]> git.ipfire.org Git - people/ms/strongswan.git/blob - NEWS
Added NEWS for the eap-simaka-sql plugin
[people/ms/strongswan.git] / NEWS
1 strongswan-4.4.1
2 ----------------
3
4 - Support of xfrm marks in IPsec SAs and IPsec policies introduced
5 with the Linux 2.6.34 kernel. For details see the example scenarios
6 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
7
8 - The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
9 in a user-specific updown script to set marks on inbound ESP or
10 ESP_IN_UDP packets.
11
12 - The openssl plugin now supports X.509 certificate and CRL functions.
13
14 - OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
15 by default. Plase update manual load directives in strongswan.conf.
16
17 - RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
18 plugin, disabled by default. Enable it and update manual load directives
19 in strongswan.conf, if required.
20
21 - The pki utility supports CRL generation using the --signcrl command.
22
23 - The ipsec pki --self, --issue and --req commands now support output in
24 PEM format using the --outform pem option.
25
26 - The major refactoring of the IKEv1 Mode Config functionality now allows
27 the transport and handling of any Mode Config attribute.
28
29 - The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
30 servers are chosen randomly, with the option to prefer a specific server.
31 Non-responding servers are degraded by the selection process.
32
33 - The ipsec pool tool manages arbitrary configuration attributes stored
34 in an SQL database. ipsec pool --help gives the details.
35
36 - The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
37 reading triplets/quintuplets from an SQL database.
38
39
40 strongswan-4.4.0
41 ----------------
42
43 - The IKEv2 High Availability plugin has been integrated. It provides
44 load sharing and failover capabilities in a cluster of currently two nodes,
45 based on an extend ClusterIP kernel module. More information is available at
46 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
47 The development of the High Availability functionality was sponsored by
48 secunet Security Networks AG.
49
50 - Added IKEv1 and IKEv2 configuration support for the AES-GMAC
51 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
52 2.6.34 kernel is required to make AES-GMAC available via the XFRM
53 kernel interface.
54
55 - Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
56 and openssl plugins, usable by both pluto and charon. The new proposal
57 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
58 from IBM for his contribution.
59
60 - The IKEv1 pluto daemon supports RAM-based virtual IP pools using
61 the rightsourceip directive with a subnet from which addresses
62 are allocated.
63
64 - The ipsec pki --gen and --pub commands now allow the output of
65 private and public keys in PEM format using the --outform pem
66 command line option.
67
68 - The new DHCP plugin queries virtual IP addresses for clients from a DHCP
69 server using broadcasts, or a defined server using the
70 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
71 is additionally served to clients if the DHCP server provides such
72 information. The plugin is used in ipsec.conf configurations having
73 rightsourceip set to %dhcp.
74
75 - A new plugin called farp fakes ARP responses for virtual IP addresses
76 handed out to clients from the IKEv2 daemon charon. The plugin lets a
77 road-warrior act as a client on the local LAN if it uses a virtual IP
78 from the responders subnet, e.g. acquired using the DHCP plugin.
79
80 - The existing IKEv2 socket implementations have been migrated to the
81 socket-default and the socket-raw plugins. The new socket-dynamic plugin
82 binds sockets dynamically to ports configured via the left-/rightikeport
83 ipsec.conf connection parameters.
84
85 - The android charon plugin stores received DNS server information as "net.dns"
86 system properties, as used by the Android platform.
87
88
89 strongswan-4.3.6
90 ----------------
91
92 - The IKEv2 daemon supports RFC 3779 IP address block constraints
93 carried as a critical X.509v3 extension in the peer certificate.
94
95 - The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
96 server entries that are sent via the IKEv1 Mode Config or IKEv2
97 Configuration Payload to remote clients.
98
99 - The Camellia cipher can be used as an IKEv1 encryption algorithm.
100
101 - The IKEv1 and IKEV2 daemons now check certificate path length constraints.
102
103 - The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
104 was sent or received within the given interval. To close the complete IKE_SA
105 if its only CHILD_SA was inactive, set the global strongswan.conf option
106 "charon.inactivity_close_ike" to yes.
107
108 - More detailed IKEv2 EAP payload information in debug output
109
110 - IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
111
112 - Added required userland changes for proper SHA256 and SHA384/512 in ESP that
113 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
114 configures the kernel with 128 bit truncation, not the non-standard 96
115 bit truncation used by previous releases. To use the old 96 bit truncation
116 scheme, the new "sha256_96" proposal keyword has been introduced.
117
118 - Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
119 change makes IPcomp tunnel mode connections incompatible with previous
120 releases; disable compression on such tunnels.
121
122 - Fixed BEET mode connections on recent kernels by installing SAs with
123 appropriate traffic selectors, based on a patch by Michael Rossberg.
124
125 - Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
126 serpent, sha256_96) allocated in the private use space now require that we
127 know its meaning, i.e. we are talking to strongSwan. Use the new
128 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
129 this is the case.
130
131 - Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
132 responder omits public key authentication in favor of a mutual authentication
133 method. To enable EAP-only authentication, set rightauth=eap on the responder
134 to rely only on the MSK constructed AUTH payload. This not-yet standardized
135 extension requires the strongSwan vendor ID introduced above.
136
137 - The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
138 allowing interoperability.
139
140
141 strongswan-4.3.5
142 ----------------
143
144 - The IKEv1 pluto daemon can now use SQL-based address pools to deal out
145 virtual IP addresses as a Mode Config server. The pool capability has been
146 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
147 by libstrongswan and which can be used by both daemons either with a SQLite
148 or MySQL database and the corresponding plugin.
149
150 - Plugin names have been streamlined: EAP plugins now have a dash after eap
151 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
152 Plugin configuration sections in strongswan.conf now use the same name as the
153 plugin itself (i.e. with a dash). Make sure to update "load" directives and
154 the affected plugin sections in existing strongswan.conf files.
155
156 - The private/public key parsing and encoding has been split up into
157 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
158 plugins gmp, gcrypt and openssl can all make use of them.
159
160 - The EAP-AKA plugin can use different backends for USIM/quintuplet
161 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
162 implementation has been migrated to a separate plugin.
163
164 - The IKEv2 daemon charon gained basic PGP support. It can use locally installed
165 peer certificates and can issue signatures based on RSA private keys.
166
167 - The new 'ipsec pki' tool provides a set of commands to maintain a public
168 key infrastructure. It currently supports operations to create RSA and ECDSA
169 private/public keys, calculate fingerprints and issue or verify certificates.
170
171 - Charon uses a monotonic time source for statistics and job queueing, behaving
172 correctly if the system time changes (e.g. when using NTP).
173
174 - In addition to time based rekeying, charon supports IPsec SA lifetimes based
175 on processed volume or number of packets. They new ipsec.conf paramaters
176 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
177 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
178 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
179 The existing parameter 'rekeyfuzz' affects all margins.
180
181 - If no CA/Gateway certificate is specified in the NetworkManager plugin,
182 charon uses a set of trusted root certificates preinstalled by distributions.
183 The directory containing CA certificates can be specified using the
184 --with-nm-ca-dir=path configure option.
185
186 - Fixed the encoding of the Email relative distinguished name in left|rightid
187 statements.
188
189 - Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
190
191 - Fixed smartcard-based authentication in the pluto daemon which was broken by
192 the ECDSA support introduced with the 4.3.2 release.
193
194 - A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
195 tunnels established with the IKEv1 pluto daemon.
196
197 - The pluto daemon now uses the libstrongswan x509 plugin for certificates and
198 CRls and the struct id type was replaced by identification_t used by charon
199 and the libstrongswan library.
200
201
202 strongswan-4.3.4
203 ----------------
204
205 - IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
206 be found on wiki.strongswan.org.
207
208 - ipsec statusall shows the number of bytes transmitted and received over
209 ESP connections configured by the IKEv2 charon daemon.
210
211 - The IKEv2 charon daemon supports include files in ipsec.secrets.
212
213
214 strongswan-4.3.3
215 ----------------
216
217 - The configuration option --enable-integrity-test plus the strongswan.conf
218 option libstrongswan.integrity_test = yes activate integrity tests
219 of the IKE daemons charon and pluto, libstrongswan and all loaded
220 plugins. Thus dynamic library misconfigurations and non-malicious file
221 manipulations can be reliably detected.
222
223 - The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
224 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
225
226 - The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
227 authenticated encryption algorithms.
228
229 - The IKEv1 pluto daemon now supports V4 OpenPGP keys.
230
231 - The RDN parser vulnerability discovered by Orange Labs research team
232 was not completely fixed in version 4.3.2. Some more modifications
233 had to be applied to the asn1_length() function to make it robust.
234
235
236 strongswan-4.3.2
237 ----------------
238
239 - The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
240 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
241
242 - libstrongswan features an integrated crypto selftest framework for registered
243 algorithms. The test-vector plugin provides a first set of test vectors and
244 allows pluto and charon to rely on tested crypto algorithms.
245
246 - pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
247 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
248 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
249 with IKEv1.
250
251 - Applying their fuzzing tool, the Orange Labs vulnerability research team found
252 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
253 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
254 and GENERALIZEDTIME strings to a time_t value.
255
256
257 strongswan-4.3.1
258 ----------------
259
260 - The nm plugin now passes DNS/NBNS server information to NetworkManager,
261 allowing a gateway administrator to set DNS/NBNS configuration on clients
262 dynamically.
263
264 - The nm plugin also accepts CA certificates for gateway authentication. If
265 a CA certificate is configured, strongSwan uses the entered gateway address
266 as its idenitity, requiring the gateways certificate to contain the same as
267 subjectAltName. This allows a gateway administrator to deploy the same
268 certificates to Windows 7 and NetworkManager clients.
269
270 - The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
271 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
272 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
273 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
274 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
275 IKE SA instances of connection <conn>.
276
277 - Fixed a regression introduced in 4.3.0 where EAP authentication calculated
278 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
279 has been updated to be compatible with the Windows 7 Release Candidate.
280
281 - Refactored installation of triggering policies. Routed policies are handled
282 outside of IKE_SAs to keep them installed in any case. A tunnel gets
283 established only once, even if initiation is delayed due network outages.
284
285 - Improved the handling of multiple acquire signals triggered by the kernel.
286
287 - Fixed two DoS vulnerabilities in the charon daemon that were discovered by
288 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
289 incomplete state which caused a null pointer dereference if a subsequent
290 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
291 a missing TSi or TSr payload caused a null pointer derefence because the
292 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
293 developped by the Orange Labs vulnerability research team. The tool was
294 initially written by Gabriel Campana and is now maintained by Laurent Butti.
295
296 - Added support for AES counter mode in ESP in IKEv2 using the proposal
297 keywords aes128ctr, aes192ctr and aes256ctr.
298
299 - Further progress in refactoring pluto: Use of the curl and ldap plugins
300 for fetching crls and OCSP. Use of the random plugin to get keying material
301 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
302 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
303 serpent encryption plugins are now optional and are not enabled by default.
304
305
306 strongswan-4.3.0
307 ----------------
308
309 - Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
310 Initiators and responders can use several authentication rounds (e.g. RSA
311 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
312 leftauth2/rightauth2 parameters define own authentication rounds or setup
313 constraints for the remote peer. See the ipsec.conf man page for more detials.
314
315 - If glibc printf hooks (register_printf_function) are not available,
316 strongSwan can use the vstr string library to run on non-glibc systems.
317
318 - The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
319 (esp=camellia128|192|256).
320
321 - Refactored the pluto and scepclient code to use basic functions (memory
322 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
323 attributes, ASN.1 parser, etc.) from the libstrongswan library.
324
325 - Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
326 configured in the pluto section of strongswan.conf.
327
328
329 strongswan-4.2.14
330 -----------------
331
332 - The new server-side EAP RADIUS plugin (--enable-eap-radius)
333 relays EAP messages to and from a RADIUS server. Succesfully
334 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
335
336 - A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
337 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
338 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
339 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
340 pluto IKE daemon to crash and restart. No authentication or encryption
341 is required to trigger this bug. One spoofed UDP packet can cause the
342 pluto IKE daemon to restart and be unresponsive for a few seconds while
343 restarting. This DPD null state vulnerability has been officially
344 registered as CVE-2009-0790 and is fixed by this release.
345
346 - ASN.1 to time_t conversion caused a time wrap-around for
347 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
348 As a workaround such dates are set to the maximum representable
349 time, i.e. Jan 19 03:14:07 UTC 2038.
350
351 - Distinguished Names containing wildcards (*) are not sent in the
352 IDr payload anymore.
353
354
355 strongswan-4.2.13
356 -----------------
357
358 - Fixed a use-after-free bug in the DPD timeout section of the
359 IKEv1 pluto daemon which sporadically caused a segfault.
360
361 - Fixed a crash in the IKEv2 charon daemon occuring with
362 mixed RAM-based and SQL-based virtual IP address pools.
363
364 - Fixed ASN.1 parsing of algorithmIdentifier objects where the
365 parameters field is optional.
366
367 - Ported nm plugin to NetworkManager 7.1.
368
369
370 strongswan-4.2.12
371 -----------------
372
373 - Support of the EAP-MSCHAPv2 protocol enabled by the option
374 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
375 either by --enable-md4 or --enable-openssl.
376
377 - Assignment of up to two DNS and up to two WINS servers to peers via
378 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
379 addresses are defined in strongswan.conf.
380
381 - The strongSwan applet for the Gnome NetworkManager is now built and
382 distributed as a separate tarball under the name NetworkManager-strongswan.
383
384
385 strongswan-4.2.11
386 -----------------
387
388 - Fixed ESP NULL encryption broken by the refactoring of keymat.c.
389 Also introduced proper initialization and disposal of keying material.
390
391 - Fixed the missing listing of connection definitions in ipsec statusall
392 broken by an unfortunate local variable overload.
393
394
395 strongswan-4.2.10
396 -----------------
397
398 - Several performance improvements to handle thousands of tunnels with almost
399 linear upscaling. All relevant data structures have been replaced by faster
400 counterparts with better lookup times.
401
402 - Better parallelization to run charon on multiple cores. Due to improved
403 ressource locking and other optimizations the daemon can take full
404 advantage of 16 or even more cores.
405
406 - The load-tester plugin can use a NULL Diffie-Hellman group and simulate
407 unique identities and certificates by signing peer certificates using a CA
408 on the fly.
409
410 - The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
411 command queries assigned leases.
412
413 - Added support for smartcards in charon by using the ENGINE API provided by
414 OpenSSL, based on patches by Michael Roßberg.
415
416 - The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
417 reliable source of randomness.
418
419 strongswan-4.2.9
420 ----------------
421
422 - Flexible configuration of logging subsystem allowing to log to multiple
423 syslog facilities or to files using fine-grained log levels for each target.
424
425 - Load testing plugin to do stress testing of the IKEv2 daemon against self
426 or another host. Found and fixed issues during tests in the multi-threaded
427 use of the OpenSSL plugin.
428
429 - Added profiling code to synchronization primitives to find bottlenecks if
430 running on multiple cores. Found and fixed an issue where parts of the
431 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
432 parallelization to multiple cores.
433
434 - updown script invocation has been separated into a plugin of its own to
435 further slim down the daemon core.
436
437 - Separated IKE_SA/CHILD_SA key derivation process into a closed system,
438 allowing future implementations to use a secured environment in e.g. kernel
439 memory or hardware.
440
441 - The kernel interface of charon has been modularized. XFRM NETLINK (default)
442 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
443 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
444 IPsec stack (--enable-kernel-klips) are provided.
445
446 - Basic Mobile IPv6 support has been introduced, securing Binding Update
447 messages as well as tunneled traffic between Mobile Node and Home Agent.
448 The installpolicy=no option allows peaceful cooperation with a dominant
449 mip6d daemon and the new type=transport_proxy implements the special MIPv6
450 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
451 but the IPsec SA is set up for the Home Adress.
452
453 - Implemented migration of Mobile IPv6 connections using the KMADDRESS
454 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
455 via the Linux 2.6.28 (or appropriately patched) kernel.
456
457
458 strongswan-4.2.8
459 ----------------
460
461 - IKEv2 charon daemon supports authentication based on raw public keys
462 stored in the SQL database backend. The ipsec listpubkeys command
463 lists the available raw public keys via the stroke interface.
464
465 - Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
466 handle events if kernel detects NAT mapping changes in UDP-encapsulated
467 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
468 long as possible and other fixes.
469
470 - Fixed a bug in addr_in_subnet() which caused insertion of wrong source
471 routes for destination subnets having netwmasks not being a multiple of 8 bits.
472 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
473
474
475 strongswan-4.2.7
476 ----------------
477
478 - Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
479 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
480 daemon due to a NULL pointer returned by the mpz_export() function of the
481 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
482 for making us aware of this problem.
483
484 - The new agent plugin provides a private key implementation on top of an
485 ssh-agent.
486
487 - The NetworkManager plugin has been extended to support certificate client
488 authentication using RSA keys loaded from a file or using ssh-agent.
489
490 - Daemon capability dropping has been ported to libcap and must be enabled
491 explicitly --with-capabilities=libcap. Future version will support the
492 newer libcap2 library.
493
494 - ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
495 charon keying daemon.
496
497
498 strongswan-4.2.6
499 ----------------
500
501 - A NetworkManager plugin allows GUI-based configuration of road-warrior
502 clients in a simple way. It features X509 based gateway authentication
503 and EAP client authentication, tunnel setup/teardown and storing passwords
504 in the Gnome Keyring.
505
506 - A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
507 username/password authentication against any PAM service on the gateway.
508 The new EAP method interacts nicely with the NetworkManager plugin and allows
509 client authentication against e.g. LDAP.
510
511 - Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
512 parameter defines an additional identity to pass to the server in EAP
513 authentication.
514
515 - The "ipsec statusall" command now lists CA restrictions, EAP
516 authentication types and EAP identities.
517
518 - Fixed two multithreading deadlocks occurring when starting up
519 several hundred tunnels concurrently.
520
521 - Fixed the --enable-integrity-test configure option which
522 computes a SHA-1 checksum over the libstrongswan library.
523
524
525 strongswan-4.2.5
526 ----------------
527
528 - Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
529
530 - Improved the performance of the SQL-based virtual IP address pool
531 by introducing an additional addresses table. The leases table
532 storing only history information has become optional and can be
533 disabled by setting charon.plugins.sql.lease_history = no in
534 strongswan.conf.
535
536 - The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
537 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
538
539 - management of different virtual IP pools for different
540 network interfaces have become possible.
541
542 - fixed a bug which prevented the assignment of more than 256
543 virtual IP addresses from a pool managed by an sql database.
544
545 - fixed a bug which did not delete own IPCOMP SAs in the kernel.
546
547
548 strongswan-4.2.4
549 ----------------
550
551 - Added statistics functions to ipsec pool --status and ipsec pool --leases
552 and input validation checks to various ipsec pool commands.
553
554 - ipsec statusall now lists all loaded charon plugins and displays
555 the negotiated IKEv2 cipher suite proposals.
556
557 - The openssl plugin supports the elliptic curve Diffie-Hellman groups
558 19, 20, 21, 25, and 26.
559
560 - The openssl plugin supports ECDSA authentication using elliptic curve
561 X.509 certificates.
562
563 - Fixed a bug in stroke which caused multiple charon threads to close
564 the file descriptors during packet transfers over the stroke socket.
565
566 - ESP sequence numbers are now migrated in IPsec SA updates handled by
567 MOBIKE. Works only with Linux kernels >= 2.6.17.
568
569
570 strongswan-4.2.3
571 ----------------
572
573 - Fixed the strongswan.conf path configuration problem that occurred when
574 --sysconfig was not set explicitly in ./configure.
575
576 - Fixed a number of minor bugs that where discovered during the 4th
577 IKEv2 interoperability workshop in San Antonio, TX.
578
579
580 strongswan-4.2.2
581 ----------------
582
583 - Plugins for libstrongswan and charon can optionally be loaded according
584 to a configuration in strongswan.conf. Most components provide a
585 "load = " option followed by a space separated list of plugins to load.
586 This allows e.g. the fallback from a hardware crypto accelerator to
587 to software-based crypto plugins.
588
589 - Charons SQL plugin has been extended by a virtual IP address pool.
590 Configurations with a rightsourceip=%poolname setting query a SQLite or
591 MySQL database for leases. The "ipsec pool" command helps in administrating
592 the pool database. See ipsec pool --help for the available options
593
594 - The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
595 for ESP are now supported starting with the Linux 2.6.25 kernel. The
596 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
597
598
599 strongswan-4.2.1
600 ----------------
601
602 - Support for "Hash and URL" encoded certificate payloads has been implemented
603 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
604 allows to assign a base URL to all certificates issued by the specified CA.
605 The final URL is then built by concatenating that base and the hex encoded
606 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
607 by default and must be enabled using the option "charon.hash_and_url".
608
609 - The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
610 IKE_SAs with the same peer. The option value "keep" prefers existing
611 connection setups over new ones, where the value "replace" replaces existing
612 connections.
613
614 - The crypto factory in libstrongswan additionaly supports random number
615 generators, plugins may provide other sources of randomness. The default
616 plugin reads raw random data from /dev/(u)random.
617
618 - Extended the credential framework by a caching option to allow plugins
619 persistent caching of fetched credentials. The "cachecrl" option has been
620 re-implemented.
621
622 - The new trustchain verification introduced in 4.2.0 has been parallelized.
623 Threads fetching CRL or OCSP information no longer block other threads.
624
625 - A new IKEv2 configuration attribute framework has been introduced allowing
626 plugins to provide virtual IP addresses, and in the future, other
627 configuration attribute services (e.g. DNS/WINS servers).
628
629 - The stroke plugin has been extended to provide virtual IP addresses from
630 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
631 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
632 the value "%poolname", where "poolname" identifies a pool provided by a
633 separate plugin.
634
635 - Fixed compilation on uClibc and a couple of other minor bugs.
636
637 - Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
638
639 - The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
640 with key lengths of 128, 192, and 256 bits, as well as the authentication
641 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
642
643
644 strongswan-4.2.0
645 ----------------
646
647 - libstrongswan has been modularized to attach crypto algorithms,
648 credential implementations (keys, certificates) and fetchers dynamically
649 through plugins. Existing code has been ported to plugins:
650 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
651 - X509 certificate system supporting CRLs, OCSP and attribute certificates
652 - Multiple plugins providing crypto algorithms in software
653 - CURL and OpenLDAP fetcher
654
655 - libstrongswan gained a relational database API which uses pluggable database
656 providers. Plugins for MySQL and SQLite are available.
657
658 - The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
659 connection configuration, credentials and EAP methods or control the daemon.
660 Existing code has been ported to plugins:
661 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
662 - stroke configuration, credential and control (compatible to pluto)
663 - XML bases management protocol to control and query the daemon
664 The following new plugins are available:
665 - An experimental SQL configuration, credential and logging plugin on
666 top of either MySQL or SQLite
667 - A unit testing plugin to run tests at daemon startup
668
669 - The authentication and credential framework in charon has been heavily
670 refactored to support modular credential providers, proper
671 CERTREQ/CERT payload exchanges and extensible authorization rules.
672
673 - The framework of strongSwan Manager has envolved to the web application
674 framework libfast (FastCGI Application Server w/ Templates) and is usable
675 by other applications.
676
677
678 strongswan-4.1.11
679 -----------------
680
681 - IKE rekeying in NAT situations did not inherit the NAT conditions
682 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
683 the next CHILD_SA rekeying.
684
685 - Wrong type definition of the next_payload variable in id_payload.c
686 caused an INVALID_SYNTAX error on PowerPC platforms.
687
688 - Implemented IKEv2 EAP-SIM server and client test modules that use
689 triplets stored in a file. For details on the configuration see
690 the scenario 'ikev2/rw-eap-sim-rsa'.
691
692
693 strongswan-4.1.10
694 -----------------
695
696 - Fixed error in the ordering of the certinfo_t records in the ocsp cache that
697 caused multiple entries of the same serial number to be created.
698
699 - Implementation of a simple EAP-MD5 module which provides CHAP
700 authentication. This may be interesting in conjunction with certificate
701 based server authentication, as weak passwords can't be brute forced
702 (in contradiction to traditional IKEv2 PSK).
703
704 - A complete software based implementation of EAP-AKA, using algorithms
705 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
706 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
707 before using it.
708
709 - Support for vendor specific EAP methods using Expanded EAP types. The
710 interface to EAP modules has been slightly changed, so make sure to
711 check the changes if you're already rolling your own modules.
712
713
714 strongswan-4.1.9
715 ----------------
716
717 - The default _updown script now dynamically inserts and removes ip6tables
718 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
719 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
720 added.
721
722 - Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
723 to reestablish an IKE_SA within a given timeframe.
724
725 - strongSwan Manager supports configuration listing, initiation and termination
726 of IKE and CHILD_SAs.
727
728 - Fixes and improvements to multithreading code.
729
730 - IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
731 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
732 loaded twice.
733
734
735 strongswan-4.1.8
736 ----------------
737
738 - Removed recursive pthread mutexes since uClibc doesn't support them.
739
740
741 strongswan-4.1.7
742 ----------------
743
744 - In NAT traversal situations and multiple queued Quick Modes,
745 those pending connections inserted by auto=start after the
746 port floating from 500 to 4500 were erronously deleted.
747
748 - Added a "forceencaps" connection parameter to enforce UDP encapsulation
749 to surmount restrictive firewalls. NAT detection payloads are faked to
750 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
751
752 - Preview of strongSwan Manager, a web based configuration and monitoring
753 application. It uses a new XML control interface to query the IKEv2 daemon
754 (see http://trac.strongswan.org/wiki/Manager).
755
756 - Experimental SQLite configuration backend which will provide the configuration
757 interface for strongSwan Manager in future releases.
758
759 - Further improvements to MOBIKE support.
760
761
762 strongswan-4.1.6
763 ----------------
764
765 - Since some third party IKEv2 implementations run into
766 problems with strongSwan announcing MOBIKE capability per
767 default, MOBIKE can be disabled on a per-connection-basis
768 using the mobike=no option. Whereas mobike=no disables the
769 sending of the MOBIKE_SUPPORTED notification and the floating
770 to UDP port 4500 with the IKE_AUTH request even if no NAT
771 situation has been detected, strongSwan will still support
772 MOBIKE acting as a responder.
773
774 - the default ipsec routing table plus its corresponding priority
775 used for inserting source routes has been changed from 100 to 220.
776 It can be configured using the --with-ipsec-routing-table and
777 --with-ipsec-routing-table-prio options.
778
779 - the --enable-integrity-test configure option tests the
780 integrity of the libstrongswan crypto code during the charon
781 startup.
782
783 - the --disable-xauth-vid configure option disables the sending
784 of the XAUTH vendor ID. This can be used as a workaround when
785 interoperating with some Windows VPN clients that get into
786 trouble upon reception of an XAUTH VID without eXtended
787 AUTHentication having been configured.
788
789 - ipsec stroke now supports the rereadsecrets, rereadaacerts,
790 rereadacerts, and listacerts options.
791
792
793 strongswan-4.1.5
794 ----------------
795
796 - If a DNS lookup failure occurs when resolving right=%<FQDN>
797 or right=<FQDN> combined with rightallowany=yes then the
798 connection is not updated by ipsec starter thus preventing
799 the disruption of an active IPsec connection. Only if the DNS
800 lookup successfully returns with a changed IP address the
801 corresponding connection definition is updated.
802
803 - Routes installed by the keying daemons are now in a separate
804 routing table with the ID 100 to avoid conflicts with the main
805 table. Route lookup for IKEv2 traffic is done in userspace to ignore
806 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
807
808
809 strongswan-4.1.4
810 ----------------
811
812 - The pluto IKEv1 daemon now exhibits the same behaviour as its
813 IKEv2 companion charon by inserting an explicit route via the
814 _updown script only if a sourceip exists. This is admissible
815 since routing through the IPsec tunnel is handled automatically
816 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
817 parameter is not required any more.
818
819 - The new IKEv1 parameter right|leftallowany parameters helps to handle
820 the case where both peers possess dynamic IP addresses that are
821 usually resolved using DynDNS or a similar service. The configuration
822
823 right=peer.foo.bar
824 rightallowany=yes
825
826 can be used by the initiator to start up a connection to a peer
827 by resolving peer.foo.bar into the currently allocated IP address.
828 Thanks to the rightallowany flag the connection behaves later on
829 as
830
831 right=%any
832
833 so that the peer can rekey the connection as an initiator when his
834 IP address changes. An alternative notation is
835
836 right=%peer.foo.bar
837
838 which will implicitly set rightallowany=yes.
839
840 - ipsec starter now fails more gracefully in the presence of parsing
841 errors. Flawed ca and conn section are discarded and pluto is started
842 if non-fatal errors only were encountered. If right=%peer.foo.bar
843 cannot be resolved by DNS then right=%any will be used so that passive
844 connections as a responder are still possible.
845
846 - The new pkcs11initargs parameter that can be placed in the
847 setup config section of /etc/ipsec.conf allows the definition
848 of an argument string that is used with the PKCS#11 C_Initialize()
849 function. This non-standard feature is required by the NSS softoken
850 library. This patch was contributed by Robert Varga.
851
852 - Fixed a bug in ipsec starter introduced by strongswan-2.8.5
853 which caused a segmentation fault in the presence of unknown
854 or misspelt keywords in ipsec.conf. This bug fix was contributed
855 by Robert Varga.
856
857 - Partial support for MOBIKE in IKEv2. The initiator acts on interface/
858 address configuration changes and updates IKE and IPsec SAs dynamically.
859
860
861 strongswan-4.1.3
862 ----------------
863
864 - IKEv2 peer configuration selection now can be based on a given
865 certification authority using the rightca= statement.
866
867 - IKEv2 authentication based on RSA signatures now can handle multiple
868 certificates issued for a given peer ID. This allows a smooth transition
869 in the case of a peer certificate renewal.
870
871 - IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
872 client and returning requested virtual IPs using rightsourceip=%config
873 on the server. If the server does not support configuration payloads, the
874 client enforces its leftsourceip parameter.
875
876 - The ./configure options --with-uid/--with-gid allow pluto and charon
877 to drop their privileges to a minimum and change to an other UID/GID. This
878 improves the systems security, as a possible intruder may only get the
879 CAP_NET_ADMIN capability.
880
881 - Further modularization of charon: Pluggable control interface and
882 configuration backend modules provide extensibility. The control interface
883 for stroke is included, and further interfaces using DBUS (NetworkManager)
884 or XML are on the way. A backend for storing configurations in the daemon
885 is provided and more advanced backends (using e.g. a database) are trivial
886 to implement.
887
888 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
889 headers > 2.6.17.
890
891
892 strongswan-4.1.2
893 ----------------
894
895 - Support for an additional Diffie-Hellman exchange when creating/rekeying
896 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
897 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
898 is implemented properly for rekeying.
899
900 - Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
901 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
902
903 - Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
904
905 - Added support for EAP modules which do not establish an MSK.
906
907 - Removed the dependencies from the /usr/include/linux/ headers by
908 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
909
910 - crlNumber is now listed by ipsec listcrls
911
912 - The xauth_modules.verify_secret() function now passes the
913 connection name.
914
915
916 strongswan-4.1.1
917 ----------------
918
919 - Server side cookie support. If to may IKE_SAs are in CONNECTING state,
920 cookies are enabled and protect against DoS attacks with faked source
921 addresses. Number of IKE_SAs in CONNECTING state is also limited per
922 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
923 compared to properly detect retransmissions and incoming retransmits are
924 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
925
926 - The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
927 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
928 enabled by cachecrls=yes.
929
930 - Added the configuration options --enable-nat-transport which enables
931 the potentially insecure NAT traversal for IPsec transport mode and
932 --disable-vendor-id which disables the sending of the strongSwan
933 vendor ID.
934
935 - Fixed a long-standing bug in the pluto IKEv1 daemon which caused
936 a segmentation fault if a malformed payload was detected in the
937 IKE MR2 message and pluto tried to send an encrypted notification
938 message.
939
940 - Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
941 with Windows 2003 Server which uses a wrong VID hash.
942
943
944 strongswan-4.1.0
945 ----------------
946
947 - Support of SHA2_384 hash function for protecting IKEv1
948 negotiations and support of SHA2 signatures in X.509 certificates.
949
950 - Fixed a serious bug in the computation of the SHA2-512 HMAC
951 function. Introduced automatic self-test of all IKEv1 hash
952 and hmac functions during pluto startup. Failure of a self-test
953 currently issues a warning only but does not exit pluto [yet].
954
955 - Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
956
957 - Full support of CA information sections. ipsec listcainfos
958 now shows all collected crlDistributionPoints and OCSP
959 accessLocations.
960
961 - Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
962 This feature requires the HTTP fetching capabilities of the libcurl
963 library which must be enabled by setting the --enable-http configure
964 option.
965
966 - Refactored core of the IKEv2 message processing code, allowing better
967 code reuse and separation.
968
969 - Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
970 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
971 by the requestor and installed in a resolv.conf file.
972
973 - The IKEv2 daemon charon installs a route for each IPsec policy to use
974 the correct source address even if an application does not explicitly
975 specify it.
976
977 - Integrated the EAP framework into charon which loads pluggable EAP library
978 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
979 on the client side, while the "eap" parameter on the server side defines
980 the EAP method to use for client authentication.
981 A generic client side EAP-Identity module and an EAP-SIM authentication
982 module using a third party card reader implementation are included.
983
984 - Added client side support for cookies.
985
986 - Integrated the fixes done at the IKEv2 interoperability bakeoff, including
987 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
988 fixes to enhance interoperability with other implementations.
989
990
991 strongswan-4.0.7
992 ----------------
993
994 - strongSwan now interoperates with the NCP Secure Entry Client,
995 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
996 XAUTH and Mode Config.
997
998 - UNITY attributes are now recognized and UNITY_BANNER is set
999 to a default string.
1000
1001
1002 strongswan-4.0.6
1003 ----------------
1004
1005 - IKEv1: Support for extended authentication (XAUTH) in combination
1006 with ISAKMP Main Mode RSA or PSK authentication. Both client and
1007 server side were implemented. Handling of user credentials can
1008 be done by a run-time loadable XAUTH module. By default user
1009 credentials are stored in ipsec.secrets.
1010
1011 - IKEv2: Support for reauthentication when rekeying
1012
1013 - IKEv2: Support for transport mode
1014
1015 - fixed a lot of bugs related to byte order
1016
1017 - various other bugfixes
1018
1019
1020 strongswan-4.0.5
1021 ----------------
1022
1023 - IKEv1: Implementation of ModeConfig push mode via the new connection
1024 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
1025
1026 - IKEv1: The command ipsec statusall now shows "DPD active" for all
1027 ISAKMP SAs that are under active Dead Peer Detection control.
1028
1029 - IKEv2: Charon's logging and debugging framework has been completely rewritten.
1030 Instead of logger, special printf() functions are used to directly
1031 print objects like hosts (%H) identifications (%D), certificates (%Q),
1032 etc. The number of debugging levels have been reduced to:
1033
1034 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
1035
1036 The debugging levels can either be specified statically in ipsec.conf as
1037
1038 config setup
1039 charondebug="lib 1, cfg 3, net 2"
1040
1041 or changed at runtime via stroke as
1042
1043 ipsec stroke loglevel cfg 2
1044
1045
1046 strongswan-4.0.4
1047 ----------------
1048
1049 - Implemented full support for IPv6-in-IPv6 tunnels.
1050
1051 - Added configuration options for dead peer detection in IKEv2. dpd_action
1052 types "clear", "hold" and "restart" are supported. The dpd_timeout
1053 value is not used, as the normal retransmission policy applies to
1054 detect dead peers. The dpd_delay parameter enables sending of empty
1055 informational message to detect dead peers in case of inactivity.
1056
1057 - Added support for preshared keys in IKEv2. PSK keys configured in
1058 ipsec.secrets are loaded. The authby parameter specifies the authentication
1059 method to authentificate ourself, the other peer may use PSK or RSA.
1060
1061 - Changed retransmission policy to respect the keyingtries parameter.
1062
1063 - Added private key decryption. PEM keys encrypted with AES-128/192/256
1064 or 3DES are supported.
1065
1066 - Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
1067 encrypt IKE traffic.
1068
1069 - Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1070 signed with such a hash algorithm.
1071
1072 - Added initial support for updown scripts. The actions up-host/client and
1073 down-host/client are executed. The leftfirewall=yes parameter
1074 uses the default updown script to insert dynamic firewall rules, a custom
1075 updown script may be specified with the leftupdown parameter.
1076
1077
1078 strongswan-4.0.3
1079 ----------------
1080
1081 - Added support for the auto=route ipsec.conf parameter and the
1082 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1083 CHILD_SAs dynamically on demand when traffic is detected by the
1084 kernel.
1085
1086 - Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
1087 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1088 new keys are generated using perfect forward secrecy. An optional flag
1089 which enforces reauthentication will be implemented later.
1090
1091 - "sha" and "sha1" are now treated as synonyms in the ike= and esp=
1092 algorithm configuration statements.
1093
1094
1095 strongswan-4.0.2
1096 ----------------
1097
1098 - Full X.509 certificate trust chain verification has been implemented.
1099 End entity certificates can be exchanged via CERT payloads. The current
1100 default is leftsendcert=always, since CERTREQ payloads are not supported
1101 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
1102
1103 - Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
1104 would offer more possibilities for traffic selection, but the Linux kernel
1105 currently does not support it. That's why we stick with these simple
1106 ipsec.conf rules for now.
1107
1108 - Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
1109 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
1110 dpddelay=60s).
1111
1112 - Initial NAT traversal support in IKEv2. Charon includes NAT detection
1113 notify payloads to detect NAT routers between the peers. It switches
1114 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1115 changes gracefully and sends keep alive message periodically.
1116
1117 - Reimplemented IKE_SA state machine for charon, which allows simultaneous
1118 rekeying, more shared code, cleaner design, proper retransmission
1119 and a more extensible code base.
1120
1121 - The mixed PSK/RSA roadwarrior detection capability introduced by the
1122 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1123 payloads by the responder right before any defined IKE Main Mode state had
1124 been established. Although any form of bad proposal syntax was being correctly
1125 detected by the payload parser, the subsequent error handler didn't check
1126 the state pointer before logging current state information, causing an
1127 immediate crash of the pluto keying daemon due to a NULL pointer.
1128
1129
1130 strongswan-4.0.1
1131 ----------------
1132
1133 - Added algorithm selection to charon: New default algorithms for
1134 ike=aes128-sha-modp2048, as both daemons support it. The default
1135 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1136 the ike/esp parameter the same way as pluto. As this syntax does
1137 not allow specification of a pseudo random function, the same
1138 algorithm as for integrity is used (currently sha/md5). Supported
1139 algorithms for IKE:
1140 Encryption: aes128, aes192, aes256
1141 Integrity/PRF: md5, sha (using hmac)
1142 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1143 and for ESP:
1144 Encryption: aes128, aes192, aes256, 3des, blowfish128,
1145 blowfish192, blowfish256
1146 Integrity: md5, sha1
1147 More IKE encryption algorithms will come after porting libcrypto into
1148 libstrongswan.
1149
1150 - initial support for rekeying CHILD_SAs using IKEv2. Currently no
1151 perfect forward secrecy is used. The rekeying parameters rekey,
1152 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
1153 when using IKEv2. WARNING: charon currently is unable to handle
1154 simultaneous rekeying. To avoid such a situation, use a large
1155 rekeyfuzz, or even better, set rekey=no on one peer.
1156
1157 - support for host2host, net2net, host2net (roadwarrior) tunnels
1158 using predefined RSA certificates (see uml scenarios for
1159 configuration examples).
1160
1161 - new build environment featuring autotools. Features such
1162 as HTTP, LDAP and smartcard support may be enabled using
1163 the ./configure script. Changing install directories
1164 is possible, too. See ./configure --help for more details.
1165
1166 - better integration of charon with ipsec starter, which allows
1167 (almost) transparent operation with both daemons. charon
1168 handles ipsec commands up, down, status, statusall, listall,
1169 listcerts and allows proper load, reload and delete of connections
1170 via ipsec starter.
1171
1172
1173 strongswan-4.0.0
1174 ----------------
1175
1176 - initial support of the IKEv2 protocol. Connections in
1177 ipsec.conf designated by keyexchange=ikev2 are negotiated
1178 by the new IKEv2 charon keying daemon whereas those marked
1179 by keyexchange=ikev1 or the default keyexchange=ike are
1180 handled thy the IKEv1 pluto keying daemon. Currently only
1181 a limited subset of functions are available with IKEv2
1182 (Default AES encryption, authentication based on locally
1183 imported X.509 certificates, unencrypted private RSA keys
1184 in PKCS#1 file format, limited functionality of the ipsec
1185 status command).
1186
1187
1188 strongswan-2.7.0
1189 ----------------
1190
1191 - the dynamic iptables rules from the _updown_x509 template
1192 for KLIPS and the _updown_policy template for NETKEY have
1193 been merged into the default _updown script. The existing
1194 left|rightfirewall keyword causes the automatic insertion
1195 and deletion of ACCEPT rules for tunneled traffic upon
1196 the successful setup and teardown of an IPsec SA, respectively.
1197 left|rightfirwall can be used with KLIPS under any Linux 2.4
1198 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1199 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1200 kernel version < 2.6.16 which does not support IPsec policy
1201 matching yet, please continue to use a copy of the _updown_espmark
1202 template loaded via the left|rightupdown keyword.
1203
1204 - a new left|righthostaccess keyword has been introduced which
1205 can be used in conjunction with left|rightfirewall and the
1206 default _updown script. By default leftfirewall=yes inserts
1207 a bi-directional iptables FORWARD rule for a local client network
1208 with a netmask different from 255.255.255.255 (single host).
1209 This does not allow to access the VPN gateway host via its
1210 internal network interface which is part of the client subnet
1211 because an iptables INPUT and OUTPUT rule would be required.
1212 lefthostaccess=yes will cause this additional ACCEPT rules to
1213 be inserted.
1214
1215 - mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1216 payload is preparsed in order to find out whether the roadwarrior
1217 requests PSK or RSA so that a matching connection candidate can
1218 be found.
1219
1220
1221 strongswan-2.6.4
1222 ----------------
1223
1224 - the new _updown_policy template allows ipsec policy based
1225 iptables firewall rules. Required are iptables version
1226 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
1227 the _updown_espmark template, so that no INPUT mangle rules
1228 are required any more.
1229
1230 - added support of DPD restart mode
1231
1232 - ipsec starter now allows the use of wildcards in include
1233 statements as e.g. in "include /etc/my_ipsec/*.conf".
1234 Patch courtesy of Matthias Haas.
1235
1236 - the Netscape OID 'employeeNumber' is now recognized and can be
1237 used as a Relative Distinguished Name in certificates.
1238
1239
1240 strongswan-2.6.3
1241 ----------------
1242
1243 - /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
1244 command and not of ipsec setup any more.
1245
1246 - ipsec starter now supports AH authentication in conjunction with
1247 ESP encryption. AH authentication is configured in ipsec.conf
1248 via the auth=ah parameter.
1249
1250 - The command ipsec scencrypt|scdecrypt <args> is now an alias for
1251 ipsec whack --scencrypt|scdecrypt <args>.
1252
1253 - get_sa_info() now determines for the native netkey IPsec stack
1254 the exact time of the last use of an active eroute. This information
1255 is used by the Dead Peer Detection algorithm and is also displayed by
1256 the ipsec status command.
1257
1258
1259 strongswan-2.6.2
1260 ----------------
1261
1262 - running under the native Linux 2.6 IPsec stack, the function
1263 get_sa_info() is called by ipsec auto --status to display the current
1264 number of transmitted bytes per IPsec SA.
1265
1266 - get_sa_info() is also used by the Dead Peer Detection process to detect
1267 recent ESP activity. If ESP traffic was received from the peer within
1268 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1269
1270 - strongSwan now supports the Relative Distinguished Name "unstructuredName"
1271 in ID_DER_ASN1_DN identities. The following notations are possible:
1272
1273 rightid="unstructuredName=John Doe"
1274 rightid="UN=John Doe"
1275
1276 - fixed a long-standing bug which caused PSK-based roadwarrior connections
1277 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1278 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1279
1280 conn rw
1281 right=%any
1282 rightid=@foo.bar
1283 authby=secret
1284
1285 - the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1286
1287 - ipsec starter didn't set host_addr and client.addr ports in whack msg.
1288
1289 - in order to guarantee backwards-compatibility with the script-based
1290 auto function (e.g. auto --replace), the ipsec starter scripts stores
1291 the defaultroute information in the temporary file /var/run/ipsec.info.
1292
1293 - The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1294 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1295 servers.
1296
1297 - the ipsec starter now also recognizes the parameters authby=never and
1298 type=passthrough|pass|drop|reject.
1299
1300
1301 strongswan-2.6.1
1302 ----------------
1303
1304 - ipsec starter now supports the also parameter which allows
1305 a modular structure of the connection definitions. Thus
1306 "ipsec start" is now ready to replace "ipsec setup".
1307
1308
1309 strongswan-2.6.0
1310 ----------------
1311
1312 - Mathieu Lafon's popular ipsec starter tool has been added to the
1313 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1314 for his integration work. ipsec starter is a C program which is going
1315 to replace the various shell and awk starter scripts (setup, _plutoload,
1316 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1317 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1318 accelerated tremedously.
1319
1320 - Added support of %defaultroute to the ipsec starter. If the IP address
1321 changes, a HUP signal to the ipsec starter will automatically
1322 reload pluto's connections.
1323
1324 - moved most compile time configurations from pluto/Makefile to
1325 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1326 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1327
1328 - removed the ipsec verify and ipsec newhostkey commands
1329
1330 - fixed some 64-bit issues in formatted print statements
1331
1332 - The scepclient functionality implementing the Simple Certificate
1333 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1334 documented yet.
1335
1336
1337 strongswan-2.5.7
1338 ----------------
1339
1340 - CA certicates are now automatically loaded from a smartcard
1341 or USB crypto token and appear in the ipsec auto --listcacerts
1342 listing.
1343
1344
1345 strongswan-2.5.6
1346 ----------------
1347
1348 - when using "ipsec whack --scencrypt <data>" with a PKCS#11
1349 library that does not support the C_Encrypt() Cryptoki
1350 function (e.g. OpenSC), the RSA encryption is done in
1351 software using the public key fetched from the smartcard.
1352
1353 - The scepclient function now allows to define the
1354 validity of a self-signed certificate using the --days,
1355 --startdate, and --enddate options. The default validity
1356 has been changed from one year to five years.
1357
1358
1359 strongswan-2.5.5
1360 ----------------
1361
1362 - the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1363 interface to other applications for RSA encryption and decryption
1364 via the whack interface. Notation:
1365
1366 ipsec whack --scencrypt <data>
1367 [--inbase 16|hex|64|base64|256|text|ascii]
1368 [--outbase 16|hex|64|base64|256|text|ascii]
1369 [--keyid <keyid>]
1370
1371 ipsec whack --scdecrypt <data>
1372 [--inbase 16|hex|64|base64|256|text|ascii]
1373 [--outbase 16|hex|64|base64|256|text|ascii]
1374 [--keyid <keyid>]
1375
1376 The default setting for inbase and outbase is hex.
1377
1378 The new proxy interface can be used for securing symmetric
1379 encryption keys required by the cryptoloop or dm-crypt
1380 disk encryption schemes, especially in the case when
1381 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1382 permanently.
1383
1384 - if the file /etc/ipsec.secrets is lacking during the startup of
1385 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1386 containing a 2048 bit RSA private key and a matching self-signed
1387 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1388 is automatically generated by calling the function
1389
1390 ipsec scepclient --out pkcs1 --out cert-self
1391
1392 scepclient was written by Jan Hutter and Martin Willi, students
1393 at the University of Applied Sciences in Rapperswil, Switzerland.
1394
1395
1396 strongswan-2.5.4
1397 ----------------
1398
1399 - the current extension of the PKCS#7 framework introduced
1400 a parsing error in PKCS#7 wrapped X.509 certificates that are
1401 e.g. transmitted by Windows XP when multi-level CAs are used.
1402 the parsing syntax has been fixed.
1403
1404 - added a patch by Gerald Richter which tolerates multiple occurrences
1405 of the ipsec0 interface when using KLIPS.
1406
1407
1408 strongswan-2.5.3
1409 ----------------
1410
1411 - with gawk-3.1.4 the word "default2 has become a protected
1412 keyword for use in switch statements and cannot be used any
1413 more in the strongSwan scripts. This problem has been
1414 solved by renaming "default" to "defaults" and "setdefault"
1415 in the scripts _confread and auto, respectively.
1416
1417 - introduced the parameter leftsendcert with the values
1418
1419 always|yes (the default, always send a cert)
1420 ifasked (send the cert only upon a cert request)
1421 never|no (never send a cert, used for raw RSA keys and
1422 self-signed certs)
1423
1424 - fixed the initialization of the ESP key length to a default of
1425 128 bits in the case that the peer does not send a key length
1426 attribute for AES encryption.
1427
1428 - applied Herbert Xu's uniqueIDs patch
1429
1430 - applied Herbert Xu's CLOEXEC patches
1431
1432
1433 strongswan-2.5.2
1434 ----------------
1435
1436 - CRLs can now be cached also in the case when the issuer's
1437 certificate does not contain a subjectKeyIdentifier field.
1438 In that case the subjectKeyIdentifier is computed by pluto as the
1439 160 bit SHA-1 hash of the issuer's public key in compliance
1440 with section 4.2.1.2 of RFC 3280.
1441
1442 - Fixed a bug introduced by strongswan-2.5.1 which eliminated
1443 not only multiple Quick Modes of a given connection but also
1444 multiple connections between two security gateways.
1445
1446
1447 strongswan-2.5.1
1448 ----------------
1449
1450 - Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1451 installed either by setting auto=route in ipsec.conf or by
1452 a connection put into hold, generates an XFRM_AQUIRE event
1453 for each packet that wants to use the not-yet exisiting
1454 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1455 the Quick Mode queue, causing multiple IPsec SA to be
1456 established in rapid succession. Starting with strongswan-2.5.1
1457 only a single IPsec SA is established per host-pair connection.
1458
1459 - Right after loading the PKCS#11 module, all smartcard slots are
1460 searched for certificates. The result can be viewed using
1461 the command
1462
1463 ipsec auto --listcards
1464
1465 The certificate objects found in the slots are numbered
1466 starting with #1, #2, etc. This position number can be used to address
1467 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1468 in ipsec.conf and ipsec.secrets, respectively:
1469
1470 %smartcard (selects object #1)
1471 %smartcard#1 (selects object #1)
1472 %smartcard#3 (selects object #3)
1473
1474 As an alternative the existing retrieval scheme can be used:
1475
1476 %smartcard:45 (selects object with id=45)
1477 %smartcard0 (selects first object in slot 0)
1478 %smartcard4:45 (selects object in slot 4 with id=45)
1479
1480 - Depending on the settings of CKA_SIGN and CKA_DECRYPT
1481 private key flags either C_Sign() or C_Decrypt() is used
1482 to generate a signature.
1483
1484 - The output buffer length parameter siglen in C_Sign()
1485 is now initialized to the actual size of the output
1486 buffer prior to the function call. This fixes the
1487 CKR_BUFFER_TOO_SMALL error that could occur when using
1488 the OpenSC PKCS#11 module.
1489
1490 - Changed the initialization of the PKCS#11 CK_MECHANISM in
1491 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1492
1493 - Refactored the RSA public/private key code and transferred it
1494 from keys.c to the new pkcs1.c file as a preparatory step
1495 towards the release of the SCEP client.
1496
1497
1498 strongswan-2.5.0
1499 ----------------
1500
1501 - The loading of a PKCS#11 smartcard library module during
1502 runtime does not require OpenSC library functions any more
1503 because the corresponding code has been integrated into
1504 smartcard.c. Also the RSAREF pkcs11 header files have been
1505 included in a newly created pluto/rsaref directory so that
1506 no external include path has to be defined any longer.
1507
1508 - A long-awaited feature has been implemented at last:
1509 The local caching of CRLs fetched via HTTP or LDAP, activated
1510 by the parameter cachecrls=yes in the config setup section
1511 of ipsec.conf. The dynamically fetched CRLs are stored under
1512 a unique file name containing the issuer's subjectKeyID
1513 in /etc/ipsec.d/crls.
1514
1515 - Applied a one-line patch courtesy of Michael Richardson
1516 from the Openswan project which fixes the kernel-oops
1517 in KLIPS when an snmp daemon is running on the same box.
1518
1519
1520 strongswan-2.4.4
1521 ----------------
1522
1523 - Eliminated null length CRL distribution point strings.
1524
1525 - Fixed a trust path evaluation bug introduced with 2.4.3
1526
1527
1528 strongswan-2.4.3
1529 ----------------
1530
1531 - Improved the joint OCSP / CRL revocation policy.
1532 OCSP responses have precedence over CRL entries.
1533
1534 - Introduced support of CRLv2 reason codes.
1535
1536 - Fixed a bug with key-pad equipped readers which caused
1537 pluto to prompt for the pin via the console when the first
1538 occasion to enter the pin via the key-pad was missed.
1539
1540 - When pluto is built with LDAP_V3 enabled, the library
1541 liblber required by newer versions of openldap is now
1542 included.
1543
1544
1545 strongswan-2.4.2
1546 ----------------
1547
1548 - Added the _updown_espmark template which requires all
1549 incoming ESP traffic to be marked with a default mark
1550 value of 50.
1551
1552 - Introduced the pkcs11keepstate parameter in the config setup
1553 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
1554 session and login states are kept as long as possible during
1555 the lifetime of pluto. This means that a PIN entry via a key
1556 pad has to be done only once.
1557
1558 - Introduced the pkcs11module parameter in the config setup
1559 section of ipsec.conf which specifies the PKCS#11 module
1560 to be used with smart cards. Example:
1561
1562 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
1563
1564 - Added support of smartcard readers equipped with a PIN pad.
1565
1566 - Added patch by Jay Pfeifer which detects when netkey
1567 modules have been statically built into the Linux 2.6 kernel.
1568
1569 - Added two patches by Herbert Xu. The first uses ip xfrm
1570 instead of setkey to flush the IPsec policy database. The
1571 second sets the optional flag in inbound IPComp SAs only.
1572
1573 - Applied Ulrich Weber's patch which fixes an interoperability
1574 problem between native IPsec and KLIPS systems caused by
1575 setting the replay window to 32 instead of 0 for ipcomp.
1576
1577
1578 strongswan-2.4.1
1579 ----------------
1580
1581 - Fixed a bug which caused an unwanted Mode Config request
1582 to be initiated in the case where "right" was used to denote
1583 the local side in ipsec.conf and "left" the remote side,
1584 contrary to the recommendation that "right" be remote and
1585 "left" be"local".
1586
1587
1588 strongswan-2.4.0a
1589 -----------------
1590
1591 - updated Vendor ID to strongSwan-2.4.0
1592
1593 - updated copyright statement to include David Buechi and
1594 Michael Meier
1595
1596
1597 strongswan-2.4.0
1598 ----------------
1599
1600 - strongSwan now communicates with attached smartcards and
1601 USB crypto tokens via the standardized PKCS #11 interface.
1602 By default the OpenSC library from www.opensc.org is used
1603 but any other PKCS#11 library could be dynamically linked.
1604 strongSwan's PKCS#11 API was implemented by David Buechi
1605 and Michael Meier, both graduates of the Zurich University
1606 of Applied Sciences in Winterthur, Switzerland.
1607
1608 - When a %trap eroute is triggered by an outgoing IP packet
1609 then the native IPsec stack of the Linux 2.6 kernel [often/
1610 always?] returns an XFRM_ACQUIRE message with an undefined
1611 protocol family field and the connection setup fails.
1612 As a workaround IPv4 (AF_INET) is now assumed.
1613
1614 - the results of the UML test scenarios are now enhanced
1615 with block diagrams of the virtual network topology used
1616 in a particular test.
1617
1618
1619 strongswan-2.3.2
1620 ----------------
1621
1622 - fixed IV used to decrypt informational messages.
1623 This bug was introduced with Mode Config functionality.
1624
1625 - fixed NCP Vendor ID.
1626
1627 - undid one of Ulrich Weber's maximum udp size patches
1628 because it caused a segmentation fault with NAT-ed
1629 Delete SA messages.
1630
1631 - added UML scenarios wildcards and attr-cert which
1632 demonstrate the implementation of IPsec policies based
1633 on wildcard parameters contained in Distinguished Names and
1634 on X.509 attribute certificates, respectively.
1635
1636
1637 strongswan-2.3.1
1638 ----------------
1639
1640 - Added basic Mode Config functionality
1641
1642 - Added Mathieu Lafon's patch which upgrades the status of
1643 the NAT-Traversal implementation to RFC 3947.
1644
1645 - The _startklips script now also loads the xfrm4_tunnel
1646 module.
1647
1648 - Added Ulrich Weber's netlink replay window size and
1649 maximum udp size patches.
1650
1651 - UML testing now uses the Linux 2.6.10 UML kernel by default.
1652
1653
1654 strongswan-2.3.0
1655 ----------------
1656
1657 - Eric Marchionni and Patrik Rayo, both recent graduates from
1658 the Zuercher Hochschule Winterthur in Switzerland, created a
1659 User-Mode-Linux test setup for strongSwan. For more details
1660 please read the INSTALL and README documents in the testing
1661 subdirectory.
1662
1663 - Full support of group attributes based on X.509 attribute
1664 certificates. Attribute certificates can be generated
1665 using the openac facility. For more details see
1666
1667 man ipsec_openac.
1668
1669 The group attributes can be used in connection definitions
1670 in order to give IPsec access to specific user groups.
1671 This is done with the new parameter left|rightgroups as in
1672
1673 rightgroups="Research, Sales"
1674
1675 giving access to users possessing the group attributes
1676 Research or Sales, only.
1677
1678 - In Quick Mode clients with subnet mask /32 are now
1679 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
1680 fix rekeying problems with the SafeNet/SoftRemote and NCP
1681 Secure Entry Clients.
1682
1683 - Changed the defaults of the ikelifetime and keylife parameters
1684 to 3h and 1h, respectively. The maximum allowable values are
1685 now both set to 24 h.
1686
1687 - Suppressed notification wars between two IPsec peers that
1688 could e.g. be triggered by incorrect ISAKMP encryption.
1689
1690 - Public RSA keys can now have identical IDs if either the
1691 issuing CA or the serial number is different. The serial
1692 number of a certificate is now shown by the command
1693
1694 ipsec auto --listpubkeys
1695
1696
1697 strongswan-2.2.2
1698 ----------------
1699
1700 - Added Tuomo Soini's sourceip feature which allows a strongSwan
1701 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1702 and reduces the well-known four tunnel case on VPN gateways to
1703 a single tunnel definition (see README section 2.4).
1704
1705 - Fixed a bug occuring with NAT-Traversal enabled when the responder
1706 suddenly turns initiator and the initiator cannot find a matching
1707 connection because of the floated IKE port 4500.
1708
1709 - Removed misleading ipsec verify command from barf.
1710
1711 - Running under the native IP stack, ipsec --version now shows
1712 the Linux kernel version (courtesy to the Openswan project).
1713
1714
1715 strongswan-2.2.1
1716 ----------------
1717
1718 - Introduced the ipsec auto --listalgs monitoring command which lists
1719 all currently registered IKE and ESP algorithms.
1720
1721 - Fixed a bug in the ESP algorithm selection occuring when the strict flag
1722 is set and the first proposed transform does not match.
1723
1724 - Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1725 occuring when a smartcard is present.
1726
1727 - Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1728
1729 - Fixed the printing of the notification names (null)
1730
1731 - Applied another of Herbert Xu's Netlink patches.
1732
1733
1734 strongswan-2.2.0
1735 ----------------
1736
1737 - Support of Dead Peer Detection. The connection parameter
1738
1739 dpdaction=clear|hold
1740
1741 activates DPD for the given connection.
1742
1743 - The default Opportunistic Encryption (OE) policy groups are not
1744 automatically included anymore. Those wishing to activate OE can include
1745 the policy group with the following statement in ipsec.conf:
1746
1747 include /etc/ipsec.d/examples/oe.conf
1748
1749 The default for [right|left]rsasigkey is now set to %cert.
1750
1751 - strongSwan now has a Vendor ID of its own which can be activated
1752 using the compile option VENDORID
1753
1754 - Applied Herbert Xu's patch which sets the compression algorithm correctly.
1755
1756 - Applied Herbert Xu's patch fixing an ESPINUDP problem
1757
1758 - Applied Herbert Xu's patch setting source/destination port numbers.
1759
1760 - Reapplied one of Herbert Xu's NAT-Traversal patches which got
1761 lost during the migration from SuperFreeS/WAN.
1762
1763 - Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1764
1765 - Fixed the unsharing of alg parameters when instantiating group
1766 connection.
1767
1768
1769 strongswan-2.1.5
1770 ----------------
1771
1772 - Thomas Walpuski made me aware of a potential DoS attack via
1773 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1774 certificates in Pluto's authority certificate store. This vulnerability
1775 was fixed by establishing trust in CA candidate certificates up to a
1776 trusted root CA prior to insertion into Pluto's chained list.
1777
1778 - replaced the --assign option by the -v option in the auto awk script
1779 in order to make it run with mawk under debian/woody.
1780
1781
1782 strongswan-2.1.4
1783 ----------------
1784
1785 - Split of the status information between ipsec auto --status (concise)
1786 and ipsec auto --statusall (verbose). Both commands can be used with
1787 an optional connection selector:
1788
1789 ipsec auto --status[all] <connection_name>
1790
1791 - Added the description of X.509 related features to the ipsec_auto(8)
1792 man page.
1793
1794 - Hardened the ASN.1 parser in debug mode, especially the printing
1795 of malformed distinguished names.
1796
1797 - The size of an RSA public key received in a certificate is now restricted to
1798
1799 512 bits <= modulus length <= 8192 bits.
1800
1801 - Fixed the debug mode enumeration.
1802
1803
1804 strongswan-2.1.3
1805 ----------------
1806
1807 - Fixed another PKCS#7 vulnerability which could lead to an
1808 endless loop while following the X.509 trust chain.
1809
1810
1811 strongswan-2.1.2
1812 ----------------
1813
1814 - Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1815 that accepted end certificates having identical issuer and subject
1816 distinguished names in a multi-tier X.509 trust chain.
1817
1818
1819 strongswan-2.1.1
1820 ----------------
1821
1822 - Removed all remaining references to ipsec_netlink.h in KLIPS.
1823
1824
1825 strongswan-2.1.0
1826 ----------------
1827
1828 - The new "ca" section allows to define the following parameters:
1829
1830 ca kool
1831 cacert=koolCA.pem # cacert of kool CA
1832 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1833 ldapserver=ldap.kool.net # default ldap server
1834 crluri=http://www.kool.net/kool.crl # crl distribution point
1835 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1836 auto=add # add, ignore
1837
1838 The ca definitions can be monitored via the command
1839
1840 ipsec auto --listcainfos
1841
1842 - Fixed cosmetic corruption of /proc filesystem by integrating
1843 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1844
1845
1846 strongswan-2.0.2
1847 ----------------
1848
1849 - Added support for the 818043 NAT-Traversal update of Microsoft's
1850 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1851
1852 - A symbolic link to libcrypto is now added in the kernel sources
1853 during kernel compilation
1854
1855 - Fixed a couple of 64 bit issues (mostly casts to int).
1856 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1857
1858 - Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1859 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1860 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1861
1862
1863 strongswan-2.0.1
1864 ----------------
1865
1866 - an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1867 certificate extension which contains no generalName item) can cause
1868 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1869 been hardened to make it more robust against malformed ASN.1 objects.
1870
1871 - applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1872 Linux 2.6 IPsec stack.
1873
1874
1875 strongswan-2.0.0
1876 ----------------
1877
1878 - based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12