperability
1140 problem between native IPsec and KLIPS systems caused by
1141 setting the replay window to 32 instead of 0 for ipcomp.
1142
1143
1144 strongswan-2.4.1
1145 ----------------
1146
1147 - Fixed a bug which caused an unwanted Mode Config request
1148 to be initiated in the case where "right" was used to denote
1149 the local side in ipsec.conf and "left" the remote side,
1150 contrary to the recommendation that "right" be remote and
1151 "left" be"local".
1152
1153
1154 strongswan-2.4.0a
1155 -----------------
1156
1157 - updated Vendor ID to strongSwan-2.4.0
1158
1159 - updated copyright statement to include David Buechi and
1160 Michael Meier
1161
1162
1163 strongswan-2.4.0
1164 ----------------
1165
1166 - strongSwan now communicates with attached smartcards and
1167 USB crypto tokens via the standardized PKCS #11 interface.
1168 By default the OpenSC library from www.opensc.org is used
1169 but any other PKCS#11 library could be dynamically linked.
1170 strongSwan's PKCS#11 API was implemented by David Buechi
1171 and Michael Meier, both graduates of the Zurich University
1172 of Applied Sciences in Winterthur, Switzerland.
1173
1174 - When a %trap eroute is triggered by an outgoing IP packet
1175 then the native IPsec stack of the Linux 2.6 kernel [often/
1176 always?] returns an XFRM_ACQUIRE message with an undefined
1177 protocol family field and the connection setup fails.
1178 As a workaround IPv4 (AF_INET) is now assumed.
1179
1180 - the results of the UML test scenarios are now enhanced
1181 with block diagrams of the virtual network topology used
1182 in a particular test.
1183
1184
1185 strongswan-2.3.2
1186 ----------------
1187
1188 - fixed IV used to decrypt informational messages.
1189 This bug was introduced with Mode Config functionality.
1190
1191 - fixed NCP Vendor ID.
1192
1193 - undid one of Ulrich Weber's maximum udp size patches
1194 because it caused a segmentation fault with NAT-ed
1195 Delete SA messages.
1196
1197 - added UML scenarios wildcards and attr-cert which
1198 demonstrate the implementation of IPsec policies based
1199 on wildcard parameters contained in Distinguished Names and
1200 on X.509 attribute certificates, respectively.
1201
1202
1203 strongswan-2.3.1
1204 ----------------
1205
1206 - Added basic Mode Config functionality
1207
1208 - Added Mathieu Lafon's patch which upgrades the status of
1209 the NAT-Traversal implementation to RFC 3947.
1210
1211 - The _startklips script now also loads the xfrm4_tunnel
1212 module.
1213
1214 - Added Ulrich Weber's netlink replay window size and
1215 maximum udp size patches.
1216
1217 - UML testing now uses the Linux 2.6.10 UML kernel by default.
1218
1219
1220 strongswan-2.3.0
1221 ----------------
1222
1223 - Eric Marchionni and Patrik Rayo, both recent graduates from
1224 the Zuercher Hochschule Winterthur in Switzerland, created a
1225 User-Mode-Linux test setup for strongSwan. For more details
1226 please read the INSTALL and README documents in the testing
1227 subdirectory.
1228
1229 - Full support of group attributes based on X.509 attribute
1230 certificates. Attribute certificates can be generated
1231 using the openac facility. For more details see
1232
1233 man ipsec_openac.
1234
1235 The group attributes can be used in connection definitions
1236 in order to give IPsec access to specific user groups.
1237 This is done with the new parameter left|rightgroups as in
1238
1239 rightgroups="Research, Sales"
1240
1241 giving access to users possessing the group attributes
1242 Research or Sales, only.
1243
1244 - In Quick Mode clients with subnet mask /32 are now
1245 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
1246 fix rekeying problems with the SafeNet/SoftRemote and NCP
1247 Secure Entry Clients.
1248
1249 - Changed the defaults of the ikelifetime and keylife parameters
1250 to 3h and 1h, respectively. The maximum allowable values are
1251 now both set to 24 h.
1252
1253 - Suppressed notification wars between two IPsec peers that
1254 could e.g. be triggered by incorrect ISAKMP encryption.
1255
1256 - Public RSA keys can now have identical IDs if either the
1257 issuing CA or the serial number is different. The serial
1258 number of a certificate is now shown by the command
1259
1260 ipsec auto --listpubkeys
1261
1262
1263 strongswan-2.2.2
1264 ----------------
1265
1266 - Added Tuomo Soini's sourceip feature which allows a strongSwan
1267 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1268 and reduces the well-known four tunnel case on VPN gateways to
1269 a single tunnel definition (see README section 2.4).
1270
1271 - Fixed a bug occuring with NAT-Traversal enabled when the responder
1272 suddenly turns initiator and the initiator cannot find a matching
1273 connection because of the floated IKE port 4500.
1274
1275 - Removed misleading ipsec verify command from barf.
1276
1277 - Running under the native IP stack, ipsec --version now shows
1278 the Linux kernel version (courtesy to the Openswan project).
1279
1280
1281 strongswan-2.2.1
1282 ----------------
1283
1284 - Introduced the ipsec auto --listalgs monitoring command which lists
1285 all currently registered IKE and ESP algorithms.
1286
1287 - Fixed a bug in the ESP algorithm selection occuring when the strict flag
1288 is set and the first proposed transform does not match.
1289
1290 - Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1291 occuring when a smartcard is present.
1292
1293 - Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1294
1295 - Fixed the printing of the notification names (null)
1296
1297 - Applied another of Herbert Xu's Netlink patches.
1298
1299
1300 strongswan-2.2.0
1301 ----------------
1302
1303 - Support of Dead Peer Detection. The connection parameter
1304
1305 dpdaction=clear|hold
1306
1307 activates DPD for the given connection.
1308
1309 - The default Opportunistic Encryption (OE) policy groups are not
1310 automatically included anymore. Those wishing to activate OE can include
1311 the policy group with the following statement in ipsec.conf:
1312
1313 include /etc/ipsec.d/examples/oe.conf
1314
1315 The default for [right|left]rsasigkey is now set to %cert.
1316
1317 - strongSwan now has a Vendor ID of its own which can be activated
1318 using the compile option VENDORID
1319
1320 - Applied Herbert Xu's patch which sets the compression algorithm correctly.
1321
1322 - Applied Herbert Xu's patch fixing an ESPINUDP problem
1323
1324 - Applied Herbert Xu's patch setting source/destination port numbers.
1325
1326 - Reapplied one of Herbert Xu's NAT-Traversal patches which got
1327 lost during the migration from SuperFreeS/WAN.
1328
1329 - Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1330
1331 - Fixed the unsharing of alg parameters when instantiating group
1332 connection.
1333
1334
1335 strongswan-2.1.5
1336 ----------------
1337
1338 - Thomas Walpuski made me aware of a potential DoS attack via
1339 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1340 certificates in Pluto's authority certificate store. This vulnerability
1341 was fixed by establishing trust in CA candidate certificates up to a
1342 trusted root CA prior to insertion into Pluto's chained list.
1343
1344 - replaced the --assign option by the -v option in the auto awk script
1345 in order to make it run with mawk under debian/woody.
1346
1347
1348 strongswan-2.1.4
1349 ----------------
1350
1351 - Split of the status information between ipsec auto --status (concise)
1352 and ipsec auto --statusall (verbose). Both commands can be used with
1353 an optional connection selector:
1354
1355 ipsec auto --status[all] <connection_name>
1356
1357 - Added the description of X.509 related features to the ipsec_auto(8)
1358 man page.
1359
1360 - Hardened the ASN.1 parser in debug mode, especially the printing
1361 of malformed distinguished names.
1362
1363 - The size of an RSA public key received in a certificate is now restricted to
1364
1365 512 bits <= modulus length <= 8192 bits.
1366
1367 - Fixed the debug mode enumeration.
1368
1369
1370 strongswan-2.1.3
1371 ----------------
1372
1373 - Fixed another PKCS#7 vulnerability which could lead to an
1374 endless loop while following the X.509 trust chain.
1375
1376
1377 strongswan-2.1.2
1378 ----------------
1379
1380 - Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1381 that accepted end certificates having identical issuer and subject
1382 distinguished names in a multi-tier X.509 trust chain.
1383
1384
1385 strongswan-2.1.1
1386 ----------------
1387
1388 - Removed all remaining references to ipsec_netlink.h in KLIPS.
1389
1390
1391 strongswan-2.1.0
1392 ----------------
1393
1394 - The new "ca" section allows to define the following parameters:
1395
1396 ca kool
1397 cacert=koolCA.pem # cacert of kool CA
1398 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1399 ldapserver=ldap.kool.net # default ldap server
1400 crluri=http://www.kool.net/kool.crl # crl distribution point
1401 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1402 auto=add # add, ignore
1403
1404 The ca definitions can be monitored via the command
1405
1406 ipsec auto --listcainfos
1407
1408 - Fixed cosmetic corruption of /proc filesystem by integrating
1409 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1410
1411
1412 strongswan-2.0.2
1413 ----------------
1414
1415 - Added support for the 818043 NAT-Traversal update of Microsoft's
1416 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1417
1418 - A symbolic link to libcrypto is now added in the kernel sources
1419 during kernel compilation
1420
1421 - Fixed a couple of 64 bit issues (mostly casts to int).
1422 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1423
1424 - Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1425 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1426 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1427
1428
1429 strongswan-2.0.1
1430 ----------------
1431
1432 - an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1433 certificate extension which contains no generalName item) can cause
1434 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1435 been hardened to make it more robust against malformed ASN.1 objects.
1436
1437 - applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1438 Linux 2.6 IPsec stack.
1439
1440
1441 strongswan-2.0.0
1442 ----------------
1443
1444 - based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12