]> git.ipfire.org Git - people/ms/strongswan.git/blob - NEWS
NEWS: Add swanctl news
[people/ms/strongswan.git] / NEWS
1 strongswan-5.2.0
2 ----------------
3
4 - The new vici plugin provides a Versatile IKE Configuration Interface for
5 charon. Using the stable IPC interface, external applications can configure,
6 control and monitor the IKE daemon. Instead of scripting the ipsec tool
7 and generating ipsec.conf, third party applications can use the new interface
8 for more control and better reliability.
9
10 - Built upon the libvici client library, swanctl implements the first user of
11 the VICI interface. Together with a swanctl.conf configuration file,
12 connections can be defined, loaded and managed. swanctl provides a portable,
13 complete IKE configuration and control interface for the command line.
14
15 - The SWID IMC can extract all installed packages from the dpkg (Debian,
16 Ubuntu, etc.) or rpm (Fedora, RedHat, etc) package managers, respectively,
17 using the swidGenerator (https://github.com/tnc-ba/swidGenerator) which
18 generates SWID tags according to the new ISO/IEC 19770-2:2014 standard.
19
20 - All IMVs now share the access requestor ID, device ID and product info
21 of an access requestor via a common imv_session object.
22
23 - The Attestation IMC/IMV pair supports the IMA-NG measurement format
24 introduced with the Linux 3.13 kernel.
25
26 - The aikgen tool generates an Attestation Identity Key bound to a TPM.
27
28
29 strongswan-5.1.3
30 ----------------
31
32 - Fixed an authentication bypass vulnerability triggered by rekeying an
33 unestablished IKEv2 SA while it gets actively initiated. This allowed an
34 attacker to trick a peer's IKE_SA state to established, without the need to
35 provide any valid authentication credentials. The vulnerability has been
36 registered as CVE-2014-2338.
37
38 - The acert plugin evaluates X.509 Attribute Certificates. Group membership
39 information encoded as strings can be used to fulfill authorization checks
40 defined with the rightgroups option. Attribute Certificates can be loaded
41 locally or get exchanged in IKEv2 certificate payloads.
42
43 - The pki command gained support to generate X.509 Attribute Certificates
44 using the --acert subcommand, while the --print command supports the ac type.
45 The openac utility has been removed in favor of the new pki functionality.
46
47 - The libtls TLS 1.2 implementation as used by EAP-(T)TLS and other protocols
48 has been extended by AEAD mode support, currently limited to AES-GCM.
49
50
51 strongswan-5.1.2
52 ----------------
53
54 - A new default configuration file layout is introduced. The new default
55 strongswan.conf file mainly includes config snippets from the strongswan.d
56 and strongswan.d/charon directories (the latter containing snippets for all
57 plugins). The snippets, with commented defaults, are automatically
58 generated and installed, if they don't exist yet. They are also installed
59 in $prefix/share/strongswan/templates so existing files can be compared to
60 the current defaults.
61
62 - As an alternative to the non-extensible charon.load setting, the plugins
63 to load in charon (and optionally other applications) can now be determined
64 via the charon.plugins.<name>.load setting for each plugin (enabled in the
65 new default strongswan.conf file via the charon.load_modular option).
66 The load setting optionally takes a numeric priority value that allows
67 reordering the plugins (otherwise the default plugin order is preserved).
68
69 - All strongswan.conf settings that were formerly defined in library specific
70 "global" sections are now application specific (e.g. settings for plugins in
71 libstrongswan.plugins can now be set only for charon in charon.plugins).
72 The old options are still supported, which now allows to define defaults for
73 all applications in the libstrongswan section.
74
75 - The ntru libstrongswan plugin supports NTRUEncrypt as a post-quantum
76 computer IKE key exchange mechanism. The implementation is based on the
77 ntru-crypto library from the NTRUOpenSourceProject. The supported security
78 strengths are ntru112, ntru128, ntru192, and ntru256. Since the private DH
79 group IDs 1030..1033 have been assigned, the strongSwan Vendor ID must be
80 sent (charon.send_vendor_id = yes) in order to use NTRU.
81
82 - Defined a TPMRA remote attestation workitem and added support for it to the
83 Attestation IMV.
84
85 - Compatibility issues between IPComp (compress=yes) and leftfirewall=yes as
86 well as multiple subnets in left|rightsubnet have been fixed.
87
88 - When enabling its "session" strongswan.conf option, the xauth-pam plugin opens
89 and closes a PAM session for each established IKE_SA. Patch courtesy of
90 Andrea Bonomi.
91
92 - The strongSwan unit testing framework has been rewritten without the "check"
93 dependency for improved flexibility and portability. It now properly supports
94 multi-threaded and memory leak testing and brings a bunch of new test cases.
95
96
97 strongswan-5.1.1
98 ----------------
99
100 - Fixed a denial-of-service vulnerability and potential authorization bypass
101 triggered by a crafted ID_DER_ASN1_DN ID payload. The cause is an insufficient
102 length check when comparing such identities. The vulnerability has been
103 registered as CVE-2013-6075.
104
105 - Fixed a denial-of-service vulnerability triggered by a crafted IKEv1
106 fragmentation payload. The cause is a NULL pointer dereference. The
107 vulnerability has been registered as CVE-2013-6076.
108
109 - The lean stand-alone pt-tls-client can set up a RFC 6876 PT-TLS session
110 with a strongSwan policy enforcement point which uses the tnc-pdp charon
111 plugin.
112
113 - The new TCG TNC SWID IMC/IMV pair supports targeted SWID requests for either
114 full SWID Tag or concise SWID Tag ID inventories.
115
116 - The XAuth backend in eap-radius now supports multiple XAuth exchanges for
117 different credential types and display messages. All user input gets
118 concatenated and verified with a single User-Password RADIUS attribute on
119 the AAA. With an AAA supporting it, one for example can implement
120 Password+Token authentication with proper dialogs on iOS and OS X clients.
121
122 - charon supports IKEv1 Mode Config exchange in push mode. The ipsec.conf
123 modeconfig=push option enables it for both client and server, the same way
124 as pluto used it.
125
126 - Using the "ah" ipsec.conf keyword on both IKEv1 and IKEv2 connections,
127 charon can negotiate and install Security Associations integrity-protected by
128 the Authentication Header protocol. Supported are plain AH(+IPComp) SAs only,
129 but not the deprecated RFC2401 style ESP+AH bundles.
130
131 - The generation of initialization vectors for IKE and ESP (when using libipsec)
132 is now modularized and IVs for e.g. AES-GCM are now correctly allocated
133 sequentially, while other algorithms like AES-CBC still use random IVs.
134
135 - The left and right options in ipsec.conf can take multiple address ranges
136 and subnets. This allows connection matching against a larger set of
137 addresses, for example to use a different connection for clients connecting
138 from a internal network.
139
140 - For all those who have a queasy feeling about the NIST elliptic curve set,
141 the Brainpool curves introduced for use with IKE by RFC 6932 might be a
142 more trustworthy alternative.
143
144 - The kernel-libipsec userland IPsec backend now supports usage statistics,
145 volume based rekeying and accepts ESPv3 style TFC padded packets.
146
147 - With two new strongswan.conf options fwmarks can be used to implement
148 host-to-host tunnels with kernel-libipsec.
149
150 - load-tester supports transport mode connections and more complex traffic
151 selectors, including such using unique ports for each tunnel.
152
153 - The new dnscert plugin provides support for authentication via CERT RRs that
154 are protected via DNSSEC. The plugin was created by Ruslan N. Marchenko.
155
156 - The eap-radius plugin supports forwarding of several Cisco Unity specific
157 RADIUS attributes in corresponding configuration payloads.
158
159 - Database transactions are now abstracted and implemented by the two backends.
160 If you use MySQL make sure all tables use the InnoDB engine.
161
162 - libstrongswan now can provide an experimental custom implementation of the
163 printf family functions based on klibc if neither Vstr nor glibc style printf
164 hooks are available. This can avoid the Vstr dependency on some systems at
165 the cost of slower and less complete printf functions.
166
167
168 strongswan-5.1.0
169 ----------------
170
171 - Fixed a denial-of-service vulnerability triggered by specific XAuth usernames
172 and EAP identities (since 5.0.3), and PEM files (since 4.1.11). The crash
173 was caused by insufficient error handling in the is_asn1() function.
174 The vulnerability has been registered as CVE-2013-5018.
175
176 - The new charon-cmd command line IKE client can establish road warrior
177 connections using IKEv1 or IKEv2 with different authentication profiles.
178 It does not depend on any configuration files and can be configured using a
179 few simple command line options.
180
181 - The kernel-pfroute networking backend has been greatly improved. It now
182 can install virtual IPs on TUN devices on OS X and FreeBSD, allowing these
183 systems to act as a client in common road warrior scenarios.
184
185 - The new kernel-libipsec plugin uses TUN devices and libipsec to provide IPsec
186 processing in userland on Linux, FreeBSD and Mac OS X.
187
188 - The eap-radius plugin can now serve as an XAuth backend called xauth-radius,
189 directly verifying XAuth credentials using RADIUS User-Name/User-Password
190 attributes. This is more efficient than the existing xauth-eap+eap-radius
191 combination, and allows RADIUS servers without EAP support to act as AAA
192 backend for IKEv1.
193
194 - The new osx-attr plugin installs configuration attributes (currently DNS
195 servers) via SystemConfiguration on Mac OS X. The keychain plugin provides
196 certificates from the OS X keychain service.
197
198 - The sshkey plugin parses SSH public keys, which, together with the --agent
199 option for charon-cmd, allows the use of ssh-agent for authentication.
200 To configure SSH keys in ipsec.conf the left|rightrsasigkey options are
201 replaced with left|rightsigkey, which now take public keys in one of three
202 formats: SSH (RFC 4253, ssh: prefix), DNSKEY (RFC 3110, dns: prefix), and
203 PKCS#1 (the default, no prefix).
204
205 - Extraction of certificates and private keys from PKCS#12 files is now provided
206 by the new pkcs12 plugin or the openssl plugin. charon-cmd (--p12) as well
207 as charon (via P12 token in ipsec.secrets) can make use of this.
208
209 - IKEv2 can now negotiate transport mode and IPComp in NAT situations.
210
211 - IKEv2 exchange initiators now properly close an established IKE or CHILD_SA
212 on error conditions using an additional exchange, keeping state in sync
213 between peers.
214
215 - Using a SQL database interface a Trusted Network Connect (TNC) Policy Manager
216 can generate specific measurement workitems for an arbitrary number of
217 Integrity Measurement Verifiers (IMVs) based on the history of the VPN user
218 and/or device.
219
220 - Several core classes in libstrongswan are now tested with unit tests. These
221 can be enabled with --enable-unit-tests and run with 'make check'. Coverage
222 reports can be generated with --enable-coverage and 'make coverage' (this
223 disables any optimization, so it should not be enabled when building
224 production releases).
225
226 - The leak-detective developer tool has been greatly improved. It works much
227 faster/stabler with multiple threads, does not use deprecated malloc hooks
228 anymore and has been ported to OS X.
229
230 - chunk_hash() is now based on SipHash-2-4 with a random key. This provides
231 better distribution and prevents hash flooding attacks when used with
232 hashtables.
233
234 - All default plugins implement the get_features() method to define features
235 and their dependencies. The plugin loader has been improved, so that plugins
236 in a custom load statement can be ordered freely or to express preferences
237 without being affected by dependencies between plugin features.
238
239 - A centralized thread can take care for watching multiple file descriptors
240 concurrently. This removes the need for a dedicated listener threads in
241 various plugins. The number of "reserved" threads for such tasks has been
242 reduced to about five, depending on the plugin configuration.
243
244 - Plugins that can be controlled by a UNIX socket IPC mechanism gained network
245 transparency. Third party applications querying these plugins now can use
246 TCP connections from a different host.
247
248 - libipsec now supports AES-GCM.
249
250
251 strongswan-5.0.4
252 ----------------
253
254 - Fixed a security vulnerability in the openssl plugin which was reported by
255 Kevin Wojtysiak. The vulnerability has been registered as CVE-2013-2944.
256 Before the fix, if the openssl plugin's ECDSA signature verification was used,
257 due to a misinterpretation of the error code returned by the OpenSSL
258 ECDSA_verify() function, an empty or zeroed signature was accepted as a
259 legitimate one.
260
261 - The handling of a couple of other non-security relevant openssl return codes
262 was fixed as well.
263
264 - The tnc_ifmap plugin now publishes virtual IPv4 and IPv6 addresses via its
265 TCG TNC IF-MAP 2.1 interface.
266
267 - The charon.initiator_only option causes charon to ignore IKE initiation
268 requests.
269
270 - The openssl plugin can now use the openssl-fips library.
271
272
273 strongswan-5.0.3
274 ----------------
275
276 - The new ipseckey plugin enables authentication based on trustworthy public
277 keys stored as IPSECKEY resource records in the DNS and protected by DNSSEC.
278 To do so it uses a DNSSEC enabled resolver, like the one provided by the new
279 unbound plugin, which is based on libldns and libunbound. Both plugins were
280 created by Reto Guadagnini.
281
282 - Implemented the TCG TNC IF-IMV 1.4 draft making access requestor identities
283 available to an IMV. The OS IMV stores the AR identity together with the
284 device ID in the attest database.
285
286 - The openssl plugin now uses the AES-NI accelerated version of AES-GCM
287 if the hardware supports it.
288
289 - The eap-radius plugin can now assign virtual IPs to IKE clients using the
290 Framed-IP-Address attribute by using the "%radius" named pool in the
291 rightsourceip ipsec.conf option. Cisco Banner attributes are forwarded to
292 Unity-capable IKEv1 clients during mode config. charon now sends Interim
293 Accounting updates if requested by the RADIUS server, reports
294 sent/received packets in Accounting messages, and adds a Terminate-Cause
295 to Accounting-Stops.
296
297 - The recently introduced "ipsec listcounters" command can report connection
298 specific counters by passing a connection name, and global or connection
299 counters can be reset by the "ipsec resetcounters" command.
300
301 - The strongSwan libpttls library provides an experimental implementation of
302 PT-TLS (RFC 6876), a Posture Transport Protocol over TLS.
303
304 - The charon systime-fix plugin can disable certificate lifetime checks on
305 embedded systems if the system time is obviously out of sync after bootup.
306 Certificates lifetimes get checked once the system time gets sane, closing
307 or reauthenticating connections using expired certificates.
308
309 - The "ikedscp" ipsec.conf option can set DiffServ code points on outgoing
310 IKE packets.
311
312 - The new xauth-noauth plugin allows to use basic RSA or PSK authentication with
313 clients that cannot be configured without XAuth authentication. The plugin
314 simply concludes the XAuth exchange successfully without actually performing
315 any authentication. Therefore, to use this backend it has to be selected
316 explicitly with rightauth2=xauth-noauth.
317
318 - The new charon-tkm IKEv2 daemon delegates security critical operations to a
319 separate process. This has the benefit that the network facing daemon has no
320 knowledge of keying material used to protect child SAs. Thus subverting
321 charon-tkm does not result in the compromise of cryptographic keys.
322 The extracted functionality has been implemented from scratch in a minimal TCB
323 (trusted computing base) in the Ada programming language. Further information
324 can be found at http://www.codelabs.ch/tkm/.
325
326 strongswan-5.0.2
327 ----------------
328
329 - Implemented all IETF Standard PA-TNC attributes and an OS IMC/IMV
330 pair using them to transfer operating system information.
331
332 - The new "ipsec listcounters" command prints a list of global counter values
333 about received and sent IKE messages and rekeyings.
334
335 - A new lookip plugin can perform fast lookup of tunnel information using a
336 clients virtual IP and can send notifications about established or deleted
337 tunnels. The "ipsec lookip" command can be used to query such information
338 or receive notifications.
339
340 - The new error-notify plugin catches some common error conditions and allows
341 an external application to receive notifications for them over a UNIX socket.
342
343 - IKE proposals can now use a PRF algorithm different to that defined for
344 integrity protection. If an algorithm with a "prf" prefix is defined
345 explicitly (such as prfsha1 or prfsha256), no implicit PRF algorithm based on
346 the integrity algorithm is added to the proposal.
347
348 - The pkcs11 plugin can now load leftcert certificates from a smartcard for a
349 specific ipsec.conf conn section and cacert CA certificates for a specific ca
350 section.
351
352 - The load-tester plugin gained additional options for certificate generation
353 and can load keys and multiple CA certificates from external files. It can
354 install a dedicated outer IP address for each tunnel and tunnel initiation
355 batches can be triggered and monitored externally using the
356 "ipsec load-tester" tool.
357
358 - PKCS#7 container parsing has been modularized, and the openssl plugin
359 gained an alternative implementation to decrypt and verify such files.
360 In contrast to our own DER parser, OpenSSL can handle BER files, which is
361 required for interoperability of our scepclient with EJBCA.
362
363 - Support for the proprietary IKEv1 fragmentation extension has been added.
364 Fragments are always handled on receipt but only sent if supported by the peer
365 and if enabled with the new fragmentation ipsec.conf option.
366
367 - IKEv1 in charon can now parse certificates received in PKCS#7 containers and
368 supports NAT traversal as used by Windows clients. Patches courtesy of
369 Volker Rümelin.
370
371 - The new rdrand plugin provides a high quality / high performance random
372 source using the Intel rdrand instruction found on Ivy Bridge processors.
373
374 - The integration test environment was updated and now uses KVM and reproducible
375 guest images based on Debian.
376
377
378 strongswan-5.0.1
379 ----------------
380
381 - Introduced the sending of the standard IETF Assessment Result
382 PA-TNC attribute by all strongSwan Integrity Measurement Verifiers.
383
384 - Extended PTS Attestation IMC/IMV pair to provide full evidence of
385 the Linux IMA measurement process. All pertinent file information
386 of a Linux OS can be collected and stored in an SQL database.
387
388 - The PA-TNC and PB-TNC protocols can now process huge data payloads
389 >64 kB by distributing PA-TNC attributes over multiple PA-TNC messages
390 and these messages over several PB-TNC batches. As long as no
391 consolidated recommandation from all IMVs can be obtained, the TNC
392 server requests more client data by sending an empty SDATA batch.
393
394 - The rightgroups2 ipsec.conf option can require group membership during
395 a second authentication round, for example during XAuth authentication
396 against a RADIUS server.
397
398 - The xauth-pam backend can authenticate IKEv1 XAuth and Hybrid authenticated
399 clients against any PAM service. The IKEv2 eap-gtc plugin does not use
400 PAM directly anymore, but can use any XAuth backend to verify credentials,
401 including xauth-pam.
402
403 - The new unity plugin brings support for some parts of the IKEv1 Cisco Unity
404 Extension. As client, charon narrows traffic selectors to the received
405 Split-Include attributes and automatically installs IPsec bypass policies
406 for received Local-LAN attributes. As server, charon sends Split-Include
407 attributes for leftsubnet definitions containing multiple subnets to Unity-
408 aware clients.
409
410 - An EAP-Nak payload is returned by clients if the gateway requests an EAP
411 method that the client does not support. Clients can also request a specific
412 EAP method by configuring that method with leftauth.
413
414 - The eap-dynamic plugin handles EAP-Nak payloads returned by clients and uses
415 these to select a different EAP method supported/requested by the client.
416 The plugin initially requests the first registered method or the first method
417 configured with charon.plugins.eap-dynamic.preferred.
418
419 - The new left/rightdns options specify connection specific DNS servers to
420 request/respond in IKEv2 configuration payloads or IKEv2 mode config. leftdns
421 can be any (comma separated) combination of %config4 and %config6 to request
422 multiple servers, both for IPv4 and IPv6. rightdns takes a list of DNS server
423 IP addresses to return.
424
425 - The left/rightsourceip options now accept multiple addresses or pools.
426 leftsourceip can be any (comma separated) combination of %config4, %config6
427 or fixed IP addresses to request. rightsourceip accepts multiple explicitly
428 specified or referenced named pools.
429
430 - Multiple connections can now share a single address pool when they use the
431 same definition in one of the rightsourceip pools.
432
433 - The options charon.interfaces_ignore and charon.interfaces_use allow one to
434 configure the network interfaces used by the daemon.
435
436 - The kernel-netlink plugin supports the charon.install_virtual_ip_on option,
437 which specifies the interface on which virtual IP addresses will be installed.
438 If it is not specified the current behavior of using the outbound interface
439 is preserved.
440
441 - The kernel-netlink plugin tries to keep the current source address when
442 looking for valid routes to reach other hosts.
443
444 - The autotools build has been migrated to use a config.h header. strongSwan
445 development headers will get installed during "make install" if
446 --with-dev-headers has been passed to ./configure.
447
448 - All crypto primitives gained return values for most operations, allowing
449 crypto backends to fail, for example when using hardware accelerators.
450
451
452 strongswan-5.0.0
453 ----------------
454
455 - The charon IKE daemon gained experimental support for the IKEv1 protocol.
456 Pluto has been removed from the 5.x series, and unless strongSwan is
457 configured with --disable-ikev1 or --disable-ikev2, charon handles both
458 keying protocols. The feature-set of IKEv1 in charon is almost on par with
459 pluto, but currently does not support AH or bundled AH+ESP SAs. Beside
460 RSA/ECDSA, PSK and XAuth, charon also supports the Hybrid authentication
461 mode. Informations for interoperability and migration is available at
462 http://wiki.strongswan.org/projects/strongswan/wiki/CharonPlutoIKEv1.
463
464 - Charon's bus_t has been refactored so that loggers and other listeners are
465 now handled separately. The single lock was previously cause for deadlocks
466 if extensive listeners, such as the one provided by the updown plugin, wanted
467 to acquire locks that were held by other threads which in turn tried to log
468 messages, and thus were waiting to acquire the same lock currently held by
469 the thread calling the listener.
470 The implemented changes also allow the use of a read/write-lock for the
471 loggers which increases performance if multiple loggers are registered.
472 Besides several interface changes this last bit also changes the semantics
473 for loggers as these may now be called by multiple threads at the same time.
474
475 - Source routes are reinstalled if interfaces are reactivated or IP addresses
476 reappear.
477
478 - The thread pool (processor_t) now has more control over the lifecycle of
479 a job (see job.h for details). In particular, it now controls the destruction
480 of jobs after execution and the cancellation of jobs during shutdown. Due to
481 these changes the requeueing feature, previously available to callback_job_t
482 only, is now available to all jobs (in addition to a new rescheduling
483 feature).
484
485 - In addition to trustchain key strength definitions for different public key
486 systems, the rightauth option now takes a list of signature hash algorithms
487 considered save for trustchain validation. For example, the setting
488 rightauth=rsa-2048-ecdsa-256-sha256-sha384-sha512 requires a trustchain
489 that uses at least RSA-2048 or ECDSA-256 keys and certificate signatures
490 using SHA-256 or better.
491
492
493 strongswan-4.6.4
494 ----------------
495
496 - Fixed a security vulnerability in the gmp plugin. If this plugin was used
497 for RSA signature verification an empty or zeroed signature was handled as
498 a legitimate one.
499
500 - Fixed several issues with reauthentication and address updates.
501
502
503 strongswan-4.6.3
504 ----------------
505
506 - The tnc-pdp plugin implements a RADIUS server interface allowing
507 a strongSwan TNC server to act as a Policy Decision Point.
508
509 - The eap-radius authentication backend enforces Session-Timeout attributes
510 using RFC4478 repeated authentication and acts upon RADIUS Dynamic
511 Authorization extensions, RFC 5176. Currently supported are disconnect
512 requests and CoA messages containing a Session-Timeout.
513
514 - The eap-radius plugin can forward arbitrary RADIUS attributes from and to
515 clients using custom IKEv2 notify payloads. The new radattr plugin reads
516 attributes to include from files and prints received attributes to the
517 console.
518
519 - Added support for untruncated MD5 and SHA1 HMACs in ESP as used in
520 RFC 4595.
521
522 - The cmac plugin implements the AES-CMAC-96 and AES-CMAC-PRF-128 algorithms
523 as defined in RFC 4494 and RFC 4615, respectively.
524
525 - The resolve plugin automatically installs nameservers via resolvconf(8),
526 if it is installed, instead of modifying /etc/resolv.conf directly.
527
528 - The IKEv2 charon daemon supports now raw RSA public keys in RFC 3110
529 DNSKEY and PKCS#1 file format.
530
531
532 strongswan-4.6.2
533 ----------------
534
535 - Upgraded the TCG IF-IMC and IF-IMV C API to the upcoming version 1.3
536 which supports IF-TNCCS 2.0 long message types, the exclusive flags
537 and multiple IMC/IMV IDs. Both the TNC Client and Server as well as
538 the "Test", "Scanner", and "Attestation" IMC/IMV pairs were updated.
539
540 - Fully implemented the "TCG Attestation PTS Protocol: Binding to IF-M"
541 standard (TLV-based messages only). TPM-based remote attestation of
542 Linux IMA (Integrity Measurement Architecture) possible. Measurement
543 reference values are automatically stored in an SQLite database.
544
545 - The EAP-RADIUS authentication backend supports RADIUS accounting. It sends
546 start/stop messages containing Username, Framed-IP and Input/Output-Octets
547 attributes and has been tested against FreeRADIUS and Microsoft NPS.
548
549 - Added support for PKCS#8 encoded private keys via the libstrongswan
550 pkcs8 plugin. This is the default format used by some OpenSSL tools since
551 version 1.0.0 (e.g. openssl req with -keyout).
552
553 - Added session resumption support to the strongSwan TLS stack.
554
555
556 strongswan-4.6.1
557 ----------------
558
559 - Because of changing checksums before and after installation which caused
560 the integrity tests to fail we avoided directly linking libsimaka, libtls and
561 libtnccs to those libcharon plugins which make use of these dynamic libraries.
562 Instead we linked the libraries to the charon daemon. Unfortunately Ubuntu
563 11.10 activated the --as-needed ld option which discards explicit links
564 to dynamic libraries that are not actually used by the charon daemon itself,
565 thus causing failures during the loading of the plugins which depend on these
566 libraries for resolving external symbols.
567
568 - Therefore our approach of computing integrity checksums for plugins had to be
569 changed radically by moving the hash generation from the compilation to the
570 post-installation phase.
571
572
573 strongswan-4.6.0
574 ----------------
575
576 - The new libstrongswan certexpire plugin collects expiration information of
577 all used certificates and exports them to CSV files. It either directly
578 exports them or uses cron style scheduling for batch exports.
579
580 - starter passes unresolved hostnames to charon, allowing it to do name
581 resolution not before the connection attempt. This is especially useful with
582 connections between hosts using dynamic IP addresses. Thanks to Mirko Parthey
583 for the initial patch.
584
585 - The android plugin can now be used without the Android frontend patch and
586 provides DNS server registration and logging to logcat.
587
588 - Pluto and starter (plus stroke and whack) have been ported to Android.
589
590 - Support for ECDSA private and public key operations has been added to the
591 pkcs11 plugin. The plugin now also provides DH and ECDH via PKCS#11 and can
592 use tokens as random number generators (RNG). By default only private key
593 operations are enabled, more advanced features have to be enabled by their
594 option in strongswan.conf. This also applies to public key operations (even
595 for keys not stored on the token) which were enabled by default before.
596
597 - The libstrongswan plugin system now supports detailed plugin dependencies.
598 Many plugins have been extended to export its capabilities and requirements.
599 This allows the plugin loader to resolve plugin loading order automatically,
600 and in future releases, to dynamically load the required features on demand.
601 Existing third party plugins are source (but not binary) compatible if they
602 properly initialize the new get_features() plugin function to NULL.
603
604 - The tnc-ifmap plugin implements a TNC IF-MAP 2.0 client which can deliver
605 metadata about IKE_SAs via a SOAP interface to a MAP server. The tnc-ifmap
606 plugin requires the Apache Axis2/C library.
607
608
609 strongswan-4.5.3
610 ----------------
611
612 - Our private libraries (e.g. libstrongswan) are not installed directly in
613 prefix/lib anymore. Instead a subdirectory is used (prefix/lib/ipsec/ by
614 default). The plugins directory is also moved from libexec/ipsec/ to that
615 directory.
616
617 - The dynamic IMC/IMV libraries were moved from the plugins directory to
618 a new imcvs directory in the prefix/lib/ipsec/ subdirectory.
619
620 - Job priorities were introduced to prevent thread starvation caused by too
621 many threads handling blocking operations (such as CRL fetching). Refer to
622 strongswan.conf(5) for details.
623
624 - Two new strongswan.conf options allow to fine-tune performance on IKEv2
625 gateways by dropping IKE_SA_INIT requests on high load.
626
627 - IKEv2 charon daemon supports start PASS and DROP shunt policies
628 preventing traffic to go through IPsec connections. Installation of the
629 shunt policies either via the XFRM netfilter or PFKEYv2 IPsec kernel
630 interfaces.
631
632 - The history of policies installed in the kernel is now tracked so that e.g.
633 trap policies are correctly updated when reauthenticated SAs are terminated.
634
635 - IMC/IMV Scanner pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
636 Using "netstat -l" the IMC scans open listening ports on the TNC client
637 and sends a port list to the IMV which based on a port policy decides if
638 the client is admitted to the network.
639 (--enable-imc-scanner/--enable-imv-scanner).
640
641 - IMC/IMV Test pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
642 (--enable-imc-test/--enable-imv-test).
643
644 - The IKEv2 close action does not use the same value as the ipsec.conf dpdaction
645 setting, but the value defined by its own closeaction keyword. The action
646 is triggered if the remote peer closes a CHILD_SA unexpectedly.
647
648
649 strongswan-4.5.2
650 ----------------
651
652 - The whitelist plugin for the IKEv2 daemon maintains an in-memory identity
653 whitelist. Any connection attempt of peers not whitelisted will get rejected.
654 The 'ipsec whitelist' utility provides a simple command line frontend for
655 whitelist administration.
656
657 - The duplicheck plugin provides a specialized form of duplicate checking,
658 doing a liveness check on the old SA and optionally notify a third party
659 application about detected duplicates.
660
661 - The coupling plugin permanently couples two or more devices by limiting
662 authentication to previously used certificates.
663
664 - In the case that the peer config and child config don't have the same name
665 (usually in SQL database defined connections), ipsec up|route <peer config>
666 starts|routes all associated child configs and ipsec up|route <child config>
667 only starts|routes the specific child config.
668
669 - fixed the encoding and parsing of X.509 certificate policy statements (CPS).
670
671 - Duncan Salerno contributed the eap-sim-pcsc plugin implementing a
672 pcsc-lite based SIM card backend.
673
674 - The eap-peap plugin implements the EAP PEAP protocol. Interoperates
675 successfully with a FreeRADIUS server and Windows 7 Agile VPN clients.
676
677 - The IKEv2 daemon charon rereads strongswan.conf on SIGHUP and instructs
678 all plugins to reload. Currently only the eap-radius and the attr plugins
679 support configuration reloading.
680
681 - Added userland support to the IKEv2 daemon for Extended Sequence Numbers
682 support coming with Linux 2.6.39. To enable ESN on a connection, add
683 the 'esn' keyword to the proposal. The default proposal uses 32-bit sequence
684 numbers only ('noesn'), and the same value is used if no ESN mode is
685 specified. To negotiate ESN support with the peer, include both, e.g.
686 esp=aes128-sha1-esn-noesn.
687
688 - In addition to ESN, Linux 2.6.39 gained support for replay windows larger
689 than 32 packets. The new global strongswan.conf option 'charon.replay_window'
690 configures the size of the replay window, in packets.
691
692
693 strongswan-4.5.1
694 ----------------
695
696 - Sansar Choinyambuu implemented the RFC 5793 Posture Broker Protocol (BP)
697 compatible with Trusted Network Connect (TNC). The TNCCS 2.0 protocol
698 requires the tnccs_20, tnc_imc and tnc_imv plugins but does not depend
699 on the libtnc library. Any available IMV/IMC pairs conforming to the
700 Trusted Computing Group's TNC-IF-IMV/IMC 1.2 interface specification
701 can be loaded via /etc/tnc_config.
702
703 - Re-implemented the TNCCS 1.1 protocol by using the tnc_imc and tnc_imv
704 in place of the external libtnc library.
705
706 - The tnccs_dynamic plugin loaded on a TNC server in addition to the
707 tnccs_11 and tnccs_20 plugins, dynamically detects the IF-TNCCS
708 protocol version used by a TNC client and invokes an instance of
709 the corresponding protocol stack.
710
711 - IKE and ESP proposals can now be stored in an SQL database using a
712 new proposals table. The start_action field in the child_configs
713 tables allows the automatic starting or routing of connections stored
714 in an SQL database.
715
716 - The new certificate_authorities and certificate_distribution_points
717 tables make it possible to store CRL and OCSP Certificate Distribution
718 points in an SQL database.
719
720 - The new 'include' statement allows to recursively include other files in
721 strongswan.conf. Existing sections and values are thereby extended and
722 replaced, respectively.
723
724 - Due to the changes in the parser for strongswan.conf, the configuration
725 syntax for the attr plugin has changed. Previously, it was possible to
726 specify multiple values of a specific attribute type by adding multiple
727 key/value pairs with the same key (e.g. dns) to the plugins.attr section.
728 Because values with the same key now replace previously defined values
729 this is not possible anymore. As an alternative, multiple values can be
730 specified by separating them with a comma (e.g. dns = 1.2.3.4, 2.3.4.5).
731
732 - ipsec listalgs now appends (set in square brackets) to each crypto
733 algorithm listed the plugin that registered the function.
734
735 - Traffic Flow Confidentiality padding supported with Linux 2.6.38 can be used
736 by the IKEv2 daemon. The ipsec.conf 'tfc' keyword pads all packets to a given
737 boundary, the special value '%mtu' pads all packets to the path MTU.
738
739 - The new af-alg plugin can use various crypto primitives of the Linux Crypto
740 API using the AF_ALG interface introduced with 2.6.38. This removes the need
741 for additional userland implementations of symmetric cipher, hash, hmac and
742 xcbc algorithms.
743
744 - The IKEv2 daemon supports the INITIAL_CONTACT notify as initiator and
745 responder. The notify is sent when initiating configurations with a unique
746 policy, set in ipsec.conf via the global 'uniqueids' option.
747
748 - The conftest conformance testing framework enables the IKEv2 stack to perform
749 many tests using a distinct tool and configuration frontend. Various hooks
750 can alter reserved bits, flags, add custom notifies and proposals, reorder
751 or drop messages and much more. It is enabled using the --enable-conftest
752 ./configure switch.
753
754 - The new libstrongswan constraints plugin provides advanced X.509 constraint
755 checking. In addition to X.509 pathLen constraints, the plugin checks for
756 nameConstraints and certificatePolicies, including policyMappings and
757 policyConstraints. The x509 certificate plugin and the pki tool have been
758 enhanced to support these extensions. The new left/rightcertpolicy ipsec.conf
759 connection keywords take OIDs a peer certificate must have.
760
761 - The left/rightauth ipsec.conf keywords accept values with a minimum strength
762 for trustchain public keys in bits, such as rsa-2048 or ecdsa-256.
763
764 - The revocation and x509 libstrongswan plugins and the pki tool gained basic
765 support for delta CRLs.
766
767
768 strongswan-4.5.0
769 ----------------
770
771 - IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5
772 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the
773 IKEv2 RFC 4306 and its mature successor RFC 5996. The time has definitively
774 come for IKEv1 to go into retirement and to cede its place to the much more
775 robust, powerful and versatile IKEv2 protocol!
776
777 - Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
778 and Galois/Counter Modes based on existing CBC implementations. These
779 new plugins bring support for AES and Camellia Counter and CCM algorithms
780 and the AES GCM algorithms for use in IKEv2.
781
782 - The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
783 the pki utility using one or more PKCS#11 libraries. It currently supports
784 RSA private and public key operations and loads X.509 certificates from
785 tokens.
786
787 - Implemented a general purpose TLS stack based on crypto and credential
788 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
789 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
790 client authentication.
791
792 - Based on libtls, the eap-tls plugin brings certificate based EAP
793 authentication for client and server. It is compatible to Windows 7 IKEv2
794 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
795
796 - Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
797 libtnc library on the strongSwan client and server side via the tnccs_11
798 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
799 Depending on the resulting TNC Recommendation, strongSwan clients are granted
800 access to a network behind a strongSwan gateway (allow), are put into a
801 remediation zone (isolate) or are blocked (none), respectively. Any number
802 of Integrity Measurement Collector/Verifier pairs can be attached
803 via the tnc-imc and tnc-imv charon plugins.
804
805 - The IKEv1 daemon pluto now uses the same kernel interfaces as the IKEv2
806 daemon charon. As a result of this, pluto now supports xfrm marks which
807 were introduced in charon with 4.4.1.
808
809 - Applets for Maemo 5 (Nokia) allow to easily configure and control IKEv2
810 based VPN connections with EAP authentication on supported devices.
811
812 - The RADIUS plugin eap-radius now supports multiple RADIUS servers for
813 redundant setups. Servers are selected by a defined priority, server load and
814 availability.
815
816 - The simple led plugin controls hardware LEDs through the Linux LED subsystem.
817 It currently shows activity of the IKE daemon and is a good example how to
818 implement a simple event listener.
819
820 - Improved MOBIKE behavior in several corner cases, for instance, if the
821 initial responder moves to a different address.
822
823 - Fixed left-/rightnexthop option, which was broken since 4.4.0.
824
825 - Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
826 identity was different from the IKE identity.
827
828 - Fixed the alignment of ModeConfig messages on 4-byte boundaries in the
829 case where the attributes are not a multiple of 4 bytes (e.g. Cisco's
830 UNITY_BANNER).
831
832 - Fixed the interoperability of the socket_raw and socket_default
833 charon plugins.
834
835 - Added man page for strongswan.conf
836
837
838 strongswan-4.4.1
839 ----------------
840
841 - Support of xfrm marks in IPsec SAs and IPsec policies introduced
842 with the Linux 2.6.34 kernel. For details see the example scenarios
843 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
844
845 - The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
846 in a user-specific updown script to set marks on inbound ESP or
847 ESP_IN_UDP packets.
848
849 - The openssl plugin now supports X.509 certificate and CRL functions.
850
851 - OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
852 by default. Plase update manual load directives in strongswan.conf.
853
854 - RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
855 plugin, disabled by default. Enable it and update manual load directives
856 in strongswan.conf, if required.
857
858 - The pki utility supports CRL generation using the --signcrl command.
859
860 - The ipsec pki --self, --issue and --req commands now support output in
861 PEM format using the --outform pem option.
862
863 - The major refactoring of the IKEv1 Mode Config functionality now allows
864 the transport and handling of any Mode Config attribute.
865
866 - The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
867 servers are chosen randomly, with the option to prefer a specific server.
868 Non-responding servers are degraded by the selection process.
869
870 - The ipsec pool tool manages arbitrary configuration attributes stored
871 in an SQL database. ipsec pool --help gives the details.
872
873 - The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
874 reading triplets/quintuplets from an SQL database.
875
876 - The High Availability plugin now supports a HA enabled in-memory address
877 pool and Node reintegration without IKE_SA rekeying. The latter allows
878 clients without IKE_SA rekeying support to keep connected during
879 reintegration. Additionally, many other issues have been fixed in the ha
880 plugin.
881
882 - Fixed a potential remote code execution vulnerability resulting from
883 the misuse of snprintf(). The vulnerability is exploitable by
884 unauthenticated users.
885
886
887 strongswan-4.4.0
888 ----------------
889
890 - The IKEv2 High Availability plugin has been integrated. It provides
891 load sharing and failover capabilities in a cluster of currently two nodes,
892 based on an extend ClusterIP kernel module. More information is available at
893 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
894 The development of the High Availability functionality was sponsored by
895 secunet Security Networks AG.
896
897 - Added IKEv1 and IKEv2 configuration support for the AES-GMAC
898 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
899 2.6.34 kernel is required to make AES-GMAC available via the XFRM
900 kernel interface.
901
902 - Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
903 and openssl plugins, usable by both pluto and charon. The new proposal
904 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
905 from IBM for his contribution.
906
907 - The IKEv1 pluto daemon supports RAM-based virtual IP pools using
908 the rightsourceip directive with a subnet from which addresses
909 are allocated.
910
911 - The ipsec pki --gen and --pub commands now allow the output of
912 private and public keys in PEM format using the --outform pem
913 command line option.
914
915 - The new DHCP plugin queries virtual IP addresses for clients from a DHCP
916 server using broadcasts, or a defined server using the
917 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
918 is additionally served to clients if the DHCP server provides such
919 information. The plugin is used in ipsec.conf configurations having
920 rightsourceip set to %dhcp.
921
922 - A new plugin called farp fakes ARP responses for virtual IP addresses
923 handed out to clients from the IKEv2 daemon charon. The plugin lets a
924 road-warrior act as a client on the local LAN if it uses a virtual IP
925 from the responders subnet, e.g. acquired using the DHCP plugin.
926
927 - The existing IKEv2 socket implementations have been migrated to the
928 socket-default and the socket-raw plugins. The new socket-dynamic plugin
929 binds sockets dynamically to ports configured via the left-/rightikeport
930 ipsec.conf connection parameters.
931
932 - The android charon plugin stores received DNS server information as "net.dns"
933 system properties, as used by the Android platform.
934
935
936 strongswan-4.3.6
937 ----------------
938
939 - The IKEv2 daemon supports RFC 3779 IP address block constraints
940 carried as a critical X.509v3 extension in the peer certificate.
941
942 - The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
943 server entries that are sent via the IKEv1 Mode Config or IKEv2
944 Configuration Payload to remote clients.
945
946 - The Camellia cipher can be used as an IKEv1 encryption algorithm.
947
948 - The IKEv1 and IKEV2 daemons now check certificate path length constraints.
949
950 - The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
951 was sent or received within the given interval. To close the complete IKE_SA
952 if its only CHILD_SA was inactive, set the global strongswan.conf option
953 "charon.inactivity_close_ike" to yes.
954
955 - More detailed IKEv2 EAP payload information in debug output
956
957 - IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
958
959 - Added required userland changes for proper SHA256 and SHA384/512 in ESP that
960 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
961 configures the kernel with 128 bit truncation, not the non-standard 96
962 bit truncation used by previous releases. To use the old 96 bit truncation
963 scheme, the new "sha256_96" proposal keyword has been introduced.
964
965 - Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
966 change makes IPcomp tunnel mode connections incompatible with previous
967 releases; disable compression on such tunnels.
968
969 - Fixed BEET mode connections on recent kernels by installing SAs with
970 appropriate traffic selectors, based on a patch by Michael Rossberg.
971
972 - Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
973 serpent, sha256_96) allocated in the private use space now require that we
974 know its meaning, i.e. we are talking to strongSwan. Use the new
975 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
976 this is the case.
977
978 - Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
979 responder omits public key authentication in favor of a mutual authentication
980 method. To enable EAP-only authentication, set rightauth=eap on the responder
981 to rely only on the MSK constructed AUTH payload. This not-yet standardized
982 extension requires the strongSwan vendor ID introduced above.
983
984 - The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
985 allowing interoperability.
986
987
988 strongswan-4.3.5
989 ----------------
990
991 - The IKEv1 pluto daemon can now use SQL-based address pools to deal out
992 virtual IP addresses as a Mode Config server. The pool capability has been
993 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
994 by libstrongswan and which can be used by both daemons either with a SQLite
995 or MySQL database and the corresponding plugin.
996
997 - Plugin names have been streamlined: EAP plugins now have a dash after eap
998 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
999 Plugin configuration sections in strongswan.conf now use the same name as the
1000 plugin itself (i.e. with a dash). Make sure to update "load" directives and
1001 the affected plugin sections in existing strongswan.conf files.
1002
1003 - The private/public key parsing and encoding has been split up into
1004 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
1005 plugins gmp, gcrypt and openssl can all make use of them.
1006
1007 - The EAP-AKA plugin can use different backends for USIM/quintuplet
1008 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
1009 implementation has been migrated to a separate plugin.
1010
1011 - The IKEv2 daemon charon gained basic PGP support. It can use locally installed
1012 peer certificates and can issue signatures based on RSA private keys.
1013
1014 - The new 'ipsec pki' tool provides a set of commands to maintain a public
1015 key infrastructure. It currently supports operations to create RSA and ECDSA
1016 private/public keys, calculate fingerprints and issue or verify certificates.
1017
1018 - Charon uses a monotonic time source for statistics and job queueing, behaving
1019 correctly if the system time changes (e.g. when using NTP).
1020
1021 - In addition to time based rekeying, charon supports IPsec SA lifetimes based
1022 on processed volume or number of packets. They new ipsec.conf paramaters
1023 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
1024 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
1025 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
1026 The existing parameter 'rekeyfuzz' affects all margins.
1027
1028 - If no CA/Gateway certificate is specified in the NetworkManager plugin,
1029 charon uses a set of trusted root certificates preinstalled by distributions.
1030 The directory containing CA certificates can be specified using the
1031 --with-nm-ca-dir=path configure option.
1032
1033 - Fixed the encoding of the Email relative distinguished name in left|rightid
1034 statements.
1035
1036 - Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
1037
1038 - Fixed smartcard-based authentication in the pluto daemon which was broken by
1039 the ECDSA support introduced with the 4.3.2 release.
1040
1041 - A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
1042 tunnels established with the IKEv1 pluto daemon.
1043
1044 - The pluto daemon now uses the libstrongswan x509 plugin for certificates and
1045 CRls and the struct id type was replaced by identification_t used by charon
1046 and the libstrongswan library.
1047
1048
1049 strongswan-4.3.4
1050 ----------------
1051
1052 - IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
1053 be found on wiki.strongswan.org.
1054
1055 - ipsec statusall shows the number of bytes transmitted and received over
1056 ESP connections configured by the IKEv2 charon daemon.
1057
1058 - The IKEv2 charon daemon supports include files in ipsec.secrets.
1059
1060
1061 strongswan-4.3.3
1062 ----------------
1063
1064 - The configuration option --enable-integrity-test plus the strongswan.conf
1065 option libstrongswan.integrity_test = yes activate integrity tests
1066 of the IKE daemons charon and pluto, libstrongswan and all loaded
1067 plugins. Thus dynamic library misconfigurations and non-malicious file
1068 manipulations can be reliably detected.
1069
1070 - The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
1071 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
1072
1073 - The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
1074 authenticated encryption algorithms.
1075
1076 - The IKEv1 pluto daemon now supports V4 OpenPGP keys.
1077
1078 - The RDN parser vulnerability discovered by Orange Labs research team
1079 was not completely fixed in version 4.3.2. Some more modifications
1080 had to be applied to the asn1_length() function to make it robust.
1081
1082
1083 strongswan-4.3.2
1084 ----------------
1085
1086 - The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
1087 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
1088
1089 - libstrongswan features an integrated crypto selftest framework for registered
1090 algorithms. The test-vector plugin provides a first set of test vectors and
1091 allows pluto and charon to rely on tested crypto algorithms.
1092
1093 - pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
1094 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
1095 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
1096 with IKEv1.
1097
1098 - Applying their fuzzing tool, the Orange Labs vulnerability research team found
1099 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
1100 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
1101 and GENERALIZEDTIME strings to a time_t value.
1102
1103
1104 strongswan-4.3.1
1105 ----------------
1106
1107 - The nm plugin now passes DNS/NBNS server information to NetworkManager,
1108 allowing a gateway administrator to set DNS/NBNS configuration on clients
1109 dynamically.
1110
1111 - The nm plugin also accepts CA certificates for gateway authentication. If
1112 a CA certificate is configured, strongSwan uses the entered gateway address
1113 as its idenitity, requiring the gateways certificate to contain the same as
1114 subjectAltName. This allows a gateway administrator to deploy the same
1115 certificates to Windows 7 and NetworkManager clients.
1116
1117 - The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
1118 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
1119 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
1120 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
1121 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
1122 IKE SA instances of connection <conn>.
1123
1124 - Fixed a regression introduced in 4.3.0 where EAP authentication calculated
1125 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
1126 has been updated to be compatible with the Windows 7 Release Candidate.
1127
1128 - Refactored installation of triggering policies. Routed policies are handled
1129 outside of IKE_SAs to keep them installed in any case. A tunnel gets
1130 established only once, even if initiation is delayed due network outages.
1131
1132 - Improved the handling of multiple acquire signals triggered by the kernel.
1133
1134 - Fixed two DoS vulnerabilities in the charon daemon that were discovered by
1135 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
1136 incomplete state which caused a null pointer dereference if a subsequent
1137 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
1138 a missing TSi or TSr payload caused a null pointer derefence because the
1139 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
1140 developed by the Orange Labs vulnerability research team. The tool was
1141 initially written by Gabriel Campana and is now maintained by Laurent Butti.
1142
1143 - Added support for AES counter mode in ESP in IKEv2 using the proposal
1144 keywords aes128ctr, aes192ctr and aes256ctr.
1145
1146 - Further progress in refactoring pluto: Use of the curl and ldap plugins
1147 for fetching crls and OCSP. Use of the random plugin to get keying material
1148 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
1149 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
1150 serpent encryption plugins are now optional and are not enabled by default.
1151
1152
1153 strongswan-4.3.0
1154 ----------------
1155
1156 - Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
1157 Initiators and responders can use several authentication rounds (e.g. RSA
1158 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
1159 leftauth2/rightauth2 parameters define own authentication rounds or setup
1160 constraints for the remote peer. See the ipsec.conf man page for more detials.
1161
1162 - If glibc printf hooks (register_printf_function) are not available,
1163 strongSwan can use the vstr string library to run on non-glibc systems.
1164
1165 - The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
1166 (esp=camellia128|192|256).
1167
1168 - Refactored the pluto and scepclient code to use basic functions (memory
1169 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
1170 attributes, ASN.1 parser, etc.) from the libstrongswan library.
1171
1172 - Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
1173 configured in the pluto section of strongswan.conf.
1174
1175
1176 strongswan-4.2.14
1177 -----------------
1178
1179 - The new server-side EAP RADIUS plugin (--enable-eap-radius)
1180 relays EAP messages to and from a RADIUS server. Successfully
1181 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
1182
1183 - A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
1184 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
1185 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
1186 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
1187 pluto IKE daemon to crash and restart. No authentication or encryption
1188 is required to trigger this bug. One spoofed UDP packet can cause the
1189 pluto IKE daemon to restart and be unresponsive for a few seconds while
1190 restarting. This DPD null state vulnerability has been officially
1191 registered as CVE-2009-0790 and is fixed by this release.
1192
1193 - ASN.1 to time_t conversion caused a time wrap-around for
1194 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
1195 As a workaround such dates are set to the maximum representable
1196 time, i.e. Jan 19 03:14:07 UTC 2038.
1197
1198 - Distinguished Names containing wildcards (*) are not sent in the
1199 IDr payload anymore.
1200
1201
1202 strongswan-4.2.13
1203 -----------------
1204
1205 - Fixed a use-after-free bug in the DPD timeout section of the
1206 IKEv1 pluto daemon which sporadically caused a segfault.
1207
1208 - Fixed a crash in the IKEv2 charon daemon occurring with
1209 mixed RAM-based and SQL-based virtual IP address pools.
1210
1211 - Fixed ASN.1 parsing of algorithmIdentifier objects where the
1212 parameters field is optional.
1213
1214 - Ported nm plugin to NetworkManager 7.1.
1215
1216
1217 strongswan-4.2.12
1218 -----------------
1219
1220 - Support of the EAP-MSCHAPv2 protocol enabled by the option
1221 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
1222 either by --enable-md4 or --enable-openssl.
1223
1224 - Assignment of up to two DNS and up to two WINS servers to peers via
1225 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
1226 addresses are defined in strongswan.conf.
1227
1228 - The strongSwan applet for the Gnome NetworkManager is now built and
1229 distributed as a separate tarball under the name NetworkManager-strongswan.
1230
1231
1232 strongswan-4.2.11
1233 -----------------
1234
1235 - Fixed ESP NULL encryption broken by the refactoring of keymat.c.
1236 Also introduced proper initialization and disposal of keying material.
1237
1238 - Fixed the missing listing of connection definitions in ipsec statusall
1239 broken by an unfortunate local variable overload.
1240
1241
1242 strongswan-4.2.10
1243 -----------------
1244
1245 - Several performance improvements to handle thousands of tunnels with almost
1246 linear upscaling. All relevant data structures have been replaced by faster
1247 counterparts with better lookup times.
1248
1249 - Better parallelization to run charon on multiple cores. Due to improved
1250 ressource locking and other optimizations the daemon can take full
1251 advantage of 16 or even more cores.
1252
1253 - The load-tester plugin can use a NULL Diffie-Hellman group and simulate
1254 unique identities and certificates by signing peer certificates using a CA
1255 on the fly.
1256
1257 - The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
1258 command queries assigned leases.
1259
1260 - Added support for smartcards in charon by using the ENGINE API provided by
1261 OpenSSL, based on patches by Michael Roßberg.
1262
1263 - The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
1264 reliable source of randomness.
1265
1266 strongswan-4.2.9
1267 ----------------
1268
1269 - Flexible configuration of logging subsystem allowing to log to multiple
1270 syslog facilities or to files using fine-grained log levels for each target.
1271
1272 - Load testing plugin to do stress testing of the IKEv2 daemon against self
1273 or another host. Found and fixed issues during tests in the multi-threaded
1274 use of the OpenSSL plugin.
1275
1276 - Added profiling code to synchronization primitives to find bottlenecks if
1277 running on multiple cores. Found and fixed an issue where parts of the
1278 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
1279 parallelization to multiple cores.
1280
1281 - updown script invocation has been separated into a plugin of its own to
1282 further slim down the daemon core.
1283
1284 - Separated IKE_SA/CHILD_SA key derivation process into a closed system,
1285 allowing future implementations to use a secured environment in e.g. kernel
1286 memory or hardware.
1287
1288 - The kernel interface of charon has been modularized. XFRM NETLINK (default)
1289 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
1290 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
1291 IPsec stack (--enable-kernel-klips) are provided.
1292
1293 - Basic Mobile IPv6 support has been introduced, securing Binding Update
1294 messages as well as tunneled traffic between Mobile Node and Home Agent.
1295 The installpolicy=no option allows peaceful cooperation with a dominant
1296 mip6d daemon and the new type=transport_proxy implements the special MIPv6
1297 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
1298 but the IPsec SA is set up for the Home Address.
1299
1300 - Implemented migration of Mobile IPv6 connections using the KMADDRESS
1301 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
1302 via the Linux 2.6.28 (or appropriately patched) kernel.
1303
1304
1305 strongswan-4.2.8
1306 ----------------
1307
1308 - IKEv2 charon daemon supports authentication based on raw public keys
1309 stored in the SQL database backend. The ipsec listpubkeys command
1310 lists the available raw public keys via the stroke interface.
1311
1312 - Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
1313 handle events if kernel detects NAT mapping changes in UDP-encapsulated
1314 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
1315 long as possible and other fixes.
1316
1317 - Fixed a bug in addr_in_subnet() which caused insertion of wrong source
1318 routes for destination subnets having netwmasks not being a multiple of 8 bits.
1319 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
1320
1321
1322 strongswan-4.2.7
1323 ----------------
1324
1325 - Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
1326 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
1327 daemon due to a NULL pointer returned by the mpz_export() function of the
1328 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
1329 for making us aware of this problem.
1330
1331 - The new agent plugin provides a private key implementation on top of an
1332 ssh-agent.
1333
1334 - The NetworkManager plugin has been extended to support certificate client
1335 authentication using RSA keys loaded from a file or using ssh-agent.
1336
1337 - Daemon capability dropping has been ported to libcap and must be enabled
1338 explicitly --with-capabilities=libcap. Future version will support the
1339 newer libcap2 library.
1340
1341 - ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
1342 charon keying daemon.
1343
1344
1345 strongswan-4.2.6
1346 ----------------
1347
1348 - A NetworkManager plugin allows GUI-based configuration of road-warrior
1349 clients in a simple way. It features X509 based gateway authentication
1350 and EAP client authentication, tunnel setup/teardown and storing passwords
1351 in the Gnome Keyring.
1352
1353 - A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
1354 username/password authentication against any PAM service on the gateway.
1355 The new EAP method interacts nicely with the NetworkManager plugin and allows
1356 client authentication against e.g. LDAP.
1357
1358 - Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
1359 parameter defines an additional identity to pass to the server in EAP
1360 authentication.
1361
1362 - The "ipsec statusall" command now lists CA restrictions, EAP
1363 authentication types and EAP identities.
1364
1365 - Fixed two multithreading deadlocks occurring when starting up
1366 several hundred tunnels concurrently.
1367
1368 - Fixed the --enable-integrity-test configure option which
1369 computes a SHA-1 checksum over the libstrongswan library.
1370
1371
1372 strongswan-4.2.5
1373 ----------------
1374
1375 - Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
1376
1377 - Improved the performance of the SQL-based virtual IP address pool
1378 by introducing an additional addresses table. The leases table
1379 storing only history information has become optional and can be
1380 disabled by setting charon.plugins.sql.lease_history = no in
1381 strongswan.conf.
1382
1383 - The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
1384 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
1385
1386 - management of different virtual IP pools for different
1387 network interfaces have become possible.
1388
1389 - fixed a bug which prevented the assignment of more than 256
1390 virtual IP addresses from a pool managed by an sql database.
1391
1392 - fixed a bug which did not delete own IPCOMP SAs in the kernel.
1393
1394
1395 strongswan-4.2.4
1396 ----------------
1397
1398 - Added statistics functions to ipsec pool --status and ipsec pool --leases
1399 and input validation checks to various ipsec pool commands.
1400
1401 - ipsec statusall now lists all loaded charon plugins and displays
1402 the negotiated IKEv2 cipher suite proposals.
1403
1404 - The openssl plugin supports the elliptic curve Diffie-Hellman groups
1405 19, 20, 21, 25, and 26.
1406
1407 - The openssl plugin supports ECDSA authentication using elliptic curve
1408 X.509 certificates.
1409
1410 - Fixed a bug in stroke which caused multiple charon threads to close
1411 the file descriptors during packet transfers over the stroke socket.
1412
1413 - ESP sequence numbers are now migrated in IPsec SA updates handled by
1414 MOBIKE. Works only with Linux kernels >= 2.6.17.
1415
1416
1417 strongswan-4.2.3
1418 ----------------
1419
1420 - Fixed the strongswan.conf path configuration problem that occurred when
1421 --sysconfig was not set explicitly in ./configure.
1422
1423 - Fixed a number of minor bugs that where discovered during the 4th
1424 IKEv2 interoperability workshop in San Antonio, TX.
1425
1426
1427 strongswan-4.2.2
1428 ----------------
1429
1430 - Plugins for libstrongswan and charon can optionally be loaded according
1431 to a configuration in strongswan.conf. Most components provide a
1432 "load = " option followed by a space separated list of plugins to load.
1433 This allows e.g. the fallback from a hardware crypto accelerator to
1434 to software-based crypto plugins.
1435
1436 - Charons SQL plugin has been extended by a virtual IP address pool.
1437 Configurations with a rightsourceip=%poolname setting query a SQLite or
1438 MySQL database for leases. The "ipsec pool" command helps in administrating
1439 the pool database. See ipsec pool --help for the available options
1440
1441 - The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
1442 for ESP are now supported starting with the Linux 2.6.25 kernel. The
1443 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
1444
1445
1446 strongswan-4.2.1
1447 ----------------
1448
1449 - Support for "Hash and URL" encoded certificate payloads has been implemented
1450 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
1451 allows to assign a base URL to all certificates issued by the specified CA.
1452 The final URL is then built by concatenating that base and the hex encoded
1453 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
1454 by default and must be enabled using the option "charon.hash_and_url".
1455
1456 - The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
1457 IKE_SAs with the same peer. The option value "keep" prefers existing
1458 connection setups over new ones, where the value "replace" replaces existing
1459 connections.
1460
1461 - The crypto factory in libstrongswan additionally supports random number
1462 generators, plugins may provide other sources of randomness. The default
1463 plugin reads raw random data from /dev/(u)random.
1464
1465 - Extended the credential framework by a caching option to allow plugins
1466 persistent caching of fetched credentials. The "cachecrl" option has been
1467 re-implemented.
1468
1469 - The new trustchain verification introduced in 4.2.0 has been parallelized.
1470 Threads fetching CRL or OCSP information no longer block other threads.
1471
1472 - A new IKEv2 configuration attribute framework has been introduced allowing
1473 plugins to provide virtual IP addresses, and in the future, other
1474 configuration attribute services (e.g. DNS/WINS servers).
1475
1476 - The stroke plugin has been extended to provide virtual IP addresses from
1477 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
1478 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
1479 the value "%poolname", where "poolname" identifies a pool provided by a
1480 separate plugin.
1481
1482 - Fixed compilation on uClibc and a couple of other minor bugs.
1483
1484 - Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
1485
1486 - The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
1487 with key lengths of 128, 192, and 256 bits, as well as the authentication
1488 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
1489
1490
1491 strongswan-4.2.0
1492 ----------------
1493
1494 - libstrongswan has been modularized to attach crypto algorithms,
1495 credential implementations (keys, certificates) and fetchers dynamically
1496 through plugins. Existing code has been ported to plugins:
1497 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
1498 - X509 certificate system supporting CRLs, OCSP and attribute certificates
1499 - Multiple plugins providing crypto algorithms in software
1500 - CURL and OpenLDAP fetcher
1501
1502 - libstrongswan gained a relational database API which uses pluggable database
1503 providers. Plugins for MySQL and SQLite are available.
1504
1505 - The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
1506 connection configuration, credentials and EAP methods or control the daemon.
1507 Existing code has been ported to plugins:
1508 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
1509 - stroke configuration, credential and control (compatible to pluto)
1510 - XML bases management protocol to control and query the daemon
1511 The following new plugins are available:
1512 - An experimental SQL configuration, credential and logging plugin on
1513 top of either MySQL or SQLite
1514 - A unit testing plugin to run tests at daemon startup
1515
1516 - The authentication and credential framework in charon has been heavily
1517 refactored to support modular credential providers, proper
1518 CERTREQ/CERT payload exchanges and extensible authorization rules.
1519
1520 - The framework of strongSwan Manager has envolved to the web application
1521 framework libfast (FastCGI Application Server w/ Templates) and is usable
1522 by other applications.
1523
1524
1525 strongswan-4.1.11
1526 -----------------
1527
1528 - IKE rekeying in NAT situations did not inherit the NAT conditions
1529 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
1530 the next CHILD_SA rekeying.
1531
1532 - Wrong type definition of the next_payload variable in id_payload.c
1533 caused an INVALID_SYNTAX error on PowerPC platforms.
1534
1535 - Implemented IKEv2 EAP-SIM server and client test modules that use
1536 triplets stored in a file. For details on the configuration see
1537 the scenario 'ikev2/rw-eap-sim-rsa'.
1538
1539
1540 strongswan-4.1.10
1541 -----------------
1542
1543 - Fixed error in the ordering of the certinfo_t records in the ocsp cache that
1544 caused multiple entries of the same serial number to be created.
1545
1546 - Implementation of a simple EAP-MD5 module which provides CHAP
1547 authentication. This may be interesting in conjunction with certificate
1548 based server authentication, as weak passwords can't be brute forced
1549 (in contradiction to traditional IKEv2 PSK).
1550
1551 - A complete software based implementation of EAP-AKA, using algorithms
1552 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
1553 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
1554 before using it.
1555
1556 - Support for vendor specific EAP methods using Expanded EAP types. The
1557 interface to EAP modules has been slightly changed, so make sure to
1558 check the changes if you're already rolling your own modules.
1559
1560
1561 strongswan-4.1.9
1562 ----------------
1563
1564 - The default _updown script now dynamically inserts and removes ip6tables
1565 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
1566 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
1567 added.
1568
1569 - Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
1570 to reestablish an IKE_SA within a given timeframe.
1571
1572 - strongSwan Manager supports configuration listing, initiation and termination
1573 of IKE and CHILD_SAs.
1574
1575 - Fixes and improvements to multithreading code.
1576
1577 - IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
1578 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
1579 loaded twice.
1580
1581
1582 strongswan-4.1.8
1583 ----------------
1584
1585 - Removed recursive pthread mutexes since uClibc doesn't support them.
1586
1587
1588 strongswan-4.1.7
1589 ----------------
1590
1591 - In NAT traversal situations and multiple queued Quick Modes,
1592 those pending connections inserted by auto=start after the
1593 port floating from 500 to 4500 were erronously deleted.
1594
1595 - Added a "forceencaps" connection parameter to enforce UDP encapsulation
1596 to surmount restrictive firewalls. NAT detection payloads are faked to
1597 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
1598
1599 - Preview of strongSwan Manager, a web based configuration and monitoring
1600 application. It uses a new XML control interface to query the IKEv2 daemon
1601 (see http://wiki.strongswan.org/wiki/Manager).
1602
1603 - Experimental SQLite configuration backend which will provide the configuration
1604 interface for strongSwan Manager in future releases.
1605
1606 - Further improvements to MOBIKE support.
1607
1608
1609 strongswan-4.1.6
1610 ----------------
1611
1612 - Since some third party IKEv2 implementations run into
1613 problems with strongSwan announcing MOBIKE capability per
1614 default, MOBIKE can be disabled on a per-connection-basis
1615 using the mobike=no option. Whereas mobike=no disables the
1616 sending of the MOBIKE_SUPPORTED notification and the floating
1617 to UDP port 4500 with the IKE_AUTH request even if no NAT
1618 situation has been detected, strongSwan will still support
1619 MOBIKE acting as a responder.
1620
1621 - the default ipsec routing table plus its corresponding priority
1622 used for inserting source routes has been changed from 100 to 220.
1623 It can be configured using the --with-ipsec-routing-table and
1624 --with-ipsec-routing-table-prio options.
1625
1626 - the --enable-integrity-test configure option tests the
1627 integrity of the libstrongswan crypto code during the charon
1628 startup.
1629
1630 - the --disable-xauth-vid configure option disables the sending
1631 of the XAUTH vendor ID. This can be used as a workaround when
1632 interoperating with some Windows VPN clients that get into
1633 trouble upon reception of an XAUTH VID without eXtended
1634 AUTHentication having been configured.
1635
1636 - ipsec stroke now supports the rereadsecrets, rereadaacerts,
1637 rereadacerts, and listacerts options.
1638
1639
1640 strongswan-4.1.5
1641 ----------------
1642
1643 - If a DNS lookup failure occurs when resolving right=%<FQDN>
1644 or right=<FQDN> combined with rightallowany=yes then the
1645 connection is not updated by ipsec starter thus preventing
1646 the disruption of an active IPsec connection. Only if the DNS
1647 lookup successfully returns with a changed IP address the
1648 corresponding connection definition is updated.
1649
1650 - Routes installed by the keying daemons are now in a separate
1651 routing table with the ID 100 to avoid conflicts with the main
1652 table. Route lookup for IKEv2 traffic is done in userspace to ignore
1653 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
1654
1655
1656 strongswan-4.1.4
1657 ----------------
1658
1659 - The pluto IKEv1 daemon now exhibits the same behaviour as its
1660 IKEv2 companion charon by inserting an explicit route via the
1661 _updown script only if a sourceip exists. This is admissible
1662 since routing through the IPsec tunnel is handled automatically
1663 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
1664 parameter is not required any more.
1665
1666 - The new IKEv1 parameter right|leftallowany parameters helps to handle
1667 the case where both peers possess dynamic IP addresses that are
1668 usually resolved using DynDNS or a similar service. The configuration
1669
1670 right=peer.foo.bar
1671 rightallowany=yes
1672
1673 can be used by the initiator to start up a connection to a peer
1674 by resolving peer.foo.bar into the currently allocated IP address.
1675 Thanks to the rightallowany flag the connection behaves later on
1676 as
1677
1678 right=%any
1679
1680 so that the peer can rekey the connection as an initiator when his
1681 IP address changes. An alternative notation is
1682
1683 right=%peer.foo.bar
1684
1685 which will implicitly set rightallowany=yes.
1686
1687 - ipsec starter now fails more gracefully in the presence of parsing
1688 errors. Flawed ca and conn section are discarded and pluto is started
1689 if non-fatal errors only were encountered. If right=%peer.foo.bar
1690 cannot be resolved by DNS then right=%any will be used so that passive
1691 connections as a responder are still possible.
1692
1693 - The new pkcs11initargs parameter that can be placed in the
1694 setup config section of /etc/ipsec.conf allows the definition
1695 of an argument string that is used with the PKCS#11 C_Initialize()
1696 function. This non-standard feature is required by the NSS softoken
1697 library. This patch was contributed by Robert Varga.
1698
1699 - Fixed a bug in ipsec starter introduced by strongswan-2.8.5
1700 which caused a segmentation fault in the presence of unknown
1701 or misspelt keywords in ipsec.conf. This bug fix was contributed
1702 by Robert Varga.
1703
1704 - Partial support for MOBIKE in IKEv2. The initiator acts on interface/
1705 address configuration changes and updates IKE and IPsec SAs dynamically.
1706
1707
1708 strongswan-4.1.3
1709 ----------------
1710
1711 - IKEv2 peer configuration selection now can be based on a given
1712 certification authority using the rightca= statement.
1713
1714 - IKEv2 authentication based on RSA signatures now can handle multiple
1715 certificates issued for a given peer ID. This allows a smooth transition
1716 in the case of a peer certificate renewal.
1717
1718 - IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
1719 client and returning requested virtual IPs using rightsourceip=%config
1720 on the server. If the server does not support configuration payloads, the
1721 client enforces its leftsourceip parameter.
1722
1723 - The ./configure options --with-uid/--with-gid allow pluto and charon
1724 to drop their privileges to a minimum and change to an other UID/GID. This
1725 improves the systems security, as a possible intruder may only get the
1726 CAP_NET_ADMIN capability.
1727
1728 - Further modularization of charon: Pluggable control interface and
1729 configuration backend modules provide extensibility. The control interface
1730 for stroke is included, and further interfaces using DBUS (NetworkManager)
1731 or XML are on the way. A backend for storing configurations in the daemon
1732 is provided and more advanced backends (using e.g. a database) are trivial
1733 to implement.
1734
1735 - Fixed a compilation failure in libfreeswan occurring with Linux kernel
1736 headers > 2.6.17.
1737
1738
1739 strongswan-4.1.2
1740 ----------------
1741
1742 - Support for an additional Diffie-Hellman exchange when creating/rekeying
1743 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
1744 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
1745 is implemented properly for rekeying.
1746
1747 - Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
1748 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
1749
1750 - Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
1751
1752 - Added support for EAP modules which do not establish an MSK.
1753
1754 - Removed the dependencies from the /usr/include/linux/ headers by
1755 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
1756
1757 - crlNumber is now listed by ipsec listcrls
1758
1759 - The xauth_modules.verify_secret() function now passes the
1760 connection name.
1761
1762
1763 strongswan-4.1.1
1764 ----------------
1765
1766 - Server side cookie support. If to may IKE_SAs are in CONNECTING state,
1767 cookies are enabled and protect against DoS attacks with faked source
1768 addresses. Number of IKE_SAs in CONNECTING state is also limited per
1769 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
1770 compared to properly detect retransmissions and incoming retransmits are
1771 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
1772
1773 - The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
1774 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
1775 enabled by cachecrls=yes.
1776
1777 - Added the configuration options --enable-nat-transport which enables
1778 the potentially insecure NAT traversal for IPsec transport mode and
1779 --disable-vendor-id which disables the sending of the strongSwan
1780 vendor ID.
1781
1782 - Fixed a long-standing bug in the pluto IKEv1 daemon which caused
1783 a segmentation fault if a malformed payload was detected in the
1784 IKE MR2 message and pluto tried to send an encrypted notification
1785 message.
1786
1787 - Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
1788 with Windows 2003 Server which uses a wrong VID hash.
1789
1790
1791 strongswan-4.1.0
1792 ----------------
1793
1794 - Support of SHA2_384 hash function for protecting IKEv1
1795 negotiations and support of SHA2 signatures in X.509 certificates.
1796
1797 - Fixed a serious bug in the computation of the SHA2-512 HMAC
1798 function. Introduced automatic self-test of all IKEv1 hash
1799 and hmac functions during pluto startup. Failure of a self-test
1800 currently issues a warning only but does not exit pluto [yet].
1801
1802 - Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
1803
1804 - Full support of CA information sections. ipsec listcainfos
1805 now shows all collected crlDistributionPoints and OCSP
1806 accessLocations.
1807
1808 - Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
1809 This feature requires the HTTP fetching capabilities of the libcurl
1810 library which must be enabled by setting the --enable-http configure
1811 option.
1812
1813 - Refactored core of the IKEv2 message processing code, allowing better
1814 code reuse and separation.
1815
1816 - Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
1817 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
1818 by the requestor and installed in a resolv.conf file.
1819
1820 - The IKEv2 daemon charon installs a route for each IPsec policy to use
1821 the correct source address even if an application does not explicitly
1822 specify it.
1823
1824 - Integrated the EAP framework into charon which loads pluggable EAP library
1825 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
1826 on the client side, while the "eap" parameter on the server side defines
1827 the EAP method to use for client authentication.
1828 A generic client side EAP-Identity module and an EAP-SIM authentication
1829 module using a third party card reader implementation are included.
1830
1831 - Added client side support for cookies.
1832
1833 - Integrated the fixes done at the IKEv2 interoperability bakeoff, including
1834 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
1835 fixes to enhance interoperability with other implementations.
1836
1837
1838 strongswan-4.0.7
1839 ----------------
1840
1841 - strongSwan now interoperates with the NCP Secure Entry Client,
1842 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
1843 XAUTH and Mode Config.
1844
1845 - UNITY attributes are now recognized and UNITY_BANNER is set
1846 to a default string.
1847
1848
1849 strongswan-4.0.6
1850 ----------------
1851
1852 - IKEv1: Support for extended authentication (XAUTH) in combination
1853 with ISAKMP Main Mode RSA or PSK authentication. Both client and
1854 server side were implemented. Handling of user credentials can
1855 be done by a run-time loadable XAUTH module. By default user
1856 credentials are stored in ipsec.secrets.
1857
1858 - IKEv2: Support for reauthentication when rekeying
1859
1860 - IKEv2: Support for transport mode
1861
1862 - fixed a lot of bugs related to byte order
1863
1864 - various other bugfixes
1865
1866
1867 strongswan-4.0.5
1868 ----------------
1869
1870 - IKEv1: Implementation of ModeConfig push mode via the new connection
1871 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
1872
1873 - IKEv1: The command ipsec statusall now shows "DPD active" for all
1874 ISAKMP SAs that are under active Dead Peer Detection control.
1875
1876 - IKEv2: Charon's logging and debugging framework has been completely rewritten.
1877 Instead of logger, special printf() functions are used to directly
1878 print objects like hosts (%H) identifications (%D), certificates (%Q),
1879 etc. The number of debugging levels have been reduced to:
1880
1881 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
1882
1883 The debugging levels can either be specified statically in ipsec.conf as
1884
1885 config setup
1886 charondebug="lib 1, cfg 3, net 2"
1887
1888 or changed at runtime via stroke as
1889
1890 ipsec stroke loglevel cfg 2
1891
1892
1893 strongswan-4.0.4
1894 ----------------
1895
1896 - Implemented full support for IPv6-in-IPv6 tunnels.
1897
1898 - Added configuration options for dead peer detection in IKEv2. dpd_action
1899 types "clear", "hold" and "restart" are supported. The dpd_timeout
1900 value is not used, as the normal retransmission policy applies to
1901 detect dead peers. The dpd_delay parameter enables sending of empty
1902 informational message to detect dead peers in case of inactivity.
1903
1904 - Added support for preshared keys in IKEv2. PSK keys configured in
1905 ipsec.secrets are loaded. The authby parameter specifies the authentication
1906 method to authentificate ourself, the other peer may use PSK or RSA.
1907
1908 - Changed retransmission policy to respect the keyingtries parameter.
1909
1910 - Added private key decryption. PEM keys encrypted with AES-128/192/256
1911 or 3DES are supported.
1912
1913 - Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
1914 encrypt IKE traffic.
1915
1916 - Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1917 signed with such a hash algorithm.
1918
1919 - Added initial support for updown scripts. The actions up-host/client and
1920 down-host/client are executed. The leftfirewall=yes parameter
1921 uses the default updown script to insert dynamic firewall rules, a custom
1922 updown script may be specified with the leftupdown parameter.
1923
1924
1925 strongswan-4.0.3
1926 ----------------
1927
1928 - Added support for the auto=route ipsec.conf parameter and the
1929 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1930 CHILD_SAs dynamically on demand when traffic is detected by the
1931 kernel.
1932
1933 - Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
1934 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1935 new keys are generated using perfect forward secrecy. An optional flag
1936 which enforces reauthentication will be implemented later.
1937
1938 - "sha" and "sha1" are now treated as synonyms in the ike= and esp=
1939 algorithm configuration statements.
1940
1941
1942 strongswan-4.0.2
1943 ----------------
1944
1945 - Full X.509 certificate trust chain verification has been implemented.
1946 End entity certificates can be exchanged via CERT payloads. The current
1947 default is leftsendcert=always, since CERTREQ payloads are not supported
1948 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
1949
1950 - Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
1951 would offer more possibilities for traffic selection, but the Linux kernel
1952 currently does not support it. That's why we stick with these simple
1953 ipsec.conf rules for now.
1954
1955 - Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
1956 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
1957 dpddelay=60s).
1958
1959 - Initial NAT traversal support in IKEv2. Charon includes NAT detection
1960 notify payloads to detect NAT routers between the peers. It switches
1961 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1962 changes gracefully and sends keep alive message periodically.
1963
1964 - Reimplemented IKE_SA state machine for charon, which allows simultaneous
1965 rekeying, more shared code, cleaner design, proper retransmission
1966 and a more extensible code base.
1967
1968 - The mixed PSK/RSA roadwarrior detection capability introduced by the
1969 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1970 payloads by the responder right before any defined IKE Main Mode state had
1971 been established. Although any form of bad proposal syntax was being correctly
1972 detected by the payload parser, the subsequent error handler didn't check
1973 the state pointer before logging current state information, causing an
1974 immediate crash of the pluto keying daemon due to a NULL pointer.
1975
1976
1977 strongswan-4.0.1
1978 ----------------
1979
1980 - Added algorithm selection to charon: New default algorithms for
1981 ike=aes128-sha-modp2048, as both daemons support it. The default
1982 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1983 the ike/esp parameter the same way as pluto. As this syntax does
1984 not allow specification of a pseudo random function, the same
1985 algorithm as for integrity is used (currently sha/md5). Supported
1986 algorithms for IKE:
1987 Encryption: aes128, aes192, aes256
1988 Integrity/PRF: md5, sha (using hmac)
1989 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1990 and for ESP:
1991 Encryption: aes128, aes192, aes256, 3des, blowfish128,
1992 blowfish192, blowfish256
1993 Integrity: md5, sha1
1994 More IKE encryption algorithms will come after porting libcrypto into
1995 libstrongswan.
1996
1997 - initial support for rekeying CHILD_SAs using IKEv2. Currently no
1998 perfect forward secrecy is used. The rekeying parameters rekey,
1999 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
2000 when using IKEv2. WARNING: charon currently is unable to handle
2001 simultaneous rekeying. To avoid such a situation, use a large
2002 rekeyfuzz, or even better, set rekey=no on one peer.
2003
2004 - support for host2host, net2net, host2net (roadwarrior) tunnels
2005 using predefined RSA certificates (see uml scenarios for
2006 configuration examples).
2007
2008 - new build environment featuring autotools. Features such
2009 as HTTP, LDAP and smartcard support may be enabled using
2010 the ./configure script. Changing install directories
2011 is possible, too. See ./configure --help for more details.
2012
2013 - better integration of charon with ipsec starter, which allows
2014 (almost) transparent operation with both daemons. charon
2015 handles ipsec commands up, down, status, statusall, listall,
2016 listcerts and allows proper load, reload and delete of connections
2017 via ipsec starter.
2018
2019
2020 strongswan-4.0.0
2021 ----------------
2022
2023 - initial support of the IKEv2 protocol. Connections in
2024 ipsec.conf designated by keyexchange=ikev2 are negotiated
2025 by the new IKEv2 charon keying daemon whereas those marked
2026 by keyexchange=ikev1 or the default keyexchange=ike are
2027 handled thy the IKEv1 pluto keying daemon. Currently only
2028 a limited subset of functions are available with IKEv2
2029 (Default AES encryption, authentication based on locally
2030 imported X.509 certificates, unencrypted private RSA keys
2031 in PKCS#1 file format, limited functionality of the ipsec
2032 status command).
2033
2034
2035 strongswan-2.7.0
2036 ----------------
2037
2038 - the dynamic iptables rules from the _updown_x509 template
2039 for KLIPS and the _updown_policy template for NETKEY have
2040 been merged into the default _updown script. The existing
2041 left|rightfirewall keyword causes the automatic insertion
2042 and deletion of ACCEPT rules for tunneled traffic upon
2043 the successful setup and teardown of an IPsec SA, respectively.
2044 left|rightfirwall can be used with KLIPS under any Linux 2.4
2045 kernel or with NETKEY under a Linux kernel version >= 2.6.16
2046 in conjunction with iptables >= 1.3.5. For NETKEY under a Linux
2047 kernel version < 2.6.16 which does not support IPsec policy
2048 matching yet, please continue to use a copy of the _updown_espmark
2049 template loaded via the left|rightupdown keyword.
2050
2051 - a new left|righthostaccess keyword has been introduced which
2052 can be used in conjunction with left|rightfirewall and the
2053 default _updown script. By default leftfirewall=yes inserts
2054 a bi-directional iptables FORWARD rule for a local client network
2055 with a netmask different from 255.255.255.255 (single host).
2056 This does not allow to access the VPN gateway host via its
2057 internal network interface which is part of the client subnet
2058 because an iptables INPUT and OUTPUT rule would be required.
2059 lefthostaccess=yes will cause this additional ACCEPT rules to
2060 be inserted.
2061
2062 - mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
2063 payload is preparsed in order to find out whether the roadwarrior
2064 requests PSK or RSA so that a matching connection candidate can
2065 be found.
2066
2067
2068 strongswan-2.6.4
2069 ----------------
2070
2071 - the new _updown_policy template allows ipsec policy based
2072 iptables firewall rules. Required are iptables version
2073 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
2074 the _updown_espmark template, so that no INPUT mangle rules
2075 are required any more.
2076
2077 - added support of DPD restart mode
2078
2079 - ipsec starter now allows the use of wildcards in include
2080 statements as e.g. in "include /etc/my_ipsec/*.conf".
2081 Patch courtesy of Matthias Haas.
2082
2083 - the Netscape OID 'employeeNumber' is now recognized and can be
2084 used as a Relative Distinguished Name in certificates.
2085
2086
2087 strongswan-2.6.3
2088 ----------------
2089
2090 - /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
2091 command and not of ipsec setup any more.
2092
2093 - ipsec starter now supports AH authentication in conjunction with
2094 ESP encryption. AH authentication is configured in ipsec.conf
2095 via the auth=ah parameter.
2096
2097 - The command ipsec scencrypt|scdecrypt <args> is now an alias for
2098 ipsec whack --scencrypt|scdecrypt <args>.
2099
2100 - get_sa_info() now determines for the native netkey IPsec stack
2101 the exact time of the last use of an active eroute. This information
2102 is used by the Dead Peer Detection algorithm and is also displayed by
2103 the ipsec status command.
2104
2105
2106 strongswan-2.6.2
2107 ----------------
2108
2109 - running under the native Linux 2.6 IPsec stack, the function
2110 get_sa_info() is called by ipsec auto --status to display the current
2111 number of transmitted bytes per IPsec SA.
2112
2113 - get_sa_info() is also used by the Dead Peer Detection process to detect
2114 recent ESP activity. If ESP traffic was received from the peer within
2115 the last dpd_delay interval then no R_Y_THERE notification must be sent.
2116
2117 - strongSwan now supports the Relative Distinguished Name "unstructuredName"
2118 in ID_DER_ASN1_DN identities. The following notations are possible:
2119
2120 rightid="unstructuredName=John Doe"
2121 rightid="UN=John Doe"
2122
2123 - fixed a long-standing bug which caused PSK-based roadwarrior connections
2124 to segfault in the function id.c:same_id() called by keys.c:get_secret()
2125 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
2126
2127 conn rw
2128 right=%any
2129 rightid=@foo.bar
2130 authby=secret
2131
2132 - the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
2133
2134 - ipsec starter didn't set host_addr and client.addr ports in whack msg.
2135
2136 - in order to guarantee backwards-compatibility with the script-based
2137 auto function (e.g. auto --replace), the ipsec starter scripts stores
2138 the defaultroute information in the temporary file /var/run/ipsec.info.
2139
2140 - The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
2141 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
2142 servers.
2143
2144 - the ipsec starter now also recognizes the parameters authby=never and
2145 type=passthrough|pass|drop|reject.
2146
2147
2148 strongswan-2.6.1
2149 ----------------
2150
2151 - ipsec starter now supports the also parameter which allows
2152 a modular structure of the connection definitions. Thus
2153 "ipsec start" is now ready to replace "ipsec setup".
2154
2155
2156 strongswan-2.6.0
2157 ----------------
2158
2159 - Mathieu Lafon's popular ipsec starter tool has been added to the
2160 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
2161 for his integration work. ipsec starter is a C program which is going
2162 to replace the various shell and awk starter scripts (setup, _plutoload,
2163 _plutostart, _realsetup, _startklips, _confread, and auto). Since
2164 ipsec.conf is now parsed only once, the starting of multiple tunnels is
2165 accelerated tremedously.
2166
2167 - Added support of %defaultroute to the ipsec starter. If the IP address
2168 changes, a HUP signal to the ipsec starter will automatically
2169 reload pluto's connections.
2170
2171 - moved most compile time configurations from pluto/Makefile to
2172 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
2173 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
2174
2175 - removed the ipsec verify and ipsec newhostkey commands
2176
2177 - fixed some 64-bit issues in formatted print statements
2178
2179 - The scepclient functionality implementing the Simple Certificate
2180 Enrollment Protocol (SCEP) is nearly complete but hasn't been
2181 documented yet.
2182
2183
2184 strongswan-2.5.7
2185 ----------------
2186
2187 - CA certicates are now automatically loaded from a smartcard
2188 or USB crypto token and appear in the ipsec auto --listcacerts
2189 listing.
2190
2191
2192 strongswan-2.5.6
2193 ----------------
2194
2195 - when using "ipsec whack --scencrypt <data>" with a PKCS#11
2196 library that does not support the C_Encrypt() Cryptoki
2197 function (e.g. OpenSC), the RSA encryption is done in
2198 software using the public key fetched from the smartcard.
2199
2200 - The scepclient function now allows to define the
2201 validity of a self-signed certificate using the --days,
2202 --startdate, and --enddate options. The default validity
2203 has been changed from one year to five years.
2204
2205
2206 strongswan-2.5.5
2207 ----------------
2208
2209 - the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
2210 interface to other applications for RSA encryption and decryption
2211 via the whack interface. Notation:
2212
2213 ipsec whack --scencrypt <data>
2214 [--inbase 16|hex|64|base64|256|text|ascii]
2215 [--outbase 16|hex|64|base64|256|text|ascii]
2216 [--keyid <keyid>]
2217
2218 ipsec whack --scdecrypt <data>
2219 [--inbase 16|hex|64|base64|256|text|ascii]
2220 [--outbase 16|hex|64|base64|256|text|ascii]
2221 [--keyid <keyid>]
2222
2223 The default setting for inbase and outbase is hex.
2224
2225 The new proxy interface can be used for securing symmetric
2226 encryption keys required by the cryptoloop or dm-crypt
2227 disk encryption schemes, especially in the case when
2228 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
2229 permanently.
2230
2231 - if the file /etc/ipsec.secrets is lacking during the startup of
2232 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
2233 containing a 2048 bit RSA private key and a matching self-signed
2234 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
2235 is automatically generated by calling the function
2236
2237 ipsec scepclient --out pkcs1 --out cert-self
2238
2239 scepclient was written by Jan Hutter and Martin Willi, students
2240 at the University of Applied Sciences in Rapperswil, Switzerland.
2241
2242
2243 strongswan-2.5.4
2244 ----------------
2245
2246 - the current extension of the PKCS#7 framework introduced
2247 a parsing error in PKCS#7 wrapped X.509 certificates that are
2248 e.g. transmitted by Windows XP when multi-level CAs are used.
2249 the parsing syntax has been fixed.
2250
2251 - added a patch by Gerald Richter which tolerates multiple occurrences
2252 of the ipsec0 interface when using KLIPS.
2253
2254
2255 strongswan-2.5.3
2256 ----------------
2257
2258 - with gawk-3.1.4 the word "default2 has become a protected
2259 keyword for use in switch statements and cannot be used any
2260 more in the strongSwan scripts. This problem has been
2261 solved by renaming "default" to "defaults" and "setdefault"
2262 in the scripts _confread and auto, respectively.
2263
2264 - introduced the parameter leftsendcert with the values
2265
2266 always|yes (the default, always send a cert)
2267 ifasked (send the cert only upon a cert request)
2268 never|no (never send a cert, used for raw RSA keys and
2269 self-signed certs)
2270
2271 - fixed the initialization of the ESP key length to a default of
2272 128 bits in the case that the peer does not send a key length
2273 attribute for AES encryption.
2274
2275 - applied Herbert Xu's uniqueIDs patch
2276
2277 - applied Herbert Xu's CLOEXEC patches
2278
2279
2280 strongswan-2.5.2
2281 ----------------
2282
2283 - CRLs can now be cached also in the case when the issuer's
2284 certificate does not contain a subjectKeyIdentifier field.
2285 In that case the subjectKeyIdentifier is computed by pluto as the
2286 160 bit SHA-1 hash of the issuer's public key in compliance
2287 with section 4.2.1.2 of RFC 3280.
2288
2289 - Fixed a bug introduced by strongswan-2.5.1 which eliminated
2290 not only multiple Quick Modes of a given connection but also
2291 multiple connections between two security gateways.
2292
2293
2294 strongswan-2.5.1
2295 ----------------
2296
2297 - Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
2298 installed either by setting auto=route in ipsec.conf or by
2299 a connection put into hold, generates an XFRM_AQUIRE event
2300 for each packet that wants to use the not-yet exisiting
2301 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
2302 the Quick Mode queue, causing multiple IPsec SA to be
2303 established in rapid succession. Starting with strongswan-2.5.1
2304 only a single IPsec SA is established per host-pair connection.
2305
2306 - Right after loading the PKCS#11 module, all smartcard slots are
2307 searched for certificates. The result can be viewed using
2308 the command
2309
2310 ipsec auto --listcards
2311
2312 The certificate objects found in the slots are numbered
2313 starting with #1, #2, etc. This position number can be used to address
2314 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
2315 in ipsec.conf and ipsec.secrets, respectively:
2316
2317 %smartcard (selects object #1)
2318 %smartcard#1 (selects object #1)
2319 %smartcard#3 (selects object #3)
2320
2321 As an alternative the existing retrieval scheme can be used:
2322
2323 %smartcard:45 (selects object with id=45)
2324 %smartcard0 (selects first object in slot 0)
2325 %smartcard4:45 (selects object in slot 4 with id=45)
2326
2327 - Depending on the settings of CKA_SIGN and CKA_DECRYPT
2328 private key flags either C_Sign() or C_Decrypt() is used
2329 to generate a signature.
2330
2331 - The output buffer length parameter siglen in C_Sign()
2332 is now initialized to the actual size of the output
2333 buffer prior to the function call. This fixes the
2334 CKR_BUFFER_TOO_SMALL error that could occur when using
2335 the OpenSC PKCS#11 module.
2336
2337 - Changed the initialization of the PKCS#11 CK_MECHANISM in
2338 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
2339
2340 - Refactored the RSA public/private key code and transferred it
2341 from keys.c to the new pkcs1.c file as a preparatory step
2342 towards the release of the SCEP client.
2343
2344
2345 strongswan-2.5.0
2346 ----------------
2347
2348 - The loading of a PKCS#11 smartcard library module during
2349 runtime does not require OpenSC library functions any more
2350 because the corresponding code has been integrated into
2351 smartcard.c. Also the RSAREF pkcs11 header files have been
2352 included in a newly created pluto/rsaref directory so that
2353 no external include path has to be defined any longer.
2354
2355 - A long-awaited feature has been implemented at last:
2356 The local caching of CRLs fetched via HTTP or LDAP, activated
2357 by the parameter cachecrls=yes in the config setup section
2358 of ipsec.conf. The dynamically fetched CRLs are stored under
2359 a unique file name containing the issuer's subjectKeyID
2360 in /etc/ipsec.d/crls.
2361
2362 - Applied a one-line patch courtesy of Michael Richardson
2363 from the Openswan project which fixes the kernel-oops
2364 in KLIPS when an snmp daemon is running on the same box.
2365
2366
2367 strongswan-2.4.4
2368 ----------------
2369
2370 - Eliminated null length CRL distribution point strings.
2371
2372 - Fixed a trust path evaluation bug introduced with 2.4.3
2373
2374
2375 strongswan-2.4.3
2376 ----------------
2377
2378 - Improved the joint OCSP / CRL revocation policy.
2379 OCSP responses have precedence over CRL entries.
2380
2381 - Introduced support of CRLv2 reason codes.
2382
2383 - Fixed a bug with key-pad equipped readers which caused
2384 pluto to prompt for the pin via the console when the first
2385 occasion to enter the pin via the key-pad was missed.
2386
2387 - When pluto is built with LDAP_V3 enabled, the library
2388 liblber required by newer versions of openldap is now
2389 included.
2390
2391
2392 strongswan-2.4.2
2393 ----------------
2394
2395 - Added the _updown_espmark template which requires all
2396 incoming ESP traffic to be marked with a default mark
2397 value of 50.
2398
2399 - Introduced the pkcs11keepstate parameter in the config setup
2400 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
2401 session and login states are kept as long as possible during
2402 the lifetime of pluto. This means that a PIN entry via a key
2403 pad has to be done only once.
2404
2405 - Introduced the pkcs11module parameter in the config setup
2406 section of ipsec.conf which specifies the PKCS#11 module
2407 to be used with smart cards. Example:
2408
2409 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
2410
2411 - Added support of smartcard readers equipped with a PIN pad.
2412
2413 - Added patch by Jay Pfeifer which detects when netkey
2414 modules have been statically built into the Linux 2.6 kernel.
2415
2416 - Added two patches by Herbert Xu. The first uses ip xfrm
2417 instead of setkey to flush the IPsec policy database. The
2418 second sets the optional flag in inbound IPComp SAs only.
2419
2420 - Applied Ulrich Weber's patch which fixes an interoperability
2421 problem between native IPsec and KLIPS systems caused by
2422 setting the replay window to 32 instead of 0 for ipcomp.
2423
2424
2425 strongswan-2.4.1
2426 ----------------
2427
2428 - Fixed a bug which caused an unwanted Mode Config request
2429 to be initiated in the case where "right" was used to denote
2430 the local side in ipsec.conf and "left" the remote side,
2431 contrary to the recommendation that "right" be remote and
2432 "left" be"local".
2433
2434
2435 strongswan-2.4.0a
2436 -----------------
2437
2438 - updated Vendor ID to strongSwan-2.4.0
2439
2440 - updated copyright statement to include David Buechi and
2441 Michael Meier
2442
2443
2444 strongswan-2.4.0
2445 ----------------
2446
2447 - strongSwan now communicates with attached smartcards and
2448 USB crypto tokens via the standardized PKCS #11 interface.
2449 By default the OpenSC library from www.opensc.org is used
2450 but any other PKCS#11 library could be dynamically linked.
2451 strongSwan's PKCS#11 API was implemented by David Buechi
2452 and Michael Meier, both graduates of the Zurich University
2453 of Applied Sciences in Winterthur, Switzerland.
2454
2455 - When a %trap eroute is triggered by an outgoing IP packet
2456 then the native IPsec stack of the Linux 2.6 kernel [often/
2457 always?] returns an XFRM_ACQUIRE message with an undefined
2458 protocol family field and the connection setup fails.
2459 As a workaround IPv4 (AF_INET) is now assumed.
2460
2461 - the results of the UML test scenarios are now enhanced
2462 with block diagrams of the virtual network topology used
2463 in a particular test.
2464
2465
2466 strongswan-2.3.2
2467 ----------------
2468
2469 - fixed IV used to decrypt informational messages.
2470 This bug was introduced with Mode Config functionality.
2471
2472 - fixed NCP Vendor ID.
2473
2474 - undid one of Ulrich Weber's maximum udp size patches
2475 because it caused a segmentation fault with NAT-ed
2476 Delete SA messages.
2477
2478 - added UML scenarios wildcards and attr-cert which
2479 demonstrate the implementation of IPsec policies based
2480 on wildcard parameters contained in Distinguished Names and
2481 on X.509 attribute certificates, respectively.
2482
2483
2484 strongswan-2.3.1
2485 ----------------
2486
2487 - Added basic Mode Config functionality
2488
2489 - Added Mathieu Lafon's patch which upgrades the status of
2490 the NAT-Traversal implementation to RFC 3947.
2491
2492 - The _startklips script now also loads the xfrm4_tunnel
2493 module.
2494
2495 - Added Ulrich Weber's netlink replay window size and
2496 maximum udp size patches.
2497
2498 - UML testing now uses the Linux 2.6.10 UML kernel by default.
2499
2500
2501 strongswan-2.3.0
2502 ----------------
2503
2504 - Eric Marchionni and Patrik Rayo, both recent graduates from
2505 the Zuercher Hochschule Winterthur in Switzerland, created a
2506 User-Mode-Linux test setup for strongSwan. For more details
2507 please read the INSTALL and README documents in the testing
2508 subdirectory.
2509
2510 - Full support of group attributes based on X.509 attribute
2511 certificates. Attribute certificates can be generated
2512 using the openac facility. For more details see
2513
2514 man ipsec_openac.
2515
2516 The group attributes can be used in connection definitions
2517 in order to give IPsec access to specific user groups.
2518 This is done with the new parameter left|rightgroups as in
2519
2520 rightgroups="Research, Sales"
2521
2522 giving access to users possessing the group attributes
2523 Research or Sales, only.
2524
2525 - In Quick Mode clients with subnet mask /32 are now
2526 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
2527 fix rekeying problems with the SafeNet/SoftRemote and NCP
2528 Secure Entry Clients.
2529
2530 - Changed the defaults of the ikelifetime and keylife parameters
2531 to 3h and 1h, respectively. The maximum allowable values are
2532 now both set to 24 h.
2533
2534 - Suppressed notification wars between two IPsec peers that
2535 could e.g. be triggered by incorrect ISAKMP encryption.
2536
2537 - Public RSA keys can now have identical IDs if either the
2538 issuing CA or the serial number is different. The serial
2539 number of a certificate is now shown by the command
2540
2541 ipsec auto --listpubkeys
2542
2543
2544 strongswan-2.2.2
2545 ----------------
2546
2547 - Added Tuomo Soini's sourceip feature which allows a strongSwan
2548 roadwarrior to use a fixed Virtual IP (see README section 2.6)
2549 and reduces the well-known four tunnel case on VPN gateways to
2550 a single tunnel definition (see README section 2.4).
2551
2552 - Fixed a bug occurring with NAT-Traversal enabled when the responder
2553 suddenly turns initiator and the initiator cannot find a matching
2554 connection because of the floated IKE port 4500.
2555
2556 - Removed misleading ipsec verify command from barf.
2557
2558 - Running under the native IP stack, ipsec --version now shows
2559 the Linux kernel version (courtesy to the Openswan project).
2560
2561
2562 strongswan-2.2.1
2563 ----------------
2564
2565 - Introduced the ipsec auto --listalgs monitoring command which lists
2566 all currently registered IKE and ESP algorithms.
2567
2568 - Fixed a bug in the ESP algorithm selection occurring when the strict flag
2569 is set and the first proposed transform does not match.
2570
2571 - Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
2572 occurring when a smartcard is present.
2573
2574 - Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
2575
2576 - Fixed the printing of the notification names (null)
2577
2578 - Applied another of Herbert Xu's Netlink patches.
2579
2580
2581 strongswan-2.2.0
2582 ----------------
2583
2584 - Support of Dead Peer Detection. The connection parameter
2585
2586 dpdaction=clear|hold
2587
2588 activates DPD for the given connection.
2589
2590 - The default Opportunistic Encryption (OE) policy groups are not
2591 automatically included anymore. Those wishing to activate OE can include
2592 the policy group with the following statement in ipsec.conf:
2593
2594 include /etc/ipsec.d/examples/oe.conf
2595
2596 The default for [right|left]rsasigkey is now set to %cert.
2597
2598 - strongSwan now has a Vendor ID of its own which can be activated
2599 using the compile option VENDORID
2600
2601 - Applied Herbert Xu's patch which sets the compression algorithm correctly.
2602
2603 - Applied Herbert Xu's patch fixing an ESPINUDP problem
2604
2605 - Applied Herbert Xu's patch setting source/destination port numbers.
2606
2607 - Reapplied one of Herbert Xu's NAT-Traversal patches which got
2608 lost during the migration from SuperFreeS/WAN.
2609
2610 - Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
2611
2612 - Fixed the unsharing of alg parameters when instantiating group
2613 connection.
2614
2615
2616 strongswan-2.1.5
2617 ----------------
2618
2619 - Thomas Walpuski made me aware of a potential DoS attack via
2620 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
2621 certificates in Pluto's authority certificate store. This vulnerability
2622 was fixed by establishing trust in CA candidate certificates up to a
2623 trusted root CA prior to insertion into Pluto's chained list.
2624
2625 - replaced the --assign option by the -v option in the auto awk script
2626 in order to make it run with mawk under debian/woody.
2627
2628
2629 strongswan-2.1.4
2630 ----------------
2631
2632 - Split of the status information between ipsec auto --status (concise)
2633 and ipsec auto --statusall (verbose). Both commands can be used with
2634 an optional connection selector:
2635
2636 ipsec auto --status[all] <connection_name>
2637
2638 - Added the description of X.509 related features to the ipsec_auto(8)
2639 man page.
2640
2641 - Hardened the ASN.1 parser in debug mode, especially the printing
2642 of malformed distinguished names.
2643
2644 - The size of an RSA public key received in a certificate is now restricted to
2645
2646 512 bits <= modulus length <= 8192 bits.
2647
2648 - Fixed the debug mode enumeration.
2649
2650
2651 strongswan-2.1.3
2652 ----------------
2653
2654 - Fixed another PKCS#7 vulnerability which could lead to an
2655 endless loop while following the X.509 trust chain.
2656
2657
2658 strongswan-2.1.2
2659 ----------------
2660
2661 - Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
2662 that accepted end certificates having identical issuer and subject
2663 distinguished names in a multi-tier X.509 trust chain.
2664
2665
2666 strongswan-2.1.1
2667 ----------------
2668
2669 - Removed all remaining references to ipsec_netlink.h in KLIPS.
2670
2671
2672 strongswan-2.1.0
2673 ----------------
2674
2675 - The new "ca" section allows to define the following parameters:
2676
2677 ca kool
2678 cacert=koolCA.pem # cacert of kool CA
2679 ocspuri=http://ocsp.kool.net:8001 # ocsp server
2680 ldapserver=ldap.kool.net # default ldap server
2681 crluri=http://www.kool.net/kool.crl # crl distribution point
2682 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
2683 auto=add # add, ignore
2684
2685 The ca definitions can be monitored via the command
2686
2687 ipsec auto --listcainfos
2688
2689 - Fixed cosmetic corruption of /proc filesystem by integrating
2690 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
2691
2692
2693 strongswan-2.0.2
2694 ----------------
2695
2696 - Added support for the 818043 NAT-Traversal update of Microsoft's
2697 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
2698
2699 - A symbolic link to libcrypto is now added in the kernel sources
2700 during kernel compilation
2701
2702 - Fixed a couple of 64 bit issues (mostly casts to int).
2703 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
2704
2705 - Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
2706 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
2707 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
2708
2709
2710 strongswan-2.0.1
2711 ----------------
2712
2713 - an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
2714 certificate extension which contains no generalName item) can cause
2715 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
2716 been hardened to make it more robust against malformed ASN.1 objects.
2717
2718 - applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
2719 Linux 2.6 IPsec stack.
2720
2721
2722 strongswan-2.0.0
2723 ----------------
2724
2725 - based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12