]> git.ipfire.org Git - people/ms/strongswan.git/blob - NEWS
Merge branch 'ikev1-clean' into ikev1-master
[people/ms/strongswan.git] / NEWS
1 strongswan-4.6.3
2 ----------------
3
4 - The tnc-pdp plugin implements a RADIUS server interface allowing
5 a strongSwan TNC server to act as a Policy Decision Point.
6
7 - Added infrastructure to listen to RADIUS Dynamic Authorization
8 Extension requests.
9
10 - Added support for untruncated MD5 and SHA1 HMACs in ESP as used in
11 RFC 4595.
12
13
14 strongswan-4.6.2
15 ----------------
16
17 - Upgraded the TCG IF-IMC and IF-IMV C API to the upcoming version 1.3
18 which supports IF-TNCCS 2.0 long message types, the exclusive flags
19 and multiple IMC/IMV IDs. Both the TNC Client and Server as well as
20 the "Test", "Scanner", and "Attestation" IMC/IMV pairs were updated.
21
22 - Fully implemented the "TCG Attestation PTS Protocol: Binding to IF-M"
23 standard (TLV-based messages only). TPM-based remote attestation of
24 Linux IMA (Integrity Measurement Architecture) possible. Measurement
25 reference values are automatically stored in an SQLite database.
26
27 - The EAP-RADIUS authentication backend supports RADIUS accounting. It sends
28 start/stop messages containing Username, Framed-IP and Input/Output-Octets
29 attributes and has been tested against FreeRADIUS and Microsoft NPS.
30
31 - Added support for PKCS#8 encoded private keys via the libstrongswan
32 pkcs8 plugin. This is the default format used by some OpenSSL tools since
33 version 1.0.0 (e.g. openssl req with -keyout).
34
35 - Added session resumption support to the strongSwan TLS stack.
36
37
38 strongswan-4.6.1
39 ----------------
40
41 - Because of changing checksums before and after installation which caused
42 the integrity tests to fail we avoided directly linking libsimaka, libtls and
43 libtnccs to those libcharon plugins which make use of these dynamic libraries.
44 Instead we linked the libraries to the charon daemon. Unfortunately Ubuntu
45 11.10 activated the --as-needed ld option which discards explicit links
46 to dynamic libraries that are not actually used by the charon daemon itself,
47 thus causing failures during the loading of the plugins which depend on these
48 libraries for resolving external symbols.
49
50 - Therefore our approach of computing integrity checksums for plugins had to be
51 changed radically by moving the hash generation from the compilation to the
52 post-installation phase.
53
54
55 strongswan-4.6.0
56 ----------------
57
58 - The new libstrongswan certexpire plugin collects expiration information of
59 all used certificates and exports them to CSV files. It either directly
60 exports them or uses cron style scheduling for batch exports.
61
62 - starter passes unresolved hostnames to charon, allowing it to do name
63 resolution not before the connection attempt. This is especially useful with
64 connections between hosts using dynamic IP addresses. Thanks to Mirko Parthey
65 for the initial patch.
66
67 - The android plugin can now be used without the Android frontend patch and
68 provides DNS server registration and logging to logcat.
69
70 - Pluto and starter (plus stroke and whack) have been ported to Android.
71
72 - Support for ECDSA private and public key operations has been added to the
73 pkcs11 plugin. The plugin now also provides DH and ECDH via PKCS#11 and can
74 use tokens as random number generators (RNG). By default only private key
75 operations are enabled, more advanced features have to be enabled by their
76 option in strongswan.conf. This also applies to public key operations (even
77 for keys not stored on the token) which were enabled by default before.
78
79 - The libstrongswan plugin system now supports detailed plugin dependencies.
80 Many plugins have been extended to export its capabilities and requirements.
81 This allows the plugin loader to resolve plugin loading order automatically,
82 and in future releases, to dynamically load the required features on demand.
83 Existing third party plugins are source (but not binary) compatible if they
84 properly initialize the new get_features() plugin function to NULL.
85
86 - The tnc-ifmap plugin implements a TNC IF-MAP 2.0 client which can deliver
87 metadata about IKE_SAs via a SOAP interface to a MAP server. The tnc-ifmap
88 plugin requires the Apache Axis2/C library.
89
90
91 strongswan-4.5.3
92 ----------------
93
94 - Our private libraries (e.g. libstrongswan) are not installed directly in
95 prefix/lib anymore. Instead a subdirectory is used (prefix/lib/ipsec/ by
96 default). The plugins directory is also moved from libexec/ipsec/ to that
97 directory.
98
99 - The dynamic IMC/IMV libraries were moved from the plugins directory to
100 a new imcvs directory in the prefix/lib/ipsec/ subdirectory.
101
102 - Job priorities were introduced to prevent thread starvation caused by too
103 many threads handling blocking operations (such as CRL fetching). Refer to
104 strongswan.conf(5) for details.
105
106 - Two new strongswan.conf options allow to fine-tune performance on IKEv2
107 gateways by dropping IKE_SA_INIT requests on high load.
108
109 - IKEv2 charon daemon supports start PASS and DROP shunt policies
110 preventing traffic to go through IPsec connections. Installation of the
111 shunt policies either via the XFRM netfilter or PFKEYv2 IPsec kernel
112 interfaces.
113
114 - The history of policies installed in the kernel is now tracked so that e.g.
115 trap policies are correctly updated when reauthenticated SAs are terminated.
116
117 - IMC/IMV Scanner pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
118 Using "netstat -l" the IMC scans open listening ports on the TNC client
119 and sends a port list to the IMV which based on a port policy decides if
120 the client is admitted to the network.
121 (--enable-imc-scanner/--enable-imv-scanner).
122
123 - IMC/IMV Test pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
124 (--enable-imc-test/--enable-imv-test).
125
126 - The IKEv2 close action does not use the same value as the ipsec.conf dpdaction
127 setting, but the value defined by its own closeaction keyword. The action
128 is triggered if the remote peer closes a CHILD_SA unexpectedly.
129
130
131 strongswan-4.5.2
132 ----------------
133
134 - The whitelist plugin for the IKEv2 daemon maintains an in-memory identity
135 whitelist. Any connection attempt of peers not whitelisted will get rejected.
136 The 'ipsec whitelist' utility provides a simple command line frontend for
137 whitelist administration.
138
139 - The duplicheck plugin provides a specialized form of duplicate checking,
140 doing a liveness check on the old SA and optionally notify a third party
141 application about detected duplicates.
142
143 - The coupling plugin permanently couples two or more devices by limiting
144 authentication to previously used certificates.
145
146 - In the case that the peer config and child config don't have the same name
147 (usually in SQL database defined connections), ipsec up|route <peer config>
148 starts|routes all associated child configs and ipsec up|route <child config>
149 only starts|routes the specific child config.
150
151 - fixed the encoding and parsing of X.509 certificate policy statements (CPS).
152
153 - Duncan Salerno contributed the eap-sim-pcsc plugin implementing a
154 pcsc-lite based SIM card backend.
155
156 - The eap-peap plugin implements the EAP PEAP protocol. Interoperates
157 successfully with a FreeRADIUS server and Windows 7 Agile VPN clients.
158
159 - The IKEv2 daemon charon rereads strongswan.conf on SIGHUP and instructs
160 all plugins to reload. Currently only the eap-radius and the attr plugins
161 support configuration reloading.
162
163 - Added userland support to the IKEv2 daemon for Extended Sequence Numbers
164 support coming with Linux 2.6.39. To enable ESN on a connection, add
165 the 'esn' keyword to the proposal. The default proposal uses 32-bit sequence
166 numbers only ('noesn'), and the same value is used if no ESN mode is
167 specified. To negotiate ESN support with the peer, include both, e.g.
168 esp=aes128-sha1-esn-noesn.
169
170 - In addition to ESN, Linux 2.6.39 gained support for replay windows larger
171 than 32 packets. The new global strongswan.conf option 'charon.replay_window'
172 configures the size of the replay window, in packets.
173
174
175 strongswan-4.5.1
176 ----------------
177
178 - Sansar Choinyambuu implemented the RFC 5793 Posture Broker Protocol (BP)
179 compatible with Trusted Network Connect (TNC). The TNCCS 2.0 protocol
180 requires the tnccs_20, tnc_imc and tnc_imv plugins but does not depend
181 on the libtnc library. Any available IMV/IMC pairs conforming to the
182 Trusted Computing Group's TNC-IF-IMV/IMC 1.2 interface specification
183 can be loaded via /etc/tnc_config.
184
185 - Re-implemented the TNCCS 1.1 protocol by using the tnc_imc and tnc_imv
186 in place of the external libtnc library.
187
188 - The tnccs_dynamic plugin loaded on a TNC server in addition to the
189 tnccs_11 and tnccs_20 plugins, dynamically detects the IF-TNCCS
190 protocol version used by a TNC client and invokes an instance of
191 the corresponding protocol stack.
192
193 - IKE and ESP proposals can now be stored in an SQL database using a
194 new proposals table. The start_action field in the child_configs
195 tables allows the automatic starting or routing of connections stored
196 in an SQL database.
197
198 - The new certificate_authorities and certificate_distribution_points
199 tables make it possible to store CRL and OCSP Certificate Distribution
200 points in an SQL database.
201
202 - The new 'include' statement allows to recursively include other files in
203 strongswan.conf. Existing sections and values are thereby extended and
204 replaced, respectively.
205
206 - Due to the changes in the parser for strongswan.conf, the configuration
207 syntax for the attr plugin has changed. Previously, it was possible to
208 specify multiple values of a specific attribute type by adding multiple
209 key/value pairs with the same key (e.g. dns) to the plugins.attr section.
210 Because values with the same key now replace previously defined values
211 this is not possible anymore. As an alternative, multiple values can be
212 specified by separating them with a comma (e.g. dns = 1.2.3.4, 2.3.4.5).
213
214 - ipsec listalgs now appends (set in square brackets) to each crypto
215 algorithm listed the plugin that registered the function.
216
217 - Traffic Flow Confidentiality padding supported with Linux 2.6.38 can be used
218 by the IKEv2 daemon. The ipsec.conf 'tfc' keyword pads all packets to a given
219 boundary, the special value '%mtu' pads all packets to the path MTU.
220
221 - The new af-alg plugin can use various crypto primitives of the Linux Crypto
222 API using the AF_ALG interface introduced with 2.6.38. This removes the need
223 for additional userland implementations of symmetric cipher, hash, hmac and
224 xcbc algorithms.
225
226 - The IKEv2 daemon supports the INITIAL_CONTACT notify as initiator and
227 responder. The notify is sent when initiating configurations with a unique
228 policy, set in ipsec.conf via the global 'uniqueids' option.
229
230 - The conftest conformance testing framework enables the IKEv2 stack to perform
231 many tests using a distinct tool and configuration frontend. Various hooks
232 can alter reserved bits, flags, add custom notifies and proposals, reorder
233 or drop messages and much more. It is enabled using the --enable-conftest
234 ./configure switch.
235
236 - The new libstrongswan constraints plugin provides advanced X.509 constraint
237 checking. In additon to X.509 pathLen constraints, the plugin checks for
238 nameConstraints and certificatePolicies, including policyMappings and
239 policyConstraints. The x509 certificate plugin and the pki tool have been
240 enhanced to support these extensions. The new left/rightcertpolicy ipsec.conf
241 connection keywords take OIDs a peer certificate must have.
242
243 - The left/rightauth ipsec.conf keywords accept values with a minimum strength
244 for trustchain public keys in bits, such as rsa-2048 or ecdsa-256.
245
246 - The revocation and x509 libstrongswan plugins and the pki tool gained basic
247 support for delta CRLs.
248
249
250 strongswan-4.5.0
251 ----------------
252
253 - IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5
254 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the
255 IKEv2 RFC 4306 and its mature successor RFC 5996. The time has definitively
256 come for IKEv1 to go into retirement and to cede its place to the much more
257 robust, powerful and versatile IKEv2 protocol!
258
259 - Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
260 and Galois/Counter Modes based on existing CBC implementations. These
261 new plugins bring support for AES and Camellia Counter and CCM algorithms
262 and the AES GCM algorithms for use in IKEv2.
263
264 - The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
265 the pki utility using one or more PKCS#11 libraries. It currently supports
266 RSA private and public key operations and loads X.509 certificates from
267 tokens.
268
269 - Implemented a general purpose TLS stack based on crypto and credential
270 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
271 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
272 client authentication.
273
274 - Based on libtls, the eap-tls plugin brings certificate based EAP
275 authentication for client and server. It is compatible to Windows 7 IKEv2
276 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
277
278 - Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
279 libtnc library on the strongSwan client and server side via the tnccs_11
280 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
281 Depending on the resulting TNC Recommendation, strongSwan clients are granted
282 access to a network behind a strongSwan gateway (allow), are put into a
283 remediation zone (isolate) or are blocked (none), respectively. Any number
284 of Integrity Measurement Collector/Verifier pairs can be attached
285 via the tnc-imc and tnc-imv charon plugins.
286
287 - The IKEv1 daemon pluto now uses the same kernel interfaces as the IKEv2
288 daemon charon. As a result of this, pluto now supports xfrm marks which
289 were introduced in charon with 4.4.1.
290
291 - Applets for Maemo 5 (Nokia) allow to easily configure and control IKEv2
292 based VPN connections with EAP authentication on supported devices.
293
294 - The RADIUS plugin eap-radius now supports multiple RADIUS servers for
295 redundant setups. Servers are selected by a defined priority, server load and
296 availability.
297
298 - The simple led plugin controls hardware LEDs through the Linux LED subsystem.
299 It currently shows activity of the IKE daemon and is a good example how to
300 implement a simple event listener.
301
302 - Improved MOBIKE behavior in several corner cases, for instance, if the
303 initial responder moves to a different address.
304
305 - Fixed left-/rightnexthop option, which was broken since 4.4.0.
306
307 - Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
308 identity was different from the IKE identity.
309
310 - Fixed the alignment of ModeConfig messages on 4-byte boundaries in the
311 case where the attributes are not a multiple of 4 bytes (e.g. Cisco's
312 UNITY_BANNER).
313
314 - Fixed the interoperability of the socket_raw and socket_default
315 charon plugins.
316
317 - Added man page for strongswan.conf
318
319
320 strongswan-4.4.1
321 ----------------
322
323 - Support of xfrm marks in IPsec SAs and IPsec policies introduced
324 with the Linux 2.6.34 kernel. For details see the example scenarios
325 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
326
327 - The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
328 in a user-specific updown script to set marks on inbound ESP or
329 ESP_IN_UDP packets.
330
331 - The openssl plugin now supports X.509 certificate and CRL functions.
332
333 - OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
334 by default. Plase update manual load directives in strongswan.conf.
335
336 - RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
337 plugin, disabled by default. Enable it and update manual load directives
338 in strongswan.conf, if required.
339
340 - The pki utility supports CRL generation using the --signcrl command.
341
342 - The ipsec pki --self, --issue and --req commands now support output in
343 PEM format using the --outform pem option.
344
345 - The major refactoring of the IKEv1 Mode Config functionality now allows
346 the transport and handling of any Mode Config attribute.
347
348 - The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
349 servers are chosen randomly, with the option to prefer a specific server.
350 Non-responding servers are degraded by the selection process.
351
352 - The ipsec pool tool manages arbitrary configuration attributes stored
353 in an SQL database. ipsec pool --help gives the details.
354
355 - The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
356 reading triplets/quintuplets from an SQL database.
357
358 - The High Availability plugin now supports a HA enabled in-memory address
359 pool and Node reintegration without IKE_SA rekeying. The latter allows
360 clients without IKE_SA rekeying support to keep connected during
361 reintegration. Additionally, many other issues have been fixed in the ha
362 plugin.
363
364 - Fixed a potential remote code execution vulnerability resulting from
365 the misuse of snprintf(). The vulnerability is exploitable by
366 unauthenticated users.
367
368
369 strongswan-4.4.0
370 ----------------
371
372 - The IKEv2 High Availability plugin has been integrated. It provides
373 load sharing and failover capabilities in a cluster of currently two nodes,
374 based on an extend ClusterIP kernel module. More information is available at
375 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
376 The development of the High Availability functionality was sponsored by
377 secunet Security Networks AG.
378
379 - Added IKEv1 and IKEv2 configuration support for the AES-GMAC
380 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
381 2.6.34 kernel is required to make AES-GMAC available via the XFRM
382 kernel interface.
383
384 - Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
385 and openssl plugins, usable by both pluto and charon. The new proposal
386 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
387 from IBM for his contribution.
388
389 - The IKEv1 pluto daemon supports RAM-based virtual IP pools using
390 the rightsourceip directive with a subnet from which addresses
391 are allocated.
392
393 - The ipsec pki --gen and --pub commands now allow the output of
394 private and public keys in PEM format using the --outform pem
395 command line option.
396
397 - The new DHCP plugin queries virtual IP addresses for clients from a DHCP
398 server using broadcasts, or a defined server using the
399 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
400 is additionally served to clients if the DHCP server provides such
401 information. The plugin is used in ipsec.conf configurations having
402 rightsourceip set to %dhcp.
403
404 - A new plugin called farp fakes ARP responses for virtual IP addresses
405 handed out to clients from the IKEv2 daemon charon. The plugin lets a
406 road-warrior act as a client on the local LAN if it uses a virtual IP
407 from the responders subnet, e.g. acquired using the DHCP plugin.
408
409 - The existing IKEv2 socket implementations have been migrated to the
410 socket-default and the socket-raw plugins. The new socket-dynamic plugin
411 binds sockets dynamically to ports configured via the left-/rightikeport
412 ipsec.conf connection parameters.
413
414 - The android charon plugin stores received DNS server information as "net.dns"
415 system properties, as used by the Android platform.
416
417
418 strongswan-4.3.6
419 ----------------
420
421 - The IKEv2 daemon supports RFC 3779 IP address block constraints
422 carried as a critical X.509v3 extension in the peer certificate.
423
424 - The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
425 server entries that are sent via the IKEv1 Mode Config or IKEv2
426 Configuration Payload to remote clients.
427
428 - The Camellia cipher can be used as an IKEv1 encryption algorithm.
429
430 - The IKEv1 and IKEV2 daemons now check certificate path length constraints.
431
432 - The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
433 was sent or received within the given interval. To close the complete IKE_SA
434 if its only CHILD_SA was inactive, set the global strongswan.conf option
435 "charon.inactivity_close_ike" to yes.
436
437 - More detailed IKEv2 EAP payload information in debug output
438
439 - IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
440
441 - Added required userland changes for proper SHA256 and SHA384/512 in ESP that
442 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
443 configures the kernel with 128 bit truncation, not the non-standard 96
444 bit truncation used by previous releases. To use the old 96 bit truncation
445 scheme, the new "sha256_96" proposal keyword has been introduced.
446
447 - Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
448 change makes IPcomp tunnel mode connections incompatible with previous
449 releases; disable compression on such tunnels.
450
451 - Fixed BEET mode connections on recent kernels by installing SAs with
452 appropriate traffic selectors, based on a patch by Michael Rossberg.
453
454 - Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
455 serpent, sha256_96) allocated in the private use space now require that we
456 know its meaning, i.e. we are talking to strongSwan. Use the new
457 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
458 this is the case.
459
460 - Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
461 responder omits public key authentication in favor of a mutual authentication
462 method. To enable EAP-only authentication, set rightauth=eap on the responder
463 to rely only on the MSK constructed AUTH payload. This not-yet standardized
464 extension requires the strongSwan vendor ID introduced above.
465
466 - The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
467 allowing interoperability.
468
469
470 strongswan-4.3.5
471 ----------------
472
473 - The IKEv1 pluto daemon can now use SQL-based address pools to deal out
474 virtual IP addresses as a Mode Config server. The pool capability has been
475 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
476 by libstrongswan and which can be used by both daemons either with a SQLite
477 or MySQL database and the corresponding plugin.
478
479 - Plugin names have been streamlined: EAP plugins now have a dash after eap
480 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
481 Plugin configuration sections in strongswan.conf now use the same name as the
482 plugin itself (i.e. with a dash). Make sure to update "load" directives and
483 the affected plugin sections in existing strongswan.conf files.
484
485 - The private/public key parsing and encoding has been split up into
486 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
487 plugins gmp, gcrypt and openssl can all make use of them.
488
489 - The EAP-AKA plugin can use different backends for USIM/quintuplet
490 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
491 implementation has been migrated to a separate plugin.
492
493 - The IKEv2 daemon charon gained basic PGP support. It can use locally installed
494 peer certificates and can issue signatures based on RSA private keys.
495
496 - The new 'ipsec pki' tool provides a set of commands to maintain a public
497 key infrastructure. It currently supports operations to create RSA and ECDSA
498 private/public keys, calculate fingerprints and issue or verify certificates.
499
500 - Charon uses a monotonic time source for statistics and job queueing, behaving
501 correctly if the system time changes (e.g. when using NTP).
502
503 - In addition to time based rekeying, charon supports IPsec SA lifetimes based
504 on processed volume or number of packets. They new ipsec.conf paramaters
505 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
506 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
507 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
508 The existing parameter 'rekeyfuzz' affects all margins.
509
510 - If no CA/Gateway certificate is specified in the NetworkManager plugin,
511 charon uses a set of trusted root certificates preinstalled by distributions.
512 The directory containing CA certificates can be specified using the
513 --with-nm-ca-dir=path configure option.
514
515 - Fixed the encoding of the Email relative distinguished name in left|rightid
516 statements.
517
518 - Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
519
520 - Fixed smartcard-based authentication in the pluto daemon which was broken by
521 the ECDSA support introduced with the 4.3.2 release.
522
523 - A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
524 tunnels established with the IKEv1 pluto daemon.
525
526 - The pluto daemon now uses the libstrongswan x509 plugin for certificates and
527 CRls and the struct id type was replaced by identification_t used by charon
528 and the libstrongswan library.
529
530
531 strongswan-4.3.4
532 ----------------
533
534 - IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
535 be found on wiki.strongswan.org.
536
537 - ipsec statusall shows the number of bytes transmitted and received over
538 ESP connections configured by the IKEv2 charon daemon.
539
540 - The IKEv2 charon daemon supports include files in ipsec.secrets.
541
542
543 strongswan-4.3.3
544 ----------------
545
546 - The configuration option --enable-integrity-test plus the strongswan.conf
547 option libstrongswan.integrity_test = yes activate integrity tests
548 of the IKE daemons charon and pluto, libstrongswan and all loaded
549 plugins. Thus dynamic library misconfigurations and non-malicious file
550 manipulations can be reliably detected.
551
552 - The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
553 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
554
555 - The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
556 authenticated encryption algorithms.
557
558 - The IKEv1 pluto daemon now supports V4 OpenPGP keys.
559
560 - The RDN parser vulnerability discovered by Orange Labs research team
561 was not completely fixed in version 4.3.2. Some more modifications
562 had to be applied to the asn1_length() function to make it robust.
563
564
565 strongswan-4.3.2
566 ----------------
567
568 - The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
569 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
570
571 - libstrongswan features an integrated crypto selftest framework for registered
572 algorithms. The test-vector plugin provides a first set of test vectors and
573 allows pluto and charon to rely on tested crypto algorithms.
574
575 - pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
576 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
577 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
578 with IKEv1.
579
580 - Applying their fuzzing tool, the Orange Labs vulnerability research team found
581 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
582 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
583 and GENERALIZEDTIME strings to a time_t value.
584
585
586 strongswan-4.3.1
587 ----------------
588
589 - The nm plugin now passes DNS/NBNS server information to NetworkManager,
590 allowing a gateway administrator to set DNS/NBNS configuration on clients
591 dynamically.
592
593 - The nm plugin also accepts CA certificates for gateway authentication. If
594 a CA certificate is configured, strongSwan uses the entered gateway address
595 as its idenitity, requiring the gateways certificate to contain the same as
596 subjectAltName. This allows a gateway administrator to deploy the same
597 certificates to Windows 7 and NetworkManager clients.
598
599 - The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
600 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
601 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
602 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
603 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
604 IKE SA instances of connection <conn>.
605
606 - Fixed a regression introduced in 4.3.0 where EAP authentication calculated
607 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
608 has been updated to be compatible with the Windows 7 Release Candidate.
609
610 - Refactored installation of triggering policies. Routed policies are handled
611 outside of IKE_SAs to keep them installed in any case. A tunnel gets
612 established only once, even if initiation is delayed due network outages.
613
614 - Improved the handling of multiple acquire signals triggered by the kernel.
615
616 - Fixed two DoS vulnerabilities in the charon daemon that were discovered by
617 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
618 incomplete state which caused a null pointer dereference if a subsequent
619 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
620 a missing TSi or TSr payload caused a null pointer derefence because the
621 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
622 developed by the Orange Labs vulnerability research team. The tool was
623 initially written by Gabriel Campana and is now maintained by Laurent Butti.
624
625 - Added support for AES counter mode in ESP in IKEv2 using the proposal
626 keywords aes128ctr, aes192ctr and aes256ctr.
627
628 - Further progress in refactoring pluto: Use of the curl and ldap plugins
629 for fetching crls and OCSP. Use of the random plugin to get keying material
630 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
631 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
632 serpent encryption plugins are now optional and are not enabled by default.
633
634
635 strongswan-4.3.0
636 ----------------
637
638 - Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
639 Initiators and responders can use several authentication rounds (e.g. RSA
640 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
641 leftauth2/rightauth2 parameters define own authentication rounds or setup
642 constraints for the remote peer. See the ipsec.conf man page for more detials.
643
644 - If glibc printf hooks (register_printf_function) are not available,
645 strongSwan can use the vstr string library to run on non-glibc systems.
646
647 - The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
648 (esp=camellia128|192|256).
649
650 - Refactored the pluto and scepclient code to use basic functions (memory
651 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
652 attributes, ASN.1 parser, etc.) from the libstrongswan library.
653
654 - Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
655 configured in the pluto section of strongswan.conf.
656
657
658 strongswan-4.2.14
659 -----------------
660
661 - The new server-side EAP RADIUS plugin (--enable-eap-radius)
662 relays EAP messages to and from a RADIUS server. Successfully
663 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
664
665 - A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
666 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
667 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
668 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
669 pluto IKE daemon to crash and restart. No authentication or encryption
670 is required to trigger this bug. One spoofed UDP packet can cause the
671 pluto IKE daemon to restart and be unresponsive for a few seconds while
672 restarting. This DPD null state vulnerability has been officially
673 registered as CVE-2009-0790 and is fixed by this release.
674
675 - ASN.1 to time_t conversion caused a time wrap-around for
676 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
677 As a workaround such dates are set to the maximum representable
678 time, i.e. Jan 19 03:14:07 UTC 2038.
679
680 - Distinguished Names containing wildcards (*) are not sent in the
681 IDr payload anymore.
682
683
684 strongswan-4.2.13
685 -----------------
686
687 - Fixed a use-after-free bug in the DPD timeout section of the
688 IKEv1 pluto daemon which sporadically caused a segfault.
689
690 - Fixed a crash in the IKEv2 charon daemon occurring with
691 mixed RAM-based and SQL-based virtual IP address pools.
692
693 - Fixed ASN.1 parsing of algorithmIdentifier objects where the
694 parameters field is optional.
695
696 - Ported nm plugin to NetworkManager 7.1.
697
698
699 strongswan-4.2.12
700 -----------------
701
702 - Support of the EAP-MSCHAPv2 protocol enabled by the option
703 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
704 either by --enable-md4 or --enable-openssl.
705
706 - Assignment of up to two DNS and up to two WINS servers to peers via
707 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
708 addresses are defined in strongswan.conf.
709
710 - The strongSwan applet for the Gnome NetworkManager is now built and
711 distributed as a separate tarball under the name NetworkManager-strongswan.
712
713
714 strongswan-4.2.11
715 -----------------
716
717 - Fixed ESP NULL encryption broken by the refactoring of keymat.c.
718 Also introduced proper initialization and disposal of keying material.
719
720 - Fixed the missing listing of connection definitions in ipsec statusall
721 broken by an unfortunate local variable overload.
722
723
724 strongswan-4.2.10
725 -----------------
726
727 - Several performance improvements to handle thousands of tunnels with almost
728 linear upscaling. All relevant data structures have been replaced by faster
729 counterparts with better lookup times.
730
731 - Better parallelization to run charon on multiple cores. Due to improved
732 ressource locking and other optimizations the daemon can take full
733 advantage of 16 or even more cores.
734
735 - The load-tester plugin can use a NULL Diffie-Hellman group and simulate
736 unique identities and certificates by signing peer certificates using a CA
737 on the fly.
738
739 - The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
740 command queries assigned leases.
741
742 - Added support for smartcards in charon by using the ENGINE API provided by
743 OpenSSL, based on patches by Michael Roßberg.
744
745 - The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
746 reliable source of randomness.
747
748 strongswan-4.2.9
749 ----------------
750
751 - Flexible configuration of logging subsystem allowing to log to multiple
752 syslog facilities or to files using fine-grained log levels for each target.
753
754 - Load testing plugin to do stress testing of the IKEv2 daemon against self
755 or another host. Found and fixed issues during tests in the multi-threaded
756 use of the OpenSSL plugin.
757
758 - Added profiling code to synchronization primitives to find bottlenecks if
759 running on multiple cores. Found and fixed an issue where parts of the
760 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
761 parallelization to multiple cores.
762
763 - updown script invocation has been separated into a plugin of its own to
764 further slim down the daemon core.
765
766 - Separated IKE_SA/CHILD_SA key derivation process into a closed system,
767 allowing future implementations to use a secured environment in e.g. kernel
768 memory or hardware.
769
770 - The kernel interface of charon has been modularized. XFRM NETLINK (default)
771 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
772 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
773 IPsec stack (--enable-kernel-klips) are provided.
774
775 - Basic Mobile IPv6 support has been introduced, securing Binding Update
776 messages as well as tunneled traffic between Mobile Node and Home Agent.
777 The installpolicy=no option allows peaceful cooperation with a dominant
778 mip6d daemon and the new type=transport_proxy implements the special MIPv6
779 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
780 but the IPsec SA is set up for the Home Address.
781
782 - Implemented migration of Mobile IPv6 connections using the KMADDRESS
783 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
784 via the Linux 2.6.28 (or appropriately patched) kernel.
785
786
787 strongswan-4.2.8
788 ----------------
789
790 - IKEv2 charon daemon supports authentication based on raw public keys
791 stored in the SQL database backend. The ipsec listpubkeys command
792 lists the available raw public keys via the stroke interface.
793
794 - Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
795 handle events if kernel detects NAT mapping changes in UDP-encapsulated
796 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
797 long as possible and other fixes.
798
799 - Fixed a bug in addr_in_subnet() which caused insertion of wrong source
800 routes for destination subnets having netwmasks not being a multiple of 8 bits.
801 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
802
803
804 strongswan-4.2.7
805 ----------------
806
807 - Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
808 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
809 daemon due to a NULL pointer returned by the mpz_export() function of the
810 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
811 for making us aware of this problem.
812
813 - The new agent plugin provides a private key implementation on top of an
814 ssh-agent.
815
816 - The NetworkManager plugin has been extended to support certificate client
817 authentication using RSA keys loaded from a file or using ssh-agent.
818
819 - Daemon capability dropping has been ported to libcap and must be enabled
820 explicitly --with-capabilities=libcap. Future version will support the
821 newer libcap2 library.
822
823 - ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
824 charon keying daemon.
825
826
827 strongswan-4.2.6
828 ----------------
829
830 - A NetworkManager plugin allows GUI-based configuration of road-warrior
831 clients in a simple way. It features X509 based gateway authentication
832 and EAP client authentication, tunnel setup/teardown and storing passwords
833 in the Gnome Keyring.
834
835 - A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
836 username/password authentication against any PAM service on the gateway.
837 The new EAP method interacts nicely with the NetworkManager plugin and allows
838 client authentication against e.g. LDAP.
839
840 - Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
841 parameter defines an additional identity to pass to the server in EAP
842 authentication.
843
844 - The "ipsec statusall" command now lists CA restrictions, EAP
845 authentication types and EAP identities.
846
847 - Fixed two multithreading deadlocks occurring when starting up
848 several hundred tunnels concurrently.
849
850 - Fixed the --enable-integrity-test configure option which
851 computes a SHA-1 checksum over the libstrongswan library.
852
853
854 strongswan-4.2.5
855 ----------------
856
857 - Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
858
859 - Improved the performance of the SQL-based virtual IP address pool
860 by introducing an additional addresses table. The leases table
861 storing only history information has become optional and can be
862 disabled by setting charon.plugins.sql.lease_history = no in
863 strongswan.conf.
864
865 - The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
866 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
867
868 - management of different virtual IP pools for different
869 network interfaces have become possible.
870
871 - fixed a bug which prevented the assignment of more than 256
872 virtual IP addresses from a pool managed by an sql database.
873
874 - fixed a bug which did not delete own IPCOMP SAs in the kernel.
875
876
877 strongswan-4.2.4
878 ----------------
879
880 - Added statistics functions to ipsec pool --status and ipsec pool --leases
881 and input validation checks to various ipsec pool commands.
882
883 - ipsec statusall now lists all loaded charon plugins and displays
884 the negotiated IKEv2 cipher suite proposals.
885
886 - The openssl plugin supports the elliptic curve Diffie-Hellman groups
887 19, 20, 21, 25, and 26.
888
889 - The openssl plugin supports ECDSA authentication using elliptic curve
890 X.509 certificates.
891
892 - Fixed a bug in stroke which caused multiple charon threads to close
893 the file descriptors during packet transfers over the stroke socket.
894
895 - ESP sequence numbers are now migrated in IPsec SA updates handled by
896 MOBIKE. Works only with Linux kernels >= 2.6.17.
897
898
899 strongswan-4.2.3
900 ----------------
901
902 - Fixed the strongswan.conf path configuration problem that occurred when
903 --sysconfig was not set explicitly in ./configure.
904
905 - Fixed a number of minor bugs that where discovered during the 4th
906 IKEv2 interoperability workshop in San Antonio, TX.
907
908
909 strongswan-4.2.2
910 ----------------
911
912 - Plugins for libstrongswan and charon can optionally be loaded according
913 to a configuration in strongswan.conf. Most components provide a
914 "load = " option followed by a space separated list of plugins to load.
915 This allows e.g. the fallback from a hardware crypto accelerator to
916 to software-based crypto plugins.
917
918 - Charons SQL plugin has been extended by a virtual IP address pool.
919 Configurations with a rightsourceip=%poolname setting query a SQLite or
920 MySQL database for leases. The "ipsec pool" command helps in administrating
921 the pool database. See ipsec pool --help for the available options
922
923 - The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
924 for ESP are now supported starting with the Linux 2.6.25 kernel. The
925 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
926
927
928 strongswan-4.2.1
929 ----------------
930
931 - Support for "Hash and URL" encoded certificate payloads has been implemented
932 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
933 allows to assign a base URL to all certificates issued by the specified CA.
934 The final URL is then built by concatenating that base and the hex encoded
935 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
936 by default and must be enabled using the option "charon.hash_and_url".
937
938 - The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
939 IKE_SAs with the same peer. The option value "keep" prefers existing
940 connection setups over new ones, where the value "replace" replaces existing
941 connections.
942
943 - The crypto factory in libstrongswan additionally supports random number
944 generators, plugins may provide other sources of randomness. The default
945 plugin reads raw random data from /dev/(u)random.
946
947 - Extended the credential framework by a caching option to allow plugins
948 persistent caching of fetched credentials. The "cachecrl" option has been
949 re-implemented.
950
951 - The new trustchain verification introduced in 4.2.0 has been parallelized.
952 Threads fetching CRL or OCSP information no longer block other threads.
953
954 - A new IKEv2 configuration attribute framework has been introduced allowing
955 plugins to provide virtual IP addresses, and in the future, other
956 configuration attribute services (e.g. DNS/WINS servers).
957
958 - The stroke plugin has been extended to provide virtual IP addresses from
959 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
960 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
961 the value "%poolname", where "poolname" identifies a pool provided by a
962 separate plugin.
963
964 - Fixed compilation on uClibc and a couple of other minor bugs.
965
966 - Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
967
968 - The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
969 with key lengths of 128, 192, and 256 bits, as well as the authentication
970 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
971
972
973 strongswan-4.2.0
974 ----------------
975
976 - libstrongswan has been modularized to attach crypto algorithms,
977 credential implementations (keys, certificates) and fetchers dynamically
978 through plugins. Existing code has been ported to plugins:
979 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
980 - X509 certificate system supporting CRLs, OCSP and attribute certificates
981 - Multiple plugins providing crypto algorithms in software
982 - CURL and OpenLDAP fetcher
983
984 - libstrongswan gained a relational database API which uses pluggable database
985 providers. Plugins for MySQL and SQLite are available.
986
987 - The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
988 connection configuration, credentials and EAP methods or control the daemon.
989 Existing code has been ported to plugins:
990 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
991 - stroke configuration, credential and control (compatible to pluto)
992 - XML bases management protocol to control and query the daemon
993 The following new plugins are available:
994 - An experimental SQL configuration, credential and logging plugin on
995 top of either MySQL or SQLite
996 - A unit testing plugin to run tests at daemon startup
997
998 - The authentication and credential framework in charon has been heavily
999 refactored to support modular credential providers, proper
1000 CERTREQ/CERT payload exchanges and extensible authorization rules.
1001
1002 - The framework of strongSwan Manager has envolved to the web application
1003 framework libfast (FastCGI Application Server w/ Templates) and is usable
1004 by other applications.
1005
1006
1007 strongswan-4.1.11
1008 -----------------
1009
1010 - IKE rekeying in NAT situations did not inherit the NAT conditions
1011 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
1012 the next CHILD_SA rekeying.
1013
1014 - Wrong type definition of the next_payload variable in id_payload.c
1015 caused an INVALID_SYNTAX error on PowerPC platforms.
1016
1017 - Implemented IKEv2 EAP-SIM server and client test modules that use
1018 triplets stored in a file. For details on the configuration see
1019 the scenario 'ikev2/rw-eap-sim-rsa'.
1020
1021
1022 strongswan-4.1.10
1023 -----------------
1024
1025 - Fixed error in the ordering of the certinfo_t records in the ocsp cache that
1026 caused multiple entries of the same serial number to be created.
1027
1028 - Implementation of a simple EAP-MD5 module which provides CHAP
1029 authentication. This may be interesting in conjunction with certificate
1030 based server authentication, as weak passwords can't be brute forced
1031 (in contradiction to traditional IKEv2 PSK).
1032
1033 - A complete software based implementation of EAP-AKA, using algorithms
1034 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
1035 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
1036 before using it.
1037
1038 - Support for vendor specific EAP methods using Expanded EAP types. The
1039 interface to EAP modules has been slightly changed, so make sure to
1040 check the changes if you're already rolling your own modules.
1041
1042
1043 strongswan-4.1.9
1044 ----------------
1045
1046 - The default _updown script now dynamically inserts and removes ip6tables
1047 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
1048 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
1049 added.
1050
1051 - Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
1052 to reestablish an IKE_SA within a given timeframe.
1053
1054 - strongSwan Manager supports configuration listing, initiation and termination
1055 of IKE and CHILD_SAs.
1056
1057 - Fixes and improvements to multithreading code.
1058
1059 - IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
1060 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
1061 loaded twice.
1062
1063
1064 strongswan-4.1.8
1065 ----------------
1066
1067 - Removed recursive pthread mutexes since uClibc doesn't support them.
1068
1069
1070 strongswan-4.1.7
1071 ----------------
1072
1073 - In NAT traversal situations and multiple queued Quick Modes,
1074 those pending connections inserted by auto=start after the
1075 port floating from 500 to 4500 were erronously deleted.
1076
1077 - Added a "forceencaps" connection parameter to enforce UDP encapsulation
1078 to surmount restrictive firewalls. NAT detection payloads are faked to
1079 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
1080
1081 - Preview of strongSwan Manager, a web based configuration and monitoring
1082 application. It uses a new XML control interface to query the IKEv2 daemon
1083 (see http://wiki.strongswan.org/wiki/Manager).
1084
1085 - Experimental SQLite configuration backend which will provide the configuration
1086 interface for strongSwan Manager in future releases.
1087
1088 - Further improvements to MOBIKE support.
1089
1090
1091 strongswan-4.1.6
1092 ----------------
1093
1094 - Since some third party IKEv2 implementations run into
1095 problems with strongSwan announcing MOBIKE capability per
1096 default, MOBIKE can be disabled on a per-connection-basis
1097 using the mobike=no option. Whereas mobike=no disables the
1098 sending of the MOBIKE_SUPPORTED notification and the floating
1099 to UDP port 4500 with the IKE_AUTH request even if no NAT
1100 situation has been detected, strongSwan will still support
1101 MOBIKE acting as a responder.
1102
1103 - the default ipsec routing table plus its corresponding priority
1104 used for inserting source routes has been changed from 100 to 220.
1105 It can be configured using the --with-ipsec-routing-table and
1106 --with-ipsec-routing-table-prio options.
1107
1108 - the --enable-integrity-test configure option tests the
1109 integrity of the libstrongswan crypto code during the charon
1110 startup.
1111
1112 - the --disable-xauth-vid configure option disables the sending
1113 of the XAUTH vendor ID. This can be used as a workaround when
1114 interoperating with some Windows VPN clients that get into
1115 trouble upon reception of an XAUTH VID without eXtended
1116 AUTHentication having been configured.
1117
1118 - ipsec stroke now supports the rereadsecrets, rereadaacerts,
1119 rereadacerts, and listacerts options.
1120
1121
1122 strongswan-4.1.5
1123 ----------------
1124
1125 - If a DNS lookup failure occurs when resolving right=%<FQDN>
1126 or right=<FQDN> combined with rightallowany=yes then the
1127 connection is not updated by ipsec starter thus preventing
1128 the disruption of an active IPsec connection. Only if the DNS
1129 lookup successfully returns with a changed IP address the
1130 corresponding connection definition is updated.
1131
1132 - Routes installed by the keying daemons are now in a separate
1133 routing table with the ID 100 to avoid conflicts with the main
1134 table. Route lookup for IKEv2 traffic is done in userspace to ignore
1135 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
1136
1137
1138 strongswan-4.1.4
1139 ----------------
1140
1141 - The pluto IKEv1 daemon now exhibits the same behaviour as its
1142 IKEv2 companion charon by inserting an explicit route via the
1143 _updown script only if a sourceip exists. This is admissible
1144 since routing through the IPsec tunnel is handled automatically
1145 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
1146 parameter is not required any more.
1147
1148 - The new IKEv1 parameter right|leftallowany parameters helps to handle
1149 the case where both peers possess dynamic IP addresses that are
1150 usually resolved using DynDNS or a similar service. The configuration
1151
1152 right=peer.foo.bar
1153 rightallowany=yes
1154
1155 can be used by the initiator to start up a connection to a peer
1156 by resolving peer.foo.bar into the currently allocated IP address.
1157 Thanks to the rightallowany flag the connection behaves later on
1158 as
1159
1160 right=%any
1161
1162 so that the peer can rekey the connection as an initiator when his
1163 IP address changes. An alternative notation is
1164
1165 right=%peer.foo.bar
1166
1167 which will implicitly set rightallowany=yes.
1168
1169 - ipsec starter now fails more gracefully in the presence of parsing
1170 errors. Flawed ca and conn section are discarded and pluto is started
1171 if non-fatal errors only were encountered. If right=%peer.foo.bar
1172 cannot be resolved by DNS then right=%any will be used so that passive
1173 connections as a responder are still possible.
1174
1175 - The new pkcs11initargs parameter that can be placed in the
1176 setup config section of /etc/ipsec.conf allows the definition
1177 of an argument string that is used with the PKCS#11 C_Initialize()
1178 function. This non-standard feature is required by the NSS softoken
1179 library. This patch was contributed by Robert Varga.
1180
1181 - Fixed a bug in ipsec starter introduced by strongswan-2.8.5
1182 which caused a segmentation fault in the presence of unknown
1183 or misspelt keywords in ipsec.conf. This bug fix was contributed
1184 by Robert Varga.
1185
1186 - Partial support for MOBIKE in IKEv2. The initiator acts on interface/
1187 address configuration changes and updates IKE and IPsec SAs dynamically.
1188
1189
1190 strongswan-4.1.3
1191 ----------------
1192
1193 - IKEv2 peer configuration selection now can be based on a given
1194 certification authority using the rightca= statement.
1195
1196 - IKEv2 authentication based on RSA signatures now can handle multiple
1197 certificates issued for a given peer ID. This allows a smooth transition
1198 in the case of a peer certificate renewal.
1199
1200 - IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
1201 client and returning requested virtual IPs using rightsourceip=%config
1202 on the server. If the server does not support configuration payloads, the
1203 client enforces its leftsourceip parameter.
1204
1205 - The ./configure options --with-uid/--with-gid allow pluto and charon
1206 to drop their privileges to a minimum and change to an other UID/GID. This
1207 improves the systems security, as a possible intruder may only get the
1208 CAP_NET_ADMIN capability.
1209
1210 - Further modularization of charon: Pluggable control interface and
1211 configuration backend modules provide extensibility. The control interface
1212 for stroke is included, and further interfaces using DBUS (NetworkManager)
1213 or XML are on the way. A backend for storing configurations in the daemon
1214 is provided and more advanced backends (using e.g. a database) are trivial
1215 to implement.
1216
1217 - Fixed a compilation failure in libfreeswan occurring with Linux kernel
1218 headers > 2.6.17.
1219
1220
1221 strongswan-4.1.2
1222 ----------------
1223
1224 - Support for an additional Diffie-Hellman exchange when creating/rekeying
1225 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
1226 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
1227 is implemented properly for rekeying.
1228
1229 - Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
1230 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
1231
1232 - Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
1233
1234 - Added support for EAP modules which do not establish an MSK.
1235
1236 - Removed the dependencies from the /usr/include/linux/ headers by
1237 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
1238
1239 - crlNumber is now listed by ipsec listcrls
1240
1241 - The xauth_modules.verify_secret() function now passes the
1242 connection name.
1243
1244
1245 strongswan-4.1.1
1246 ----------------
1247
1248 - Server side cookie support. If to may IKE_SAs are in CONNECTING state,
1249 cookies are enabled and protect against DoS attacks with faked source
1250 addresses. Number of IKE_SAs in CONNECTING state is also limited per
1251 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
1252 compared to properly detect retransmissions and incoming retransmits are
1253 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
1254
1255 - The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
1256 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
1257 enabled by cachecrls=yes.
1258
1259 - Added the configuration options --enable-nat-transport which enables
1260 the potentially insecure NAT traversal for IPsec transport mode and
1261 --disable-vendor-id which disables the sending of the strongSwan
1262 vendor ID.
1263
1264 - Fixed a long-standing bug in the pluto IKEv1 daemon which caused
1265 a segmentation fault if a malformed payload was detected in the
1266 IKE MR2 message and pluto tried to send an encrypted notification
1267 message.
1268
1269 - Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
1270 with Windows 2003 Server which uses a wrong VID hash.
1271
1272
1273 strongswan-4.1.0
1274 ----------------
1275
1276 - Support of SHA2_384 hash function for protecting IKEv1
1277 negotiations and support of SHA2 signatures in X.509 certificates.
1278
1279 - Fixed a serious bug in the computation of the SHA2-512 HMAC
1280 function. Introduced automatic self-test of all IKEv1 hash
1281 and hmac functions during pluto startup. Failure of a self-test
1282 currently issues a warning only but does not exit pluto [yet].
1283
1284 - Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
1285
1286 - Full support of CA information sections. ipsec listcainfos
1287 now shows all collected crlDistributionPoints and OCSP
1288 accessLocations.
1289
1290 - Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
1291 This feature requires the HTTP fetching capabilities of the libcurl
1292 library which must be enabled by setting the --enable-http configure
1293 option.
1294
1295 - Refactored core of the IKEv2 message processing code, allowing better
1296 code reuse and separation.
1297
1298 - Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
1299 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
1300 by the requestor and installed in a resolv.conf file.
1301
1302 - The IKEv2 daemon charon installs a route for each IPsec policy to use
1303 the correct source address even if an application does not explicitly
1304 specify it.
1305
1306 - Integrated the EAP framework into charon which loads pluggable EAP library
1307 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
1308 on the client side, while the "eap" parameter on the server side defines
1309 the EAP method to use for client authentication.
1310 A generic client side EAP-Identity module and an EAP-SIM authentication
1311 module using a third party card reader implementation are included.
1312
1313 - Added client side support for cookies.
1314
1315 - Integrated the fixes done at the IKEv2 interoperability bakeoff, including
1316 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
1317 fixes to enhance interoperability with other implementations.
1318
1319
1320 strongswan-4.0.7
1321 ----------------
1322
1323 - strongSwan now interoperates with the NCP Secure Entry Client,
1324 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
1325 XAUTH and Mode Config.
1326
1327 - UNITY attributes are now recognized and UNITY_BANNER is set
1328 to a default string.
1329
1330
1331 strongswan-4.0.6
1332 ----------------
1333
1334 - IKEv1: Support for extended authentication (XAUTH) in combination
1335 with ISAKMP Main Mode RSA or PSK authentication. Both client and
1336 server side were implemented. Handling of user credentials can
1337 be done by a run-time loadable XAUTH module. By default user
1338 credentials are stored in ipsec.secrets.
1339
1340 - IKEv2: Support for reauthentication when rekeying
1341
1342 - IKEv2: Support for transport mode
1343
1344 - fixed a lot of bugs related to byte order
1345
1346 - various other bugfixes
1347
1348
1349 strongswan-4.0.5
1350 ----------------
1351
1352 - IKEv1: Implementation of ModeConfig push mode via the new connection
1353 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
1354
1355 - IKEv1: The command ipsec statusall now shows "DPD active" for all
1356 ISAKMP SAs that are under active Dead Peer Detection control.
1357
1358 - IKEv2: Charon's logging and debugging framework has been completely rewritten.
1359 Instead of logger, special printf() functions are used to directly
1360 print objects like hosts (%H) identifications (%D), certificates (%Q),
1361 etc. The number of debugging levels have been reduced to:
1362
1363 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
1364
1365 The debugging levels can either be specified statically in ipsec.conf as
1366
1367 config setup
1368 charondebug="lib 1, cfg 3, net 2"
1369
1370 or changed at runtime via stroke as
1371
1372 ipsec stroke loglevel cfg 2
1373
1374
1375 strongswan-4.0.4
1376 ----------------
1377
1378 - Implemented full support for IPv6-in-IPv6 tunnels.
1379
1380 - Added configuration options for dead peer detection in IKEv2. dpd_action
1381 types "clear", "hold" and "restart" are supported. The dpd_timeout
1382 value is not used, as the normal retransmission policy applies to
1383 detect dead peers. The dpd_delay parameter enables sending of empty
1384 informational message to detect dead peers in case of inactivity.
1385
1386 - Added support for preshared keys in IKEv2. PSK keys configured in
1387 ipsec.secrets are loaded. The authby parameter specifies the authentication
1388 method to authentificate ourself, the other peer may use PSK or RSA.
1389
1390 - Changed retransmission policy to respect the keyingtries parameter.
1391
1392 - Added private key decryption. PEM keys encrypted with AES-128/192/256
1393 or 3DES are supported.
1394
1395 - Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
1396 encrypt IKE traffic.
1397
1398 - Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1399 signed with such a hash algorithm.
1400
1401 - Added initial support for updown scripts. The actions up-host/client and
1402 down-host/client are executed. The leftfirewall=yes parameter
1403 uses the default updown script to insert dynamic firewall rules, a custom
1404 updown script may be specified with the leftupdown parameter.
1405
1406
1407 strongswan-4.0.3
1408 ----------------
1409
1410 - Added support for the auto=route ipsec.conf parameter and the
1411 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1412 CHILD_SAs dynamically on demand when traffic is detected by the
1413 kernel.
1414
1415 - Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
1416 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1417 new keys are generated using perfect forward secrecy. An optional flag
1418 which enforces reauthentication will be implemented later.
1419
1420 - "sha" and "sha1" are now treated as synonyms in the ike= and esp=
1421 algorithm configuration statements.
1422
1423
1424 strongswan-4.0.2
1425 ----------------
1426
1427 - Full X.509 certificate trust chain verification has been implemented.
1428 End entity certificates can be exchanged via CERT payloads. The current
1429 default is leftsendcert=always, since CERTREQ payloads are not supported
1430 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
1431
1432 - Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
1433 would offer more possibilities for traffic selection, but the Linux kernel
1434 currently does not support it. That's why we stick with these simple
1435 ipsec.conf rules for now.
1436
1437 - Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
1438 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
1439 dpddelay=60s).
1440
1441 - Initial NAT traversal support in IKEv2. Charon includes NAT detection
1442 notify payloads to detect NAT routers between the peers. It switches
1443 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1444 changes gracefully and sends keep alive message periodically.
1445
1446 - Reimplemented IKE_SA state machine for charon, which allows simultaneous
1447 rekeying, more shared code, cleaner design, proper retransmission
1448 and a more extensible code base.
1449
1450 - The mixed PSK/RSA roadwarrior detection capability introduced by the
1451 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1452 payloads by the responder right before any defined IKE Main Mode state had
1453 been established. Although any form of bad proposal syntax was being correctly
1454 detected by the payload parser, the subsequent error handler didn't check
1455 the state pointer before logging current state information, causing an
1456 immediate crash of the pluto keying daemon due to a NULL pointer.
1457
1458
1459 strongswan-4.0.1
1460 ----------------
1461
1462 - Added algorithm selection to charon: New default algorithms for
1463 ike=aes128-sha-modp2048, as both daemons support it. The default
1464 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1465 the ike/esp parameter the same way as pluto. As this syntax does
1466 not allow specification of a pseudo random function, the same
1467 algorithm as for integrity is used (currently sha/md5). Supported
1468 algorithms for IKE:
1469 Encryption: aes128, aes192, aes256
1470 Integrity/PRF: md5, sha (using hmac)
1471 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1472 and for ESP:
1473 Encryption: aes128, aes192, aes256, 3des, blowfish128,
1474 blowfish192, blowfish256
1475 Integrity: md5, sha1
1476 More IKE encryption algorithms will come after porting libcrypto into
1477 libstrongswan.
1478
1479 - initial support for rekeying CHILD_SAs using IKEv2. Currently no
1480 perfect forward secrecy is used. The rekeying parameters rekey,
1481 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
1482 when using IKEv2. WARNING: charon currently is unable to handle
1483 simultaneous rekeying. To avoid such a situation, use a large
1484 rekeyfuzz, or even better, set rekey=no on one peer.
1485
1486 - support for host2host, net2net, host2net (roadwarrior) tunnels
1487 using predefined RSA certificates (see uml scenarios for
1488 configuration examples).
1489
1490 - new build environment featuring autotools. Features such
1491 as HTTP, LDAP and smartcard support may be enabled using
1492 the ./configure script. Changing install directories
1493 is possible, too. See ./configure --help for more details.
1494
1495 - better integration of charon with ipsec starter, which allows
1496 (almost) transparent operation with both daemons. charon
1497 handles ipsec commands up, down, status, statusall, listall,
1498 listcerts and allows proper load, reload and delete of connections
1499 via ipsec starter.
1500
1501
1502 strongswan-4.0.0
1503 ----------------
1504
1505 - initial support of the IKEv2 protocol. Connections in
1506 ipsec.conf designated by keyexchange=ikev2 are negotiated
1507 by the new IKEv2 charon keying daemon whereas those marked
1508 by keyexchange=ikev1 or the default keyexchange=ike are
1509 handled thy the IKEv1 pluto keying daemon. Currently only
1510 a limited subset of functions are available with IKEv2
1511 (Default AES encryption, authentication based on locally
1512 imported X.509 certificates, unencrypted private RSA keys
1513 in PKCS#1 file format, limited functionality of the ipsec
1514 status command).
1515
1516
1517 strongswan-2.7.0
1518 ----------------
1519
1520 - the dynamic iptables rules from the _updown_x509 template
1521 for KLIPS and the _updown_policy template for NETKEY have
1522 been merged into the default _updown script. The existing
1523 left|rightfirewall keyword causes the automatic insertion
1524 and deletion of ACCEPT rules for tunneled traffic upon
1525 the successful setup and teardown of an IPsec SA, respectively.
1526 left|rightfirwall can be used with KLIPS under any Linux 2.4
1527 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1528 in conjunction with iptables >= 1.3.5. For NETKEY under a Linux
1529 kernel version < 2.6.16 which does not support IPsec policy
1530 matching yet, please continue to use a copy of the _updown_espmark
1531 template loaded via the left|rightupdown keyword.
1532
1533 - a new left|righthostaccess keyword has been introduced which
1534 can be used in conjunction with left|rightfirewall and the
1535 default _updown script. By default leftfirewall=yes inserts
1536 a bi-directional iptables FORWARD rule for a local client network
1537 with a netmask different from 255.255.255.255 (single host).
1538 This does not allow to access the VPN gateway host via its
1539 internal network interface which is part of the client subnet
1540 because an iptables INPUT and OUTPUT rule would be required.
1541 lefthostaccess=yes will cause this additional ACCEPT rules to
1542 be inserted.
1543
1544 - mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1545 payload is preparsed in order to find out whether the roadwarrior
1546 requests PSK or RSA so that a matching connection candidate can
1547 be found.
1548
1549
1550 strongswan-2.6.4
1551 ----------------
1552
1553 - the new _updown_policy template allows ipsec policy based
1554 iptables firewall rules. Required are iptables version
1555 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
1556 the _updown_espmark template, so that no INPUT mangle rules
1557 are required any more.
1558
1559 - added support of DPD restart mode
1560
1561 - ipsec starter now allows the use of wildcards in include
1562 statements as e.g. in "include /etc/my_ipsec/*.conf".
1563 Patch courtesy of Matthias Haas.
1564
1565 - the Netscape OID 'employeeNumber' is now recognized and can be
1566 used as a Relative Distinguished Name in certificates.
1567
1568
1569 strongswan-2.6.3
1570 ----------------
1571
1572 - /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
1573 command and not of ipsec setup any more.
1574
1575 - ipsec starter now supports AH authentication in conjunction with
1576 ESP encryption. AH authentication is configured in ipsec.conf
1577 via the auth=ah parameter.
1578
1579 - The command ipsec scencrypt|scdecrypt <args> is now an alias for
1580 ipsec whack --scencrypt|scdecrypt <args>.
1581
1582 - get_sa_info() now determines for the native netkey IPsec stack
1583 the exact time of the last use of an active eroute. This information
1584 is used by the Dead Peer Detection algorithm and is also displayed by
1585 the ipsec status command.
1586
1587
1588 strongswan-2.6.2
1589 ----------------
1590
1591 - running under the native Linux 2.6 IPsec stack, the function
1592 get_sa_info() is called by ipsec auto --status to display the current
1593 number of transmitted bytes per IPsec SA.
1594
1595 - get_sa_info() is also used by the Dead Peer Detection process to detect
1596 recent ESP activity. If ESP traffic was received from the peer within
1597 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1598
1599 - strongSwan now supports the Relative Distinguished Name "unstructuredName"
1600 in ID_DER_ASN1_DN identities. The following notations are possible:
1601
1602 rightid="unstructuredName=John Doe"
1603 rightid="UN=John Doe"
1604
1605 - fixed a long-standing bug which caused PSK-based roadwarrior connections
1606 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1607 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1608
1609 conn rw
1610 right=%any
1611 rightid=@foo.bar
1612 authby=secret
1613
1614 - the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1615
1616 - ipsec starter didn't set host_addr and client.addr ports in whack msg.
1617
1618 - in order to guarantee backwards-compatibility with the script-based
1619 auto function (e.g. auto --replace), the ipsec starter scripts stores
1620 the defaultroute information in the temporary file /var/run/ipsec.info.
1621
1622 - The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1623 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1624 servers.
1625
1626 - the ipsec starter now also recognizes the parameters authby=never and
1627 type=passthrough|pass|drop|reject.
1628
1629
1630 strongswan-2.6.1
1631 ----------------
1632
1633 - ipsec starter now supports the also parameter which allows
1634 a modular structure of the connection definitions. Thus
1635 "ipsec start" is now ready to replace "ipsec setup".
1636
1637
1638 strongswan-2.6.0
1639 ----------------
1640
1641 - Mathieu Lafon's popular ipsec starter tool has been added to the
1642 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1643 for his integration work. ipsec starter is a C program which is going
1644 to replace the various shell and awk starter scripts (setup, _plutoload,
1645 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1646 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1647 accelerated tremedously.
1648
1649 - Added support of %defaultroute to the ipsec starter. If the IP address
1650 changes, a HUP signal to the ipsec starter will automatically
1651 reload pluto's connections.
1652
1653 - moved most compile time configurations from pluto/Makefile to
1654 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1655 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1656
1657 - removed the ipsec verify and ipsec newhostkey commands
1658
1659 - fixed some 64-bit issues in formatted print statements
1660
1661 - The scepclient functionality implementing the Simple Certificate
1662 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1663 documented yet.
1664
1665
1666 strongswan-2.5.7
1667 ----------------
1668
1669 - CA certicates are now automatically loaded from a smartcard
1670 or USB crypto token and appear in the ipsec auto --listcacerts
1671 listing.
1672
1673
1674 strongswan-2.5.6
1675 ----------------
1676
1677 - when using "ipsec whack --scencrypt <data>" with a PKCS#11
1678 library that does not support the C_Encrypt() Cryptoki
1679 function (e.g. OpenSC), the RSA encryption is done in
1680 software using the public key fetched from the smartcard.
1681
1682 - The scepclient function now allows to define the
1683 validity of a self-signed certificate using the --days,
1684 --startdate, and --enddate options. The default validity
1685 has been changed from one year to five years.
1686
1687
1688 strongswan-2.5.5
1689 ----------------
1690
1691 - the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1692 interface to other applications for RSA encryption and decryption
1693 via the whack interface. Notation:
1694
1695 ipsec whack --scencrypt <data>
1696 [--inbase 16|hex|64|base64|256|text|ascii]
1697 [--outbase 16|hex|64|base64|256|text|ascii]
1698 [--keyid <keyid>]
1699
1700 ipsec whack --scdecrypt <data>
1701 [--inbase 16|hex|64|base64|256|text|ascii]
1702 [--outbase 16|hex|64|base64|256|text|ascii]
1703 [--keyid <keyid>]
1704
1705 The default setting for inbase and outbase is hex.
1706
1707 The new proxy interface can be used for securing symmetric
1708 encryption keys required by the cryptoloop or dm-crypt
1709 disk encryption schemes, especially in the case when
1710 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1711 permanently.
1712
1713 - if the file /etc/ipsec.secrets is lacking during the startup of
1714 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1715 containing a 2048 bit RSA private key and a matching self-signed
1716 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1717 is automatically generated by calling the function
1718
1719 ipsec scepclient --out pkcs1 --out cert-self
1720
1721 scepclient was written by Jan Hutter and Martin Willi, students
1722 at the University of Applied Sciences in Rapperswil, Switzerland.
1723
1724
1725 strongswan-2.5.4
1726 ----------------
1727
1728 - the current extension of the PKCS#7 framework introduced
1729 a parsing error in PKCS#7 wrapped X.509 certificates that are
1730 e.g. transmitted by Windows XP when multi-level CAs are used.
1731 the parsing syntax has been fixed.
1732
1733 - added a patch by Gerald Richter which tolerates multiple occurrences
1734 of the ipsec0 interface when using KLIPS.
1735
1736
1737 strongswan-2.5.3
1738 ----------------
1739
1740 - with gawk-3.1.4 the word "default2 has become a protected
1741 keyword for use in switch statements and cannot be used any
1742 more in the strongSwan scripts. This problem has been
1743 solved by renaming "default" to "defaults" and "setdefault"
1744 in the scripts _confread and auto, respectively.
1745
1746 - introduced the parameter leftsendcert with the values
1747
1748 always|yes (the default, always send a cert)
1749 ifasked (send the cert only upon a cert request)
1750 never|no (never send a cert, used for raw RSA keys and
1751 self-signed certs)
1752
1753 - fixed the initialization of the ESP key length to a default of
1754 128 bits in the case that the peer does not send a key length
1755 attribute for AES encryption.
1756
1757 - applied Herbert Xu's uniqueIDs patch
1758
1759 - applied Herbert Xu's CLOEXEC patches
1760
1761
1762 strongswan-2.5.2
1763 ----------------
1764
1765 - CRLs can now be cached also in the case when the issuer's
1766 certificate does not contain a subjectKeyIdentifier field.
1767 In that case the subjectKeyIdentifier is computed by pluto as the
1768 160 bit SHA-1 hash of the issuer's public key in compliance
1769 with section 4.2.1.2 of RFC 3280.
1770
1771 - Fixed a bug introduced by strongswan-2.5.1 which eliminated
1772 not only multiple Quick Modes of a given connection but also
1773 multiple connections between two security gateways.
1774
1775
1776 strongswan-2.5.1
1777 ----------------
1778
1779 - Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1780 installed either by setting auto=route in ipsec.conf or by
1781 a connection put into hold, generates an XFRM_AQUIRE event
1782 for each packet that wants to use the not-yet exisiting
1783 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1784 the Quick Mode queue, causing multiple IPsec SA to be
1785 established in rapid succession. Starting with strongswan-2.5.1
1786 only a single IPsec SA is established per host-pair connection.
1787
1788 - Right after loading the PKCS#11 module, all smartcard slots are
1789 searched for certificates. The result can be viewed using
1790 the command
1791
1792 ipsec auto --listcards
1793
1794 The certificate objects found in the slots are numbered
1795 starting with #1, #2, etc. This position number can be used to address
1796 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1797 in ipsec.conf and ipsec.secrets, respectively:
1798
1799 %smartcard (selects object #1)
1800 %smartcard#1 (selects object #1)
1801 %smartcard#3 (selects object #3)
1802
1803 As an alternative the existing retrieval scheme can be used:
1804
1805 %smartcard:45 (selects object with id=45)
1806 %smartcard0 (selects first object in slot 0)
1807 %smartcard4:45 (selects object in slot 4 with id=45)
1808
1809 - Depending on the settings of CKA_SIGN and CKA_DECRYPT
1810 private key flags either C_Sign() or C_Decrypt() is used
1811 to generate a signature.
1812
1813 - The output buffer length parameter siglen in C_Sign()
1814 is now initialized to the actual size of the output
1815 buffer prior to the function call. This fixes the
1816 CKR_BUFFER_TOO_SMALL error that could occur when using
1817 the OpenSC PKCS#11 module.
1818
1819 - Changed the initialization of the PKCS#11 CK_MECHANISM in
1820 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1821
1822 - Refactored the RSA public/private key code and transferred it
1823 from keys.c to the new pkcs1.c file as a preparatory step
1824 towards the release of the SCEP client.
1825
1826
1827 strongswan-2.5.0
1828 ----------------
1829
1830 - The loading of a PKCS#11 smartcard library module during
1831 runtime does not require OpenSC library functions any more
1832 because the corresponding code has been integrated into
1833 smartcard.c. Also the RSAREF pkcs11 header files have been
1834 included in a newly created pluto/rsaref directory so that
1835 no external include path has to be defined any longer.
1836
1837 - A long-awaited feature has been implemented at last:
1838 The local caching of CRLs fetched via HTTP or LDAP, activated
1839 by the parameter cachecrls=yes in the config setup section
1840 of ipsec.conf. The dynamically fetched CRLs are stored under
1841 a unique file name containing the issuer's subjectKeyID
1842 in /etc/ipsec.d/crls.
1843
1844 - Applied a one-line patch courtesy of Michael Richardson
1845 from the Openswan project which fixes the kernel-oops
1846 in KLIPS when an snmp daemon is running on the same box.
1847
1848
1849 strongswan-2.4.4
1850 ----------------
1851
1852 - Eliminated null length CRL distribution point strings.
1853
1854 - Fixed a trust path evaluation bug introduced with 2.4.3
1855
1856
1857 strongswan-2.4.3
1858 ----------------
1859
1860 - Improved the joint OCSP / CRL revocation policy.
1861 OCSP responses have precedence over CRL entries.
1862
1863 - Introduced support of CRLv2 reason codes.
1864
1865 - Fixed a bug with key-pad equipped readers which caused
1866 pluto to prompt for the pin via the console when the first
1867 occasion to enter the pin via the key-pad was missed.
1868
1869 - When pluto is built with LDAP_V3 enabled, the library
1870 liblber required by newer versions of openldap is now
1871 included.
1872
1873
1874 strongswan-2.4.2
1875 ----------------
1876
1877 - Added the _updown_espmark template which requires all
1878 incoming ESP traffic to be marked with a default mark
1879 value of 50.
1880
1881 - Introduced the pkcs11keepstate parameter in the config setup
1882 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
1883 session and login states are kept as long as possible during
1884 the lifetime of pluto. This means that a PIN entry via a key
1885 pad has to be done only once.
1886
1887 - Introduced the pkcs11module parameter in the config setup
1888 section of ipsec.conf which specifies the PKCS#11 module
1889 to be used with smart cards. Example:
1890
1891 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
1892
1893 - Added support of smartcard readers equipped with a PIN pad.
1894
1895 - Added patch by Jay Pfeifer which detects when netkey
1896 modules have been statically built into the Linux 2.6 kernel.
1897
1898 - Added two patches by Herbert Xu. The first uses ip xfrm
1899 instead of setkey to flush the IPsec policy database. The
1900 second sets the optional flag in inbound IPComp SAs only.
1901
1902 - Applied Ulrich Weber's patch which fixes an interoperability
1903 problem between native IPsec and KLIPS systems caused by
1904 setting the replay window to 32 instead of 0 for ipcomp.
1905
1906
1907 strongswan-2.4.1
1908 ----------------
1909
1910 - Fixed a bug which caused an unwanted Mode Config request
1911 to be initiated in the case where "right" was used to denote
1912 the local side in ipsec.conf and "left" the remote side,
1913 contrary to the recommendation that "right" be remote and
1914 "left" be"local".
1915
1916
1917 strongswan-2.4.0a
1918 -----------------
1919
1920 - updated Vendor ID to strongSwan-2.4.0
1921
1922 - updated copyright statement to include David Buechi and
1923 Michael Meier
1924
1925
1926 strongswan-2.4.0
1927 ----------------
1928
1929 - strongSwan now communicates with attached smartcards and
1930 USB crypto tokens via the standardized PKCS #11 interface.
1931 By default the OpenSC library from www.opensc.org is used
1932 but any other PKCS#11 library could be dynamically linked.
1933 strongSwan's PKCS#11 API was implemented by David Buechi
1934 and Michael Meier, both graduates of the Zurich University
1935 of Applied Sciences in Winterthur, Switzerland.
1936
1937 - When a %trap eroute is triggered by an outgoing IP packet
1938 then the native IPsec stack of the Linux 2.6 kernel [often/
1939 always?] returns an XFRM_ACQUIRE message with an undefined
1940 protocol family field and the connection setup fails.
1941 As a workaround IPv4 (AF_INET) is now assumed.
1942
1943 - the results of the UML test scenarios are now enhanced
1944 with block diagrams of the virtual network topology used
1945 in a particular test.
1946
1947
1948 strongswan-2.3.2
1949 ----------------
1950
1951 - fixed IV used to decrypt informational messages.
1952 This bug was introduced with Mode Config functionality.
1953
1954 - fixed NCP Vendor ID.
1955
1956 - undid one of Ulrich Weber's maximum udp size patches
1957 because it caused a segmentation fault with NAT-ed
1958 Delete SA messages.
1959
1960 - added UML scenarios wildcards and attr-cert which
1961 demonstrate the implementation of IPsec policies based
1962 on wildcard parameters contained in Distinguished Names and
1963 on X.509 attribute certificates, respectively.
1964
1965
1966 strongswan-2.3.1
1967 ----------------
1968
1969 - Added basic Mode Config functionality
1970
1971 - Added Mathieu Lafon's patch which upgrades the status of
1972 the NAT-Traversal implementation to RFC 3947.
1973
1974 - The _startklips script now also loads the xfrm4_tunnel
1975 module.
1976
1977 - Added Ulrich Weber's netlink replay window size and
1978 maximum udp size patches.
1979
1980 - UML testing now uses the Linux 2.6.10 UML kernel by default.
1981
1982
1983 strongswan-2.3.0
1984 ----------------
1985
1986 - Eric Marchionni and Patrik Rayo, both recent graduates from
1987 the Zuercher Hochschule Winterthur in Switzerland, created a
1988 User-Mode-Linux test setup for strongSwan. For more details
1989 please read the INSTALL and README documents in the testing
1990 subdirectory.
1991
1992 - Full support of group attributes based on X.509 attribute
1993 certificates. Attribute certificates can be generated
1994 using the openac facility. For more details see
1995
1996 man ipsec_openac.
1997
1998 The group attributes can be used in connection definitions
1999 in order to give IPsec access to specific user groups.
2000 This is done with the new parameter left|rightgroups as in
2001
2002 rightgroups="Research, Sales"
2003
2004 giving access to users possessing the group attributes
2005 Research or Sales, only.
2006
2007 - In Quick Mode clients with subnet mask /32 are now
2008 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
2009 fix rekeying problems with the SafeNet/SoftRemote and NCP
2010 Secure Entry Clients.
2011
2012 - Changed the defaults of the ikelifetime and keylife parameters
2013 to 3h and 1h, respectively. The maximum allowable values are
2014 now both set to 24 h.
2015
2016 - Suppressed notification wars between two IPsec peers that
2017 could e.g. be triggered by incorrect ISAKMP encryption.
2018
2019 - Public RSA keys can now have identical IDs if either the
2020 issuing CA or the serial number is different. The serial
2021 number of a certificate is now shown by the command
2022
2023 ipsec auto --listpubkeys
2024
2025
2026 strongswan-2.2.2
2027 ----------------
2028
2029 - Added Tuomo Soini's sourceip feature which allows a strongSwan
2030 roadwarrior to use a fixed Virtual IP (see README section 2.6)
2031 and reduces the well-known four tunnel case on VPN gateways to
2032 a single tunnel definition (see README section 2.4).
2033
2034 - Fixed a bug occurring with NAT-Traversal enabled when the responder
2035 suddenly turns initiator and the initiator cannot find a matching
2036 connection because of the floated IKE port 4500.
2037
2038 - Removed misleading ipsec verify command from barf.
2039
2040 - Running under the native IP stack, ipsec --version now shows
2041 the Linux kernel version (courtesy to the Openswan project).
2042
2043
2044 strongswan-2.2.1
2045 ----------------
2046
2047 - Introduced the ipsec auto --listalgs monitoring command which lists
2048 all currently registered IKE and ESP algorithms.
2049
2050 - Fixed a bug in the ESP algorithm selection occurring when the strict flag
2051 is set and the first proposed transform does not match.
2052
2053 - Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
2054 occurring when a smartcard is present.
2055
2056 - Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
2057
2058 - Fixed the printing of the notification names (null)
2059
2060 - Applied another of Herbert Xu's Netlink patches.
2061
2062
2063 strongswan-2.2.0
2064 ----------------
2065
2066 - Support of Dead Peer Detection. The connection parameter
2067
2068 dpdaction=clear|hold
2069
2070 activates DPD for the given connection.
2071
2072 - The default Opportunistic Encryption (OE) policy groups are not
2073 automatically included anymore. Those wishing to activate OE can include
2074 the policy group with the following statement in ipsec.conf:
2075
2076 include /etc/ipsec.d/examples/oe.conf
2077
2078 The default for [right|left]rsasigkey is now set to %cert.
2079
2080 - strongSwan now has a Vendor ID of its own which can be activated
2081 using the compile option VENDORID
2082
2083 - Applied Herbert Xu's patch which sets the compression algorithm correctly.
2084
2085 - Applied Herbert Xu's patch fixing an ESPINUDP problem
2086
2087 - Applied Herbert Xu's patch setting source/destination port numbers.
2088
2089 - Reapplied one of Herbert Xu's NAT-Traversal patches which got
2090 lost during the migration from SuperFreeS/WAN.
2091
2092 - Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
2093
2094 - Fixed the unsharing of alg parameters when instantiating group
2095 connection.
2096
2097
2098 strongswan-2.1.5
2099 ----------------
2100
2101 - Thomas Walpuski made me aware of a potential DoS attack via
2102 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
2103 certificates in Pluto's authority certificate store. This vulnerability
2104 was fixed by establishing trust in CA candidate certificates up to a
2105 trusted root CA prior to insertion into Pluto's chained list.
2106
2107 - replaced the --assign option by the -v option in the auto awk script
2108 in order to make it run with mawk under debian/woody.
2109
2110
2111 strongswan-2.1.4
2112 ----------------
2113
2114 - Split of the status information between ipsec auto --status (concise)
2115 and ipsec auto --statusall (verbose). Both commands can be used with
2116 an optional connection selector:
2117
2118 ipsec auto --status[all] <connection_name>
2119
2120 - Added the description of X.509 related features to the ipsec_auto(8)
2121 man page.
2122
2123 - Hardened the ASN.1 parser in debug mode, especially the printing
2124 of malformed distinguished names.
2125
2126 - The size of an RSA public key received in a certificate is now restricted to
2127
2128 512 bits <= modulus length <= 8192 bits.
2129
2130 - Fixed the debug mode enumeration.
2131
2132
2133 strongswan-2.1.3
2134 ----------------
2135
2136 - Fixed another PKCS#7 vulnerability which could lead to an
2137 endless loop while following the X.509 trust chain.
2138
2139
2140 strongswan-2.1.2
2141 ----------------
2142
2143 - Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
2144 that accepted end certificates having identical issuer and subject
2145 distinguished names in a multi-tier X.509 trust chain.
2146
2147
2148 strongswan-2.1.1
2149 ----------------
2150
2151 - Removed all remaining references to ipsec_netlink.h in KLIPS.
2152
2153
2154 strongswan-2.1.0
2155 ----------------
2156
2157 - The new "ca" section allows to define the following parameters:
2158
2159 ca kool
2160 cacert=koolCA.pem # cacert of kool CA
2161 ocspuri=http://ocsp.kool.net:8001 # ocsp server
2162 ldapserver=ldap.kool.net # default ldap server
2163 crluri=http://www.kool.net/kool.crl # crl distribution point
2164 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
2165 auto=add # add, ignore
2166
2167 The ca definitions can be monitored via the command
2168
2169 ipsec auto --listcainfos
2170
2171 - Fixed cosmetic corruption of /proc filesystem by integrating
2172 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
2173
2174
2175 strongswan-2.0.2
2176 ----------------
2177
2178 - Added support for the 818043 NAT-Traversal update of Microsoft's
2179 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
2180
2181 - A symbolic link to libcrypto is now added in the kernel sources
2182 during kernel compilation
2183
2184 - Fixed a couple of 64 bit issues (mostly casts to int).
2185 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
2186
2187 - Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
2188 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
2189 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
2190
2191
2192 strongswan-2.0.1
2193 ----------------
2194
2195 - an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
2196 certificate extension which contains no generalName item) can cause
2197 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
2198 been hardened to make it more robust against malformed ASN.1 objects.
2199
2200 - applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
2201 Linux 2.6 IPsec stack.
2202
2203
2204 strongswan-2.0.0
2205 ----------------
2206
2207 - based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12