]> git.ipfire.org Git - thirdparty/strongswan.git/blob - NEWS
refactoring of pluto and scepclient code
[thirdparty/strongswan.git] / NEWS
1 strongswan-4.3.0
2 ----------------
3
4 - The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC
5 cipher (esp=camellia128|192|256).
6
7 - Refactored the pluto and scepclient code to use basic functions
8 (memory allocation, leak detective, printf_hooks, ASN.1 parser, etc.)
9 from a libstrongswan-lite library.
10
11
12 strongswan-4.2.14
13 -----------------
14
15 - The new server-side EAP RADIUS plugin (--enable-eap-radius)
16 relays EAP messages to and from a RADIUS server. Succesfully
17 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
18
19 - A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
20 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
21 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
22 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
23 pluto IKE daemon to crash and restart. No authentication or encryption
24 is required to trigger this bug. One spoofed UDP packet can cause the
25 pluto IKE daemon to restart and be unresponsive for a few seconds while
26 restarting. This DPD null state vulnerability has been officially
27 registered as CVE-2009-0790 and is fixed by this release.
28
29 - ASN.1 to time_t conversion caused a time wrap-around for
30 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
31 As a workaround such dates are set to the maximum representable
32 time, i.e. Jan 19 03:14:07 UTC 2038.
33
34 - Distinguished Names containing wildcards (*) are not sent in the
35 IDr payload anymore.
36
37
38 strongswan-4.2.13
39 -----------------
40
41 - Fixed a use-after-free bug in the DPD timeout section of the
42 IKEv1 pluto daemon which sporadically caused a segfault.
43
44 - Fixed a crash in the IKEv2 charon daemon occuring with
45 mixed RAM-based and SQL-based virtual IP address pools.
46
47 - Fixed ASN.1 parsing of algorithmIdentifier objects where the
48 parameters field is optional.
49
50 - Ported nm plugin to NetworkManager 7.1.
51
52
53 strongswan-4.2.12
54 -----------------
55
56 - Support of the EAP-MSCHAPv2 protocol enabled by the option
57 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
58 either by --enable-md4 or --enable-openssl.
59
60 - Assignment of up to two DNS and up to two WINS servers to peers via
61 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
62 addresses are defined in strongswan.conf.
63
64 - The strongSwan applet for the Gnome NetworkManager is now built and
65 distributed as a separate tarball under the name NetworkManager-strongswan.
66
67
68 strongswan-4.2.11
69 -----------------
70
71 - Fixed ESP NULL encryption broken by the refactoring of keymat.c.
72 Also introduced proper initialization and disposal of keying material.
73
74 - Fixed the missing listing of connection definitions in ipsec statusall
75 broken by an unfortunate local variable overload.
76
77
78 strongswan-4.2.10
79 -----------------
80
81 - Several performance improvements to handle thousands of tunnels with almost
82 linear upscaling. All relevant data structures have been replaced by faster
83 counterparts with better lookup times.
84
85 - Better parallelization to run charon on multiple cores. Due to improved
86 ressource locking and other optimizations the daemon can take full
87 advantage of 16 or even more cores.
88
89 - The load-tester plugin can use a NULL Diffie-Hellman group and simulate
90 unique identities and certificates by signing peer certificates using a CA
91 on the fly.
92
93 - The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
94 command queries assigned leases.
95
96 - Added support for smartcards in charon by using the ENGINE API provided by
97 OpenSSL, based on patches by Michael Roßberg.
98
99 - The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
100 reliable source of randomness.
101
102 strongswan-4.2.9
103 ----------------
104
105 - Flexible configuration of logging subsystem allowing to log to multiple
106 syslog facilities or to files using fine-grained log levels for each target.
107
108 - Load testing plugin to do stress testing of the IKEv2 daemon against self
109 or another host. Found and fixed issues during tests in the multi-threaded
110 use of the OpenSSL plugin.
111
112 - Added profiling code to synchronization primitives to find bottlenecks if
113 running on multiple cores. Found and fixed an issue where parts of the
114 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
115 parallelization to multiple cores.
116
117 - updown script invocation has been separated into a plugin of its own to
118 further slim down the daemon core.
119
120 - Separated IKE_SA/CHILD_SA key derivation process into a closed system,
121 allowing future implementations to use a secured environment in e.g. kernel
122 memory or hardware.
123
124 - The kernel interface of charon has been modularized. XFRM NETLINK (default)
125 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
126 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
127 IPsec stack (--enable-kernel-klips) are provided.
128
129 - Basic Mobile IPv6 support has been introduced, securing Binding Update
130 messages as well as tunneled traffic between Mobile Node and Home Agent.
131 The installpolicy=no option allows peaceful cooperation with a dominant
132 mip6d daemon and the new type=transport_proxy implements the special MIPv6
133 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
134 but the IPsec SA is set up for the Home Adress.
135
136 - Implemented migration of Mobile IPv6 connections using the KMADDRESS
137 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
138 via the Linux 2.6.28 (or appropriately patched) kernel.
139
140
141 strongswan-4.2.8
142 ----------------
143
144 - IKEv2 charon daemon supports authentication based on raw public keys
145 stored in the SQL database backend. The ipsec listpubkeys command
146 lists the available raw public keys via the stroke interface.
147
148 - Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
149 handle events if kernel detects NAT mapping changes in UDP-encapsulated
150 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
151 long as possible and other fixes.
152
153 - Fixed a bug in addr_in_subnet() which caused insertion of wrong source
154 routes for destination subnets having netwmasks not being a multiple of 8 bits.
155 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
156
157
158 strongswan-4.2.7
159 ----------------
160
161 - Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
162 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
163 daemon due to a NULL pointer returned by the mpz_export() function of the
164 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
165 for making us aware of this problem.
166
167 - The new agent plugin provides a private key implementation on top of an
168 ssh-agent.
169
170 - The NetworkManager plugin has been extended to support certificate client
171 authentication using RSA keys loaded from a file or using ssh-agent.
172
173 - Daemon capability dropping has been ported to libcap and must be enabled
174 explicitly --with-capabilities=libcap. Future version will support the
175 newer libcap2 library.
176
177 - ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
178 charon keying daemon.
179
180
181 strongswan-4.2.6
182 ----------------
183
184 - A NetworkManager plugin allows GUI-based configuration of road-warrior
185 clients in a simple way. It features X509 based gateway authentication
186 and EAP client authentication, tunnel setup/teardown and storing passwords
187 in the Gnome Keyring.
188
189 - A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
190 username/password authentication against any PAM service on the gateway.
191 The new EAP method interacts nicely with the NetworkManager plugin and allows
192 client authentication against e.g. LDAP.
193
194 - Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
195 parameter defines an additional identity to pass to the server in EAP
196 authentication.
197
198 - The "ipsec statusall" command now lists CA restrictions, EAP
199 authentication types and EAP identities.
200
201 - Fixed two multithreading deadlocks occurring when starting up
202 several hundred tunnels concurrently.
203
204 - Fixed the --enable-integrity-test configure option which
205 computes a SHA-1 checksum over the libstrongswan library.
206
207
208 strongswan-4.2.5
209 ----------------
210
211 - Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
212
213 - Improved the performance of the SQL-based virtual IP address pool
214 by introducing an additional addresses table. The leases table
215 storing only history information has become optional and can be
216 disabled by setting charon.plugins.sql.lease_history = no in
217 strongswan.conf.
218
219 - The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
220 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
221
222 - management of different virtual IP pools for different
223 network interfaces have become possible.
224
225 - fixed a bug which prevented the assignment of more than 256
226 virtual IP addresses from a pool managed by an sql database.
227
228 - fixed a bug which did not delete own IPCOMP SAs in the kernel.
229
230
231 strongswan-4.2.4
232 ----------------
233
234 - Added statistics functions to ipsec pool --status and ipsec pool --leases
235 and input validation checks to various ipsec pool commands.
236
237 - ipsec statusall now lists all loaded charon plugins and displays
238 the negotiated IKEv2 cipher suite proposals.
239
240 - The openssl plugin supports the elliptic curve Diffie-Hellman groups
241 19, 20, 21, 25, and 26.
242
243 - The openssl plugin supports ECDSA authentication using elliptic curve
244 X.509 certificates.
245
246 - Fixed a bug in stroke which caused multiple charon threads to close
247 the file descriptors during packet transfers over the stroke socket.
248
249 - ESP sequence numbers are now migrated in IPsec SA updates handled by
250 MOBIKE. Works only with Linux kernels >= 2.6.17.
251
252
253 strongswan-4.2.3
254 ----------------
255
256 - Fixed the strongswan.conf path configuration problem that occurred when
257 --sysconfig was not set explicitly in ./configure.
258
259 - Fixed a number of minor bugs that where discovered during the 4th
260 IKEv2 interoperability workshop in San Antonio, TX.
261
262
263 strongswan-4.2.2
264 ----------------
265
266 - Plugins for libstrongswan and charon can optionally be loaded according
267 to a configuration in strongswan.conf. Most components provide a
268 "load = " option followed by a space separated list of plugins to load.
269 This allows e.g. the fallback from a hardware crypto accelerator to
270 to software-based crypto plugins.
271
272 - Charons SQL plugin has been extended by a virtual IP address pool.
273 Configurations with a rightsourceip=%poolname setting query a SQLite or
274 MySQL database for leases. The "ipsec pool" command helps in administrating
275 the pool database. See ipsec pool --help for the available options
276
277 - The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
278 for ESP are now supported starting with the Linux 2.6.25 kernel. The
279 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
280
281
282 strongswan-4.2.1
283 ----------------
284
285 - Support for "Hash and URL" encoded certificate payloads has been implemented
286 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
287 allows to assign a base URL to all certificates issued by the specified CA.
288 The final URL is then built by concatenating that base and the hex encoded
289 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
290 by default and must be enabled using the option "charon.hash_and_url".
291
292 - The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
293 IKE_SAs with the same peer. The option value "keep" prefers existing
294 connection setups over new ones, where the value "replace" replaces existing
295 connections.
296
297 - The crypto factory in libstrongswan additionaly supports random number
298 generators, plugins may provide other sources of randomness. The default
299 plugin reads raw random data from /dev/(u)random.
300
301 - Extended the credential framework by a caching option to allow plugins
302 persistent caching of fetched credentials. The "cachecrl" option has been
303 re-implemented.
304
305 - The new trustchain verification introduced in 4.2.0 has been parallelized.
306 Threads fetching CRL or OCSP information no longer block other threads.
307
308 - A new IKEv2 configuration attribute framework has been introduced allowing
309 plugins to provide virtual IP addresses, and in the future, other
310 configuration attribute services (e.g. DNS/WINS servers).
311
312 - The stroke plugin has been extended to provide virtual IP addresses from
313 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
314 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
315 the value "%poolname", where "poolname" identifies a pool provided by a
316 separate plugin.
317
318 - Fixed compilation on uClibc and a couple of other minor bugs.
319
320 - Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
321
322 - The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
323 with key lengths of 128, 192, and 256 bits, as well as the authentication
324 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
325
326
327 strongswan-4.2.0
328 ----------------
329
330 - libstrongswan has been modularized to attach crypto algorithms,
331 credential implementations (keys, certificates) and fetchers dynamically
332 through plugins. Existing code has been ported to plugins:
333 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
334 - X509 certificate system supporting CRLs, OCSP and attribute certificates
335 - Multiple plugins providing crypto algorithms in software
336 - CURL and OpenLDAP fetcher
337
338 - libstrongswan gained a relational database API which uses pluggable database
339 providers. Plugins for MySQL and SQLite are available.
340
341 - The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
342 connection configuration, credentials and EAP methods or control the daemon.
343 Existing code has been ported to plugins:
344 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
345 - stroke configuration, credential and control (compatible to pluto)
346 - XML bases management protocol to control and query the daemon
347 The following new plugins are available:
348 - An experimental SQL configuration, credential and logging plugin on
349 top of either MySQL or SQLite
350 - A unit testing plugin to run tests at daemon startup
351
352 - The authentication and credential framework in charon has been heavily
353 refactored to support modular credential providers, proper
354 CERTREQ/CERT payload exchanges and extensible authorization rules.
355
356 - The framework of strongSwan Manager has envolved to the web application
357 framework libfast (FastCGI Application Server w/ Templates) and is usable
358 by other applications.
359
360
361 strongswan-4.1.11
362 -----------------
363
364 - IKE rekeying in NAT situations did not inherit the NAT conditions
365 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
366 the next CHILD_SA rekeying.
367
368 - Wrong type definition of the next_payload variable in id_payload.c
369 caused an INVALID_SYNTAX error on PowerPC platforms.
370
371 - Implemented IKEv2 EAP-SIM server and client test modules that use
372 triplets stored in a file. For details on the configuration see
373 the scenario 'ikev2/rw-eap-sim-rsa'.
374
375
376 strongswan-4.1.10
377 -----------------
378
379 - Fixed error in the ordering of the certinfo_t records in the ocsp cache that
380 caused multiple entries of the same serial number to be created.
381
382 - Implementation of a simple EAP-MD5 module which provides CHAP
383 authentication. This may be interesting in conjunction with certificate
384 based server authentication, as weak passwords can't be brute forced
385 (in contradiction to traditional IKEv2 PSK).
386
387 - A complete software based implementation of EAP-AKA, using algorithms
388 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
389 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
390 before using it.
391
392 - Support for vendor specific EAP methods using Expanded EAP types. The
393 interface to EAP modules has been slightly changed, so make sure to
394 check the changes if you're already rolling your own modules.
395
396
397 strongswan-4.1.9
398 ----------------
399
400 - The default _updown script now dynamically inserts and removes ip6tables
401 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
402 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
403 added.
404
405 - Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
406 to reestablish an IKE_SA within a given timeframe.
407
408 - strongSwan Manager supports configuration listing, initiation and termination
409 of IKE and CHILD_SAs.
410
411 - Fixes and improvements to multithreading code.
412
413 - IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
414 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
415 loaded twice.
416
417
418 strongswan-4.1.8
419 ----------------
420
421 - Removed recursive pthread mutexes since uClibc doesn't support them.
422
423
424 strongswan-4.1.7
425 ----------------
426
427 - In NAT traversal situations and multiple queued Quick Modes,
428 those pending connections inserted by auto=start after the
429 port floating from 500 to 4500 were erronously deleted.
430
431 - Added a "forceencaps" connection parameter to enforce UDP encapsulation
432 to surmount restrictive firewalls. NAT detection payloads are faked to
433 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
434
435 - Preview of strongSwan Manager, a web based configuration and monitoring
436 application. It uses a new XML control interface to query the IKEv2 daemon
437 (see http://trac.strongswan.org/wiki/Manager).
438
439 - Experimental SQLite configuration backend which will provide the configuration
440 interface for strongSwan Manager in future releases.
441
442 - Further improvements to MOBIKE support.
443
444
445 strongswan-4.1.6
446 ----------------
447
448 - Since some third party IKEv2 implementations run into
449 problems with strongSwan announcing MOBIKE capability per
450 default, MOBIKE can be disabled on a per-connection-basis
451 using the mobike=no option. Whereas mobike=no disables the
452 sending of the MOBIKE_SUPPORTED notification and the floating
453 to UDP port 4500 with the IKE_AUTH request even if no NAT
454 situation has been detected, strongSwan will still support
455 MOBIKE acting as a responder.
456
457 - the default ipsec routing table plus its corresponding priority
458 used for inserting source routes has been changed from 100 to 220.
459 It can be configured using the --with-ipsec-routing-table and
460 --with-ipsec-routing-table-prio options.
461
462 - the --enable-integrity-test configure option tests the
463 integrity of the libstrongswan crypto code during the charon
464 startup.
465
466 - the --disable-xauth-vid configure option disables the sending
467 of the XAUTH vendor ID. This can be used as a workaround when
468 interoperating with some Windows VPN clients that get into
469 trouble upon reception of an XAUTH VID without eXtended
470 AUTHentication having been configured.
471
472 - ipsec stroke now supports the rereadsecrets, rereadaacerts,
473 rereadacerts, and listacerts options.
474
475
476 strongswan-4.1.5
477 ----------------
478
479 - If a DNS lookup failure occurs when resolving right=%<FQDN>
480 or right=<FQDN> combined with rightallowany=yes then the
481 connection is not updated by ipsec starter thus preventing
482 the disruption of an active IPsec connection. Only if the DNS
483 lookup successfully returns with a changed IP address the
484 corresponding connection definition is updated.
485
486 - Routes installed by the keying daemons are now in a separate
487 routing table with the ID 100 to avoid conflicts with the main
488 table. Route lookup for IKEv2 traffic is done in userspace to ignore
489 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
490
491
492 strongswan-4.1.4
493 ----------------
494
495 - The pluto IKEv1 daemon now exhibits the same behaviour as its
496 IKEv2 companion charon by inserting an explicit route via the
497 _updown script only if a sourceip exists. This is admissible
498 since routing through the IPsec tunnel is handled automatically
499 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
500 parameter is not required any more.
501
502 - The new IKEv1 parameter right|leftallowany parameters helps to handle
503 the case where both peers possess dynamic IP addresses that are
504 usually resolved using DynDNS or a similar service. The configuration
505
506 right=peer.foo.bar
507 rightallowany=yes
508
509 can be used by the initiator to start up a connection to a peer
510 by resolving peer.foo.bar into the currently allocated IP address.
511 Thanks to the rightallowany flag the connection behaves later on
512 as
513
514 right=%any
515
516 so that the peer can rekey the connection as an initiator when his
517 IP address changes. An alternative notation is
518
519 right=%peer.foo.bar
520
521 which will implicitly set rightallowany=yes.
522
523 - ipsec starter now fails more gracefully in the presence of parsing
524 errors. Flawed ca and conn section are discarded and pluto is started
525 if non-fatal errors only were encountered. If right=%peer.foo.bar
526 cannot be resolved by DNS then right=%any will be used so that passive
527 connections as a responder are still possible.
528
529 - The new pkcs11initargs parameter that can be placed in the
530 setup config section of /etc/ipsec.conf allows the definition
531 of an argument string that is used with the PKCS#11 C_Initialize()
532 function. This non-standard feature is required by the NSS softoken
533 library. This patch was contributed by Robert Varga.
534
535 - Fixed a bug in ipsec starter introduced by strongswan-2.8.5
536 which caused a segmentation fault in the presence of unknown
537 or misspelt keywords in ipsec.conf. This bug fix was contributed
538 by Robert Varga.
539
540 - Partial support for MOBIKE in IKEv2. The initiator acts on interface/
541 address configuration changes and updates IKE and IPsec SAs dynamically.
542
543
544 strongswan-4.1.3
545 ----------------
546
547 - IKEv2 peer configuration selection now can be based on a given
548 certification authority using the rightca= statement.
549
550 - IKEv2 authentication based on RSA signatures now can handle multiple
551 certificates issued for a given peer ID. This allows a smooth transition
552 in the case of a peer certificate renewal.
553
554 - IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
555 client and returning requested virtual IPs using rightsourceip=%config
556 on the server. If the server does not support configuration payloads, the
557 client enforces its leftsourceip parameter.
558
559 - The ./configure options --with-uid/--with-gid allow pluto and charon
560 to drop their privileges to a minimum and change to an other UID/GID. This
561 improves the systems security, as a possible intruder may only get the
562 CAP_NET_ADMIN capability.
563
564 - Further modularization of charon: Pluggable control interface and
565 configuration backend modules provide extensibility. The control interface
566 for stroke is included, and further interfaces using DBUS (NetworkManager)
567 or XML are on the way. A backend for storing configurations in the daemon
568 is provided and more advanced backends (using e.g. a database) are trivial
569 to implement.
570
571 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
572 headers > 2.6.17.
573
574
575 strongswan-4.1.2
576 ----------------
577
578 - Support for an additional Diffie-Hellman exchange when creating/rekeying
579 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
580 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
581 is implemented properly for rekeying.
582
583 - Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
584 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
585
586 - Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
587
588 - Added support for EAP modules which do not establish an MSK.
589
590 - Removed the dependencies from the /usr/include/linux/ headers by
591 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
592
593 - crlNumber is now listed by ipsec listcrls
594
595 - The xauth_modules.verify_secret() function now passes the
596 connection name.
597
598
599 strongswan-4.1.1
600 ----------------
601
602 - Server side cookie support. If to may IKE_SAs are in CONNECTING state,
603 cookies are enabled and protect against DoS attacks with faked source
604 addresses. Number of IKE_SAs in CONNECTING state is also limited per
605 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
606 compared to properly detect retransmissions and incoming retransmits are
607 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
608
609 - The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
610 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
611 enabled by cachecrls=yes.
612
613 - Added the configuration options --enable-nat-transport which enables
614 the potentially insecure NAT traversal for IPsec transport mode and
615 --disable-vendor-id which disables the sending of the strongSwan
616 vendor ID.
617
618 - Fixed a long-standing bug in the pluto IKEv1 daemon which caused
619 a segmentation fault if a malformed payload was detected in the
620 IKE MR2 message and pluto tried to send an encrypted notification
621 message.
622
623 - Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
624 with Windows 2003 Server which uses a wrong VID hash.
625
626
627 strongswan-4.1.0
628 ----------------
629
630 - Support of SHA2_384 hash function for protecting IKEv1
631 negotiations and support of SHA2 signatures in X.509 certificates.
632
633 - Fixed a serious bug in the computation of the SHA2-512 HMAC
634 function. Introduced automatic self-test of all IKEv1 hash
635 and hmac functions during pluto startup. Failure of a self-test
636 currently issues a warning only but does not exit pluto [yet].
637
638 - Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
639
640 - Full support of CA information sections. ipsec listcainfos
641 now shows all collected crlDistributionPoints and OCSP
642 accessLocations.
643
644 - Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
645 This feature requires the HTTP fetching capabilities of the libcurl
646 library which must be enabled by setting the --enable-http configure
647 option.
648
649 - Refactored core of the IKEv2 message processing code, allowing better
650 code reuse and separation.
651
652 - Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
653 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
654 by the requestor and installed in a resolv.conf file.
655
656 - The IKEv2 daemon charon installs a route for each IPsec policy to use
657 the correct source address even if an application does not explicitly
658 specify it.
659
660 - Integrated the EAP framework into charon which loads pluggable EAP library
661 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
662 on the client side, while the "eap" parameter on the server side defines
663 the EAP method to use for client authentication.
664 A generic client side EAP-Identity module and an EAP-SIM authentication
665 module using a third party card reader implementation are included.
666
667 - Added client side support for cookies.
668
669 - Integrated the fixes done at the IKEv2 interoperability bakeoff, including
670 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
671 fixes to enhance interoperability with other implementations.
672
673
674 strongswan-4.0.7
675 ----------------
676
677 - strongSwan now interoperates with the NCP Secure Entry Client,
678 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
679 XAUTH and Mode Config.
680
681 - UNITY attributes are now recognized and UNITY_BANNER is set
682 to a default string.
683
684
685 strongswan-4.0.6
686 ----------------
687
688 - IKEv1: Support for extended authentication (XAUTH) in combination
689 with ISAKMP Main Mode RSA or PSK authentication. Both client and
690 server side were implemented. Handling of user credentials can
691 be done by a run-time loadable XAUTH module. By default user
692 credentials are stored in ipsec.secrets.
693
694 - IKEv2: Support for reauthentication when rekeying
695
696 - IKEv2: Support for transport mode
697
698 - fixed a lot of bugs related to byte order
699
700 - various other bugfixes
701
702
703 strongswan-4.0.5
704 ----------------
705
706 - IKEv1: Implementation of ModeConfig push mode via the new connection
707 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
708
709 - IKEv1: The command ipsec statusall now shows "DPD active" for all
710 ISAKMP SAs that are under active Dead Peer Detection control.
711
712 - IKEv2: Charon's logging and debugging framework has been completely rewritten.
713 Instead of logger, special printf() functions are used to directly
714 print objects like hosts (%H) identifications (%D), certificates (%Q),
715 etc. The number of debugging levels have been reduced to:
716
717 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
718
719 The debugging levels can either be specified statically in ipsec.conf as
720
721 config setup
722 charondebug="lib 1, cfg 3, net 2"
723
724 or changed at runtime via stroke as
725
726 ipsec stroke loglevel cfg 2
727
728
729 strongswan-4.0.4
730 ----------------
731
732 - Implemented full support for IPv6-in-IPv6 tunnels.
733
734 - Added configuration options for dead peer detection in IKEv2. dpd_action
735 types "clear", "hold" and "restart" are supported. The dpd_timeout
736 value is not used, as the normal retransmission policy applies to
737 detect dead peers. The dpd_delay parameter enables sending of empty
738 informational message to detect dead peers in case of inactivity.
739
740 - Added support for preshared keys in IKEv2. PSK keys configured in
741 ipsec.secrets are loaded. The authby parameter specifies the authentication
742 method to authentificate ourself, the other peer may use PSK or RSA.
743
744 - Changed retransmission policy to respect the keyingtries parameter.
745
746 - Added private key decryption. PEM keys encrypted with AES-128/192/256
747 or 3DES are supported.
748
749 - Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
750 encrypt IKE traffic.
751
752 - Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
753 signed with such a hash algorithm.
754
755 - Added initial support for updown scripts. The actions up-host/client and
756 down-host/client are executed. The leftfirewall=yes parameter
757 uses the default updown script to insert dynamic firewall rules, a custom
758 updown script may be specified with the leftupdown parameter.
759
760
761 strongswan-4.0.3
762 ----------------
763
764 - Added support for the auto=route ipsec.conf parameter and the
765 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
766 CHILD_SAs dynamically on demand when traffic is detected by the
767 kernel.
768
769 - Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
770 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
771 new keys are generated using perfect forward secrecy. An optional flag
772 which enforces reauthentication will be implemented later.
773
774 - "sha" and "sha1" are now treated as synonyms in the ike= and esp=
775 algorithm configuration statements.
776
777
778 strongswan-4.0.2
779 ----------------
780
781 - Full X.509 certificate trust chain verification has been implemented.
782 End entity certificates can be exchanged via CERT payloads. The current
783 default is leftsendcert=always, since CERTREQ payloads are not supported
784 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
785
786 - Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
787 would offer more possibilities for traffic selection, but the Linux kernel
788 currently does not support it. That's why we stick with these simple
789 ipsec.conf rules for now.
790
791 - Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
792 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
793 dpddelay=60s).
794
795 - Initial NAT traversal support in IKEv2. Charon includes NAT detection
796 notify payloads to detect NAT routers between the peers. It switches
797 to port 4500, uses UDP encapsulated ESP packets, handles peer address
798 changes gracefully and sends keep alive message periodically.
799
800 - Reimplemented IKE_SA state machine for charon, which allows simultaneous
801 rekeying, more shared code, cleaner design, proper retransmission
802 and a more extensible code base.
803
804 - The mixed PSK/RSA roadwarrior detection capability introduced by the
805 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
806 payloads by the responder right before any defined IKE Main Mode state had
807 been established. Although any form of bad proposal syntax was being correctly
808 detected by the payload parser, the subsequent error handler didn't check
809 the state pointer before logging current state information, causing an
810 immediate crash of the pluto keying daemon due to a NULL pointer.
811
812
813 strongswan-4.0.1
814 ----------------
815
816 - Added algorithm selection to charon: New default algorithms for
817 ike=aes128-sha-modp2048, as both daemons support it. The default
818 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
819 the ike/esp parameter the same way as pluto. As this syntax does
820 not allow specification of a pseudo random function, the same
821 algorithm as for integrity is used (currently sha/md5). Supported
822 algorithms for IKE:
823 Encryption: aes128, aes192, aes256
824 Integrity/PRF: md5, sha (using hmac)
825 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
826 and for ESP:
827 Encryption: aes128, aes192, aes256, 3des, blowfish128,
828 blowfish192, blowfish256
829 Integrity: md5, sha1
830 More IKE encryption algorithms will come after porting libcrypto into
831 libstrongswan.
832
833 - initial support for rekeying CHILD_SAs using IKEv2. Currently no
834 perfect forward secrecy is used. The rekeying parameters rekey,
835 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
836 when using IKEv2. WARNING: charon currently is unable to handle
837 simultaneous rekeying. To avoid such a situation, use a large
838 rekeyfuzz, or even better, set rekey=no on one peer.
839
840 - support for host2host, net2net, host2net (roadwarrior) tunnels
841 using predefined RSA certificates (see uml scenarios for
842 configuration examples).
843
844 - new build environment featuring autotools. Features such
845 as HTTP, LDAP and smartcard support may be enabled using
846 the ./configure script. Changing install directories
847 is possible, too. See ./configure --help for more details.
848
849 - better integration of charon with ipsec starter, which allows
850 (almost) transparent operation with both daemons. charon
851 handles ipsec commands up, down, status, statusall, listall,
852 listcerts and allows proper load, reload and delete of connections
853 via ipsec starter.
854
855
856 strongswan-4.0.0
857 ----------------
858
859 - initial support of the IKEv2 protocol. Connections in
860 ipsec.conf designated by keyexchange=ikev2 are negotiated
861 by the new IKEv2 charon keying daemon whereas those marked
862 by keyexchange=ikev1 or the default keyexchange=ike are
863 handled thy the IKEv1 pluto keying daemon. Currently only
864 a limited subset of functions are available with IKEv2
865 (Default AES encryption, authentication based on locally
866 imported X.509 certificates, unencrypted private RSA keys
867 in PKCS#1 file format, limited functionality of the ipsec
868 status command).
869
870
871 strongswan-2.7.0
872 ----------------
873
874 - the dynamic iptables rules from the _updown_x509 template
875 for KLIPS and the _updown_policy template for NETKEY have
876 been merged into the default _updown script. The existing
877 left|rightfirewall keyword causes the automatic insertion
878 and deletion of ACCEPT rules for tunneled traffic upon
879 the successful setup and teardown of an IPsec SA, respectively.
880 left|rightfirwall can be used with KLIPS under any Linux 2.4
881 kernel or with NETKEY under a Linux kernel version >= 2.6.16
882 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
883 kernel version < 2.6.16 which does not support IPsec policy
884 matching yet, please continue to use a copy of the _updown_espmark
885 template loaded via the left|rightupdown keyword.
886
887 - a new left|righthostaccess keyword has been introduced which
888 can be used in conjunction with left|rightfirewall and the
889 default _updown script. By default leftfirewall=yes inserts
890 a bi-directional iptables FORWARD rule for a local client network
891 with a netmask different from 255.255.255.255 (single host).
892 This does not allow to access the VPN gateway host via its
893 internal network interface which is part of the client subnet
894 because an iptables INPUT and OUTPUT rule would be required.
895 lefthostaccess=yes will cause this additional ACCEPT rules to
896 be inserted.
897
898 - mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
899 payload is preparsed in order to find out whether the roadwarrior
900 requests PSK or RSA so that a matching connection candidate can
901 be found.
902
903
904 strongswan-2.6.4
905 ----------------
906
907 - the new _updown_policy template allows ipsec policy based
908 iptables firewall rules. Required are iptables version
909 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
910 the _updown_espmark template, so that no INPUT mangle rules
911 are required any more.
912
913 - added support of DPD restart mode
914
915 - ipsec starter now allows the use of wildcards in include
916 statements as e.g. in "include /etc/my_ipsec/*.conf".
917 Patch courtesy of Matthias Haas.
918
919 - the Netscape OID 'employeeNumber' is now recognized and can be
920 used as a Relative Distinguished Name in certificates.
921
922
923 strongswan-2.6.3
924 ----------------
925
926 - /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
927 command and not of ipsec setup any more.
928
929 - ipsec starter now supports AH authentication in conjunction with
930 ESP encryption. AH authentication is configured in ipsec.conf
931 via the auth=ah parameter.
932
933 - The command ipsec scencrypt|scdecrypt <args> is now an alias for
934 ipsec whack --scencrypt|scdecrypt <args>.
935
936 - get_sa_info() now determines for the native netkey IPsec stack
937 the exact time of the last use of an active eroute. This information
938 is used by the Dead Peer Detection algorithm and is also displayed by
939 the ipsec status command.
940
941
942 strongswan-2.6.2
943 ----------------
944
945 - running under the native Linux 2.6 IPsec stack, the function
946 get_sa_info() is called by ipsec auto --status to display the current
947 number of transmitted bytes per IPsec SA.
948
949 - get_sa_info() is also used by the Dead Peer Detection process to detect
950 recent ESP activity. If ESP traffic was received from the peer within
951 the last dpd_delay interval then no R_Y_THERE notification must be sent.
952
953 - strongSwan now supports the Relative Distinguished Name "unstructuredName"
954 in ID_DER_ASN1_DN identities. The following notations are possible:
955
956 rightid="unstructuredName=John Doe"
957 rightid="UN=John Doe"
958
959 - fixed a long-standing bug which caused PSK-based roadwarrior connections
960 to segfault in the function id.c:same_id() called by keys.c:get_secret()
961 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
962
963 conn rw
964 right=%any
965 rightid=@foo.bar
966 authby=secret
967
968 - the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
969
970 - ipsec starter didn't set host_addr and client.addr ports in whack msg.
971
972 - in order to guarantee backwards-compatibility with the script-based
973 auto function (e.g. auto --replace), the ipsec starter scripts stores
974 the defaultroute information in the temporary file /var/run/ipsec.info.
975
976 - The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
977 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
978 servers.
979
980 - the ipsec starter now also recognizes the parameters authby=never and
981 type=passthrough|pass|drop|reject.
982
983
984 strongswan-2.6.1
985 ----------------
986
987 - ipsec starter now supports the also parameter which allows
988 a modular structure of the connection definitions. Thus
989 "ipsec start" is now ready to replace "ipsec setup".
990
991
992 strongswan-2.6.0
993 ----------------
994
995 - Mathieu Lafon's popular ipsec starter tool has been added to the
996 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
997 for his integration work. ipsec starter is a C program which is going
998 to replace the various shell and awk starter scripts (setup, _plutoload,
999 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1000 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1001 accelerated tremedously.
1002
1003 - Added support of %defaultroute to the ipsec starter. If the IP address
1004 changes, a HUP signal to the ipsec starter will automatically
1005 reload pluto's connections.
1006
1007 - moved most compile time configurations from pluto/Makefile to
1008 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1009 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1010
1011 - removed the ipsec verify and ipsec newhostkey commands
1012
1013 - fixed some 64-bit issues in formatted print statements
1014
1015 - The scepclient functionality implementing the Simple Certificate
1016 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1017 documented yet.
1018
1019
1020 strongswan-2.5.7
1021 ----------------
1022
1023 - CA certicates are now automatically loaded from a smartcard
1024 or USB crypto token and appear in the ipsec auto --listcacerts
1025 listing.
1026
1027
1028 strongswan-2.5.6
1029 ----------------
1030
1031 - when using "ipsec whack --scencrypt <data>" with a PKCS#11
1032 library that does not support the C_Encrypt() Cryptoki
1033 function (e.g. OpenSC), the RSA encryption is done in
1034 software using the public key fetched from the smartcard.
1035
1036 - The scepclient function now allows to define the
1037 validity of a self-signed certificate using the --days,
1038 --startdate, and --enddate options. The default validity
1039 has been changed from one year to five years.
1040
1041
1042 strongswan-2.5.5
1043 ----------------
1044
1045 - the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1046 interface to other applications for RSA encryption and decryption
1047 via the whack interface. Notation:
1048
1049 ipsec whack --scencrypt <data>
1050 [--inbase 16|hex|64|base64|256|text|ascii]
1051 [--outbase 16|hex|64|base64|256|text|ascii]
1052 [--keyid <keyid>]
1053
1054 ipsec whack --scdecrypt <data>
1055 [--inbase 16|hex|64|base64|256|text|ascii]
1056 [--outbase 16|hex|64|base64|256|text|ascii]
1057 [--keyid <keyid>]
1058
1059 The default setting for inbase and outbase is hex.
1060
1061 The new proxy interface can be used for securing symmetric
1062 encryption keys required by the cryptoloop or dm-crypt
1063 disk encryption schemes, especially in the case when
1064 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1065 permanently.
1066
1067 - if the file /etc/ipsec.secrets is lacking during the startup of
1068 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1069 containing a 2048 bit RSA private key and a matching self-signed
1070 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1071 is automatically generated by calling the function
1072
1073 ipsec scepclient --out pkcs1 --out cert-self
1074
1075 scepclient was written by Jan Hutter and Martin Willi, students
1076 at the University of Applied Sciences in Rapperswil, Switzerland.
1077
1078
1079 strongswan-2.5.4
1080 ----------------
1081
1082 - the current extension of the PKCS#7 framework introduced
1083 a parsing error in PKCS#7 wrapped X.509 certificates that are
1084 e.g. transmitted by Windows XP when multi-level CAs are used.
1085 the parsing syntax has been fixed.
1086
1087 - added a patch by Gerald Richter which tolerates multiple occurrences
1088 of the ipsec0 interface when using KLIPS.
1089
1090
1091 strongswan-2.5.3
1092 ----------------
1093
1094 - with gawk-3.1.4 the word "default2 has become a protected
1095 keyword for use in switch statements and cannot be used any
1096 more in the strongSwan scripts. This problem has been
1097 solved by renaming "default" to "defaults" and "setdefault"
1098 in the scripts _confread and auto, respectively.
1099
1100 - introduced the parameter leftsendcert with the values
1101
1102 always|yes (the default, always send a cert)
1103 ifasked (send the cert only upon a cert request)
1104 never|no (never send a cert, used for raw RSA keys and
1105 self-signed certs)
1106
1107 - fixed the initialization of the ESP key length to a default of
1108 128 bits in the case that the peer does not send a key length
1109 attribute for AES encryption.
1110
1111 - applied Herbert Xu's uniqueIDs patch
1112
1113 - applied Herbert Xu's CLOEXEC patches
1114
1115
1116 strongswan-2.5.2
1117 ----------------
1118
1119 - CRLs can now be cached also in the case when the issuer's
1120 certificate does not contain a subjectKeyIdentifier field.
1121 In that case the subjectKeyIdentifier is computed by pluto as the
1122 160 bit SHA-1 hash of the issuer's public key in compliance
1123 with section 4.2.1.2 of RFC 3280.
1124
1125 - Fixed a bug introduced by strongswan-2.5.1 which eliminated
1126 not only multiple Quick Modes of a given connection but also
1127 multiple connections between two security gateways.
1128
1129
1130 strongswan-2.5.1
1131 ----------------
1132
1133 - Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1134 installed either by setting auto=route in ipsec.conf or by
1135 a connection put into hold, generates an XFRM_AQUIRE event
1136 for each packet that wants to use the not-yet exisiting
1137 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1138 the Quick Mode queue, causing multiple IPsec SA to be
1139 established in rapid succession. Starting with strongswan-2.5.1
1140 only a single IPsec SA is established per host-pair connection.
1141
1142 - Right after loading the PKCS#11 module, all smartcard slots are
1143 searched for certificates. The result can be viewed using
1144 the command
1145
1146 ipsec auto --listcards
1147
1148 The certificate objects found in the slots are numbered
1149 starting with #1, #2, etc. This position number can be used to address
1150 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1151 in ipsec.conf and ipsec.secrets, respectively:
1152
1153 %smartcard (selects object #1)
1154 %smartcard#1 (selects object #1)
1155 %smartcard#3 (selects object #3)
1156
1157 As an alternative the existing retrieval scheme can be used:
1158
1159 %smartcard:45 (selects object with id=45)
1160 %smartcard0 (selects first object in slot 0)
1161 %smartcard4:45 (selects object in slot 4 with id=45)
1162
1163 - Depending on the settings of CKA_SIGN and CKA_DECRYPT
1164 private key flags either C_Sign() or C_Decrypt() is used
1165 to generate a signature.
1166
1167 - The output buffer length parameter siglen in C_Sign()
1168 is now initialized to the actual size of the output
1169 buffer prior to the function call. This fixes the
1170 CKR_BUFFER_TOO_SMALL error that could occur when using
1171 the OpenSC PKCS#11 module.
1172
1173 - Changed the initialization of the PKCS#11 CK_MECHANISM in
1174 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1175
1176 - Refactored the RSA public/private key code and transferred it
1177 from keys.c to the new pkcs1.c file as a preparatory step
1178 towards the release of the SCEP client.
1179
1180
1181 strongswan-2.5.0
1182 ----------------
1183
1184 - The loading of a PKCS#11 smartcard library module during
1185 runtime does not require OpenSC library functions any more
1186 because the corresponding code has been integrated into
1187 smartcard.c. Also the RSAREF pkcs11 header files have been
1188 included in a newly created pluto/rsaref directory so that
1189 no external include path has to be defined any longer.
1190
1191 - A long-awaited feature has been implemented at last:
1192 The local caching of CRLs fetched via HTTP or LDAP, activated
1193 by the parameter cachecrls=yes in the config setup section
1194 of ipsec.conf. The dynamically fetched CRLs are stored under
1195 a unique file name containing the issuer's subjectKeyID
1196 in /etc/ipsec.d/crls.
1197
1198 - Applied a one-line patch courtesy of Michael Richardson
1199 from the Openswan project which fixes the kernel-oops
1200 in KLIPS when an snmp daemon is running on the same box.
1201
1202
1203 strongswan-2.4.4
1204 ----------------
1205
1206 - Eliminated null length CRL distribution point strings.
1207
1208 - Fixed a trust path evaluation bug introduced with 2.4.3
1209
1210
1211 strongswan-2.4.3
1212 ----------------
1213
1214 - Improved the joint OCSP / CRL revocation policy.
1215 OCSP responses have precedence over CRL entries.
1216
1217 - Introduced support of CRLv2 reason codes.
1218
1219 - Fixed a bug with key-pad equipped readers which caused
1220 pluto to prompt for the pin via the console when the first
1221 occasion to enter the pin via the key-pad was missed.
1222
1223 - When pluto is built with LDAP_V3 enabled, the library
1224 liblber required by newer versions of openldap is now
1225 included.
1226
1227
1228 strongswan-2.4.2
1229 ----------------
1230
1231 - Added the _updown_espmark template which requires all
1232 incoming ESP traffic to be marked with a default mark
1233 value of 50.
1234
1235 - Introduced the pkcs11keepstate parameter in the config setup
1236 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
1237 session and login states are kept as long as possible during
1238 the lifetime of pluto. This means that a PIN entry via a key
1239 pad has to be done only once.
1240
1241 - Introduced the pkcs11module parameter in the config setup
1242 section of ipsec.conf which specifies the PKCS#11 module
1243 to be used with smart cards. Example:
1244
1245 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
1246
1247 - Added support of smartcard readers equipped with a PIN pad.
1248
1249 - Added patch by Jay Pfeifer which detects when netkey
1250 modules have been statically built into the Linux 2.6 kernel.
1251
1252 - Added two patches by Herbert Xu. The first uses ip xfrm
1253 instead of setkey to flush the IPsec policy database. The
1254 second sets the optional flag in inbound IPComp SAs only.
1255
1256 - Applied Ulrich Weber's patch which fixes an interoperability
1257 problem between native IPsec and KLIPS systems caused by
1258 setting the replay window to 32 instead of 0 for ipcomp.
1259
1260
1261 strongswan-2.4.1
1262 ----------------
1263
1264 - Fixed a bug which caused an unwanted Mode Config request
1265 to be initiated in the case where "right" was used to denote
1266 the local side in ipsec.conf and "left" the remote side,
1267 contrary to the recommendation that "right" be remote and
1268 "left" be"local".
1269
1270
1271 strongswan-2.4.0a
1272 -----------------
1273
1274 - updated Vendor ID to strongSwan-2.4.0
1275
1276 - updated copyright statement to include David Buechi and
1277 Michael Meier
1278
1279
1280 strongswan-2.4.0
1281 ----------------
1282
1283 - strongSwan now communicates with attached smartcards and
1284 USB crypto tokens via the standardized PKCS #11 interface.
1285 By default the OpenSC library from www.opensc.org is used
1286 but any other PKCS#11 library could be dynamically linked.
1287 strongSwan's PKCS#11 API was implemented by David Buechi
1288 and Michael Meier, both graduates of the Zurich University
1289 of Applied Sciences in Winterthur, Switzerland.
1290
1291 - When a %trap eroute is triggered by an outgoing IP packet
1292 then the native IPsec stack of the Linux 2.6 kernel [often/
1293 always?] returns an XFRM_ACQUIRE message with an undefined
1294 protocol family field and the connection setup fails.
1295 As a workaround IPv4 (AF_INET) is now assumed.
1296
1297 - the results of the UML test scenarios are now enhanced
1298 with block diagrams of the virtual network topology used
1299 in a particular test.
1300
1301
1302 strongswan-2.3.2
1303 ----------------
1304
1305 - fixed IV used to decrypt informational messages.
1306 This bug was introduced with Mode Config functionality.
1307
1308 - fixed NCP Vendor ID.
1309
1310 - undid one of Ulrich Weber's maximum udp size patches
1311 because it caused a segmentation fault with NAT-ed
1312 Delete SA messages.
1313
1314 - added UML scenarios wildcards and attr-cert which
1315 demonstrate the implementation of IPsec policies based
1316 on wildcard parameters contained in Distinguished Names and
1317 on X.509 attribute certificates, respectively.
1318
1319
1320 strongswan-2.3.1
1321 ----------------
1322
1323 - Added basic Mode Config functionality
1324
1325 - Added Mathieu Lafon's patch which upgrades the status of
1326 the NAT-Traversal implementation to RFC 3947.
1327
1328 - The _startklips script now also loads the xfrm4_tunnel
1329 module.
1330
1331 - Added Ulrich Weber's netlink replay window size and
1332 maximum udp size patches.
1333
1334 - UML testing now uses the Linux 2.6.10 UML kernel by default.
1335
1336
1337 strongswan-2.3.0
1338 ----------------
1339
1340 - Eric Marchionni and Patrik Rayo, both recent graduates from
1341 the Zuercher Hochschule Winterthur in Switzerland, created a
1342 User-Mode-Linux test setup for strongSwan. For more details
1343 please read the INSTALL and README documents in the testing
1344 subdirectory.
1345
1346 - Full support of group attributes based on X.509 attribute
1347 certificates. Attribute certificates can be generated
1348 using the openac facility. For more details see
1349
1350 man ipsec_openac.
1351
1352 The group attributes can be used in connection definitions
1353 in order to give IPsec access to specific user groups.
1354 This is done with the new parameter left|rightgroups as in
1355
1356 rightgroups="Research, Sales"
1357
1358 giving access to users possessing the group attributes
1359 Research or Sales, only.
1360
1361 - In Quick Mode clients with subnet mask /32 are now
1362 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
1363 fix rekeying problems with the SafeNet/SoftRemote and NCP
1364 Secure Entry Clients.
1365
1366 - Changed the defaults of the ikelifetime and keylife parameters
1367 to 3h and 1h, respectively. The maximum allowable values are
1368 now both set to 24 h.
1369
1370 - Suppressed notification wars between two IPsec peers that
1371 could e.g. be triggered by incorrect ISAKMP encryption.
1372
1373 - Public RSA keys can now have identical IDs if either the
1374 issuing CA or the serial number is different. The serial
1375 number of a certificate is now shown by the command
1376
1377 ipsec auto --listpubkeys
1378
1379
1380 strongswan-2.2.2
1381 ----------------
1382
1383 - Added Tuomo Soini's sourceip feature which allows a strongSwan
1384 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1385 and reduces the well-known four tunnel case on VPN gateways to
1386 a single tunnel definition (see README section 2.4).
1387
1388 - Fixed a bug occuring with NAT-Traversal enabled when the responder
1389 suddenly turns initiator and the initiator cannot find a matching
1390 connection because of the floated IKE port 4500.
1391
1392 - Removed misleading ipsec verify command from barf.
1393
1394 - Running under the native IP stack, ipsec --version now shows
1395 the Linux kernel version (courtesy to the Openswan project).
1396
1397
1398 strongswan-2.2.1
1399 ----------------
1400
1401 - Introduced the ipsec auto --listalgs monitoring command which lists
1402 all currently registered IKE and ESP algorithms.
1403
1404 - Fixed a bug in the ESP algorithm selection occuring when the strict flag
1405 is set and the first proposed transform does not match.
1406
1407 - Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1408 occuring when a smartcard is present.
1409
1410 - Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1411
1412 - Fixed the printing of the notification names (null)
1413
1414 - Applied another of Herbert Xu's Netlink patches.
1415
1416
1417 strongswan-2.2.0
1418 ----------------
1419
1420 - Support of Dead Peer Detection. The connection parameter
1421
1422 dpdaction=clear|hold
1423
1424 activates DPD for the given connection.
1425
1426 - The default Opportunistic Encryption (OE) policy groups are not
1427 automatically included anymore. Those wishing to activate OE can include
1428 the policy group with the following statement in ipsec.conf:
1429
1430 include /etc/ipsec.d/examples/oe.conf
1431
1432 The default for [right|left]rsasigkey is now set to %cert.
1433
1434 - strongSwan now has a Vendor ID of its own which can be activated
1435 using the compile option VENDORID
1436
1437 - Applied Herbert Xu's patch which sets the compression algorithm correctly.
1438
1439 - Applied Herbert Xu's patch fixing an ESPINUDP problem
1440
1441 - Applied Herbert Xu's patch setting source/destination port numbers.
1442
1443 - Reapplied one of Herbert Xu's NAT-Traversal patches which got
1444 lost during the migration from SuperFreeS/WAN.
1445
1446 - Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1447
1448 - Fixed the unsharing of alg parameters when instantiating group
1449 connection.
1450
1451
1452 strongswan-2.1.5
1453 ----------------
1454
1455 - Thomas Walpuski made me aware of a potential DoS attack via
1456 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1457 certificates in Pluto's authority certificate store. This vulnerability
1458 was fixed by establishing trust in CA candidate certificates up to a
1459 trusted root CA prior to insertion into Pluto's chained list.
1460
1461 - replaced the --assign option by the -v option in the auto awk script
1462 in order to make it run with mawk under debian/woody.
1463
1464
1465 strongswan-2.1.4
1466 ----------------
1467
1468 - Split of the status information between ipsec auto --status (concise)
1469 and ipsec auto --statusall (verbose). Both commands can be used with
1470 an optional connection selector:
1471
1472 ipsec auto --status[all] <connection_name>
1473
1474 - Added the description of X.509 related features to the ipsec_auto(8)
1475 man page.
1476
1477 - Hardened the ASN.1 parser in debug mode, especially the printing
1478 of malformed distinguished names.
1479
1480 - The size of an RSA public key received in a certificate is now restricted to
1481
1482 512 bits <= modulus length <= 8192 bits.
1483
1484 - Fixed the debug mode enumeration.
1485
1486
1487 strongswan-2.1.3
1488 ----------------
1489
1490 - Fixed another PKCS#7 vulnerability which could lead to an
1491 endless loop while following the X.509 trust chain.
1492
1493
1494 strongswan-2.1.2
1495 ----------------
1496
1497 - Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1498 that accepted end certificates having identical issuer and subject
1499 distinguished names in a multi-tier X.509 trust chain.
1500
1501
1502 strongswan-2.1.1
1503 ----------------
1504
1505 - Removed all remaining references to ipsec_netlink.h in KLIPS.
1506
1507
1508 strongswan-2.1.0
1509 ----------------
1510
1511 - The new "ca" section allows to define the following parameters:
1512
1513 ca kool
1514 cacert=koolCA.pem # cacert of kool CA
1515 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1516 ldapserver=ldap.kool.net # default ldap server
1517 crluri=http://www.kool.net/kool.crl # crl distribution point
1518 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1519 auto=add # add, ignore
1520
1521 The ca definitions can be monitored via the command
1522
1523 ipsec auto --listcainfos
1524
1525 - Fixed cosmetic corruption of /proc filesystem by integrating
1526 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1527
1528
1529 strongswan-2.0.2
1530 ----------------
1531
1532 - Added support for the 818043 NAT-Traversal update of Microsoft's
1533 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1534
1535 - A symbolic link to libcrypto is now added in the kernel sources
1536 during kernel compilation
1537
1538 - Fixed a couple of 64 bit issues (mostly casts to int).
1539 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1540
1541 - Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1542 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1543 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1544
1545
1546 strongswan-2.0.1
1547 ----------------
1548
1549 - an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1550 certificate extension which contains no generalName item) can cause
1551 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1552 been hardened to make it more robust against malformed ASN.1 objects.
1553
1554 - applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1555 Linux 2.6 IPsec stack.
1556
1557
1558 strongswan-2.0.0
1559 ----------------
1560
1561 - based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12