]> git.ipfire.org Git - people/ms/strongswan.git/blob - NEWS
added IKEv1 Camellia support to NEWS
[people/ms/strongswan.git] / NEWS
1 strongswan-4.3.6
2 ----------------
3
4 - The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
5 server entries that are sent via the IKEv1 Mode Config or IKEv2
6 Configuration Payload to remote clients.
7
8 - The Camellia cipher can be used as an IKEv1 encryption algorithm.
9
10 - The IKEv1 and IKEV2 daemons now check certificate path length constraints.
11
12 - More detailed IKEv2 EAP payload information in debug output
13
14 - IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
15
16 - Added required userland changes for proper SHA256 and SHA384/512 in ESP that
17 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
18 configures the kernel with 128 bit truncation, not the non-standard 96
19 bit truncation used by previous releases. To use the old 96 bit truncation
20 scheme, the new "sha256_96" proposal keyword has been introduced.
21
22 - Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
23 change makes IPcomp tunnel mode connections incompatible with previous
24 releases; disable compression on such tunnels.
25
26 - The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
27 allowing interoperability.
28
29
30 strongswan-4.3.5
31 ----------------
32
33 - The IKEv1 pluto daemon can now use SQL-based address pools to deal out
34 virtual IP addresses as a Mode Config server. The pool capability has been
35 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
36 by libstrongswan and which can be used by both daemons either with a SQLite
37 or MySQL database and the corresponding plugin.
38
39 - Plugin names have been streamlined: EAP plugins now have a dash after eap
40 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
41 Plugin configuration sections in strongswan.conf now use the same name as the
42 plugin itself (i.e. with a dash). Make sure to update "load" directives and
43 the affected plugin sections in existing strongswan.conf files.
44
45 - The private/public key parsing and encoding has been split up into
46 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
47 plugins gmp, gcrypt and openssl can all make use of them.
48
49 - The EAP-AKA plugin can use different backends for USIM/quintuplet
50 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
51 implementation has been migrated to a separate plugin.
52
53 - The IKEv2 daemon charon gained basic PGP support. It can use locally installed
54 peer certificates and can issue signatures based on RSA private keys.
55
56 - The new 'ipsec pki' tool provides a set of commands to maintain a public
57 key infrastructure. It currently supports operations to create RSA and ECDSA
58 private/public keys, calculate fingerprints and issue or verify certificates.
59
60 - Charon uses a monotonic time source for statistics and job queueing, behaving
61 correctly if the system time changes (e.g. when using NTP).
62
63 - In addition to time based rekeying, charon supports IPsec SA lifetimes based
64 on processed volume or number of packets. They new ipsec.conf paramaters
65 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
66 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
67 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
68 The existing parameter 'rekeyfuzz' affects all margins.
69
70 - If no CA/Gateway certificate is specified in the NetworkManager plugin,
71 charon uses a set of trusted root certificates preinstalled by distributions.
72 The directory containing CA certificates can be specified using the
73 --with-nm-ca-dir=path configure option.
74
75 - Fixed the encoding of the Email relative distinguished name in left|rightid
76 statements.
77
78 - Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
79
80 - Fixed smartcard-based authentication in the pluto daemon which was broken by
81 the ECDSA support introduced with the 4.3.2 release.
82
83 - A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
84 tunnels established with the IKEv1 pluto daemon.
85
86 - The pluto daemon now uses the libstrongswan x509 plugin for certificates and
87 CRls and the struct id type was replaced by identification_t used by charon
88 and the libstrongswan library.
89
90
91 strongswan-4.3.4
92 ----------------
93
94 - IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
95 be found on wiki.strongswan.org.
96
97 - ipsec statusall shows the number of bytes transmitted and received over
98 ESP connections configured by the IKEv2 charon daemon.
99
100 - The IKEv2 charon daemon supports include files in ipsec.secrets.
101
102
103 strongswan-4.3.3
104 ----------------
105
106 - The configuration option --enable-integrity-test plus the strongswan.conf
107 option libstrongswan.integrity_test = yes activate integrity tests
108 of the IKE daemons charon and pluto, libstrongswan and all loaded
109 plugins. Thus dynamic library misconfigurations and non-malicious file
110 manipulations can be reliably detected.
111
112 - The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
113 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
114
115 - The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
116 authenticated encryption algorithms.
117
118 - The IKEv1 pluto daemon now supports V4 OpenPGP keys.
119
120 - The RDN parser vulnerability discovered by Orange Labs research team
121 was not completely fixed in version 4.3.2. Some more modifications
122 had to be applied to the asn1_length() function to make it robust.
123
124
125 strongswan-4.3.2
126 ----------------
127
128 - The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
129 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
130
131 - libstrongswan features an integrated crypto selftest framework for registered
132 algorithms. The test-vector plugin provides a first set of test vectors and
133 allows pluto and charon to rely on tested crypto algorithms.
134
135 - pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
136 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
137 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
138 with IKEv1.
139
140 - Applying their fuzzing tool, the Orange Labs vulnerability research team found
141 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
142 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
143 and GENERALIZEDTIME strings to a time_t value.
144
145
146 strongswan-4.3.1
147 ----------------
148
149 - The nm plugin now passes DNS/NBNS server information to NetworkManager,
150 allowing a gateway administrator to set DNS/NBNS configuration on clients
151 dynamically.
152
153 - The nm plugin also accepts CA certificates for gateway authentication. If
154 a CA certificate is configured, strongSwan uses the entered gateway address
155 as its idenitity, requiring the gateways certificate to contain the same as
156 subjectAltName. This allows a gateway administrator to deploy the same
157 certificates to Windows 7 and NetworkManager clients.
158
159 - The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
160 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
161 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
162 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
163 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
164 IKE SA instances of connection <conn>.
165
166 - Fixed a regression introduced in 4.3.0 where EAP authentication calculated
167 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
168 has been updated to be compatible with the Windows 7 Release Candidate.
169
170 - Refactored installation of triggering policies. Routed policies are handled
171 outside of IKE_SAs to keep them installed in any case. A tunnel gets
172 established only once, even if initiation is delayed due network outages.
173
174 - Improved the handling of multiple acquire signals triggered by the kernel.
175
176 - Fixed two DoS vulnerabilities in the charon daemon that were discovered by
177 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
178 incomplete state which caused a null pointer dereference if a subsequent
179 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
180 a missing TSi or TSr payload caused a null pointer derefence because the
181 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
182 developped by the Orange Labs vulnerability research team. The tool was
183 initially written by Gabriel Campana and is now maintained by Laurent Butti.
184
185 - Added support for AES counter mode in ESP in IKEv2 using the proposal
186 keywords aes128ctr, aes192ctr and aes256ctr.
187
188 - Further progress in refactoring pluto: Use of the curl and ldap plugins
189 for fetching crls and OCSP. Use of the random plugin to get keying material
190 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
191 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
192 serpent encryption plugins are now optional and are not enabled by default.
193
194
195 strongswan-4.3.0
196 ----------------
197
198 - Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
199 Initiators and responders can use several authentication rounds (e.g. RSA
200 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
201 leftauth2/rightauth2 parameters define own authentication rounds or setup
202 constraints for the remote peer. See the ipsec.conf man page for more detials.
203
204 - If glibc printf hooks (register_printf_function) are not available,
205 strongSwan can use the vstr string library to run on non-glibc systems.
206
207 - The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
208 (esp=camellia128|192|256).
209
210 - Refactored the pluto and scepclient code to use basic functions (memory
211 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
212 attributes, ASN.1 parser, etc.) from the libstrongswan library.
213
214 - Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
215 configured in the pluto section of strongswan.conf.
216
217
218 strongswan-4.2.14
219 -----------------
220
221 - The new server-side EAP RADIUS plugin (--enable-eap-radius)
222 relays EAP messages to and from a RADIUS server. Succesfully
223 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
224
225 - A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
226 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
227 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
228 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
229 pluto IKE daemon to crash and restart. No authentication or encryption
230 is required to trigger this bug. One spoofed UDP packet can cause the
231 pluto IKE daemon to restart and be unresponsive for a few seconds while
232 restarting. This DPD null state vulnerability has been officially
233 registered as CVE-2009-0790 and is fixed by this release.
234
235 - ASN.1 to time_t conversion caused a time wrap-around for
236 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
237 As a workaround such dates are set to the maximum representable
238 time, i.e. Jan 19 03:14:07 UTC 2038.
239
240 - Distinguished Names containing wildcards (*) are not sent in the
241 IDr payload anymore.
242
243
244 strongswan-4.2.13
245 -----------------
246
247 - Fixed a use-after-free bug in the DPD timeout section of the
248 IKEv1 pluto daemon which sporadically caused a segfault.
249
250 - Fixed a crash in the IKEv2 charon daemon occuring with
251 mixed RAM-based and SQL-based virtual IP address pools.
252
253 - Fixed ASN.1 parsing of algorithmIdentifier objects where the
254 parameters field is optional.
255
256 - Ported nm plugin to NetworkManager 7.1.
257
258
259 strongswan-4.2.12
260 -----------------
261
262 - Support of the EAP-MSCHAPv2 protocol enabled by the option
263 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
264 either by --enable-md4 or --enable-openssl.
265
266 - Assignment of up to two DNS and up to two WINS servers to peers via
267 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
268 addresses are defined in strongswan.conf.
269
270 - The strongSwan applet for the Gnome NetworkManager is now built and
271 distributed as a separate tarball under the name NetworkManager-strongswan.
272
273
274 strongswan-4.2.11
275 -----------------
276
277 - Fixed ESP NULL encryption broken by the refactoring of keymat.c.
278 Also introduced proper initialization and disposal of keying material.
279
280 - Fixed the missing listing of connection definitions in ipsec statusall
281 broken by an unfortunate local variable overload.
282
283
284 strongswan-4.2.10
285 -----------------
286
287 - Several performance improvements to handle thousands of tunnels with almost
288 linear upscaling. All relevant data structures have been replaced by faster
289 counterparts with better lookup times.
290
291 - Better parallelization to run charon on multiple cores. Due to improved
292 ressource locking and other optimizations the daemon can take full
293 advantage of 16 or even more cores.
294
295 - The load-tester plugin can use a NULL Diffie-Hellman group and simulate
296 unique identities and certificates by signing peer certificates using a CA
297 on the fly.
298
299 - The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
300 command queries assigned leases.
301
302 - Added support for smartcards in charon by using the ENGINE API provided by
303 OpenSSL, based on patches by Michael Roßberg.
304
305 - The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
306 reliable source of randomness.
307
308 strongswan-4.2.9
309 ----------------
310
311 - Flexible configuration of logging subsystem allowing to log to multiple
312 syslog facilities or to files using fine-grained log levels for each target.
313
314 - Load testing plugin to do stress testing of the IKEv2 daemon against self
315 or another host. Found and fixed issues during tests in the multi-threaded
316 use of the OpenSSL plugin.
317
318 - Added profiling code to synchronization primitives to find bottlenecks if
319 running on multiple cores. Found and fixed an issue where parts of the
320 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
321 parallelization to multiple cores.
322
323 - updown script invocation has been separated into a plugin of its own to
324 further slim down the daemon core.
325
326 - Separated IKE_SA/CHILD_SA key derivation process into a closed system,
327 allowing future implementations to use a secured environment in e.g. kernel
328 memory or hardware.
329
330 - The kernel interface of charon has been modularized. XFRM NETLINK (default)
331 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
332 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
333 IPsec stack (--enable-kernel-klips) are provided.
334
335 - Basic Mobile IPv6 support has been introduced, securing Binding Update
336 messages as well as tunneled traffic between Mobile Node and Home Agent.
337 The installpolicy=no option allows peaceful cooperation with a dominant
338 mip6d daemon and the new type=transport_proxy implements the special MIPv6
339 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
340 but the IPsec SA is set up for the Home Adress.
341
342 - Implemented migration of Mobile IPv6 connections using the KMADDRESS
343 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
344 via the Linux 2.6.28 (or appropriately patched) kernel.
345
346
347 strongswan-4.2.8
348 ----------------
349
350 - IKEv2 charon daemon supports authentication based on raw public keys
351 stored in the SQL database backend. The ipsec listpubkeys command
352 lists the available raw public keys via the stroke interface.
353
354 - Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
355 handle events if kernel detects NAT mapping changes in UDP-encapsulated
356 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
357 long as possible and other fixes.
358
359 - Fixed a bug in addr_in_subnet() which caused insertion of wrong source
360 routes for destination subnets having netwmasks not being a multiple of 8 bits.
361 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
362
363
364 strongswan-4.2.7
365 ----------------
366
367 - Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
368 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
369 daemon due to a NULL pointer returned by the mpz_export() function of the
370 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
371 for making us aware of this problem.
372
373 - The new agent plugin provides a private key implementation on top of an
374 ssh-agent.
375
376 - The NetworkManager plugin has been extended to support certificate client
377 authentication using RSA keys loaded from a file or using ssh-agent.
378
379 - Daemon capability dropping has been ported to libcap and must be enabled
380 explicitly --with-capabilities=libcap. Future version will support the
381 newer libcap2 library.
382
383 - ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
384 charon keying daemon.
385
386
387 strongswan-4.2.6
388 ----------------
389
390 - A NetworkManager plugin allows GUI-based configuration of road-warrior
391 clients in a simple way. It features X509 based gateway authentication
392 and EAP client authentication, tunnel setup/teardown and storing passwords
393 in the Gnome Keyring.
394
395 - A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
396 username/password authentication against any PAM service on the gateway.
397 The new EAP method interacts nicely with the NetworkManager plugin and allows
398 client authentication against e.g. LDAP.
399
400 - Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
401 parameter defines an additional identity to pass to the server in EAP
402 authentication.
403
404 - The "ipsec statusall" command now lists CA restrictions, EAP
405 authentication types and EAP identities.
406
407 - Fixed two multithreading deadlocks occurring when starting up
408 several hundred tunnels concurrently.
409
410 - Fixed the --enable-integrity-test configure option which
411 computes a SHA-1 checksum over the libstrongswan library.
412
413
414 strongswan-4.2.5
415 ----------------
416
417 - Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
418
419 - Improved the performance of the SQL-based virtual IP address pool
420 by introducing an additional addresses table. The leases table
421 storing only history information has become optional and can be
422 disabled by setting charon.plugins.sql.lease_history = no in
423 strongswan.conf.
424
425 - The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
426 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
427
428 - management of different virtual IP pools for different
429 network interfaces have become possible.
430
431 - fixed a bug which prevented the assignment of more than 256
432 virtual IP addresses from a pool managed by an sql database.
433
434 - fixed a bug which did not delete own IPCOMP SAs in the kernel.
435
436
437 strongswan-4.2.4
438 ----------------
439
440 - Added statistics functions to ipsec pool --status and ipsec pool --leases
441 and input validation checks to various ipsec pool commands.
442
443 - ipsec statusall now lists all loaded charon plugins and displays
444 the negotiated IKEv2 cipher suite proposals.
445
446 - The openssl plugin supports the elliptic curve Diffie-Hellman groups
447 19, 20, 21, 25, and 26.
448
449 - The openssl plugin supports ECDSA authentication using elliptic curve
450 X.509 certificates.
451
452 - Fixed a bug in stroke which caused multiple charon threads to close
453 the file descriptors during packet transfers over the stroke socket.
454
455 - ESP sequence numbers are now migrated in IPsec SA updates handled by
456 MOBIKE. Works only with Linux kernels >= 2.6.17.
457
458
459 strongswan-4.2.3
460 ----------------
461
462 - Fixed the strongswan.conf path configuration problem that occurred when
463 --sysconfig was not set explicitly in ./configure.
464
465 - Fixed a number of minor bugs that where discovered during the 4th
466 IKEv2 interoperability workshop in San Antonio, TX.
467
468
469 strongswan-4.2.2
470 ----------------
471
472 - Plugins for libstrongswan and charon can optionally be loaded according
473 to a configuration in strongswan.conf. Most components provide a
474 "load = " option followed by a space separated list of plugins to load.
475 This allows e.g. the fallback from a hardware crypto accelerator to
476 to software-based crypto plugins.
477
478 - Charons SQL plugin has been extended by a virtual IP address pool.
479 Configurations with a rightsourceip=%poolname setting query a SQLite or
480 MySQL database for leases. The "ipsec pool" command helps in administrating
481 the pool database. See ipsec pool --help for the available options
482
483 - The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
484 for ESP are now supported starting with the Linux 2.6.25 kernel. The
485 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
486
487
488 strongswan-4.2.1
489 ----------------
490
491 - Support for "Hash and URL" encoded certificate payloads has been implemented
492 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
493 allows to assign a base URL to all certificates issued by the specified CA.
494 The final URL is then built by concatenating that base and the hex encoded
495 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
496 by default and must be enabled using the option "charon.hash_and_url".
497
498 - The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
499 IKE_SAs with the same peer. The option value "keep" prefers existing
500 connection setups over new ones, where the value "replace" replaces existing
501 connections.
502
503 - The crypto factory in libstrongswan additionaly supports random number
504 generators, plugins may provide other sources of randomness. The default
505 plugin reads raw random data from /dev/(u)random.
506
507 - Extended the credential framework by a caching option to allow plugins
508 persistent caching of fetched credentials. The "cachecrl" option has been
509 re-implemented.
510
511 - The new trustchain verification introduced in 4.2.0 has been parallelized.
512 Threads fetching CRL or OCSP information no longer block other threads.
513
514 - A new IKEv2 configuration attribute framework has been introduced allowing
515 plugins to provide virtual IP addresses, and in the future, other
516 configuration attribute services (e.g. DNS/WINS servers).
517
518 - The stroke plugin has been extended to provide virtual IP addresses from
519 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
520 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
521 the value "%poolname", where "poolname" identifies a pool provided by a
522 separate plugin.
523
524 - Fixed compilation on uClibc and a couple of other minor bugs.
525
526 - Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
527
528 - The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
529 with key lengths of 128, 192, and 256 bits, as well as the authentication
530 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
531
532
533 strongswan-4.2.0
534 ----------------
535
536 - libstrongswan has been modularized to attach crypto algorithms,
537 credential implementations (keys, certificates) and fetchers dynamically
538 through plugins. Existing code has been ported to plugins:
539 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
540 - X509 certificate system supporting CRLs, OCSP and attribute certificates
541 - Multiple plugins providing crypto algorithms in software
542 - CURL and OpenLDAP fetcher
543
544 - libstrongswan gained a relational database API which uses pluggable database
545 providers. Plugins for MySQL and SQLite are available.
546
547 - The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
548 connection configuration, credentials and EAP methods or control the daemon.
549 Existing code has been ported to plugins:
550 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
551 - stroke configuration, credential and control (compatible to pluto)
552 - XML bases management protocol to control and query the daemon
553 The following new plugins are available:
554 - An experimental SQL configuration, credential and logging plugin on
555 top of either MySQL or SQLite
556 - A unit testing plugin to run tests at daemon startup
557
558 - The authentication and credential framework in charon has been heavily
559 refactored to support modular credential providers, proper
560 CERTREQ/CERT payload exchanges and extensible authorization rules.
561
562 - The framework of strongSwan Manager has envolved to the web application
563 framework libfast (FastCGI Application Server w/ Templates) and is usable
564 by other applications.
565
566
567 strongswan-4.1.11
568 -----------------
569
570 - IKE rekeying in NAT situations did not inherit the NAT conditions
571 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
572 the next CHILD_SA rekeying.
573
574 - Wrong type definition of the next_payload variable in id_payload.c
575 caused an INVALID_SYNTAX error on PowerPC platforms.
576
577 - Implemented IKEv2 EAP-SIM server and client test modules that use
578 triplets stored in a file. For details on the configuration see
579 the scenario 'ikev2/rw-eap-sim-rsa'.
580
581
582 strongswan-4.1.10
583 -----------------
584
585 - Fixed error in the ordering of the certinfo_t records in the ocsp cache that
586 caused multiple entries of the same serial number to be created.
587
588 - Implementation of a simple EAP-MD5 module which provides CHAP
589 authentication. This may be interesting in conjunction with certificate
590 based server authentication, as weak passwords can't be brute forced
591 (in contradiction to traditional IKEv2 PSK).
592
593 - A complete software based implementation of EAP-AKA, using algorithms
594 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
595 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
596 before using it.
597
598 - Support for vendor specific EAP methods using Expanded EAP types. The
599 interface to EAP modules has been slightly changed, so make sure to
600 check the changes if you're already rolling your own modules.
601
602
603 strongswan-4.1.9
604 ----------------
605
606 - The default _updown script now dynamically inserts and removes ip6tables
607 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
608 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
609 added.
610
611 - Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
612 to reestablish an IKE_SA within a given timeframe.
613
614 - strongSwan Manager supports configuration listing, initiation and termination
615 of IKE and CHILD_SAs.
616
617 - Fixes and improvements to multithreading code.
618
619 - IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
620 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
621 loaded twice.
622
623
624 strongswan-4.1.8
625 ----------------
626
627 - Removed recursive pthread mutexes since uClibc doesn't support them.
628
629
630 strongswan-4.1.7
631 ----------------
632
633 - In NAT traversal situations and multiple queued Quick Modes,
634 those pending connections inserted by auto=start after the
635 port floating from 500 to 4500 were erronously deleted.
636
637 - Added a "forceencaps" connection parameter to enforce UDP encapsulation
638 to surmount restrictive firewalls. NAT detection payloads are faked to
639 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
640
641 - Preview of strongSwan Manager, a web based configuration and monitoring
642 application. It uses a new XML control interface to query the IKEv2 daemon
643 (see http://trac.strongswan.org/wiki/Manager).
644
645 - Experimental SQLite configuration backend which will provide the configuration
646 interface for strongSwan Manager in future releases.
647
648 - Further improvements to MOBIKE support.
649
650
651 strongswan-4.1.6
652 ----------------
653
654 - Since some third party IKEv2 implementations run into
655 problems with strongSwan announcing MOBIKE capability per
656 default, MOBIKE can be disabled on a per-connection-basis
657 using the mobike=no option. Whereas mobike=no disables the
658 sending of the MOBIKE_SUPPORTED notification and the floating
659 to UDP port 4500 with the IKE_AUTH request even if no NAT
660 situation has been detected, strongSwan will still support
661 MOBIKE acting as a responder.
662
663 - the default ipsec routing table plus its corresponding priority
664 used for inserting source routes has been changed from 100 to 220.
665 It can be configured using the --with-ipsec-routing-table and
666 --with-ipsec-routing-table-prio options.
667
668 - the --enable-integrity-test configure option tests the
669 integrity of the libstrongswan crypto code during the charon
670 startup.
671
672 - the --disable-xauth-vid configure option disables the sending
673 of the XAUTH vendor ID. This can be used as a workaround when
674 interoperating with some Windows VPN clients that get into
675 trouble upon reception of an XAUTH VID without eXtended
676 AUTHentication having been configured.
677
678 - ipsec stroke now supports the rereadsecrets, rereadaacerts,
679 rereadacerts, and listacerts options.
680
681
682 strongswan-4.1.5
683 ----------------
684
685 - If a DNS lookup failure occurs when resolving right=%<FQDN>
686 or right=<FQDN> combined with rightallowany=yes then the
687 connection is not updated by ipsec starter thus preventing
688 the disruption of an active IPsec connection. Only if the DNS
689 lookup successfully returns with a changed IP address the
690 corresponding connection definition is updated.
691
692 - Routes installed by the keying daemons are now in a separate
693 routing table with the ID 100 to avoid conflicts with the main
694 table. Route lookup for IKEv2 traffic is done in userspace to ignore
695 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
696
697
698 strongswan-4.1.4
699 ----------------
700
701 - The pluto IKEv1 daemon now exhibits the same behaviour as its
702 IKEv2 companion charon by inserting an explicit route via the
703 _updown script only if a sourceip exists. This is admissible
704 since routing through the IPsec tunnel is handled automatically
705 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
706 parameter is not required any more.
707
708 - The new IKEv1 parameter right|leftallowany parameters helps to handle
709 the case where both peers possess dynamic IP addresses that are
710 usually resolved using DynDNS or a similar service. The configuration
711
712 right=peer.foo.bar
713 rightallowany=yes
714
715 can be used by the initiator to start up a connection to a peer
716 by resolving peer.foo.bar into the currently allocated IP address.
717 Thanks to the rightallowany flag the connection behaves later on
718 as
719
720 right=%any
721
722 so that the peer can rekey the connection as an initiator when his
723 IP address changes. An alternative notation is
724
725 right=%peer.foo.bar
726
727 which will implicitly set rightallowany=yes.
728
729 - ipsec starter now fails more gracefully in the presence of parsing
730 errors. Flawed ca and conn section are discarded and pluto is started
731 if non-fatal errors only were encountered. If right=%peer.foo.bar
732 cannot be resolved by DNS then right=%any will be used so that passive
733 connections as a responder are still possible.
734
735 - The new pkcs11initargs parameter that can be placed in the
736 setup config section of /etc/ipsec.conf allows the definition
737 of an argument string that is used with the PKCS#11 C_Initialize()
738 function. This non-standard feature is required by the NSS softoken
739 library. This patch was contributed by Robert Varga.
740
741 - Fixed a bug in ipsec starter introduced by strongswan-2.8.5
742 which caused a segmentation fault in the presence of unknown
743 or misspelt keywords in ipsec.conf. This bug fix was contributed
744 by Robert Varga.
745
746 - Partial support for MOBIKE in IKEv2. The initiator acts on interface/
747 address configuration changes and updates IKE and IPsec SAs dynamically.
748
749
750 strongswan-4.1.3
751 ----------------
752
753 - IKEv2 peer configuration selection now can be based on a given
754 certification authority using the rightca= statement.
755
756 - IKEv2 authentication based on RSA signatures now can handle multiple
757 certificates issued for a given peer ID. This allows a smooth transition
758 in the case of a peer certificate renewal.
759
760 - IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
761 client and returning requested virtual IPs using rightsourceip=%config
762 on the server. If the server does not support configuration payloads, the
763 client enforces its leftsourceip parameter.
764
765 - The ./configure options --with-uid/--with-gid allow pluto and charon
766 to drop their privileges to a minimum and change to an other UID/GID. This
767 improves the systems security, as a possible intruder may only get the
768 CAP_NET_ADMIN capability.
769
770 - Further modularization of charon: Pluggable control interface and
771 configuration backend modules provide extensibility. The control interface
772 for stroke is included, and further interfaces using DBUS (NetworkManager)
773 or XML are on the way. A backend for storing configurations in the daemon
774 is provided and more advanced backends (using e.g. a database) are trivial
775 to implement.
776
777 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
778 headers > 2.6.17.
779
780
781 strongswan-4.1.2
782 ----------------
783
784 - Support for an additional Diffie-Hellman exchange when creating/rekeying
785 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
786 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
787 is implemented properly for rekeying.
788
789 - Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
790 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
791
792 - Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
793
794 - Added support for EAP modules which do not establish an MSK.
795
796 - Removed the dependencies from the /usr/include/linux/ headers by
797 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
798
799 - crlNumber is now listed by ipsec listcrls
800
801 - The xauth_modules.verify_secret() function now passes the
802 connection name.
803
804
805 strongswan-4.1.1
806 ----------------
807
808 - Server side cookie support. If to may IKE_SAs are in CONNECTING state,
809 cookies are enabled and protect against DoS attacks with faked source
810 addresses. Number of IKE_SAs in CONNECTING state is also limited per
811 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
812 compared to properly detect retransmissions and incoming retransmits are
813 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
814
815 - The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
816 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
817 enabled by cachecrls=yes.
818
819 - Added the configuration options --enable-nat-transport which enables
820 the potentially insecure NAT traversal for IPsec transport mode and
821 --disable-vendor-id which disables the sending of the strongSwan
822 vendor ID.
823
824 - Fixed a long-standing bug in the pluto IKEv1 daemon which caused
825 a segmentation fault if a malformed payload was detected in the
826 IKE MR2 message and pluto tried to send an encrypted notification
827 message.
828
829 - Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
830 with Windows 2003 Server which uses a wrong VID hash.
831
832
833 strongswan-4.1.0
834 ----------------
835
836 - Support of SHA2_384 hash function for protecting IKEv1
837 negotiations and support of SHA2 signatures in X.509 certificates.
838
839 - Fixed a serious bug in the computation of the SHA2-512 HMAC
840 function. Introduced automatic self-test of all IKEv1 hash
841 and hmac functions during pluto startup. Failure of a self-test
842 currently issues a warning only but does not exit pluto [yet].
843
844 - Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
845
846 - Full support of CA information sections. ipsec listcainfos
847 now shows all collected crlDistributionPoints and OCSP
848 accessLocations.
849
850 - Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
851 This feature requires the HTTP fetching capabilities of the libcurl
852 library which must be enabled by setting the --enable-http configure
853 option.
854
855 - Refactored core of the IKEv2 message processing code, allowing better
856 code reuse and separation.
857
858 - Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
859 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
860 by the requestor and installed in a resolv.conf file.
861
862 - The IKEv2 daemon charon installs a route for each IPsec policy to use
863 the correct source address even if an application does not explicitly
864 specify it.
865
866 - Integrated the EAP framework into charon which loads pluggable EAP library
867 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
868 on the client side, while the "eap" parameter on the server side defines
869 the EAP method to use for client authentication.
870 A generic client side EAP-Identity module and an EAP-SIM authentication
871 module using a third party card reader implementation are included.
872
873 - Added client side support for cookies.
874
875 - Integrated the fixes done at the IKEv2 interoperability bakeoff, including
876 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
877 fixes to enhance interoperability with other implementations.
878
879
880 strongswan-4.0.7
881 ----------------
882
883 - strongSwan now interoperates with the NCP Secure Entry Client,
884 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
885 XAUTH and Mode Config.
886
887 - UNITY attributes are now recognized and UNITY_BANNER is set
888 to a default string.
889
890
891 strongswan-4.0.6
892 ----------------
893
894 - IKEv1: Support for extended authentication (XAUTH) in combination
895 with ISAKMP Main Mode RSA or PSK authentication. Both client and
896 server side were implemented. Handling of user credentials can
897 be done by a run-time loadable XAUTH module. By default user
898 credentials are stored in ipsec.secrets.
899
900 - IKEv2: Support for reauthentication when rekeying
901
902 - IKEv2: Support for transport mode
903
904 - fixed a lot of bugs related to byte order
905
906 - various other bugfixes
907
908
909 strongswan-4.0.5
910 ----------------
911
912 - IKEv1: Implementation of ModeConfig push mode via the new connection
913 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
914
915 - IKEv1: The command ipsec statusall now shows "DPD active" for all
916 ISAKMP SAs that are under active Dead Peer Detection control.
917
918 - IKEv2: Charon's logging and debugging framework has been completely rewritten.
919 Instead of logger, special printf() functions are used to directly
920 print objects like hosts (%H) identifications (%D), certificates (%Q),
921 etc. The number of debugging levels have been reduced to:
922
923 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
924
925 The debugging levels can either be specified statically in ipsec.conf as
926
927 config setup
928 charondebug="lib 1, cfg 3, net 2"
929
930 or changed at runtime via stroke as
931
932 ipsec stroke loglevel cfg 2
933
934
935 strongswan-4.0.4
936 ----------------
937
938 - Implemented full support for IPv6-in-IPv6 tunnels.
939
940 - Added configuration options for dead peer detection in IKEv2. dpd_action
941 types "clear", "hold" and "restart" are supported. The dpd_timeout
942 value is not used, as the normal retransmission policy applies to
943 detect dead peers. The dpd_delay parameter enables sending of empty
944 informational message to detect dead peers in case of inactivity.
945
946 - Added support for preshared keys in IKEv2. PSK keys configured in
947 ipsec.secrets are loaded. The authby parameter specifies the authentication
948 method to authentificate ourself, the other peer may use PSK or RSA.
949
950 - Changed retransmission policy to respect the keyingtries parameter.
951
952 - Added private key decryption. PEM keys encrypted with AES-128/192/256
953 or 3DES are supported.
954
955 - Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
956 encrypt IKE traffic.
957
958 - Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
959 signed with such a hash algorithm.
960
961 - Added initial support for updown scripts. The actions up-host/client and
962 down-host/client are executed. The leftfirewall=yes parameter
963 uses the default updown script to insert dynamic firewall rules, a custom
964 updown script may be specified with the leftupdown parameter.
965
966
967 strongswan-4.0.3
968 ----------------
969
970 - Added support for the auto=route ipsec.conf parameter and the
971 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
972 CHILD_SAs dynamically on demand when traffic is detected by the
973 kernel.
974
975 - Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
976 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
977 new keys are generated using perfect forward secrecy. An optional flag
978 which enforces reauthentication will be implemented later.
979
980 - "sha" and "sha1" are now treated as synonyms in the ike= and esp=
981 algorithm configuration statements.
982
983
984 strongswan-4.0.2
985 ----------------
986
987 - Full X.509 certificate trust chain verification has been implemented.
988 End entity certificates can be exchanged via CERT payloads. The current
989 default is leftsendcert=always, since CERTREQ payloads are not supported
990 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
991
992 - Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
993 would offer more possibilities for traffic selection, but the Linux kernel
994 currently does not support it. That's why we stick with these simple
995 ipsec.conf rules for now.
996
997 - Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
998 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
999 dpddelay=60s).
1000
1001 - Initial NAT traversal support in IKEv2. Charon includes NAT detection
1002 notify payloads to detect NAT routers between the peers. It switches
1003 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1004 changes gracefully and sends keep alive message periodically.
1005
1006 - Reimplemented IKE_SA state machine for charon, which allows simultaneous
1007 rekeying, more shared code, cleaner design, proper retransmission
1008 and a more extensible code base.
1009
1010 - The mixed PSK/RSA roadwarrior detection capability introduced by the
1011 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1012 payloads by the responder right before any defined IKE Main Mode state had
1013 been established. Although any form of bad proposal syntax was being correctly
1014 detected by the payload parser, the subsequent error handler didn't check
1015 the state pointer before logging current state information, causing an
1016 immediate crash of the pluto keying daemon due to a NULL pointer.
1017
1018
1019 strongswan-4.0.1
1020 ----------------
1021
1022 - Added algorithm selection to charon: New default algorithms for
1023 ike=aes128-sha-modp2048, as both daemons support it. The default
1024 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1025 the ike/esp parameter the same way as pluto. As this syntax does
1026 not allow specification of a pseudo random function, the same
1027 algorithm as for integrity is used (currently sha/md5). Supported
1028 algorithms for IKE:
1029 Encryption: aes128, aes192, aes256
1030 Integrity/PRF: md5, sha (using hmac)
1031 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1032 and for ESP:
1033 Encryption: aes128, aes192, aes256, 3des, blowfish128,
1034 blowfish192, blowfish256
1035 Integrity: md5, sha1
1036 More IKE encryption algorithms will come after porting libcrypto into
1037 libstrongswan.
1038
1039 - initial support for rekeying CHILD_SAs using IKEv2. Currently no
1040 perfect forward secrecy is used. The rekeying parameters rekey,
1041 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
1042 when using IKEv2. WARNING: charon currently is unable to handle
1043 simultaneous rekeying. To avoid such a situation, use a large
1044 rekeyfuzz, or even better, set rekey=no on one peer.
1045
1046 - support for host2host, net2net, host2net (roadwarrior) tunnels
1047 using predefined RSA certificates (see uml scenarios for
1048 configuration examples).
1049
1050 - new build environment featuring autotools. Features such
1051 as HTTP, LDAP and smartcard support may be enabled using
1052 the ./configure script. Changing install directories
1053 is possible, too. See ./configure --help for more details.
1054
1055 - better integration of charon with ipsec starter, which allows
1056 (almost) transparent operation with both daemons. charon
1057 handles ipsec commands up, down, status, statusall, listall,
1058 listcerts and allows proper load, reload and delete of connections
1059 via ipsec starter.
1060
1061
1062 strongswan-4.0.0
1063 ----------------
1064
1065 - initial support of the IKEv2 protocol. Connections in
1066 ipsec.conf designated by keyexchange=ikev2 are negotiated
1067 by the new IKEv2 charon keying daemon whereas those marked
1068 by keyexchange=ikev1 or the default keyexchange=ike are
1069 handled thy the IKEv1 pluto keying daemon. Currently only
1070 a limited subset of functions are available with IKEv2
1071 (Default AES encryption, authentication based on locally
1072 imported X.509 certificates, unencrypted private RSA keys
1073 in PKCS#1 file format, limited functionality of the ipsec
1074 status command).
1075
1076
1077 strongswan-2.7.0
1078 ----------------
1079
1080 - the dynamic iptables rules from the _updown_x509 template
1081 for KLIPS and the _updown_policy template for NETKEY have
1082 been merged into the default _updown script. The existing
1083 left|rightfirewall keyword causes the automatic insertion
1084 and deletion of ACCEPT rules for tunneled traffic upon
1085 the successful setup and teardown of an IPsec SA, respectively.
1086 left|rightfirwall can be used with KLIPS under any Linux 2.4
1087 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1088 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1089 kernel version < 2.6.16 which does not support IPsec policy
1090 matching yet, please continue to use a copy of the _updown_espmark
1091 template loaded via the left|rightupdown keyword.
1092
1093 - a new left|righthostaccess keyword has been introduced which
1094 can be used in conjunction with left|rightfirewall and the
1095 default _updown script. By default leftfirewall=yes inserts
1096 a bi-directional iptables FORWARD rule for a local client network
1097 with a netmask different from 255.255.255.255 (single host).
1098 This does not allow to access the VPN gateway host via its
1099 internal network interface which is part of the client subnet
1100 because an iptables INPUT and OUTPUT rule would be required.
1101 lefthostaccess=yes will cause this additional ACCEPT rules to
1102 be inserted.
1103
1104 - mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1105 payload is preparsed in order to find out whether the roadwarrior
1106 requests PSK or RSA so that a matching connection candidate can
1107 be found.
1108
1109
1110 strongswan-2.6.4
1111 ----------------
1112
1113 - the new _updown_policy template allows ipsec policy based
1114 iptables firewall rules. Required are iptables version
1115 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
1116 the _updown_espmark template, so that no INPUT mangle rules
1117 are required any more.
1118
1119 - added support of DPD restart mode
1120
1121 - ipsec starter now allows the use of wildcards in include
1122 statements as e.g. in "include /etc/my_ipsec/*.conf".
1123 Patch courtesy of Matthias Haas.
1124
1125 - the Netscape OID 'employeeNumber' is now recognized and can be
1126 used as a Relative Distinguished Name in certificates.
1127
1128
1129 strongswan-2.6.3
1130 ----------------
1131
1132 - /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
1133 command and not of ipsec setup any more.
1134
1135 - ipsec starter now supports AH authentication in conjunction with
1136 ESP encryption. AH authentication is configured in ipsec.conf
1137 via the auth=ah parameter.
1138
1139 - The command ipsec scencrypt|scdecrypt <args> is now an alias for
1140 ipsec whack --scencrypt|scdecrypt <args>.
1141
1142 - get_sa_info() now determines for the native netkey IPsec stack
1143 the exact time of the last use of an active eroute. This information
1144 is used by the Dead Peer Detection algorithm and is also displayed by
1145 the ipsec status command.
1146
1147
1148 strongswan-2.6.2
1149 ----------------
1150
1151 - running under the native Linux 2.6 IPsec stack, the function
1152 get_sa_info() is called by ipsec auto --status to display the current
1153 number of transmitted bytes per IPsec SA.
1154
1155 - get_sa_info() is also used by the Dead Peer Detection process to detect
1156 recent ESP activity. If ESP traffic was received from the peer within
1157 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1158
1159 - strongSwan now supports the Relative Distinguished Name "unstructuredName"
1160 in ID_DER_ASN1_DN identities. The following notations are possible:
1161
1162 rightid="unstructuredName=John Doe"
1163 rightid="UN=John Doe"
1164
1165 - fixed a long-standing bug which caused PSK-based roadwarrior connections
1166 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1167 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1168
1169 conn rw
1170 right=%any
1171 rightid=@foo.bar
1172 authby=secret
1173
1174 - the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1175
1176 - ipsec starter didn't set host_addr and client.addr ports in whack msg.
1177
1178 - in order to guarantee backwards-compatibility with the script-based
1179 auto function (e.g. auto --replace), the ipsec starter scripts stores
1180 the defaultroute information in the temporary file /var/run/ipsec.info.
1181
1182 - The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1183 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1184 servers.
1185
1186 - the ipsec starter now also recognizes the parameters authby=never and
1187 type=passthrough|pass|drop|reject.
1188
1189
1190 strongswan-2.6.1
1191 ----------------
1192
1193 - ipsec starter now supports the also parameter which allows
1194 a modular structure of the connection definitions. Thus
1195 "ipsec start" is now ready to replace "ipsec setup".
1196
1197
1198 strongswan-2.6.0
1199 ----------------
1200
1201 - Mathieu Lafon's popular ipsec starter tool has been added to the
1202 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1203 for his integration work. ipsec starter is a C program which is going
1204 to replace the various shell and awk starter scripts (setup, _plutoload,
1205 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1206 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1207 accelerated tremedously.
1208
1209 - Added support of %defaultroute to the ipsec starter. If the IP address
1210 changes, a HUP signal to the ipsec starter will automatically
1211 reload pluto's connections.
1212
1213 - moved most compile time configurations from pluto/Makefile to
1214 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1215 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1216
1217 - removed the ipsec verify and ipsec newhostkey commands
1218
1219 - fixed some 64-bit issues in formatted print statements
1220
1221 - The scepclient functionality implementing the Simple Certificate
1222 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1223 documented yet.
1224
1225
1226 strongswan-2.5.7
1227 ----------------
1228
1229 - CA certicates are now automatically loaded from a smartcard
1230 or USB crypto token and appear in the ipsec auto --listcacerts
1231 listing.
1232
1233
1234 strongswan-2.5.6
1235 ----------------
1236
1237 - when using "ipsec whack --scencrypt <data>" with a PKCS#11
1238 library that does not support the C_Encrypt() Cryptoki
1239 function (e.g. OpenSC), the RSA encryption is done in
1240 software using the public key fetched from the smartcard.
1241
1242 - The scepclient function now allows to define the
1243 validity of a self-signed certificate using the --days,
1244 --startdate, and --enddate options. The default validity
1245 has been changed from one year to five years.
1246
1247
1248 strongswan-2.5.5
1249 ----------------
1250
1251 - the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1252 interface to other applications for RSA encryption and decryption
1253 via the whack interface. Notation:
1254
1255 ipsec whack --scencrypt <data>
1256 [--inbase 16|hex|64|base64|256|text|ascii]
1257 [--outbase 16|hex|64|base64|256|text|ascii]
1258 [--keyid <keyid>]
1259
1260 ipsec whack --scdecrypt <data>
1261 [--inbase 16|hex|64|base64|256|text|ascii]
1262 [--outbase 16|hex|64|base64|256|text|ascii]
1263 [--keyid <keyid>]
1264
1265 The default setting for inbase and outbase is hex.
1266
1267 The new proxy interface can be used for securing symmetric
1268 encryption keys required by the cryptoloop or dm-crypt
1269 disk encryption schemes, especially in the case when
1270 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1271 permanently.
1272
1273 - if the file /etc/ipsec.secrets is lacking during the startup of
1274 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1275 containing a 2048 bit RSA private key and a matching self-signed
1276 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1277 is automatically generated by calling the function
1278
1279 ipsec scepclient --out pkcs1 --out cert-self
1280
1281 scepclient was written by Jan Hutter and Martin Willi, students
1282 at the University of Applied Sciences in Rapperswil, Switzerland.
1283
1284
1285 strongswan-2.5.4
1286 ----------------
1287
1288 - the current extension of the PKCS#7 framework introduced
1289 a parsing error in PKCS#7 wrapped X.509 certificates that are
1290 e.g. transmitted by Windows XP when multi-level CAs are used.
1291 the parsing syntax has been fixed.
1292
1293 - added a patch by Gerald Richter which tolerates multiple occurrences
1294 of the ipsec0 interface when using KLIPS.
1295
1296
1297 strongswan-2.5.3
1298 ----------------
1299
1300 - with gawk-3.1.4 the word "default2 has become a protected
1301 keyword for use in switch statements and cannot be used any
1302 more in the strongSwan scripts. This problem has been
1303 solved by renaming "default" to "defaults" and "setdefault"
1304 in the scripts _confread and auto, respectively.
1305
1306 - introduced the parameter leftsendcert with the values
1307
1308 always|yes (the default, always send a cert)
1309 ifasked (send the cert only upon a cert request)
1310 never|no (never send a cert, used for raw RSA keys and
1311 self-signed certs)
1312
1313 - fixed the initialization of the ESP key length to a default of
1314 128 bits in the case that the peer does not send a key length
1315 attribute for AES encryption.
1316
1317 - applied Herbert Xu's uniqueIDs patch
1318
1319 - applied Herbert Xu's CLOEXEC patches
1320
1321
1322 strongswan-2.5.2
1323 ----------------
1324
1325 - CRLs can now be cached also in the case when the issuer's
1326 certificate does not contain a subjectKeyIdentifier field.
1327 In that case the subjectKeyIdentifier is computed by pluto as the
1328 160 bit SHA-1 hash of the issuer's public key in compliance
1329 with section 4.2.1.2 of RFC 3280.
1330
1331 - Fixed a bug introduced by strongswan-2.5.1 which eliminated
1332 not only multiple Quick Modes of a given connection but also
1333 multiple connections between two security gateways.
1334
1335
1336 strongswan-2.5.1
1337 ----------------
1338
1339 - Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1340 installed either by setting auto=route in ipsec.conf or by
1341 a connection put into hold, generates an XFRM_AQUIRE event
1342 for each packet that wants to use the not-yet exisiting
1343 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1344 the Quick Mode queue, causing multiple IPsec SA to be
1345 established in rapid succession. Starting with strongswan-2.5.1
1346 only a single IPsec SA is established per host-pair connection.
1347
1348 - Right after loading the PKCS#11 module, all smartcard slots are
1349 searched for certificates. The result can be viewed using
1350 the command
1351
1352 ipsec auto --listcards
1353
1354 The certificate objects found in the slots are numbered
1355 starting with #1, #2, etc. This position number can be used to address
1356 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1357 in ipsec.conf and ipsec.secrets, respectively:
1358
1359 %smartcard (selects object #1)
1360 %smartcard#1 (selects object #1)
1361 %smartcard#3 (selects object #3)
1362
1363 As an alternative the existing retrieval scheme can be used:
1364
1365 %smartcard:45 (selects object with id=45)
1366 %smartcard0 (selects first object in slot 0)
1367 %smartcard4:45 (selects object in slot 4 with id=45)
1368
1369 - Depending on the settings of CKA_SIGN and CKA_DECRYPT
1370 private key flags either C_Sign() or C_Decrypt() is used
1371 to generate a signature.
1372
1373 - The output buffer length parameter siglen in C_Sign()
1374 is now initialized to the actual size of the output
1375 buffer prior to the function call. This fixes the
1376 CKR_BUFFER_TOO_SMALL error that could occur when using
1377 the OpenSC PKCS#11 module.
1378
1379 - Changed the initialization of the PKCS#11 CK_MECHANISM in
1380 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1381
1382 - Refactored the RSA public/private key code and transferred it
1383 from keys.c to the new pkcs1.c file as a preparatory step
1384 towards the release of the SCEP client.
1385
1386
1387 strongswan-2.5.0
1388 ----------------
1389
1390 - The loading of a PKCS#11 smartcard library module during
1391 runtime does not require OpenSC library functions any more
1392 because the corresponding code has been integrated into
1393 smartcard.c. Also the RSAREF pkcs11 header files have been
1394 included in a newly created pluto/rsaref directory so that
1395 no external include path has to be defined any longer.
1396
1397 - A long-awaited feature has been implemented at last:
1398 The local caching of CRLs fetched via HTTP or LDAP, activated
1399 by the parameter cachecrls=yes in the config setup section
1400 of ipsec.conf. The dynamically fetched CRLs are stored under
1401 a unique file name containing the issuer's subjectKeyID
1402 in /etc/ipsec.d/crls.
1403
1404 - Applied a one-line patch courtesy of Michael Richardson
1405 from the Openswan project which fixes the kernel-oops
1406 in KLIPS when an snmp daemon is running on the same box.
1407
1408
1409 strongswan-2.4.4
1410 ----------------
1411
1412 - Eliminated null length CRL distribution point strings.
1413
1414 - Fixed a trust path evaluation bug introduced with 2.4.3
1415
1416
1417 strongswan-2.4.3
1418 ----------------
1419
1420 - Improved the joint OCSP / CRL revocation policy.
1421 OCSP responses have precedence over CRL entries.
1422
1423 - Introduced support of CRLv2 reason codes.
1424
1425 - Fixed a bug with key-pad equipped readers which caused
1426 pluto to prompt for the pin via the console when the first
1427 occasion to enter the pin via the key-pad was missed.
1428
1429 - When pluto is built with LDAP_V3 enabled, the library
1430 liblber required by newer versions of openldap is now
1431 included.
1432
1433
1434 strongswan-2.4.2
1435 ----------------
1436
1437 - Added the _updown_espmark template which requires all
1438 incoming ESP traffic to be marked with a default mark
1439 value of 50.
1440
1441 - Introduced the pkcs11keepstate parameter in the config setup
1442 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
1443 session and login states are kept as long as possible during
1444 the lifetime of pluto. This means that a PIN entry via a key
1445 pad has to be done only once.
1446
1447 - Introduced the pkcs11module parameter in the config setup
1448 section of ipsec.conf which specifies the PKCS#11 module
1449 to be used with smart cards. Example:
1450
1451 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
1452
1453 - Added support of smartcard readers equipped with a PIN pad.
1454
1455 - Added patch by Jay Pfeifer which detects when netkey
1456 modules have been statically built into the Linux 2.6 kernel.
1457
1458 - Added two patches by Herbert Xu. The first uses ip xfrm
1459 instead of setkey to flush the IPsec policy database. The
1460 second sets the optional flag in inbound IPComp SAs only.
1461
1462 - Applied Ulrich Weber's patch which fixes an interoperability
1463 problem between native IPsec and KLIPS systems caused by
1464 setting the replay window to 32 instead of 0 for ipcomp.
1465
1466
1467 strongswan-2.4.1
1468 ----------------
1469
1470 - Fixed a bug which caused an unwanted Mode Config request
1471 to be initiated in the case where "right" was used to denote
1472 the local side in ipsec.conf and "left" the remote side,
1473 contrary to the recommendation that "right" be remote and
1474 "left" be"local".
1475
1476
1477 strongswan-2.4.0a
1478 -----------------
1479
1480 - updated Vendor ID to strongSwan-2.4.0
1481
1482 - updated copyright statement to include David Buechi and
1483 Michael Meier
1484
1485
1486 strongswan-2.4.0
1487 ----------------
1488
1489 - strongSwan now communicates with attached smartcards and
1490 USB crypto tokens via the standardized PKCS #11 interface.
1491 By default the OpenSC library from www.opensc.org is used
1492 but any other PKCS#11 library could be dynamically linked.
1493 strongSwan's PKCS#11 API was implemented by David Buechi
1494 and Michael Meier, both graduates of the Zurich University
1495 of Applied Sciences in Winterthur, Switzerland.
1496
1497 - When a %trap eroute is triggered by an outgoing IP packet
1498 then the native IPsec stack of the Linux 2.6 kernel [often/
1499 always?] returns an XFRM_ACQUIRE message with an undefined
1500 protocol family field and the connection setup fails.
1501 As a workaround IPv4 (AF_INET) is now assumed.
1502
1503 - the results of the UML test scenarios are now enhanced
1504 with block diagrams of the virtual network topology used
1505 in a particular test.
1506
1507
1508 strongswan-2.3.2
1509 ----------------
1510
1511 - fixed IV used to decrypt informational messages.
1512 This bug was introduced with Mode Config functionality.
1513
1514 - fixed NCP Vendor ID.
1515
1516 - undid one of Ulrich Weber's maximum udp size patches
1517 because it caused a segmentation fault with NAT-ed
1518 Delete SA messages.
1519
1520 - added UML scenarios wildcards and attr-cert which
1521 demonstrate the implementation of IPsec policies based
1522 on wildcard parameters contained in Distinguished Names and
1523 on X.509 attribute certificates, respectively.
1524
1525
1526 strongswan-2.3.1
1527 ----------------
1528
1529 - Added basic Mode Config functionality
1530
1531 - Added Mathieu Lafon's patch which upgrades the status of
1532 the NAT-Traversal implementation to RFC 3947.
1533
1534 - The _startklips script now also loads the xfrm4_tunnel
1535 module.
1536
1537 - Added Ulrich Weber's netlink replay window size and
1538 maximum udp size patches.
1539
1540 - UML testing now uses the Linux 2.6.10 UML kernel by default.
1541
1542
1543 strongswan-2.3.0
1544 ----------------
1545
1546 - Eric Marchionni and Patrik Rayo, both recent graduates from
1547 the Zuercher Hochschule Winterthur in Switzerland, created a
1548 User-Mode-Linux test setup for strongSwan. For more details
1549 please read the INSTALL and README documents in the testing
1550 subdirectory.
1551
1552 - Full support of group attributes based on X.509 attribute
1553 certificates. Attribute certificates can be generated
1554 using the openac facility. For more details see
1555
1556 man ipsec_openac.
1557
1558 The group attributes can be used in connection definitions
1559 in order to give IPsec access to specific user groups.
1560 This is done with the new parameter left|rightgroups as in
1561
1562 rightgroups="Research, Sales"
1563
1564 giving access to users possessing the group attributes
1565 Research or Sales, only.
1566
1567 - In Quick Mode clients with subnet mask /32 are now
1568 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
1569 fix rekeying problems with the SafeNet/SoftRemote and NCP
1570 Secure Entry Clients.
1571
1572 - Changed the defaults of the ikelifetime and keylife parameters
1573 to 3h and 1h, respectively. The maximum allowable values are
1574 now both set to 24 h.
1575
1576 - Suppressed notification wars between two IPsec peers that
1577 could e.g. be triggered by incorrect ISAKMP encryption.
1578
1579 - Public RSA keys can now have identical IDs if either the
1580 issuing CA or the serial number is different. The serial
1581 number of a certificate is now shown by the command
1582
1583 ipsec auto --listpubkeys
1584
1585
1586 strongswan-2.2.2
1587 ----------------
1588
1589 - Added Tuomo Soini's sourceip feature which allows a strongSwan
1590 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1591 and reduces the well-known four tunnel case on VPN gateways to
1592 a single tunnel definition (see README section 2.4).
1593
1594 - Fixed a bug occuring with NAT-Traversal enabled when the responder
1595 suddenly turns initiator and the initiator cannot find a matching
1596 connection because of the floated IKE port 4500.
1597
1598 - Removed misleading ipsec verify command from barf.
1599
1600 - Running under the native IP stack, ipsec --version now shows
1601 the Linux kernel version (courtesy to the Openswan project).
1602
1603
1604 strongswan-2.2.1
1605 ----------------
1606
1607 - Introduced the ipsec auto --listalgs monitoring command which lists
1608 all currently registered IKE and ESP algorithms.
1609
1610 - Fixed a bug in the ESP algorithm selection occuring when the strict flag
1611 is set and the first proposed transform does not match.
1612
1613 - Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1614 occuring when a smartcard is present.
1615
1616 - Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1617
1618 - Fixed the printing of the notification names (null)
1619
1620 - Applied another of Herbert Xu's Netlink patches.
1621
1622
1623 strongswan-2.2.0
1624 ----------------
1625
1626 - Support of Dead Peer Detection. The connection parameter
1627
1628 dpdaction=clear|hold
1629
1630 activates DPD for the given connection.
1631
1632 - The default Opportunistic Encryption (OE) policy groups are not
1633 automatically included anymore. Those wishing to activate OE can include
1634 the policy group with the following statement in ipsec.conf:
1635
1636 include /etc/ipsec.d/examples/oe.conf
1637
1638 The default for [right|left]rsasigkey is now set to %cert.
1639
1640 - strongSwan now has a Vendor ID of its own which can be activated
1641 using the compile option VENDORID
1642
1643 - Applied Herbert Xu's patch which sets the compression algorithm correctly.
1644
1645 - Applied Herbert Xu's patch fixing an ESPINUDP problem
1646
1647 - Applied Herbert Xu's patch setting source/destination port numbers.
1648
1649 - Reapplied one of Herbert Xu's NAT-Traversal patches which got
1650 lost during the migration from SuperFreeS/WAN.
1651
1652 - Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1653
1654 - Fixed the unsharing of alg parameters when instantiating group
1655 connection.
1656
1657
1658 strongswan-2.1.5
1659 ----------------
1660
1661 - Thomas Walpuski made me aware of a potential DoS attack via
1662 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1663 certificates in Pluto's authority certificate store. This vulnerability
1664 was fixed by establishing trust in CA candidate certificates up to a
1665 trusted root CA prior to insertion into Pluto's chained list.
1666
1667 - replaced the --assign option by the -v option in the auto awk script
1668 in order to make it run with mawk under debian/woody.
1669
1670
1671 strongswan-2.1.4
1672 ----------------
1673
1674 - Split of the status information between ipsec auto --status (concise)
1675 and ipsec auto --statusall (verbose). Both commands can be used with
1676 an optional connection selector:
1677
1678 ipsec auto --status[all] <connection_name>
1679
1680 - Added the description of X.509 related features to the ipsec_auto(8)
1681 man page.
1682
1683 - Hardened the ASN.1 parser in debug mode, especially the printing
1684 of malformed distinguished names.
1685
1686 - The size of an RSA public key received in a certificate is now restricted to
1687
1688 512 bits <= modulus length <= 8192 bits.
1689
1690 - Fixed the debug mode enumeration.
1691
1692
1693 strongswan-2.1.3
1694 ----------------
1695
1696 - Fixed another PKCS#7 vulnerability which could lead to an
1697 endless loop while following the X.509 trust chain.
1698
1699
1700 strongswan-2.1.2
1701 ----------------
1702
1703 - Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1704 that accepted end certificates having identical issuer and subject
1705 distinguished names in a multi-tier X.509 trust chain.
1706
1707
1708 strongswan-2.1.1
1709 ----------------
1710
1711 - Removed all remaining references to ipsec_netlink.h in KLIPS.
1712
1713
1714 strongswan-2.1.0
1715 ----------------
1716
1717 - The new "ca" section allows to define the following parameters:
1718
1719 ca kool
1720 cacert=koolCA.pem # cacert of kool CA
1721 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1722 ldapserver=ldap.kool.net # default ldap server
1723 crluri=http://www.kool.net/kool.crl # crl distribution point
1724 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1725 auto=add # add, ignore
1726
1727 The ca definitions can be monitored via the command
1728
1729 ipsec auto --listcainfos
1730
1731 - Fixed cosmetic corruption of /proc filesystem by integrating
1732 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1733
1734
1735 strongswan-2.0.2
1736 ----------------
1737
1738 - Added support for the 818043 NAT-Traversal update of Microsoft's
1739 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1740
1741 - A symbolic link to libcrypto is now added in the kernel sources
1742 during kernel compilation
1743
1744 - Fixed a couple of 64 bit issues (mostly casts to int).
1745 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1746
1747 - Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1748 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1749 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1750
1751
1752 strongswan-2.0.1
1753 ----------------
1754
1755 - an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1756 certificate extension which contains no generalName item) can cause
1757 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1758 been hardened to make it more robust against malformed ASN.1 objects.
1759
1760 - applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1761 Linux 2.6 IPsec stack.
1762
1763
1764 strongswan-2.0.0
1765 ----------------
1766
1767 - based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12