]> git.ipfire.org Git - people/ms/strongswan.git/blob - NEWS
Use full algorithm name for SHA384/512 HMACs
[people/ms/strongswan.git] / NEWS
1 strongswan-4.3.6
2 ----------------
3
4 - The IKEv1 and IKEV2 daemons now check certificate path length constraints.
5
6 - More detailed IKEv2 EAP payload information in debug output
7
8 - IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
9
10
11 strongswan-4.3.5
12 ----------------
13
14 - The IKEv1 pluto daemon can now use SQL-based address pools to deal out
15 virtual IP addresses as a Mode Config server. The pool capability has been
16 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
17 by libstrongswan and which can be used by both daemons either with a SQLite
18 or MySQL database and the corresponding plugin.
19
20 - Plugin names have been streamlined: EAP plugins now have a dash after eap
21 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
22 Plugin configuration sections in strongswan.conf now use the same name as the
23 plugin itself (i.e. with a dash). Make sure to update "load" directives and
24 the affected plugin sections in existing strongswan.conf files.
25
26 - The private/public key parsing and encoding has been split up into
27 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
28 plugins gmp, gcrypt and openssl can all make use of them.
29
30 - The EAP-AKA plugin can use different backends for USIM/quintuplet
31 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
32 implementation has been migrated to a separate plugin.
33
34 - The IKEv2 daemon charon gained basic PGP support. It can use locally installed
35 peer certificates and can issue signatures based on RSA private keys.
36
37 - The new 'ipsec pki' tool provides a set of commands to maintain a public
38 key infrastructure. It currently supports operations to create RSA and ECDSA
39 private/public keys, calculate fingerprints and issue or verify certificates.
40
41 - Charon uses a monotonic time source for statistics and job queueing, behaving
42 correctly if the system time changes (e.g. when using NTP).
43
44 - In addition to time based rekeying, charon supports IPsec SA lifetimes based
45 on processed volume or number of packets. They new ipsec.conf paramaters
46 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
47 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
48 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
49 The existing parameter 'rekeyfuzz' affects all margins.
50
51 - If no CA/Gateway certificate is specified in the NetworkManager plugin,
52 charon uses a set of trusted root certificates preinstalled by distributions.
53 The directory containing CA certificates can be specified using the
54 --with-nm-ca-dir=path configure option.
55
56 - Fixed the encoding of the Email relative distinguished name in left|rightid
57 statements.
58
59 - Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
60
61 - Fixed smartcard-based authentication in the pluto daemon which was broken by
62 the ECDSA support introduced with the 4.3.2 release.
63
64 - A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
65 tunnels established with the IKEv1 pluto daemon.
66
67 - The pluto daemon now uses the libstrongswan x509 plugin for certificates and
68 CRls and the struct id type was replaced by identification_t used by charon
69 and the libstrongswan library.
70
71
72 strongswan-4.3.4
73 ----------------
74
75 - IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
76 be found on wiki.strongswan.org.
77
78 - ipsec statusall shows the number of bytes transmitted and received over
79 ESP connections configured by the IKEv2 charon daemon.
80
81 - The IKEv2 charon daemon supports include files in ipsec.secrets.
82
83
84 strongswan-4.3.3
85 ----------------
86
87 - The configuration option --enable-integrity-test plus the strongswan.conf
88 option libstrongswan.integrity_test = yes activate integrity tests
89 of the IKE daemons charon and pluto, libstrongswan and all loaded
90 plugins. Thus dynamic library misconfigurations and non-malicious file
91 manipulations can be reliably detected.
92
93 - The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
94 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
95
96 - The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
97 authenticated encryption algorithms.
98
99 - The IKEv1 pluto daemon now supports V4 OpenPGP keys.
100
101 - The RDN parser vulnerability discovered by Orange Labs research team
102 was not completely fixed in version 4.3.2. Some more modifications
103 had to be applied to the asn1_length() function to make it robust.
104
105
106 strongswan-4.3.2
107 ----------------
108
109 - The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
110 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
111
112 - libstrongswan features an integrated crypto selftest framework for registered
113 algorithms. The test-vector plugin provides a first set of test vectors and
114 allows pluto and charon to rely on tested crypto algorithms.
115
116 - pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
117 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
118 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
119 with IKEv1.
120
121 - Applying their fuzzing tool, the Orange Labs vulnerability research team found
122 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
123 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
124 and GENERALIZEDTIME strings to a time_t value.
125
126
127 strongswan-4.3.1
128 ----------------
129
130 - The nm plugin now passes DNS/NBNS server information to NetworkManager,
131 allowing a gateway administrator to set DNS/NBNS configuration on clients
132 dynamically.
133
134 - The nm plugin also accepts CA certificates for gateway authentication. If
135 a CA certificate is configured, strongSwan uses the entered gateway address
136 as its idenitity, requiring the gateways certificate to contain the same as
137 subjectAltName. This allows a gateway administrator to deploy the same
138 certificates to Windows 7 and NetworkManager clients.
139
140 - The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
141 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
142 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
143 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
144 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
145 IKE SA instances of connection <conn>.
146
147 - Fixed a regression introduced in 4.3.0 where EAP authentication calculated
148 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
149 has been updated to be compatible with the Windows 7 Release Candidate.
150
151 - Refactored installation of triggering policies. Routed policies are handled
152 outside of IKE_SAs to keep them installed in any case. A tunnel gets
153 established only once, even if initiation is delayed due network outages.
154
155 - Improved the handling of multiple acquire signals triggered by the kernel.
156
157 - Fixed two DoS vulnerabilities in the charon daemon that were discovered by
158 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
159 incomplete state which caused a null pointer dereference if a subsequent
160 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
161 a missing TSi or TSr payload caused a null pointer derefence because the
162 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
163 developped by the Orange Labs vulnerability research team. The tool was
164 initially written by Gabriel Campana and is now maintained by Laurent Butti.
165
166 - Added support for AES counter mode in ESP in IKEv2 using the proposal
167 keywords aes128ctr, aes192ctr and aes256ctr.
168
169 - Further progress in refactoring pluto: Use of the curl and ldap plugins
170 for fetching crls and OCSP. Use of the random plugin to get keying material
171 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
172 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
173 serpent encryption plugins are now optional and are not enabled by default.
174
175
176 strongswan-4.3.0
177 ----------------
178
179 - Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
180 Initiators and responders can use several authentication rounds (e.g. RSA
181 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
182 leftauth2/rightauth2 parameters define own authentication rounds or setup
183 constraints for the remote peer. See the ipsec.conf man page for more detials.
184
185 - If glibc printf hooks (register_printf_function) are not available,
186 strongSwan can use the vstr string library to run on non-glibc systems.
187
188 - The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
189 (esp=camellia128|192|256).
190
191 - Refactored the pluto and scepclient code to use basic functions (memory
192 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
193 attributes, ASN.1 parser, etc.) from the libstrongswan library.
194
195 - Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
196 configured in the pluto section of strongswan.conf.
197
198
199 strongswan-4.2.14
200 -----------------
201
202 - The new server-side EAP RADIUS plugin (--enable-eap-radius)
203 relays EAP messages to and from a RADIUS server. Succesfully
204 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
205
206 - A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
207 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
208 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
209 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
210 pluto IKE daemon to crash and restart. No authentication or encryption
211 is required to trigger this bug. One spoofed UDP packet can cause the
212 pluto IKE daemon to restart and be unresponsive for a few seconds while
213 restarting. This DPD null state vulnerability has been officially
214 registered as CVE-2009-0790 and is fixed by this release.
215
216 - ASN.1 to time_t conversion caused a time wrap-around for
217 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
218 As a workaround such dates are set to the maximum representable
219 time, i.e. Jan 19 03:14:07 UTC 2038.
220
221 - Distinguished Names containing wildcards (*) are not sent in the
222 IDr payload anymore.
223
224
225 strongswan-4.2.13
226 -----------------
227
228 - Fixed a use-after-free bug in the DPD timeout section of the
229 IKEv1 pluto daemon which sporadically caused a segfault.
230
231 - Fixed a crash in the IKEv2 charon daemon occuring with
232 mixed RAM-based and SQL-based virtual IP address pools.
233
234 - Fixed ASN.1 parsing of algorithmIdentifier objects where the
235 parameters field is optional.
236
237 - Ported nm plugin to NetworkManager 7.1.
238
239
240 strongswan-4.2.12
241 -----------------
242
243 - Support of the EAP-MSCHAPv2 protocol enabled by the option
244 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
245 either by --enable-md4 or --enable-openssl.
246
247 - Assignment of up to two DNS and up to two WINS servers to peers via
248 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
249 addresses are defined in strongswan.conf.
250
251 - The strongSwan applet for the Gnome NetworkManager is now built and
252 distributed as a separate tarball under the name NetworkManager-strongswan.
253
254
255 strongswan-4.2.11
256 -----------------
257
258 - Fixed ESP NULL encryption broken by the refactoring of keymat.c.
259 Also introduced proper initialization and disposal of keying material.
260
261 - Fixed the missing listing of connection definitions in ipsec statusall
262 broken by an unfortunate local variable overload.
263
264
265 strongswan-4.2.10
266 -----------------
267
268 - Several performance improvements to handle thousands of tunnels with almost
269 linear upscaling. All relevant data structures have been replaced by faster
270 counterparts with better lookup times.
271
272 - Better parallelization to run charon on multiple cores. Due to improved
273 ressource locking and other optimizations the daemon can take full
274 advantage of 16 or even more cores.
275
276 - The load-tester plugin can use a NULL Diffie-Hellman group and simulate
277 unique identities and certificates by signing peer certificates using a CA
278 on the fly.
279
280 - The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
281 command queries assigned leases.
282
283 - Added support for smartcards in charon by using the ENGINE API provided by
284 OpenSSL, based on patches by Michael Roßberg.
285
286 - The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
287 reliable source of randomness.
288
289 strongswan-4.2.9
290 ----------------
291
292 - Flexible configuration of logging subsystem allowing to log to multiple
293 syslog facilities or to files using fine-grained log levels for each target.
294
295 - Load testing plugin to do stress testing of the IKEv2 daemon against self
296 or another host. Found and fixed issues during tests in the multi-threaded
297 use of the OpenSSL plugin.
298
299 - Added profiling code to synchronization primitives to find bottlenecks if
300 running on multiple cores. Found and fixed an issue where parts of the
301 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
302 parallelization to multiple cores.
303
304 - updown script invocation has been separated into a plugin of its own to
305 further slim down the daemon core.
306
307 - Separated IKE_SA/CHILD_SA key derivation process into a closed system,
308 allowing future implementations to use a secured environment in e.g. kernel
309 memory or hardware.
310
311 - The kernel interface of charon has been modularized. XFRM NETLINK (default)
312 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
313 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
314 IPsec stack (--enable-kernel-klips) are provided.
315
316 - Basic Mobile IPv6 support has been introduced, securing Binding Update
317 messages as well as tunneled traffic between Mobile Node and Home Agent.
318 The installpolicy=no option allows peaceful cooperation with a dominant
319 mip6d daemon and the new type=transport_proxy implements the special MIPv6
320 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
321 but the IPsec SA is set up for the Home Adress.
322
323 - Implemented migration of Mobile IPv6 connections using the KMADDRESS
324 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
325 via the Linux 2.6.28 (or appropriately patched) kernel.
326
327
328 strongswan-4.2.8
329 ----------------
330
331 - IKEv2 charon daemon supports authentication based on raw public keys
332 stored in the SQL database backend. The ipsec listpubkeys command
333 lists the available raw public keys via the stroke interface.
334
335 - Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
336 handle events if kernel detects NAT mapping changes in UDP-encapsulated
337 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
338 long as possible and other fixes.
339
340 - Fixed a bug in addr_in_subnet() which caused insertion of wrong source
341 routes for destination subnets having netwmasks not being a multiple of 8 bits.
342 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
343
344
345 strongswan-4.2.7
346 ----------------
347
348 - Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
349 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
350 daemon due to a NULL pointer returned by the mpz_export() function of the
351 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
352 for making us aware of this problem.
353
354 - The new agent plugin provides a private key implementation on top of an
355 ssh-agent.
356
357 - The NetworkManager plugin has been extended to support certificate client
358 authentication using RSA keys loaded from a file or using ssh-agent.
359
360 - Daemon capability dropping has been ported to libcap and must be enabled
361 explicitly --with-capabilities=libcap. Future version will support the
362 newer libcap2 library.
363
364 - ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
365 charon keying daemon.
366
367
368 strongswan-4.2.6
369 ----------------
370
371 - A NetworkManager plugin allows GUI-based configuration of road-warrior
372 clients in a simple way. It features X509 based gateway authentication
373 and EAP client authentication, tunnel setup/teardown and storing passwords
374 in the Gnome Keyring.
375
376 - A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
377 username/password authentication against any PAM service on the gateway.
378 The new EAP method interacts nicely with the NetworkManager plugin and allows
379 client authentication against e.g. LDAP.
380
381 - Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
382 parameter defines an additional identity to pass to the server in EAP
383 authentication.
384
385 - The "ipsec statusall" command now lists CA restrictions, EAP
386 authentication types and EAP identities.
387
388 - Fixed two multithreading deadlocks occurring when starting up
389 several hundred tunnels concurrently.
390
391 - Fixed the --enable-integrity-test configure option which
392 computes a SHA-1 checksum over the libstrongswan library.
393
394
395 strongswan-4.2.5
396 ----------------
397
398 - Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
399
400 - Improved the performance of the SQL-based virtual IP address pool
401 by introducing an additional addresses table. The leases table
402 storing only history information has become optional and can be
403 disabled by setting charon.plugins.sql.lease_history = no in
404 strongswan.conf.
405
406 - The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
407 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
408
409 - management of different virtual IP pools for different
410 network interfaces have become possible.
411
412 - fixed a bug which prevented the assignment of more than 256
413 virtual IP addresses from a pool managed by an sql database.
414
415 - fixed a bug which did not delete own IPCOMP SAs in the kernel.
416
417
418 strongswan-4.2.4
419 ----------------
420
421 - Added statistics functions to ipsec pool --status and ipsec pool --leases
422 and input validation checks to various ipsec pool commands.
423
424 - ipsec statusall now lists all loaded charon plugins and displays
425 the negotiated IKEv2 cipher suite proposals.
426
427 - The openssl plugin supports the elliptic curve Diffie-Hellman groups
428 19, 20, 21, 25, and 26.
429
430 - The openssl plugin supports ECDSA authentication using elliptic curve
431 X.509 certificates.
432
433 - Fixed a bug in stroke which caused multiple charon threads to close
434 the file descriptors during packet transfers over the stroke socket.
435
436 - ESP sequence numbers are now migrated in IPsec SA updates handled by
437 MOBIKE. Works only with Linux kernels >= 2.6.17.
438
439
440 strongswan-4.2.3
441 ----------------
442
443 - Fixed the strongswan.conf path configuration problem that occurred when
444 --sysconfig was not set explicitly in ./configure.
445
446 - Fixed a number of minor bugs that where discovered during the 4th
447 IKEv2 interoperability workshop in San Antonio, TX.
448
449
450 strongswan-4.2.2
451 ----------------
452
453 - Plugins for libstrongswan and charon can optionally be loaded according
454 to a configuration in strongswan.conf. Most components provide a
455 "load = " option followed by a space separated list of plugins to load.
456 This allows e.g. the fallback from a hardware crypto accelerator to
457 to software-based crypto plugins.
458
459 - Charons SQL plugin has been extended by a virtual IP address pool.
460 Configurations with a rightsourceip=%poolname setting query a SQLite or
461 MySQL database for leases. The "ipsec pool" command helps in administrating
462 the pool database. See ipsec pool --help for the available options
463
464 - The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
465 for ESP are now supported starting with the Linux 2.6.25 kernel. The
466 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
467
468
469 strongswan-4.2.1
470 ----------------
471
472 - Support for "Hash and URL" encoded certificate payloads has been implemented
473 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
474 allows to assign a base URL to all certificates issued by the specified CA.
475 The final URL is then built by concatenating that base and the hex encoded
476 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
477 by default and must be enabled using the option "charon.hash_and_url".
478
479 - The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
480 IKE_SAs with the same peer. The option value "keep" prefers existing
481 connection setups over new ones, where the value "replace" replaces existing
482 connections.
483
484 - The crypto factory in libstrongswan additionaly supports random number
485 generators, plugins may provide other sources of randomness. The default
486 plugin reads raw random data from /dev/(u)random.
487
488 - Extended the credential framework by a caching option to allow plugins
489 persistent caching of fetched credentials. The "cachecrl" option has been
490 re-implemented.
491
492 - The new trustchain verification introduced in 4.2.0 has been parallelized.
493 Threads fetching CRL or OCSP information no longer block other threads.
494
495 - A new IKEv2 configuration attribute framework has been introduced allowing
496 plugins to provide virtual IP addresses, and in the future, other
497 configuration attribute services (e.g. DNS/WINS servers).
498
499 - The stroke plugin has been extended to provide virtual IP addresses from
500 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
501 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
502 the value "%poolname", where "poolname" identifies a pool provided by a
503 separate plugin.
504
505 - Fixed compilation on uClibc and a couple of other minor bugs.
506
507 - Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
508
509 - The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
510 with key lengths of 128, 192, and 256 bits, as well as the authentication
511 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
512
513
514 strongswan-4.2.0
515 ----------------
516
517 - libstrongswan has been modularized to attach crypto algorithms,
518 credential implementations (keys, certificates) and fetchers dynamically
519 through plugins. Existing code has been ported to plugins:
520 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
521 - X509 certificate system supporting CRLs, OCSP and attribute certificates
522 - Multiple plugins providing crypto algorithms in software
523 - CURL and OpenLDAP fetcher
524
525 - libstrongswan gained a relational database API which uses pluggable database
526 providers. Plugins for MySQL and SQLite are available.
527
528 - The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
529 connection configuration, credentials and EAP methods or control the daemon.
530 Existing code has been ported to plugins:
531 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
532 - stroke configuration, credential and control (compatible to pluto)
533 - XML bases management protocol to control and query the daemon
534 The following new plugins are available:
535 - An experimental SQL configuration, credential and logging plugin on
536 top of either MySQL or SQLite
537 - A unit testing plugin to run tests at daemon startup
538
539 - The authentication and credential framework in charon has been heavily
540 refactored to support modular credential providers, proper
541 CERTREQ/CERT payload exchanges and extensible authorization rules.
542
543 - The framework of strongSwan Manager has envolved to the web application
544 framework libfast (FastCGI Application Server w/ Templates) and is usable
545 by other applications.
546
547
548 strongswan-4.1.11
549 -----------------
550
551 - IKE rekeying in NAT situations did not inherit the NAT conditions
552 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
553 the next CHILD_SA rekeying.
554
555 - Wrong type definition of the next_payload variable in id_payload.c
556 caused an INVALID_SYNTAX error on PowerPC platforms.
557
558 - Implemented IKEv2 EAP-SIM server and client test modules that use
559 triplets stored in a file. For details on the configuration see
560 the scenario 'ikev2/rw-eap-sim-rsa'.
561
562
563 strongswan-4.1.10
564 -----------------
565
566 - Fixed error in the ordering of the certinfo_t records in the ocsp cache that
567 caused multiple entries of the same serial number to be created.
568
569 - Implementation of a simple EAP-MD5 module which provides CHAP
570 authentication. This may be interesting in conjunction with certificate
571 based server authentication, as weak passwords can't be brute forced
572 (in contradiction to traditional IKEv2 PSK).
573
574 - A complete software based implementation of EAP-AKA, using algorithms
575 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
576 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
577 before using it.
578
579 - Support for vendor specific EAP methods using Expanded EAP types. The
580 interface to EAP modules has been slightly changed, so make sure to
581 check the changes if you're already rolling your own modules.
582
583
584 strongswan-4.1.9
585 ----------------
586
587 - The default _updown script now dynamically inserts and removes ip6tables
588 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
589 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
590 added.
591
592 - Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
593 to reestablish an IKE_SA within a given timeframe.
594
595 - strongSwan Manager supports configuration listing, initiation and termination
596 of IKE and CHILD_SAs.
597
598 - Fixes and improvements to multithreading code.
599
600 - IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
601 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
602 loaded twice.
603
604
605 strongswan-4.1.8
606 ----------------
607
608 - Removed recursive pthread mutexes since uClibc doesn't support them.
609
610
611 strongswan-4.1.7
612 ----------------
613
614 - In NAT traversal situations and multiple queued Quick Modes,
615 those pending connections inserted by auto=start after the
616 port floating from 500 to 4500 were erronously deleted.
617
618 - Added a "forceencaps" connection parameter to enforce UDP encapsulation
619 to surmount restrictive firewalls. NAT detection payloads are faked to
620 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
621
622 - Preview of strongSwan Manager, a web based configuration and monitoring
623 application. It uses a new XML control interface to query the IKEv2 daemon
624 (see http://trac.strongswan.org/wiki/Manager).
625
626 - Experimental SQLite configuration backend which will provide the configuration
627 interface for strongSwan Manager in future releases.
628
629 - Further improvements to MOBIKE support.
630
631
632 strongswan-4.1.6
633 ----------------
634
635 - Since some third party IKEv2 implementations run into
636 problems with strongSwan announcing MOBIKE capability per
637 default, MOBIKE can be disabled on a per-connection-basis
638 using the mobike=no option. Whereas mobike=no disables the
639 sending of the MOBIKE_SUPPORTED notification and the floating
640 to UDP port 4500 with the IKE_AUTH request even if no NAT
641 situation has been detected, strongSwan will still support
642 MOBIKE acting as a responder.
643
644 - the default ipsec routing table plus its corresponding priority
645 used for inserting source routes has been changed from 100 to 220.
646 It can be configured using the --with-ipsec-routing-table and
647 --with-ipsec-routing-table-prio options.
648
649 - the --enable-integrity-test configure option tests the
650 integrity of the libstrongswan crypto code during the charon
651 startup.
652
653 - the --disable-xauth-vid configure option disables the sending
654 of the XAUTH vendor ID. This can be used as a workaround when
655 interoperating with some Windows VPN clients that get into
656 trouble upon reception of an XAUTH VID without eXtended
657 AUTHentication having been configured.
658
659 - ipsec stroke now supports the rereadsecrets, rereadaacerts,
660 rereadacerts, and listacerts options.
661
662
663 strongswan-4.1.5
664 ----------------
665
666 - If a DNS lookup failure occurs when resolving right=%<FQDN>
667 or right=<FQDN> combined with rightallowany=yes then the
668 connection is not updated by ipsec starter thus preventing
669 the disruption of an active IPsec connection. Only if the DNS
670 lookup successfully returns with a changed IP address the
671 corresponding connection definition is updated.
672
673 - Routes installed by the keying daemons are now in a separate
674 routing table with the ID 100 to avoid conflicts with the main
675 table. Route lookup for IKEv2 traffic is done in userspace to ignore
676 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
677
678
679 strongswan-4.1.4
680 ----------------
681
682 - The pluto IKEv1 daemon now exhibits the same behaviour as its
683 IKEv2 companion charon by inserting an explicit route via the
684 _updown script only if a sourceip exists. This is admissible
685 since routing through the IPsec tunnel is handled automatically
686 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
687 parameter is not required any more.
688
689 - The new IKEv1 parameter right|leftallowany parameters helps to handle
690 the case where both peers possess dynamic IP addresses that are
691 usually resolved using DynDNS or a similar service. The configuration
692
693 right=peer.foo.bar
694 rightallowany=yes
695
696 can be used by the initiator to start up a connection to a peer
697 by resolving peer.foo.bar into the currently allocated IP address.
698 Thanks to the rightallowany flag the connection behaves later on
699 as
700
701 right=%any
702
703 so that the peer can rekey the connection as an initiator when his
704 IP address changes. An alternative notation is
705
706 right=%peer.foo.bar
707
708 which will implicitly set rightallowany=yes.
709
710 - ipsec starter now fails more gracefully in the presence of parsing
711 errors. Flawed ca and conn section are discarded and pluto is started
712 if non-fatal errors only were encountered. If right=%peer.foo.bar
713 cannot be resolved by DNS then right=%any will be used so that passive
714 connections as a responder are still possible.
715
716 - The new pkcs11initargs parameter that can be placed in the
717 setup config section of /etc/ipsec.conf allows the definition
718 of an argument string that is used with the PKCS#11 C_Initialize()
719 function. This non-standard feature is required by the NSS softoken
720 library. This patch was contributed by Robert Varga.
721
722 - Fixed a bug in ipsec starter introduced by strongswan-2.8.5
723 which caused a segmentation fault in the presence of unknown
724 or misspelt keywords in ipsec.conf. This bug fix was contributed
725 by Robert Varga.
726
727 - Partial support for MOBIKE in IKEv2. The initiator acts on interface/
728 address configuration changes and updates IKE and IPsec SAs dynamically.
729
730
731 strongswan-4.1.3
732 ----------------
733
734 - IKEv2 peer configuration selection now can be based on a given
735 certification authority using the rightca= statement.
736
737 - IKEv2 authentication based on RSA signatures now can handle multiple
738 certificates issued for a given peer ID. This allows a smooth transition
739 in the case of a peer certificate renewal.
740
741 - IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
742 client and returning requested virtual IPs using rightsourceip=%config
743 on the server. If the server does not support configuration payloads, the
744 client enforces its leftsourceip parameter.
745
746 - The ./configure options --with-uid/--with-gid allow pluto and charon
747 to drop their privileges to a minimum and change to an other UID/GID. This
748 improves the systems security, as a possible intruder may only get the
749 CAP_NET_ADMIN capability.
750
751 - Further modularization of charon: Pluggable control interface and
752 configuration backend modules provide extensibility. The control interface
753 for stroke is included, and further interfaces using DBUS (NetworkManager)
754 or XML are on the way. A backend for storing configurations in the daemon
755 is provided and more advanced backends (using e.g. a database) are trivial
756 to implement.
757
758 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
759 headers > 2.6.17.
760
761
762 strongswan-4.1.2
763 ----------------
764
765 - Support for an additional Diffie-Hellman exchange when creating/rekeying
766 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
767 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
768 is implemented properly for rekeying.
769
770 - Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
771 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
772
773 - Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
774
775 - Added support for EAP modules which do not establish an MSK.
776
777 - Removed the dependencies from the /usr/include/linux/ headers by
778 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
779
780 - crlNumber is now listed by ipsec listcrls
781
782 - The xauth_modules.verify_secret() function now passes the
783 connection name.
784
785
786 strongswan-4.1.1
787 ----------------
788
789 - Server side cookie support. If to may IKE_SAs are in CONNECTING state,
790 cookies are enabled and protect against DoS attacks with faked source
791 addresses. Number of IKE_SAs in CONNECTING state is also limited per
792 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
793 compared to properly detect retransmissions and incoming retransmits are
794 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
795
796 - The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
797 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
798 enabled by cachecrls=yes.
799
800 - Added the configuration options --enable-nat-transport which enables
801 the potentially insecure NAT traversal for IPsec transport mode and
802 --disable-vendor-id which disables the sending of the strongSwan
803 vendor ID.
804
805 - Fixed a long-standing bug in the pluto IKEv1 daemon which caused
806 a segmentation fault if a malformed payload was detected in the
807 IKE MR2 message and pluto tried to send an encrypted notification
808 message.
809
810 - Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
811 with Windows 2003 Server which uses a wrong VID hash.
812
813
814 strongswan-4.1.0
815 ----------------
816
817 - Support of SHA2_384 hash function for protecting IKEv1
818 negotiations and support of SHA2 signatures in X.509 certificates.
819
820 - Fixed a serious bug in the computation of the SHA2-512 HMAC
821 function. Introduced automatic self-test of all IKEv1 hash
822 and hmac functions during pluto startup. Failure of a self-test
823 currently issues a warning only but does not exit pluto [yet].
824
825 - Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
826
827 - Full support of CA information sections. ipsec listcainfos
828 now shows all collected crlDistributionPoints and OCSP
829 accessLocations.
830
831 - Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
832 This feature requires the HTTP fetching capabilities of the libcurl
833 library which must be enabled by setting the --enable-http configure
834 option.
835
836 - Refactored core of the IKEv2 message processing code, allowing better
837 code reuse and separation.
838
839 - Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
840 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
841 by the requestor and installed in a resolv.conf file.
842
843 - The IKEv2 daemon charon installs a route for each IPsec policy to use
844 the correct source address even if an application does not explicitly
845 specify it.
846
847 - Integrated the EAP framework into charon which loads pluggable EAP library
848 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
849 on the client side, while the "eap" parameter on the server side defines
850 the EAP method to use for client authentication.
851 A generic client side EAP-Identity module and an EAP-SIM authentication
852 module using a third party card reader implementation are included.
853
854 - Added client side support for cookies.
855
856 - Integrated the fixes done at the IKEv2 interoperability bakeoff, including
857 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
858 fixes to enhance interoperability with other implementations.
859
860
861 strongswan-4.0.7
862 ----------------
863
864 - strongSwan now interoperates with the NCP Secure Entry Client,
865 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
866 XAUTH and Mode Config.
867
868 - UNITY attributes are now recognized and UNITY_BANNER is set
869 to a default string.
870
871
872 strongswan-4.0.6
873 ----------------
874
875 - IKEv1: Support for extended authentication (XAUTH) in combination
876 with ISAKMP Main Mode RSA or PSK authentication. Both client and
877 server side were implemented. Handling of user credentials can
878 be done by a run-time loadable XAUTH module. By default user
879 credentials are stored in ipsec.secrets.
880
881 - IKEv2: Support for reauthentication when rekeying
882
883 - IKEv2: Support for transport mode
884
885 - fixed a lot of bugs related to byte order
886
887 - various other bugfixes
888
889
890 strongswan-4.0.5
891 ----------------
892
893 - IKEv1: Implementation of ModeConfig push mode via the new connection
894 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
895
896 - IKEv1: The command ipsec statusall now shows "DPD active" for all
897 ISAKMP SAs that are under active Dead Peer Detection control.
898
899 - IKEv2: Charon's logging and debugging framework has been completely rewritten.
900 Instead of logger, special printf() functions are used to directly
901 print objects like hosts (%H) identifications (%D), certificates (%Q),
902 etc. The number of debugging levels have been reduced to:
903
904 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
905
906 The debugging levels can either be specified statically in ipsec.conf as
907
908 config setup
909 charondebug="lib 1, cfg 3, net 2"
910
911 or changed at runtime via stroke as
912
913 ipsec stroke loglevel cfg 2
914
915
916 strongswan-4.0.4
917 ----------------
918
919 - Implemented full support for IPv6-in-IPv6 tunnels.
920
921 - Added configuration options for dead peer detection in IKEv2. dpd_action
922 types "clear", "hold" and "restart" are supported. The dpd_timeout
923 value is not used, as the normal retransmission policy applies to
924 detect dead peers. The dpd_delay parameter enables sending of empty
925 informational message to detect dead peers in case of inactivity.
926
927 - Added support for preshared keys in IKEv2. PSK keys configured in
928 ipsec.secrets are loaded. The authby parameter specifies the authentication
929 method to authentificate ourself, the other peer may use PSK or RSA.
930
931 - Changed retransmission policy to respect the keyingtries parameter.
932
933 - Added private key decryption. PEM keys encrypted with AES-128/192/256
934 or 3DES are supported.
935
936 - Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
937 encrypt IKE traffic.
938
939 - Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
940 signed with such a hash algorithm.
941
942 - Added initial support for updown scripts. The actions up-host/client and
943 down-host/client are executed. The leftfirewall=yes parameter
944 uses the default updown script to insert dynamic firewall rules, a custom
945 updown script may be specified with the leftupdown parameter.
946
947
948 strongswan-4.0.3
949 ----------------
950
951 - Added support for the auto=route ipsec.conf parameter and the
952 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
953 CHILD_SAs dynamically on demand when traffic is detected by the
954 kernel.
955
956 - Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
957 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
958 new keys are generated using perfect forward secrecy. An optional flag
959 which enforces reauthentication will be implemented later.
960
961 - "sha" and "sha1" are now treated as synonyms in the ike= and esp=
962 algorithm configuration statements.
963
964
965 strongswan-4.0.2
966 ----------------
967
968 - Full X.509 certificate trust chain verification has been implemented.
969 End entity certificates can be exchanged via CERT payloads. The current
970 default is leftsendcert=always, since CERTREQ payloads are not supported
971 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
972
973 - Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
974 would offer more possibilities for traffic selection, but the Linux kernel
975 currently does not support it. That's why we stick with these simple
976 ipsec.conf rules for now.
977
978 - Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
979 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
980 dpddelay=60s).
981
982 - Initial NAT traversal support in IKEv2. Charon includes NAT detection
983 notify payloads to detect NAT routers between the peers. It switches
984 to port 4500, uses UDP encapsulated ESP packets, handles peer address
985 changes gracefully and sends keep alive message periodically.
986
987 - Reimplemented IKE_SA state machine for charon, which allows simultaneous
988 rekeying, more shared code, cleaner design, proper retransmission
989 and a more extensible code base.
990
991 - The mixed PSK/RSA roadwarrior detection capability introduced by the
992 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
993 payloads by the responder right before any defined IKE Main Mode state had
994 been established. Although any form of bad proposal syntax was being correctly
995 detected by the payload parser, the subsequent error handler didn't check
996 the state pointer before logging current state information, causing an
997 immediate crash of the pluto keying daemon due to a NULL pointer.
998
999
1000 strongswan-4.0.1
1001 ----------------
1002
1003 - Added algorithm selection to charon: New default algorithms for
1004 ike=aes128-sha-modp2048, as both daemons support it. The default
1005 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1006 the ike/esp parameter the same way as pluto. As this syntax does
1007 not allow specification of a pseudo random function, the same
1008 algorithm as for integrity is used (currently sha/md5). Supported
1009 algorithms for IKE:
1010 Encryption: aes128, aes192, aes256
1011 Integrity/PRF: md5, sha (using hmac)
1012 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1013 and for ESP:
1014 Encryption: aes128, aes192, aes256, 3des, blowfish128,
1015 blowfish192, blowfish256
1016 Integrity: md5, sha1
1017 More IKE encryption algorithms will come after porting libcrypto into
1018 libstrongswan.
1019
1020 - initial support for rekeying CHILD_SAs using IKEv2. Currently no
1021 perfect forward secrecy is used. The rekeying parameters rekey,
1022 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
1023 when using IKEv2. WARNING: charon currently is unable to handle
1024 simultaneous rekeying. To avoid such a situation, use a large
1025 rekeyfuzz, or even better, set rekey=no on one peer.
1026
1027 - support for host2host, net2net, host2net (roadwarrior) tunnels
1028 using predefined RSA certificates (see uml scenarios for
1029 configuration examples).
1030
1031 - new build environment featuring autotools. Features such
1032 as HTTP, LDAP and smartcard support may be enabled using
1033 the ./configure script. Changing install directories
1034 is possible, too. See ./configure --help for more details.
1035
1036 - better integration of charon with ipsec starter, which allows
1037 (almost) transparent operation with both daemons. charon
1038 handles ipsec commands up, down, status, statusall, listall,
1039 listcerts and allows proper load, reload and delete of connections
1040 via ipsec starter.
1041
1042
1043 strongswan-4.0.0
1044 ----------------
1045
1046 - initial support of the IKEv2 protocol. Connections in
1047 ipsec.conf designated by keyexchange=ikev2 are negotiated
1048 by the new IKEv2 charon keying daemon whereas those marked
1049 by keyexchange=ikev1 or the default keyexchange=ike are
1050 handled thy the IKEv1 pluto keying daemon. Currently only
1051 a limited subset of functions are available with IKEv2
1052 (Default AES encryption, authentication based on locally
1053 imported X.509 certificates, unencrypted private RSA keys
1054 in PKCS#1 file format, limited functionality of the ipsec
1055 status command).
1056
1057
1058 strongswan-2.7.0
1059 ----------------
1060
1061 - the dynamic iptables rules from the _updown_x509 template
1062 for KLIPS and the _updown_policy template for NETKEY have
1063 been merged into the default _updown script. The existing
1064 left|rightfirewall keyword causes the automatic insertion
1065 and deletion of ACCEPT rules for tunneled traffic upon
1066 the successful setup and teardown of an IPsec SA, respectively.
1067 left|rightfirwall can be used with KLIPS under any Linux 2.4
1068 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1069 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1070 kernel version < 2.6.16 which does not support IPsec policy
1071 matching yet, please continue to use a copy of the _updown_espmark
1072 template loaded via the left|rightupdown keyword.
1073
1074 - a new left|righthostaccess keyword has been introduced which
1075 can be used in conjunction with left|rightfirewall and the
1076 default _updown script. By default leftfirewall=yes inserts
1077 a bi-directional iptables FORWARD rule for a local client network
1078 with a netmask different from 255.255.255.255 (single host).
1079 This does not allow to access the VPN gateway host via its
1080 internal network interface which is part of the client subnet
1081 because an iptables INPUT and OUTPUT rule would be required.
1082 lefthostaccess=yes will cause this additional ACCEPT rules to
1083 be inserted.
1084
1085 - mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1086 payload is preparsed in order to find out whether the roadwarrior
1087 requests PSK or RSA so that a matching connection candidate can
1088 be found.
1089
1090
1091 strongswan-2.6.4
1092 ----------------
1093
1094 - the new _updown_policy template allows ipsec policy based
1095 iptables firewall rules. Required are iptables version
1096 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
1097 the _updown_espmark template, so that no INPUT mangle rules
1098 are required any more.
1099
1100 - added support of DPD restart mode
1101
1102 - ipsec starter now allows the use of wildcards in include
1103 statements as e.g. in "include /etc/my_ipsec/*.conf".
1104 Patch courtesy of Matthias Haas.
1105
1106 - the Netscape OID 'employeeNumber' is now recognized and can be
1107 used as a Relative Distinguished Name in certificates.
1108
1109
1110 strongswan-2.6.3
1111 ----------------
1112
1113 - /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
1114 command and not of ipsec setup any more.
1115
1116 - ipsec starter now supports AH authentication in conjunction with
1117 ESP encryption. AH authentication is configured in ipsec.conf
1118 via the auth=ah parameter.
1119
1120 - The command ipsec scencrypt|scdecrypt <args> is now an alias for
1121 ipsec whack --scencrypt|scdecrypt <args>.
1122
1123 - get_sa_info() now determines for the native netkey IPsec stack
1124 the exact time of the last use of an active eroute. This information
1125 is used by the Dead Peer Detection algorithm and is also displayed by
1126 the ipsec status command.
1127
1128
1129 strongswan-2.6.2
1130 ----------------
1131
1132 - running under the native Linux 2.6 IPsec stack, the function
1133 get_sa_info() is called by ipsec auto --status to display the current
1134 number of transmitted bytes per IPsec SA.
1135
1136 - get_sa_info() is also used by the Dead Peer Detection process to detect
1137 recent ESP activity. If ESP traffic was received from the peer within
1138 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1139
1140 - strongSwan now supports the Relative Distinguished Name "unstructuredName"
1141 in ID_DER_ASN1_DN identities. The following notations are possible:
1142
1143 rightid="unstructuredName=John Doe"
1144 rightid="UN=John Doe"
1145
1146 - fixed a long-standing bug which caused PSK-based roadwarrior connections
1147 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1148 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1149
1150 conn rw
1151 right=%any
1152 rightid=@foo.bar
1153 authby=secret
1154
1155 - the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1156
1157 - ipsec starter didn't set host_addr and client.addr ports in whack msg.
1158
1159 - in order to guarantee backwards-compatibility with the script-based
1160 auto function (e.g. auto --replace), the ipsec starter scripts stores
1161 the defaultroute information in the temporary file /var/run/ipsec.info.
1162
1163 - The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1164 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1165 servers.
1166
1167 - the ipsec starter now also recognizes the parameters authby=never and
1168 type=passthrough|pass|drop|reject.
1169
1170
1171 strongswan-2.6.1
1172 ----------------
1173
1174 - ipsec starter now supports the also parameter which allows
1175 a modular structure of the connection definitions. Thus
1176 "ipsec start" is now ready to replace "ipsec setup".
1177
1178
1179 strongswan-2.6.0
1180 ----------------
1181
1182 - Mathieu Lafon's popular ipsec starter tool has been added to the
1183 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1184 for his integration work. ipsec starter is a C program which is going
1185 to replace the various shell and awk starter scripts (setup, _plutoload,
1186 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1187 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1188 accelerated tremedously.
1189
1190 - Added support of %defaultroute to the ipsec starter. If the IP address
1191 changes, a HUP signal to the ipsec starter will automatically
1192 reload pluto's connections.
1193
1194 - moved most compile time configurations from pluto/Makefile to
1195 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1196 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1197
1198 - removed the ipsec verify and ipsec newhostkey commands
1199
1200 - fixed some 64-bit issues in formatted print statements
1201
1202 - The scepclient functionality implementing the Simple Certificate
1203 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1204 documented yet.
1205
1206
1207 strongswan-2.5.7
1208 ----------------
1209
1210 - CA certicates are now automatically loaded from a smartcard
1211 or USB crypto token and appear in the ipsec auto --listcacerts
1212 listing.
1213
1214
1215 strongswan-2.5.6
1216 ----------------
1217
1218 - when using "ipsec whack --scencrypt <data>" with a PKCS#11
1219 library that does not support the C_Encrypt() Cryptoki
1220 function (e.g. OpenSC), the RSA encryption is done in
1221 software using the public key fetched from the smartcard.
1222
1223 - The scepclient function now allows to define the
1224 validity of a self-signed certificate using the --days,
1225 --startdate, and --enddate options. The default validity
1226 has been changed from one year to five years.
1227
1228
1229 strongswan-2.5.5
1230 ----------------
1231
1232 - the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1233 interface to other applications for RSA encryption and decryption
1234 via the whack interface. Notation:
1235
1236 ipsec whack --scencrypt <data>
1237 [--inbase 16|hex|64|base64|256|text|ascii]
1238 [--outbase 16|hex|64|base64|256|text|ascii]
1239 [--keyid <keyid>]
1240
1241 ipsec whack --scdecrypt <data>
1242 [--inbase 16|hex|64|base64|256|text|ascii]
1243 [--outbase 16|hex|64|base64|256|text|ascii]
1244 [--keyid <keyid>]
1245
1246 The default setting for inbase and outbase is hex.
1247
1248 The new proxy interface can be used for securing symmetric
1249 encryption keys required by the cryptoloop or dm-crypt
1250 disk encryption schemes, especially in the case when
1251 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1252 permanently.
1253
1254 - if the file /etc/ipsec.secrets is lacking during the startup of
1255 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1256 containing a 2048 bit RSA private key and a matching self-signed
1257 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1258 is automatically generated by calling the function
1259
1260 ipsec scepclient --out pkcs1 --out cert-self
1261
1262 scepclient was written by Jan Hutter and Martin Willi, students
1263 at the University of Applied Sciences in Rapperswil, Switzerland.
1264
1265
1266 strongswan-2.5.4
1267 ----------------
1268
1269 - the current extension of the PKCS#7 framework introduced
1270 a parsing error in PKCS#7 wrapped X.509 certificates that are
1271 e.g. transmitted by Windows XP when multi-level CAs are used.
1272 the parsing syntax has been fixed.
1273
1274 - added a patch by Gerald Richter which tolerates multiple occurrences
1275 of the ipsec0 interface when using KLIPS.
1276
1277
1278 strongswan-2.5.3
1279 ----------------
1280
1281 - with gawk-3.1.4 the word "default2 has become a protected
1282 keyword for use in switch statements and cannot be used any
1283 more in the strongSwan scripts. This problem has been
1284 solved by renaming "default" to "defaults" and "setdefault"
1285 in the scripts _confread and auto, respectively.
1286
1287 - introduced the parameter leftsendcert with the values
1288
1289 always|yes (the default, always send a cert)
1290 ifasked (send the cert only upon a cert request)
1291 never|no (never send a cert, used for raw RSA keys and
1292 self-signed certs)
1293
1294 - fixed the initialization of the ESP key length to a default of
1295 128 bits in the case that the peer does not send a key length
1296 attribute for AES encryption.
1297
1298 - applied Herbert Xu's uniqueIDs patch
1299
1300 - applied Herbert Xu's CLOEXEC patches
1301
1302
1303 strongswan-2.5.2
1304 ----------------
1305
1306 - CRLs can now be cached also in the case when the issuer's
1307 certificate does not contain a subjectKeyIdentifier field.
1308 In that case the subjectKeyIdentifier is computed by pluto as the
1309 160 bit SHA-1 hash of the issuer's public key in compliance
1310 with section 4.2.1.2 of RFC 3280.
1311
1312 - Fixed a bug introduced by strongswan-2.5.1 which eliminated
1313 not only multiple Quick Modes of a given connection but also
1314 multiple connections between two security gateways.
1315
1316
1317 strongswan-2.5.1
1318 ----------------
1319
1320 - Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1321 installed either by setting auto=route in ipsec.conf or by
1322 a connection put into hold, generates an XFRM_AQUIRE event
1323 for each packet that wants to use the not-yet exisiting
1324 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1325 the Quick Mode queue, causing multiple IPsec SA to be
1326 established in rapid succession. Starting with strongswan-2.5.1
1327 only a single IPsec SA is established per host-pair connection.
1328
1329 - Right after loading the PKCS#11 module, all smartcard slots are
1330 searched for certificates. The result can be viewed using
1331 the command
1332
1333 ipsec auto --listcards
1334
1335 The certificate objects found in the slots are numbered
1336 starting with #1, #2, etc. This position number can be used to address
1337 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1338 in ipsec.conf and ipsec.secrets, respectively:
1339
1340 %smartcard (selects object #1)
1341 %smartcard#1 (selects object #1)
1342 %smartcard#3 (selects object #3)
1343
1344 As an alternative the existing retrieval scheme can be used:
1345
1346 %smartcard:45 (selects object with id=45)
1347 %smartcard0 (selects first object in slot 0)
1348 %smartcard4:45 (selects object in slot 4 with id=45)
1349
1350 - Depending on the settings of CKA_SIGN and CKA_DECRYPT
1351 private key flags either C_Sign() or C_Decrypt() is used
1352 to generate a signature.
1353
1354 - The output buffer length parameter siglen in C_Sign()
1355 is now initialized to the actual size of the output
1356 buffer prior to the function call. This fixes the
1357 CKR_BUFFER_TOO_SMALL error that could occur when using
1358 the OpenSC PKCS#11 module.
1359
1360 - Changed the initialization of the PKCS#11 CK_MECHANISM in
1361 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1362
1363 - Refactored the RSA public/private key code and transferred it
1364 from keys.c to the new pkcs1.c file as a preparatory step
1365 towards the release of the SCEP client.
1366
1367
1368 strongswan-2.5.0
1369 ----------------
1370
1371 - The loading of a PKCS#11 smartcard library module during
1372 runtime does not require OpenSC library functions any more
1373 because the corresponding code has been integrated into
1374 smartcard.c. Also the RSAREF pkcs11 header files have been
1375 included in a newly created pluto/rsaref directory so that
1376 no external include path has to be defined any longer.
1377
1378 - A long-awaited feature has been implemented at last:
1379 The local caching of CRLs fetched via HTTP or LDAP, activated
1380 by the parameter cachecrls=yes in the config setup section
1381 of ipsec.conf. The dynamically fetched CRLs are stored under
1382 a unique file name containing the issuer's subjectKeyID
1383 in /etc/ipsec.d/crls.
1384
1385 - Applied a one-line patch courtesy of Michael Richardson
1386 from the Openswan project which fixes the kernel-oops
1387 in KLIPS when an snmp daemon is running on the same box.
1388
1389
1390 strongswan-2.4.4
1391 ----------------
1392
1393 - Eliminated null length CRL distribution point strings.
1394
1395 - Fixed a trust path evaluation bug introduced with 2.4.3
1396
1397
1398 strongswan-2.4.3
1399 ----------------
1400
1401 - Improved the joint OCSP / CRL revocation policy.
1402 OCSP responses have precedence over CRL entries.
1403
1404 - Introduced support of CRLv2 reason codes.
1405
1406 - Fixed a bug with key-pad equipped readers which caused
1407 pluto to prompt for the pin via the console when the first
1408 occasion to enter the pin via the key-pad was missed.
1409
1410 - When pluto is built with LDAP_V3 enabled, the library
1411 liblber required by newer versions of openldap is now
1412 included.
1413
1414
1415 strongswan-2.4.2
1416 ----------------
1417
1418 - Added the _updown_espmark template which requires all
1419 incoming ESP traffic to be marked with a default mark
1420 value of 50.
1421
1422 - Introduced the pkcs11keepstate parameter in the config setup
1423 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
1424 session and login states are kept as long as possible during
1425 the lifetime of pluto. This means that a PIN entry via a key
1426 pad has to be done only once.
1427
1428 - Introduced the pkcs11module parameter in the config setup
1429 section of ipsec.conf which specifies the PKCS#11 module
1430 to be used with smart cards. Example:
1431
1432 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
1433
1434 - Added support of smartcard readers equipped with a PIN pad.
1435
1436 - Added patch by Jay Pfeifer which detects when netkey
1437 modules have been statically built into the Linux 2.6 kernel.
1438
1439 - Added two patches by Herbert Xu. The first uses ip xfrm
1440 instead of setkey to flush the IPsec policy database. The
1441 second sets the optional flag in inbound IPComp SAs only.
1442
1443 - Applied Ulrich Weber's patch which fixes an interoperability
1444 problem between native IPsec and KLIPS systems caused by
1445 setting the replay window to 32 instead of 0 for ipcomp.
1446
1447
1448 strongswan-2.4.1
1449 ----------------
1450
1451 - Fixed a bug which caused an unwanted Mode Config request
1452 to be initiated in the case where "right" was used to denote
1453 the local side in ipsec.conf and "left" the remote side,
1454 contrary to the recommendation that "right" be remote and
1455 "left" be"local".
1456
1457
1458 strongswan-2.4.0a
1459 -----------------
1460
1461 - updated Vendor ID to strongSwan-2.4.0
1462
1463 - updated copyright statement to include David Buechi and
1464 Michael Meier
1465
1466
1467 strongswan-2.4.0
1468 ----------------
1469
1470 - strongSwan now communicates with attached smartcards and
1471 USB crypto tokens via the standardized PKCS #11 interface.
1472 By default the OpenSC library from www.opensc.org is used
1473 but any other PKCS#11 library could be dynamically linked.
1474 strongSwan's PKCS#11 API was implemented by David Buechi
1475 and Michael Meier, both graduates of the Zurich University
1476 of Applied Sciences in Winterthur, Switzerland.
1477
1478 - When a %trap eroute is triggered by an outgoing IP packet
1479 then the native IPsec stack of the Linux 2.6 kernel [often/
1480 always?] returns an XFRM_ACQUIRE message with an undefined
1481 protocol family field and the connection setup fails.
1482 As a workaround IPv4 (AF_INET) is now assumed.
1483
1484 - the results of the UML test scenarios are now enhanced
1485 with block diagrams of the virtual network topology used
1486 in a particular test.
1487
1488
1489 strongswan-2.3.2
1490 ----------------
1491
1492 - fixed IV used to decrypt informational messages.
1493 This bug was introduced with Mode Config functionality.
1494
1495 - fixed NCP Vendor ID.
1496
1497 - undid one of Ulrich Weber's maximum udp size patches
1498 because it caused a segmentation fault with NAT-ed
1499 Delete SA messages.
1500
1501 - added UML scenarios wildcards and attr-cert which
1502 demonstrate the implementation of IPsec policies based
1503 on wildcard parameters contained in Distinguished Names and
1504 on X.509 attribute certificates, respectively.
1505
1506
1507 strongswan-2.3.1
1508 ----------------
1509
1510 - Added basic Mode Config functionality
1511
1512 - Added Mathieu Lafon's patch which upgrades the status of
1513 the NAT-Traversal implementation to RFC 3947.
1514
1515 - The _startklips script now also loads the xfrm4_tunnel
1516 module.
1517
1518 - Added Ulrich Weber's netlink replay window size and
1519 maximum udp size patches.
1520
1521 - UML testing now uses the Linux 2.6.10 UML kernel by default.
1522
1523
1524 strongswan-2.3.0
1525 ----------------
1526
1527 - Eric Marchionni and Patrik Rayo, both recent graduates from
1528 the Zuercher Hochschule Winterthur in Switzerland, created a
1529 User-Mode-Linux test setup for strongSwan. For more details
1530 please read the INSTALL and README documents in the testing
1531 subdirectory.
1532
1533 - Full support of group attributes based on X.509 attribute
1534 certificates. Attribute certificates can be generated
1535 using the openac facility. For more details see
1536
1537 man ipsec_openac.
1538
1539 The group attributes can be used in connection definitions
1540 in order to give IPsec access to specific user groups.
1541 This is done with the new parameter left|rightgroups as in
1542
1543 rightgroups="Research, Sales"
1544
1545 giving access to users possessing the group attributes
1546 Research or Sales, only.
1547
1548 - In Quick Mode clients with subnet mask /32 are now
1549 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
1550 fix rekeying problems with the SafeNet/SoftRemote and NCP
1551 Secure Entry Clients.
1552
1553 - Changed the defaults of the ikelifetime and keylife parameters
1554 to 3h and 1h, respectively. The maximum allowable values are
1555 now both set to 24 h.
1556
1557 - Suppressed notification wars between two IPsec peers that
1558 could e.g. be triggered by incorrect ISAKMP encryption.
1559
1560 - Public RSA keys can now have identical IDs if either the
1561 issuing CA or the serial number is different. The serial
1562 number of a certificate is now shown by the command
1563
1564 ipsec auto --listpubkeys
1565
1566
1567 strongswan-2.2.2
1568 ----------------
1569
1570 - Added Tuomo Soini's sourceip feature which allows a strongSwan
1571 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1572 and reduces the well-known four tunnel case on VPN gateways to
1573 a single tunnel definition (see README section 2.4).
1574
1575 - Fixed a bug occuring with NAT-Traversal enabled when the responder
1576 suddenly turns initiator and the initiator cannot find a matching
1577 connection because of the floated IKE port 4500.
1578
1579 - Removed misleading ipsec verify command from barf.
1580
1581 - Running under the native IP stack, ipsec --version now shows
1582 the Linux kernel version (courtesy to the Openswan project).
1583
1584
1585 strongswan-2.2.1
1586 ----------------
1587
1588 - Introduced the ipsec auto --listalgs monitoring command which lists
1589 all currently registered IKE and ESP algorithms.
1590
1591 - Fixed a bug in the ESP algorithm selection occuring when the strict flag
1592 is set and the first proposed transform does not match.
1593
1594 - Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1595 occuring when a smartcard is present.
1596
1597 - Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1598
1599 - Fixed the printing of the notification names (null)
1600
1601 - Applied another of Herbert Xu's Netlink patches.
1602
1603
1604 strongswan-2.2.0
1605 ----------------
1606
1607 - Support of Dead Peer Detection. The connection parameter
1608
1609 dpdaction=clear|hold
1610
1611 activates DPD for the given connection.
1612
1613 - The default Opportunistic Encryption (OE) policy groups are not
1614 automatically included anymore. Those wishing to activate OE can include
1615 the policy group with the following statement in ipsec.conf:
1616
1617 include /etc/ipsec.d/examples/oe.conf
1618
1619 The default for [right|left]rsasigkey is now set to %cert.
1620
1621 - strongSwan now has a Vendor ID of its own which can be activated
1622 using the compile option VENDORID
1623
1624 - Applied Herbert Xu's patch which sets the compression algorithm correctly.
1625
1626 - Applied Herbert Xu's patch fixing an ESPINUDP problem
1627
1628 - Applied Herbert Xu's patch setting source/destination port numbers.
1629
1630 - Reapplied one of Herbert Xu's NAT-Traversal patches which got
1631 lost during the migration from SuperFreeS/WAN.
1632
1633 - Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1634
1635 - Fixed the unsharing of alg parameters when instantiating group
1636 connection.
1637
1638
1639 strongswan-2.1.5
1640 ----------------
1641
1642 - Thomas Walpuski made me aware of a potential DoS attack via
1643 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1644 certificates in Pluto's authority certificate store. This vulnerability
1645 was fixed by establishing trust in CA candidate certificates up to a
1646 trusted root CA prior to insertion into Pluto's chained list.
1647
1648 - replaced the --assign option by the -v option in the auto awk script
1649 in order to make it run with mawk under debian/woody.
1650
1651
1652 strongswan-2.1.4
1653 ----------------
1654
1655 - Split of the status information between ipsec auto --status (concise)
1656 and ipsec auto --statusall (verbose). Both commands can be used with
1657 an optional connection selector:
1658
1659 ipsec auto --status[all] <connection_name>
1660
1661 - Added the description of X.509 related features to the ipsec_auto(8)
1662 man page.
1663
1664 - Hardened the ASN.1 parser in debug mode, especially the printing
1665 of malformed distinguished names.
1666
1667 - The size of an RSA public key received in a certificate is now restricted to
1668
1669 512 bits <= modulus length <= 8192 bits.
1670
1671 - Fixed the debug mode enumeration.
1672
1673
1674 strongswan-2.1.3
1675 ----------------
1676
1677 - Fixed another PKCS#7 vulnerability which could lead to an
1678 endless loop while following the X.509 trust chain.
1679
1680
1681 strongswan-2.1.2
1682 ----------------
1683
1684 - Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1685 that accepted end certificates having identical issuer and subject
1686 distinguished names in a multi-tier X.509 trust chain.
1687
1688
1689 strongswan-2.1.1
1690 ----------------
1691
1692 - Removed all remaining references to ipsec_netlink.h in KLIPS.
1693
1694
1695 strongswan-2.1.0
1696 ----------------
1697
1698 - The new "ca" section allows to define the following parameters:
1699
1700 ca kool
1701 cacert=koolCA.pem # cacert of kool CA
1702 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1703 ldapserver=ldap.kool.net # default ldap server
1704 crluri=http://www.kool.net/kool.crl # crl distribution point
1705 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1706 auto=add # add, ignore
1707
1708 The ca definitions can be monitored via the command
1709
1710 ipsec auto --listcainfos
1711
1712 - Fixed cosmetic corruption of /proc filesystem by integrating
1713 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1714
1715
1716 strongswan-2.0.2
1717 ----------------
1718
1719 - Added support for the 818043 NAT-Traversal update of Microsoft's
1720 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1721
1722 - A symbolic link to libcrypto is now added in the kernel sources
1723 during kernel compilation
1724
1725 - Fixed a couple of 64 bit issues (mostly casts to int).
1726 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1727
1728 - Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1729 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1730 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1731
1732
1733 strongswan-2.0.1
1734 ----------------
1735
1736 - an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1737 certificate extension which contains no generalName item) can cause
1738 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1739 been hardened to make it more robust against malformed ASN.1 objects.
1740
1741 - applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1742 Linux 2.6 IPsec stack.
1743
1744
1745 strongswan-2.0.0
1746 ----------------
1747
1748 - based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12