]> git.ipfire.org Git - thirdparty/strongswan.git/blob - NEWS
NEWS: Add info about CVE-2015-3991
[thirdparty/strongswan.git] / NEWS
1 strongswan-5.3.1
2 ----------------
3
4 - Fixed a denial-of-service and potential remote code execution vulnerability
5 triggered by IKEv1/IKEv2 messages that contain payloads for the respective
6 other IKE version. Such payload are treated specially since 5.2.2 but because
7 they were still identified by their original payload type they were used as
8 such in some places causing invalid function pointer dereferences.
9 The vulnerability has been registered as CVE-2015-3991.
10
11 - The new aesni plugin provides CBC, CTR, XCBC, CMAC, CCM and GCM crypto
12 primitives for AES-128/192/256. The plugin requires AES-NI and PCLMULQDQ
13 instructions and works on both x86 and x64 architectures. It provides
14 superior crypto performance in userland without any external libraries.
15
16
17 strongswan-5.3.0
18 ----------------
19
20 - Added support for IKEv2 make-before-break reauthentication. By using a global
21 CHILD_SA reqid allocation mechanism, charon supports overlapping CHILD_SAs.
22 This allows the use of make-before-break instead of the previously supported
23 break-before-make reauthentication, avoiding connectivity gaps during that
24 procedure. As the new mechanism may fail with peers not supporting it (such
25 as any previous strongSwan release) it must be explicitly enabled using
26 the charon.make_before_break strongswan.conf option.
27
28 - Support for "Signature Authentication in IKEv2" (RFC 7427) has been added.
29 This allows the use of stronger hash algorithms for public key authentication.
30 By default, signature schemes are chosen based on the strength of the
31 signature key, but specific hash algorithms may be configured in leftauth.
32
33 - Key types and hash algorithms specified in rightauth are now also checked
34 against IKEv2 signature schemes. If such constraints are used for certificate
35 chain validation in existing configurations, in particular with peers that
36 don't support RFC 7427, it may be necessary to disable this feature with the
37 charon.signature_authentication_constraints setting, because the signature
38 scheme used in classic IKEv2 public key authentication may not be strong
39 enough.
40
41 - The new connmark plugin allows a host to bind conntrack flows to a specific
42 CHILD_SA by applying and restoring the SA mark to conntrack entries. This
43 allows a peer to handle multiple transport mode connections coming over the
44 same NAT device for client-initiated flows. A common use case is to protect
45 L2TP/IPsec, as supported by some systems.
46
47 - The forecast plugin can forward broadcast and multicast messages between
48 connected clients and a LAN. For CHILD_SA using unique marks, it sets up
49 the required Netfilter rules and uses a multicast/broadcast listener that
50 forwards such messages to all connected clients. This plugin is designed for
51 Windows 7 IKEv2 clients, which announces its services over the tunnel if the
52 negotiated IPsec policy allows it.
53
54 - For the vici plugin a Python Egg has been added to allow Python applications
55 to control or monitor the IKE daemon using the VICI interface, similar to the
56 existing ruby gem. The Python library has been contributed by Björn Schuberg.
57
58 - EAP server methods now can fulfill public key constraints, such as rightcert
59 or rightca. Additionally, public key and signature constraints can be
60 specified for EAP methods in the rightauth keyword. Currently the EAP-TLS and
61 EAP-TTLS methods provide verification details to constraints checking.
62
63 - Upgrade of the BLISS post-quantum signature algorithm to the improved BLISS-B
64 variant. Can be used in conjunction with the SHA256, SHA384 and SHA512 hash
65 algorithms with SHA512 being the default.
66
67 - The IF-IMV 1.4 interface now makes the IP address of the TNC access requestor
68 as seen by the TNC server available to all IMVs. This information can be
69 forwarded to policy enforcement points (e.g. firewalls or routers).
70
71 - The new mutual tnccs-20 plugin parameter activates mutual TNC measurements
72 in PB-TNC half-duplex mode between two endpoints over either a PT-EAP or
73 PT-TLS transport medium.
74
75
76 strongswan-5.2.2
77 ----------------
78
79 - Fixed a denial-of-service vulnerability triggered by an IKEv2 Key Exchange
80 payload that contains the Diffie-Hellman group 1025. This identifier was
81 used internally for DH groups with custom generator and prime. Because
82 these arguments are missing when creating DH objects based on the KE payload
83 an invalid pointer dereference occurred. This allowed an attacker to crash
84 the IKE daemon with a single IKE_SA_INIT message containing such a KE
85 payload. The vulnerability has been registered as CVE-2014-9221.
86
87 - The left/rightid options in ipsec.conf, or any other identity in strongSwan,
88 now accept prefixes to enforce an explicit type, such as email: or fqdn:.
89 Note that no conversion is done for the remaining string, refer to
90 ipsec.conf(5) for details.
91
92 - The post-quantum Bimodal Lattice Signature Scheme (BLISS) can be used as
93 an IKEv2 public key authentication method. The pki tool offers full support
94 for the generation of BLISS key pairs and certificates.
95
96 - Fixed mapping of integrity algorithms negotiated for AH via IKEv1. This could
97 cause interoperability issues when connecting to older versions of charon.
98
99
100 strongswan-5.2.1
101 ----------------
102
103 - The new charon-systemd IKE daemon implements an IKE daemon tailored for use
104 with systemd. It avoids the dependency on ipsec starter and uses swanctl
105 as configuration backend, building a simple and lightweight solution. It
106 supports native systemd journal logging.
107
108 - Support for IKEv2 fragmentation as per RFC 7383 has been added. Like IKEv1
109 fragmentation it can be enabled by setting fragmentation=yes in ipsec.conf.
110
111 - Support of the TCG TNC IF-M Attribute Segmentation specification proposal.
112 All attributes can be segmented. Additionally TCG/SWID Tag, TCG/SWID Tag ID
113 and IETF/Installed Packages attributes can be processed incrementally on a
114 per segment basis.
115
116 - The new ext-auth plugin calls an external script to implement custom IKE_SA
117 authorization logic, courtesy of Vyronas Tsingaras.
118
119 - For the vici plugin a ruby gem has been added to allow ruby applications
120 to control or monitor the IKE daemon. The vici documentation has been updated
121 to include a description of the available operations and some simple examples
122 using both the libvici C interface and the ruby gem.
123
124
125 strongswan-5.2.0
126 ----------------
127
128 - strongSwan has been ported to the Windows platform. Using a MinGW toolchain,
129 many parts of the strongSwan codebase run natively on Windows 7 / 2008 R2
130 and newer releases. charon-svc implements a Windows IKE service based on
131 libcharon, the kernel-iph and kernel-wfp plugins act as networking and IPsec
132 backend on the Windows platform. socket-win provides a native IKE socket
133 implementation, while winhttp fetches CRL and OCSP information using the
134 WinHTTP API.
135
136 - The new vici plugin provides a Versatile IKE Configuration Interface for
137 charon. Using the stable IPC interface, external applications can configure,
138 control and monitor the IKE daemon. Instead of scripting the ipsec tool
139 and generating ipsec.conf, third party applications can use the new interface
140 for more control and better reliability.
141
142 - Built upon the libvici client library, swanctl implements the first user of
143 the VICI interface. Together with a swanctl.conf configuration file,
144 connections can be defined, loaded and managed. swanctl provides a portable,
145 complete IKE configuration and control interface for the command line.
146 The first six swanctl example scenarios have been added.
147
148 - The SWID IMV implements a JSON-based REST API which allows the exchange
149 of SWID tags and Software IDs with the strongTNC policy manager.
150
151 - The SWID IMC can extract all installed packages from the dpkg (Debian,
152 Ubuntu, Linux Mint etc.), rpm (Fedora, RedHat, OpenSUSE, etc.), or
153 pacman (Arch Linux, Manjaro, etc.) package managers, respectively, using the
154 swidGenerator (https://github.com/strongswan/swidGenerator) which generates
155 SWID tags according to the new ISO/IEC 19770-2:2014 standard.
156
157 - All IMVs now share the access requestor ID, device ID and product info
158 of an access requestor via a common imv_session object.
159
160 - The Attestation IMC/IMV pair supports the IMA-NG measurement format
161 introduced with the Linux 3.13 kernel.
162
163 - The aikgen tool generates an Attestation Identity Key bound to a TPM.
164
165 - Implemented the PT-EAP transport protocol (RFC 7171) for Trusted Network
166 Connect.
167
168 - The ipsec.conf replay_window option defines connection specific IPsec replay
169 windows. Original patch courtesy of Zheng Zhong and Christophe Gouault from
170 6Wind.
171
172
173 strongswan-5.1.3
174 ----------------
175
176 - Fixed an authentication bypass vulnerability triggered by rekeying an
177 unestablished IKEv2 SA while it gets actively initiated. This allowed an
178 attacker to trick a peer's IKE_SA state to established, without the need to
179 provide any valid authentication credentials. The vulnerability has been
180 registered as CVE-2014-2338.
181
182 - The acert plugin evaluates X.509 Attribute Certificates. Group membership
183 information encoded as strings can be used to fulfill authorization checks
184 defined with the rightgroups option. Attribute Certificates can be loaded
185 locally or get exchanged in IKEv2 certificate payloads.
186
187 - The pki command gained support to generate X.509 Attribute Certificates
188 using the --acert subcommand, while the --print command supports the ac type.
189 The openac utility has been removed in favor of the new pki functionality.
190
191 - The libtls TLS 1.2 implementation as used by EAP-(T)TLS and other protocols
192 has been extended by AEAD mode support, currently limited to AES-GCM.
193
194
195 strongswan-5.1.2
196 ----------------
197
198 - A new default configuration file layout is introduced. The new default
199 strongswan.conf file mainly includes config snippets from the strongswan.d
200 and strongswan.d/charon directories (the latter containing snippets for all
201 plugins). The snippets, with commented defaults, are automatically
202 generated and installed, if they don't exist yet. They are also installed
203 in $prefix/share/strongswan/templates so existing files can be compared to
204 the current defaults.
205
206 - As an alternative to the non-extensible charon.load setting, the plugins
207 to load in charon (and optionally other applications) can now be determined
208 via the charon.plugins.<name>.load setting for each plugin (enabled in the
209 new default strongswan.conf file via the charon.load_modular option).
210 The load setting optionally takes a numeric priority value that allows
211 reordering the plugins (otherwise the default plugin order is preserved).
212
213 - All strongswan.conf settings that were formerly defined in library specific
214 "global" sections are now application specific (e.g. settings for plugins in
215 libstrongswan.plugins can now be set only for charon in charon.plugins).
216 The old options are still supported, which now allows to define defaults for
217 all applications in the libstrongswan section.
218
219 - The ntru libstrongswan plugin supports NTRUEncrypt as a post-quantum
220 computer IKE key exchange mechanism. The implementation is based on the
221 ntru-crypto library from the NTRUOpenSourceProject. The supported security
222 strengths are ntru112, ntru128, ntru192, and ntru256. Since the private DH
223 group IDs 1030..1033 have been assigned, the strongSwan Vendor ID must be
224 sent (charon.send_vendor_id = yes) in order to use NTRU.
225
226 - Defined a TPMRA remote attestation workitem and added support for it to the
227 Attestation IMV.
228
229 - Compatibility issues between IPComp (compress=yes) and leftfirewall=yes as
230 well as multiple subnets in left|rightsubnet have been fixed.
231
232 - When enabling its "session" strongswan.conf option, the xauth-pam plugin opens
233 and closes a PAM session for each established IKE_SA. Patch courtesy of
234 Andrea Bonomi.
235
236 - The strongSwan unit testing framework has been rewritten without the "check"
237 dependency for improved flexibility and portability. It now properly supports
238 multi-threaded and memory leak testing and brings a bunch of new test cases.
239
240
241 strongswan-5.1.1
242 ----------------
243
244 - Fixed a denial-of-service vulnerability and potential authorization bypass
245 triggered by a crafted ID_DER_ASN1_DN ID payload. The cause is an insufficient
246 length check when comparing such identities. The vulnerability has been
247 registered as CVE-2013-6075.
248
249 - Fixed a denial-of-service vulnerability triggered by a crafted IKEv1
250 fragmentation payload. The cause is a NULL pointer dereference. The
251 vulnerability has been registered as CVE-2013-6076.
252
253 - The lean stand-alone pt-tls-client can set up a RFC 6876 PT-TLS session
254 with a strongSwan policy enforcement point which uses the tnc-pdp charon
255 plugin.
256
257 - The new TCG TNC SWID IMC/IMV pair supports targeted SWID requests for either
258 full SWID Tag or concise SWID Tag ID inventories.
259
260 - The XAuth backend in eap-radius now supports multiple XAuth exchanges for
261 different credential types and display messages. All user input gets
262 concatenated and verified with a single User-Password RADIUS attribute on
263 the AAA. With an AAA supporting it, one for example can implement
264 Password+Token authentication with proper dialogs on iOS and OS X clients.
265
266 - charon supports IKEv1 Mode Config exchange in push mode. The ipsec.conf
267 modeconfig=push option enables it for both client and server, the same way
268 as pluto used it.
269
270 - Using the "ah" ipsec.conf keyword on both IKEv1 and IKEv2 connections,
271 charon can negotiate and install Security Associations integrity-protected by
272 the Authentication Header protocol. Supported are plain AH(+IPComp) SAs only,
273 but not the deprecated RFC2401 style ESP+AH bundles.
274
275 - The generation of initialization vectors for IKE and ESP (when using libipsec)
276 is now modularized and IVs for e.g. AES-GCM are now correctly allocated
277 sequentially, while other algorithms like AES-CBC still use random IVs.
278
279 - The left and right options in ipsec.conf can take multiple address ranges
280 and subnets. This allows connection matching against a larger set of
281 addresses, for example to use a different connection for clients connecting
282 from a internal network.
283
284 - For all those who have a queasy feeling about the NIST elliptic curve set,
285 the Brainpool curves introduced for use with IKE by RFC 6932 might be a
286 more trustworthy alternative.
287
288 - The kernel-libipsec userland IPsec backend now supports usage statistics,
289 volume based rekeying and accepts ESPv3 style TFC padded packets.
290
291 - With two new strongswan.conf options fwmarks can be used to implement
292 host-to-host tunnels with kernel-libipsec.
293
294 - load-tester supports transport mode connections and more complex traffic
295 selectors, including such using unique ports for each tunnel.
296
297 - The new dnscert plugin provides support for authentication via CERT RRs that
298 are protected via DNSSEC. The plugin was created by Ruslan N. Marchenko.
299
300 - The eap-radius plugin supports forwarding of several Cisco Unity specific
301 RADIUS attributes in corresponding configuration payloads.
302
303 - Database transactions are now abstracted and implemented by the two backends.
304 If you use MySQL make sure all tables use the InnoDB engine.
305
306 - libstrongswan now can provide an experimental custom implementation of the
307 printf family functions based on klibc if neither Vstr nor glibc style printf
308 hooks are available. This can avoid the Vstr dependency on some systems at
309 the cost of slower and less complete printf functions.
310
311
312 strongswan-5.1.0
313 ----------------
314
315 - Fixed a denial-of-service vulnerability triggered by specific XAuth usernames
316 and EAP identities (since 5.0.3), and PEM files (since 4.1.11). The crash
317 was caused by insufficient error handling in the is_asn1() function.
318 The vulnerability has been registered as CVE-2013-5018.
319
320 - The new charon-cmd command line IKE client can establish road warrior
321 connections using IKEv1 or IKEv2 with different authentication profiles.
322 It does not depend on any configuration files and can be configured using a
323 few simple command line options.
324
325 - The kernel-pfroute networking backend has been greatly improved. It now
326 can install virtual IPs on TUN devices on OS X and FreeBSD, allowing these
327 systems to act as a client in common road warrior scenarios.
328
329 - The new kernel-libipsec plugin uses TUN devices and libipsec to provide IPsec
330 processing in userland on Linux, FreeBSD and Mac OS X.
331
332 - The eap-radius plugin can now serve as an XAuth backend called xauth-radius,
333 directly verifying XAuth credentials using RADIUS User-Name/User-Password
334 attributes. This is more efficient than the existing xauth-eap+eap-radius
335 combination, and allows RADIUS servers without EAP support to act as AAA
336 backend for IKEv1.
337
338 - The new osx-attr plugin installs configuration attributes (currently DNS
339 servers) via SystemConfiguration on Mac OS X. The keychain plugin provides
340 certificates from the OS X keychain service.
341
342 - The sshkey plugin parses SSH public keys, which, together with the --agent
343 option for charon-cmd, allows the use of ssh-agent for authentication.
344 To configure SSH keys in ipsec.conf the left|rightrsasigkey options are
345 replaced with left|rightsigkey, which now take public keys in one of three
346 formats: SSH (RFC 4253, ssh: prefix), DNSKEY (RFC 3110, dns: prefix), and
347 PKCS#1 (the default, no prefix).
348
349 - Extraction of certificates and private keys from PKCS#12 files is now provided
350 by the new pkcs12 plugin or the openssl plugin. charon-cmd (--p12) as well
351 as charon (via P12 token in ipsec.secrets) can make use of this.
352
353 - IKEv2 can now negotiate transport mode and IPComp in NAT situations.
354
355 - IKEv2 exchange initiators now properly close an established IKE or CHILD_SA
356 on error conditions using an additional exchange, keeping state in sync
357 between peers.
358
359 - Using a SQL database interface a Trusted Network Connect (TNC) Policy Manager
360 can generate specific measurement workitems for an arbitrary number of
361 Integrity Measurement Verifiers (IMVs) based on the history of the VPN user
362 and/or device.
363
364 - Several core classes in libstrongswan are now tested with unit tests. These
365 can be enabled with --enable-unit-tests and run with 'make check'. Coverage
366 reports can be generated with --enable-coverage and 'make coverage' (this
367 disables any optimization, so it should not be enabled when building
368 production releases).
369
370 - The leak-detective developer tool has been greatly improved. It works much
371 faster/stabler with multiple threads, does not use deprecated malloc hooks
372 anymore and has been ported to OS X.
373
374 - chunk_hash() is now based on SipHash-2-4 with a random key. This provides
375 better distribution and prevents hash flooding attacks when used with
376 hashtables.
377
378 - All default plugins implement the get_features() method to define features
379 and their dependencies. The plugin loader has been improved, so that plugins
380 in a custom load statement can be ordered freely or to express preferences
381 without being affected by dependencies between plugin features.
382
383 - A centralized thread can take care for watching multiple file descriptors
384 concurrently. This removes the need for a dedicated listener threads in
385 various plugins. The number of "reserved" threads for such tasks has been
386 reduced to about five, depending on the plugin configuration.
387
388 - Plugins that can be controlled by a UNIX socket IPC mechanism gained network
389 transparency. Third party applications querying these plugins now can use
390 TCP connections from a different host.
391
392 - libipsec now supports AES-GCM.
393
394
395 strongswan-5.0.4
396 ----------------
397
398 - Fixed a security vulnerability in the openssl plugin which was reported by
399 Kevin Wojtysiak. The vulnerability has been registered as CVE-2013-2944.
400 Before the fix, if the openssl plugin's ECDSA signature verification was used,
401 due to a misinterpretation of the error code returned by the OpenSSL
402 ECDSA_verify() function, an empty or zeroed signature was accepted as a
403 legitimate one.
404
405 - The handling of a couple of other non-security relevant openssl return codes
406 was fixed as well.
407
408 - The tnc_ifmap plugin now publishes virtual IPv4 and IPv6 addresses via its
409 TCG TNC IF-MAP 2.1 interface.
410
411 - The charon.initiator_only option causes charon to ignore IKE initiation
412 requests.
413
414 - The openssl plugin can now use the openssl-fips library.
415
416
417 strongswan-5.0.3
418 ----------------
419
420 - The new ipseckey plugin enables authentication based on trustworthy public
421 keys stored as IPSECKEY resource records in the DNS and protected by DNSSEC.
422 To do so it uses a DNSSEC enabled resolver, like the one provided by the new
423 unbound plugin, which is based on libldns and libunbound. Both plugins were
424 created by Reto Guadagnini.
425
426 - Implemented the TCG TNC IF-IMV 1.4 draft making access requestor identities
427 available to an IMV. The OS IMV stores the AR identity together with the
428 device ID in the attest database.
429
430 - The openssl plugin now uses the AES-NI accelerated version of AES-GCM
431 if the hardware supports it.
432
433 - The eap-radius plugin can now assign virtual IPs to IKE clients using the
434 Framed-IP-Address attribute by using the "%radius" named pool in the
435 rightsourceip ipsec.conf option. Cisco Banner attributes are forwarded to
436 Unity-capable IKEv1 clients during mode config. charon now sends Interim
437 Accounting updates if requested by the RADIUS server, reports
438 sent/received packets in Accounting messages, and adds a Terminate-Cause
439 to Accounting-Stops.
440
441 - The recently introduced "ipsec listcounters" command can report connection
442 specific counters by passing a connection name, and global or connection
443 counters can be reset by the "ipsec resetcounters" command.
444
445 - The strongSwan libpttls library provides an experimental implementation of
446 PT-TLS (RFC 6876), a Posture Transport Protocol over TLS.
447
448 - The charon systime-fix plugin can disable certificate lifetime checks on
449 embedded systems if the system time is obviously out of sync after bootup.
450 Certificates lifetimes get checked once the system time gets sane, closing
451 or reauthenticating connections using expired certificates.
452
453 - The "ikedscp" ipsec.conf option can set DiffServ code points on outgoing
454 IKE packets.
455
456 - The new xauth-noauth plugin allows to use basic RSA or PSK authentication with
457 clients that cannot be configured without XAuth authentication. The plugin
458 simply concludes the XAuth exchange successfully without actually performing
459 any authentication. Therefore, to use this backend it has to be selected
460 explicitly with rightauth2=xauth-noauth.
461
462 - The new charon-tkm IKEv2 daemon delegates security critical operations to a
463 separate process. This has the benefit that the network facing daemon has no
464 knowledge of keying material used to protect child SAs. Thus subverting
465 charon-tkm does not result in the compromise of cryptographic keys.
466 The extracted functionality has been implemented from scratch in a minimal TCB
467 (trusted computing base) in the Ada programming language. Further information
468 can be found at http://www.codelabs.ch/tkm/.
469
470 strongswan-5.0.2
471 ----------------
472
473 - Implemented all IETF Standard PA-TNC attributes and an OS IMC/IMV
474 pair using them to transfer operating system information.
475
476 - The new "ipsec listcounters" command prints a list of global counter values
477 about received and sent IKE messages and rekeyings.
478
479 - A new lookip plugin can perform fast lookup of tunnel information using a
480 clients virtual IP and can send notifications about established or deleted
481 tunnels. The "ipsec lookip" command can be used to query such information
482 or receive notifications.
483
484 - The new error-notify plugin catches some common error conditions and allows
485 an external application to receive notifications for them over a UNIX socket.
486
487 - IKE proposals can now use a PRF algorithm different to that defined for
488 integrity protection. If an algorithm with a "prf" prefix is defined
489 explicitly (such as prfsha1 or prfsha256), no implicit PRF algorithm based on
490 the integrity algorithm is added to the proposal.
491
492 - The pkcs11 plugin can now load leftcert certificates from a smartcard for a
493 specific ipsec.conf conn section and cacert CA certificates for a specific ca
494 section.
495
496 - The load-tester plugin gained additional options for certificate generation
497 and can load keys and multiple CA certificates from external files. It can
498 install a dedicated outer IP address for each tunnel and tunnel initiation
499 batches can be triggered and monitored externally using the
500 "ipsec load-tester" tool.
501
502 - PKCS#7 container parsing has been modularized, and the openssl plugin
503 gained an alternative implementation to decrypt and verify such files.
504 In contrast to our own DER parser, OpenSSL can handle BER files, which is
505 required for interoperability of our scepclient with EJBCA.
506
507 - Support for the proprietary IKEv1 fragmentation extension has been added.
508 Fragments are always handled on receipt but only sent if supported by the peer
509 and if enabled with the new fragmentation ipsec.conf option.
510
511 - IKEv1 in charon can now parse certificates received in PKCS#7 containers and
512 supports NAT traversal as used by Windows clients. Patches courtesy of
513 Volker Rümelin.
514
515 - The new rdrand plugin provides a high quality / high performance random
516 source using the Intel rdrand instruction found on Ivy Bridge processors.
517
518 - The integration test environment was updated and now uses KVM and reproducible
519 guest images based on Debian.
520
521
522 strongswan-5.0.1
523 ----------------
524
525 - Introduced the sending of the standard IETF Assessment Result
526 PA-TNC attribute by all strongSwan Integrity Measurement Verifiers.
527
528 - Extended PTS Attestation IMC/IMV pair to provide full evidence of
529 the Linux IMA measurement process. All pertinent file information
530 of a Linux OS can be collected and stored in an SQL database.
531
532 - The PA-TNC and PB-TNC protocols can now process huge data payloads
533 >64 kB by distributing PA-TNC attributes over multiple PA-TNC messages
534 and these messages over several PB-TNC batches. As long as no
535 consolidated recommandation from all IMVs can be obtained, the TNC
536 server requests more client data by sending an empty SDATA batch.
537
538 - The rightgroups2 ipsec.conf option can require group membership during
539 a second authentication round, for example during XAuth authentication
540 against a RADIUS server.
541
542 - The xauth-pam backend can authenticate IKEv1 XAuth and Hybrid authenticated
543 clients against any PAM service. The IKEv2 eap-gtc plugin does not use
544 PAM directly anymore, but can use any XAuth backend to verify credentials,
545 including xauth-pam.
546
547 - The new unity plugin brings support for some parts of the IKEv1 Cisco Unity
548 Extension. As client, charon narrows traffic selectors to the received
549 Split-Include attributes and automatically installs IPsec bypass policies
550 for received Local-LAN attributes. As server, charon sends Split-Include
551 attributes for leftsubnet definitions containing multiple subnets to Unity-
552 aware clients.
553
554 - An EAP-Nak payload is returned by clients if the gateway requests an EAP
555 method that the client does not support. Clients can also request a specific
556 EAP method by configuring that method with leftauth.
557
558 - The eap-dynamic plugin handles EAP-Nak payloads returned by clients and uses
559 these to select a different EAP method supported/requested by the client.
560 The plugin initially requests the first registered method or the first method
561 configured with charon.plugins.eap-dynamic.preferred.
562
563 - The new left/rightdns options specify connection specific DNS servers to
564 request/respond in IKEv2 configuration payloads or IKEv2 mode config. leftdns
565 can be any (comma separated) combination of %config4 and %config6 to request
566 multiple servers, both for IPv4 and IPv6. rightdns takes a list of DNS server
567 IP addresses to return.
568
569 - The left/rightsourceip options now accept multiple addresses or pools.
570 leftsourceip can be any (comma separated) combination of %config4, %config6
571 or fixed IP addresses to request. rightsourceip accepts multiple explicitly
572 specified or referenced named pools.
573
574 - Multiple connections can now share a single address pool when they use the
575 same definition in one of the rightsourceip pools.
576
577 - The options charon.interfaces_ignore and charon.interfaces_use allow one to
578 configure the network interfaces used by the daemon.
579
580 - The kernel-netlink plugin supports the charon.install_virtual_ip_on option,
581 which specifies the interface on which virtual IP addresses will be installed.
582 If it is not specified the current behavior of using the outbound interface
583 is preserved.
584
585 - The kernel-netlink plugin tries to keep the current source address when
586 looking for valid routes to reach other hosts.
587
588 - The autotools build has been migrated to use a config.h header. strongSwan
589 development headers will get installed during "make install" if
590 --with-dev-headers has been passed to ./configure.
591
592 - All crypto primitives gained return values for most operations, allowing
593 crypto backends to fail, for example when using hardware accelerators.
594
595
596 strongswan-5.0.0
597 ----------------
598
599 - The charon IKE daemon gained experimental support for the IKEv1 protocol.
600 Pluto has been removed from the 5.x series, and unless strongSwan is
601 configured with --disable-ikev1 or --disable-ikev2, charon handles both
602 keying protocols. The feature-set of IKEv1 in charon is almost on par with
603 pluto, but currently does not support AH or bundled AH+ESP SAs. Beside
604 RSA/ECDSA, PSK and XAuth, charon also supports the Hybrid authentication
605 mode. Informations for interoperability and migration is available at
606 http://wiki.strongswan.org/projects/strongswan/wiki/CharonPlutoIKEv1.
607
608 - Charon's bus_t has been refactored so that loggers and other listeners are
609 now handled separately. The single lock was previously cause for deadlocks
610 if extensive listeners, such as the one provided by the updown plugin, wanted
611 to acquire locks that were held by other threads which in turn tried to log
612 messages, and thus were waiting to acquire the same lock currently held by
613 the thread calling the listener.
614 The implemented changes also allow the use of a read/write-lock for the
615 loggers which increases performance if multiple loggers are registered.
616 Besides several interface changes this last bit also changes the semantics
617 for loggers as these may now be called by multiple threads at the same time.
618
619 - Source routes are reinstalled if interfaces are reactivated or IP addresses
620 reappear.
621
622 - The thread pool (processor_t) now has more control over the lifecycle of
623 a job (see job.h for details). In particular, it now controls the destruction
624 of jobs after execution and the cancellation of jobs during shutdown. Due to
625 these changes the requeueing feature, previously available to callback_job_t
626 only, is now available to all jobs (in addition to a new rescheduling
627 feature).
628
629 - In addition to trustchain key strength definitions for different public key
630 systems, the rightauth option now takes a list of signature hash algorithms
631 considered save for trustchain validation. For example, the setting
632 rightauth=rsa-2048-ecdsa-256-sha256-sha384-sha512 requires a trustchain
633 that uses at least RSA-2048 or ECDSA-256 keys and certificate signatures
634 using SHA-256 or better.
635
636
637 strongswan-4.6.4
638 ----------------
639
640 - Fixed a security vulnerability in the gmp plugin. If this plugin was used
641 for RSA signature verification an empty or zeroed signature was handled as
642 a legitimate one.
643
644 - Fixed several issues with reauthentication and address updates.
645
646
647 strongswan-4.6.3
648 ----------------
649
650 - The tnc-pdp plugin implements a RADIUS server interface allowing
651 a strongSwan TNC server to act as a Policy Decision Point.
652
653 - The eap-radius authentication backend enforces Session-Timeout attributes
654 using RFC4478 repeated authentication and acts upon RADIUS Dynamic
655 Authorization extensions, RFC 5176. Currently supported are disconnect
656 requests and CoA messages containing a Session-Timeout.
657
658 - The eap-radius plugin can forward arbitrary RADIUS attributes from and to
659 clients using custom IKEv2 notify payloads. The new radattr plugin reads
660 attributes to include from files and prints received attributes to the
661 console.
662
663 - Added support for untruncated MD5 and SHA1 HMACs in ESP as used in
664 RFC 4595.
665
666 - The cmac plugin implements the AES-CMAC-96 and AES-CMAC-PRF-128 algorithms
667 as defined in RFC 4494 and RFC 4615, respectively.
668
669 - The resolve plugin automatically installs nameservers via resolvconf(8),
670 if it is installed, instead of modifying /etc/resolv.conf directly.
671
672 - The IKEv2 charon daemon supports now raw RSA public keys in RFC 3110
673 DNSKEY and PKCS#1 file format.
674
675
676 strongswan-4.6.2
677 ----------------
678
679 - Upgraded the TCG IF-IMC and IF-IMV C API to the upcoming version 1.3
680 which supports IF-TNCCS 2.0 long message types, the exclusive flags
681 and multiple IMC/IMV IDs. Both the TNC Client and Server as well as
682 the "Test", "Scanner", and "Attestation" IMC/IMV pairs were updated.
683
684 - Fully implemented the "TCG Attestation PTS Protocol: Binding to IF-M"
685 standard (TLV-based messages only). TPM-based remote attestation of
686 Linux IMA (Integrity Measurement Architecture) possible. Measurement
687 reference values are automatically stored in an SQLite database.
688
689 - The EAP-RADIUS authentication backend supports RADIUS accounting. It sends
690 start/stop messages containing Username, Framed-IP and Input/Output-Octets
691 attributes and has been tested against FreeRADIUS and Microsoft NPS.
692
693 - Added support for PKCS#8 encoded private keys via the libstrongswan
694 pkcs8 plugin. This is the default format used by some OpenSSL tools since
695 version 1.0.0 (e.g. openssl req with -keyout).
696
697 - Added session resumption support to the strongSwan TLS stack.
698
699
700 strongswan-4.6.1
701 ----------------
702
703 - Because of changing checksums before and after installation which caused
704 the integrity tests to fail we avoided directly linking libsimaka, libtls and
705 libtnccs to those libcharon plugins which make use of these dynamic libraries.
706 Instead we linked the libraries to the charon daemon. Unfortunately Ubuntu
707 11.10 activated the --as-needed ld option which discards explicit links
708 to dynamic libraries that are not actually used by the charon daemon itself,
709 thus causing failures during the loading of the plugins which depend on these
710 libraries for resolving external symbols.
711
712 - Therefore our approach of computing integrity checksums for plugins had to be
713 changed radically by moving the hash generation from the compilation to the
714 post-installation phase.
715
716
717 strongswan-4.6.0
718 ----------------
719
720 - The new libstrongswan certexpire plugin collects expiration information of
721 all used certificates and exports them to CSV files. It either directly
722 exports them or uses cron style scheduling for batch exports.
723
724 - starter passes unresolved hostnames to charon, allowing it to do name
725 resolution not before the connection attempt. This is especially useful with
726 connections between hosts using dynamic IP addresses. Thanks to Mirko Parthey
727 for the initial patch.
728
729 - The android plugin can now be used without the Android frontend patch and
730 provides DNS server registration and logging to logcat.
731
732 - Pluto and starter (plus stroke and whack) have been ported to Android.
733
734 - Support for ECDSA private and public key operations has been added to the
735 pkcs11 plugin. The plugin now also provides DH and ECDH via PKCS#11 and can
736 use tokens as random number generators (RNG). By default only private key
737 operations are enabled, more advanced features have to be enabled by their
738 option in strongswan.conf. This also applies to public key operations (even
739 for keys not stored on the token) which were enabled by default before.
740
741 - The libstrongswan plugin system now supports detailed plugin dependencies.
742 Many plugins have been extended to export its capabilities and requirements.
743 This allows the plugin loader to resolve plugin loading order automatically,
744 and in future releases, to dynamically load the required features on demand.
745 Existing third party plugins are source (but not binary) compatible if they
746 properly initialize the new get_features() plugin function to NULL.
747
748 - The tnc-ifmap plugin implements a TNC IF-MAP 2.0 client which can deliver
749 metadata about IKE_SAs via a SOAP interface to a MAP server. The tnc-ifmap
750 plugin requires the Apache Axis2/C library.
751
752
753 strongswan-4.5.3
754 ----------------
755
756 - Our private libraries (e.g. libstrongswan) are not installed directly in
757 prefix/lib anymore. Instead a subdirectory is used (prefix/lib/ipsec/ by
758 default). The plugins directory is also moved from libexec/ipsec/ to that
759 directory.
760
761 - The dynamic IMC/IMV libraries were moved from the plugins directory to
762 a new imcvs directory in the prefix/lib/ipsec/ subdirectory.
763
764 - Job priorities were introduced to prevent thread starvation caused by too
765 many threads handling blocking operations (such as CRL fetching). Refer to
766 strongswan.conf(5) for details.
767
768 - Two new strongswan.conf options allow to fine-tune performance on IKEv2
769 gateways by dropping IKE_SA_INIT requests on high load.
770
771 - IKEv2 charon daemon supports start PASS and DROP shunt policies
772 preventing traffic to go through IPsec connections. Installation of the
773 shunt policies either via the XFRM netfilter or PFKEYv2 IPsec kernel
774 interfaces.
775
776 - The history of policies installed in the kernel is now tracked so that e.g.
777 trap policies are correctly updated when reauthenticated SAs are terminated.
778
779 - IMC/IMV Scanner pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
780 Using "netstat -l" the IMC scans open listening ports on the TNC client
781 and sends a port list to the IMV which based on a port policy decides if
782 the client is admitted to the network.
783 (--enable-imc-scanner/--enable-imv-scanner).
784
785 - IMC/IMV Test pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
786 (--enable-imc-test/--enable-imv-test).
787
788 - The IKEv2 close action does not use the same value as the ipsec.conf dpdaction
789 setting, but the value defined by its own closeaction keyword. The action
790 is triggered if the remote peer closes a CHILD_SA unexpectedly.
791
792
793 strongswan-4.5.2
794 ----------------
795
796 - The whitelist plugin for the IKEv2 daemon maintains an in-memory identity
797 whitelist. Any connection attempt of peers not whitelisted will get rejected.
798 The 'ipsec whitelist' utility provides a simple command line frontend for
799 whitelist administration.
800
801 - The duplicheck plugin provides a specialized form of duplicate checking,
802 doing a liveness check on the old SA and optionally notify a third party
803 application about detected duplicates.
804
805 - The coupling plugin permanently couples two or more devices by limiting
806 authentication to previously used certificates.
807
808 - In the case that the peer config and child config don't have the same name
809 (usually in SQL database defined connections), ipsec up|route <peer config>
810 starts|routes all associated child configs and ipsec up|route <child config>
811 only starts|routes the specific child config.
812
813 - fixed the encoding and parsing of X.509 certificate policy statements (CPS).
814
815 - Duncan Salerno contributed the eap-sim-pcsc plugin implementing a
816 pcsc-lite based SIM card backend.
817
818 - The eap-peap plugin implements the EAP PEAP protocol. Interoperates
819 successfully with a FreeRADIUS server and Windows 7 Agile VPN clients.
820
821 - The IKEv2 daemon charon rereads strongswan.conf on SIGHUP and instructs
822 all plugins to reload. Currently only the eap-radius and the attr plugins
823 support configuration reloading.
824
825 - Added userland support to the IKEv2 daemon for Extended Sequence Numbers
826 support coming with Linux 2.6.39. To enable ESN on a connection, add
827 the 'esn' keyword to the proposal. The default proposal uses 32-bit sequence
828 numbers only ('noesn'), and the same value is used if no ESN mode is
829 specified. To negotiate ESN support with the peer, include both, e.g.
830 esp=aes128-sha1-esn-noesn.
831
832 - In addition to ESN, Linux 2.6.39 gained support for replay windows larger
833 than 32 packets. The new global strongswan.conf option 'charon.replay_window'
834 configures the size of the replay window, in packets.
835
836
837 strongswan-4.5.1
838 ----------------
839
840 - Sansar Choinyambuu implemented the RFC 5793 Posture Broker Protocol (BP)
841 compatible with Trusted Network Connect (TNC). The TNCCS 2.0 protocol
842 requires the tnccs_20, tnc_imc and tnc_imv plugins but does not depend
843 on the libtnc library. Any available IMV/IMC pairs conforming to the
844 Trusted Computing Group's TNC-IF-IMV/IMC 1.2 interface specification
845 can be loaded via /etc/tnc_config.
846
847 - Re-implemented the TNCCS 1.1 protocol by using the tnc_imc and tnc_imv
848 in place of the external libtnc library.
849
850 - The tnccs_dynamic plugin loaded on a TNC server in addition to the
851 tnccs_11 and tnccs_20 plugins, dynamically detects the IF-TNCCS
852 protocol version used by a TNC client and invokes an instance of
853 the corresponding protocol stack.
854
855 - IKE and ESP proposals can now be stored in an SQL database using a
856 new proposals table. The start_action field in the child_configs
857 tables allows the automatic starting or routing of connections stored
858 in an SQL database.
859
860 - The new certificate_authorities and certificate_distribution_points
861 tables make it possible to store CRL and OCSP Certificate Distribution
862 points in an SQL database.
863
864 - The new 'include' statement allows to recursively include other files in
865 strongswan.conf. Existing sections and values are thereby extended and
866 replaced, respectively.
867
868 - Due to the changes in the parser for strongswan.conf, the configuration
869 syntax for the attr plugin has changed. Previously, it was possible to
870 specify multiple values of a specific attribute type by adding multiple
871 key/value pairs with the same key (e.g. dns) to the plugins.attr section.
872 Because values with the same key now replace previously defined values
873 this is not possible anymore. As an alternative, multiple values can be
874 specified by separating them with a comma (e.g. dns = 1.2.3.4, 2.3.4.5).
875
876 - ipsec listalgs now appends (set in square brackets) to each crypto
877 algorithm listed the plugin that registered the function.
878
879 - Traffic Flow Confidentiality padding supported with Linux 2.6.38 can be used
880 by the IKEv2 daemon. The ipsec.conf 'tfc' keyword pads all packets to a given
881 boundary, the special value '%mtu' pads all packets to the path MTU.
882
883 - The new af-alg plugin can use various crypto primitives of the Linux Crypto
884 API using the AF_ALG interface introduced with 2.6.38. This removes the need
885 for additional userland implementations of symmetric cipher, hash, hmac and
886 xcbc algorithms.
887
888 - The IKEv2 daemon supports the INITIAL_CONTACT notify as initiator and
889 responder. The notify is sent when initiating configurations with a unique
890 policy, set in ipsec.conf via the global 'uniqueids' option.
891
892 - The conftest conformance testing framework enables the IKEv2 stack to perform
893 many tests using a distinct tool and configuration frontend. Various hooks
894 can alter reserved bits, flags, add custom notifies and proposals, reorder
895 or drop messages and much more. It is enabled using the --enable-conftest
896 ./configure switch.
897
898 - The new libstrongswan constraints plugin provides advanced X.509 constraint
899 checking. In addition to X.509 pathLen constraints, the plugin checks for
900 nameConstraints and certificatePolicies, including policyMappings and
901 policyConstraints. The x509 certificate plugin and the pki tool have been
902 enhanced to support these extensions. The new left/rightcertpolicy ipsec.conf
903 connection keywords take OIDs a peer certificate must have.
904
905 - The left/rightauth ipsec.conf keywords accept values with a minimum strength
906 for trustchain public keys in bits, such as rsa-2048 or ecdsa-256.
907
908 - The revocation and x509 libstrongswan plugins and the pki tool gained basic
909 support for delta CRLs.
910
911
912 strongswan-4.5.0
913 ----------------
914
915 - IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5
916 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the
917 IKEv2 RFC 4306 and its mature successor RFC 5996. The time has definitively
918 come for IKEv1 to go into retirement and to cede its place to the much more
919 robust, powerful and versatile IKEv2 protocol!
920
921 - Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
922 and Galois/Counter Modes based on existing CBC implementations. These
923 new plugins bring support for AES and Camellia Counter and CCM algorithms
924 and the AES GCM algorithms for use in IKEv2.
925
926 - The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
927 the pki utility using one or more PKCS#11 libraries. It currently supports
928 RSA private and public key operations and loads X.509 certificates from
929 tokens.
930
931 - Implemented a general purpose TLS stack based on crypto and credential
932 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
933 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
934 client authentication.
935
936 - Based on libtls, the eap-tls plugin brings certificate based EAP
937 authentication for client and server. It is compatible to Windows 7 IKEv2
938 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
939
940 - Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
941 libtnc library on the strongSwan client and server side via the tnccs_11
942 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
943 Depending on the resulting TNC Recommendation, strongSwan clients are granted
944 access to a network behind a strongSwan gateway (allow), are put into a
945 remediation zone (isolate) or are blocked (none), respectively. Any number
946 of Integrity Measurement Collector/Verifier pairs can be attached
947 via the tnc-imc and tnc-imv charon plugins.
948
949 - The IKEv1 daemon pluto now uses the same kernel interfaces as the IKEv2
950 daemon charon. As a result of this, pluto now supports xfrm marks which
951 were introduced in charon with 4.4.1.
952
953 - Applets for Maemo 5 (Nokia) allow to easily configure and control IKEv2
954 based VPN connections with EAP authentication on supported devices.
955
956 - The RADIUS plugin eap-radius now supports multiple RADIUS servers for
957 redundant setups. Servers are selected by a defined priority, server load and
958 availability.
959
960 - The simple led plugin controls hardware LEDs through the Linux LED subsystem.
961 It currently shows activity of the IKE daemon and is a good example how to
962 implement a simple event listener.
963
964 - Improved MOBIKE behavior in several corner cases, for instance, if the
965 initial responder moves to a different address.
966
967 - Fixed left-/rightnexthop option, which was broken since 4.4.0.
968
969 - Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
970 identity was different from the IKE identity.
971
972 - Fixed the alignment of ModeConfig messages on 4-byte boundaries in the
973 case where the attributes are not a multiple of 4 bytes (e.g. Cisco's
974 UNITY_BANNER).
975
976 - Fixed the interoperability of the socket_raw and socket_default
977 charon plugins.
978
979 - Added man page for strongswan.conf
980
981
982 strongswan-4.4.1
983 ----------------
984
985 - Support of xfrm marks in IPsec SAs and IPsec policies introduced
986 with the Linux 2.6.34 kernel. For details see the example scenarios
987 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
988
989 - The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
990 in a user-specific updown script to set marks on inbound ESP or
991 ESP_IN_UDP packets.
992
993 - The openssl plugin now supports X.509 certificate and CRL functions.
994
995 - OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
996 by default. Plase update manual load directives in strongswan.conf.
997
998 - RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
999 plugin, disabled by default. Enable it and update manual load directives
1000 in strongswan.conf, if required.
1001
1002 - The pki utility supports CRL generation using the --signcrl command.
1003
1004 - The ipsec pki --self, --issue and --req commands now support output in
1005 PEM format using the --outform pem option.
1006
1007 - The major refactoring of the IKEv1 Mode Config functionality now allows
1008 the transport and handling of any Mode Config attribute.
1009
1010 - The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
1011 servers are chosen randomly, with the option to prefer a specific server.
1012 Non-responding servers are degraded by the selection process.
1013
1014 - The ipsec pool tool manages arbitrary configuration attributes stored
1015 in an SQL database. ipsec pool --help gives the details.
1016
1017 - The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
1018 reading triplets/quintuplets from an SQL database.
1019
1020 - The High Availability plugin now supports a HA enabled in-memory address
1021 pool and Node reintegration without IKE_SA rekeying. The latter allows
1022 clients without IKE_SA rekeying support to keep connected during
1023 reintegration. Additionally, many other issues have been fixed in the ha
1024 plugin.
1025
1026 - Fixed a potential remote code execution vulnerability resulting from
1027 the misuse of snprintf(). The vulnerability is exploitable by
1028 unauthenticated users.
1029
1030
1031 strongswan-4.4.0
1032 ----------------
1033
1034 - The IKEv2 High Availability plugin has been integrated. It provides
1035 load sharing and failover capabilities in a cluster of currently two nodes,
1036 based on an extend ClusterIP kernel module. More information is available at
1037 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
1038 The development of the High Availability functionality was sponsored by
1039 secunet Security Networks AG.
1040
1041 - Added IKEv1 and IKEv2 configuration support for the AES-GMAC
1042 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
1043 2.6.34 kernel is required to make AES-GMAC available via the XFRM
1044 kernel interface.
1045
1046 - Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
1047 and openssl plugins, usable by both pluto and charon. The new proposal
1048 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
1049 from IBM for his contribution.
1050
1051 - The IKEv1 pluto daemon supports RAM-based virtual IP pools using
1052 the rightsourceip directive with a subnet from which addresses
1053 are allocated.
1054
1055 - The ipsec pki --gen and --pub commands now allow the output of
1056 private and public keys in PEM format using the --outform pem
1057 command line option.
1058
1059 - The new DHCP plugin queries virtual IP addresses for clients from a DHCP
1060 server using broadcasts, or a defined server using the
1061 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
1062 is additionally served to clients if the DHCP server provides such
1063 information. The plugin is used in ipsec.conf configurations having
1064 rightsourceip set to %dhcp.
1065
1066 - A new plugin called farp fakes ARP responses for virtual IP addresses
1067 handed out to clients from the IKEv2 daemon charon. The plugin lets a
1068 road-warrior act as a client on the local LAN if it uses a virtual IP
1069 from the responders subnet, e.g. acquired using the DHCP plugin.
1070
1071 - The existing IKEv2 socket implementations have been migrated to the
1072 socket-default and the socket-raw plugins. The new socket-dynamic plugin
1073 binds sockets dynamically to ports configured via the left-/rightikeport
1074 ipsec.conf connection parameters.
1075
1076 - The android charon plugin stores received DNS server information as "net.dns"
1077 system properties, as used by the Android platform.
1078
1079
1080 strongswan-4.3.6
1081 ----------------
1082
1083 - The IKEv2 daemon supports RFC 3779 IP address block constraints
1084 carried as a critical X.509v3 extension in the peer certificate.
1085
1086 - The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
1087 server entries that are sent via the IKEv1 Mode Config or IKEv2
1088 Configuration Payload to remote clients.
1089
1090 - The Camellia cipher can be used as an IKEv1 encryption algorithm.
1091
1092 - The IKEv1 and IKEV2 daemons now check certificate path length constraints.
1093
1094 - The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
1095 was sent or received within the given interval. To close the complete IKE_SA
1096 if its only CHILD_SA was inactive, set the global strongswan.conf option
1097 "charon.inactivity_close_ike" to yes.
1098
1099 - More detailed IKEv2 EAP payload information in debug output
1100
1101 - IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
1102
1103 - Added required userland changes for proper SHA256 and SHA384/512 in ESP that
1104 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
1105 configures the kernel with 128 bit truncation, not the non-standard 96
1106 bit truncation used by previous releases. To use the old 96 bit truncation
1107 scheme, the new "sha256_96" proposal keyword has been introduced.
1108
1109 - Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
1110 change makes IPcomp tunnel mode connections incompatible with previous
1111 releases; disable compression on such tunnels.
1112
1113 - Fixed BEET mode connections on recent kernels by installing SAs with
1114 appropriate traffic selectors, based on a patch by Michael Rossberg.
1115
1116 - Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
1117 serpent, sha256_96) allocated in the private use space now require that we
1118 know its meaning, i.e. we are talking to strongSwan. Use the new
1119 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
1120 this is the case.
1121
1122 - Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
1123 responder omits public key authentication in favor of a mutual authentication
1124 method. To enable EAP-only authentication, set rightauth=eap on the responder
1125 to rely only on the MSK constructed AUTH payload. This not-yet standardized
1126 extension requires the strongSwan vendor ID introduced above.
1127
1128 - The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
1129 allowing interoperability.
1130
1131
1132 strongswan-4.3.5
1133 ----------------
1134
1135 - The IKEv1 pluto daemon can now use SQL-based address pools to deal out
1136 virtual IP addresses as a Mode Config server. The pool capability has been
1137 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
1138 by libstrongswan and which can be used by both daemons either with a SQLite
1139 or MySQL database and the corresponding plugin.
1140
1141 - Plugin names have been streamlined: EAP plugins now have a dash after eap
1142 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
1143 Plugin configuration sections in strongswan.conf now use the same name as the
1144 plugin itself (i.e. with a dash). Make sure to update "load" directives and
1145 the affected plugin sections in existing strongswan.conf files.
1146
1147 - The private/public key parsing and encoding has been split up into
1148 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
1149 plugins gmp, gcrypt and openssl can all make use of them.
1150
1151 - The EAP-AKA plugin can use different backends for USIM/quintuplet
1152 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
1153 implementation has been migrated to a separate plugin.
1154
1155 - The IKEv2 daemon charon gained basic PGP support. It can use locally installed
1156 peer certificates and can issue signatures based on RSA private keys.
1157
1158 - The new 'ipsec pki' tool provides a set of commands to maintain a public
1159 key infrastructure. It currently supports operations to create RSA and ECDSA
1160 private/public keys, calculate fingerprints and issue or verify certificates.
1161
1162 - Charon uses a monotonic time source for statistics and job queueing, behaving
1163 correctly if the system time changes (e.g. when using NTP).
1164
1165 - In addition to time based rekeying, charon supports IPsec SA lifetimes based
1166 on processed volume or number of packets. They new ipsec.conf paramaters
1167 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
1168 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
1169 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
1170 The existing parameter 'rekeyfuzz' affects all margins.
1171
1172 - If no CA/Gateway certificate is specified in the NetworkManager plugin,
1173 charon uses a set of trusted root certificates preinstalled by distributions.
1174 The directory containing CA certificates can be specified using the
1175 --with-nm-ca-dir=path configure option.
1176
1177 - Fixed the encoding of the Email relative distinguished name in left|rightid
1178 statements.
1179
1180 - Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
1181
1182 - Fixed smartcard-based authentication in the pluto daemon which was broken by
1183 the ECDSA support introduced with the 4.3.2 release.
1184
1185 - A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
1186 tunnels established with the IKEv1 pluto daemon.
1187
1188 - The pluto daemon now uses the libstrongswan x509 plugin for certificates and
1189 CRls and the struct id type was replaced by identification_t used by charon
1190 and the libstrongswan library.
1191
1192
1193 strongswan-4.3.4
1194 ----------------
1195
1196 - IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
1197 be found on wiki.strongswan.org.
1198
1199 - ipsec statusall shows the number of bytes transmitted and received over
1200 ESP connections configured by the IKEv2 charon daemon.
1201
1202 - The IKEv2 charon daemon supports include files in ipsec.secrets.
1203
1204
1205 strongswan-4.3.3
1206 ----------------
1207
1208 - The configuration option --enable-integrity-test plus the strongswan.conf
1209 option libstrongswan.integrity_test = yes activate integrity tests
1210 of the IKE daemons charon and pluto, libstrongswan and all loaded
1211 plugins. Thus dynamic library misconfigurations and non-malicious file
1212 manipulations can be reliably detected.
1213
1214 - The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
1215 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
1216
1217 - The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
1218 authenticated encryption algorithms.
1219
1220 - The IKEv1 pluto daemon now supports V4 OpenPGP keys.
1221
1222 - The RDN parser vulnerability discovered by Orange Labs research team
1223 was not completely fixed in version 4.3.2. Some more modifications
1224 had to be applied to the asn1_length() function to make it robust.
1225
1226
1227 strongswan-4.3.2
1228 ----------------
1229
1230 - The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
1231 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
1232
1233 - libstrongswan features an integrated crypto selftest framework for registered
1234 algorithms. The test-vector plugin provides a first set of test vectors and
1235 allows pluto and charon to rely on tested crypto algorithms.
1236
1237 - pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
1238 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
1239 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
1240 with IKEv1.
1241
1242 - Applying their fuzzing tool, the Orange Labs vulnerability research team found
1243 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
1244 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
1245 and GENERALIZEDTIME strings to a time_t value.
1246
1247
1248 strongswan-4.3.1
1249 ----------------
1250
1251 - The nm plugin now passes DNS/NBNS server information to NetworkManager,
1252 allowing a gateway administrator to set DNS/NBNS configuration on clients
1253 dynamically.
1254
1255 - The nm plugin also accepts CA certificates for gateway authentication. If
1256 a CA certificate is configured, strongSwan uses the entered gateway address
1257 as its idenitity, requiring the gateways certificate to contain the same as
1258 subjectAltName. This allows a gateway administrator to deploy the same
1259 certificates to Windows 7 and NetworkManager clients.
1260
1261 - The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
1262 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
1263 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
1264 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
1265 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
1266 IKE SA instances of connection <conn>.
1267
1268 - Fixed a regression introduced in 4.3.0 where EAP authentication calculated
1269 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
1270 has been updated to be compatible with the Windows 7 Release Candidate.
1271
1272 - Refactored installation of triggering policies. Routed policies are handled
1273 outside of IKE_SAs to keep them installed in any case. A tunnel gets
1274 established only once, even if initiation is delayed due network outages.
1275
1276 - Improved the handling of multiple acquire signals triggered by the kernel.
1277
1278 - Fixed two DoS vulnerabilities in the charon daemon that were discovered by
1279 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
1280 incomplete state which caused a null pointer dereference if a subsequent
1281 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
1282 a missing TSi or TSr payload caused a null pointer derefence because the
1283 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
1284 developed by the Orange Labs vulnerability research team. The tool was
1285 initially written by Gabriel Campana and is now maintained by Laurent Butti.
1286
1287 - Added support for AES counter mode in ESP in IKEv2 using the proposal
1288 keywords aes128ctr, aes192ctr and aes256ctr.
1289
1290 - Further progress in refactoring pluto: Use of the curl and ldap plugins
1291 for fetching crls and OCSP. Use of the random plugin to get keying material
1292 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
1293 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
1294 serpent encryption plugins are now optional and are not enabled by default.
1295
1296
1297 strongswan-4.3.0
1298 ----------------
1299
1300 - Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
1301 Initiators and responders can use several authentication rounds (e.g. RSA
1302 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
1303 leftauth2/rightauth2 parameters define own authentication rounds or setup
1304 constraints for the remote peer. See the ipsec.conf man page for more detials.
1305
1306 - If glibc printf hooks (register_printf_function) are not available,
1307 strongSwan can use the vstr string library to run on non-glibc systems.
1308
1309 - The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
1310 (esp=camellia128|192|256).
1311
1312 - Refactored the pluto and scepclient code to use basic functions (memory
1313 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
1314 attributes, ASN.1 parser, etc.) from the libstrongswan library.
1315
1316 - Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
1317 configured in the pluto section of strongswan.conf.
1318
1319
1320 strongswan-4.2.14
1321 -----------------
1322
1323 - The new server-side EAP RADIUS plugin (--enable-eap-radius)
1324 relays EAP messages to and from a RADIUS server. Successfully
1325 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
1326
1327 - A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
1328 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
1329 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
1330 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
1331 pluto IKE daemon to crash and restart. No authentication or encryption
1332 is required to trigger this bug. One spoofed UDP packet can cause the
1333 pluto IKE daemon to restart and be unresponsive for a few seconds while
1334 restarting. This DPD null state vulnerability has been officially
1335 registered as CVE-2009-0790 and is fixed by this release.
1336
1337 - ASN.1 to time_t conversion caused a time wrap-around for
1338 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
1339 As a workaround such dates are set to the maximum representable
1340 time, i.e. Jan 19 03:14:07 UTC 2038.
1341
1342 - Distinguished Names containing wildcards (*) are not sent in the
1343 IDr payload anymore.
1344
1345
1346 strongswan-4.2.13
1347 -----------------
1348
1349 - Fixed a use-after-free bug in the DPD timeout section of the
1350 IKEv1 pluto daemon which sporadically caused a segfault.
1351
1352 - Fixed a crash in the IKEv2 charon daemon occurring with
1353 mixed RAM-based and SQL-based virtual IP address pools.
1354
1355 - Fixed ASN.1 parsing of algorithmIdentifier objects where the
1356 parameters field is optional.
1357
1358 - Ported nm plugin to NetworkManager 7.1.
1359
1360
1361 strongswan-4.2.12
1362 -----------------
1363
1364 - Support of the EAP-MSCHAPv2 protocol enabled by the option
1365 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
1366 either by --enable-md4 or --enable-openssl.
1367
1368 - Assignment of up to two DNS and up to two WINS servers to peers via
1369 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
1370 addresses are defined in strongswan.conf.
1371
1372 - The strongSwan applet for the Gnome NetworkManager is now built and
1373 distributed as a separate tarball under the name NetworkManager-strongswan.
1374
1375
1376 strongswan-4.2.11
1377 -----------------
1378
1379 - Fixed ESP NULL encryption broken by the refactoring of keymat.c.
1380 Also introduced proper initialization and disposal of keying material.
1381
1382 - Fixed the missing listing of connection definitions in ipsec statusall
1383 broken by an unfortunate local variable overload.
1384
1385
1386 strongswan-4.2.10
1387 -----------------
1388
1389 - Several performance improvements to handle thousands of tunnels with almost
1390 linear upscaling. All relevant data structures have been replaced by faster
1391 counterparts with better lookup times.
1392
1393 - Better parallelization to run charon on multiple cores. Due to improved
1394 ressource locking and other optimizations the daemon can take full
1395 advantage of 16 or even more cores.
1396
1397 - The load-tester plugin can use a NULL Diffie-Hellman group and simulate
1398 unique identities and certificates by signing peer certificates using a CA
1399 on the fly.
1400
1401 - The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
1402 command queries assigned leases.
1403
1404 - Added support for smartcards in charon by using the ENGINE API provided by
1405 OpenSSL, based on patches by Michael Roßberg.
1406
1407 - The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
1408 reliable source of randomness.
1409
1410 strongswan-4.2.9
1411 ----------------
1412
1413 - Flexible configuration of logging subsystem allowing to log to multiple
1414 syslog facilities or to files using fine-grained log levels for each target.
1415
1416 - Load testing plugin to do stress testing of the IKEv2 daemon against self
1417 or another host. Found and fixed issues during tests in the multi-threaded
1418 use of the OpenSSL plugin.
1419
1420 - Added profiling code to synchronization primitives to find bottlenecks if
1421 running on multiple cores. Found and fixed an issue where parts of the
1422 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
1423 parallelization to multiple cores.
1424
1425 - updown script invocation has been separated into a plugin of its own to
1426 further slim down the daemon core.
1427
1428 - Separated IKE_SA/CHILD_SA key derivation process into a closed system,
1429 allowing future implementations to use a secured environment in e.g. kernel
1430 memory or hardware.
1431
1432 - The kernel interface of charon has been modularized. XFRM NETLINK (default)
1433 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
1434 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
1435 IPsec stack (--enable-kernel-klips) are provided.
1436
1437 - Basic Mobile IPv6 support has been introduced, securing Binding Update
1438 messages as well as tunneled traffic between Mobile Node and Home Agent.
1439 The installpolicy=no option allows peaceful cooperation with a dominant
1440 mip6d daemon and the new type=transport_proxy implements the special MIPv6
1441 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
1442 but the IPsec SA is set up for the Home Address.
1443
1444 - Implemented migration of Mobile IPv6 connections using the KMADDRESS
1445 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
1446 via the Linux 2.6.28 (or appropriately patched) kernel.
1447
1448
1449 strongswan-4.2.8
1450 ----------------
1451
1452 - IKEv2 charon daemon supports authentication based on raw public keys
1453 stored in the SQL database backend. The ipsec listpubkeys command
1454 lists the available raw public keys via the stroke interface.
1455
1456 - Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
1457 handle events if kernel detects NAT mapping changes in UDP-encapsulated
1458 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
1459 long as possible and other fixes.
1460
1461 - Fixed a bug in addr_in_subnet() which caused insertion of wrong source
1462 routes for destination subnets having netwmasks not being a multiple of 8 bits.
1463 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
1464
1465
1466 strongswan-4.2.7
1467 ----------------
1468
1469 - Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
1470 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
1471 daemon due to a NULL pointer returned by the mpz_export() function of the
1472 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
1473 for making us aware of this problem.
1474
1475 - The new agent plugin provides a private key implementation on top of an
1476 ssh-agent.
1477
1478 - The NetworkManager plugin has been extended to support certificate client
1479 authentication using RSA keys loaded from a file or using ssh-agent.
1480
1481 - Daemon capability dropping has been ported to libcap and must be enabled
1482 explicitly --with-capabilities=libcap. Future version will support the
1483 newer libcap2 library.
1484
1485 - ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
1486 charon keying daemon.
1487
1488
1489 strongswan-4.2.6
1490 ----------------
1491
1492 - A NetworkManager plugin allows GUI-based configuration of road-warrior
1493 clients in a simple way. It features X509 based gateway authentication
1494 and EAP client authentication, tunnel setup/teardown and storing passwords
1495 in the Gnome Keyring.
1496
1497 - A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
1498 username/password authentication against any PAM service on the gateway.
1499 The new EAP method interacts nicely with the NetworkManager plugin and allows
1500 client authentication against e.g. LDAP.
1501
1502 - Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
1503 parameter defines an additional identity to pass to the server in EAP
1504 authentication.
1505
1506 - The "ipsec statusall" command now lists CA restrictions, EAP
1507 authentication types and EAP identities.
1508
1509 - Fixed two multithreading deadlocks occurring when starting up
1510 several hundred tunnels concurrently.
1511
1512 - Fixed the --enable-integrity-test configure option which
1513 computes a SHA-1 checksum over the libstrongswan library.
1514
1515
1516 strongswan-4.2.5
1517 ----------------
1518
1519 - Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
1520
1521 - Improved the performance of the SQL-based virtual IP address pool
1522 by introducing an additional addresses table. The leases table
1523 storing only history information has become optional and can be
1524 disabled by setting charon.plugins.sql.lease_history = no in
1525 strongswan.conf.
1526
1527 - The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
1528 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
1529
1530 - management of different virtual IP pools for different
1531 network interfaces have become possible.
1532
1533 - fixed a bug which prevented the assignment of more than 256
1534 virtual IP addresses from a pool managed by an sql database.
1535
1536 - fixed a bug which did not delete own IPCOMP SAs in the kernel.
1537
1538
1539 strongswan-4.2.4
1540 ----------------
1541
1542 - Added statistics functions to ipsec pool --status and ipsec pool --leases
1543 and input validation checks to various ipsec pool commands.
1544
1545 - ipsec statusall now lists all loaded charon plugins and displays
1546 the negotiated IKEv2 cipher suite proposals.
1547
1548 - The openssl plugin supports the elliptic curve Diffie-Hellman groups
1549 19, 20, 21, 25, and 26.
1550
1551 - The openssl plugin supports ECDSA authentication using elliptic curve
1552 X.509 certificates.
1553
1554 - Fixed a bug in stroke which caused multiple charon threads to close
1555 the file descriptors during packet transfers over the stroke socket.
1556
1557 - ESP sequence numbers are now migrated in IPsec SA updates handled by
1558 MOBIKE. Works only with Linux kernels >= 2.6.17.
1559
1560
1561 strongswan-4.2.3
1562 ----------------
1563
1564 - Fixed the strongswan.conf path configuration problem that occurred when
1565 --sysconfig was not set explicitly in ./configure.
1566
1567 - Fixed a number of minor bugs that where discovered during the 4th
1568 IKEv2 interoperability workshop in San Antonio, TX.
1569
1570
1571 strongswan-4.2.2
1572 ----------------
1573
1574 - Plugins for libstrongswan and charon can optionally be loaded according
1575 to a configuration in strongswan.conf. Most components provide a
1576 "load = " option followed by a space separated list of plugins to load.
1577 This allows e.g. the fallback from a hardware crypto accelerator to
1578 to software-based crypto plugins.
1579
1580 - Charons SQL plugin has been extended by a virtual IP address pool.
1581 Configurations with a rightsourceip=%poolname setting query a SQLite or
1582 MySQL database for leases. The "ipsec pool" command helps in administrating
1583 the pool database. See ipsec pool --help for the available options
1584
1585 - The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
1586 for ESP are now supported starting with the Linux 2.6.25 kernel. The
1587 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
1588
1589
1590 strongswan-4.2.1
1591 ----------------
1592
1593 - Support for "Hash and URL" encoded certificate payloads has been implemented
1594 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
1595 allows to assign a base URL to all certificates issued by the specified CA.
1596 The final URL is then built by concatenating that base and the hex encoded
1597 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
1598 by default and must be enabled using the option "charon.hash_and_url".
1599
1600 - The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
1601 IKE_SAs with the same peer. The option value "keep" prefers existing
1602 connection setups over new ones, where the value "replace" replaces existing
1603 connections.
1604
1605 - The crypto factory in libstrongswan additionally supports random number
1606 generators, plugins may provide other sources of randomness. The default
1607 plugin reads raw random data from /dev/(u)random.
1608
1609 - Extended the credential framework by a caching option to allow plugins
1610 persistent caching of fetched credentials. The "cachecrl" option has been
1611 re-implemented.
1612
1613 - The new trustchain verification introduced in 4.2.0 has been parallelized.
1614 Threads fetching CRL or OCSP information no longer block other threads.
1615
1616 - A new IKEv2 configuration attribute framework has been introduced allowing
1617 plugins to provide virtual IP addresses, and in the future, other
1618 configuration attribute services (e.g. DNS/WINS servers).
1619
1620 - The stroke plugin has been extended to provide virtual IP addresses from
1621 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
1622 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
1623 the value "%poolname", where "poolname" identifies a pool provided by a
1624 separate plugin.
1625
1626 - Fixed compilation on uClibc and a couple of other minor bugs.
1627
1628 - Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
1629
1630 - The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
1631 with key lengths of 128, 192, and 256 bits, as well as the authentication
1632 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
1633
1634
1635 strongswan-4.2.0
1636 ----------------
1637
1638 - libstrongswan has been modularized to attach crypto algorithms,
1639 credential implementations (keys, certificates) and fetchers dynamically
1640 through plugins. Existing code has been ported to plugins:
1641 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
1642 - X509 certificate system supporting CRLs, OCSP and attribute certificates
1643 - Multiple plugins providing crypto algorithms in software
1644 - CURL and OpenLDAP fetcher
1645
1646 - libstrongswan gained a relational database API which uses pluggable database
1647 providers. Plugins for MySQL and SQLite are available.
1648
1649 - The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
1650 connection configuration, credentials and EAP methods or control the daemon.
1651 Existing code has been ported to plugins:
1652 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
1653 - stroke configuration, credential and control (compatible to pluto)
1654 - XML bases management protocol to control and query the daemon
1655 The following new plugins are available:
1656 - An experimental SQL configuration, credential and logging plugin on
1657 top of either MySQL or SQLite
1658 - A unit testing plugin to run tests at daemon startup
1659
1660 - The authentication and credential framework in charon has been heavily
1661 refactored to support modular credential providers, proper
1662 CERTREQ/CERT payload exchanges and extensible authorization rules.
1663
1664 - The framework of strongSwan Manager has envolved to the web application
1665 framework libfast (FastCGI Application Server w/ Templates) and is usable
1666 by other applications.
1667
1668
1669 strongswan-4.1.11
1670 -----------------
1671
1672 - IKE rekeying in NAT situations did not inherit the NAT conditions
1673 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
1674 the next CHILD_SA rekeying.
1675
1676 - Wrong type definition of the next_payload variable in id_payload.c
1677 caused an INVALID_SYNTAX error on PowerPC platforms.
1678
1679 - Implemented IKEv2 EAP-SIM server and client test modules that use
1680 triplets stored in a file. For details on the configuration see
1681 the scenario 'ikev2/rw-eap-sim-rsa'.
1682
1683
1684 strongswan-4.1.10
1685 -----------------
1686
1687 - Fixed error in the ordering of the certinfo_t records in the ocsp cache that
1688 caused multiple entries of the same serial number to be created.
1689
1690 - Implementation of a simple EAP-MD5 module which provides CHAP
1691 authentication. This may be interesting in conjunction with certificate
1692 based server authentication, as weak passwords can't be brute forced
1693 (in contradiction to traditional IKEv2 PSK).
1694
1695 - A complete software based implementation of EAP-AKA, using algorithms
1696 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
1697 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
1698 before using it.
1699
1700 - Support for vendor specific EAP methods using Expanded EAP types. The
1701 interface to EAP modules has been slightly changed, so make sure to
1702 check the changes if you're already rolling your own modules.
1703
1704
1705 strongswan-4.1.9
1706 ----------------
1707
1708 - The default _updown script now dynamically inserts and removes ip6tables
1709 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
1710 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
1711 added.
1712
1713 - Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
1714 to reestablish an IKE_SA within a given timeframe.
1715
1716 - strongSwan Manager supports configuration listing, initiation and termination
1717 of IKE and CHILD_SAs.
1718
1719 - Fixes and improvements to multithreading code.
1720
1721 - IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
1722 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
1723 loaded twice.
1724
1725
1726 strongswan-4.1.8
1727 ----------------
1728
1729 - Removed recursive pthread mutexes since uClibc doesn't support them.
1730
1731
1732 strongswan-4.1.7
1733 ----------------
1734
1735 - In NAT traversal situations and multiple queued Quick Modes,
1736 those pending connections inserted by auto=start after the
1737 port floating from 500 to 4500 were erronously deleted.
1738
1739 - Added a "forceencaps" connection parameter to enforce UDP encapsulation
1740 to surmount restrictive firewalls. NAT detection payloads are faked to
1741 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
1742
1743 - Preview of strongSwan Manager, a web based configuration and monitoring
1744 application. It uses a new XML control interface to query the IKEv2 daemon
1745 (see http://wiki.strongswan.org/wiki/Manager).
1746
1747 - Experimental SQLite configuration backend which will provide the configuration
1748 interface for strongSwan Manager in future releases.
1749
1750 - Further improvements to MOBIKE support.
1751
1752
1753 strongswan-4.1.6
1754 ----------------
1755
1756 - Since some third party IKEv2 implementations run into
1757 problems with strongSwan announcing MOBIKE capability per
1758 default, MOBIKE can be disabled on a per-connection-basis
1759 using the mobike=no option. Whereas mobike=no disables the
1760 sending of the MOBIKE_SUPPORTED notification and the floating
1761 to UDP port 4500 with the IKE_AUTH request even if no NAT
1762 situation has been detected, strongSwan will still support
1763 MOBIKE acting as a responder.
1764
1765 - the default ipsec routing table plus its corresponding priority
1766 used for inserting source routes has been changed from 100 to 220.
1767 It can be configured using the --with-ipsec-routing-table and
1768 --with-ipsec-routing-table-prio options.
1769
1770 - the --enable-integrity-test configure option tests the
1771 integrity of the libstrongswan crypto code during the charon
1772 startup.
1773
1774 - the --disable-xauth-vid configure option disables the sending
1775 of the XAUTH vendor ID. This can be used as a workaround when
1776 interoperating with some Windows VPN clients that get into
1777 trouble upon reception of an XAUTH VID without eXtended
1778 AUTHentication having been configured.
1779
1780 - ipsec stroke now supports the rereadsecrets, rereadaacerts,
1781 rereadacerts, and listacerts options.
1782
1783
1784 strongswan-4.1.5
1785 ----------------
1786
1787 - If a DNS lookup failure occurs when resolving right=%<FQDN>
1788 or right=<FQDN> combined with rightallowany=yes then the
1789 connection is not updated by ipsec starter thus preventing
1790 the disruption of an active IPsec connection. Only if the DNS
1791 lookup successfully returns with a changed IP address the
1792 corresponding connection definition is updated.
1793
1794 - Routes installed by the keying daemons are now in a separate
1795 routing table with the ID 100 to avoid conflicts with the main
1796 table. Route lookup for IKEv2 traffic is done in userspace to ignore
1797 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
1798
1799
1800 strongswan-4.1.4
1801 ----------------
1802
1803 - The pluto IKEv1 daemon now exhibits the same behaviour as its
1804 IKEv2 companion charon by inserting an explicit route via the
1805 _updown script only if a sourceip exists. This is admissible
1806 since routing through the IPsec tunnel is handled automatically
1807 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
1808 parameter is not required any more.
1809
1810 - The new IKEv1 parameter right|leftallowany parameters helps to handle
1811 the case where both peers possess dynamic IP addresses that are
1812 usually resolved using DynDNS or a similar service. The configuration
1813
1814 right=peer.foo.bar
1815 rightallowany=yes
1816
1817 can be used by the initiator to start up a connection to a peer
1818 by resolving peer.foo.bar into the currently allocated IP address.
1819 Thanks to the rightallowany flag the connection behaves later on
1820 as
1821
1822 right=%any
1823
1824 so that the peer can rekey the connection as an initiator when his
1825 IP address changes. An alternative notation is
1826
1827 right=%peer.foo.bar
1828
1829 which will implicitly set rightallowany=yes.
1830
1831 - ipsec starter now fails more gracefully in the presence of parsing
1832 errors. Flawed ca and conn section are discarded and pluto is started
1833 if non-fatal errors only were encountered. If right=%peer.foo.bar
1834 cannot be resolved by DNS then right=%any will be used so that passive
1835 connections as a responder are still possible.
1836
1837 - The new pkcs11initargs parameter that can be placed in the
1838 setup config section of /etc/ipsec.conf allows the definition
1839 of an argument string that is used with the PKCS#11 C_Initialize()
1840 function. This non-standard feature is required by the NSS softoken
1841 library. This patch was contributed by Robert Varga.
1842
1843 - Fixed a bug in ipsec starter introduced by strongswan-2.8.5
1844 which caused a segmentation fault in the presence of unknown
1845 or misspelt keywords in ipsec.conf. This bug fix was contributed
1846 by Robert Varga.
1847
1848 - Partial support for MOBIKE in IKEv2. The initiator acts on interface/
1849 address configuration changes and updates IKE and IPsec SAs dynamically.
1850
1851
1852 strongswan-4.1.3
1853 ----------------
1854
1855 - IKEv2 peer configuration selection now can be based on a given
1856 certification authority using the rightca= statement.
1857
1858 - IKEv2 authentication based on RSA signatures now can handle multiple
1859 certificates issued for a given peer ID. This allows a smooth transition
1860 in the case of a peer certificate renewal.
1861
1862 - IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
1863 client and returning requested virtual IPs using rightsourceip=%config
1864 on the server. If the server does not support configuration payloads, the
1865 client enforces its leftsourceip parameter.
1866
1867 - The ./configure options --with-uid/--with-gid allow pluto and charon
1868 to drop their privileges to a minimum and change to an other UID/GID. This
1869 improves the systems security, as a possible intruder may only get the
1870 CAP_NET_ADMIN capability.
1871
1872 - Further modularization of charon: Pluggable control interface and
1873 configuration backend modules provide extensibility. The control interface
1874 for stroke is included, and further interfaces using DBUS (NetworkManager)
1875 or XML are on the way. A backend for storing configurations in the daemon
1876 is provided and more advanced backends (using e.g. a database) are trivial
1877 to implement.
1878
1879 - Fixed a compilation failure in libfreeswan occurring with Linux kernel
1880 headers > 2.6.17.
1881
1882
1883 strongswan-4.1.2
1884 ----------------
1885
1886 - Support for an additional Diffie-Hellman exchange when creating/rekeying
1887 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
1888 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
1889 is implemented properly for rekeying.
1890
1891 - Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
1892 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
1893
1894 - Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
1895
1896 - Added support for EAP modules which do not establish an MSK.
1897
1898 - Removed the dependencies from the /usr/include/linux/ headers by
1899 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
1900
1901 - crlNumber is now listed by ipsec listcrls
1902
1903 - The xauth_modules.verify_secret() function now passes the
1904 connection name.
1905
1906
1907 strongswan-4.1.1
1908 ----------------
1909
1910 - Server side cookie support. If to may IKE_SAs are in CONNECTING state,
1911 cookies are enabled and protect against DoS attacks with faked source
1912 addresses. Number of IKE_SAs in CONNECTING state is also limited per
1913 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
1914 compared to properly detect retransmissions and incoming retransmits are
1915 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
1916
1917 - The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
1918 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
1919 enabled by cachecrls=yes.
1920
1921 - Added the configuration options --enable-nat-transport which enables
1922 the potentially insecure NAT traversal for IPsec transport mode and
1923 --disable-vendor-id which disables the sending of the strongSwan
1924 vendor ID.
1925
1926 - Fixed a long-standing bug in the pluto IKEv1 daemon which caused
1927 a segmentation fault if a malformed payload was detected in the
1928 IKE MR2 message and pluto tried to send an encrypted notification
1929 message.
1930
1931 - Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
1932 with Windows 2003 Server which uses a wrong VID hash.
1933
1934
1935 strongswan-4.1.0
1936 ----------------
1937
1938 - Support of SHA2_384 hash function for protecting IKEv1
1939 negotiations and support of SHA2 signatures in X.509 certificates.
1940
1941 - Fixed a serious bug in the computation of the SHA2-512 HMAC
1942 function. Introduced automatic self-test of all IKEv1 hash
1943 and hmac functions during pluto startup. Failure of a self-test
1944 currently issues a warning only but does not exit pluto [yet].
1945
1946 - Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
1947
1948 - Full support of CA information sections. ipsec listcainfos
1949 now shows all collected crlDistributionPoints and OCSP
1950 accessLocations.
1951
1952 - Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
1953 This feature requires the HTTP fetching capabilities of the libcurl
1954 library which must be enabled by setting the --enable-http configure
1955 option.
1956
1957 - Refactored core of the IKEv2 message processing code, allowing better
1958 code reuse and separation.
1959
1960 - Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
1961 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
1962 by the requestor and installed in a resolv.conf file.
1963
1964 - The IKEv2 daemon charon installs a route for each IPsec policy to use
1965 the correct source address even if an application does not explicitly
1966 specify it.
1967
1968 - Integrated the EAP framework into charon which loads pluggable EAP library
1969 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
1970 on the client side, while the "eap" parameter on the server side defines
1971 the EAP method to use for client authentication.
1972 A generic client side EAP-Identity module and an EAP-SIM authentication
1973 module using a third party card reader implementation are included.
1974
1975 - Added client side support for cookies.
1976
1977 - Integrated the fixes done at the IKEv2 interoperability bakeoff, including
1978 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
1979 fixes to enhance interoperability with other implementations.
1980
1981
1982 strongswan-4.0.7
1983 ----------------
1984
1985 - strongSwan now interoperates with the NCP Secure Entry Client,
1986 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
1987 XAUTH and Mode Config.
1988
1989 - UNITY attributes are now recognized and UNITY_BANNER is set
1990 to a default string.
1991
1992
1993 strongswan-4.0.6
1994 ----------------
1995
1996 - IKEv1: Support for extended authentication (XAUTH) in combination
1997 with ISAKMP Main Mode RSA or PSK authentication. Both client and
1998 server side were implemented. Handling of user credentials can
1999 be done by a run-time loadable XAUTH module. By default user
2000 credentials are stored in ipsec.secrets.
2001
2002 - IKEv2: Support for reauthentication when rekeying
2003
2004 - IKEv2: Support for transport mode
2005
2006 - fixed a lot of bugs related to byte order
2007
2008 - various other bugfixes
2009
2010
2011 strongswan-4.0.5
2012 ----------------
2013
2014 - IKEv1: Implementation of ModeConfig push mode via the new connection
2015 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
2016
2017 - IKEv1: The command ipsec statusall now shows "DPD active" for all
2018 ISAKMP SAs that are under active Dead Peer Detection control.
2019
2020 - IKEv2: Charon's logging and debugging framework has been completely rewritten.
2021 Instead of logger, special printf() functions are used to directly
2022 print objects like hosts (%H) identifications (%D), certificates (%Q),
2023 etc. The number of debugging levels have been reduced to:
2024
2025 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
2026
2027 The debugging levels can either be specified statically in ipsec.conf as
2028
2029 config setup
2030 charondebug="lib 1, cfg 3, net 2"
2031
2032 or changed at runtime via stroke as
2033
2034 ipsec stroke loglevel cfg 2
2035
2036
2037 strongswan-4.0.4
2038 ----------------
2039
2040 - Implemented full support for IPv6-in-IPv6 tunnels.
2041
2042 - Added configuration options for dead peer detection in IKEv2. dpd_action
2043 types "clear", "hold" and "restart" are supported. The dpd_timeout
2044 value is not used, as the normal retransmission policy applies to
2045 detect dead peers. The dpd_delay parameter enables sending of empty
2046 informational message to detect dead peers in case of inactivity.
2047
2048 - Added support for preshared keys in IKEv2. PSK keys configured in
2049 ipsec.secrets are loaded. The authby parameter specifies the authentication
2050 method to authentificate ourself, the other peer may use PSK or RSA.
2051
2052 - Changed retransmission policy to respect the keyingtries parameter.
2053
2054 - Added private key decryption. PEM keys encrypted with AES-128/192/256
2055 or 3DES are supported.
2056
2057 - Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
2058 encrypt IKE traffic.
2059
2060 - Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
2061 signed with such a hash algorithm.
2062
2063 - Added initial support for updown scripts. The actions up-host/client and
2064 down-host/client are executed. The leftfirewall=yes parameter
2065 uses the default updown script to insert dynamic firewall rules, a custom
2066 updown script may be specified with the leftupdown parameter.
2067
2068
2069 strongswan-4.0.3
2070 ----------------
2071
2072 - Added support for the auto=route ipsec.conf parameter and the
2073 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
2074 CHILD_SAs dynamically on demand when traffic is detected by the
2075 kernel.
2076
2077 - Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
2078 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
2079 new keys are generated using perfect forward secrecy. An optional flag
2080 which enforces reauthentication will be implemented later.
2081
2082 - "sha" and "sha1" are now treated as synonyms in the ike= and esp=
2083 algorithm configuration statements.
2084
2085
2086 strongswan-4.0.2
2087 ----------------
2088
2089 - Full X.509 certificate trust chain verification has been implemented.
2090 End entity certificates can be exchanged via CERT payloads. The current
2091 default is leftsendcert=always, since CERTREQ payloads are not supported
2092 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
2093
2094 - Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
2095 would offer more possibilities for traffic selection, but the Linux kernel
2096 currently does not support it. That's why we stick with these simple
2097 ipsec.conf rules for now.
2098
2099 - Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
2100 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
2101 dpddelay=60s).
2102
2103 - Initial NAT traversal support in IKEv2. Charon includes NAT detection
2104 notify payloads to detect NAT routers between the peers. It switches
2105 to port 4500, uses UDP encapsulated ESP packets, handles peer address
2106 changes gracefully and sends keep alive message periodically.
2107
2108 - Reimplemented IKE_SA state machine for charon, which allows simultaneous
2109 rekeying, more shared code, cleaner design, proper retransmission
2110 and a more extensible code base.
2111
2112 - The mixed PSK/RSA roadwarrior detection capability introduced by the
2113 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
2114 payloads by the responder right before any defined IKE Main Mode state had
2115 been established. Although any form of bad proposal syntax was being correctly
2116 detected by the payload parser, the subsequent error handler didn't check
2117 the state pointer before logging current state information, causing an
2118 immediate crash of the pluto keying daemon due to a NULL pointer.
2119
2120
2121 strongswan-4.0.1
2122 ----------------
2123
2124 - Added algorithm selection to charon: New default algorithms for
2125 ike=aes128-sha-modp2048, as both daemons support it. The default
2126 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
2127 the ike/esp parameter the same way as pluto. As this syntax does
2128 not allow specification of a pseudo random function, the same
2129 algorithm as for integrity is used (currently sha/md5). Supported
2130 algorithms for IKE:
2131 Encryption: aes128, aes192, aes256
2132 Integrity/PRF: md5, sha (using hmac)
2133 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
2134 and for ESP:
2135 Encryption: aes128, aes192, aes256, 3des, blowfish128,
2136 blowfish192, blowfish256
2137 Integrity: md5, sha1
2138 More IKE encryption algorithms will come after porting libcrypto into
2139 libstrongswan.
2140
2141 - initial support for rekeying CHILD_SAs using IKEv2. Currently no
2142 perfect forward secrecy is used. The rekeying parameters rekey,
2143 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
2144 when using IKEv2. WARNING: charon currently is unable to handle
2145 simultaneous rekeying. To avoid such a situation, use a large
2146 rekeyfuzz, or even better, set rekey=no on one peer.
2147
2148 - support for host2host, net2net, host2net (roadwarrior) tunnels
2149 using predefined RSA certificates (see uml scenarios for
2150 configuration examples).
2151
2152 - new build environment featuring autotools. Features such
2153 as HTTP, LDAP and smartcard support may be enabled using
2154 the ./configure script. Changing install directories
2155 is possible, too. See ./configure --help for more details.
2156
2157 - better integration of charon with ipsec starter, which allows
2158 (almost) transparent operation with both daemons. charon
2159 handles ipsec commands up, down, status, statusall, listall,
2160 listcerts and allows proper load, reload and delete of connections
2161 via ipsec starter.
2162
2163
2164 strongswan-4.0.0
2165 ----------------
2166
2167 - initial support of the IKEv2 protocol. Connections in
2168 ipsec.conf designated by keyexchange=ikev2 are negotiated
2169 by the new IKEv2 charon keying daemon whereas those marked
2170 by keyexchange=ikev1 or the default keyexchange=ike are
2171 handled thy the IKEv1 pluto keying daemon. Currently only
2172 a limited subset of functions are available with IKEv2
2173 (Default AES encryption, authentication based on locally
2174 imported X.509 certificates, unencrypted private RSA keys
2175 in PKCS#1 file format, limited functionality of the ipsec
2176 status command).
2177
2178
2179 strongswan-2.7.0
2180 ----------------
2181
2182 - the dynamic iptables rules from the _updown_x509 template
2183 for KLIPS and the _updown_policy template for NETKEY have
2184 been merged into the default _updown script. The existing
2185 left|rightfirewall keyword causes the automatic insertion
2186 and deletion of ACCEPT rules for tunneled traffic upon
2187 the successful setup and teardown of an IPsec SA, respectively.
2188 left|rightfirwall can be used with KLIPS under any Linux 2.4
2189 kernel or with NETKEY under a Linux kernel version >= 2.6.16
2190 in conjunction with iptables >= 1.3.5. For NETKEY under a Linux
2191 kernel version < 2.6.16 which does not support IPsec policy
2192 matching yet, please continue to use a copy of the _updown_espmark
2193 template loaded via the left|rightupdown keyword.
2194
2195 - a new left|righthostaccess keyword has been introduced which
2196 can be used in conjunction with left|rightfirewall and the
2197 default _updown script. By default leftfirewall=yes inserts
2198 a bi-directional iptables FORWARD rule for a local client network
2199 with a netmask different from 255.255.255.255 (single host).
2200 This does not allow to access the VPN gateway host via its
2201 internal network interface which is part of the client subnet
2202 because an iptables INPUT and OUTPUT rule would be required.
2203 lefthostaccess=yes will cause this additional ACCEPT rules to
2204 be inserted.
2205
2206 - mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
2207 payload is preparsed in order to find out whether the roadwarrior
2208 requests PSK or RSA so that a matching connection candidate can
2209 be found.
2210
2211
2212 strongswan-2.6.4
2213 ----------------
2214
2215 - the new _updown_policy template allows ipsec policy based
2216 iptables firewall rules. Required are iptables version
2217 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
2218 the _updown_espmark template, so that no INPUT mangle rules
2219 are required any more.
2220
2221 - added support of DPD restart mode
2222
2223 - ipsec starter now allows the use of wildcards in include
2224 statements as e.g. in "include /etc/my_ipsec/*.conf".
2225 Patch courtesy of Matthias Haas.
2226
2227 - the Netscape OID 'employeeNumber' is now recognized and can be
2228 used as a Relative Distinguished Name in certificates.
2229
2230
2231 strongswan-2.6.3
2232 ----------------
2233
2234 - /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
2235 command and not of ipsec setup any more.
2236
2237 - ipsec starter now supports AH authentication in conjunction with
2238 ESP encryption. AH authentication is configured in ipsec.conf
2239 via the auth=ah parameter.
2240
2241 - The command ipsec scencrypt|scdecrypt <args> is now an alias for
2242 ipsec whack --scencrypt|scdecrypt <args>.
2243
2244 - get_sa_info() now determines for the native netkey IPsec stack
2245 the exact time of the last use of an active eroute. This information
2246 is used by the Dead Peer Detection algorithm and is also displayed by
2247 the ipsec status command.
2248
2249
2250 strongswan-2.6.2
2251 ----------------
2252
2253 - running under the native Linux 2.6 IPsec stack, the function
2254 get_sa_info() is called by ipsec auto --status to display the current
2255 number of transmitted bytes per IPsec SA.
2256
2257 - get_sa_info() is also used by the Dead Peer Detection process to detect
2258 recent ESP activity. If ESP traffic was received from the peer within
2259 the last dpd_delay interval then no R_Y_THERE notification must be sent.
2260
2261 - strongSwan now supports the Relative Distinguished Name "unstructuredName"
2262 in ID_DER_ASN1_DN identities. The following notations are possible:
2263
2264 rightid="unstructuredName=John Doe"
2265 rightid="UN=John Doe"
2266
2267 - fixed a long-standing bug which caused PSK-based roadwarrior connections
2268 to segfault in the function id.c:same_id() called by keys.c:get_secret()
2269 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
2270
2271 conn rw
2272 right=%any
2273 rightid=@foo.bar
2274 authby=secret
2275
2276 - the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
2277
2278 - ipsec starter didn't set host_addr and client.addr ports in whack msg.
2279
2280 - in order to guarantee backwards-compatibility with the script-based
2281 auto function (e.g. auto --replace), the ipsec starter scripts stores
2282 the defaultroute information in the temporary file /var/run/ipsec.info.
2283
2284 - The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
2285 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
2286 servers.
2287
2288 - the ipsec starter now also recognizes the parameters authby=never and
2289 type=passthrough|pass|drop|reject.
2290
2291
2292 strongswan-2.6.1
2293 ----------------
2294
2295 - ipsec starter now supports the also parameter which allows
2296 a modular structure of the connection definitions. Thus
2297 "ipsec start" is now ready to replace "ipsec setup".
2298
2299
2300 strongswan-2.6.0
2301 ----------------
2302
2303 - Mathieu Lafon's popular ipsec starter tool has been added to the
2304 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
2305 for his integration work. ipsec starter is a C program which is going
2306 to replace the various shell and awk starter scripts (setup, _plutoload,
2307 _plutostart, _realsetup, _startklips, _confread, and auto). Since
2308 ipsec.conf is now parsed only once, the starting of multiple tunnels is
2309 accelerated tremedously.
2310
2311 - Added support of %defaultroute to the ipsec starter. If the IP address
2312 changes, a HUP signal to the ipsec starter will automatically
2313 reload pluto's connections.
2314
2315 - moved most compile time configurations from pluto/Makefile to
2316 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
2317 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
2318
2319 - removed the ipsec verify and ipsec newhostkey commands
2320
2321 - fixed some 64-bit issues in formatted print statements
2322
2323 - The scepclient functionality implementing the Simple Certificate
2324 Enrollment Protocol (SCEP) is nearly complete but hasn't been
2325 documented yet.
2326
2327
2328 strongswan-2.5.7
2329 ----------------
2330
2331 - CA certicates are now automatically loaded from a smartcard
2332 or USB crypto token and appear in the ipsec auto --listcacerts
2333 listing.
2334
2335
2336 strongswan-2.5.6
2337 ----------------
2338
2339 - when using "ipsec whack --scencrypt <data>" with a PKCS#11
2340 library that does not support the C_Encrypt() Cryptoki
2341 function (e.g. OpenSC), the RSA encryption is done in
2342 software using the public key fetched from the smartcard.
2343
2344 - The scepclient function now allows to define the
2345 validity of a self-signed certificate using the --days,
2346 --startdate, and --enddate options. The default validity
2347 has been changed from one year to five years.
2348
2349
2350 strongswan-2.5.5
2351 ----------------
2352
2353 - the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
2354 interface to other applications for RSA encryption and decryption
2355 via the whack interface. Notation:
2356
2357 ipsec whack --scencrypt <data>
2358 [--inbase 16|hex|64|base64|256|text|ascii]
2359 [--outbase 16|hex|64|base64|256|text|ascii]
2360 [--keyid <keyid>]
2361
2362 ipsec whack --scdecrypt <data>
2363 [--inbase 16|hex|64|base64|256|text|ascii]
2364 [--outbase 16|hex|64|base64|256|text|ascii]
2365 [--keyid <keyid>]
2366
2367 The default setting for inbase and outbase is hex.
2368
2369 The new proxy interface can be used for securing symmetric
2370 encryption keys required by the cryptoloop or dm-crypt
2371 disk encryption schemes, especially in the case when
2372 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
2373 permanently.
2374
2375 - if the file /etc/ipsec.secrets is lacking during the startup of
2376 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
2377 containing a 2048 bit RSA private key and a matching self-signed
2378 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
2379 is automatically generated by calling the function
2380
2381 ipsec scepclient --out pkcs1 --out cert-self
2382
2383 scepclient was written by Jan Hutter and Martin Willi, students
2384 at the University of Applied Sciences in Rapperswil, Switzerland.
2385
2386
2387 strongswan-2.5.4
2388 ----------------
2389
2390 - the current extension of the PKCS#7 framework introduced
2391 a parsing error in PKCS#7 wrapped X.509 certificates that are
2392 e.g. transmitted by Windows XP when multi-level CAs are used.
2393 the parsing syntax has been fixed.
2394
2395 - added a patch by Gerald Richter which tolerates multiple occurrences
2396 of the ipsec0 interface when using KLIPS.
2397
2398
2399 strongswan-2.5.3
2400 ----------------
2401
2402 - with gawk-3.1.4 the word "default2 has become a protected
2403 keyword for use in switch statements and cannot be used any
2404 more in the strongSwan scripts. This problem has been
2405 solved by renaming "default" to "defaults" and "setdefault"
2406 in the scripts _confread and auto, respectively.
2407
2408 - introduced the parameter leftsendcert with the values
2409
2410 always|yes (the default, always send a cert)
2411 ifasked (send the cert only upon a cert request)
2412 never|no (never send a cert, used for raw RSA keys and
2413 self-signed certs)
2414
2415 - fixed the initialization of the ESP key length to a default of
2416 128 bits in the case that the peer does not send a key length
2417 attribute for AES encryption.
2418
2419 - applied Herbert Xu's uniqueIDs patch
2420
2421 - applied Herbert Xu's CLOEXEC patches
2422
2423
2424 strongswan-2.5.2
2425 ----------------
2426
2427 - CRLs can now be cached also in the case when the issuer's
2428 certificate does not contain a subjectKeyIdentifier field.
2429 In that case the subjectKeyIdentifier is computed by pluto as the
2430 160 bit SHA-1 hash of the issuer's public key in compliance
2431 with section 4.2.1.2 of RFC 3280.
2432
2433 - Fixed a bug introduced by strongswan-2.5.1 which eliminated
2434 not only multiple Quick Modes of a given connection but also
2435 multiple connections between two security gateways.
2436
2437
2438 strongswan-2.5.1
2439 ----------------
2440
2441 - Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
2442 installed either by setting auto=route in ipsec.conf or by
2443 a connection put into hold, generates an XFRM_AQUIRE event
2444 for each packet that wants to use the not-yet exisiting
2445 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
2446 the Quick Mode queue, causing multiple IPsec SA to be
2447 established in rapid succession. Starting with strongswan-2.5.1
2448 only a single IPsec SA is established per host-pair connection.
2449
2450 - Right after loading the PKCS#11 module, all smartcard slots are
2451 searched for certificates. The result can be viewed using
2452 the command
2453
2454 ipsec auto --listcards
2455
2456 The certificate objects found in the slots are numbered
2457 starting with #1, #2, etc. This position number can be used to address
2458 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
2459 in ipsec.conf and ipsec.secrets, respectively:
2460
2461 %smartcard (selects object #1)
2462 %smartcard#1 (selects object #1)
2463 %smartcard#3 (selects object #3)
2464
2465 As an alternative the existing retrieval scheme can be used:
2466
2467 %smartcard:45 (selects object with id=45)
2468 %smartcard0 (selects first object in slot 0)
2469 %smartcard4:45 (selects object in slot 4 with id=45)
2470
2471 - Depending on the settings of CKA_SIGN and CKA_DECRYPT
2472 private key flags either C_Sign() or C_Decrypt() is used
2473 to generate a signature.
2474
2475 - The output buffer length parameter siglen in C_Sign()
2476 is now initialized to the actual size of the output
2477 buffer prior to the function call. This fixes the
2478 CKR_BUFFER_TOO_SMALL error that could occur when using
2479 the OpenSC PKCS#11 module.
2480
2481 - Changed the initialization of the PKCS#11 CK_MECHANISM in
2482 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
2483
2484 - Refactored the RSA public/private key code and transferred it
2485 from keys.c to the new pkcs1.c file as a preparatory step
2486 towards the release of the SCEP client.
2487
2488
2489 strongswan-2.5.0
2490 ----------------
2491
2492 - The loading of a PKCS#11 smartcard library module during
2493 runtime does not require OpenSC library functions any more
2494 because the corresponding code has been integrated into
2495 smartcard.c. Also the RSAREF pkcs11 header files have been
2496 included in a newly created pluto/rsaref directory so that
2497 no external include path has to be defined any longer.
2498
2499 - A long-awaited feature has been implemented at last:
2500 The local caching of CRLs fetched via HTTP or LDAP, activated
2501 by the parameter cachecrls=yes in the config setup section
2502 of ipsec.conf. The dynamically fetched CRLs are stored under
2503 a unique file name containing the issuer's subjectKeyID
2504 in /etc/ipsec.d/crls.
2505
2506 - Applied a one-line patch courtesy of Michael Richardson
2507 from the Openswan project which fixes the kernel-oops
2508 in KLIPS when an snmp daemon is running on the same box.
2509
2510
2511 strongswan-2.4.4
2512 ----------------
2513
2514 - Eliminated null length CRL distribution point strings.
2515
2516 - Fixed a trust path evaluation bug introduced with 2.4.3
2517
2518
2519 strongswan-2.4.3
2520 ----------------
2521
2522 - Improved the joint OCSP / CRL revocation policy.
2523 OCSP responses have precedence over CRL entries.
2524
2525 - Introduced support of CRLv2 reason codes.
2526
2527 - Fixed a bug with key-pad equipped readers which caused
2528 pluto to prompt for the pin via the console when the first
2529 occasion to enter the pin via the key-pad was missed.
2530
2531 - When pluto is built with LDAP_V3 enabled, the library
2532 liblber required by newer versions of openldap is now
2533 included.
2534
2535
2536 strongswan-2.4.2
2537 ----------------
2538
2539 - Added the _updown_espmark template which requires all
2540 incoming ESP traffic to be marked with a default mark
2541 value of 50.
2542
2543 - Introduced the pkcs11keepstate parameter in the config setup
2544 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
2545 session and login states are kept as long as possible during
2546 the lifetime of pluto. This means that a PIN entry via a key
2547 pad has to be done only once.
2548
2549 - Introduced the pkcs11module parameter in the config setup
2550 section of ipsec.conf which specifies the PKCS#11 module
2551 to be used with smart cards. Example:
2552
2553 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
2554
2555 - Added support of smartcard readers equipped with a PIN pad.
2556
2557 - Added patch by Jay Pfeifer which detects when netkey
2558 modules have been statically built into the Linux 2.6 kernel.
2559
2560 - Added two patches by Herbert Xu. The first uses ip xfrm
2561 instead of setkey to flush the IPsec policy database. The
2562 second sets the optional flag in inbound IPComp SAs only.
2563
2564 - Applied Ulrich Weber's patch which fixes an interoperability
2565 problem between native IPsec and KLIPS systems caused by
2566 setting the replay window to 32 instead of 0 for ipcomp.
2567
2568
2569 strongswan-2.4.1
2570 ----------------
2571
2572 - Fixed a bug which caused an unwanted Mode Config request
2573 to be initiated in the case where "right" was used to denote
2574 the local side in ipsec.conf and "left" the remote side,
2575 contrary to the recommendation that "right" be remote and
2576 "left" be"local".
2577
2578
2579 strongswan-2.4.0a
2580 -----------------
2581
2582 - updated Vendor ID to strongSwan-2.4.0
2583
2584 - updated copyright statement to include David Buechi and
2585 Michael Meier
2586
2587
2588 strongswan-2.4.0
2589 ----------------
2590
2591 - strongSwan now communicates with attached smartcards and
2592 USB crypto tokens via the standardized PKCS #11 interface.
2593 By default the OpenSC library from www.opensc.org is used
2594 but any other PKCS#11 library could be dynamically linked.
2595 strongSwan's PKCS#11 API was implemented by David Buechi
2596 and Michael Meier, both graduates of the Zurich University
2597 of Applied Sciences in Winterthur, Switzerland.
2598
2599 - When a %trap eroute is triggered by an outgoing IP packet
2600 then the native IPsec stack of the Linux 2.6 kernel [often/
2601 always?] returns an XFRM_ACQUIRE message with an undefined
2602 protocol family field and the connection setup fails.
2603 As a workaround IPv4 (AF_INET) is now assumed.
2604
2605 - the results of the UML test scenarios are now enhanced
2606 with block diagrams of the virtual network topology used
2607 in a particular test.
2608
2609
2610 strongswan-2.3.2
2611 ----------------
2612
2613 - fixed IV used to decrypt informational messages.
2614 This bug was introduced with Mode Config functionality.
2615
2616 - fixed NCP Vendor ID.
2617
2618 - undid one of Ulrich Weber's maximum udp size patches
2619 because it caused a segmentation fault with NAT-ed
2620 Delete SA messages.
2621
2622 - added UML scenarios wildcards and attr-cert which
2623 demonstrate the implementation of IPsec policies based
2624 on wildcard parameters contained in Distinguished Names and
2625 on X.509 attribute certificates, respectively.
2626
2627
2628 strongswan-2.3.1
2629 ----------------
2630
2631 - Added basic Mode Config functionality
2632
2633 - Added Mathieu Lafon's patch which upgrades the status of
2634 the NAT-Traversal implementation to RFC 3947.
2635
2636 - The _startklips script now also loads the xfrm4_tunnel
2637 module.
2638
2639 - Added Ulrich Weber's netlink replay window size and
2640 maximum udp size patches.
2641
2642 - UML testing now uses the Linux 2.6.10 UML kernel by default.
2643
2644
2645 strongswan-2.3.0
2646 ----------------
2647
2648 - Eric Marchionni and Patrik Rayo, both recent graduates from
2649 the Zuercher Hochschule Winterthur in Switzerland, created a
2650 User-Mode-Linux test setup for strongSwan. For more details
2651 please read the INSTALL and README documents in the testing
2652 subdirectory.
2653
2654 - Full support of group attributes based on X.509 attribute
2655 certificates. Attribute certificates can be generated
2656 using the openac facility. For more details see
2657
2658 man ipsec_openac.
2659
2660 The group attributes can be used in connection definitions
2661 in order to give IPsec access to specific user groups.
2662 This is done with the new parameter left|rightgroups as in
2663
2664 rightgroups="Research, Sales"
2665
2666 giving access to users possessing the group attributes
2667 Research or Sales, only.
2668
2669 - In Quick Mode clients with subnet mask /32 are now
2670 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
2671 fix rekeying problems with the SafeNet/SoftRemote and NCP
2672 Secure Entry Clients.
2673
2674 - Changed the defaults of the ikelifetime and keylife parameters
2675 to 3h and 1h, respectively. The maximum allowable values are
2676 now both set to 24 h.
2677
2678 - Suppressed notification wars between two IPsec peers that
2679 could e.g. be triggered by incorrect ISAKMP encryption.
2680
2681 - Public RSA keys can now have identical IDs if either the
2682 issuing CA or the serial number is different. The serial
2683 number of a certificate is now shown by the command
2684
2685 ipsec auto --listpubkeys
2686
2687
2688 strongswan-2.2.2
2689 ----------------
2690
2691 - Added Tuomo Soini's sourceip feature which allows a strongSwan
2692 roadwarrior to use a fixed Virtual IP (see README section 2.6)
2693 and reduces the well-known four tunnel case on VPN gateways to
2694 a single tunnel definition (see README section 2.4).
2695
2696 - Fixed a bug occurring with NAT-Traversal enabled when the responder
2697 suddenly turns initiator and the initiator cannot find a matching
2698 connection because of the floated IKE port 4500.
2699
2700 - Removed misleading ipsec verify command from barf.
2701
2702 - Running under the native IP stack, ipsec --version now shows
2703 the Linux kernel version (courtesy to the Openswan project).
2704
2705
2706 strongswan-2.2.1
2707 ----------------
2708
2709 - Introduced the ipsec auto --listalgs monitoring command which lists
2710 all currently registered IKE and ESP algorithms.
2711
2712 - Fixed a bug in the ESP algorithm selection occurring when the strict flag
2713 is set and the first proposed transform does not match.
2714
2715 - Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
2716 occurring when a smartcard is present.
2717
2718 - Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
2719
2720 - Fixed the printing of the notification names (null)
2721
2722 - Applied another of Herbert Xu's Netlink patches.
2723
2724
2725 strongswan-2.2.0
2726 ----------------
2727
2728 - Support of Dead Peer Detection. The connection parameter
2729
2730 dpdaction=clear|hold
2731
2732 activates DPD for the given connection.
2733
2734 - The default Opportunistic Encryption (OE) policy groups are not
2735 automatically included anymore. Those wishing to activate OE can include
2736 the policy group with the following statement in ipsec.conf:
2737
2738 include /etc/ipsec.d/examples/oe.conf
2739
2740 The default for [right|left]rsasigkey is now set to %cert.
2741
2742 - strongSwan now has a Vendor ID of its own which can be activated
2743 using the compile option VENDORID
2744
2745 - Applied Herbert Xu's patch which sets the compression algorithm correctly.
2746
2747 - Applied Herbert Xu's patch fixing an ESPINUDP problem
2748
2749 - Applied Herbert Xu's patch setting source/destination port numbers.
2750
2751 - Reapplied one of Herbert Xu's NAT-Traversal patches which got
2752 lost during the migration from SuperFreeS/WAN.
2753
2754 - Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
2755
2756 - Fixed the unsharing of alg parameters when instantiating group
2757 connection.
2758
2759
2760 strongswan-2.1.5
2761 ----------------
2762
2763 - Thomas Walpuski made me aware of a potential DoS attack via
2764 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
2765 certificates in Pluto's authority certificate store. This vulnerability
2766 was fixed by establishing trust in CA candidate certificates up to a
2767 trusted root CA prior to insertion into Pluto's chained list.
2768
2769 - replaced the --assign option by the -v option in the auto awk script
2770 in order to make it run with mawk under debian/woody.
2771
2772
2773 strongswan-2.1.4
2774 ----------------
2775
2776 - Split of the status information between ipsec auto --status (concise)
2777 and ipsec auto --statusall (verbose). Both commands can be used with
2778 an optional connection selector:
2779
2780 ipsec auto --status[all] <connection_name>
2781
2782 - Added the description of X.509 related features to the ipsec_auto(8)
2783 man page.
2784
2785 - Hardened the ASN.1 parser in debug mode, especially the printing
2786 of malformed distinguished names.
2787
2788 - The size of an RSA public key received in a certificate is now restricted to
2789
2790 512 bits <= modulus length <= 8192 bits.
2791
2792 - Fixed the debug mode enumeration.
2793
2794
2795 strongswan-2.1.3
2796 ----------------
2797
2798 - Fixed another PKCS#7 vulnerability which could lead to an
2799 endless loop while following the X.509 trust chain.
2800
2801
2802 strongswan-2.1.2
2803 ----------------
2804
2805 - Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
2806 that accepted end certificates having identical issuer and subject
2807 distinguished names in a multi-tier X.509 trust chain.
2808
2809
2810 strongswan-2.1.1
2811 ----------------
2812
2813 - Removed all remaining references to ipsec_netlink.h in KLIPS.
2814
2815
2816 strongswan-2.1.0
2817 ----------------
2818
2819 - The new "ca" section allows to define the following parameters:
2820
2821 ca kool
2822 cacert=koolCA.pem # cacert of kool CA
2823 ocspuri=http://ocsp.kool.net:8001 # ocsp server
2824 ldapserver=ldap.kool.net # default ldap server
2825 crluri=http://www.kool.net/kool.crl # crl distribution point
2826 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
2827 auto=add # add, ignore
2828
2829 The ca definitions can be monitored via the command
2830
2831 ipsec auto --listcainfos
2832
2833 - Fixed cosmetic corruption of /proc filesystem by integrating
2834 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
2835
2836
2837 strongswan-2.0.2
2838 ----------------
2839
2840 - Added support for the 818043 NAT-Traversal update of Microsoft's
2841 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
2842
2843 - A symbolic link to libcrypto is now added in the kernel sources
2844 during kernel compilation
2845
2846 - Fixed a couple of 64 bit issues (mostly casts to int).
2847 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
2848
2849 - Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
2850 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
2851 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
2852
2853
2854 strongswan-2.0.1
2855 ----------------
2856
2857 - an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
2858 certificate extension which contains no generalName item) can cause
2859 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
2860 been hardened to make it more robust against malformed ASN.1 objects.
2861
2862 - applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
2863 Linux 2.6 IPsec stack.
2864
2865
2866 strongswan-2.0.0
2867 ----------------
2868
2869 - based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12