]> git.ipfire.org Git - thirdparty/strongswan.git/blob - NEWS
added comment to determine_tnccs_protocol() function
[thirdparty/strongswan.git] / NEWS
1 strongswan-4.5.1
2 ----------------
3
4 - Sansar Choinyambuu implemented the RFC 5793 Posture Broker Protocol (BP)
5 compatible with Trusted Network Connect (TNC). The TNCCS 2.0 protocol
6 requires the tnccs_20, tnc_imc and tnc_imv plugins but dose not depend
7 on the libtnc library. Any available IMV/IMC pairs conforming to the
8 Trusted Computing Group's TNC-IF-IMV/IMC 1.2 interface specification
9 can be loaded via /etc/tnc_config.
10
11 - IKE and ESP proposals can now be stored in an SQL database using a
12 new proposals table. The start_action field in the child_configs
13 tables allows the automatic starting or routing of connections stored
14 in an SQL database.
15
16 - The new certificate_authorities and certificate_distribution_points
17 tables make it possible to store CRL and OCSP Certificate Distribution
18 points in an SQL database.
19
20 - The new 'include' statement allows to recursively include other files in
21 strongswan.conf. Existing sections and values are thereby extended and
22 replaced, respectively.
23
24 - Due to the changes in the parser for strongswan.conf, the configuration
25 syntax for the attr plugin has changed. Previously, it was possible to
26 specify multiple values of a specific attribute type by adding multiple
27 key/value pairs with the same key (e.g. dns) to the plugins.attr section.
28 Because values with the same key now replace previously defined values
29 this is not possible anymore. As an alternative, multiple values can be
30 specified by separating them with a comma (e.g. dns = 1.2.3.4, 2.3.4.5).
31
32 - ipsec listalgs now appends (set in square brackets) to each crypto
33 algorithm listed the plugin that registered the function.
34
35 - Traffic Flow Confidentiality padding supported with Linux 2.6.38 can be used
36 by the IKEv2 daemon. The ipsec.conf 'tfc' keyword pads all packets to a given
37 boundary, the special value '%mtu' pads all packets to the path MTU.
38
39 - The new af-alg plugin can use various crypto primitives of the Linux Crypto
40 API using the AF_ALG interface introduced with 2.6.38. This removes the need
41 for additional userland implementations of symmetric cipher, hash, hmac and
42 xcbc algorithms.
43
44 - The IKEv2 daemon supports the INITIAL_CONTACT notify as initiator and
45 responder. The notify is sent when initiating configurations with a unique
46 policy, set in ipsec.conf via the global 'uniqueids' option.
47
48 - The conftest conformance testing framework enables the IKEv2 stack to perform
49 many tests using a distinct tool and configuration frontend. Various hooks
50 can alter reserved bits, flags, add custom notifies and proposals, reorder
51 or drop messages and much more. It is enabled using the --enable-conftest
52 ./configure switch.
53
54 - The new libstrongswan constraints plugin provides advanced X.509 constraint
55 checking. In additon to X.509 pathLen constraints, the plugin checks for
56 nameConstraints and certificatePolicies, including policyMappings and
57 policyConstraints. The x509 certificate plugin and the pki tool have been
58 enhanced to support these extensions. The new left/rightcertpolicy ipsec.conf
59 connection keywords take OIDs a peer certificate must have.
60
61 - The left/rightauth ipsec.conf keywords accept values with a minimum strength
62 for trustchain public keys in bits, such as rsa-2048 or ecdsa-256.
63
64 - The revocation and x509 libstrongswan plugins and the pki tool gained basic
65 support for delta CRLs.
66
67 strongswan-4.5.0
68 ----------------
69
70 - IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5
71 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the
72 IKEv2 RFC 4306 and its mature successor RFC 5996. The time has definitively
73 come for IKEv1 to go into retirement and to cede its place to the much more
74 robust, powerful and versatile IKEv2 protocol!
75
76 - Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
77 and Galois/Counter Modes based on existing CBC implementations. These
78 new plugins bring support for AES and Camellia Counter and CCM algorithms
79 and the AES GCM algorithms for use in IKEv2.
80
81 - The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
82 the pki utility using one or more PKCS#11 libraries. It currently supports
83 RSA private and public key operations and loads X.509 certificates from
84 tokens.
85
86 - Implemented a general purpose TLS stack based on crypto and credential
87 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
88 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
89 client authentication.
90
91 - Based on libtls, the eap-tls plugin brings certificate based EAP
92 authentication for client and server. It is compatible to Windows 7 IKEv2
93 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
94
95 - Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
96 libtnc library on the strongSwan client and server side via the tnccs_11
97 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
98 Depending on the resulting TNC Recommendation, strongSwan clients are granted
99 access to a network behind a strongSwan gateway (allow), are put into a
100 remediation zone (isolate) or are blocked (none), respectively. Any number
101 of Integrity Measurement Collector/Verifier pairs can be attached
102 via the tnc-imc and tnc-imv charon plugins.
103
104 - The IKEv1 daemon pluto now uses the same kernel interfaces as the IKEv2
105 daemon charon. As a result of this, pluto now supports xfrm marks which
106 were introduced in charon with 4.4.1.
107
108 - Applets for Maemo 5 (Nokia) allow to easily configure and control IKEv2
109 based VPN connections with EAP authentication on supported devices.
110
111 - The RADIUS plugin eap-radius now supports multiple RADIUS servers for
112 redundant setups. Servers are selected by a defined priority, server load and
113 availability.
114
115 - The simple led plugin controls hardware LEDs through the Linux LED subsystem.
116 It currently shows activity of the IKE daemon and is a good example how to
117 implement a simple event listener.
118
119 - Improved MOBIKE behavior in several corner cases, for instance, if the
120 initial responder moves to a different address.
121
122 - Fixed left-/rightnexthop option, which was broken since 4.4.0.
123
124 - Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
125 identity was different from the IKE identity.
126
127 - Fixed the alignment of ModeConfig messages on 4-byte boundaries in the
128 case where the attributes are not a multiple of 4 bytes (e.g. Cisco's
129 UNITY_BANNER).
130
131 - Fixed the interoperability of the socket_raw and socket_default
132 charon plugins.
133
134 - Added man page for strongswan.conf
135
136
137 strongswan-4.4.1
138 ----------------
139
140 - Support of xfrm marks in IPsec SAs and IPsec policies introduced
141 with the Linux 2.6.34 kernel. For details see the example scenarios
142 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
143
144 - The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
145 in a user-specific updown script to set marks on inbound ESP or
146 ESP_IN_UDP packets.
147
148 - The openssl plugin now supports X.509 certificate and CRL functions.
149
150 - OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
151 by default. Plase update manual load directives in strongswan.conf.
152
153 - RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
154 plugin, disabled by default. Enable it and update manual load directives
155 in strongswan.conf, if required.
156
157 - The pki utility supports CRL generation using the --signcrl command.
158
159 - The ipsec pki --self, --issue and --req commands now support output in
160 PEM format using the --outform pem option.
161
162 - The major refactoring of the IKEv1 Mode Config functionality now allows
163 the transport and handling of any Mode Config attribute.
164
165 - The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
166 servers are chosen randomly, with the option to prefer a specific server.
167 Non-responding servers are degraded by the selection process.
168
169 - The ipsec pool tool manages arbitrary configuration attributes stored
170 in an SQL database. ipsec pool --help gives the details.
171
172 - The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
173 reading triplets/quintuplets from an SQL database.
174
175 - The High Availability plugin now supports a HA enabled in-memory address
176 pool and Node reintegration without IKE_SA rekeying. The latter allows
177 clients without IKE_SA rekeying support to keep connected during
178 reintegration. Additionally, many other issues have been fixed in the ha
179 plugin.
180
181 - Fixed a potential remote code execution vulnerability resulting from
182 the misuse of snprintf(). The vulnerability is exploitable by
183 unauthenticated users.
184
185
186 strongswan-4.4.0
187 ----------------
188
189 - The IKEv2 High Availability plugin has been integrated. It provides
190 load sharing and failover capabilities in a cluster of currently two nodes,
191 based on an extend ClusterIP kernel module. More information is available at
192 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
193 The development of the High Availability functionality was sponsored by
194 secunet Security Networks AG.
195
196 - Added IKEv1 and IKEv2 configuration support for the AES-GMAC
197 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
198 2.6.34 kernel is required to make AES-GMAC available via the XFRM
199 kernel interface.
200
201 - Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
202 and openssl plugins, usable by both pluto and charon. The new proposal
203 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
204 from IBM for his contribution.
205
206 - The IKEv1 pluto daemon supports RAM-based virtual IP pools using
207 the rightsourceip directive with a subnet from which addresses
208 are allocated.
209
210 - The ipsec pki --gen and --pub commands now allow the output of
211 private and public keys in PEM format using the --outform pem
212 command line option.
213
214 - The new DHCP plugin queries virtual IP addresses for clients from a DHCP
215 server using broadcasts, or a defined server using the
216 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
217 is additionally served to clients if the DHCP server provides such
218 information. The plugin is used in ipsec.conf configurations having
219 rightsourceip set to %dhcp.
220
221 - A new plugin called farp fakes ARP responses for virtual IP addresses
222 handed out to clients from the IKEv2 daemon charon. The plugin lets a
223 road-warrior act as a client on the local LAN if it uses a virtual IP
224 from the responders subnet, e.g. acquired using the DHCP plugin.
225
226 - The existing IKEv2 socket implementations have been migrated to the
227 socket-default and the socket-raw plugins. The new socket-dynamic plugin
228 binds sockets dynamically to ports configured via the left-/rightikeport
229 ipsec.conf connection parameters.
230
231 - The android charon plugin stores received DNS server information as "net.dns"
232 system properties, as used by the Android platform.
233
234
235 strongswan-4.3.6
236 ----------------
237
238 - The IKEv2 daemon supports RFC 3779 IP address block constraints
239 carried as a critical X.509v3 extension in the peer certificate.
240
241 - The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
242 server entries that are sent via the IKEv1 Mode Config or IKEv2
243 Configuration Payload to remote clients.
244
245 - The Camellia cipher can be used as an IKEv1 encryption algorithm.
246
247 - The IKEv1 and IKEV2 daemons now check certificate path length constraints.
248
249 - The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
250 was sent or received within the given interval. To close the complete IKE_SA
251 if its only CHILD_SA was inactive, set the global strongswan.conf option
252 "charon.inactivity_close_ike" to yes.
253
254 - More detailed IKEv2 EAP payload information in debug output
255
256 - IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
257
258 - Added required userland changes for proper SHA256 and SHA384/512 in ESP that
259 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
260 configures the kernel with 128 bit truncation, not the non-standard 96
261 bit truncation used by previous releases. To use the old 96 bit truncation
262 scheme, the new "sha256_96" proposal keyword has been introduced.
263
264 - Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
265 change makes IPcomp tunnel mode connections incompatible with previous
266 releases; disable compression on such tunnels.
267
268 - Fixed BEET mode connections on recent kernels by installing SAs with
269 appropriate traffic selectors, based on a patch by Michael Rossberg.
270
271 - Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
272 serpent, sha256_96) allocated in the private use space now require that we
273 know its meaning, i.e. we are talking to strongSwan. Use the new
274 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
275 this is the case.
276
277 - Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
278 responder omits public key authentication in favor of a mutual authentication
279 method. To enable EAP-only authentication, set rightauth=eap on the responder
280 to rely only on the MSK constructed AUTH payload. This not-yet standardized
281 extension requires the strongSwan vendor ID introduced above.
282
283 - The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
284 allowing interoperability.
285
286
287 strongswan-4.3.5
288 ----------------
289
290 - The IKEv1 pluto daemon can now use SQL-based address pools to deal out
291 virtual IP addresses as a Mode Config server. The pool capability has been
292 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
293 by libstrongswan and which can be used by both daemons either with a SQLite
294 or MySQL database and the corresponding plugin.
295
296 - Plugin names have been streamlined: EAP plugins now have a dash after eap
297 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
298 Plugin configuration sections in strongswan.conf now use the same name as the
299 plugin itself (i.e. with a dash). Make sure to update "load" directives and
300 the affected plugin sections in existing strongswan.conf files.
301
302 - The private/public key parsing and encoding has been split up into
303 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
304 plugins gmp, gcrypt and openssl can all make use of them.
305
306 - The EAP-AKA plugin can use different backends for USIM/quintuplet
307 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
308 implementation has been migrated to a separate plugin.
309
310 - The IKEv2 daemon charon gained basic PGP support. It can use locally installed
311 peer certificates and can issue signatures based on RSA private keys.
312
313 - The new 'ipsec pki' tool provides a set of commands to maintain a public
314 key infrastructure. It currently supports operations to create RSA and ECDSA
315 private/public keys, calculate fingerprints and issue or verify certificates.
316
317 - Charon uses a monotonic time source for statistics and job queueing, behaving
318 correctly if the system time changes (e.g. when using NTP).
319
320 - In addition to time based rekeying, charon supports IPsec SA lifetimes based
321 on processed volume or number of packets. They new ipsec.conf paramaters
322 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
323 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
324 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
325 The existing parameter 'rekeyfuzz' affects all margins.
326
327 - If no CA/Gateway certificate is specified in the NetworkManager plugin,
328 charon uses a set of trusted root certificates preinstalled by distributions.
329 The directory containing CA certificates can be specified using the
330 --with-nm-ca-dir=path configure option.
331
332 - Fixed the encoding of the Email relative distinguished name in left|rightid
333 statements.
334
335 - Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
336
337 - Fixed smartcard-based authentication in the pluto daemon which was broken by
338 the ECDSA support introduced with the 4.3.2 release.
339
340 - A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
341 tunnels established with the IKEv1 pluto daemon.
342
343 - The pluto daemon now uses the libstrongswan x509 plugin for certificates and
344 CRls and the struct id type was replaced by identification_t used by charon
345 and the libstrongswan library.
346
347
348 strongswan-4.3.4
349 ----------------
350
351 - IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
352 be found on wiki.strongswan.org.
353
354 - ipsec statusall shows the number of bytes transmitted and received over
355 ESP connections configured by the IKEv2 charon daemon.
356
357 - The IKEv2 charon daemon supports include files in ipsec.secrets.
358
359
360 strongswan-4.3.3
361 ----------------
362
363 - The configuration option --enable-integrity-test plus the strongswan.conf
364 option libstrongswan.integrity_test = yes activate integrity tests
365 of the IKE daemons charon and pluto, libstrongswan and all loaded
366 plugins. Thus dynamic library misconfigurations and non-malicious file
367 manipulations can be reliably detected.
368
369 - The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
370 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
371
372 - The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
373 authenticated encryption algorithms.
374
375 - The IKEv1 pluto daemon now supports V4 OpenPGP keys.
376
377 - The RDN parser vulnerability discovered by Orange Labs research team
378 was not completely fixed in version 4.3.2. Some more modifications
379 had to be applied to the asn1_length() function to make it robust.
380
381
382 strongswan-4.3.2
383 ----------------
384
385 - The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
386 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
387
388 - libstrongswan features an integrated crypto selftest framework for registered
389 algorithms. The test-vector plugin provides a first set of test vectors and
390 allows pluto and charon to rely on tested crypto algorithms.
391
392 - pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
393 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
394 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
395 with IKEv1.
396
397 - Applying their fuzzing tool, the Orange Labs vulnerability research team found
398 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
399 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
400 and GENERALIZEDTIME strings to a time_t value.
401
402
403 strongswan-4.3.1
404 ----------------
405
406 - The nm plugin now passes DNS/NBNS server information to NetworkManager,
407 allowing a gateway administrator to set DNS/NBNS configuration on clients
408 dynamically.
409
410 - The nm plugin also accepts CA certificates for gateway authentication. If
411 a CA certificate is configured, strongSwan uses the entered gateway address
412 as its idenitity, requiring the gateways certificate to contain the same as
413 subjectAltName. This allows a gateway administrator to deploy the same
414 certificates to Windows 7 and NetworkManager clients.
415
416 - The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
417 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
418 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
419 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
420 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
421 IKE SA instances of connection <conn>.
422
423 - Fixed a regression introduced in 4.3.0 where EAP authentication calculated
424 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
425 has been updated to be compatible with the Windows 7 Release Candidate.
426
427 - Refactored installation of triggering policies. Routed policies are handled
428 outside of IKE_SAs to keep them installed in any case. A tunnel gets
429 established only once, even if initiation is delayed due network outages.
430
431 - Improved the handling of multiple acquire signals triggered by the kernel.
432
433 - Fixed two DoS vulnerabilities in the charon daemon that were discovered by
434 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
435 incomplete state which caused a null pointer dereference if a subsequent
436 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
437 a missing TSi or TSr payload caused a null pointer derefence because the
438 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
439 developped by the Orange Labs vulnerability research team. The tool was
440 initially written by Gabriel Campana and is now maintained by Laurent Butti.
441
442 - Added support for AES counter mode in ESP in IKEv2 using the proposal
443 keywords aes128ctr, aes192ctr and aes256ctr.
444
445 - Further progress in refactoring pluto: Use of the curl and ldap plugins
446 for fetching crls and OCSP. Use of the random plugin to get keying material
447 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
448 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
449 serpent encryption plugins are now optional and are not enabled by default.
450
451
452 strongswan-4.3.0
453 ----------------
454
455 - Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
456 Initiators and responders can use several authentication rounds (e.g. RSA
457 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
458 leftauth2/rightauth2 parameters define own authentication rounds or setup
459 constraints for the remote peer. See the ipsec.conf man page for more detials.
460
461 - If glibc printf hooks (register_printf_function) are not available,
462 strongSwan can use the vstr string library to run on non-glibc systems.
463
464 - The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
465 (esp=camellia128|192|256).
466
467 - Refactored the pluto and scepclient code to use basic functions (memory
468 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
469 attributes, ASN.1 parser, etc.) from the libstrongswan library.
470
471 - Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
472 configured in the pluto section of strongswan.conf.
473
474
475 strongswan-4.2.14
476 -----------------
477
478 - The new server-side EAP RADIUS plugin (--enable-eap-radius)
479 relays EAP messages to and from a RADIUS server. Succesfully
480 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
481
482 - A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
483 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
484 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
485 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
486 pluto IKE daemon to crash and restart. No authentication or encryption
487 is required to trigger this bug. One spoofed UDP packet can cause the
488 pluto IKE daemon to restart and be unresponsive for a few seconds while
489 restarting. This DPD null state vulnerability has been officially
490 registered as CVE-2009-0790 and is fixed by this release.
491
492 - ASN.1 to time_t conversion caused a time wrap-around for
493 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
494 As a workaround such dates are set to the maximum representable
495 time, i.e. Jan 19 03:14:07 UTC 2038.
496
497 - Distinguished Names containing wildcards (*) are not sent in the
498 IDr payload anymore.
499
500
501 strongswan-4.2.13
502 -----------------
503
504 - Fixed a use-after-free bug in the DPD timeout section of the
505 IKEv1 pluto daemon which sporadically caused a segfault.
506
507 - Fixed a crash in the IKEv2 charon daemon occuring with
508 mixed RAM-based and SQL-based virtual IP address pools.
509
510 - Fixed ASN.1 parsing of algorithmIdentifier objects where the
511 parameters field is optional.
512
513 - Ported nm plugin to NetworkManager 7.1.
514
515
516 strongswan-4.2.12
517 -----------------
518
519 - Support of the EAP-MSCHAPv2 protocol enabled by the option
520 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
521 either by --enable-md4 or --enable-openssl.
522
523 - Assignment of up to two DNS and up to two WINS servers to peers via
524 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
525 addresses are defined in strongswan.conf.
526
527 - The strongSwan applet for the Gnome NetworkManager is now built and
528 distributed as a separate tarball under the name NetworkManager-strongswan.
529
530
531 strongswan-4.2.11
532 -----------------
533
534 - Fixed ESP NULL encryption broken by the refactoring of keymat.c.
535 Also introduced proper initialization and disposal of keying material.
536
537 - Fixed the missing listing of connection definitions in ipsec statusall
538 broken by an unfortunate local variable overload.
539
540
541 strongswan-4.2.10
542 -----------------
543
544 - Several performance improvements to handle thousands of tunnels with almost
545 linear upscaling. All relevant data structures have been replaced by faster
546 counterparts with better lookup times.
547
548 - Better parallelization to run charon on multiple cores. Due to improved
549 ressource locking and other optimizations the daemon can take full
550 advantage of 16 or even more cores.
551
552 - The load-tester plugin can use a NULL Diffie-Hellman group and simulate
553 unique identities and certificates by signing peer certificates using a CA
554 on the fly.
555
556 - The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
557 command queries assigned leases.
558
559 - Added support for smartcards in charon by using the ENGINE API provided by
560 OpenSSL, based on patches by Michael Roßberg.
561
562 - The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
563 reliable source of randomness.
564
565 strongswan-4.2.9
566 ----------------
567
568 - Flexible configuration of logging subsystem allowing to log to multiple
569 syslog facilities or to files using fine-grained log levels for each target.
570
571 - Load testing plugin to do stress testing of the IKEv2 daemon against self
572 or another host. Found and fixed issues during tests in the multi-threaded
573 use of the OpenSSL plugin.
574
575 - Added profiling code to synchronization primitives to find bottlenecks if
576 running on multiple cores. Found and fixed an issue where parts of the
577 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
578 parallelization to multiple cores.
579
580 - updown script invocation has been separated into a plugin of its own to
581 further slim down the daemon core.
582
583 - Separated IKE_SA/CHILD_SA key derivation process into a closed system,
584 allowing future implementations to use a secured environment in e.g. kernel
585 memory or hardware.
586
587 - The kernel interface of charon has been modularized. XFRM NETLINK (default)
588 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
589 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
590 IPsec stack (--enable-kernel-klips) are provided.
591
592 - Basic Mobile IPv6 support has been introduced, securing Binding Update
593 messages as well as tunneled traffic between Mobile Node and Home Agent.
594 The installpolicy=no option allows peaceful cooperation with a dominant
595 mip6d daemon and the new type=transport_proxy implements the special MIPv6
596 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
597 but the IPsec SA is set up for the Home Adress.
598
599 - Implemented migration of Mobile IPv6 connections using the KMADDRESS
600 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
601 via the Linux 2.6.28 (or appropriately patched) kernel.
602
603
604 strongswan-4.2.8
605 ----------------
606
607 - IKEv2 charon daemon supports authentication based on raw public keys
608 stored in the SQL database backend. The ipsec listpubkeys command
609 lists the available raw public keys via the stroke interface.
610
611 - Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
612 handle events if kernel detects NAT mapping changes in UDP-encapsulated
613 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
614 long as possible and other fixes.
615
616 - Fixed a bug in addr_in_subnet() which caused insertion of wrong source
617 routes for destination subnets having netwmasks not being a multiple of 8 bits.
618 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
619
620
621 strongswan-4.2.7
622 ----------------
623
624 - Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
625 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
626 daemon due to a NULL pointer returned by the mpz_export() function of the
627 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
628 for making us aware of this problem.
629
630 - The new agent plugin provides a private key implementation on top of an
631 ssh-agent.
632
633 - The NetworkManager plugin has been extended to support certificate client
634 authentication using RSA keys loaded from a file or using ssh-agent.
635
636 - Daemon capability dropping has been ported to libcap and must be enabled
637 explicitly --with-capabilities=libcap. Future version will support the
638 newer libcap2 library.
639
640 - ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
641 charon keying daemon.
642
643
644 strongswan-4.2.6
645 ----------------
646
647 - A NetworkManager plugin allows GUI-based configuration of road-warrior
648 clients in a simple way. It features X509 based gateway authentication
649 and EAP client authentication, tunnel setup/teardown and storing passwords
650 in the Gnome Keyring.
651
652 - A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
653 username/password authentication against any PAM service on the gateway.
654 The new EAP method interacts nicely with the NetworkManager plugin and allows
655 client authentication against e.g. LDAP.
656
657 - Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
658 parameter defines an additional identity to pass to the server in EAP
659 authentication.
660
661 - The "ipsec statusall" command now lists CA restrictions, EAP
662 authentication types and EAP identities.
663
664 - Fixed two multithreading deadlocks occurring when starting up
665 several hundred tunnels concurrently.
666
667 - Fixed the --enable-integrity-test configure option which
668 computes a SHA-1 checksum over the libstrongswan library.
669
670
671 strongswan-4.2.5
672 ----------------
673
674 - Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
675
676 - Improved the performance of the SQL-based virtual IP address pool
677 by introducing an additional addresses table. The leases table
678 storing only history information has become optional and can be
679 disabled by setting charon.plugins.sql.lease_history = no in
680 strongswan.conf.
681
682 - The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
683 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
684
685 - management of different virtual IP pools for different
686 network interfaces have become possible.
687
688 - fixed a bug which prevented the assignment of more than 256
689 virtual IP addresses from a pool managed by an sql database.
690
691 - fixed a bug which did not delete own IPCOMP SAs in the kernel.
692
693
694 strongswan-4.2.4
695 ----------------
696
697 - Added statistics functions to ipsec pool --status and ipsec pool --leases
698 and input validation checks to various ipsec pool commands.
699
700 - ipsec statusall now lists all loaded charon plugins and displays
701 the negotiated IKEv2 cipher suite proposals.
702
703 - The openssl plugin supports the elliptic curve Diffie-Hellman groups
704 19, 20, 21, 25, and 26.
705
706 - The openssl plugin supports ECDSA authentication using elliptic curve
707 X.509 certificates.
708
709 - Fixed a bug in stroke which caused multiple charon threads to close
710 the file descriptors during packet transfers over the stroke socket.
711
712 - ESP sequence numbers are now migrated in IPsec SA updates handled by
713 MOBIKE. Works only with Linux kernels >= 2.6.17.
714
715
716 strongswan-4.2.3
717 ----------------
718
719 - Fixed the strongswan.conf path configuration problem that occurred when
720 --sysconfig was not set explicitly in ./configure.
721
722 - Fixed a number of minor bugs that where discovered during the 4th
723 IKEv2 interoperability workshop in San Antonio, TX.
724
725
726 strongswan-4.2.2
727 ----------------
728
729 - Plugins for libstrongswan and charon can optionally be loaded according
730 to a configuration in strongswan.conf. Most components provide a
731 "load = " option followed by a space separated list of plugins to load.
732 This allows e.g. the fallback from a hardware crypto accelerator to
733 to software-based crypto plugins.
734
735 - Charons SQL plugin has been extended by a virtual IP address pool.
736 Configurations with a rightsourceip=%poolname setting query a SQLite or
737 MySQL database for leases. The "ipsec pool" command helps in administrating
738 the pool database. See ipsec pool --help for the available options
739
740 - The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
741 for ESP are now supported starting with the Linux 2.6.25 kernel. The
742 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
743
744
745 strongswan-4.2.1
746 ----------------
747
748 - Support for "Hash and URL" encoded certificate payloads has been implemented
749 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
750 allows to assign a base URL to all certificates issued by the specified CA.
751 The final URL is then built by concatenating that base and the hex encoded
752 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
753 by default and must be enabled using the option "charon.hash_and_url".
754
755 - The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
756 IKE_SAs with the same peer. The option value "keep" prefers existing
757 connection setups over new ones, where the value "replace" replaces existing
758 connections.
759
760 - The crypto factory in libstrongswan additionaly supports random number
761 generators, plugins may provide other sources of randomness. The default
762 plugin reads raw random data from /dev/(u)random.
763
764 - Extended the credential framework by a caching option to allow plugins
765 persistent caching of fetched credentials. The "cachecrl" option has been
766 re-implemented.
767
768 - The new trustchain verification introduced in 4.2.0 has been parallelized.
769 Threads fetching CRL or OCSP information no longer block other threads.
770
771 - A new IKEv2 configuration attribute framework has been introduced allowing
772 plugins to provide virtual IP addresses, and in the future, other
773 configuration attribute services (e.g. DNS/WINS servers).
774
775 - The stroke plugin has been extended to provide virtual IP addresses from
776 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
777 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
778 the value "%poolname", where "poolname" identifies a pool provided by a
779 separate plugin.
780
781 - Fixed compilation on uClibc and a couple of other minor bugs.
782
783 - Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
784
785 - The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
786 with key lengths of 128, 192, and 256 bits, as well as the authentication
787 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
788
789
790 strongswan-4.2.0
791 ----------------
792
793 - libstrongswan has been modularized to attach crypto algorithms,
794 credential implementations (keys, certificates) and fetchers dynamically
795 through plugins. Existing code has been ported to plugins:
796 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
797 - X509 certificate system supporting CRLs, OCSP and attribute certificates
798 - Multiple plugins providing crypto algorithms in software
799 - CURL and OpenLDAP fetcher
800
801 - libstrongswan gained a relational database API which uses pluggable database
802 providers. Plugins for MySQL and SQLite are available.
803
804 - The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
805 connection configuration, credentials and EAP methods or control the daemon.
806 Existing code has been ported to plugins:
807 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
808 - stroke configuration, credential and control (compatible to pluto)
809 - XML bases management protocol to control and query the daemon
810 The following new plugins are available:
811 - An experimental SQL configuration, credential and logging plugin on
812 top of either MySQL or SQLite
813 - A unit testing plugin to run tests at daemon startup
814
815 - The authentication and credential framework in charon has been heavily
816 refactored to support modular credential providers, proper
817 CERTREQ/CERT payload exchanges and extensible authorization rules.
818
819 - The framework of strongSwan Manager has envolved to the web application
820 framework libfast (FastCGI Application Server w/ Templates) and is usable
821 by other applications.
822
823
824 strongswan-4.1.11
825 -----------------
826
827 - IKE rekeying in NAT situations did not inherit the NAT conditions
828 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
829 the next CHILD_SA rekeying.
830
831 - Wrong type definition of the next_payload variable in id_payload.c
832 caused an INVALID_SYNTAX error on PowerPC platforms.
833
834 - Implemented IKEv2 EAP-SIM server and client test modules that use
835 triplets stored in a file. For details on the configuration see
836 the scenario 'ikev2/rw-eap-sim-rsa'.
837
838
839 strongswan-4.1.10
840 -----------------
841
842 - Fixed error in the ordering of the certinfo_t records in the ocsp cache that
843 caused multiple entries of the same serial number to be created.
844
845 - Implementation of a simple EAP-MD5 module which provides CHAP
846 authentication. This may be interesting in conjunction with certificate
847 based server authentication, as weak passwords can't be brute forced
848 (in contradiction to traditional IKEv2 PSK).
849
850 - A complete software based implementation of EAP-AKA, using algorithms
851 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
852 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
853 before using it.
854
855 - Support for vendor specific EAP methods using Expanded EAP types. The
856 interface to EAP modules has been slightly changed, so make sure to
857 check the changes if you're already rolling your own modules.
858
859
860 strongswan-4.1.9
861 ----------------
862
863 - The default _updown script now dynamically inserts and removes ip6tables
864 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
865 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
866 added.
867
868 - Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
869 to reestablish an IKE_SA within a given timeframe.
870
871 - strongSwan Manager supports configuration listing, initiation and termination
872 of IKE and CHILD_SAs.
873
874 - Fixes and improvements to multithreading code.
875
876 - IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
877 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
878 loaded twice.
879
880
881 strongswan-4.1.8
882 ----------------
883
884 - Removed recursive pthread mutexes since uClibc doesn't support them.
885
886
887 strongswan-4.1.7
888 ----------------
889
890 - In NAT traversal situations and multiple queued Quick Modes,
891 those pending connections inserted by auto=start after the
892 port floating from 500 to 4500 were erronously deleted.
893
894 - Added a "forceencaps" connection parameter to enforce UDP encapsulation
895 to surmount restrictive firewalls. NAT detection payloads are faked to
896 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
897
898 - Preview of strongSwan Manager, a web based configuration and monitoring
899 application. It uses a new XML control interface to query the IKEv2 daemon
900 (see http://wiki.strongswan.org/wiki/Manager).
901
902 - Experimental SQLite configuration backend which will provide the configuration
903 interface for strongSwan Manager in future releases.
904
905 - Further improvements to MOBIKE support.
906
907
908 strongswan-4.1.6
909 ----------------
910
911 - Since some third party IKEv2 implementations run into
912 problems with strongSwan announcing MOBIKE capability per
913 default, MOBIKE can be disabled on a per-connection-basis
914 using the mobike=no option. Whereas mobike=no disables the
915 sending of the MOBIKE_SUPPORTED notification and the floating
916 to UDP port 4500 with the IKE_AUTH request even if no NAT
917 situation has been detected, strongSwan will still support
918 MOBIKE acting as a responder.
919
920 - the default ipsec routing table plus its corresponding priority
921 used for inserting source routes has been changed from 100 to 220.
922 It can be configured using the --with-ipsec-routing-table and
923 --with-ipsec-routing-table-prio options.
924
925 - the --enable-integrity-test configure option tests the
926 integrity of the libstrongswan crypto code during the charon
927 startup.
928
929 - the --disable-xauth-vid configure option disables the sending
930 of the XAUTH vendor ID. This can be used as a workaround when
931 interoperating with some Windows VPN clients that get into
932 trouble upon reception of an XAUTH VID without eXtended
933 AUTHentication having been configured.
934
935 - ipsec stroke now supports the rereadsecrets, rereadaacerts,
936 rereadacerts, and listacerts options.
937
938
939 strongswan-4.1.5
940 ----------------
941
942 - If a DNS lookup failure occurs when resolving right=%<FQDN>
943 or right=<FQDN> combined with rightallowany=yes then the
944 connection is not updated by ipsec starter thus preventing
945 the disruption of an active IPsec connection. Only if the DNS
946 lookup successfully returns with a changed IP address the
947 corresponding connection definition is updated.
948
949 - Routes installed by the keying daemons are now in a separate
950 routing table with the ID 100 to avoid conflicts with the main
951 table. Route lookup for IKEv2 traffic is done in userspace to ignore
952 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
953
954
955 strongswan-4.1.4
956 ----------------
957
958 - The pluto IKEv1 daemon now exhibits the same behaviour as its
959 IKEv2 companion charon by inserting an explicit route via the
960 _updown script only if a sourceip exists. This is admissible
961 since routing through the IPsec tunnel is handled automatically
962 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
963 parameter is not required any more.
964
965 - The new IKEv1 parameter right|leftallowany parameters helps to handle
966 the case where both peers possess dynamic IP addresses that are
967 usually resolved using DynDNS or a similar service. The configuration
968
969 right=peer.foo.bar
970 rightallowany=yes
971
972 can be used by the initiator to start up a connection to a peer
973 by resolving peer.foo.bar into the currently allocated IP address.
974 Thanks to the rightallowany flag the connection behaves later on
975 as
976
977 right=%any
978
979 so that the peer can rekey the connection as an initiator when his
980 IP address changes. An alternative notation is
981
982 right=%peer.foo.bar
983
984 which will implicitly set rightallowany=yes.
985
986 - ipsec starter now fails more gracefully in the presence of parsing
987 errors. Flawed ca and conn section are discarded and pluto is started
988 if non-fatal errors only were encountered. If right=%peer.foo.bar
989 cannot be resolved by DNS then right=%any will be used so that passive
990 connections as a responder are still possible.
991
992 - The new pkcs11initargs parameter that can be placed in the
993 setup config section of /etc/ipsec.conf allows the definition
994 of an argument string that is used with the PKCS#11 C_Initialize()
995 function. This non-standard feature is required by the NSS softoken
996 library. This patch was contributed by Robert Varga.
997
998 - Fixed a bug in ipsec starter introduced by strongswan-2.8.5
999 which caused a segmentation fault in the presence of unknown
1000 or misspelt keywords in ipsec.conf. This bug fix was contributed
1001 by Robert Varga.
1002
1003 - Partial support for MOBIKE in IKEv2. The initiator acts on interface/
1004 address configuration changes and updates IKE and IPsec SAs dynamically.
1005
1006
1007 strongswan-4.1.3
1008 ----------------
1009
1010 - IKEv2 peer configuration selection now can be based on a given
1011 certification authority using the rightca= statement.
1012
1013 - IKEv2 authentication based on RSA signatures now can handle multiple
1014 certificates issued for a given peer ID. This allows a smooth transition
1015 in the case of a peer certificate renewal.
1016
1017 - IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
1018 client and returning requested virtual IPs using rightsourceip=%config
1019 on the server. If the server does not support configuration payloads, the
1020 client enforces its leftsourceip parameter.
1021
1022 - The ./configure options --with-uid/--with-gid allow pluto and charon
1023 to drop their privileges to a minimum and change to an other UID/GID. This
1024 improves the systems security, as a possible intruder may only get the
1025 CAP_NET_ADMIN capability.
1026
1027 - Further modularization of charon: Pluggable control interface and
1028 configuration backend modules provide extensibility. The control interface
1029 for stroke is included, and further interfaces using DBUS (NetworkManager)
1030 or XML are on the way. A backend for storing configurations in the daemon
1031 is provided and more advanced backends (using e.g. a database) are trivial
1032 to implement.
1033
1034 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
1035 headers > 2.6.17.
1036
1037
1038 strongswan-4.1.2
1039 ----------------
1040
1041 - Support for an additional Diffie-Hellman exchange when creating/rekeying
1042 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
1043 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
1044 is implemented properly for rekeying.
1045
1046 - Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
1047 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
1048
1049 - Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
1050
1051 - Added support for EAP modules which do not establish an MSK.
1052
1053 - Removed the dependencies from the /usr/include/linux/ headers by
1054 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
1055
1056 - crlNumber is now listed by ipsec listcrls
1057
1058 - The xauth_modules.verify_secret() function now passes the
1059 connection name.
1060
1061
1062 strongswan-4.1.1
1063 ----------------
1064
1065 - Server side cookie support. If to may IKE_SAs are in CONNECTING state,
1066 cookies are enabled and protect against DoS attacks with faked source
1067 addresses. Number of IKE_SAs in CONNECTING state is also limited per
1068 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
1069 compared to properly detect retransmissions and incoming retransmits are
1070 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
1071
1072 - The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
1073 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
1074 enabled by cachecrls=yes.
1075
1076 - Added the configuration options --enable-nat-transport which enables
1077 the potentially insecure NAT traversal for IPsec transport mode and
1078 --disable-vendor-id which disables the sending of the strongSwan
1079 vendor ID.
1080
1081 - Fixed a long-standing bug in the pluto IKEv1 daemon which caused
1082 a segmentation fault if a malformed payload was detected in the
1083 IKE MR2 message and pluto tried to send an encrypted notification
1084 message.
1085
1086 - Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
1087 with Windows 2003 Server which uses a wrong VID hash.
1088
1089
1090 strongswan-4.1.0
1091 ----------------
1092
1093 - Support of SHA2_384 hash function for protecting IKEv1
1094 negotiations and support of SHA2 signatures in X.509 certificates.
1095
1096 - Fixed a serious bug in the computation of the SHA2-512 HMAC
1097 function. Introduced automatic self-test of all IKEv1 hash
1098 and hmac functions during pluto startup. Failure of a self-test
1099 currently issues a warning only but does not exit pluto [yet].
1100
1101 - Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
1102
1103 - Full support of CA information sections. ipsec listcainfos
1104 now shows all collected crlDistributionPoints and OCSP
1105 accessLocations.
1106
1107 - Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
1108 This feature requires the HTTP fetching capabilities of the libcurl
1109 library which must be enabled by setting the --enable-http configure
1110 option.
1111
1112 - Refactored core of the IKEv2 message processing code, allowing better
1113 code reuse and separation.
1114
1115 - Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
1116 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
1117 by the requestor and installed in a resolv.conf file.
1118
1119 - The IKEv2 daemon charon installs a route for each IPsec policy to use
1120 the correct source address even if an application does not explicitly
1121 specify it.
1122
1123 - Integrated the EAP framework into charon which loads pluggable EAP library
1124 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
1125 on the client side, while the "eap" parameter on the server side defines
1126 the EAP method to use for client authentication.
1127 A generic client side EAP-Identity module and an EAP-SIM authentication
1128 module using a third party card reader implementation are included.
1129
1130 - Added client side support for cookies.
1131
1132 - Integrated the fixes done at the IKEv2 interoperability bakeoff, including
1133 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
1134 fixes to enhance interoperability with other implementations.
1135
1136
1137 strongswan-4.0.7
1138 ----------------
1139
1140 - strongSwan now interoperates with the NCP Secure Entry Client,
1141 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
1142 XAUTH and Mode Config.
1143
1144 - UNITY attributes are now recognized and UNITY_BANNER is set
1145 to a default string.
1146
1147
1148 strongswan-4.0.6
1149 ----------------
1150
1151 - IKEv1: Support for extended authentication (XAUTH) in combination
1152 with ISAKMP Main Mode RSA or PSK authentication. Both client and
1153 server side were implemented. Handling of user credentials can
1154 be done by a run-time loadable XAUTH module. By default user
1155 credentials are stored in ipsec.secrets.
1156
1157 - IKEv2: Support for reauthentication when rekeying
1158
1159 - IKEv2: Support for transport mode
1160
1161 - fixed a lot of bugs related to byte order
1162
1163 - various other bugfixes
1164
1165
1166 strongswan-4.0.5
1167 ----------------
1168
1169 - IKEv1: Implementation of ModeConfig push mode via the new connection
1170 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
1171
1172 - IKEv1: The command ipsec statusall now shows "DPD active" for all
1173 ISAKMP SAs that are under active Dead Peer Detection control.
1174
1175 - IKEv2: Charon's logging and debugging framework has been completely rewritten.
1176 Instead of logger, special printf() functions are used to directly
1177 print objects like hosts (%H) identifications (%D), certificates (%Q),
1178 etc. The number of debugging levels have been reduced to:
1179
1180 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
1181
1182 The debugging levels can either be specified statically in ipsec.conf as
1183
1184 config setup
1185 charondebug="lib 1, cfg 3, net 2"
1186
1187 or changed at runtime via stroke as
1188
1189 ipsec stroke loglevel cfg 2
1190
1191
1192 strongswan-4.0.4
1193 ----------------
1194
1195 - Implemented full support for IPv6-in-IPv6 tunnels.
1196
1197 - Added configuration options for dead peer detection in IKEv2. dpd_action
1198 types "clear", "hold" and "restart" are supported. The dpd_timeout
1199 value is not used, as the normal retransmission policy applies to
1200 detect dead peers. The dpd_delay parameter enables sending of empty
1201 informational message to detect dead peers in case of inactivity.
1202
1203 - Added support for preshared keys in IKEv2. PSK keys configured in
1204 ipsec.secrets are loaded. The authby parameter specifies the authentication
1205 method to authentificate ourself, the other peer may use PSK or RSA.
1206
1207 - Changed retransmission policy to respect the keyingtries parameter.
1208
1209 - Added private key decryption. PEM keys encrypted with AES-128/192/256
1210 or 3DES are supported.
1211
1212 - Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
1213 encrypt IKE traffic.
1214
1215 - Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1216 signed with such a hash algorithm.
1217
1218 - Added initial support for updown scripts. The actions up-host/client and
1219 down-host/client are executed. The leftfirewall=yes parameter
1220 uses the default updown script to insert dynamic firewall rules, a custom
1221 updown script may be specified with the leftupdown parameter.
1222
1223
1224 strongswan-4.0.3
1225 ----------------
1226
1227 - Added support for the auto=route ipsec.conf parameter and the
1228 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1229 CHILD_SAs dynamically on demand when traffic is detected by the
1230 kernel.
1231
1232 - Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
1233 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1234 new keys are generated using perfect forward secrecy. An optional flag
1235 which enforces reauthentication will be implemented later.
1236
1237 - "sha" and "sha1" are now treated as synonyms in the ike= and esp=
1238 algorithm configuration statements.
1239
1240
1241 strongswan-4.0.2
1242 ----------------
1243
1244 - Full X.509 certificate trust chain verification has been implemented.
1245 End entity certificates can be exchanged via CERT payloads. The current
1246 default is leftsendcert=always, since CERTREQ payloads are not supported
1247 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
1248
1249 - Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
1250 would offer more possibilities for traffic selection, but the Linux kernel
1251 currently does not support it. That's why we stick with these simple
1252 ipsec.conf rules for now.
1253
1254 - Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
1255 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
1256 dpddelay=60s).
1257
1258 - Initial NAT traversal support in IKEv2. Charon includes NAT detection
1259 notify payloads to detect NAT routers between the peers. It switches
1260 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1261 changes gracefully and sends keep alive message periodically.
1262
1263 - Reimplemented IKE_SA state machine for charon, which allows simultaneous
1264 rekeying, more shared code, cleaner design, proper retransmission
1265 and a more extensible code base.
1266
1267 - The mixed PSK/RSA roadwarrior detection capability introduced by the
1268 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1269 payloads by the responder right before any defined IKE Main Mode state had
1270 been established. Although any form of bad proposal syntax was being correctly
1271 detected by the payload parser, the subsequent error handler didn't check
1272 the state pointer before logging current state information, causing an
1273 immediate crash of the pluto keying daemon due to a NULL pointer.
1274
1275
1276 strongswan-4.0.1
1277 ----------------
1278
1279 - Added algorithm selection to charon: New default algorithms for
1280 ike=aes128-sha-modp2048, as both daemons support it. The default
1281 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1282 the ike/esp parameter the same way as pluto. As this syntax does
1283 not allow specification of a pseudo random function, the same
1284 algorithm as for integrity is used (currently sha/md5). Supported
1285 algorithms for IKE:
1286 Encryption: aes128, aes192, aes256
1287 Integrity/PRF: md5, sha (using hmac)
1288 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1289 and for ESP:
1290 Encryption: aes128, aes192, aes256, 3des, blowfish128,
1291 blowfish192, blowfish256
1292 Integrity: md5, sha1
1293 More IKE encryption algorithms will come after porting libcrypto into
1294 libstrongswan.
1295
1296 - initial support for rekeying CHILD_SAs using IKEv2. Currently no
1297 perfect forward secrecy is used. The rekeying parameters rekey,
1298 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
1299 when using IKEv2. WARNING: charon currently is unable to handle
1300 simultaneous rekeying. To avoid such a situation, use a large
1301 rekeyfuzz, or even better, set rekey=no on one peer.
1302
1303 - support for host2host, net2net, host2net (roadwarrior) tunnels
1304 using predefined RSA certificates (see uml scenarios for
1305 configuration examples).
1306
1307 - new build environment featuring autotools. Features such
1308 as HTTP, LDAP and smartcard support may be enabled using
1309 the ./configure script. Changing install directories
1310 is possible, too. See ./configure --help for more details.
1311
1312 - better integration of charon with ipsec starter, which allows
1313 (almost) transparent operation with both daemons. charon
1314 handles ipsec commands up, down, status, statusall, listall,
1315 listcerts and allows proper load, reload and delete of connections
1316 via ipsec starter.
1317
1318
1319 strongswan-4.0.0
1320 ----------------
1321
1322 - initial support of the IKEv2 protocol. Connections in
1323 ipsec.conf designated by keyexchange=ikev2 are negotiated
1324 by the new IKEv2 charon keying daemon whereas those marked
1325 by keyexchange=ikev1 or the default keyexchange=ike are
1326 handled thy the IKEv1 pluto keying daemon. Currently only
1327 a limited subset of functions are available with IKEv2
1328 (Default AES encryption, authentication based on locally
1329 imported X.509 certificates, unencrypted private RSA keys
1330 in PKCS#1 file format, limited functionality of the ipsec
1331 status command).
1332
1333
1334 strongswan-2.7.0
1335 ----------------
1336
1337 - the dynamic iptables rules from the _updown_x509 template
1338 for KLIPS and the _updown_policy template for NETKEY have
1339 been merged into the default _updown script. The existing
1340 left|rightfirewall keyword causes the automatic insertion
1341 and deletion of ACCEPT rules for tunneled traffic upon
1342 the successful setup and teardown of an IPsec SA, respectively.
1343 left|rightfirwall can be used with KLIPS under any Linux 2.4
1344 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1345 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1346 kernel version < 2.6.16 which does not support IPsec policy
1347 matching yet, please continue to use a copy of the _updown_espmark
1348 template loaded via the left|rightupdown keyword.
1349
1350 - a new left|righthostaccess keyword has been introduced which
1351 can be used in conjunction with left|rightfirewall and the
1352 default _updown script. By default leftfirewall=yes inserts
1353 a bi-directional iptables FORWARD rule for a local client network
1354 with a netmask different from 255.255.255.255 (single host).
1355 This does not allow to access the VPN gateway host via its
1356 internal network interface which is part of the client subnet
1357 because an iptables INPUT and OUTPUT rule would be required.
1358 lefthostaccess=yes will cause this additional ACCEPT rules to
1359 be inserted.
1360
1361 - mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1362 payload is preparsed in order to find out whether the roadwarrior
1363 requests PSK or RSA so that a matching connection candidate can
1364 be found.
1365
1366
1367 strongswan-2.6.4
1368 ----------------
1369
1370 - the new _updown_policy template allows ipsec policy based
1371 iptables firewall rules. Required are iptables version
1372 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
1373 the _updown_espmark template, so that no INPUT mangle rules
1374 are required any more.
1375
1376 - added support of DPD restart mode
1377
1378 - ipsec starter now allows the use of wildcards in include
1379 statements as e.g. in "include /etc/my_ipsec/*.conf".
1380 Patch courtesy of Matthias Haas.
1381
1382 - the Netscape OID 'employeeNumber' is now recognized and can be
1383 used as a Relative Distinguished Name in certificates.
1384
1385
1386 strongswan-2.6.3
1387 ----------------
1388
1389 - /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
1390 command and not of ipsec setup any more.
1391
1392 - ipsec starter now supports AH authentication in conjunction with
1393 ESP encryption. AH authentication is configured in ipsec.conf
1394 via the auth=ah parameter.
1395
1396 - The command ipsec scencrypt|scdecrypt <args> is now an alias for
1397 ipsec whack --scencrypt|scdecrypt <args>.
1398
1399 - get_sa_info() now determines for the native netkey IPsec stack
1400 the exact time of the last use of an active eroute. This information
1401 is used by the Dead Peer Detection algorithm and is also displayed by
1402 the ipsec status command.
1403
1404
1405 strongswan-2.6.2
1406 ----------------
1407
1408 - running under the native Linux 2.6 IPsec stack, the function
1409 get_sa_info() is called by ipsec auto --status to display the current
1410 number of transmitted bytes per IPsec SA.
1411
1412 - get_sa_info() is also used by the Dead Peer Detection process to detect
1413 recent ESP activity. If ESP traffic was received from the peer within
1414 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1415
1416 - strongSwan now supports the Relative Distinguished Name "unstructuredName"
1417 in ID_DER_ASN1_DN identities. The following notations are possible:
1418
1419 rightid="unstructuredName=John Doe"
1420 rightid="UN=John Doe"
1421
1422 - fixed a long-standing bug which caused PSK-based roadwarrior connections
1423 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1424 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1425
1426 conn rw
1427 right=%any
1428 rightid=@foo.bar
1429 authby=secret
1430
1431 - the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1432
1433 - ipsec starter didn't set host_addr and client.addr ports in whack msg.
1434
1435 - in order to guarantee backwards-compatibility with the script-based
1436 auto function (e.g. auto --replace), the ipsec starter scripts stores
1437 the defaultroute information in the temporary file /var/run/ipsec.info.
1438
1439 - The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1440 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1441 servers.
1442
1443 - the ipsec starter now also recognizes the parameters authby=never and
1444 type=passthrough|pass|drop|reject.
1445
1446
1447 strongswan-2.6.1
1448 ----------------
1449
1450 - ipsec starter now supports the also parameter which allows
1451 a modular structure of the connection definitions. Thus
1452 "ipsec start" is now ready to replace "ipsec setup".
1453
1454
1455 strongswan-2.6.0
1456 ----------------
1457
1458 - Mathieu Lafon's popular ipsec starter tool has been added to the
1459 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1460 for his integration work. ipsec starter is a C program which is going
1461 to replace the various shell and awk starter scripts (setup, _plutoload,
1462 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1463 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1464 accelerated tremedously.
1465
1466 - Added support of %defaultroute to the ipsec starter. If the IP address
1467 changes, a HUP signal to the ipsec starter will automatically
1468 reload pluto's connections.
1469
1470 - moved most compile time configurations from pluto/Makefile to
1471 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1472 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1473
1474 - removed the ipsec verify and ipsec newhostkey commands
1475
1476 - fixed some 64-bit issues in formatted print statements
1477
1478 - The scepclient functionality implementing the Simple Certificate
1479 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1480 documented yet.
1481
1482
1483 strongswan-2.5.7
1484 ----------------
1485
1486 - CA certicates are now automatically loaded from a smartcard
1487 or USB crypto token and appear in the ipsec auto --listcacerts
1488 listing.
1489
1490
1491 strongswan-2.5.6
1492 ----------------
1493
1494 - when using "ipsec whack --scencrypt <data>" with a PKCS#11
1495 library that does not support the C_Encrypt() Cryptoki
1496 function (e.g. OpenSC), the RSA encryption is done in
1497 software using the public key fetched from the smartcard.
1498
1499 - The scepclient function now allows to define the
1500 validity of a self-signed certificate using the --days,
1501 --startdate, and --enddate options. The default validity
1502 has been changed from one year to five years.
1503
1504
1505 strongswan-2.5.5
1506 ----------------
1507
1508 - the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1509 interface to other applications for RSA encryption and decryption
1510 via the whack interface. Notation:
1511
1512 ipsec whack --scencrypt <data>
1513 [--inbase 16|hex|64|base64|256|text|ascii]
1514 [--outbase 16|hex|64|base64|256|text|ascii]
1515 [--keyid <keyid>]
1516
1517 ipsec whack --scdecrypt <data>
1518 [--inbase 16|hex|64|base64|256|text|ascii]
1519 [--outbase 16|hex|64|base64|256|text|ascii]
1520 [--keyid <keyid>]
1521
1522 The default setting for inbase and outbase is hex.
1523
1524 The new proxy interface can be used for securing symmetric
1525 encryption keys required by the cryptoloop or dm-crypt
1526 disk encryption schemes, especially in the case when
1527 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1528 permanently.
1529
1530 - if the file /etc/ipsec.secrets is lacking during the startup of
1531 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1532 containing a 2048 bit RSA private key and a matching self-signed
1533 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1534 is automatically generated by calling the function
1535
1536 ipsec scepclient --out pkcs1 --out cert-self
1537
1538 scepclient was written by Jan Hutter and Martin Willi, students
1539 at the University of Applied Sciences in Rapperswil, Switzerland.
1540
1541
1542 strongswan-2.5.4
1543 ----------------
1544
1545 - the current extension of the PKCS#7 framework introduced
1546 a parsing error in PKCS#7 wrapped X.509 certificates that are
1547 e.g. transmitted by Windows XP when multi-level CAs are used.
1548 the parsing syntax has been fixed.
1549
1550 - added a patch by Gerald Richter which tolerates multiple occurrences
1551 of the ipsec0 interface when using KLIPS.
1552
1553
1554 strongswan-2.5.3
1555 ----------------
1556
1557 - with gawk-3.1.4 the word "default2 has become a protected
1558 keyword for use in switch statements and cannot be used any
1559 more in the strongSwan scripts. This problem has been
1560 solved by renaming "default" to "defaults" and "setdefault"
1561 in the scripts _confread and auto, respectively.
1562
1563 - introduced the parameter leftsendcert with the values
1564
1565 always|yes (the default, always send a cert)
1566 ifasked (send the cert only upon a cert request)
1567 never|no (never send a cert, used for raw RSA keys and
1568 self-signed certs)
1569
1570 - fixed the initialization of the ESP key length to a default of
1571 128 bits in the case that the peer does not send a key length
1572 attribute for AES encryption.
1573
1574 - applied Herbert Xu's uniqueIDs patch
1575
1576 - applied Herbert Xu's CLOEXEC patches
1577
1578
1579 strongswan-2.5.2
1580 ----------------
1581
1582 - CRLs can now be cached also in the case when the issuer's
1583 certificate does not contain a subjectKeyIdentifier field.
1584 In that case the subjectKeyIdentifier is computed by pluto as the
1585 160 bit SHA-1 hash of the issuer's public key in compliance
1586 with section 4.2.1.2 of RFC 3280.
1587
1588 - Fixed a bug introduced by strongswan-2.5.1 which eliminated
1589 not only multiple Quick Modes of a given connection but also
1590 multiple connections between two security gateways.
1591
1592
1593 strongswan-2.5.1
1594 ----------------
1595
1596 - Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1597 installed either by setting auto=route in ipsec.conf or by
1598 a connection put into hold, generates an XFRM_AQUIRE event
1599 for each packet that wants to use the not-yet exisiting
1600 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1601 the Quick Mode queue, causing multiple IPsec SA to be
1602 established in rapid succession. Starting with strongswan-2.5.1
1603 only a single IPsec SA is established per host-pair connection.
1604
1605 - Right after loading the PKCS#11 module, all smartcard slots are
1606 searched for certificates. The result can be viewed using
1607 the command
1608
1609 ipsec auto --listcards
1610
1611 The certificate objects found in the slots are numbered
1612 starting with #1, #2, etc. This position number can be used to address
1613 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1614 in ipsec.conf and ipsec.secrets, respectively:
1615
1616 %smartcard (selects object #1)
1617 %smartcard#1 (selects object #1)
1618 %smartcard#3 (selects object #3)
1619
1620 As an alternative the existing retrieval scheme can be used:
1621
1622 %smartcard:45 (selects object with id=45)
1623 %smartcard0 (selects first object in slot 0)
1624 %smartcard4:45 (selects object in slot 4 with id=45)
1625
1626 - Depending on the settings of CKA_SIGN and CKA_DECRYPT
1627 private key flags either C_Sign() or C_Decrypt() is used
1628 to generate a signature.
1629
1630 - The output buffer length parameter siglen in C_Sign()
1631 is now initialized to the actual size of the output
1632 buffer prior to the function call. This fixes the
1633 CKR_BUFFER_TOO_SMALL error that could occur when using
1634 the OpenSC PKCS#11 module.
1635
1636 - Changed the initialization of the PKCS#11 CK_MECHANISM in
1637 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1638
1639 - Refactored the RSA public/private key code and transferred it
1640 from keys.c to the new pkcs1.c file as a preparatory step
1641 towards the release of the SCEP client.
1642
1643
1644 strongswan-2.5.0
1645 ----------------
1646
1647 - The loading of a PKCS#11 smartcard library module during
1648 runtime does not require OpenSC library functions any more
1649 because the corresponding code has been integrated into
1650 smartcard.c. Also the RSAREF pkcs11 header files have been
1651 included in a newly created pluto/rsaref directory so that
1652 no external include path has to be defined any longer.
1653
1654 - A long-awaited feature has been implemented at last:
1655 The local caching of CRLs fetched via HTTP or LDAP, activated
1656 by the parameter cachecrls=yes in the config setup section
1657 of ipsec.conf. The dynamically fetched CRLs are stored under
1658 a unique file name containing the issuer's subjectKeyID
1659 in /etc/ipsec.d/crls.
1660
1661 - Applied a one-line patch courtesy of Michael Richardson
1662 from the Openswan project which fixes the kernel-oops
1663 in KLIPS when an snmp daemon is running on the same box.
1664
1665
1666 strongswan-2.4.4
1667 ----------------
1668
1669 - Eliminated null length CRL distribution point strings.
1670
1671 - Fixed a trust path evaluation bug introduced with 2.4.3
1672
1673
1674 strongswan-2.4.3
1675 ----------------
1676
1677 - Improved the joint OCSP / CRL revocation policy.
1678 OCSP responses have precedence over CRL entries.
1679
1680 - Introduced support of CRLv2 reason codes.
1681
1682 - Fixed a bug with key-pad equipped readers which caused
1683 pluto to prompt for the pin via the console when the first
1684 occasion to enter the pin via the key-pad was missed.
1685
1686 - When pluto is built with LDAP_V3 enabled, the library
1687 liblber required by newer versions of openldap is now
1688 included.
1689
1690
1691 strongswan-2.4.2
1692 ----------------
1693
1694 - Added the _updown_espmark template which requires all
1695 incoming ESP traffic to be marked with a default mark
1696 value of 50.
1697
1698 - Introduced the pkcs11keepstate parameter in the config setup
1699 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
1700 session and login states are kept as long as possible during
1701 the lifetime of pluto. This means that a PIN entry via a key
1702 pad has to be done only once.
1703
1704 - Introduced the pkcs11module parameter in the config setup
1705 section of ipsec.conf which specifies the PKCS#11 module
1706 to be used with smart cards. Example:
1707
1708 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
1709
1710 - Added support of smartcard readers equipped with a PIN pad.
1711
1712 - Added patch by Jay Pfeifer which detects when netkey
1713 modules have been statically built into the Linux 2.6 kernel.
1714
1715 - Added two patches by Herbert Xu. The first uses ip xfrm
1716 instead of setkey to flush the IPsec policy database. The
1717 second sets the optional flag in inbound IPComp SAs only.
1718
1719 - Applied Ulrich Weber's patch which fixes an interoperability
1720 problem between native IPsec and KLIPS systems caused by
1721 setting the replay window to 32 instead of 0 for ipcomp.
1722
1723
1724 strongswan-2.4.1
1725 ----------------
1726
1727 - Fixed a bug which caused an unwanted Mode Config request
1728 to be initiated in the case where "right" was used to denote
1729 the local side in ipsec.conf and "left" the remote side,
1730 contrary to the recommendation that "right" be remote and
1731 "left" be"local".
1732
1733
1734 strongswan-2.4.0a
1735 -----------------
1736
1737 - updated Vendor ID to strongSwan-2.4.0
1738
1739 - updated copyright statement to include David Buechi and
1740 Michael Meier
1741
1742
1743 strongswan-2.4.0
1744 ----------------
1745
1746 - strongSwan now communicates with attached smartcards and
1747 USB crypto tokens via the standardized PKCS #11 interface.
1748 By default the OpenSC library from www.opensc.org is used
1749 but any other PKCS#11 library could be dynamically linked.
1750 strongSwan's PKCS#11 API was implemented by David Buechi
1751 and Michael Meier, both graduates of the Zurich University
1752 of Applied Sciences in Winterthur, Switzerland.
1753
1754 - When a %trap eroute is triggered by an outgoing IP packet
1755 then the native IPsec stack of the Linux 2.6 kernel [often/
1756 always?] returns an XFRM_ACQUIRE message with an undefined
1757 protocol family field and the connection setup fails.
1758 As a workaround IPv4 (AF_INET) is now assumed.
1759
1760 - the results of the UML test scenarios are now enhanced
1761 with block diagrams of the virtual network topology used
1762 in a particular test.
1763
1764
1765 strongswan-2.3.2
1766 ----------------
1767
1768 - fixed IV used to decrypt informational messages.
1769 This bug was introduced with Mode Config functionality.
1770
1771 - fixed NCP Vendor ID.
1772
1773 - undid one of Ulrich Weber's maximum udp size patches
1774 because it caused a segmentation fault with NAT-ed
1775 Delete SA messages.
1776
1777 - added UML scenarios wildcards and attr-cert which
1778 demonstrate the implementation of IPsec policies based
1779 on wildcard parameters contained in Distinguished Names and
1780 on X.509 attribute certificates, respectively.
1781
1782
1783 strongswan-2.3.1
1784 ----------------
1785
1786 - Added basic Mode Config functionality
1787
1788 - Added Mathieu Lafon's patch which upgrades the status of
1789 the NAT-Traversal implementation to RFC 3947.
1790
1791 - The _startklips script now also loads the xfrm4_tunnel
1792 module.
1793
1794 - Added Ulrich Weber's netlink replay window size and
1795 maximum udp size patches.
1796
1797 - UML testing now uses the Linux 2.6.10 UML kernel by default.
1798
1799
1800 strongswan-2.3.0
1801 ----------------
1802
1803 - Eric Marchionni and Patrik Rayo, both recent graduates from
1804 the Zuercher Hochschule Winterthur in Switzerland, created a
1805 User-Mode-Linux test setup for strongSwan. For more details
1806 please read the INSTALL and README documents in the testing
1807 subdirectory.
1808
1809 - Full support of group attributes based on X.509 attribute
1810 certificates. Attribute certificates can be generated
1811 using the openac facility. For more details see
1812
1813 man ipsec_openac.
1814
1815 The group attributes can be used in connection definitions
1816 in order to give IPsec access to specific user groups.
1817 This is done with the new parameter left|rightgroups as in
1818
1819 rightgroups="Research, Sales"
1820
1821 giving access to users possessing the group attributes
1822 Research or Sales, only.
1823
1824 - In Quick Mode clients with subnet mask /32 are now
1825 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
1826 fix rekeying problems with the SafeNet/SoftRemote and NCP
1827 Secure Entry Clients.
1828
1829 - Changed the defaults of the ikelifetime and keylife parameters
1830 to 3h and 1h, respectively. The maximum allowable values are
1831 now both set to 24 h.
1832
1833 - Suppressed notification wars between two IPsec peers that
1834 could e.g. be triggered by incorrect ISAKMP encryption.
1835
1836 - Public RSA keys can now have identical IDs if either the
1837 issuing CA or the serial number is different. The serial
1838 number of a certificate is now shown by the command
1839
1840 ipsec auto --listpubkeys
1841
1842
1843 strongswan-2.2.2
1844 ----------------
1845
1846 - Added Tuomo Soini's sourceip feature which allows a strongSwan
1847 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1848 and reduces the well-known four tunnel case on VPN gateways to
1849 a single tunnel definition (see README section 2.4).
1850
1851 - Fixed a bug occuring with NAT-Traversal enabled when the responder
1852 suddenly turns initiator and the initiator cannot find a matching
1853 connection because of the floated IKE port 4500.
1854
1855 - Removed misleading ipsec verify command from barf.
1856
1857 - Running under the native IP stack, ipsec --version now shows
1858 the Linux kernel version (courtesy to the Openswan project).
1859
1860
1861 strongswan-2.2.1
1862 ----------------
1863
1864 - Introduced the ipsec auto --listalgs monitoring command which lists
1865 all currently registered IKE and ESP algorithms.
1866
1867 - Fixed a bug in the ESP algorithm selection occuring when the strict flag
1868 is set and the first proposed transform does not match.
1869
1870 - Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1871 occuring when a smartcard is present.
1872
1873 - Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1874
1875 - Fixed the printing of the notification names (null)
1876
1877 - Applied another of Herbert Xu's Netlink patches.
1878
1879
1880 strongswan-2.2.0
1881 ----------------
1882
1883 - Support of Dead Peer Detection. The connection parameter
1884
1885 dpdaction=clear|hold
1886
1887 activates DPD for the given connection.
1888
1889 - The default Opportunistic Encryption (OE) policy groups are not
1890 automatically included anymore. Those wishing to activate OE can include
1891 the policy group with the following statement in ipsec.conf:
1892
1893 include /etc/ipsec.d/examples/oe.conf
1894
1895 The default for [right|left]rsasigkey is now set to %cert.
1896
1897 - strongSwan now has a Vendor ID of its own which can be activated
1898 using the compile option VENDORID
1899
1900 - Applied Herbert Xu's patch which sets the compression algorithm correctly.
1901
1902 - Applied Herbert Xu's patch fixing an ESPINUDP problem
1903
1904 - Applied Herbert Xu's patch setting source/destination port numbers.
1905
1906 - Reapplied one of Herbert Xu's NAT-Traversal patches which got
1907 lost during the migration from SuperFreeS/WAN.
1908
1909 - Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1910
1911 - Fixed the unsharing of alg parameters when instantiating group
1912 connection.
1913
1914
1915 strongswan-2.1.5
1916 ----------------
1917
1918 - Thomas Walpuski made me aware of a potential DoS attack via
1919 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1920 certificates in Pluto's authority certificate store. This vulnerability
1921 was fixed by establishing trust in CA candidate certificates up to a
1922 trusted root CA prior to insertion into Pluto's chained list.
1923
1924 - replaced the --assign option by the -v option in the auto awk script
1925 in order to make it run with mawk under debian/woody.
1926
1927
1928 strongswan-2.1.4
1929 ----------------
1930
1931 - Split of the status information between ipsec auto --status (concise)
1932 and ipsec auto --statusall (verbose). Both commands can be used with
1933 an optional connection selector:
1934
1935 ipsec auto --status[all] <connection_name>
1936
1937 - Added the description of X.509 related features to the ipsec_auto(8)
1938 man page.
1939
1940 - Hardened the ASN.1 parser in debug mode, especially the printing
1941 of malformed distinguished names.
1942
1943 - The size of an RSA public key received in a certificate is now restricted to
1944
1945 512 bits <= modulus length <= 8192 bits.
1946
1947 - Fixed the debug mode enumeration.
1948
1949
1950 strongswan-2.1.3
1951 ----------------
1952
1953 - Fixed another PKCS#7 vulnerability which could lead to an
1954 endless loop while following the X.509 trust chain.
1955
1956
1957 strongswan-2.1.2
1958 ----------------
1959
1960 - Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1961 that accepted end certificates having identical issuer and subject
1962 distinguished names in a multi-tier X.509 trust chain.
1963
1964
1965 strongswan-2.1.1
1966 ----------------
1967
1968 - Removed all remaining references to ipsec_netlink.h in KLIPS.
1969
1970
1971 strongswan-2.1.0
1972 ----------------
1973
1974 - The new "ca" section allows to define the following parameters:
1975
1976 ca kool
1977 cacert=koolCA.pem # cacert of kool CA
1978 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1979 ldapserver=ldap.kool.net # default ldap server
1980 crluri=http://www.kool.net/kool.crl # crl distribution point
1981 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1982 auto=add # add, ignore
1983
1984 The ca definitions can be monitored via the command
1985
1986 ipsec auto --listcainfos
1987
1988 - Fixed cosmetic corruption of /proc filesystem by integrating
1989 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1990
1991
1992 strongswan-2.0.2
1993 ----------------
1994
1995 - Added support for the 818043 NAT-Traversal update of Microsoft's
1996 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1997
1998 - A symbolic link to libcrypto is now added in the kernel sources
1999 during kernel compilation
2000
2001 - Fixed a couple of 64 bit issues (mostly casts to int).
2002 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
2003
2004 - Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
2005 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
2006 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
2007
2008
2009 strongswan-2.0.1
2010 ----------------
2011
2012 - an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
2013 certificate extension which contains no generalName item) can cause
2014 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
2015 been hardened to make it more robust against malformed ASN.1 objects.
2016
2017 - applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
2018 Linux 2.6 IPsec stack.
2019
2020
2021 strongswan-2.0.0
2022 ----------------
2023
2024 - based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12