]> git.ipfire.org Git - thirdparty/strongswan.git/blob - NEWS
Version bump to 5.5.2dr2
[thirdparty/strongswan.git] / NEWS
1 strongswan-5.5.2
2 ----------------
3
4 - Support of Diffie-Hellman group 31 using Curve25519 for IKE as defined
5 by RFC 8031.
6
7 - In-place update of cached base and delta CRLs does no leave dozens
8 of stale copies in cache memory.
9
10
11 strongswan-5.5.1
12 ----------------
13
14 - The newhope plugin implements the post-quantum NewHope key exchange algorithm
15 proposed in their 2015 paper by Erdem Alkim, Léo Ducas, Thomas Pöppelmann and
16 Peter Schwabe.
17
18 - The libstrongswan crypto factory now offers the registration of Extended
19 Output Functions (XOFs). Currently supported XOFs are SHAKE128 and SHAKE256
20 implemented by the sha3 plugin, ChaCHa20 implemented by the chapoly plugin
21 and the more traditional MGF1 Mask Generation Functions based on the SHA-1,
22 SHA-256 and SHA-512 hash algorithms implemented by the new mgf1 plugin.
23
24 - The pki tool, with help of the pkcs1 or openssl plugins, can parse private
25 keys in any of the supported formats without having to know the exact type.
26 So instead of having to specify rsa or ecdsa explicitly the keyword priv may
27 be used to indicate a private key of any type. Similarly, swanctl can load
28 any type of private key from the swanctl/private directory.
29
30 - The pki tool can handle RSASSA-PKCS1v1.5-with-SHA-3 signatures using the
31 sha3 and gmp plugins.
32
33 - The VICI flush-certs command flushes certificates from the volatile
34 certificate cache. Optionally the type of the certificates to be
35 flushed (e.g. type = x509_crl) can be specified.
36
37 - Setting cache_crls = yes in strongswan.conf the vici plugin saves regular,
38 base and delta CRLs to disk.
39
40 - IKE fragmentation is now enabled by default with the default fragment size
41 set to 1280 bytes for both IP address families.
42
43 - libtpmtss: In the TSS2 API the function TeardownSocketTcti() was replaced by
44 tss2_tcti_finalize().
45
46
47 strongswan-5.5.0
48 ----------------
49
50 - The new libtpmtss library offers support for both TPM 1.2 and TPM 2.0
51 Trusted Platform Modules. This allows the Attestation IMC/IMV pair to
52 do TPM 2.0 based attestation.
53
54 - The behavior during IKEv2 exchange collisions has been improved/fixed in
55 several corner cases and support for TEMPORARY_FAILURE and CHILD_SA_NOT_FOUND
56 notifies, as defined by RFC 7296, has been added.
57
58 - IPsec policy priorities can be set manually (e.g. for high-priority drop
59 policies) and outbound policies may be restricted to a network interface.
60
61 - The scheme for the automatically calculated default priorities has been
62 changed and now also considers port masks, which were added with 5.4.0.
63
64 - FWD policies are now installed in both directions in regards to the traffic
65 selectors. Because such "outbound" FWD policies could conflict with "inbound"
66 FWD policies of other SAs they are installed with a lower priority and don't
67 have a reqid set, which allows kernel plugins to distinguish between the two
68 and prefer those with a reqid.
69
70 - For outbound IPsec SAs no replay window is configured anymore.
71
72 - Enhanced the functionality of the swanctl --list-conns command by listing
73 IKE_SA and CHILD_SA reauthentication and rekeying settings, and EAP/XAuth
74 identities and EAP types.
75
76 - DNS servers installed by the resolve plugin are now refcounted, which should
77 fix its use with make-before-break reauthentication. Any output written to
78 stderr/stdout by resolvconf is now logged.
79
80 - The methods in the kernel interfaces have been changed to take structs instead
81 of long lists of arguments. Similarly the constructors for peer_cfg_t and
82 child_cfg_t now take structs.
83
84
85 strongswan-5.4.0
86 ----------------
87
88 - Support for IKEv2 redirection (RFC 5685) has been added. Plugins may
89 implement the redirect_provider_t interface to decide if and when to redirect
90 connecting clients. It is also possible to redirect established IKE_SAs based
91 on different selectors via VICI/swanctl. Unless disabled in strongswan.conf
92 the charon daemon will follow redirect requests received from servers.
93
94 - The ike: prefix enables the explicit configuration of signature scheme
95 constraints against IKEv2 authentication in rightauth, which allows the use
96 of different signature schemes for trustchain verification and authentication.
97
98 - The initiator of an IKEv2 make-before-break reauthentication now suspends
99 online certificate revocation checks (OCSP, CRLs) until the new IKE_SA and all
100 CHILD_SAs are established. This is required if the checks are done over the
101 CHILD_SA established with the new IKE_SA. This is not possible until the
102 initiator installs this SA and that only happens after the authentication is
103 completed successfully. So we suspend the checks during the reauthentication
104 and do them afterwards, if they fail the IKE_SA is closed. This change has no
105 effect on the behavior during the authentication of the initial IKE_SA.
106
107 - For the vici plugin a Vici:Session Perl CPAN module has been added to allow
108 Perl applications to control and/or monitor the IKE daemon using the VICI
109 interface, similar to the existing Python egg or Ruby gem.
110
111 - Traffic selectors with port ranges can now be configured in the Linux kernel:
112 e.g. remote_ts = 10.1.0.0/16[tcp/20-23] local_ts = dynamic[tcp/32768-65535].
113 The port range must map to a port mask, though since the kernel does not
114 support arbitrary ranges.
115
116 - The vici plugin allows the configuration of IPv4 and IPv6 address ranges
117 in local and remote traffic selectors. Since both the Linux kernel and
118 iptables cannot handle arbitrary ranges, address ranges are mapped to the next
119 larger CIDR subnet by the kernel-netlink and updown plugins, respectively.
120
121 - Implemented IKEv1 IPv4/IPv6 address subnet and range identities that can be
122 used as owners of shared secrets.
123
124
125 strongswan-5.3.5
126 ----------------
127
128 - Properly handle potential EINTR errors in sigwaitinfo(2) calls that replaced
129 sigwait(3) calls with 5.3.4.
130
131 - RADIUS retransmission timeouts are now configurable, courtesy of Thom Troy.
132
133
134 strongswan-5.3.4
135 ----------------
136
137 - Fixed an authentication bypass vulnerability in the eap-mschapv2 plugin that
138 was caused by insufficient verification of the internal state when handling
139 MSCHAPv2 Success messages received by the client.
140 This vulnerability has been registered as CVE-2015-8023.
141
142 - The sha3 plugin implements the SHA3 Keccak-F1600 hash algorithm family.
143 Within the strongSwan framework SHA3 is currently used for BLISS signatures
144 only because the OIDs for other signature algorithms haven't been defined
145 yet. Also the use of SHA3 for IKEv2 has not been standardized yet.
146
147
148 strongswan-5.3.3
149 ----------------
150
151 - Added support for the ChaCha20/Poly1305 AEAD cipher specified in RFC 7539 and
152 RFC 7634 using the chacha20poly1305 ike/esp proposal keyword. The new chapoly
153 plugin implements the cipher, if possible SSE-accelerated on x86/x64
154 architectures. It is usable both in IKEv2 and the strongSwan libipsec ESP
155 backend. On Linux 4.2 or newer the kernel-netlink plugin can configure the
156 cipher for ESP SAs.
157
158 - The vici interface now supports the configuration of auxiliary certification
159 authority information as CRL and OCSP URIs.
160
161 - In the bliss plugin the c_indices derivation using a SHA-512 based random
162 oracle has been fixed, generalized and standardized by employing the MGF1 mask
163 generation function with SHA-512. As a consequence BLISS signatures unsing the
164 improved oracle are not compatible with the earlier implementation.
165
166 - Support for auto=route with right=%any for transport mode connections has
167 been added (the ikev2/trap-any scenario provides examples).
168
169 - The starter daemon does not flush IPsec policies and SAs anymore when it is
170 stopped. Already existing duplicate policies are now overwritten by the IKE
171 daemon when it installs its policies.
172
173 - Init limits (like charon.init_limit_half_open) can now optionally be enforced
174 when initiating SAs via VICI. For this, IKE_SAs initiated by the daemon are
175 now also counted as half-open SAs, which, as a side-effect, fixes the status
176 output while connecting (e.g. in ipsec status).
177
178 - Symmetric configuration of EAP methods in left|rightauth is now possible when
179 mutual EAP-only authentication is used (previously, the client had to
180 configure rightauth=eap or rightauth=any, which prevented it from using this
181 same config as responder).
182
183 - The initiator flag in the IKEv2 header is compared again (wasn't the case
184 since 5.0.0) and packets that have the flag set incorrectly are again ignored.
185
186 - Implemented a demo Hardcopy Device IMC/IMV pair based on the "Hardcopy
187 Device Health Assessment Trusted Network Connect Binding" (HCD-TNC)
188 document drafted by the IEEE Printer Working Group (PWG).
189
190 - Fixed IF-M segmentation which failed in the presence of multiple small
191 attributes in front of a huge attribute to be segmented.
192
193
194 strongswan-5.3.2
195 ----------------
196
197 - Fixed a vulnerability that allowed rogue servers with a valid certificate
198 accepted by the client to trick it into disclosing its username and even
199 password (if the client accepts EAP-GTC). This was caused because constraints
200 against the responder's authentication were enforced too late.
201 This vulnerability has been registered as CVE-2015-4171.
202
203
204 strongswan-5.3.1
205 ----------------
206
207 - Fixed a denial-of-service and potential remote code execution vulnerability
208 triggered by IKEv1/IKEv2 messages that contain payloads for the respective
209 other IKE version. Such payload are treated specially since 5.2.2 but because
210 they were still identified by their original payload type they were used as
211 such in some places causing invalid function pointer dereferences.
212 The vulnerability has been registered as CVE-2015-3991.
213
214 - The new aesni plugin provides CBC, CTR, XCBC, CMAC, CCM and GCM crypto
215 primitives for AES-128/192/256. The plugin requires AES-NI and PCLMULQDQ
216 instructions and works on both x86 and x64 architectures. It provides
217 superior crypto performance in userland without any external libraries.
218
219
220 strongswan-5.3.0
221 ----------------
222
223 - Added support for IKEv2 make-before-break reauthentication. By using a global
224 CHILD_SA reqid allocation mechanism, charon supports overlapping CHILD_SAs.
225 This allows the use of make-before-break instead of the previously supported
226 break-before-make reauthentication, avoiding connectivity gaps during that
227 procedure. As the new mechanism may fail with peers not supporting it (such
228 as any previous strongSwan release) it must be explicitly enabled using
229 the charon.make_before_break strongswan.conf option.
230
231 - Support for "Signature Authentication in IKEv2" (RFC 7427) has been added.
232 This allows the use of stronger hash algorithms for public key authentication.
233 By default, signature schemes are chosen based on the strength of the
234 signature key, but specific hash algorithms may be configured in leftauth.
235
236 - Key types and hash algorithms specified in rightauth are now also checked
237 against IKEv2 signature schemes. If such constraints are used for certificate
238 chain validation in existing configurations, in particular with peers that
239 don't support RFC 7427, it may be necessary to disable this feature with the
240 charon.signature_authentication_constraints setting, because the signature
241 scheme used in classic IKEv2 public key authentication may not be strong
242 enough.
243
244 - The new connmark plugin allows a host to bind conntrack flows to a specific
245 CHILD_SA by applying and restoring the SA mark to conntrack entries. This
246 allows a peer to handle multiple transport mode connections coming over the
247 same NAT device for client-initiated flows. A common use case is to protect
248 L2TP/IPsec, as supported by some systems.
249
250 - The forecast plugin can forward broadcast and multicast messages between
251 connected clients and a LAN. For CHILD_SA using unique marks, it sets up
252 the required Netfilter rules and uses a multicast/broadcast listener that
253 forwards such messages to all connected clients. This plugin is designed for
254 Windows 7 IKEv2 clients, which announces its services over the tunnel if the
255 negotiated IPsec policy allows it.
256
257 - For the vici plugin a Python Egg has been added to allow Python applications
258 to control or monitor the IKE daemon using the VICI interface, similar to the
259 existing ruby gem. The Python library has been contributed by Björn Schuberg.
260
261 - EAP server methods now can fulfill public key constraints, such as rightcert
262 or rightca. Additionally, public key and signature constraints can be
263 specified for EAP methods in the rightauth keyword. Currently the EAP-TLS and
264 EAP-TTLS methods provide verification details to constraints checking.
265
266 - Upgrade of the BLISS post-quantum signature algorithm to the improved BLISS-B
267 variant. Can be used in conjunction with the SHA256, SHA384 and SHA512 hash
268 algorithms with SHA512 being the default.
269
270 - The IF-IMV 1.4 interface now makes the IP address of the TNC access requestor
271 as seen by the TNC server available to all IMVs. This information can be
272 forwarded to policy enforcement points (e.g. firewalls or routers).
273
274 - The new mutual tnccs-20 plugin parameter activates mutual TNC measurements
275 in PB-TNC half-duplex mode between two endpoints over either a PT-EAP or
276 PT-TLS transport medium.
277
278
279 strongswan-5.2.2
280 ----------------
281
282 - Fixed a denial-of-service vulnerability triggered by an IKEv2 Key Exchange
283 payload that contains the Diffie-Hellman group 1025. This identifier was
284 used internally for DH groups with custom generator and prime. Because
285 these arguments are missing when creating DH objects based on the KE payload
286 an invalid pointer dereference occurred. This allowed an attacker to crash
287 the IKE daemon with a single IKE_SA_INIT message containing such a KE
288 payload. The vulnerability has been registered as CVE-2014-9221.
289
290 - The left/rightid options in ipsec.conf, or any other identity in strongSwan,
291 now accept prefixes to enforce an explicit type, such as email: or fqdn:.
292 Note that no conversion is done for the remaining string, refer to
293 ipsec.conf(5) for details.
294
295 - The post-quantum Bimodal Lattice Signature Scheme (BLISS) can be used as
296 an IKEv2 public key authentication method. The pki tool offers full support
297 for the generation of BLISS key pairs and certificates.
298
299 - Fixed mapping of integrity algorithms negotiated for AH via IKEv1. This could
300 cause interoperability issues when connecting to older versions of charon.
301
302
303 strongswan-5.2.1
304 ----------------
305
306 - The new charon-systemd IKE daemon implements an IKE daemon tailored for use
307 with systemd. It avoids the dependency on ipsec starter and uses swanctl
308 as configuration backend, building a simple and lightweight solution. It
309 supports native systemd journal logging.
310
311 - Support for IKEv2 fragmentation as per RFC 7383 has been added. Like IKEv1
312 fragmentation it can be enabled by setting fragmentation=yes in ipsec.conf.
313
314 - Support of the TCG TNC IF-M Attribute Segmentation specification proposal.
315 All attributes can be segmented. Additionally TCG/SWID Tag, TCG/SWID Tag ID
316 and IETF/Installed Packages attributes can be processed incrementally on a
317 per segment basis.
318
319 - The new ext-auth plugin calls an external script to implement custom IKE_SA
320 authorization logic, courtesy of Vyronas Tsingaras.
321
322 - For the vici plugin a ruby gem has been added to allow ruby applications
323 to control or monitor the IKE daemon. The vici documentation has been updated
324 to include a description of the available operations and some simple examples
325 using both the libvici C interface and the ruby gem.
326
327
328 strongswan-5.2.0
329 ----------------
330
331 - strongSwan has been ported to the Windows platform. Using a MinGW toolchain,
332 many parts of the strongSwan codebase run natively on Windows 7 / 2008 R2
333 and newer releases. charon-svc implements a Windows IKE service based on
334 libcharon, the kernel-iph and kernel-wfp plugins act as networking and IPsec
335 backend on the Windows platform. socket-win provides a native IKE socket
336 implementation, while winhttp fetches CRL and OCSP information using the
337 WinHTTP API.
338
339 - The new vici plugin provides a Versatile IKE Configuration Interface for
340 charon. Using the stable IPC interface, external applications can configure,
341 control and monitor the IKE daemon. Instead of scripting the ipsec tool
342 and generating ipsec.conf, third party applications can use the new interface
343 for more control and better reliability.
344
345 - Built upon the libvici client library, swanctl implements the first user of
346 the VICI interface. Together with a swanctl.conf configuration file,
347 connections can be defined, loaded and managed. swanctl provides a portable,
348 complete IKE configuration and control interface for the command line.
349 The first six swanctl example scenarios have been added.
350
351 - The SWID IMV implements a JSON-based REST API which allows the exchange
352 of SWID tags and Software IDs with the strongTNC policy manager.
353
354 - The SWID IMC can extract all installed packages from the dpkg (Debian,
355 Ubuntu, Linux Mint etc.), rpm (Fedora, RedHat, OpenSUSE, etc.), or
356 pacman (Arch Linux, Manjaro, etc.) package managers, respectively, using the
357 swidGenerator (https://github.com/strongswan/swidGenerator) which generates
358 SWID tags according to the new ISO/IEC 19770-2:2014 standard.
359
360 - All IMVs now share the access requestor ID, device ID and product info
361 of an access requestor via a common imv_session object.
362
363 - The Attestation IMC/IMV pair supports the IMA-NG measurement format
364 introduced with the Linux 3.13 kernel.
365
366 - The aikgen tool generates an Attestation Identity Key bound to a TPM.
367
368 - Implemented the PT-EAP transport protocol (RFC 7171) for Trusted Network
369 Connect.
370
371 - The ipsec.conf replay_window option defines connection specific IPsec replay
372 windows. Original patch courtesy of Zheng Zhong and Christophe Gouault from
373 6Wind.
374
375
376 strongswan-5.1.3
377 ----------------
378
379 - Fixed an authentication bypass vulnerability triggered by rekeying an
380 unestablished IKEv2 SA while it gets actively initiated. This allowed an
381 attacker to trick a peer's IKE_SA state to established, without the need to
382 provide any valid authentication credentials. The vulnerability has been
383 registered as CVE-2014-2338.
384
385 - The acert plugin evaluates X.509 Attribute Certificates. Group membership
386 information encoded as strings can be used to fulfill authorization checks
387 defined with the rightgroups option. Attribute Certificates can be loaded
388 locally or get exchanged in IKEv2 certificate payloads.
389
390 - The pki command gained support to generate X.509 Attribute Certificates
391 using the --acert subcommand, while the --print command supports the ac type.
392 The openac utility has been removed in favor of the new pki functionality.
393
394 - The libtls TLS 1.2 implementation as used by EAP-(T)TLS and other protocols
395 has been extended by AEAD mode support, currently limited to AES-GCM.
396
397
398 strongswan-5.1.2
399 ----------------
400
401 - A new default configuration file layout is introduced. The new default
402 strongswan.conf file mainly includes config snippets from the strongswan.d
403 and strongswan.d/charon directories (the latter containing snippets for all
404 plugins). The snippets, with commented defaults, are automatically
405 generated and installed, if they don't exist yet. They are also installed
406 in $prefix/share/strongswan/templates so existing files can be compared to
407 the current defaults.
408
409 - As an alternative to the non-extensible charon.load setting, the plugins
410 to load in charon (and optionally other applications) can now be determined
411 via the charon.plugins.<name>.load setting for each plugin (enabled in the
412 new default strongswan.conf file via the charon.load_modular option).
413 The load setting optionally takes a numeric priority value that allows
414 reordering the plugins (otherwise the default plugin order is preserved).
415
416 - All strongswan.conf settings that were formerly defined in library specific
417 "global" sections are now application specific (e.g. settings for plugins in
418 libstrongswan.plugins can now be set only for charon in charon.plugins).
419 The old options are still supported, which now allows to define defaults for
420 all applications in the libstrongswan section.
421
422 - The ntru libstrongswan plugin supports NTRUEncrypt as a post-quantum
423 computer IKE key exchange mechanism. The implementation is based on the
424 ntru-crypto library from the NTRUOpenSourceProject. The supported security
425 strengths are ntru112, ntru128, ntru192, and ntru256. Since the private DH
426 group IDs 1030..1033 have been assigned, the strongSwan Vendor ID must be
427 sent (charon.send_vendor_id = yes) in order to use NTRU.
428
429 - Defined a TPMRA remote attestation workitem and added support for it to the
430 Attestation IMV.
431
432 - Compatibility issues between IPComp (compress=yes) and leftfirewall=yes as
433 well as multiple subnets in left|rightsubnet have been fixed.
434
435 - When enabling its "session" strongswan.conf option, the xauth-pam plugin opens
436 and closes a PAM session for each established IKE_SA. Patch courtesy of
437 Andrea Bonomi.
438
439 - The strongSwan unit testing framework has been rewritten without the "check"
440 dependency for improved flexibility and portability. It now properly supports
441 multi-threaded and memory leak testing and brings a bunch of new test cases.
442
443
444 strongswan-5.1.1
445 ----------------
446
447 - Fixed a denial-of-service vulnerability and potential authorization bypass
448 triggered by a crafted ID_DER_ASN1_DN ID payload. The cause is an insufficient
449 length check when comparing such identities. The vulnerability has been
450 registered as CVE-2013-6075.
451
452 - Fixed a denial-of-service vulnerability triggered by a crafted IKEv1
453 fragmentation payload. The cause is a NULL pointer dereference. The
454 vulnerability has been registered as CVE-2013-6076.
455
456 - The lean stand-alone pt-tls-client can set up a RFC 6876 PT-TLS session
457 with a strongSwan policy enforcement point which uses the tnc-pdp charon
458 plugin.
459
460 - The new TCG TNC SWID IMC/IMV pair supports targeted SWID requests for either
461 full SWID Tag or concise SWID Tag ID inventories.
462
463 - The XAuth backend in eap-radius now supports multiple XAuth exchanges for
464 different credential types and display messages. All user input gets
465 concatenated and verified with a single User-Password RADIUS attribute on
466 the AAA. With an AAA supporting it, one for example can implement
467 Password+Token authentication with proper dialogs on iOS and OS X clients.
468
469 - charon supports IKEv1 Mode Config exchange in push mode. The ipsec.conf
470 modeconfig=push option enables it for both client and server, the same way
471 as pluto used it.
472
473 - Using the "ah" ipsec.conf keyword on both IKEv1 and IKEv2 connections,
474 charon can negotiate and install Security Associations integrity-protected by
475 the Authentication Header protocol. Supported are plain AH(+IPComp) SAs only,
476 but not the deprecated RFC2401 style ESP+AH bundles.
477
478 - The generation of initialization vectors for IKE and ESP (when using libipsec)
479 is now modularized and IVs for e.g. AES-GCM are now correctly allocated
480 sequentially, while other algorithms like AES-CBC still use random IVs.
481
482 - The left and right options in ipsec.conf can take multiple address ranges
483 and subnets. This allows connection matching against a larger set of
484 addresses, for example to use a different connection for clients connecting
485 from a internal network.
486
487 - For all those who have a queasy feeling about the NIST elliptic curve set,
488 the Brainpool curves introduced for use with IKE by RFC 6932 might be a
489 more trustworthy alternative.
490
491 - The kernel-libipsec userland IPsec backend now supports usage statistics,
492 volume based rekeying and accepts ESPv3 style TFC padded packets.
493
494 - With two new strongswan.conf options fwmarks can be used to implement
495 host-to-host tunnels with kernel-libipsec.
496
497 - load-tester supports transport mode connections and more complex traffic
498 selectors, including such using unique ports for each tunnel.
499
500 - The new dnscert plugin provides support for authentication via CERT RRs that
501 are protected via DNSSEC. The plugin was created by Ruslan N. Marchenko.
502
503 - The eap-radius plugin supports forwarding of several Cisco Unity specific
504 RADIUS attributes in corresponding configuration payloads.
505
506 - Database transactions are now abstracted and implemented by the two backends.
507 If you use MySQL make sure all tables use the InnoDB engine.
508
509 - libstrongswan now can provide an experimental custom implementation of the
510 printf family functions based on klibc if neither Vstr nor glibc style printf
511 hooks are available. This can avoid the Vstr dependency on some systems at
512 the cost of slower and less complete printf functions.
513
514
515 strongswan-5.1.0
516 ----------------
517
518 - Fixed a denial-of-service vulnerability triggered by specific XAuth usernames
519 and EAP identities (since 5.0.3), and PEM files (since 4.1.11). The crash
520 was caused by insufficient error handling in the is_asn1() function.
521 The vulnerability has been registered as CVE-2013-5018.
522
523 - The new charon-cmd command line IKE client can establish road warrior
524 connections using IKEv1 or IKEv2 with different authentication profiles.
525 It does not depend on any configuration files and can be configured using a
526 few simple command line options.
527
528 - The kernel-pfroute networking backend has been greatly improved. It now
529 can install virtual IPs on TUN devices on OS X and FreeBSD, allowing these
530 systems to act as a client in common road warrior scenarios.
531
532 - The new kernel-libipsec plugin uses TUN devices and libipsec to provide IPsec
533 processing in userland on Linux, FreeBSD and Mac OS X.
534
535 - The eap-radius plugin can now serve as an XAuth backend called xauth-radius,
536 directly verifying XAuth credentials using RADIUS User-Name/User-Password
537 attributes. This is more efficient than the existing xauth-eap+eap-radius
538 combination, and allows RADIUS servers without EAP support to act as AAA
539 backend for IKEv1.
540
541 - The new osx-attr plugin installs configuration attributes (currently DNS
542 servers) via SystemConfiguration on Mac OS X. The keychain plugin provides
543 certificates from the OS X keychain service.
544
545 - The sshkey plugin parses SSH public keys, which, together with the --agent
546 option for charon-cmd, allows the use of ssh-agent for authentication.
547 To configure SSH keys in ipsec.conf the left|rightrsasigkey options are
548 replaced with left|rightsigkey, which now take public keys in one of three
549 formats: SSH (RFC 4253, ssh: prefix), DNSKEY (RFC 3110, dns: prefix), and
550 PKCS#1 (the default, no prefix).
551
552 - Extraction of certificates and private keys from PKCS#12 files is now provided
553 by the new pkcs12 plugin or the openssl plugin. charon-cmd (--p12) as well
554 as charon (via P12 token in ipsec.secrets) can make use of this.
555
556 - IKEv2 can now negotiate transport mode and IPComp in NAT situations.
557
558 - IKEv2 exchange initiators now properly close an established IKE or CHILD_SA
559 on error conditions using an additional exchange, keeping state in sync
560 between peers.
561
562 - Using a SQL database interface a Trusted Network Connect (TNC) Policy Manager
563 can generate specific measurement workitems for an arbitrary number of
564 Integrity Measurement Verifiers (IMVs) based on the history of the VPN user
565 and/or device.
566
567 - Several core classes in libstrongswan are now tested with unit tests. These
568 can be enabled with --enable-unit-tests and run with 'make check'. Coverage
569 reports can be generated with --enable-coverage and 'make coverage' (this
570 disables any optimization, so it should not be enabled when building
571 production releases).
572
573 - The leak-detective developer tool has been greatly improved. It works much
574 faster/stabler with multiple threads, does not use deprecated malloc hooks
575 anymore and has been ported to OS X.
576
577 - chunk_hash() is now based on SipHash-2-4 with a random key. This provides
578 better distribution and prevents hash flooding attacks when used with
579 hashtables.
580
581 - All default plugins implement the get_features() method to define features
582 and their dependencies. The plugin loader has been improved, so that plugins
583 in a custom load statement can be ordered freely or to express preferences
584 without being affected by dependencies between plugin features.
585
586 - A centralized thread can take care for watching multiple file descriptors
587 concurrently. This removes the need for a dedicated listener threads in
588 various plugins. The number of "reserved" threads for such tasks has been
589 reduced to about five, depending on the plugin configuration.
590
591 - Plugins that can be controlled by a UNIX socket IPC mechanism gained network
592 transparency. Third party applications querying these plugins now can use
593 TCP connections from a different host.
594
595 - libipsec now supports AES-GCM.
596
597
598 strongswan-5.0.4
599 ----------------
600
601 - Fixed a security vulnerability in the openssl plugin which was reported by
602 Kevin Wojtysiak. The vulnerability has been registered as CVE-2013-2944.
603 Before the fix, if the openssl plugin's ECDSA signature verification was used,
604 due to a misinterpretation of the error code returned by the OpenSSL
605 ECDSA_verify() function, an empty or zeroed signature was accepted as a
606 legitimate one.
607
608 - The handling of a couple of other non-security relevant openssl return codes
609 was fixed as well.
610
611 - The tnc_ifmap plugin now publishes virtual IPv4 and IPv6 addresses via its
612 TCG TNC IF-MAP 2.1 interface.
613
614 - The charon.initiator_only option causes charon to ignore IKE initiation
615 requests.
616
617 - The openssl plugin can now use the openssl-fips library.
618
619
620 strongswan-5.0.3
621 ----------------
622
623 - The new ipseckey plugin enables authentication based on trustworthy public
624 keys stored as IPSECKEY resource records in the DNS and protected by DNSSEC.
625 To do so it uses a DNSSEC enabled resolver, like the one provided by the new
626 unbound plugin, which is based on libldns and libunbound. Both plugins were
627 created by Reto Guadagnini.
628
629 - Implemented the TCG TNC IF-IMV 1.4 draft making access requestor identities
630 available to an IMV. The OS IMV stores the AR identity together with the
631 device ID in the attest database.
632
633 - The openssl plugin now uses the AES-NI accelerated version of AES-GCM
634 if the hardware supports it.
635
636 - The eap-radius plugin can now assign virtual IPs to IKE clients using the
637 Framed-IP-Address attribute by using the "%radius" named pool in the
638 rightsourceip ipsec.conf option. Cisco Banner attributes are forwarded to
639 Unity-capable IKEv1 clients during mode config. charon now sends Interim
640 Accounting updates if requested by the RADIUS server, reports
641 sent/received packets in Accounting messages, and adds a Terminate-Cause
642 to Accounting-Stops.
643
644 - The recently introduced "ipsec listcounters" command can report connection
645 specific counters by passing a connection name, and global or connection
646 counters can be reset by the "ipsec resetcounters" command.
647
648 - The strongSwan libpttls library provides an experimental implementation of
649 PT-TLS (RFC 6876), a Posture Transport Protocol over TLS.
650
651 - The charon systime-fix plugin can disable certificate lifetime checks on
652 embedded systems if the system time is obviously out of sync after bootup.
653 Certificates lifetimes get checked once the system time gets sane, closing
654 or reauthenticating connections using expired certificates.
655
656 - The "ikedscp" ipsec.conf option can set DiffServ code points on outgoing
657 IKE packets.
658
659 - The new xauth-noauth plugin allows to use basic RSA or PSK authentication with
660 clients that cannot be configured without XAuth authentication. The plugin
661 simply concludes the XAuth exchange successfully without actually performing
662 any authentication. Therefore, to use this backend it has to be selected
663 explicitly with rightauth2=xauth-noauth.
664
665 - The new charon-tkm IKEv2 daemon delegates security critical operations to a
666 separate process. This has the benefit that the network facing daemon has no
667 knowledge of keying material used to protect child SAs. Thus subverting
668 charon-tkm does not result in the compromise of cryptographic keys.
669 The extracted functionality has been implemented from scratch in a minimal TCB
670 (trusted computing base) in the Ada programming language. Further information
671 can be found at http://www.codelabs.ch/tkm/.
672
673 strongswan-5.0.2
674 ----------------
675
676 - Implemented all IETF Standard PA-TNC attributes and an OS IMC/IMV
677 pair using them to transfer operating system information.
678
679 - The new "ipsec listcounters" command prints a list of global counter values
680 about received and sent IKE messages and rekeyings.
681
682 - A new lookip plugin can perform fast lookup of tunnel information using a
683 clients virtual IP and can send notifications about established or deleted
684 tunnels. The "ipsec lookip" command can be used to query such information
685 or receive notifications.
686
687 - The new error-notify plugin catches some common error conditions and allows
688 an external application to receive notifications for them over a UNIX socket.
689
690 - IKE proposals can now use a PRF algorithm different to that defined for
691 integrity protection. If an algorithm with a "prf" prefix is defined
692 explicitly (such as prfsha1 or prfsha256), no implicit PRF algorithm based on
693 the integrity algorithm is added to the proposal.
694
695 - The pkcs11 plugin can now load leftcert certificates from a smartcard for a
696 specific ipsec.conf conn section and cacert CA certificates for a specific ca
697 section.
698
699 - The load-tester plugin gained additional options for certificate generation
700 and can load keys and multiple CA certificates from external files. It can
701 install a dedicated outer IP address for each tunnel and tunnel initiation
702 batches can be triggered and monitored externally using the
703 "ipsec load-tester" tool.
704
705 - PKCS#7 container parsing has been modularized, and the openssl plugin
706 gained an alternative implementation to decrypt and verify such files.
707 In contrast to our own DER parser, OpenSSL can handle BER files, which is
708 required for interoperability of our scepclient with EJBCA.
709
710 - Support for the proprietary IKEv1 fragmentation extension has been added.
711 Fragments are always handled on receipt but only sent if supported by the peer
712 and if enabled with the new fragmentation ipsec.conf option.
713
714 - IKEv1 in charon can now parse certificates received in PKCS#7 containers and
715 supports NAT traversal as used by Windows clients. Patches courtesy of
716 Volker Rümelin.
717
718 - The new rdrand plugin provides a high quality / high performance random
719 source using the Intel rdrand instruction found on Ivy Bridge processors.
720
721 - The integration test environment was updated and now uses KVM and reproducible
722 guest images based on Debian.
723
724
725 strongswan-5.0.1
726 ----------------
727
728 - Introduced the sending of the standard IETF Assessment Result
729 PA-TNC attribute by all strongSwan Integrity Measurement Verifiers.
730
731 - Extended PTS Attestation IMC/IMV pair to provide full evidence of
732 the Linux IMA measurement process. All pertinent file information
733 of a Linux OS can be collected and stored in an SQL database.
734
735 - The PA-TNC and PB-TNC protocols can now process huge data payloads
736 >64 kB by distributing PA-TNC attributes over multiple PA-TNC messages
737 and these messages over several PB-TNC batches. As long as no
738 consolidated recommandation from all IMVs can be obtained, the TNC
739 server requests more client data by sending an empty SDATA batch.
740
741 - The rightgroups2 ipsec.conf option can require group membership during
742 a second authentication round, for example during XAuth authentication
743 against a RADIUS server.
744
745 - The xauth-pam backend can authenticate IKEv1 XAuth and Hybrid authenticated
746 clients against any PAM service. The IKEv2 eap-gtc plugin does not use
747 PAM directly anymore, but can use any XAuth backend to verify credentials,
748 including xauth-pam.
749
750 - The new unity plugin brings support for some parts of the IKEv1 Cisco Unity
751 Extension. As client, charon narrows traffic selectors to the received
752 Split-Include attributes and automatically installs IPsec bypass policies
753 for received Local-LAN attributes. As server, charon sends Split-Include
754 attributes for leftsubnet definitions containing multiple subnets to Unity-
755 aware clients.
756
757 - An EAP-Nak payload is returned by clients if the gateway requests an EAP
758 method that the client does not support. Clients can also request a specific
759 EAP method by configuring that method with leftauth.
760
761 - The eap-dynamic plugin handles EAP-Nak payloads returned by clients and uses
762 these to select a different EAP method supported/requested by the client.
763 The plugin initially requests the first registered method or the first method
764 configured with charon.plugins.eap-dynamic.preferred.
765
766 - The new left/rightdns options specify connection specific DNS servers to
767 request/respond in IKEv2 configuration payloads or IKEv2 mode config. leftdns
768 can be any (comma separated) combination of %config4 and %config6 to request
769 multiple servers, both for IPv4 and IPv6. rightdns takes a list of DNS server
770 IP addresses to return.
771
772 - The left/rightsourceip options now accept multiple addresses or pools.
773 leftsourceip can be any (comma separated) combination of %config4, %config6
774 or fixed IP addresses to request. rightsourceip accepts multiple explicitly
775 specified or referenced named pools.
776
777 - Multiple connections can now share a single address pool when they use the
778 same definition in one of the rightsourceip pools.
779
780 - The options charon.interfaces_ignore and charon.interfaces_use allow one to
781 configure the network interfaces used by the daemon.
782
783 - The kernel-netlink plugin supports the charon.install_virtual_ip_on option,
784 which specifies the interface on which virtual IP addresses will be installed.
785 If it is not specified the current behavior of using the outbound interface
786 is preserved.
787
788 - The kernel-netlink plugin tries to keep the current source address when
789 looking for valid routes to reach other hosts.
790
791 - The autotools build has been migrated to use a config.h header. strongSwan
792 development headers will get installed during "make install" if
793 --with-dev-headers has been passed to ./configure.
794
795 - All crypto primitives gained return values for most operations, allowing
796 crypto backends to fail, for example when using hardware accelerators.
797
798
799 strongswan-5.0.0
800 ----------------
801
802 - The charon IKE daemon gained experimental support for the IKEv1 protocol.
803 Pluto has been removed from the 5.x series, and unless strongSwan is
804 configured with --disable-ikev1 or --disable-ikev2, charon handles both
805 keying protocols. The feature-set of IKEv1 in charon is almost on par with
806 pluto, but currently does not support AH or bundled AH+ESP SAs. Beside
807 RSA/ECDSA, PSK and XAuth, charon also supports the Hybrid authentication
808 mode. Informations for interoperability and migration is available at
809 http://wiki.strongswan.org/projects/strongswan/wiki/CharonPlutoIKEv1.
810
811 - Charon's bus_t has been refactored so that loggers and other listeners are
812 now handled separately. The single lock was previously cause for deadlocks
813 if extensive listeners, such as the one provided by the updown plugin, wanted
814 to acquire locks that were held by other threads which in turn tried to log
815 messages, and thus were waiting to acquire the same lock currently held by
816 the thread calling the listener.
817 The implemented changes also allow the use of a read/write-lock for the
818 loggers which increases performance if multiple loggers are registered.
819 Besides several interface changes this last bit also changes the semantics
820 for loggers as these may now be called by multiple threads at the same time.
821
822 - Source routes are reinstalled if interfaces are reactivated or IP addresses
823 reappear.
824
825 - The thread pool (processor_t) now has more control over the lifecycle of
826 a job (see job.h for details). In particular, it now controls the destruction
827 of jobs after execution and the cancellation of jobs during shutdown. Due to
828 these changes the requeueing feature, previously available to callback_job_t
829 only, is now available to all jobs (in addition to a new rescheduling
830 feature).
831
832 - In addition to trustchain key strength definitions for different public key
833 systems, the rightauth option now takes a list of signature hash algorithms
834 considered save for trustchain validation. For example, the setting
835 rightauth=rsa-2048-ecdsa-256-sha256-sha384-sha512 requires a trustchain
836 that uses at least RSA-2048 or ECDSA-256 keys and certificate signatures
837 using SHA-256 or better.
838
839
840 strongswan-4.6.4
841 ----------------
842
843 - Fixed a security vulnerability in the gmp plugin. If this plugin was used
844 for RSA signature verification an empty or zeroed signature was handled as
845 a legitimate one.
846
847 - Fixed several issues with reauthentication and address updates.
848
849
850 strongswan-4.6.3
851 ----------------
852
853 - The tnc-pdp plugin implements a RADIUS server interface allowing
854 a strongSwan TNC server to act as a Policy Decision Point.
855
856 - The eap-radius authentication backend enforces Session-Timeout attributes
857 using RFC4478 repeated authentication and acts upon RADIUS Dynamic
858 Authorization extensions, RFC 5176. Currently supported are disconnect
859 requests and CoA messages containing a Session-Timeout.
860
861 - The eap-radius plugin can forward arbitrary RADIUS attributes from and to
862 clients using custom IKEv2 notify payloads. The new radattr plugin reads
863 attributes to include from files and prints received attributes to the
864 console.
865
866 - Added support for untruncated MD5 and SHA1 HMACs in ESP as used in
867 RFC 4595.
868
869 - The cmac plugin implements the AES-CMAC-96 and AES-CMAC-PRF-128 algorithms
870 as defined in RFC 4494 and RFC 4615, respectively.
871
872 - The resolve plugin automatically installs nameservers via resolvconf(8),
873 if it is installed, instead of modifying /etc/resolv.conf directly.
874
875 - The IKEv2 charon daemon supports now raw RSA public keys in RFC 3110
876 DNSKEY and PKCS#1 file format.
877
878
879 strongswan-4.6.2
880 ----------------
881
882 - Upgraded the TCG IF-IMC and IF-IMV C API to the upcoming version 1.3
883 which supports IF-TNCCS 2.0 long message types, the exclusive flags
884 and multiple IMC/IMV IDs. Both the TNC Client and Server as well as
885 the "Test", "Scanner", and "Attestation" IMC/IMV pairs were updated.
886
887 - Fully implemented the "TCG Attestation PTS Protocol: Binding to IF-M"
888 standard (TLV-based messages only). TPM-based remote attestation of
889 Linux IMA (Integrity Measurement Architecture) possible. Measurement
890 reference values are automatically stored in an SQLite database.
891
892 - The EAP-RADIUS authentication backend supports RADIUS accounting. It sends
893 start/stop messages containing Username, Framed-IP and Input/Output-Octets
894 attributes and has been tested against FreeRADIUS and Microsoft NPS.
895
896 - Added support for PKCS#8 encoded private keys via the libstrongswan
897 pkcs8 plugin. This is the default format used by some OpenSSL tools since
898 version 1.0.0 (e.g. openssl req with -keyout).
899
900 - Added session resumption support to the strongSwan TLS stack.
901
902
903 strongswan-4.6.1
904 ----------------
905
906 - Because of changing checksums before and after installation which caused
907 the integrity tests to fail we avoided directly linking libsimaka, libtls and
908 libtnccs to those libcharon plugins which make use of these dynamic libraries.
909 Instead we linked the libraries to the charon daemon. Unfortunately Ubuntu
910 11.10 activated the --as-needed ld option which discards explicit links
911 to dynamic libraries that are not actually used by the charon daemon itself,
912 thus causing failures during the loading of the plugins which depend on these
913 libraries for resolving external symbols.
914
915 - Therefore our approach of computing integrity checksums for plugins had to be
916 changed radically by moving the hash generation from the compilation to the
917 post-installation phase.
918
919
920 strongswan-4.6.0
921 ----------------
922
923 - The new libstrongswan certexpire plugin collects expiration information of
924 all used certificates and exports them to CSV files. It either directly
925 exports them or uses cron style scheduling for batch exports.
926
927 - starter passes unresolved hostnames to charon, allowing it to do name
928 resolution not before the connection attempt. This is especially useful with
929 connections between hosts using dynamic IP addresses. Thanks to Mirko Parthey
930 for the initial patch.
931
932 - The android plugin can now be used without the Android frontend patch and
933 provides DNS server registration and logging to logcat.
934
935 - Pluto and starter (plus stroke and whack) have been ported to Android.
936
937 - Support for ECDSA private and public key operations has been added to the
938 pkcs11 plugin. The plugin now also provides DH and ECDH via PKCS#11 and can
939 use tokens as random number generators (RNG). By default only private key
940 operations are enabled, more advanced features have to be enabled by their
941 option in strongswan.conf. This also applies to public key operations (even
942 for keys not stored on the token) which were enabled by default before.
943
944 - The libstrongswan plugin system now supports detailed plugin dependencies.
945 Many plugins have been extended to export its capabilities and requirements.
946 This allows the plugin loader to resolve plugin loading order automatically,
947 and in future releases, to dynamically load the required features on demand.
948 Existing third party plugins are source (but not binary) compatible if they
949 properly initialize the new get_features() plugin function to NULL.
950
951 - The tnc-ifmap plugin implements a TNC IF-MAP 2.0 client which can deliver
952 metadata about IKE_SAs via a SOAP interface to a MAP server. The tnc-ifmap
953 plugin requires the Apache Axis2/C library.
954
955
956 strongswan-4.5.3
957 ----------------
958
959 - Our private libraries (e.g. libstrongswan) are not installed directly in
960 prefix/lib anymore. Instead a subdirectory is used (prefix/lib/ipsec/ by
961 default). The plugins directory is also moved from libexec/ipsec/ to that
962 directory.
963
964 - The dynamic IMC/IMV libraries were moved from the plugins directory to
965 a new imcvs directory in the prefix/lib/ipsec/ subdirectory.
966
967 - Job priorities were introduced to prevent thread starvation caused by too
968 many threads handling blocking operations (such as CRL fetching). Refer to
969 strongswan.conf(5) for details.
970
971 - Two new strongswan.conf options allow to fine-tune performance on IKEv2
972 gateways by dropping IKE_SA_INIT requests on high load.
973
974 - IKEv2 charon daemon supports start PASS and DROP shunt policies
975 preventing traffic to go through IPsec connections. Installation of the
976 shunt policies either via the XFRM netfilter or PFKEYv2 IPsec kernel
977 interfaces.
978
979 - The history of policies installed in the kernel is now tracked so that e.g.
980 trap policies are correctly updated when reauthenticated SAs are terminated.
981
982 - IMC/IMV Scanner pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
983 Using "netstat -l" the IMC scans open listening ports on the TNC client
984 and sends a port list to the IMV which based on a port policy decides if
985 the client is admitted to the network.
986 (--enable-imc-scanner/--enable-imv-scanner).
987
988 - IMC/IMV Test pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
989 (--enable-imc-test/--enable-imv-test).
990
991 - The IKEv2 close action does not use the same value as the ipsec.conf dpdaction
992 setting, but the value defined by its own closeaction keyword. The action
993 is triggered if the remote peer closes a CHILD_SA unexpectedly.
994
995
996 strongswan-4.5.2
997 ----------------
998
999 - The whitelist plugin for the IKEv2 daemon maintains an in-memory identity
1000 whitelist. Any connection attempt of peers not whitelisted will get rejected.
1001 The 'ipsec whitelist' utility provides a simple command line frontend for
1002 whitelist administration.
1003
1004 - The duplicheck plugin provides a specialized form of duplicate checking,
1005 doing a liveness check on the old SA and optionally notify a third party
1006 application about detected duplicates.
1007
1008 - The coupling plugin permanently couples two or more devices by limiting
1009 authentication to previously used certificates.
1010
1011 - In the case that the peer config and child config don't have the same name
1012 (usually in SQL database defined connections), ipsec up|route <peer config>
1013 starts|routes all associated child configs and ipsec up|route <child config>
1014 only starts|routes the specific child config.
1015
1016 - fixed the encoding and parsing of X.509 certificate policy statements (CPS).
1017
1018 - Duncan Salerno contributed the eap-sim-pcsc plugin implementing a
1019 pcsc-lite based SIM card backend.
1020
1021 - The eap-peap plugin implements the EAP PEAP protocol. Interoperates
1022 successfully with a FreeRADIUS server and Windows 7 Agile VPN clients.
1023
1024 - The IKEv2 daemon charon rereads strongswan.conf on SIGHUP and instructs
1025 all plugins to reload. Currently only the eap-radius and the attr plugins
1026 support configuration reloading.
1027
1028 - Added userland support to the IKEv2 daemon for Extended Sequence Numbers
1029 support coming with Linux 2.6.39. To enable ESN on a connection, add
1030 the 'esn' keyword to the proposal. The default proposal uses 32-bit sequence
1031 numbers only ('noesn'), and the same value is used if no ESN mode is
1032 specified. To negotiate ESN support with the peer, include both, e.g.
1033 esp=aes128-sha1-esn-noesn.
1034
1035 - In addition to ESN, Linux 2.6.39 gained support for replay windows larger
1036 than 32 packets. The new global strongswan.conf option 'charon.replay_window'
1037 configures the size of the replay window, in packets.
1038
1039
1040 strongswan-4.5.1
1041 ----------------
1042
1043 - Sansar Choinyambuu implemented the RFC 5793 Posture Broker Protocol (BP)
1044 compatible with Trusted Network Connect (TNC). The TNCCS 2.0 protocol
1045 requires the tnccs_20, tnc_imc and tnc_imv plugins but does not depend
1046 on the libtnc library. Any available IMV/IMC pairs conforming to the
1047 Trusted Computing Group's TNC-IF-IMV/IMC 1.2 interface specification
1048 can be loaded via /etc/tnc_config.
1049
1050 - Re-implemented the TNCCS 1.1 protocol by using the tnc_imc and tnc_imv
1051 in place of the external libtnc library.
1052
1053 - The tnccs_dynamic plugin loaded on a TNC server in addition to the
1054 tnccs_11 and tnccs_20 plugins, dynamically detects the IF-TNCCS
1055 protocol version used by a TNC client and invokes an instance of
1056 the corresponding protocol stack.
1057
1058 - IKE and ESP proposals can now be stored in an SQL database using a
1059 new proposals table. The start_action field in the child_configs
1060 tables allows the automatic starting or routing of connections stored
1061 in an SQL database.
1062
1063 - The new certificate_authorities and certificate_distribution_points
1064 tables make it possible to store CRL and OCSP Certificate Distribution
1065 points in an SQL database.
1066
1067 - The new 'include' statement allows to recursively include other files in
1068 strongswan.conf. Existing sections and values are thereby extended and
1069 replaced, respectively.
1070
1071 - Due to the changes in the parser for strongswan.conf, the configuration
1072 syntax for the attr plugin has changed. Previously, it was possible to
1073 specify multiple values of a specific attribute type by adding multiple
1074 key/value pairs with the same key (e.g. dns) to the plugins.attr section.
1075 Because values with the same key now replace previously defined values
1076 this is not possible anymore. As an alternative, multiple values can be
1077 specified by separating them with a comma (e.g. dns = 1.2.3.4, 2.3.4.5).
1078
1079 - ipsec listalgs now appends (set in square brackets) to each crypto
1080 algorithm listed the plugin that registered the function.
1081
1082 - Traffic Flow Confidentiality padding supported with Linux 2.6.38 can be used
1083 by the IKEv2 daemon. The ipsec.conf 'tfc' keyword pads all packets to a given
1084 boundary, the special value '%mtu' pads all packets to the path MTU.
1085
1086 - The new af-alg plugin can use various crypto primitives of the Linux Crypto
1087 API using the AF_ALG interface introduced with 2.6.38. This removes the need
1088 for additional userland implementations of symmetric cipher, hash, hmac and
1089 xcbc algorithms.
1090
1091 - The IKEv2 daemon supports the INITIAL_CONTACT notify as initiator and
1092 responder. The notify is sent when initiating configurations with a unique
1093 policy, set in ipsec.conf via the global 'uniqueids' option.
1094
1095 - The conftest conformance testing framework enables the IKEv2 stack to perform
1096 many tests using a distinct tool and configuration frontend. Various hooks
1097 can alter reserved bits, flags, add custom notifies and proposals, reorder
1098 or drop messages and much more. It is enabled using the --enable-conftest
1099 ./configure switch.
1100
1101 - The new libstrongswan constraints plugin provides advanced X.509 constraint
1102 checking. In addition to X.509 pathLen constraints, the plugin checks for
1103 nameConstraints and certificatePolicies, including policyMappings and
1104 policyConstraints. The x509 certificate plugin and the pki tool have been
1105 enhanced to support these extensions. The new left/rightcertpolicy ipsec.conf
1106 connection keywords take OIDs a peer certificate must have.
1107
1108 - The left/rightauth ipsec.conf keywords accept values with a minimum strength
1109 for trustchain public keys in bits, such as rsa-2048 or ecdsa-256.
1110
1111 - The revocation and x509 libstrongswan plugins and the pki tool gained basic
1112 support for delta CRLs.
1113
1114
1115 strongswan-4.5.0
1116 ----------------
1117
1118 - IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5
1119 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the
1120 IKEv2 RFC 4306 and its mature successor RFC 5996. The time has definitively
1121 come for IKEv1 to go into retirement and to cede its place to the much more
1122 robust, powerful and versatile IKEv2 protocol!
1123
1124 - Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
1125 and Galois/Counter Modes based on existing CBC implementations. These
1126 new plugins bring support for AES and Camellia Counter and CCM algorithms
1127 and the AES GCM algorithms for use in IKEv2.
1128
1129 - The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
1130 the pki utility using one or more PKCS#11 libraries. It currently supports
1131 RSA private and public key operations and loads X.509 certificates from
1132 tokens.
1133
1134 - Implemented a general purpose TLS stack based on crypto and credential
1135 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
1136 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
1137 client authentication.
1138
1139 - Based on libtls, the eap-tls plugin brings certificate based EAP
1140 authentication for client and server. It is compatible to Windows 7 IKEv2
1141 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
1142
1143 - Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
1144 libtnc library on the strongSwan client and server side via the tnccs_11
1145 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
1146 Depending on the resulting TNC Recommendation, strongSwan clients are granted
1147 access to a network behind a strongSwan gateway (allow), are put into a
1148 remediation zone (isolate) or are blocked (none), respectively. Any number
1149 of Integrity Measurement Collector/Verifier pairs can be attached
1150 via the tnc-imc and tnc-imv charon plugins.
1151
1152 - The IKEv1 daemon pluto now uses the same kernel interfaces as the IKEv2
1153 daemon charon. As a result of this, pluto now supports xfrm marks which
1154 were introduced in charon with 4.4.1.
1155
1156 - Applets for Maemo 5 (Nokia) allow to easily configure and control IKEv2
1157 based VPN connections with EAP authentication on supported devices.
1158
1159 - The RADIUS plugin eap-radius now supports multiple RADIUS servers for
1160 redundant setups. Servers are selected by a defined priority, server load and
1161 availability.
1162
1163 - The simple led plugin controls hardware LEDs through the Linux LED subsystem.
1164 It currently shows activity of the IKE daemon and is a good example how to
1165 implement a simple event listener.
1166
1167 - Improved MOBIKE behavior in several corner cases, for instance, if the
1168 initial responder moves to a different address.
1169
1170 - Fixed left-/rightnexthop option, which was broken since 4.4.0.
1171
1172 - Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
1173 identity was different from the IKE identity.
1174
1175 - Fixed the alignment of ModeConfig messages on 4-byte boundaries in the
1176 case where the attributes are not a multiple of 4 bytes (e.g. Cisco's
1177 UNITY_BANNER).
1178
1179 - Fixed the interoperability of the socket_raw and socket_default
1180 charon plugins.
1181
1182 - Added man page for strongswan.conf
1183
1184
1185 strongswan-4.4.1
1186 ----------------
1187
1188 - Support of xfrm marks in IPsec SAs and IPsec policies introduced
1189 with the Linux 2.6.34 kernel. For details see the example scenarios
1190 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
1191
1192 - The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
1193 in a user-specific updown script to set marks on inbound ESP or
1194 ESP_IN_UDP packets.
1195
1196 - The openssl plugin now supports X.509 certificate and CRL functions.
1197
1198 - OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
1199 by default. Plase update manual load directives in strongswan.conf.
1200
1201 - RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
1202 plugin, disabled by default. Enable it and update manual load directives
1203 in strongswan.conf, if required.
1204
1205 - The pki utility supports CRL generation using the --signcrl command.
1206
1207 - The ipsec pki --self, --issue and --req commands now support output in
1208 PEM format using the --outform pem option.
1209
1210 - The major refactoring of the IKEv1 Mode Config functionality now allows
1211 the transport and handling of any Mode Config attribute.
1212
1213 - The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
1214 servers are chosen randomly, with the option to prefer a specific server.
1215 Non-responding servers are degraded by the selection process.
1216
1217 - The ipsec pool tool manages arbitrary configuration attributes stored
1218 in an SQL database. ipsec pool --help gives the details.
1219
1220 - The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
1221 reading triplets/quintuplets from an SQL database.
1222
1223 - The High Availability plugin now supports a HA enabled in-memory address
1224 pool and Node reintegration without IKE_SA rekeying. The latter allows
1225 clients without IKE_SA rekeying support to keep connected during
1226 reintegration. Additionally, many other issues have been fixed in the ha
1227 plugin.
1228
1229 - Fixed a potential remote code execution vulnerability resulting from
1230 the misuse of snprintf(). The vulnerability is exploitable by
1231 unauthenticated users.
1232
1233
1234 strongswan-4.4.0
1235 ----------------
1236
1237 - The IKEv2 High Availability plugin has been integrated. It provides
1238 load sharing and failover capabilities in a cluster of currently two nodes,
1239 based on an extend ClusterIP kernel module. More information is available at
1240 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
1241 The development of the High Availability functionality was sponsored by
1242 secunet Security Networks AG.
1243
1244 - Added IKEv1 and IKEv2 configuration support for the AES-GMAC
1245 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
1246 2.6.34 kernel is required to make AES-GMAC available via the XFRM
1247 kernel interface.
1248
1249 - Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
1250 and openssl plugins, usable by both pluto and charon. The new proposal
1251 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
1252 from IBM for his contribution.
1253
1254 - The IKEv1 pluto daemon supports RAM-based virtual IP pools using
1255 the rightsourceip directive with a subnet from which addresses
1256 are allocated.
1257
1258 - The ipsec pki --gen and --pub commands now allow the output of
1259 private and public keys in PEM format using the --outform pem
1260 command line option.
1261
1262 - The new DHCP plugin queries virtual IP addresses for clients from a DHCP
1263 server using broadcasts, or a defined server using the
1264 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
1265 is additionally served to clients if the DHCP server provides such
1266 information. The plugin is used in ipsec.conf configurations having
1267 rightsourceip set to %dhcp.
1268
1269 - A new plugin called farp fakes ARP responses for virtual IP addresses
1270 handed out to clients from the IKEv2 daemon charon. The plugin lets a
1271 road-warrior act as a client on the local LAN if it uses a virtual IP
1272 from the responders subnet, e.g. acquired using the DHCP plugin.
1273
1274 - The existing IKEv2 socket implementations have been migrated to the
1275 socket-default and the socket-raw plugins. The new socket-dynamic plugin
1276 binds sockets dynamically to ports configured via the left-/rightikeport
1277 ipsec.conf connection parameters.
1278
1279 - The android charon plugin stores received DNS server information as "net.dns"
1280 system properties, as used by the Android platform.
1281
1282
1283 strongswan-4.3.6
1284 ----------------
1285
1286 - The IKEv2 daemon supports RFC 3779 IP address block constraints
1287 carried as a critical X.509v3 extension in the peer certificate.
1288
1289 - The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
1290 server entries that are sent via the IKEv1 Mode Config or IKEv2
1291 Configuration Payload to remote clients.
1292
1293 - The Camellia cipher can be used as an IKEv1 encryption algorithm.
1294
1295 - The IKEv1 and IKEV2 daemons now check certificate path length constraints.
1296
1297 - The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
1298 was sent or received within the given interval. To close the complete IKE_SA
1299 if its only CHILD_SA was inactive, set the global strongswan.conf option
1300 "charon.inactivity_close_ike" to yes.
1301
1302 - More detailed IKEv2 EAP payload information in debug output
1303
1304 - IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
1305
1306 - Added required userland changes for proper SHA256 and SHA384/512 in ESP that
1307 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
1308 configures the kernel with 128 bit truncation, not the non-standard 96
1309 bit truncation used by previous releases. To use the old 96 bit truncation
1310 scheme, the new "sha256_96" proposal keyword has been introduced.
1311
1312 - Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
1313 change makes IPcomp tunnel mode connections incompatible with previous
1314 releases; disable compression on such tunnels.
1315
1316 - Fixed BEET mode connections on recent kernels by installing SAs with
1317 appropriate traffic selectors, based on a patch by Michael Rossberg.
1318
1319 - Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
1320 serpent, sha256_96) allocated in the private use space now require that we
1321 know its meaning, i.e. we are talking to strongSwan. Use the new
1322 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
1323 this is the case.
1324
1325 - Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
1326 responder omits public key authentication in favor of a mutual authentication
1327 method. To enable EAP-only authentication, set rightauth=eap on the responder
1328 to rely only on the MSK constructed AUTH payload. This not-yet standardized
1329 extension requires the strongSwan vendor ID introduced above.
1330
1331 - The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
1332 allowing interoperability.
1333
1334
1335 strongswan-4.3.5
1336 ----------------
1337
1338 - The IKEv1 pluto daemon can now use SQL-based address pools to deal out
1339 virtual IP addresses as a Mode Config server. The pool capability has been
1340 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
1341 by libstrongswan and which can be used by both daemons either with a SQLite
1342 or MySQL database and the corresponding plugin.
1343
1344 - Plugin names have been streamlined: EAP plugins now have a dash after eap
1345 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
1346 Plugin configuration sections in strongswan.conf now use the same name as the
1347 plugin itself (i.e. with a dash). Make sure to update "load" directives and
1348 the affected plugin sections in existing strongswan.conf files.
1349
1350 - The private/public key parsing and encoding has been split up into
1351 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
1352 plugins gmp, gcrypt and openssl can all make use of them.
1353
1354 - The EAP-AKA plugin can use different backends for USIM/quintuplet
1355 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
1356 implementation has been migrated to a separate plugin.
1357
1358 - The IKEv2 daemon charon gained basic PGP support. It can use locally installed
1359 peer certificates and can issue signatures based on RSA private keys.
1360
1361 - The new 'ipsec pki' tool provides a set of commands to maintain a public
1362 key infrastructure. It currently supports operations to create RSA and ECDSA
1363 private/public keys, calculate fingerprints and issue or verify certificates.
1364
1365 - Charon uses a monotonic time source for statistics and job queueing, behaving
1366 correctly if the system time changes (e.g. when using NTP).
1367
1368 - In addition to time based rekeying, charon supports IPsec SA lifetimes based
1369 on processed volume or number of packets. They new ipsec.conf paramaters
1370 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
1371 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
1372 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
1373 The existing parameter 'rekeyfuzz' affects all margins.
1374
1375 - If no CA/Gateway certificate is specified in the NetworkManager plugin,
1376 charon uses a set of trusted root certificates preinstalled by distributions.
1377 The directory containing CA certificates can be specified using the
1378 --with-nm-ca-dir=path configure option.
1379
1380 - Fixed the encoding of the Email relative distinguished name in left|rightid
1381 statements.
1382
1383 - Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
1384
1385 - Fixed smartcard-based authentication in the pluto daemon which was broken by
1386 the ECDSA support introduced with the 4.3.2 release.
1387
1388 - A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
1389 tunnels established with the IKEv1 pluto daemon.
1390
1391 - The pluto daemon now uses the libstrongswan x509 plugin for certificates and
1392 CRls and the struct id type was replaced by identification_t used by charon
1393 and the libstrongswan library.
1394
1395
1396 strongswan-4.3.4
1397 ----------------
1398
1399 - IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
1400 be found on wiki.strongswan.org.
1401
1402 - ipsec statusall shows the number of bytes transmitted and received over
1403 ESP connections configured by the IKEv2 charon daemon.
1404
1405 - The IKEv2 charon daemon supports include files in ipsec.secrets.
1406
1407
1408 strongswan-4.3.3
1409 ----------------
1410
1411 - The configuration option --enable-integrity-test plus the strongswan.conf
1412 option libstrongswan.integrity_test = yes activate integrity tests
1413 of the IKE daemons charon and pluto, libstrongswan and all loaded
1414 plugins. Thus dynamic library misconfigurations and non-malicious file
1415 manipulations can be reliably detected.
1416
1417 - The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
1418 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
1419
1420 - The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
1421 authenticated encryption algorithms.
1422
1423 - The IKEv1 pluto daemon now supports V4 OpenPGP keys.
1424
1425 - The RDN parser vulnerability discovered by Orange Labs research team
1426 was not completely fixed in version 4.3.2. Some more modifications
1427 had to be applied to the asn1_length() function to make it robust.
1428
1429
1430 strongswan-4.3.2
1431 ----------------
1432
1433 - The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
1434 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
1435
1436 - libstrongswan features an integrated crypto selftest framework for registered
1437 algorithms. The test-vector plugin provides a first set of test vectors and
1438 allows pluto and charon to rely on tested crypto algorithms.
1439
1440 - pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
1441 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
1442 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
1443 with IKEv1.
1444
1445 - Applying their fuzzing tool, the Orange Labs vulnerability research team found
1446 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
1447 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
1448 and GENERALIZEDTIME strings to a time_t value.
1449
1450
1451 strongswan-4.3.1
1452 ----------------
1453
1454 - The nm plugin now passes DNS/NBNS server information to NetworkManager,
1455 allowing a gateway administrator to set DNS/NBNS configuration on clients
1456 dynamically.
1457
1458 - The nm plugin also accepts CA certificates for gateway authentication. If
1459 a CA certificate is configured, strongSwan uses the entered gateway address
1460 as its idenitity, requiring the gateways certificate to contain the same as
1461 subjectAltName. This allows a gateway administrator to deploy the same
1462 certificates to Windows 7 and NetworkManager clients.
1463
1464 - The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
1465 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
1466 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
1467 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
1468 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
1469 IKE SA instances of connection <conn>.
1470
1471 - Fixed a regression introduced in 4.3.0 where EAP authentication calculated
1472 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
1473 has been updated to be compatible with the Windows 7 Release Candidate.
1474
1475 - Refactored installation of triggering policies. Routed policies are handled
1476 outside of IKE_SAs to keep them installed in any case. A tunnel gets
1477 established only once, even if initiation is delayed due network outages.
1478
1479 - Improved the handling of multiple acquire signals triggered by the kernel.
1480
1481 - Fixed two DoS vulnerabilities in the charon daemon that were discovered by
1482 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
1483 incomplete state which caused a null pointer dereference if a subsequent
1484 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
1485 a missing TSi or TSr payload caused a null pointer derefence because the
1486 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
1487 developed by the Orange Labs vulnerability research team. The tool was
1488 initially written by Gabriel Campana and is now maintained by Laurent Butti.
1489
1490 - Added support for AES counter mode in ESP in IKEv2 using the proposal
1491 keywords aes128ctr, aes192ctr and aes256ctr.
1492
1493 - Further progress in refactoring pluto: Use of the curl and ldap plugins
1494 for fetching crls and OCSP. Use of the random plugin to get keying material
1495 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
1496 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
1497 serpent encryption plugins are now optional and are not enabled by default.
1498
1499
1500 strongswan-4.3.0
1501 ----------------
1502
1503 - Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
1504 Initiators and responders can use several authentication rounds (e.g. RSA
1505 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
1506 leftauth2/rightauth2 parameters define own authentication rounds or setup
1507 constraints for the remote peer. See the ipsec.conf man page for more detials.
1508
1509 - If glibc printf hooks (register_printf_function) are not available,
1510 strongSwan can use the vstr string library to run on non-glibc systems.
1511
1512 - The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
1513 (esp=camellia128|192|256).
1514
1515 - Refactored the pluto and scepclient code to use basic functions (memory
1516 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
1517 attributes, ASN.1 parser, etc.) from the libstrongswan library.
1518
1519 - Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
1520 configured in the pluto section of strongswan.conf.
1521
1522
1523 strongswan-4.2.14
1524 -----------------
1525
1526 - The new server-side EAP RADIUS plugin (--enable-eap-radius)
1527 relays EAP messages to and from a RADIUS server. Successfully
1528 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
1529
1530 - A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
1531 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
1532 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
1533 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
1534 pluto IKE daemon to crash and restart. No authentication or encryption
1535 is required to trigger this bug. One spoofed UDP packet can cause the
1536 pluto IKE daemon to restart and be unresponsive for a few seconds while
1537 restarting. This DPD null state vulnerability has been officially
1538 registered as CVE-2009-0790 and is fixed by this release.
1539
1540 - ASN.1 to time_t conversion caused a time wrap-around for
1541 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
1542 As a workaround such dates are set to the maximum representable
1543 time, i.e. Jan 19 03:14:07 UTC 2038.
1544
1545 - Distinguished Names containing wildcards (*) are not sent in the
1546 IDr payload anymore.
1547
1548
1549 strongswan-4.2.13
1550 -----------------
1551
1552 - Fixed a use-after-free bug in the DPD timeout section of the
1553 IKEv1 pluto daemon which sporadically caused a segfault.
1554
1555 - Fixed a crash in the IKEv2 charon daemon occurring with
1556 mixed RAM-based and SQL-based virtual IP address pools.
1557
1558 - Fixed ASN.1 parsing of algorithmIdentifier objects where the
1559 parameters field is optional.
1560
1561 - Ported nm plugin to NetworkManager 7.1.
1562
1563
1564 strongswan-4.2.12
1565 -----------------
1566
1567 - Support of the EAP-MSCHAPv2 protocol enabled by the option
1568 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
1569 either by --enable-md4 or --enable-openssl.
1570
1571 - Assignment of up to two DNS and up to two WINS servers to peers via
1572 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
1573 addresses are defined in strongswan.conf.
1574
1575 - The strongSwan applet for the Gnome NetworkManager is now built and
1576 distributed as a separate tarball under the name NetworkManager-strongswan.
1577
1578
1579 strongswan-4.2.11
1580 -----------------
1581
1582 - Fixed ESP NULL encryption broken by the refactoring of keymat.c.
1583 Also introduced proper initialization and disposal of keying material.
1584
1585 - Fixed the missing listing of connection definitions in ipsec statusall
1586 broken by an unfortunate local variable overload.
1587
1588
1589 strongswan-4.2.10
1590 -----------------
1591
1592 - Several performance improvements to handle thousands of tunnels with almost
1593 linear upscaling. All relevant data structures have been replaced by faster
1594 counterparts with better lookup times.
1595
1596 - Better parallelization to run charon on multiple cores. Due to improved
1597 ressource locking and other optimizations the daemon can take full
1598 advantage of 16 or even more cores.
1599
1600 - The load-tester plugin can use a NULL Diffie-Hellman group and simulate
1601 unique identities and certificates by signing peer certificates using a CA
1602 on the fly.
1603
1604 - The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
1605 command queries assigned leases.
1606
1607 - Added support for smartcards in charon by using the ENGINE API provided by
1608 OpenSSL, based on patches by Michael Roßberg.
1609
1610 - The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
1611 reliable source of randomness.
1612
1613 strongswan-4.2.9
1614 ----------------
1615
1616 - Flexible configuration of logging subsystem allowing to log to multiple
1617 syslog facilities or to files using fine-grained log levels for each target.
1618
1619 - Load testing plugin to do stress testing of the IKEv2 daemon against self
1620 or another host. Found and fixed issues during tests in the multi-threaded
1621 use of the OpenSSL plugin.
1622
1623 - Added profiling code to synchronization primitives to find bottlenecks if
1624 running on multiple cores. Found and fixed an issue where parts of the
1625 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
1626 parallelization to multiple cores.
1627
1628 - updown script invocation has been separated into a plugin of its own to
1629 further slim down the daemon core.
1630
1631 - Separated IKE_SA/CHILD_SA key derivation process into a closed system,
1632 allowing future implementations to use a secured environment in e.g. kernel
1633 memory or hardware.
1634
1635 - The kernel interface of charon has been modularized. XFRM NETLINK (default)
1636 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
1637 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
1638 IPsec stack (--enable-kernel-klips) are provided.
1639
1640 - Basic Mobile IPv6 support has been introduced, securing Binding Update
1641 messages as well as tunneled traffic between Mobile Node and Home Agent.
1642 The installpolicy=no option allows peaceful cooperation with a dominant
1643 mip6d daemon and the new type=transport_proxy implements the special MIPv6
1644 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
1645 but the IPsec SA is set up for the Home Address.
1646
1647 - Implemented migration of Mobile IPv6 connections using the KMADDRESS
1648 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
1649 via the Linux 2.6.28 (or appropriately patched) kernel.
1650
1651
1652 strongswan-4.2.8
1653 ----------------
1654
1655 - IKEv2 charon daemon supports authentication based on raw public keys
1656 stored in the SQL database backend. The ipsec listpubkeys command
1657 lists the available raw public keys via the stroke interface.
1658
1659 - Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
1660 handle events if kernel detects NAT mapping changes in UDP-encapsulated
1661 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
1662 long as possible and other fixes.
1663
1664 - Fixed a bug in addr_in_subnet() which caused insertion of wrong source
1665 routes for destination subnets having netwmasks not being a multiple of 8 bits.
1666 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
1667
1668
1669 strongswan-4.2.7
1670 ----------------
1671
1672 - Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
1673 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
1674 daemon due to a NULL pointer returned by the mpz_export() function of the
1675 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
1676 for making us aware of this problem.
1677
1678 - The new agent plugin provides a private key implementation on top of an
1679 ssh-agent.
1680
1681 - The NetworkManager plugin has been extended to support certificate client
1682 authentication using RSA keys loaded from a file or using ssh-agent.
1683
1684 - Daemon capability dropping has been ported to libcap and must be enabled
1685 explicitly --with-capabilities=libcap. Future version will support the
1686 newer libcap2 library.
1687
1688 - ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
1689 charon keying daemon.
1690
1691
1692 strongswan-4.2.6
1693 ----------------
1694
1695 - A NetworkManager plugin allows GUI-based configuration of road-warrior
1696 clients in a simple way. It features X509 based gateway authentication
1697 and EAP client authentication, tunnel setup/teardown and storing passwords
1698 in the Gnome Keyring.
1699
1700 - A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
1701 username/password authentication against any PAM service on the gateway.
1702 The new EAP method interacts nicely with the NetworkManager plugin and allows
1703 client authentication against e.g. LDAP.
1704
1705 - Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
1706 parameter defines an additional identity to pass to the server in EAP
1707 authentication.
1708
1709 - The "ipsec statusall" command now lists CA restrictions, EAP
1710 authentication types and EAP identities.
1711
1712 - Fixed two multithreading deadlocks occurring when starting up
1713 several hundred tunnels concurrently.
1714
1715 - Fixed the --enable-integrity-test configure option which
1716 computes a SHA-1 checksum over the libstrongswan library.
1717
1718
1719 strongswan-4.2.5
1720 ----------------
1721
1722 - Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
1723
1724 - Improved the performance of the SQL-based virtual IP address pool
1725 by introducing an additional addresses table. The leases table
1726 storing only history information has become optional and can be
1727 disabled by setting charon.plugins.sql.lease_history = no in
1728 strongswan.conf.
1729
1730 - The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
1731 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
1732
1733 - management of different virtual IP pools for different
1734 network interfaces have become possible.
1735
1736 - fixed a bug which prevented the assignment of more than 256
1737 virtual IP addresses from a pool managed by an sql database.
1738
1739 - fixed a bug which did not delete own IPCOMP SAs in the kernel.
1740
1741
1742 strongswan-4.2.4
1743 ----------------
1744
1745 - Added statistics functions to ipsec pool --status and ipsec pool --leases
1746 and input validation checks to various ipsec pool commands.
1747
1748 - ipsec statusall now lists all loaded charon plugins and displays
1749 the negotiated IKEv2 cipher suite proposals.
1750
1751 - The openssl plugin supports the elliptic curve Diffie-Hellman groups
1752 19, 20, 21, 25, and 26.
1753
1754 - The openssl plugin supports ECDSA authentication using elliptic curve
1755 X.509 certificates.
1756
1757 - Fixed a bug in stroke which caused multiple charon threads to close
1758 the file descriptors during packet transfers over the stroke socket.
1759
1760 - ESP sequence numbers are now migrated in IPsec SA updates handled by
1761 MOBIKE. Works only with Linux kernels >= 2.6.17.
1762
1763
1764 strongswan-4.2.3
1765 ----------------
1766
1767 - Fixed the strongswan.conf path configuration problem that occurred when
1768 --sysconfig was not set explicitly in ./configure.
1769
1770 - Fixed a number of minor bugs that where discovered during the 4th
1771 IKEv2 interoperability workshop in San Antonio, TX.
1772
1773
1774 strongswan-4.2.2
1775 ----------------
1776
1777 - Plugins for libstrongswan and charon can optionally be loaded according
1778 to a configuration in strongswan.conf. Most components provide a
1779 "load = " option followed by a space separated list of plugins to load.
1780 This allows e.g. the fallback from a hardware crypto accelerator to
1781 to software-based crypto plugins.
1782
1783 - Charons SQL plugin has been extended by a virtual IP address pool.
1784 Configurations with a rightsourceip=%poolname setting query a SQLite or
1785 MySQL database for leases. The "ipsec pool" command helps in administrating
1786 the pool database. See ipsec pool --help for the available options
1787
1788 - The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
1789 for ESP are now supported starting with the Linux 2.6.25 kernel. The
1790 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
1791
1792
1793 strongswan-4.2.1
1794 ----------------
1795
1796 - Support for "Hash and URL" encoded certificate payloads has been implemented
1797 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
1798 allows to assign a base URL to all certificates issued by the specified CA.
1799 The final URL is then built by concatenating that base and the hex encoded
1800 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
1801 by default and must be enabled using the option "charon.hash_and_url".
1802
1803 - The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
1804 IKE_SAs with the same peer. The option value "keep" prefers existing
1805 connection setups over new ones, where the value "replace" replaces existing
1806 connections.
1807
1808 - The crypto factory in libstrongswan additionally supports random number
1809 generators, plugins may provide other sources of randomness. The default
1810 plugin reads raw random data from /dev/(u)random.
1811
1812 - Extended the credential framework by a caching option to allow plugins
1813 persistent caching of fetched credentials. The "cachecrl" option has been
1814 re-implemented.
1815
1816 - The new trustchain verification introduced in 4.2.0 has been parallelized.
1817 Threads fetching CRL or OCSP information no longer block other threads.
1818
1819 - A new IKEv2 configuration attribute framework has been introduced allowing
1820 plugins to provide virtual IP addresses, and in the future, other
1821 configuration attribute services (e.g. DNS/WINS servers).
1822
1823 - The stroke plugin has been extended to provide virtual IP addresses from
1824 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
1825 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
1826 the value "%poolname", where "poolname" identifies a pool provided by a
1827 separate plugin.
1828
1829 - Fixed compilation on uClibc and a couple of other minor bugs.
1830
1831 - Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
1832
1833 - The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
1834 with key lengths of 128, 192, and 256 bits, as well as the authentication
1835 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
1836
1837
1838 strongswan-4.2.0
1839 ----------------
1840
1841 - libstrongswan has been modularized to attach crypto algorithms,
1842 credential implementations (keys, certificates) and fetchers dynamically
1843 through plugins. Existing code has been ported to plugins:
1844 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
1845 - X509 certificate system supporting CRLs, OCSP and attribute certificates
1846 - Multiple plugins providing crypto algorithms in software
1847 - CURL and OpenLDAP fetcher
1848
1849 - libstrongswan gained a relational database API which uses pluggable database
1850 providers. Plugins for MySQL and SQLite are available.
1851
1852 - The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
1853 connection configuration, credentials and EAP methods or control the daemon.
1854 Existing code has been ported to plugins:
1855 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
1856 - stroke configuration, credential and control (compatible to pluto)
1857 - XML bases management protocol to control and query the daemon
1858 The following new plugins are available:
1859 - An experimental SQL configuration, credential and logging plugin on
1860 top of either MySQL or SQLite
1861 - A unit testing plugin to run tests at daemon startup
1862
1863 - The authentication and credential framework in charon has been heavily
1864 refactored to support modular credential providers, proper
1865 CERTREQ/CERT payload exchanges and extensible authorization rules.
1866
1867 - The framework of strongSwan Manager has envolved to the web application
1868 framework libfast (FastCGI Application Server w/ Templates) and is usable
1869 by other applications.
1870
1871
1872 strongswan-4.1.11
1873 -----------------
1874
1875 - IKE rekeying in NAT situations did not inherit the NAT conditions
1876 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
1877 the next CHILD_SA rekeying.
1878
1879 - Wrong type definition of the next_payload variable in id_payload.c
1880 caused an INVALID_SYNTAX error on PowerPC platforms.
1881
1882 - Implemented IKEv2 EAP-SIM server and client test modules that use
1883 triplets stored in a file. For details on the configuration see
1884 the scenario 'ikev2/rw-eap-sim-rsa'.
1885
1886
1887 strongswan-4.1.10
1888 -----------------
1889
1890 - Fixed error in the ordering of the certinfo_t records in the ocsp cache that
1891 caused multiple entries of the same serial number to be created.
1892
1893 - Implementation of a simple EAP-MD5 module which provides CHAP
1894 authentication. This may be interesting in conjunction with certificate
1895 based server authentication, as weak passwords can't be brute forced
1896 (in contradiction to traditional IKEv2 PSK).
1897
1898 - A complete software based implementation of EAP-AKA, using algorithms
1899 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
1900 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
1901 before using it.
1902
1903 - Support for vendor specific EAP methods using Expanded EAP types. The
1904 interface to EAP modules has been slightly changed, so make sure to
1905 check the changes if you're already rolling your own modules.
1906
1907
1908 strongswan-4.1.9
1909 ----------------
1910
1911 - The default _updown script now dynamically inserts and removes ip6tables
1912 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
1913 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
1914 added.
1915
1916 - Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
1917 to reestablish an IKE_SA within a given timeframe.
1918
1919 - strongSwan Manager supports configuration listing, initiation and termination
1920 of IKE and CHILD_SAs.
1921
1922 - Fixes and improvements to multithreading code.
1923
1924 - IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
1925 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
1926 loaded twice.
1927
1928
1929 strongswan-4.1.8
1930 ----------------
1931
1932 - Removed recursive pthread mutexes since uClibc doesn't support them.
1933
1934
1935 strongswan-4.1.7
1936 ----------------
1937
1938 - In NAT traversal situations and multiple queued Quick Modes,
1939 those pending connections inserted by auto=start after the
1940 port floating from 500 to 4500 were erronously deleted.
1941
1942 - Added a "forceencaps" connection parameter to enforce UDP encapsulation
1943 to surmount restrictive firewalls. NAT detection payloads are faked to
1944 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
1945
1946 - Preview of strongSwan Manager, a web based configuration and monitoring
1947 application. It uses a new XML control interface to query the IKEv2 daemon
1948 (see http://wiki.strongswan.org/wiki/Manager).
1949
1950 - Experimental SQLite configuration backend which will provide the configuration
1951 interface for strongSwan Manager in future releases.
1952
1953 - Further improvements to MOBIKE support.
1954
1955
1956 strongswan-4.1.6
1957 ----------------
1958
1959 - Since some third party IKEv2 implementations run into
1960 problems with strongSwan announcing MOBIKE capability per
1961 default, MOBIKE can be disabled on a per-connection-basis
1962 using the mobike=no option. Whereas mobike=no disables the
1963 sending of the MOBIKE_SUPPORTED notification and the floating
1964 to UDP port 4500 with the IKE_AUTH request even if no NAT
1965 situation has been detected, strongSwan will still support
1966 MOBIKE acting as a responder.
1967
1968 - the default ipsec routing table plus its corresponding priority
1969 used for inserting source routes has been changed from 100 to 220.
1970 It can be configured using the --with-ipsec-routing-table and
1971 --with-ipsec-routing-table-prio options.
1972
1973 - the --enable-integrity-test configure option tests the
1974 integrity of the libstrongswan crypto code during the charon
1975 startup.
1976
1977 - the --disable-xauth-vid configure option disables the sending
1978 of the XAUTH vendor ID. This can be used as a workaround when
1979 interoperating with some Windows VPN clients that get into
1980 trouble upon reception of an XAUTH VID without eXtended
1981 AUTHentication having been configured.
1982
1983 - ipsec stroke now supports the rereadsecrets, rereadaacerts,
1984 rereadacerts, and listacerts options.
1985
1986
1987 strongswan-4.1.5
1988 ----------------
1989
1990 - If a DNS lookup failure occurs when resolving right=%<FQDN>
1991 or right=<FQDN> combined with rightallowany=yes then the
1992 connection is not updated by ipsec starter thus preventing
1993 the disruption of an active IPsec connection. Only if the DNS
1994 lookup successfully returns with a changed IP address the
1995 corresponding connection definition is updated.
1996
1997 - Routes installed by the keying daemons are now in a separate
1998 routing table with the ID 100 to avoid conflicts with the main
1999 table. Route lookup for IKEv2 traffic is done in userspace to ignore
2000 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
2001
2002
2003 strongswan-4.1.4
2004 ----------------
2005
2006 - The pluto IKEv1 daemon now exhibits the same behaviour as its
2007 IKEv2 companion charon by inserting an explicit route via the
2008 _updown script only if a sourceip exists. This is admissible
2009 since routing through the IPsec tunnel is handled automatically
2010 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
2011 parameter is not required any more.
2012
2013 - The new IKEv1 parameter right|leftallowany parameters helps to handle
2014 the case where both peers possess dynamic IP addresses that are
2015 usually resolved using DynDNS or a similar service. The configuration
2016
2017 right=peer.foo.bar
2018 rightallowany=yes
2019
2020 can be used by the initiator to start up a connection to a peer
2021 by resolving peer.foo.bar into the currently allocated IP address.
2022 Thanks to the rightallowany flag the connection behaves later on
2023 as
2024
2025 right=%any
2026
2027 so that the peer can rekey the connection as an initiator when his
2028 IP address changes. An alternative notation is
2029
2030 right=%peer.foo.bar
2031
2032 which will implicitly set rightallowany=yes.
2033
2034 - ipsec starter now fails more gracefully in the presence of parsing
2035 errors. Flawed ca and conn section are discarded and pluto is started
2036 if non-fatal errors only were encountered. If right=%peer.foo.bar
2037 cannot be resolved by DNS then right=%any will be used so that passive
2038 connections as a responder are still possible.
2039
2040 - The new pkcs11initargs parameter that can be placed in the
2041 setup config section of /etc/ipsec.conf allows the definition
2042 of an argument string that is used with the PKCS#11 C_Initialize()
2043 function. This non-standard feature is required by the NSS softoken
2044 library. This patch was contributed by Robert Varga.
2045
2046 - Fixed a bug in ipsec starter introduced by strongswan-2.8.5
2047 which caused a segmentation fault in the presence of unknown
2048 or misspelt keywords in ipsec.conf. This bug fix was contributed
2049 by Robert Varga.
2050
2051 - Partial support for MOBIKE in IKEv2. The initiator acts on interface/
2052 address configuration changes and updates IKE and IPsec SAs dynamically.
2053
2054
2055 strongswan-4.1.3
2056 ----------------
2057
2058 - IKEv2 peer configuration selection now can be based on a given
2059 certification authority using the rightca= statement.
2060
2061 - IKEv2 authentication based on RSA signatures now can handle multiple
2062 certificates issued for a given peer ID. This allows a smooth transition
2063 in the case of a peer certificate renewal.
2064
2065 - IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
2066 client and returning requested virtual IPs using rightsourceip=%config
2067 on the server. If the server does not support configuration payloads, the
2068 client enforces its leftsourceip parameter.
2069
2070 - The ./configure options --with-uid/--with-gid allow pluto and charon
2071 to drop their privileges to a minimum and change to an other UID/GID. This
2072 improves the systems security, as a possible intruder may only get the
2073 CAP_NET_ADMIN capability.
2074
2075 - Further modularization of charon: Pluggable control interface and
2076 configuration backend modules provide extensibility. The control interface
2077 for stroke is included, and further interfaces using DBUS (NetworkManager)
2078 or XML are on the way. A backend for storing configurations in the daemon
2079 is provided and more advanced backends (using e.g. a database) are trivial
2080 to implement.
2081
2082 - Fixed a compilation failure in libfreeswan occurring with Linux kernel
2083 headers > 2.6.17.
2084
2085
2086 strongswan-4.1.2
2087 ----------------
2088
2089 - Support for an additional Diffie-Hellman exchange when creating/rekeying
2090 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
2091 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
2092 is implemented properly for rekeying.
2093
2094 - Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
2095 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
2096
2097 - Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
2098
2099 - Added support for EAP modules which do not establish an MSK.
2100
2101 - Removed the dependencies from the /usr/include/linux/ headers by
2102 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
2103
2104 - crlNumber is now listed by ipsec listcrls
2105
2106 - The xauth_modules.verify_secret() function now passes the
2107 connection name.
2108
2109
2110 strongswan-4.1.1
2111 ----------------
2112
2113 - Server side cookie support. If to may IKE_SAs are in CONNECTING state,
2114 cookies are enabled and protect against DoS attacks with faked source
2115 addresses. Number of IKE_SAs in CONNECTING state is also limited per
2116 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
2117 compared to properly detect retransmissions and incoming retransmits are
2118 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
2119
2120 - The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
2121 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
2122 enabled by cachecrls=yes.
2123
2124 - Added the configuration options --enable-nat-transport which enables
2125 the potentially insecure NAT traversal for IPsec transport mode and
2126 --disable-vendor-id which disables the sending of the strongSwan
2127 vendor ID.
2128
2129 - Fixed a long-standing bug in the pluto IKEv1 daemon which caused
2130 a segmentation fault if a malformed payload was detected in the
2131 IKE MR2 message and pluto tried to send an encrypted notification
2132 message.
2133
2134 - Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
2135 with Windows 2003 Server which uses a wrong VID hash.
2136
2137
2138 strongswan-4.1.0
2139 ----------------
2140
2141 - Support of SHA2_384 hash function for protecting IKEv1
2142 negotiations and support of SHA2 signatures in X.509 certificates.
2143
2144 - Fixed a serious bug in the computation of the SHA2-512 HMAC
2145 function. Introduced automatic self-test of all IKEv1 hash
2146 and hmac functions during pluto startup. Failure of a self-test
2147 currently issues a warning only but does not exit pluto [yet].
2148
2149 - Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
2150
2151 - Full support of CA information sections. ipsec listcainfos
2152 now shows all collected crlDistributionPoints and OCSP
2153 accessLocations.
2154
2155 - Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
2156 This feature requires the HTTP fetching capabilities of the libcurl
2157 library which must be enabled by setting the --enable-http configure
2158 option.
2159
2160 - Refactored core of the IKEv2 message processing code, allowing better
2161 code reuse and separation.
2162
2163 - Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
2164 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
2165 by the requestor and installed in a resolv.conf file.
2166
2167 - The IKEv2 daemon charon installs a route for each IPsec policy to use
2168 the correct source address even if an application does not explicitly
2169 specify it.
2170
2171 - Integrated the EAP framework into charon which loads pluggable EAP library
2172 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
2173 on the client side, while the "eap" parameter on the server side defines
2174 the EAP method to use for client authentication.
2175 A generic client side EAP-Identity module and an EAP-SIM authentication
2176 module using a third party card reader implementation are included.
2177
2178 - Added client side support for cookies.
2179
2180 - Integrated the fixes done at the IKEv2 interoperability bakeoff, including
2181 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
2182 fixes to enhance interoperability with other implementations.
2183
2184
2185 strongswan-4.0.7
2186 ----------------
2187
2188 - strongSwan now interoperates with the NCP Secure Entry Client,
2189 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
2190 XAUTH and Mode Config.
2191
2192 - UNITY attributes are now recognized and UNITY_BANNER is set
2193 to a default string.
2194
2195
2196 strongswan-4.0.6
2197 ----------------
2198
2199 - IKEv1: Support for extended authentication (XAUTH) in combination
2200 with ISAKMP Main Mode RSA or PSK authentication. Both client and
2201 server side were implemented. Handling of user credentials can
2202 be done by a run-time loadable XAUTH module. By default user
2203 credentials are stored in ipsec.secrets.
2204
2205 - IKEv2: Support for reauthentication when rekeying
2206
2207 - IKEv2: Support for transport mode
2208
2209 - fixed a lot of bugs related to byte order
2210
2211 - various other bugfixes
2212
2213
2214 strongswan-4.0.5
2215 ----------------
2216
2217 - IKEv1: Implementation of ModeConfig push mode via the new connection
2218 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
2219
2220 - IKEv1: The command ipsec statusall now shows "DPD active" for all
2221 ISAKMP SAs that are under active Dead Peer Detection control.
2222
2223 - IKEv2: Charon's logging and debugging framework has been completely rewritten.
2224 Instead of logger, special printf() functions are used to directly
2225 print objects like hosts (%H) identifications (%D), certificates (%Q),
2226 etc. The number of debugging levels have been reduced to:
2227
2228 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
2229
2230 The debugging levels can either be specified statically in ipsec.conf as
2231
2232 config setup
2233 charondebug="lib 1, cfg 3, net 2"
2234
2235 or changed at runtime via stroke as
2236
2237 ipsec stroke loglevel cfg 2
2238
2239
2240 strongswan-4.0.4
2241 ----------------
2242
2243 - Implemented full support for IPv6-in-IPv6 tunnels.
2244
2245 - Added configuration options for dead peer detection in IKEv2. dpd_action
2246 types "clear", "hold" and "restart" are supported. The dpd_timeout
2247 value is not used, as the normal retransmission policy applies to
2248 detect dead peers. The dpd_delay parameter enables sending of empty
2249 informational message to detect dead peers in case of inactivity.
2250
2251 - Added support for preshared keys in IKEv2. PSK keys configured in
2252 ipsec.secrets are loaded. The authby parameter specifies the authentication
2253 method to authentificate ourself, the other peer may use PSK or RSA.
2254
2255 - Changed retransmission policy to respect the keyingtries parameter.
2256
2257 - Added private key decryption. PEM keys encrypted with AES-128/192/256
2258 or 3DES are supported.
2259
2260 - Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
2261 encrypt IKE traffic.
2262
2263 - Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
2264 signed with such a hash algorithm.
2265
2266 - Added initial support for updown scripts. The actions up-host/client and
2267 down-host/client are executed. The leftfirewall=yes parameter
2268 uses the default updown script to insert dynamic firewall rules, a custom
2269 updown script may be specified with the leftupdown parameter.
2270
2271
2272 strongswan-4.0.3
2273 ----------------
2274
2275 - Added support for the auto=route ipsec.conf parameter and the
2276 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
2277 CHILD_SAs dynamically on demand when traffic is detected by the
2278 kernel.
2279
2280 - Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
2281 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
2282 new keys are generated using perfect forward secrecy. An optional flag
2283 which enforces reauthentication will be implemented later.
2284
2285 - "sha" and "sha1" are now treated as synonyms in the ike= and esp=
2286 algorithm configuration statements.
2287
2288
2289 strongswan-4.0.2
2290 ----------------
2291
2292 - Full X.509 certificate trust chain verification has been implemented.
2293 End entity certificates can be exchanged via CERT payloads. The current
2294 default is leftsendcert=always, since CERTREQ payloads are not supported
2295 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
2296
2297 - Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
2298 would offer more possibilities for traffic selection, but the Linux kernel
2299 currently does not support it. That's why we stick with these simple
2300 ipsec.conf rules for now.
2301
2302 - Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
2303 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
2304 dpddelay=60s).
2305
2306 - Initial NAT traversal support in IKEv2. Charon includes NAT detection
2307 notify payloads to detect NAT routers between the peers. It switches
2308 to port 4500, uses UDP encapsulated ESP packets, handles peer address
2309 changes gracefully and sends keep alive message periodically.
2310
2311 - Reimplemented IKE_SA state machine for charon, which allows simultaneous
2312 rekeying, more shared code, cleaner design, proper retransmission
2313 and a more extensible code base.
2314
2315 - The mixed PSK/RSA roadwarrior detection capability introduced by the
2316 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
2317 payloads by the responder right before any defined IKE Main Mode state had
2318 been established. Although any form of bad proposal syntax was being correctly
2319 detected by the payload parser, the subsequent error handler didn't check
2320 the state pointer before logging current state information, causing an
2321 immediate crash of the pluto keying daemon due to a NULL pointer.
2322
2323
2324 strongswan-4.0.1
2325 ----------------
2326
2327 - Added algorithm selection to charon: New default algorithms for
2328 ike=aes128-sha-modp2048, as both daemons support it. The default
2329 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
2330 the ike/esp parameter the same way as pluto. As this syntax does
2331 not allow specification of a pseudo random function, the same
2332 algorithm as for integrity is used (currently sha/md5). Supported
2333 algorithms for IKE:
2334 Encryption: aes128, aes192, aes256
2335 Integrity/PRF: md5, sha (using hmac)
2336 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
2337 and for ESP:
2338 Encryption: aes128, aes192, aes256, 3des, blowfish128,
2339 blowfish192, blowfish256
2340 Integrity: md5, sha1
2341 More IKE encryption algorithms will come after porting libcrypto into
2342 libstrongswan.
2343
2344 - initial support for rekeying CHILD_SAs using IKEv2. Currently no
2345 perfect forward secrecy is used. The rekeying parameters rekey,
2346 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
2347 when using IKEv2. WARNING: charon currently is unable to handle
2348 simultaneous rekeying. To avoid such a situation, use a large
2349 rekeyfuzz, or even better, set rekey=no on one peer.
2350
2351 - support for host2host, net2net, host2net (roadwarrior) tunnels
2352 using predefined RSA certificates (see uml scenarios for
2353 configuration examples).
2354
2355 - new build environment featuring autotools. Features such
2356 as HTTP, LDAP and smartcard support may be enabled using
2357 the ./configure script. Changing install directories
2358 is possible, too. See ./configure --help for more details.
2359
2360 - better integration of charon with ipsec starter, which allows
2361 (almost) transparent operation with both daemons. charon
2362 handles ipsec commands up, down, status, statusall, listall,
2363 listcerts and allows proper load, reload and delete of connections
2364 via ipsec starter.
2365
2366
2367 strongswan-4.0.0
2368 ----------------
2369
2370 - initial support of the IKEv2 protocol. Connections in
2371 ipsec.conf designated by keyexchange=ikev2 are negotiated
2372 by the new IKEv2 charon keying daemon whereas those marked
2373 by keyexchange=ikev1 or the default keyexchange=ike are
2374 handled thy the IKEv1 pluto keying daemon. Currently only
2375 a limited subset of functions are available with IKEv2
2376 (Default AES encryption, authentication based on locally
2377 imported X.509 certificates, unencrypted private RSA keys
2378 in PKCS#1 file format, limited functionality of the ipsec
2379 status command).
2380
2381
2382 strongswan-2.7.0
2383 ----------------
2384
2385 - the dynamic iptables rules from the _updown_x509 template
2386 for KLIPS and the _updown_policy template for NETKEY have
2387 been merged into the default _updown script. The existing
2388 left|rightfirewall keyword causes the automatic insertion
2389 and deletion of ACCEPT rules for tunneled traffic upon
2390 the successful setup and teardown of an IPsec SA, respectively.
2391 left|rightfirwall can be used with KLIPS under any Linux 2.4
2392 kernel or with NETKEY under a Linux kernel version >= 2.6.16
2393 in conjunction with iptables >= 1.3.5. For NETKEY under a Linux
2394 kernel version < 2.6.16 which does not support IPsec policy
2395 matching yet, please continue to use a copy of the _updown_espmark
2396 template loaded via the left|rightupdown keyword.
2397
2398 - a new left|righthostaccess keyword has been introduced which
2399 can be used in conjunction with left|rightfirewall and the
2400 default _updown script. By default leftfirewall=yes inserts
2401 a bi-directional iptables FORWARD rule for a local client network
2402 with a netmask different from 255.255.255.255 (single host).
2403 This does not allow to access the VPN gateway host via its
2404 internal network interface which is part of the client subnet
2405 because an iptables INPUT and OUTPUT rule would be required.
2406 lefthostaccess=yes will cause this additional ACCEPT rules to
2407 be inserted.
2408
2409 - mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
2410 payload is preparsed in order to find out whether the roadwarrior
2411 requests PSK or RSA so that a matching connection candidate can
2412 be found.
2413
2414
2415 strongswan-2.6.4
2416 ----------------
2417
2418 - the new _updown_policy template allows ipsec policy based
2419 iptables firewall rules. Required are iptables version
2420 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
2421 the _updown_espmark template, so that no INPUT mangle rules
2422 are required any more.
2423
2424 - added support of DPD restart mode
2425
2426 - ipsec starter now allows the use of wildcards in include
2427 statements as e.g. in "include /etc/my_ipsec/*.conf".
2428 Patch courtesy of Matthias Haas.
2429
2430 - the Netscape OID 'employeeNumber' is now recognized and can be
2431 used as a Relative Distinguished Name in certificates.
2432
2433
2434 strongswan-2.6.3
2435 ----------------
2436
2437 - /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
2438 command and not of ipsec setup any more.
2439
2440 - ipsec starter now supports AH authentication in conjunction with
2441 ESP encryption. AH authentication is configured in ipsec.conf
2442 via the auth=ah parameter.
2443
2444 - The command ipsec scencrypt|scdecrypt <args> is now an alias for
2445 ipsec whack --scencrypt|scdecrypt <args>.
2446
2447 - get_sa_info() now determines for the native netkey IPsec stack
2448 the exact time of the last use of an active eroute. This information
2449 is used by the Dead Peer Detection algorithm and is also displayed by
2450 the ipsec status command.
2451
2452
2453 strongswan-2.6.2
2454 ----------------
2455
2456 - running under the native Linux 2.6 IPsec stack, the function
2457 get_sa_info() is called by ipsec auto --status to display the current
2458 number of transmitted bytes per IPsec SA.
2459
2460 - get_sa_info() is also used by the Dead Peer Detection process to detect
2461 recent ESP activity. If ESP traffic was received from the peer within
2462 the last dpd_delay interval then no R_Y_THERE notification must be sent.
2463
2464 - strongSwan now supports the Relative Distinguished Name "unstructuredName"
2465 in ID_DER_ASN1_DN identities. The following notations are possible:
2466
2467 rightid="unstructuredName=John Doe"
2468 rightid="UN=John Doe"
2469
2470 - fixed a long-standing bug which caused PSK-based roadwarrior connections
2471 to segfault in the function id.c:same_id() called by keys.c:get_secret()
2472 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
2473
2474 conn rw
2475 right=%any
2476 rightid=@foo.bar
2477 authby=secret
2478
2479 - the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
2480
2481 - ipsec starter didn't set host_addr and client.addr ports in whack msg.
2482
2483 - in order to guarantee backwards-compatibility with the script-based
2484 auto function (e.g. auto --replace), the ipsec starter scripts stores
2485 the defaultroute information in the temporary file /var/run/ipsec.info.
2486
2487 - The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
2488 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
2489 servers.
2490
2491 - the ipsec starter now also recognizes the parameters authby=never and
2492 type=passthrough|pass|drop|reject.
2493
2494
2495 strongswan-2.6.1
2496 ----------------
2497
2498 - ipsec starter now supports the also parameter which allows
2499 a modular structure of the connection definitions. Thus
2500 "ipsec start" is now ready to replace "ipsec setup".
2501
2502
2503 strongswan-2.6.0
2504 ----------------
2505
2506 - Mathieu Lafon's popular ipsec starter tool has been added to the
2507 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
2508 for his integration work. ipsec starter is a C program which is going
2509 to replace the various shell and awk starter scripts (setup, _plutoload,
2510 _plutostart, _realsetup, _startklips, _confread, and auto). Since
2511 ipsec.conf is now parsed only once, the starting of multiple tunnels is
2512 accelerated tremedously.
2513
2514 - Added support of %defaultroute to the ipsec starter. If the IP address
2515 changes, a HUP signal to the ipsec starter will automatically
2516 reload pluto's connections.
2517
2518 - moved most compile time configurations from pluto/Makefile to
2519 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
2520 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
2521
2522 - removed the ipsec verify and ipsec newhostkey commands
2523
2524 - fixed some 64-bit issues in formatted print statements
2525
2526 - The scepclient functionality implementing the Simple Certificate
2527 Enrollment Protocol (SCEP) is nearly complete but hasn't been
2528 documented yet.
2529
2530
2531 strongswan-2.5.7
2532 ----------------
2533
2534 - CA certicates are now automatically loaded from a smartcard
2535 or USB crypto token and appear in the ipsec auto --listcacerts
2536 listing.
2537
2538
2539 strongswan-2.5.6
2540 ----------------
2541
2542 - when using "ipsec whack --scencrypt <data>" with a PKCS#11
2543 library that does not support the C_Encrypt() Cryptoki
2544 function (e.g. OpenSC), the RSA encryption is done in
2545 software using the public key fetched from the smartcard.
2546
2547 - The scepclient function now allows to define the
2548 validity of a self-signed certificate using the --days,
2549 --startdate, and --enddate options. The default validity
2550 has been changed from one year to five years.
2551
2552
2553 strongswan-2.5.5
2554 ----------------
2555
2556 - the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
2557 interface to other applications for RSA encryption and decryption
2558 via the whack interface. Notation:
2559
2560 ipsec whack --scencrypt <data>
2561 [--inbase 16|hex|64|base64|256|text|ascii]
2562 [--outbase 16|hex|64|base64|256|text|ascii]
2563 [--keyid <keyid>]
2564
2565 ipsec whack --scdecrypt <data>
2566 [--inbase 16|hex|64|base64|256|text|ascii]
2567 [--outbase 16|hex|64|base64|256|text|ascii]
2568 [--keyid <keyid>]
2569
2570 The default setting for inbase and outbase is hex.
2571
2572 The new proxy interface can be used for securing symmetric
2573 encryption keys required by the cryptoloop or dm-crypt
2574 disk encryption schemes, especially in the case when
2575 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
2576 permanently.
2577
2578 - if the file /etc/ipsec.secrets is lacking during the startup of
2579 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
2580 containing a 2048 bit RSA private key and a matching self-signed
2581 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
2582 is automatically generated by calling the function
2583
2584 ipsec scepclient --out pkcs1 --out cert-self
2585
2586 scepclient was written by Jan Hutter and Martin Willi, students
2587 at the University of Applied Sciences in Rapperswil, Switzerland.
2588
2589
2590 strongswan-2.5.4
2591 ----------------
2592
2593 - the current extension of the PKCS#7 framework introduced
2594 a parsing error in PKCS#7 wrapped X.509 certificates that are
2595 e.g. transmitted by Windows XP when multi-level CAs are used.
2596 the parsing syntax has been fixed.
2597
2598 - added a patch by Gerald Richter which tolerates multiple occurrences
2599 of the ipsec0 interface when using KLIPS.
2600
2601
2602 strongswan-2.5.3
2603 ----------------
2604
2605 - with gawk-3.1.4 the word "default2 has become a protected
2606 keyword for use in switch statements and cannot be used any
2607 more in the strongSwan scripts. This problem has been
2608 solved by renaming "default" to "defaults" and "setdefault"
2609 in the scripts _confread and auto, respectively.
2610
2611 - introduced the parameter leftsendcert with the values
2612
2613 always|yes (the default, always send a cert)
2614 ifasked (send the cert only upon a cert request)
2615 never|no (never send a cert, used for raw RSA keys and
2616 self-signed certs)
2617
2618 - fixed the initialization of the ESP key length to a default of
2619 128 bits in the case that the peer does not send a key length
2620 attribute for AES encryption.
2621
2622 - applied Herbert Xu's uniqueIDs patch
2623
2624 - applied Herbert Xu's CLOEXEC patches
2625
2626
2627 strongswan-2.5.2
2628 ----------------
2629
2630 - CRLs can now be cached also in the case when the issuer's
2631 certificate does not contain a subjectKeyIdentifier field.
2632 In that case the subjectKeyIdentifier is computed by pluto as the
2633 160 bit SHA-1 hash of the issuer's public key in compliance
2634 with section 4.2.1.2 of RFC 3280.
2635
2636 - Fixed a bug introduced by strongswan-2.5.1 which eliminated
2637 not only multiple Quick Modes of a given connection but also
2638 multiple connections between two security gateways.
2639
2640
2641 strongswan-2.5.1
2642 ----------------
2643
2644 - Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
2645 installed either by setting auto=route in ipsec.conf or by
2646 a connection put into hold, generates an XFRM_AQUIRE event
2647 for each packet that wants to use the not-yet exisiting
2648 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
2649 the Quick Mode queue, causing multiple IPsec SA to be
2650 established in rapid succession. Starting with strongswan-2.5.1
2651 only a single IPsec SA is established per host-pair connection.
2652
2653 - Right after loading the PKCS#11 module, all smartcard slots are
2654 searched for certificates. The result can be viewed using
2655 the command
2656
2657 ipsec auto --listcards
2658
2659 The certificate objects found in the slots are numbered
2660 starting with #1, #2, etc. This position number can be used to address
2661 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
2662 in ipsec.conf and ipsec.secrets, respectively:
2663
2664 %smartcard (selects object #1)
2665 %smartcard#1 (selects object #1)
2666 %smartcard#3 (selects object #3)
2667
2668 As an alternative the existing retrieval scheme can be used:
2669
2670 %smartcard:45 (selects object with id=45)
2671 %smartcard0 (selects first object in slot 0)
2672 %smartcard4:45 (selects object in slot 4 with id=45)
2673
2674 - Depending on the settings of CKA_SIGN and CKA_DECRYPT
2675 private key flags either C_Sign() or C_Decrypt() is used
2676 to generate a signature.
2677
2678 - The output buffer length parameter siglen in C_Sign()
2679 is now initialized to the actual size of the output
2680 buffer prior to the function call. This fixes the
2681 CKR_BUFFER_TOO_SMALL error that could occur when using
2682 the OpenSC PKCS#11 module.
2683
2684 - Changed the initialization of the PKCS#11 CK_MECHANISM in
2685 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
2686
2687 - Refactored the RSA public/private key code and transferred it
2688 from keys.c to the new pkcs1.c file as a preparatory step
2689 towards the release of the SCEP client.
2690
2691
2692 strongswan-2.5.0
2693 ----------------
2694
2695 - The loading of a PKCS#11 smartcard library module during
2696 runtime does not require OpenSC library functions any more
2697 because the corresponding code has been integrated into
2698 smartcard.c. Also the RSAREF pkcs11 header files have been
2699 included in a newly created pluto/rsaref directory so that
2700 no external include path has to be defined any longer.
2701
2702 - A long-awaited feature has been implemented at last:
2703 The local caching of CRLs fetched via HTTP or LDAP, activated
2704 by the parameter cachecrls=yes in the config setup section
2705 of ipsec.conf. The dynamically fetched CRLs are stored under
2706 a unique file name containing the issuer's subjectKeyID
2707 in /etc/ipsec.d/crls.
2708
2709 - Applied a one-line patch courtesy of Michael Richardson
2710 from the Openswan project which fixes the kernel-oops
2711 in KLIPS when an snmp daemon is running on the same box.
2712
2713
2714 strongswan-2.4.4
2715 ----------------
2716
2717 - Eliminated null length CRL distribution point strings.
2718
2719 - Fixed a trust path evaluation bug introduced with 2.4.3
2720
2721
2722 strongswan-2.4.3
2723 ----------------
2724
2725 - Improved the joint OCSP / CRL revocation policy.
2726 OCSP responses have precedence over CRL entries.
2727
2728 - Introduced support of CRLv2 reason codes.
2729
2730 - Fixed a bug with key-pad equipped readers which caused
2731 pluto to prompt for the pin via the console when the first
2732 occasion to enter the pin via the key-pad was missed.
2733
2734 - When pluto is built with LDAP_V3 enabled, the library
2735 liblber required by newer versions of openldap is now
2736 included.
2737
2738
2739 strongswan-2.4.2
2740 ----------------
2741
2742 - Added the _updown_espmark template which requires all
2743 incoming ESP traffic to be marked with a default mark
2744 value of 50.
2745
2746 - Introduced the pkcs11keepstate parameter in the config setup
2747 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
2748 session and login states are kept as long as possible during
2749 the lifetime of pluto. This means that a PIN entry via a key
2750 pad has to be done only once.
2751
2752 - Introduced the pkcs11module parameter in the config setup
2753 section of ipsec.conf which specifies the PKCS#11 module
2754 to be used with smart cards. Example:
2755
2756 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
2757
2758 - Added support of smartcard readers equipped with a PIN pad.
2759
2760 - Added patch by Jay Pfeifer which detects when netkey
2761 modules have been statically built into the Linux 2.6 kernel.
2762
2763 - Added two patches by Herbert Xu. The first uses ip xfrm
2764 instead of setkey to flush the IPsec policy database. The
2765 second sets the optional flag in inbound IPComp SAs only.
2766
2767 - Applied Ulrich Weber's patch which fixes an interoperability
2768 problem between native IPsec and KLIPS systems caused by
2769 setting the replay window to 32 instead of 0 for ipcomp.
2770
2771
2772 strongswan-2.4.1
2773 ----------------
2774
2775 - Fixed a bug which caused an unwanted Mode Config request
2776 to be initiated in the case where "right" was used to denote
2777 the local side in ipsec.conf and "left" the remote side,
2778 contrary to the recommendation that "right" be remote and
2779 "left" be"local".
2780
2781
2782 strongswan-2.4.0a
2783 -----------------
2784
2785 - updated Vendor ID to strongSwan-2.4.0
2786
2787 - updated copyright statement to include David Buechi and
2788 Michael Meier
2789
2790
2791 strongswan-2.4.0
2792 ----------------
2793
2794 - strongSwan now communicates with attached smartcards and
2795 USB crypto tokens via the standardized PKCS #11 interface.
2796 By default the OpenSC library from www.opensc.org is used
2797 but any other PKCS#11 library could be dynamically linked.
2798 strongSwan's PKCS#11 API was implemented by David Buechi
2799 and Michael Meier, both graduates of the Zurich University
2800 of Applied Sciences in Winterthur, Switzerland.
2801
2802 - When a %trap eroute is triggered by an outgoing IP packet
2803 then the native IPsec stack of the Linux 2.6 kernel [often/
2804 always?] returns an XFRM_ACQUIRE message with an undefined
2805 protocol family field and the connection setup fails.
2806 As a workaround IPv4 (AF_INET) is now assumed.
2807
2808 - the results of the UML test scenarios are now enhanced
2809 with block diagrams of the virtual network topology used
2810 in a particular test.
2811
2812
2813 strongswan-2.3.2
2814 ----------------
2815
2816 - fixed IV used to decrypt informational messages.
2817 This bug was introduced with Mode Config functionality.
2818
2819 - fixed NCP Vendor ID.
2820
2821 - undid one of Ulrich Weber's maximum udp size patches
2822 because it caused a segmentation fault with NAT-ed
2823 Delete SA messages.
2824
2825 - added UML scenarios wildcards and attr-cert which
2826 demonstrate the implementation of IPsec policies based
2827 on wildcard parameters contained in Distinguished Names and
2828 on X.509 attribute certificates, respectively.
2829
2830
2831 strongswan-2.3.1
2832 ----------------
2833
2834 - Added basic Mode Config functionality
2835
2836 - Added Mathieu Lafon's patch which upgrades the status of
2837 the NAT-Traversal implementation to RFC 3947.
2838
2839 - The _startklips script now also loads the xfrm4_tunnel
2840 module.
2841
2842 - Added Ulrich Weber's netlink replay window size and
2843 maximum udp size patches.
2844
2845 - UML testing now uses the Linux 2.6.10 UML kernel by default.
2846
2847
2848 strongswan-2.3.0
2849 ----------------
2850
2851 - Eric Marchionni and Patrik Rayo, both recent graduates from
2852 the Zuercher Hochschule Winterthur in Switzerland, created a
2853 User-Mode-Linux test setup for strongSwan. For more details
2854 please read the INSTALL and README documents in the testing
2855 subdirectory.
2856
2857 - Full support of group attributes based on X.509 attribute
2858 certificates. Attribute certificates can be generated
2859 using the openac facility. For more details see
2860
2861 man ipsec_openac.
2862
2863 The group attributes can be used in connection definitions
2864 in order to give IPsec access to specific user groups.
2865 This is done with the new parameter left|rightgroups as in
2866
2867 rightgroups="Research, Sales"
2868
2869 giving access to users possessing the group attributes
2870 Research or Sales, only.
2871
2872 - In Quick Mode clients with subnet mask /32 are now
2873 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
2874 fix rekeying problems with the SafeNet/SoftRemote and NCP
2875 Secure Entry Clients.
2876
2877 - Changed the defaults of the ikelifetime and keylife parameters
2878 to 3h and 1h, respectively. The maximum allowable values are
2879 now both set to 24 h.
2880
2881 - Suppressed notification wars between two IPsec peers that
2882 could e.g. be triggered by incorrect ISAKMP encryption.
2883
2884 - Public RSA keys can now have identical IDs if either the
2885 issuing CA or the serial number is different. The serial
2886 number of a certificate is now shown by the command
2887
2888 ipsec auto --listpubkeys
2889
2890
2891 strongswan-2.2.2
2892 ----------------
2893
2894 - Added Tuomo Soini's sourceip feature which allows a strongSwan
2895 roadwarrior to use a fixed Virtual IP (see README section 2.6)
2896 and reduces the well-known four tunnel case on VPN gateways to
2897 a single tunnel definition (see README section 2.4).
2898
2899 - Fixed a bug occurring with NAT-Traversal enabled when the responder
2900 suddenly turns initiator and the initiator cannot find a matching
2901 connection because of the floated IKE port 4500.
2902
2903 - Removed misleading ipsec verify command from barf.
2904
2905 - Running under the native IP stack, ipsec --version now shows
2906 the Linux kernel version (courtesy to the Openswan project).
2907
2908
2909 strongswan-2.2.1
2910 ----------------
2911
2912 - Introduced the ipsec auto --listalgs monitoring command which lists
2913 all currently registered IKE and ESP algorithms.
2914
2915 - Fixed a bug in the ESP algorithm selection occurring when the strict flag
2916 is set and the first proposed transform does not match.
2917
2918 - Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
2919 occurring when a smartcard is present.
2920
2921 - Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
2922
2923 - Fixed the printing of the notification names (null)
2924
2925 - Applied another of Herbert Xu's Netlink patches.
2926
2927
2928 strongswan-2.2.0
2929 ----------------
2930
2931 - Support of Dead Peer Detection. The connection parameter
2932
2933 dpdaction=clear|hold
2934
2935 activates DPD for the given connection.
2936
2937 - The default Opportunistic Encryption (OE) policy groups are not
2938 automatically included anymore. Those wishing to activate OE can include
2939 the policy group with the following statement in ipsec.conf:
2940
2941 include /etc/ipsec.d/examples/oe.conf
2942
2943 The default for [right|left]rsasigkey is now set to %cert.
2944
2945 - strongSwan now has a Vendor ID of its own which can be activated
2946 using the compile option VENDORID
2947
2948 - Applied Herbert Xu's patch which sets the compression algorithm correctly.
2949
2950 - Applied Herbert Xu's patch fixing an ESPINUDP problem
2951
2952 - Applied Herbert Xu's patch setting source/destination port numbers.
2953
2954 - Reapplied one of Herbert Xu's NAT-Traversal patches which got
2955 lost during the migration from SuperFreeS/WAN.
2956
2957 - Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
2958
2959 - Fixed the unsharing of alg parameters when instantiating group
2960 connection.
2961
2962
2963 strongswan-2.1.5
2964 ----------------
2965
2966 - Thomas Walpuski made me aware of a potential DoS attack via
2967 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
2968 certificates in Pluto's authority certificate store. This vulnerability
2969 was fixed by establishing trust in CA candidate certificates up to a
2970 trusted root CA prior to insertion into Pluto's chained list.
2971
2972 - replaced the --assign option by the -v option in the auto awk script
2973 in order to make it run with mawk under debian/woody.
2974
2975
2976 strongswan-2.1.4
2977 ----------------
2978
2979 - Split of the status information between ipsec auto --status (concise)
2980 and ipsec auto --statusall (verbose). Both commands can be used with
2981 an optional connection selector:
2982
2983 ipsec auto --status[all] <connection_name>
2984
2985 - Added the description of X.509 related features to the ipsec_auto(8)
2986 man page.
2987
2988 - Hardened the ASN.1 parser in debug mode, especially the printing
2989 of malformed distinguished names.
2990
2991 - The size of an RSA public key received in a certificate is now restricted to
2992
2993 512 bits <= modulus length <= 8192 bits.
2994
2995 - Fixed the debug mode enumeration.
2996
2997
2998 strongswan-2.1.3
2999 ----------------
3000
3001 - Fixed another PKCS#7 vulnerability which could lead to an
3002 endless loop while following the X.509 trust chain.
3003
3004
3005 strongswan-2.1.2
3006 ----------------
3007
3008 - Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
3009 that accepted end certificates having identical issuer and subject
3010 distinguished names in a multi-tier X.509 trust chain.
3011
3012
3013 strongswan-2.1.1
3014 ----------------
3015
3016 - Removed all remaining references to ipsec_netlink.h in KLIPS.
3017
3018
3019 strongswan-2.1.0
3020 ----------------
3021
3022 - The new "ca" section allows to define the following parameters:
3023
3024 ca kool
3025 cacert=koolCA.pem # cacert of kool CA
3026 ocspuri=http://ocsp.kool.net:8001 # ocsp server
3027 ldapserver=ldap.kool.net # default ldap server
3028 crluri=http://www.kool.net/kool.crl # crl distribution point
3029 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
3030 auto=add # add, ignore
3031
3032 The ca definitions can be monitored via the command
3033
3034 ipsec auto --listcainfos
3035
3036 - Fixed cosmetic corruption of /proc filesystem by integrating
3037 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
3038
3039
3040 strongswan-2.0.2
3041 ----------------
3042
3043 - Added support for the 818043 NAT-Traversal update of Microsoft's
3044 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
3045
3046 - A symbolic link to libcrypto is now added in the kernel sources
3047 during kernel compilation
3048
3049 - Fixed a couple of 64 bit issues (mostly casts to int).
3050 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
3051
3052 - Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
3053 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
3054 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
3055
3056
3057 strongswan-2.0.1
3058 ----------------
3059
3060 - an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
3061 certificate extension which contains no generalName item) can cause
3062 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
3063 been hardened to make it more robust against malformed ASN.1 objects.
3064
3065 - applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
3066 Linux 2.6 IPsec stack.
3067
3068
3069 strongswan-2.0.0
3070 ----------------
3071
3072 - based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12