]> git.ipfire.org Git - thirdparty/strongswan.git/blob - NEWS
Version bump to 5.5.3dr1
[thirdparty/strongswan.git] / NEWS
1 strongswan-5.5.3
2 ----------------
3
4 - The pki tool loads the curve25519 plugin by default.
5
6
7 strongswan-5.5.2
8 ----------------
9
10 - Support of Diffie-Hellman group 31 using Curve25519 for IKE as defined
11 by RFC 8031.
12
13 - Support of Ed25519 digital signature algorithm for IKEv2 as defined by
14 draft-ietf-ipsecme-eddsa. Ed25519-based public key pairs, X.509 certificates
15 and CRLs can be generated and printed by the pki tool.
16
17 - The new "tpm" libtpmtss plugin allows to use persistent private RSA and ECDSA
18 keys bound to a TPM 2.0 for both IKE and TLS authentication. Using the
19 TPM 2.0 object handle as keyid parameter, the pki --pub tool can extract
20 the public key from the TPM thereby replacing the aikpub2 tool. In a similar
21 fashion pki --req can generate a PKCS#10 certificate request signed with
22 the TPM private key.
23
24 - The pki tool gained support for generating certificates with the RFC 3779
25 addrblock extension. The charon addrblock plugin now dynamically narrows
26 traffic selectors based on the certificate addrblocks instead of rejecting
27 non-matching selectors completely. This allows generic connections, where
28 the allowed selectors are defined by the used certificates only.
29
30 - In-place update of cached base and delta CRLs does not leave dozens
31 of stale copies in cache memory.
32
33 - Several new features for the VICI interface and the swanctl utility: Querying
34 specific pools, enumerating and unloading keys and shared secrets, loading
35 keys and certificates from PKCS#11 tokens, the ability to initiate, install
36 and uninstall connections and policies by their exact name (if multiple child
37 sections in different connections share the same name), a command to initiate
38 the rekeying of IKE and IPsec SAs, support for settings previously only
39 supported by the old config files (plain pubkeys, dscp, certificate policies,
40 IPv6 Transport Proxy Mode, NT Hash secrets, mediation extension).
41
42 Important: Due to issues with VICI bindings that map sub-sections to
43 dictionaries the CHILD_SA sections returned via list-sas now have a unique
44 name, the original name of a CHILD_SA is returned in the "name" key of its
45 section.
46
47
48 strongswan-5.5.1
49 ----------------
50
51 - The newhope plugin implements the post-quantum NewHope key exchange algorithm
52 proposed in their 2015 paper by Erdem Alkim, Léo Ducas, Thomas Pöppelmann and
53 Peter Schwabe.
54
55 - The libstrongswan crypto factory now offers the registration of Extended
56 Output Functions (XOFs). Currently supported XOFs are SHAKE128 and SHAKE256
57 implemented by the sha3 plugin, ChaCHa20 implemented by the chapoly plugin
58 and the more traditional MGF1 Mask Generation Functions based on the SHA-1,
59 SHA-256 and SHA-512 hash algorithms implemented by the new mgf1 plugin.
60
61 - The pki tool, with help of the pkcs1 or openssl plugins, can parse private
62 keys in any of the supported formats without having to know the exact type.
63 So instead of having to specify rsa or ecdsa explicitly the keyword priv may
64 be used to indicate a private key of any type. Similarly, swanctl can load
65 any type of private key from the swanctl/private directory.
66
67 - The pki tool can handle RSASSA-PKCS1v1.5-with-SHA-3 signatures using the
68 sha3 and gmp plugins.
69
70 - The VICI flush-certs command flushes certificates from the volatile
71 certificate cache. Optionally the type of the certificates to be
72 flushed (e.g. type = x509_crl) can be specified.
73
74 - Setting cache_crls = yes in strongswan.conf the vici plugin saves regular,
75 base and delta CRLs to disk.
76
77 - IKE fragmentation is now enabled by default with the default fragment size
78 set to 1280 bytes for both IP address families.
79
80 - libtpmtss: In the TSS2 API the function TeardownSocketTcti() was replaced by
81 tss2_tcti_finalize().
82
83
84 strongswan-5.5.0
85 ----------------
86
87 - The new libtpmtss library offers support for both TPM 1.2 and TPM 2.0
88 Trusted Platform Modules. This allows the Attestation IMC/IMV pair to
89 do TPM 2.0 based attestation.
90
91 - The behavior during IKEv2 exchange collisions has been improved/fixed in
92 several corner cases and support for TEMPORARY_FAILURE and CHILD_SA_NOT_FOUND
93 notifies, as defined by RFC 7296, has been added.
94
95 - IPsec policy priorities can be set manually (e.g. for high-priority drop
96 policies) and outbound policies may be restricted to a network interface.
97
98 - The scheme for the automatically calculated default priorities has been
99 changed and now also considers port masks, which were added with 5.4.0.
100
101 - FWD policies are now installed in both directions in regards to the traffic
102 selectors. Because such "outbound" FWD policies could conflict with "inbound"
103 FWD policies of other SAs they are installed with a lower priority and don't
104 have a reqid set, which allows kernel plugins to distinguish between the two
105 and prefer those with a reqid.
106
107 - For outbound IPsec SAs no replay window is configured anymore.
108
109 - Enhanced the functionality of the swanctl --list-conns command by listing
110 IKE_SA and CHILD_SA reauthentication and rekeying settings, and EAP/XAuth
111 identities and EAP types.
112
113 - DNS servers installed by the resolve plugin are now refcounted, which should
114 fix its use with make-before-break reauthentication. Any output written to
115 stderr/stdout by resolvconf is now logged.
116
117 - The methods in the kernel interfaces have been changed to take structs instead
118 of long lists of arguments. Similarly the constructors for peer_cfg_t and
119 child_cfg_t now take structs.
120
121
122 strongswan-5.4.0
123 ----------------
124
125 - Support for IKEv2 redirection (RFC 5685) has been added. Plugins may
126 implement the redirect_provider_t interface to decide if and when to redirect
127 connecting clients. It is also possible to redirect established IKE_SAs based
128 on different selectors via VICI/swanctl. Unless disabled in strongswan.conf
129 the charon daemon will follow redirect requests received from servers.
130
131 - The ike: prefix enables the explicit configuration of signature scheme
132 constraints against IKEv2 authentication in rightauth, which allows the use
133 of different signature schemes for trustchain verification and authentication.
134
135 - The initiator of an IKEv2 make-before-break reauthentication now suspends
136 online certificate revocation checks (OCSP, CRLs) until the new IKE_SA and all
137 CHILD_SAs are established. This is required if the checks are done over the
138 CHILD_SA established with the new IKE_SA. This is not possible until the
139 initiator installs this SA and that only happens after the authentication is
140 completed successfully. So we suspend the checks during the reauthentication
141 and do them afterwards, if they fail the IKE_SA is closed. This change has no
142 effect on the behavior during the authentication of the initial IKE_SA.
143
144 - For the vici plugin a Vici:Session Perl CPAN module has been added to allow
145 Perl applications to control and/or monitor the IKE daemon using the VICI
146 interface, similar to the existing Python egg or Ruby gem.
147
148 - Traffic selectors with port ranges can now be configured in the Linux kernel:
149 e.g. remote_ts = 10.1.0.0/16[tcp/20-23] local_ts = dynamic[tcp/32768-65535].
150 The port range must map to a port mask, though since the kernel does not
151 support arbitrary ranges.
152
153 - The vici plugin allows the configuration of IPv4 and IPv6 address ranges
154 in local and remote traffic selectors. Since both the Linux kernel and
155 iptables cannot handle arbitrary ranges, address ranges are mapped to the next
156 larger CIDR subnet by the kernel-netlink and updown plugins, respectively.
157
158 - Implemented IKEv1 IPv4/IPv6 address subnet and range identities that can be
159 used as owners of shared secrets.
160
161
162 strongswan-5.3.5
163 ----------------
164
165 - Properly handle potential EINTR errors in sigwaitinfo(2) calls that replaced
166 sigwait(3) calls with 5.3.4.
167
168 - RADIUS retransmission timeouts are now configurable, courtesy of Thom Troy.
169
170
171 strongswan-5.3.4
172 ----------------
173
174 - Fixed an authentication bypass vulnerability in the eap-mschapv2 plugin that
175 was caused by insufficient verification of the internal state when handling
176 MSCHAPv2 Success messages received by the client.
177 This vulnerability has been registered as CVE-2015-8023.
178
179 - The sha3 plugin implements the SHA3 Keccak-F1600 hash algorithm family.
180 Within the strongSwan framework SHA3 is currently used for BLISS signatures
181 only because the OIDs for other signature algorithms haven't been defined
182 yet. Also the use of SHA3 for IKEv2 has not been standardized yet.
183
184
185 strongswan-5.3.3
186 ----------------
187
188 - Added support for the ChaCha20/Poly1305 AEAD cipher specified in RFC 7539 and
189 RFC 7634 using the chacha20poly1305 ike/esp proposal keyword. The new chapoly
190 plugin implements the cipher, if possible SSE-accelerated on x86/x64
191 architectures. It is usable both in IKEv2 and the strongSwan libipsec ESP
192 backend. On Linux 4.2 or newer the kernel-netlink plugin can configure the
193 cipher for ESP SAs.
194
195 - The vici interface now supports the configuration of auxiliary certification
196 authority information as CRL and OCSP URIs.
197
198 - In the bliss plugin the c_indices derivation using a SHA-512 based random
199 oracle has been fixed, generalized and standardized by employing the MGF1 mask
200 generation function with SHA-512. As a consequence BLISS signatures unsing the
201 improved oracle are not compatible with the earlier implementation.
202
203 - Support for auto=route with right=%any for transport mode connections has
204 been added (the ikev2/trap-any scenario provides examples).
205
206 - The starter daemon does not flush IPsec policies and SAs anymore when it is
207 stopped. Already existing duplicate policies are now overwritten by the IKE
208 daemon when it installs its policies.
209
210 - Init limits (like charon.init_limit_half_open) can now optionally be enforced
211 when initiating SAs via VICI. For this, IKE_SAs initiated by the daemon are
212 now also counted as half-open SAs, which, as a side-effect, fixes the status
213 output while connecting (e.g. in ipsec status).
214
215 - Symmetric configuration of EAP methods in left|rightauth is now possible when
216 mutual EAP-only authentication is used (previously, the client had to
217 configure rightauth=eap or rightauth=any, which prevented it from using this
218 same config as responder).
219
220 - The initiator flag in the IKEv2 header is compared again (wasn't the case
221 since 5.0.0) and packets that have the flag set incorrectly are again ignored.
222
223 - Implemented a demo Hardcopy Device IMC/IMV pair based on the "Hardcopy
224 Device Health Assessment Trusted Network Connect Binding" (HCD-TNC)
225 document drafted by the IEEE Printer Working Group (PWG).
226
227 - Fixed IF-M segmentation which failed in the presence of multiple small
228 attributes in front of a huge attribute to be segmented.
229
230
231 strongswan-5.3.2
232 ----------------
233
234 - Fixed a vulnerability that allowed rogue servers with a valid certificate
235 accepted by the client to trick it into disclosing its username and even
236 password (if the client accepts EAP-GTC). This was caused because constraints
237 against the responder's authentication were enforced too late.
238 This vulnerability has been registered as CVE-2015-4171.
239
240
241 strongswan-5.3.1
242 ----------------
243
244 - Fixed a denial-of-service and potential remote code execution vulnerability
245 triggered by IKEv1/IKEv2 messages that contain payloads for the respective
246 other IKE version. Such payload are treated specially since 5.2.2 but because
247 they were still identified by their original payload type they were used as
248 such in some places causing invalid function pointer dereferences.
249 The vulnerability has been registered as CVE-2015-3991.
250
251 - The new aesni plugin provides CBC, CTR, XCBC, CMAC, CCM and GCM crypto
252 primitives for AES-128/192/256. The plugin requires AES-NI and PCLMULQDQ
253 instructions and works on both x86 and x64 architectures. It provides
254 superior crypto performance in userland without any external libraries.
255
256
257 strongswan-5.3.0
258 ----------------
259
260 - Added support for IKEv2 make-before-break reauthentication. By using a global
261 CHILD_SA reqid allocation mechanism, charon supports overlapping CHILD_SAs.
262 This allows the use of make-before-break instead of the previously supported
263 break-before-make reauthentication, avoiding connectivity gaps during that
264 procedure. As the new mechanism may fail with peers not supporting it (such
265 as any previous strongSwan release) it must be explicitly enabled using
266 the charon.make_before_break strongswan.conf option.
267
268 - Support for "Signature Authentication in IKEv2" (RFC 7427) has been added.
269 This allows the use of stronger hash algorithms for public key authentication.
270 By default, signature schemes are chosen based on the strength of the
271 signature key, but specific hash algorithms may be configured in leftauth.
272
273 - Key types and hash algorithms specified in rightauth are now also checked
274 against IKEv2 signature schemes. If such constraints are used for certificate
275 chain validation in existing configurations, in particular with peers that
276 don't support RFC 7427, it may be necessary to disable this feature with the
277 charon.signature_authentication_constraints setting, because the signature
278 scheme used in classic IKEv2 public key authentication may not be strong
279 enough.
280
281 - The new connmark plugin allows a host to bind conntrack flows to a specific
282 CHILD_SA by applying and restoring the SA mark to conntrack entries. This
283 allows a peer to handle multiple transport mode connections coming over the
284 same NAT device for client-initiated flows. A common use case is to protect
285 L2TP/IPsec, as supported by some systems.
286
287 - The forecast plugin can forward broadcast and multicast messages between
288 connected clients and a LAN. For CHILD_SA using unique marks, it sets up
289 the required Netfilter rules and uses a multicast/broadcast listener that
290 forwards such messages to all connected clients. This plugin is designed for
291 Windows 7 IKEv2 clients, which announces its services over the tunnel if the
292 negotiated IPsec policy allows it.
293
294 - For the vici plugin a Python Egg has been added to allow Python applications
295 to control or monitor the IKE daemon using the VICI interface, similar to the
296 existing ruby gem. The Python library has been contributed by Björn Schuberg.
297
298 - EAP server methods now can fulfill public key constraints, such as rightcert
299 or rightca. Additionally, public key and signature constraints can be
300 specified for EAP methods in the rightauth keyword. Currently the EAP-TLS and
301 EAP-TTLS methods provide verification details to constraints checking.
302
303 - Upgrade of the BLISS post-quantum signature algorithm to the improved BLISS-B
304 variant. Can be used in conjunction with the SHA256, SHA384 and SHA512 hash
305 algorithms with SHA512 being the default.
306
307 - The IF-IMV 1.4 interface now makes the IP address of the TNC access requestor
308 as seen by the TNC server available to all IMVs. This information can be
309 forwarded to policy enforcement points (e.g. firewalls or routers).
310
311 - The new mutual tnccs-20 plugin parameter activates mutual TNC measurements
312 in PB-TNC half-duplex mode between two endpoints over either a PT-EAP or
313 PT-TLS transport medium.
314
315
316 strongswan-5.2.2
317 ----------------
318
319 - Fixed a denial-of-service vulnerability triggered by an IKEv2 Key Exchange
320 payload that contains the Diffie-Hellman group 1025. This identifier was
321 used internally for DH groups with custom generator and prime. Because
322 these arguments are missing when creating DH objects based on the KE payload
323 an invalid pointer dereference occurred. This allowed an attacker to crash
324 the IKE daemon with a single IKE_SA_INIT message containing such a KE
325 payload. The vulnerability has been registered as CVE-2014-9221.
326
327 - The left/rightid options in ipsec.conf, or any other identity in strongSwan,
328 now accept prefixes to enforce an explicit type, such as email: or fqdn:.
329 Note that no conversion is done for the remaining string, refer to
330 ipsec.conf(5) for details.
331
332 - The post-quantum Bimodal Lattice Signature Scheme (BLISS) can be used as
333 an IKEv2 public key authentication method. The pki tool offers full support
334 for the generation of BLISS key pairs and certificates.
335
336 - Fixed mapping of integrity algorithms negotiated for AH via IKEv1. This could
337 cause interoperability issues when connecting to older versions of charon.
338
339
340 strongswan-5.2.1
341 ----------------
342
343 - The new charon-systemd IKE daemon implements an IKE daemon tailored for use
344 with systemd. It avoids the dependency on ipsec starter and uses swanctl
345 as configuration backend, building a simple and lightweight solution. It
346 supports native systemd journal logging.
347
348 - Support for IKEv2 fragmentation as per RFC 7383 has been added. Like IKEv1
349 fragmentation it can be enabled by setting fragmentation=yes in ipsec.conf.
350
351 - Support of the TCG TNC IF-M Attribute Segmentation specification proposal.
352 All attributes can be segmented. Additionally TCG/SWID Tag, TCG/SWID Tag ID
353 and IETF/Installed Packages attributes can be processed incrementally on a
354 per segment basis.
355
356 - The new ext-auth plugin calls an external script to implement custom IKE_SA
357 authorization logic, courtesy of Vyronas Tsingaras.
358
359 - For the vici plugin a ruby gem has been added to allow ruby applications
360 to control or monitor the IKE daemon. The vici documentation has been updated
361 to include a description of the available operations and some simple examples
362 using both the libvici C interface and the ruby gem.
363
364
365 strongswan-5.2.0
366 ----------------
367
368 - strongSwan has been ported to the Windows platform. Using a MinGW toolchain,
369 many parts of the strongSwan codebase run natively on Windows 7 / 2008 R2
370 and newer releases. charon-svc implements a Windows IKE service based on
371 libcharon, the kernel-iph and kernel-wfp plugins act as networking and IPsec
372 backend on the Windows platform. socket-win provides a native IKE socket
373 implementation, while winhttp fetches CRL and OCSP information using the
374 WinHTTP API.
375
376 - The new vici plugin provides a Versatile IKE Configuration Interface for
377 charon. Using the stable IPC interface, external applications can configure,
378 control and monitor the IKE daemon. Instead of scripting the ipsec tool
379 and generating ipsec.conf, third party applications can use the new interface
380 for more control and better reliability.
381
382 - Built upon the libvici client library, swanctl implements the first user of
383 the VICI interface. Together with a swanctl.conf configuration file,
384 connections can be defined, loaded and managed. swanctl provides a portable,
385 complete IKE configuration and control interface for the command line.
386 The first six swanctl example scenarios have been added.
387
388 - The SWID IMV implements a JSON-based REST API which allows the exchange
389 of SWID tags and Software IDs with the strongTNC policy manager.
390
391 - The SWID IMC can extract all installed packages from the dpkg (Debian,
392 Ubuntu, Linux Mint etc.), rpm (Fedora, RedHat, OpenSUSE, etc.), or
393 pacman (Arch Linux, Manjaro, etc.) package managers, respectively, using the
394 swidGenerator (https://github.com/strongswan/swidGenerator) which generates
395 SWID tags according to the new ISO/IEC 19770-2:2014 standard.
396
397 - All IMVs now share the access requestor ID, device ID and product info
398 of an access requestor via a common imv_session object.
399
400 - The Attestation IMC/IMV pair supports the IMA-NG measurement format
401 introduced with the Linux 3.13 kernel.
402
403 - The aikgen tool generates an Attestation Identity Key bound to a TPM.
404
405 - Implemented the PT-EAP transport protocol (RFC 7171) for Trusted Network
406 Connect.
407
408 - The ipsec.conf replay_window option defines connection specific IPsec replay
409 windows. Original patch courtesy of Zheng Zhong and Christophe Gouault from
410 6Wind.
411
412
413 strongswan-5.1.3
414 ----------------
415
416 - Fixed an authentication bypass vulnerability triggered by rekeying an
417 unestablished IKEv2 SA while it gets actively initiated. This allowed an
418 attacker to trick a peer's IKE_SA state to established, without the need to
419 provide any valid authentication credentials. The vulnerability has been
420 registered as CVE-2014-2338.
421
422 - The acert plugin evaluates X.509 Attribute Certificates. Group membership
423 information encoded as strings can be used to fulfill authorization checks
424 defined with the rightgroups option. Attribute Certificates can be loaded
425 locally or get exchanged in IKEv2 certificate payloads.
426
427 - The pki command gained support to generate X.509 Attribute Certificates
428 using the --acert subcommand, while the --print command supports the ac type.
429 The openac utility has been removed in favor of the new pki functionality.
430
431 - The libtls TLS 1.2 implementation as used by EAP-(T)TLS and other protocols
432 has been extended by AEAD mode support, currently limited to AES-GCM.
433
434
435 strongswan-5.1.2
436 ----------------
437
438 - A new default configuration file layout is introduced. The new default
439 strongswan.conf file mainly includes config snippets from the strongswan.d
440 and strongswan.d/charon directories (the latter containing snippets for all
441 plugins). The snippets, with commented defaults, are automatically
442 generated and installed, if they don't exist yet. They are also installed
443 in $prefix/share/strongswan/templates so existing files can be compared to
444 the current defaults.
445
446 - As an alternative to the non-extensible charon.load setting, the plugins
447 to load in charon (and optionally other applications) can now be determined
448 via the charon.plugins.<name>.load setting for each plugin (enabled in the
449 new default strongswan.conf file via the charon.load_modular option).
450 The load setting optionally takes a numeric priority value that allows
451 reordering the plugins (otherwise the default plugin order is preserved).
452
453 - All strongswan.conf settings that were formerly defined in library specific
454 "global" sections are now application specific (e.g. settings for plugins in
455 libstrongswan.plugins can now be set only for charon in charon.plugins).
456 The old options are still supported, which now allows to define defaults for
457 all applications in the libstrongswan section.
458
459 - The ntru libstrongswan plugin supports NTRUEncrypt as a post-quantum
460 computer IKE key exchange mechanism. The implementation is based on the
461 ntru-crypto library from the NTRUOpenSourceProject. The supported security
462 strengths are ntru112, ntru128, ntru192, and ntru256. Since the private DH
463 group IDs 1030..1033 have been assigned, the strongSwan Vendor ID must be
464 sent (charon.send_vendor_id = yes) in order to use NTRU.
465
466 - Defined a TPMRA remote attestation workitem and added support for it to the
467 Attestation IMV.
468
469 - Compatibility issues between IPComp (compress=yes) and leftfirewall=yes as
470 well as multiple subnets in left|rightsubnet have been fixed.
471
472 - When enabling its "session" strongswan.conf option, the xauth-pam plugin opens
473 and closes a PAM session for each established IKE_SA. Patch courtesy of
474 Andrea Bonomi.
475
476 - The strongSwan unit testing framework has been rewritten without the "check"
477 dependency for improved flexibility and portability. It now properly supports
478 multi-threaded and memory leak testing and brings a bunch of new test cases.
479
480
481 strongswan-5.1.1
482 ----------------
483
484 - Fixed a denial-of-service vulnerability and potential authorization bypass
485 triggered by a crafted ID_DER_ASN1_DN ID payload. The cause is an insufficient
486 length check when comparing such identities. The vulnerability has been
487 registered as CVE-2013-6075.
488
489 - Fixed a denial-of-service vulnerability triggered by a crafted IKEv1
490 fragmentation payload. The cause is a NULL pointer dereference. The
491 vulnerability has been registered as CVE-2013-6076.
492
493 - The lean stand-alone pt-tls-client can set up a RFC 6876 PT-TLS session
494 with a strongSwan policy enforcement point which uses the tnc-pdp charon
495 plugin.
496
497 - The new TCG TNC SWID IMC/IMV pair supports targeted SWID requests for either
498 full SWID Tag or concise SWID Tag ID inventories.
499
500 - The XAuth backend in eap-radius now supports multiple XAuth exchanges for
501 different credential types and display messages. All user input gets
502 concatenated and verified with a single User-Password RADIUS attribute on
503 the AAA. With an AAA supporting it, one for example can implement
504 Password+Token authentication with proper dialogs on iOS and OS X clients.
505
506 - charon supports IKEv1 Mode Config exchange in push mode. The ipsec.conf
507 modeconfig=push option enables it for both client and server, the same way
508 as pluto used it.
509
510 - Using the "ah" ipsec.conf keyword on both IKEv1 and IKEv2 connections,
511 charon can negotiate and install Security Associations integrity-protected by
512 the Authentication Header protocol. Supported are plain AH(+IPComp) SAs only,
513 but not the deprecated RFC2401 style ESP+AH bundles.
514
515 - The generation of initialization vectors for IKE and ESP (when using libipsec)
516 is now modularized and IVs for e.g. AES-GCM are now correctly allocated
517 sequentially, while other algorithms like AES-CBC still use random IVs.
518
519 - The left and right options in ipsec.conf can take multiple address ranges
520 and subnets. This allows connection matching against a larger set of
521 addresses, for example to use a different connection for clients connecting
522 from a internal network.
523
524 - For all those who have a queasy feeling about the NIST elliptic curve set,
525 the Brainpool curves introduced for use with IKE by RFC 6932 might be a
526 more trustworthy alternative.
527
528 - The kernel-libipsec userland IPsec backend now supports usage statistics,
529 volume based rekeying and accepts ESPv3 style TFC padded packets.
530
531 - With two new strongswan.conf options fwmarks can be used to implement
532 host-to-host tunnels with kernel-libipsec.
533
534 - load-tester supports transport mode connections and more complex traffic
535 selectors, including such using unique ports for each tunnel.
536
537 - The new dnscert plugin provides support for authentication via CERT RRs that
538 are protected via DNSSEC. The plugin was created by Ruslan N. Marchenko.
539
540 - The eap-radius plugin supports forwarding of several Cisco Unity specific
541 RADIUS attributes in corresponding configuration payloads.
542
543 - Database transactions are now abstracted and implemented by the two backends.
544 If you use MySQL make sure all tables use the InnoDB engine.
545
546 - libstrongswan now can provide an experimental custom implementation of the
547 printf family functions based on klibc if neither Vstr nor glibc style printf
548 hooks are available. This can avoid the Vstr dependency on some systems at
549 the cost of slower and less complete printf functions.
550
551
552 strongswan-5.1.0
553 ----------------
554
555 - Fixed a denial-of-service vulnerability triggered by specific XAuth usernames
556 and EAP identities (since 5.0.3), and PEM files (since 4.1.11). The crash
557 was caused by insufficient error handling in the is_asn1() function.
558 The vulnerability has been registered as CVE-2013-5018.
559
560 - The new charon-cmd command line IKE client can establish road warrior
561 connections using IKEv1 or IKEv2 with different authentication profiles.
562 It does not depend on any configuration files and can be configured using a
563 few simple command line options.
564
565 - The kernel-pfroute networking backend has been greatly improved. It now
566 can install virtual IPs on TUN devices on OS X and FreeBSD, allowing these
567 systems to act as a client in common road warrior scenarios.
568
569 - The new kernel-libipsec plugin uses TUN devices and libipsec to provide IPsec
570 processing in userland on Linux, FreeBSD and Mac OS X.
571
572 - The eap-radius plugin can now serve as an XAuth backend called xauth-radius,
573 directly verifying XAuth credentials using RADIUS User-Name/User-Password
574 attributes. This is more efficient than the existing xauth-eap+eap-radius
575 combination, and allows RADIUS servers without EAP support to act as AAA
576 backend for IKEv1.
577
578 - The new osx-attr plugin installs configuration attributes (currently DNS
579 servers) via SystemConfiguration on Mac OS X. The keychain plugin provides
580 certificates from the OS X keychain service.
581
582 - The sshkey plugin parses SSH public keys, which, together with the --agent
583 option for charon-cmd, allows the use of ssh-agent for authentication.
584 To configure SSH keys in ipsec.conf the left|rightrsasigkey options are
585 replaced with left|rightsigkey, which now take public keys in one of three
586 formats: SSH (RFC 4253, ssh: prefix), DNSKEY (RFC 3110, dns: prefix), and
587 PKCS#1 (the default, no prefix).
588
589 - Extraction of certificates and private keys from PKCS#12 files is now provided
590 by the new pkcs12 plugin or the openssl plugin. charon-cmd (--p12) as well
591 as charon (via P12 token in ipsec.secrets) can make use of this.
592
593 - IKEv2 can now negotiate transport mode and IPComp in NAT situations.
594
595 - IKEv2 exchange initiators now properly close an established IKE or CHILD_SA
596 on error conditions using an additional exchange, keeping state in sync
597 between peers.
598
599 - Using a SQL database interface a Trusted Network Connect (TNC) Policy Manager
600 can generate specific measurement workitems for an arbitrary number of
601 Integrity Measurement Verifiers (IMVs) based on the history of the VPN user
602 and/or device.
603
604 - Several core classes in libstrongswan are now tested with unit tests. These
605 can be enabled with --enable-unit-tests and run with 'make check'. Coverage
606 reports can be generated with --enable-coverage and 'make coverage' (this
607 disables any optimization, so it should not be enabled when building
608 production releases).
609
610 - The leak-detective developer tool has been greatly improved. It works much
611 faster/stabler with multiple threads, does not use deprecated malloc hooks
612 anymore and has been ported to OS X.
613
614 - chunk_hash() is now based on SipHash-2-4 with a random key. This provides
615 better distribution and prevents hash flooding attacks when used with
616 hashtables.
617
618 - All default plugins implement the get_features() method to define features
619 and their dependencies. The plugin loader has been improved, so that plugins
620 in a custom load statement can be ordered freely or to express preferences
621 without being affected by dependencies between plugin features.
622
623 - A centralized thread can take care for watching multiple file descriptors
624 concurrently. This removes the need for a dedicated listener threads in
625 various plugins. The number of "reserved" threads for such tasks has been
626 reduced to about five, depending on the plugin configuration.
627
628 - Plugins that can be controlled by a UNIX socket IPC mechanism gained network
629 transparency. Third party applications querying these plugins now can use
630 TCP connections from a different host.
631
632 - libipsec now supports AES-GCM.
633
634
635 strongswan-5.0.4
636 ----------------
637
638 - Fixed a security vulnerability in the openssl plugin which was reported by
639 Kevin Wojtysiak. The vulnerability has been registered as CVE-2013-2944.
640 Before the fix, if the openssl plugin's ECDSA signature verification was used,
641 due to a misinterpretation of the error code returned by the OpenSSL
642 ECDSA_verify() function, an empty or zeroed signature was accepted as a
643 legitimate one.
644
645 - The handling of a couple of other non-security relevant openssl return codes
646 was fixed as well.
647
648 - The tnc_ifmap plugin now publishes virtual IPv4 and IPv6 addresses via its
649 TCG TNC IF-MAP 2.1 interface.
650
651 - The charon.initiator_only option causes charon to ignore IKE initiation
652 requests.
653
654 - The openssl plugin can now use the openssl-fips library.
655
656
657 strongswan-5.0.3
658 ----------------
659
660 - The new ipseckey plugin enables authentication based on trustworthy public
661 keys stored as IPSECKEY resource records in the DNS and protected by DNSSEC.
662 To do so it uses a DNSSEC enabled resolver, like the one provided by the new
663 unbound plugin, which is based on libldns and libunbound. Both plugins were
664 created by Reto Guadagnini.
665
666 - Implemented the TCG TNC IF-IMV 1.4 draft making access requestor identities
667 available to an IMV. The OS IMV stores the AR identity together with the
668 device ID in the attest database.
669
670 - The openssl plugin now uses the AES-NI accelerated version of AES-GCM
671 if the hardware supports it.
672
673 - The eap-radius plugin can now assign virtual IPs to IKE clients using the
674 Framed-IP-Address attribute by using the "%radius" named pool in the
675 rightsourceip ipsec.conf option. Cisco Banner attributes are forwarded to
676 Unity-capable IKEv1 clients during mode config. charon now sends Interim
677 Accounting updates if requested by the RADIUS server, reports
678 sent/received packets in Accounting messages, and adds a Terminate-Cause
679 to Accounting-Stops.
680
681 - The recently introduced "ipsec listcounters" command can report connection
682 specific counters by passing a connection name, and global or connection
683 counters can be reset by the "ipsec resetcounters" command.
684
685 - The strongSwan libpttls library provides an experimental implementation of
686 PT-TLS (RFC 6876), a Posture Transport Protocol over TLS.
687
688 - The charon systime-fix plugin can disable certificate lifetime checks on
689 embedded systems if the system time is obviously out of sync after bootup.
690 Certificates lifetimes get checked once the system time gets sane, closing
691 or reauthenticating connections using expired certificates.
692
693 - The "ikedscp" ipsec.conf option can set DiffServ code points on outgoing
694 IKE packets.
695
696 - The new xauth-noauth plugin allows to use basic RSA or PSK authentication with
697 clients that cannot be configured without XAuth authentication. The plugin
698 simply concludes the XAuth exchange successfully without actually performing
699 any authentication. Therefore, to use this backend it has to be selected
700 explicitly with rightauth2=xauth-noauth.
701
702 - The new charon-tkm IKEv2 daemon delegates security critical operations to a
703 separate process. This has the benefit that the network facing daemon has no
704 knowledge of keying material used to protect child SAs. Thus subverting
705 charon-tkm does not result in the compromise of cryptographic keys.
706 The extracted functionality has been implemented from scratch in a minimal TCB
707 (trusted computing base) in the Ada programming language. Further information
708 can be found at http://www.codelabs.ch/tkm/.
709
710 strongswan-5.0.2
711 ----------------
712
713 - Implemented all IETF Standard PA-TNC attributes and an OS IMC/IMV
714 pair using them to transfer operating system information.
715
716 - The new "ipsec listcounters" command prints a list of global counter values
717 about received and sent IKE messages and rekeyings.
718
719 - A new lookip plugin can perform fast lookup of tunnel information using a
720 clients virtual IP and can send notifications about established or deleted
721 tunnels. The "ipsec lookip" command can be used to query such information
722 or receive notifications.
723
724 - The new error-notify plugin catches some common error conditions and allows
725 an external application to receive notifications for them over a UNIX socket.
726
727 - IKE proposals can now use a PRF algorithm different to that defined for
728 integrity protection. If an algorithm with a "prf" prefix is defined
729 explicitly (such as prfsha1 or prfsha256), no implicit PRF algorithm based on
730 the integrity algorithm is added to the proposal.
731
732 - The pkcs11 plugin can now load leftcert certificates from a smartcard for a
733 specific ipsec.conf conn section and cacert CA certificates for a specific ca
734 section.
735
736 - The load-tester plugin gained additional options for certificate generation
737 and can load keys and multiple CA certificates from external files. It can
738 install a dedicated outer IP address for each tunnel and tunnel initiation
739 batches can be triggered and monitored externally using the
740 "ipsec load-tester" tool.
741
742 - PKCS#7 container parsing has been modularized, and the openssl plugin
743 gained an alternative implementation to decrypt and verify such files.
744 In contrast to our own DER parser, OpenSSL can handle BER files, which is
745 required for interoperability of our scepclient with EJBCA.
746
747 - Support for the proprietary IKEv1 fragmentation extension has been added.
748 Fragments are always handled on receipt but only sent if supported by the peer
749 and if enabled with the new fragmentation ipsec.conf option.
750
751 - IKEv1 in charon can now parse certificates received in PKCS#7 containers and
752 supports NAT traversal as used by Windows clients. Patches courtesy of
753 Volker Rümelin.
754
755 - The new rdrand plugin provides a high quality / high performance random
756 source using the Intel rdrand instruction found on Ivy Bridge processors.
757
758 - The integration test environment was updated and now uses KVM and reproducible
759 guest images based on Debian.
760
761
762 strongswan-5.0.1
763 ----------------
764
765 - Introduced the sending of the standard IETF Assessment Result
766 PA-TNC attribute by all strongSwan Integrity Measurement Verifiers.
767
768 - Extended PTS Attestation IMC/IMV pair to provide full evidence of
769 the Linux IMA measurement process. All pertinent file information
770 of a Linux OS can be collected and stored in an SQL database.
771
772 - The PA-TNC and PB-TNC protocols can now process huge data payloads
773 >64 kB by distributing PA-TNC attributes over multiple PA-TNC messages
774 and these messages over several PB-TNC batches. As long as no
775 consolidated recommandation from all IMVs can be obtained, the TNC
776 server requests more client data by sending an empty SDATA batch.
777
778 - The rightgroups2 ipsec.conf option can require group membership during
779 a second authentication round, for example during XAuth authentication
780 against a RADIUS server.
781
782 - The xauth-pam backend can authenticate IKEv1 XAuth and Hybrid authenticated
783 clients against any PAM service. The IKEv2 eap-gtc plugin does not use
784 PAM directly anymore, but can use any XAuth backend to verify credentials,
785 including xauth-pam.
786
787 - The new unity plugin brings support for some parts of the IKEv1 Cisco Unity
788 Extension. As client, charon narrows traffic selectors to the received
789 Split-Include attributes and automatically installs IPsec bypass policies
790 for received Local-LAN attributes. As server, charon sends Split-Include
791 attributes for leftsubnet definitions containing multiple subnets to Unity-
792 aware clients.
793
794 - An EAP-Nak payload is returned by clients if the gateway requests an EAP
795 method that the client does not support. Clients can also request a specific
796 EAP method by configuring that method with leftauth.
797
798 - The eap-dynamic plugin handles EAP-Nak payloads returned by clients and uses
799 these to select a different EAP method supported/requested by the client.
800 The plugin initially requests the first registered method or the first method
801 configured with charon.plugins.eap-dynamic.preferred.
802
803 - The new left/rightdns options specify connection specific DNS servers to
804 request/respond in IKEv2 configuration payloads or IKEv2 mode config. leftdns
805 can be any (comma separated) combination of %config4 and %config6 to request
806 multiple servers, both for IPv4 and IPv6. rightdns takes a list of DNS server
807 IP addresses to return.
808
809 - The left/rightsourceip options now accept multiple addresses or pools.
810 leftsourceip can be any (comma separated) combination of %config4, %config6
811 or fixed IP addresses to request. rightsourceip accepts multiple explicitly
812 specified or referenced named pools.
813
814 - Multiple connections can now share a single address pool when they use the
815 same definition in one of the rightsourceip pools.
816
817 - The options charon.interfaces_ignore and charon.interfaces_use allow one to
818 configure the network interfaces used by the daemon.
819
820 - The kernel-netlink plugin supports the charon.install_virtual_ip_on option,
821 which specifies the interface on which virtual IP addresses will be installed.
822 If it is not specified the current behavior of using the outbound interface
823 is preserved.
824
825 - The kernel-netlink plugin tries to keep the current source address when
826 looking for valid routes to reach other hosts.
827
828 - The autotools build has been migrated to use a config.h header. strongSwan
829 development headers will get installed during "make install" if
830 --with-dev-headers has been passed to ./configure.
831
832 - All crypto primitives gained return values for most operations, allowing
833 crypto backends to fail, for example when using hardware accelerators.
834
835
836 strongswan-5.0.0
837 ----------------
838
839 - The charon IKE daemon gained experimental support for the IKEv1 protocol.
840 Pluto has been removed from the 5.x series, and unless strongSwan is
841 configured with --disable-ikev1 or --disable-ikev2, charon handles both
842 keying protocols. The feature-set of IKEv1 in charon is almost on par with
843 pluto, but currently does not support AH or bundled AH+ESP SAs. Beside
844 RSA/ECDSA, PSK and XAuth, charon also supports the Hybrid authentication
845 mode. Informations for interoperability and migration is available at
846 http://wiki.strongswan.org/projects/strongswan/wiki/CharonPlutoIKEv1.
847
848 - Charon's bus_t has been refactored so that loggers and other listeners are
849 now handled separately. The single lock was previously cause for deadlocks
850 if extensive listeners, such as the one provided by the updown plugin, wanted
851 to acquire locks that were held by other threads which in turn tried to log
852 messages, and thus were waiting to acquire the same lock currently held by
853 the thread calling the listener.
854 The implemented changes also allow the use of a read/write-lock for the
855 loggers which increases performance if multiple loggers are registered.
856 Besides several interface changes this last bit also changes the semantics
857 for loggers as these may now be called by multiple threads at the same time.
858
859 - Source routes are reinstalled if interfaces are reactivated or IP addresses
860 reappear.
861
862 - The thread pool (processor_t) now has more control over the lifecycle of
863 a job (see job.h for details). In particular, it now controls the destruction
864 of jobs after execution and the cancellation of jobs during shutdown. Due to
865 these changes the requeueing feature, previously available to callback_job_t
866 only, is now available to all jobs (in addition to a new rescheduling
867 feature).
868
869 - In addition to trustchain key strength definitions for different public key
870 systems, the rightauth option now takes a list of signature hash algorithms
871 considered save for trustchain validation. For example, the setting
872 rightauth=rsa-2048-ecdsa-256-sha256-sha384-sha512 requires a trustchain
873 that uses at least RSA-2048 or ECDSA-256 keys and certificate signatures
874 using SHA-256 or better.
875
876
877 strongswan-4.6.4
878 ----------------
879
880 - Fixed a security vulnerability in the gmp plugin. If this plugin was used
881 for RSA signature verification an empty or zeroed signature was handled as
882 a legitimate one.
883
884 - Fixed several issues with reauthentication and address updates.
885
886
887 strongswan-4.6.3
888 ----------------
889
890 - The tnc-pdp plugin implements a RADIUS server interface allowing
891 a strongSwan TNC server to act as a Policy Decision Point.
892
893 - The eap-radius authentication backend enforces Session-Timeout attributes
894 using RFC4478 repeated authentication and acts upon RADIUS Dynamic
895 Authorization extensions, RFC 5176. Currently supported are disconnect
896 requests and CoA messages containing a Session-Timeout.
897
898 - The eap-radius plugin can forward arbitrary RADIUS attributes from and to
899 clients using custom IKEv2 notify payloads. The new radattr plugin reads
900 attributes to include from files and prints received attributes to the
901 console.
902
903 - Added support for untruncated MD5 and SHA1 HMACs in ESP as used in
904 RFC 4595.
905
906 - The cmac plugin implements the AES-CMAC-96 and AES-CMAC-PRF-128 algorithms
907 as defined in RFC 4494 and RFC 4615, respectively.
908
909 - The resolve plugin automatically installs nameservers via resolvconf(8),
910 if it is installed, instead of modifying /etc/resolv.conf directly.
911
912 - The IKEv2 charon daemon supports now raw RSA public keys in RFC 3110
913 DNSKEY and PKCS#1 file format.
914
915
916 strongswan-4.6.2
917 ----------------
918
919 - Upgraded the TCG IF-IMC and IF-IMV C API to the upcoming version 1.3
920 which supports IF-TNCCS 2.0 long message types, the exclusive flags
921 and multiple IMC/IMV IDs. Both the TNC Client and Server as well as
922 the "Test", "Scanner", and "Attestation" IMC/IMV pairs were updated.
923
924 - Fully implemented the "TCG Attestation PTS Protocol: Binding to IF-M"
925 standard (TLV-based messages only). TPM-based remote attestation of
926 Linux IMA (Integrity Measurement Architecture) possible. Measurement
927 reference values are automatically stored in an SQLite database.
928
929 - The EAP-RADIUS authentication backend supports RADIUS accounting. It sends
930 start/stop messages containing Username, Framed-IP and Input/Output-Octets
931 attributes and has been tested against FreeRADIUS and Microsoft NPS.
932
933 - Added support for PKCS#8 encoded private keys via the libstrongswan
934 pkcs8 plugin. This is the default format used by some OpenSSL tools since
935 version 1.0.0 (e.g. openssl req with -keyout).
936
937 - Added session resumption support to the strongSwan TLS stack.
938
939
940 strongswan-4.6.1
941 ----------------
942
943 - Because of changing checksums before and after installation which caused
944 the integrity tests to fail we avoided directly linking libsimaka, libtls and
945 libtnccs to those libcharon plugins which make use of these dynamic libraries.
946 Instead we linked the libraries to the charon daemon. Unfortunately Ubuntu
947 11.10 activated the --as-needed ld option which discards explicit links
948 to dynamic libraries that are not actually used by the charon daemon itself,
949 thus causing failures during the loading of the plugins which depend on these
950 libraries for resolving external symbols.
951
952 - Therefore our approach of computing integrity checksums for plugins had to be
953 changed radically by moving the hash generation from the compilation to the
954 post-installation phase.
955
956
957 strongswan-4.6.0
958 ----------------
959
960 - The new libstrongswan certexpire plugin collects expiration information of
961 all used certificates and exports them to CSV files. It either directly
962 exports them or uses cron style scheduling for batch exports.
963
964 - starter passes unresolved hostnames to charon, allowing it to do name
965 resolution not before the connection attempt. This is especially useful with
966 connections between hosts using dynamic IP addresses. Thanks to Mirko Parthey
967 for the initial patch.
968
969 - The android plugin can now be used without the Android frontend patch and
970 provides DNS server registration and logging to logcat.
971
972 - Pluto and starter (plus stroke and whack) have been ported to Android.
973
974 - Support for ECDSA private and public key operations has been added to the
975 pkcs11 plugin. The plugin now also provides DH and ECDH via PKCS#11 and can
976 use tokens as random number generators (RNG). By default only private key
977 operations are enabled, more advanced features have to be enabled by their
978 option in strongswan.conf. This also applies to public key operations (even
979 for keys not stored on the token) which were enabled by default before.
980
981 - The libstrongswan plugin system now supports detailed plugin dependencies.
982 Many plugins have been extended to export its capabilities and requirements.
983 This allows the plugin loader to resolve plugin loading order automatically,
984 and in future releases, to dynamically load the required features on demand.
985 Existing third party plugins are source (but not binary) compatible if they
986 properly initialize the new get_features() plugin function to NULL.
987
988 - The tnc-ifmap plugin implements a TNC IF-MAP 2.0 client which can deliver
989 metadata about IKE_SAs via a SOAP interface to a MAP server. The tnc-ifmap
990 plugin requires the Apache Axis2/C library.
991
992
993 strongswan-4.5.3
994 ----------------
995
996 - Our private libraries (e.g. libstrongswan) are not installed directly in
997 prefix/lib anymore. Instead a subdirectory is used (prefix/lib/ipsec/ by
998 default). The plugins directory is also moved from libexec/ipsec/ to that
999 directory.
1000
1001 - The dynamic IMC/IMV libraries were moved from the plugins directory to
1002 a new imcvs directory in the prefix/lib/ipsec/ subdirectory.
1003
1004 - Job priorities were introduced to prevent thread starvation caused by too
1005 many threads handling blocking operations (such as CRL fetching). Refer to
1006 strongswan.conf(5) for details.
1007
1008 - Two new strongswan.conf options allow to fine-tune performance on IKEv2
1009 gateways by dropping IKE_SA_INIT requests on high load.
1010
1011 - IKEv2 charon daemon supports start PASS and DROP shunt policies
1012 preventing traffic to go through IPsec connections. Installation of the
1013 shunt policies either via the XFRM netfilter or PFKEYv2 IPsec kernel
1014 interfaces.
1015
1016 - The history of policies installed in the kernel is now tracked so that e.g.
1017 trap policies are correctly updated when reauthenticated SAs are terminated.
1018
1019 - IMC/IMV Scanner pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
1020 Using "netstat -l" the IMC scans open listening ports on the TNC client
1021 and sends a port list to the IMV which based on a port policy decides if
1022 the client is admitted to the network.
1023 (--enable-imc-scanner/--enable-imv-scanner).
1024
1025 - IMC/IMV Test pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
1026 (--enable-imc-test/--enable-imv-test).
1027
1028 - The IKEv2 close action does not use the same value as the ipsec.conf dpdaction
1029 setting, but the value defined by its own closeaction keyword. The action
1030 is triggered if the remote peer closes a CHILD_SA unexpectedly.
1031
1032
1033 strongswan-4.5.2
1034 ----------------
1035
1036 - The whitelist plugin for the IKEv2 daemon maintains an in-memory identity
1037 whitelist. Any connection attempt of peers not whitelisted will get rejected.
1038 The 'ipsec whitelist' utility provides a simple command line frontend for
1039 whitelist administration.
1040
1041 - The duplicheck plugin provides a specialized form of duplicate checking,
1042 doing a liveness check on the old SA and optionally notify a third party
1043 application about detected duplicates.
1044
1045 - The coupling plugin permanently couples two or more devices by limiting
1046 authentication to previously used certificates.
1047
1048 - In the case that the peer config and child config don't have the same name
1049 (usually in SQL database defined connections), ipsec up|route <peer config>
1050 starts|routes all associated child configs and ipsec up|route <child config>
1051 only starts|routes the specific child config.
1052
1053 - fixed the encoding and parsing of X.509 certificate policy statements (CPS).
1054
1055 - Duncan Salerno contributed the eap-sim-pcsc plugin implementing a
1056 pcsc-lite based SIM card backend.
1057
1058 - The eap-peap plugin implements the EAP PEAP protocol. Interoperates
1059 successfully with a FreeRADIUS server and Windows 7 Agile VPN clients.
1060
1061 - The IKEv2 daemon charon rereads strongswan.conf on SIGHUP and instructs
1062 all plugins to reload. Currently only the eap-radius and the attr plugins
1063 support configuration reloading.
1064
1065 - Added userland support to the IKEv2 daemon for Extended Sequence Numbers
1066 support coming with Linux 2.6.39. To enable ESN on a connection, add
1067 the 'esn' keyword to the proposal. The default proposal uses 32-bit sequence
1068 numbers only ('noesn'), and the same value is used if no ESN mode is
1069 specified. To negotiate ESN support with the peer, include both, e.g.
1070 esp=aes128-sha1-esn-noesn.
1071
1072 - In addition to ESN, Linux 2.6.39 gained support for replay windows larger
1073 than 32 packets. The new global strongswan.conf option 'charon.replay_window'
1074 configures the size of the replay window, in packets.
1075
1076
1077 strongswan-4.5.1
1078 ----------------
1079
1080 - Sansar Choinyambuu implemented the RFC 5793 Posture Broker Protocol (BP)
1081 compatible with Trusted Network Connect (TNC). The TNCCS 2.0 protocol
1082 requires the tnccs_20, tnc_imc and tnc_imv plugins but does not depend
1083 on the libtnc library. Any available IMV/IMC pairs conforming to the
1084 Trusted Computing Group's TNC-IF-IMV/IMC 1.2 interface specification
1085 can be loaded via /etc/tnc_config.
1086
1087 - Re-implemented the TNCCS 1.1 protocol by using the tnc_imc and tnc_imv
1088 in place of the external libtnc library.
1089
1090 - The tnccs_dynamic plugin loaded on a TNC server in addition to the
1091 tnccs_11 and tnccs_20 plugins, dynamically detects the IF-TNCCS
1092 protocol version used by a TNC client and invokes an instance of
1093 the corresponding protocol stack.
1094
1095 - IKE and ESP proposals can now be stored in an SQL database using a
1096 new proposals table. The start_action field in the child_configs
1097 tables allows the automatic starting or routing of connections stored
1098 in an SQL database.
1099
1100 - The new certificate_authorities and certificate_distribution_points
1101 tables make it possible to store CRL and OCSP Certificate Distribution
1102 points in an SQL database.
1103
1104 - The new 'include' statement allows to recursively include other files in
1105 strongswan.conf. Existing sections and values are thereby extended and
1106 replaced, respectively.
1107
1108 - Due to the changes in the parser for strongswan.conf, the configuration
1109 syntax for the attr plugin has changed. Previously, it was possible to
1110 specify multiple values of a specific attribute type by adding multiple
1111 key/value pairs with the same key (e.g. dns) to the plugins.attr section.
1112 Because values with the same key now replace previously defined values
1113 this is not possible anymore. As an alternative, multiple values can be
1114 specified by separating them with a comma (e.g. dns = 1.2.3.4, 2.3.4.5).
1115
1116 - ipsec listalgs now appends (set in square brackets) to each crypto
1117 algorithm listed the plugin that registered the function.
1118
1119 - Traffic Flow Confidentiality padding supported with Linux 2.6.38 can be used
1120 by the IKEv2 daemon. The ipsec.conf 'tfc' keyword pads all packets to a given
1121 boundary, the special value '%mtu' pads all packets to the path MTU.
1122
1123 - The new af-alg plugin can use various crypto primitives of the Linux Crypto
1124 API using the AF_ALG interface introduced with 2.6.38. This removes the need
1125 for additional userland implementations of symmetric cipher, hash, hmac and
1126 xcbc algorithms.
1127
1128 - The IKEv2 daemon supports the INITIAL_CONTACT notify as initiator and
1129 responder. The notify is sent when initiating configurations with a unique
1130 policy, set in ipsec.conf via the global 'uniqueids' option.
1131
1132 - The conftest conformance testing framework enables the IKEv2 stack to perform
1133 many tests using a distinct tool and configuration frontend. Various hooks
1134 can alter reserved bits, flags, add custom notifies and proposals, reorder
1135 or drop messages and much more. It is enabled using the --enable-conftest
1136 ./configure switch.
1137
1138 - The new libstrongswan constraints plugin provides advanced X.509 constraint
1139 checking. In addition to X.509 pathLen constraints, the plugin checks for
1140 nameConstraints and certificatePolicies, including policyMappings and
1141 policyConstraints. The x509 certificate plugin and the pki tool have been
1142 enhanced to support these extensions. The new left/rightcertpolicy ipsec.conf
1143 connection keywords take OIDs a peer certificate must have.
1144
1145 - The left/rightauth ipsec.conf keywords accept values with a minimum strength
1146 for trustchain public keys in bits, such as rsa-2048 or ecdsa-256.
1147
1148 - The revocation and x509 libstrongswan plugins and the pki tool gained basic
1149 support for delta CRLs.
1150
1151
1152 strongswan-4.5.0
1153 ----------------
1154
1155 - IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5
1156 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the
1157 IKEv2 RFC 4306 and its mature successor RFC 5996. The time has definitively
1158 come for IKEv1 to go into retirement and to cede its place to the much more
1159 robust, powerful and versatile IKEv2 protocol!
1160
1161 - Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
1162 and Galois/Counter Modes based on existing CBC implementations. These
1163 new plugins bring support for AES and Camellia Counter and CCM algorithms
1164 and the AES GCM algorithms for use in IKEv2.
1165
1166 - The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
1167 the pki utility using one or more PKCS#11 libraries. It currently supports
1168 RSA private and public key operations and loads X.509 certificates from
1169 tokens.
1170
1171 - Implemented a general purpose TLS stack based on crypto and credential
1172 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
1173 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
1174 client authentication.
1175
1176 - Based on libtls, the eap-tls plugin brings certificate based EAP
1177 authentication for client and server. It is compatible to Windows 7 IKEv2
1178 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
1179
1180 - Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
1181 libtnc library on the strongSwan client and server side via the tnccs_11
1182 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
1183 Depending on the resulting TNC Recommendation, strongSwan clients are granted
1184 access to a network behind a strongSwan gateway (allow), are put into a
1185 remediation zone (isolate) or are blocked (none), respectively. Any number
1186 of Integrity Measurement Collector/Verifier pairs can be attached
1187 via the tnc-imc and tnc-imv charon plugins.
1188
1189 - The IKEv1 daemon pluto now uses the same kernel interfaces as the IKEv2
1190 daemon charon. As a result of this, pluto now supports xfrm marks which
1191 were introduced in charon with 4.4.1.
1192
1193 - Applets for Maemo 5 (Nokia) allow to easily configure and control IKEv2
1194 based VPN connections with EAP authentication on supported devices.
1195
1196 - The RADIUS plugin eap-radius now supports multiple RADIUS servers for
1197 redundant setups. Servers are selected by a defined priority, server load and
1198 availability.
1199
1200 - The simple led plugin controls hardware LEDs through the Linux LED subsystem.
1201 It currently shows activity of the IKE daemon and is a good example how to
1202 implement a simple event listener.
1203
1204 - Improved MOBIKE behavior in several corner cases, for instance, if the
1205 initial responder moves to a different address.
1206
1207 - Fixed left-/rightnexthop option, which was broken since 4.4.0.
1208
1209 - Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
1210 identity was different from the IKE identity.
1211
1212 - Fixed the alignment of ModeConfig messages on 4-byte boundaries in the
1213 case where the attributes are not a multiple of 4 bytes (e.g. Cisco's
1214 UNITY_BANNER).
1215
1216 - Fixed the interoperability of the socket_raw and socket_default
1217 charon plugins.
1218
1219 - Added man page for strongswan.conf
1220
1221
1222 strongswan-4.4.1
1223 ----------------
1224
1225 - Support of xfrm marks in IPsec SAs and IPsec policies introduced
1226 with the Linux 2.6.34 kernel. For details see the example scenarios
1227 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
1228
1229 - The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
1230 in a user-specific updown script to set marks on inbound ESP or
1231 ESP_IN_UDP packets.
1232
1233 - The openssl plugin now supports X.509 certificate and CRL functions.
1234
1235 - OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
1236 by default. Plase update manual load directives in strongswan.conf.
1237
1238 - RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
1239 plugin, disabled by default. Enable it and update manual load directives
1240 in strongswan.conf, if required.
1241
1242 - The pki utility supports CRL generation using the --signcrl command.
1243
1244 - The ipsec pki --self, --issue and --req commands now support output in
1245 PEM format using the --outform pem option.
1246
1247 - The major refactoring of the IKEv1 Mode Config functionality now allows
1248 the transport and handling of any Mode Config attribute.
1249
1250 - The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
1251 servers are chosen randomly, with the option to prefer a specific server.
1252 Non-responding servers are degraded by the selection process.
1253
1254 - The ipsec pool tool manages arbitrary configuration attributes stored
1255 in an SQL database. ipsec pool --help gives the details.
1256
1257 - The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
1258 reading triplets/quintuplets from an SQL database.
1259
1260 - The High Availability plugin now supports a HA enabled in-memory address
1261 pool and Node reintegration without IKE_SA rekeying. The latter allows
1262 clients without IKE_SA rekeying support to keep connected during
1263 reintegration. Additionally, many other issues have been fixed in the ha
1264 plugin.
1265
1266 - Fixed a potential remote code execution vulnerability resulting from
1267 the misuse of snprintf(). The vulnerability is exploitable by
1268 unauthenticated users.
1269
1270
1271 strongswan-4.4.0
1272 ----------------
1273
1274 - The IKEv2 High Availability plugin has been integrated. It provides
1275 load sharing and failover capabilities in a cluster of currently two nodes,
1276 based on an extend ClusterIP kernel module. More information is available at
1277 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
1278 The development of the High Availability functionality was sponsored by
1279 secunet Security Networks AG.
1280
1281 - Added IKEv1 and IKEv2 configuration support for the AES-GMAC
1282 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
1283 2.6.34 kernel is required to make AES-GMAC available via the XFRM
1284 kernel interface.
1285
1286 - Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
1287 and openssl plugins, usable by both pluto and charon. The new proposal
1288 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
1289 from IBM for his contribution.
1290
1291 - The IKEv1 pluto daemon supports RAM-based virtual IP pools using
1292 the rightsourceip directive with a subnet from which addresses
1293 are allocated.
1294
1295 - The ipsec pki --gen and --pub commands now allow the output of
1296 private and public keys in PEM format using the --outform pem
1297 command line option.
1298
1299 - The new DHCP plugin queries virtual IP addresses for clients from a DHCP
1300 server using broadcasts, or a defined server using the
1301 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
1302 is additionally served to clients if the DHCP server provides such
1303 information. The plugin is used in ipsec.conf configurations having
1304 rightsourceip set to %dhcp.
1305
1306 - A new plugin called farp fakes ARP responses for virtual IP addresses
1307 handed out to clients from the IKEv2 daemon charon. The plugin lets a
1308 road-warrior act as a client on the local LAN if it uses a virtual IP
1309 from the responders subnet, e.g. acquired using the DHCP plugin.
1310
1311 - The existing IKEv2 socket implementations have been migrated to the
1312 socket-default and the socket-raw plugins. The new socket-dynamic plugin
1313 binds sockets dynamically to ports configured via the left-/rightikeport
1314 ipsec.conf connection parameters.
1315
1316 - The android charon plugin stores received DNS server information as "net.dns"
1317 system properties, as used by the Android platform.
1318
1319
1320 strongswan-4.3.6
1321 ----------------
1322
1323 - The IKEv2 daemon supports RFC 3779 IP address block constraints
1324 carried as a critical X.509v3 extension in the peer certificate.
1325
1326 - The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
1327 server entries that are sent via the IKEv1 Mode Config or IKEv2
1328 Configuration Payload to remote clients.
1329
1330 - The Camellia cipher can be used as an IKEv1 encryption algorithm.
1331
1332 - The IKEv1 and IKEV2 daemons now check certificate path length constraints.
1333
1334 - The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
1335 was sent or received within the given interval. To close the complete IKE_SA
1336 if its only CHILD_SA was inactive, set the global strongswan.conf option
1337 "charon.inactivity_close_ike" to yes.
1338
1339 - More detailed IKEv2 EAP payload information in debug output
1340
1341 - IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
1342
1343 - Added required userland changes for proper SHA256 and SHA384/512 in ESP that
1344 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
1345 configures the kernel with 128 bit truncation, not the non-standard 96
1346 bit truncation used by previous releases. To use the old 96 bit truncation
1347 scheme, the new "sha256_96" proposal keyword has been introduced.
1348
1349 - Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
1350 change makes IPcomp tunnel mode connections incompatible with previous
1351 releases; disable compression on such tunnels.
1352
1353 - Fixed BEET mode connections on recent kernels by installing SAs with
1354 appropriate traffic selectors, based on a patch by Michael Rossberg.
1355
1356 - Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
1357 serpent, sha256_96) allocated in the private use space now require that we
1358 know its meaning, i.e. we are talking to strongSwan. Use the new
1359 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
1360 this is the case.
1361
1362 - Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
1363 responder omits public key authentication in favor of a mutual authentication
1364 method. To enable EAP-only authentication, set rightauth=eap on the responder
1365 to rely only on the MSK constructed AUTH payload. This not-yet standardized
1366 extension requires the strongSwan vendor ID introduced above.
1367
1368 - The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
1369 allowing interoperability.
1370
1371
1372 strongswan-4.3.5
1373 ----------------
1374
1375 - The IKEv1 pluto daemon can now use SQL-based address pools to deal out
1376 virtual IP addresses as a Mode Config server. The pool capability has been
1377 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
1378 by libstrongswan and which can be used by both daemons either with a SQLite
1379 or MySQL database and the corresponding plugin.
1380
1381 - Plugin names have been streamlined: EAP plugins now have a dash after eap
1382 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
1383 Plugin configuration sections in strongswan.conf now use the same name as the
1384 plugin itself (i.e. with a dash). Make sure to update "load" directives and
1385 the affected plugin sections in existing strongswan.conf files.
1386
1387 - The private/public key parsing and encoding has been split up into
1388 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
1389 plugins gmp, gcrypt and openssl can all make use of them.
1390
1391 - The EAP-AKA plugin can use different backends for USIM/quintuplet
1392 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
1393 implementation has been migrated to a separate plugin.
1394
1395 - The IKEv2 daemon charon gained basic PGP support. It can use locally installed
1396 peer certificates and can issue signatures based on RSA private keys.
1397
1398 - The new 'ipsec pki' tool provides a set of commands to maintain a public
1399 key infrastructure. It currently supports operations to create RSA and ECDSA
1400 private/public keys, calculate fingerprints and issue or verify certificates.
1401
1402 - Charon uses a monotonic time source for statistics and job queueing, behaving
1403 correctly if the system time changes (e.g. when using NTP).
1404
1405 - In addition to time based rekeying, charon supports IPsec SA lifetimes based
1406 on processed volume or number of packets. They new ipsec.conf parameters
1407 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
1408 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
1409 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
1410 The existing parameter 'rekeyfuzz' affects all margins.
1411
1412 - If no CA/Gateway certificate is specified in the NetworkManager plugin,
1413 charon uses a set of trusted root certificates preinstalled by distributions.
1414 The directory containing CA certificates can be specified using the
1415 --with-nm-ca-dir=path configure option.
1416
1417 - Fixed the encoding of the Email relative distinguished name in left|rightid
1418 statements.
1419
1420 - Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
1421
1422 - Fixed smartcard-based authentication in the pluto daemon which was broken by
1423 the ECDSA support introduced with the 4.3.2 release.
1424
1425 - A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
1426 tunnels established with the IKEv1 pluto daemon.
1427
1428 - The pluto daemon now uses the libstrongswan x509 plugin for certificates and
1429 CRls and the struct id type was replaced by identification_t used by charon
1430 and the libstrongswan library.
1431
1432
1433 strongswan-4.3.4
1434 ----------------
1435
1436 - IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
1437 be found on wiki.strongswan.org.
1438
1439 - ipsec statusall shows the number of bytes transmitted and received over
1440 ESP connections configured by the IKEv2 charon daemon.
1441
1442 - The IKEv2 charon daemon supports include files in ipsec.secrets.
1443
1444
1445 strongswan-4.3.3
1446 ----------------
1447
1448 - The configuration option --enable-integrity-test plus the strongswan.conf
1449 option libstrongswan.integrity_test = yes activate integrity tests
1450 of the IKE daemons charon and pluto, libstrongswan and all loaded
1451 plugins. Thus dynamic library misconfigurations and non-malicious file
1452 manipulations can be reliably detected.
1453
1454 - The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
1455 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
1456
1457 - The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
1458 authenticated encryption algorithms.
1459
1460 - The IKEv1 pluto daemon now supports V4 OpenPGP keys.
1461
1462 - The RDN parser vulnerability discovered by Orange Labs research team
1463 was not completely fixed in version 4.3.2. Some more modifications
1464 had to be applied to the asn1_length() function to make it robust.
1465
1466
1467 strongswan-4.3.2
1468 ----------------
1469
1470 - The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
1471 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
1472
1473 - libstrongswan features an integrated crypto selftest framework for registered
1474 algorithms. The test-vector plugin provides a first set of test vectors and
1475 allows pluto and charon to rely on tested crypto algorithms.
1476
1477 - pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
1478 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
1479 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
1480 with IKEv1.
1481
1482 - Applying their fuzzing tool, the Orange Labs vulnerability research team found
1483 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
1484 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
1485 and GENERALIZEDTIME strings to a time_t value.
1486
1487
1488 strongswan-4.3.1
1489 ----------------
1490
1491 - The nm plugin now passes DNS/NBNS server information to NetworkManager,
1492 allowing a gateway administrator to set DNS/NBNS configuration on clients
1493 dynamically.
1494
1495 - The nm plugin also accepts CA certificates for gateway authentication. If
1496 a CA certificate is configured, strongSwan uses the entered gateway address
1497 as its idenitity, requiring the gateways certificate to contain the same as
1498 subjectAltName. This allows a gateway administrator to deploy the same
1499 certificates to Windows 7 and NetworkManager clients.
1500
1501 - The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
1502 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
1503 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
1504 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
1505 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
1506 IKE SA instances of connection <conn>.
1507
1508 - Fixed a regression introduced in 4.3.0 where EAP authentication calculated
1509 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
1510 has been updated to be compatible with the Windows 7 Release Candidate.
1511
1512 - Refactored installation of triggering policies. Routed policies are handled
1513 outside of IKE_SAs to keep them installed in any case. A tunnel gets
1514 established only once, even if initiation is delayed due network outages.
1515
1516 - Improved the handling of multiple acquire signals triggered by the kernel.
1517
1518 - Fixed two DoS vulnerabilities in the charon daemon that were discovered by
1519 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
1520 incomplete state which caused a null pointer dereference if a subsequent
1521 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
1522 a missing TSi or TSr payload caused a null pointer derefence because the
1523 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
1524 developed by the Orange Labs vulnerability research team. The tool was
1525 initially written by Gabriel Campana and is now maintained by Laurent Butti.
1526
1527 - Added support for AES counter mode in ESP in IKEv2 using the proposal
1528 keywords aes128ctr, aes192ctr and aes256ctr.
1529
1530 - Further progress in refactoring pluto: Use of the curl and ldap plugins
1531 for fetching crls and OCSP. Use of the random plugin to get keying material
1532 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
1533 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
1534 serpent encryption plugins are now optional and are not enabled by default.
1535
1536
1537 strongswan-4.3.0
1538 ----------------
1539
1540 - Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
1541 Initiators and responders can use several authentication rounds (e.g. RSA
1542 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
1543 leftauth2/rightauth2 parameters define own authentication rounds or setup
1544 constraints for the remote peer. See the ipsec.conf man page for more detials.
1545
1546 - If glibc printf hooks (register_printf_function) are not available,
1547 strongSwan can use the vstr string library to run on non-glibc systems.
1548
1549 - The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
1550 (esp=camellia128|192|256).
1551
1552 - Refactored the pluto and scepclient code to use basic functions (memory
1553 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
1554 attributes, ASN.1 parser, etc.) from the libstrongswan library.
1555
1556 - Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
1557 configured in the pluto section of strongswan.conf.
1558
1559
1560 strongswan-4.2.14
1561 -----------------
1562
1563 - The new server-side EAP RADIUS plugin (--enable-eap-radius)
1564 relays EAP messages to and from a RADIUS server. Successfully
1565 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
1566
1567 - A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
1568 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
1569 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
1570 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
1571 pluto IKE daemon to crash and restart. No authentication or encryption
1572 is required to trigger this bug. One spoofed UDP packet can cause the
1573 pluto IKE daemon to restart and be unresponsive for a few seconds while
1574 restarting. This DPD null state vulnerability has been officially
1575 registered as CVE-2009-0790 and is fixed by this release.
1576
1577 - ASN.1 to time_t conversion caused a time wrap-around for
1578 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
1579 As a workaround such dates are set to the maximum representable
1580 time, i.e. Jan 19 03:14:07 UTC 2038.
1581
1582 - Distinguished Names containing wildcards (*) are not sent in the
1583 IDr payload anymore.
1584
1585
1586 strongswan-4.2.13
1587 -----------------
1588
1589 - Fixed a use-after-free bug in the DPD timeout section of the
1590 IKEv1 pluto daemon which sporadically caused a segfault.
1591
1592 - Fixed a crash in the IKEv2 charon daemon occurring with
1593 mixed RAM-based and SQL-based virtual IP address pools.
1594
1595 - Fixed ASN.1 parsing of algorithmIdentifier objects where the
1596 parameters field is optional.
1597
1598 - Ported nm plugin to NetworkManager 7.1.
1599
1600
1601 strongswan-4.2.12
1602 -----------------
1603
1604 - Support of the EAP-MSCHAPv2 protocol enabled by the option
1605 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
1606 either by --enable-md4 or --enable-openssl.
1607
1608 - Assignment of up to two DNS and up to two WINS servers to peers via
1609 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
1610 addresses are defined in strongswan.conf.
1611
1612 - The strongSwan applet for the Gnome NetworkManager is now built and
1613 distributed as a separate tarball under the name NetworkManager-strongswan.
1614
1615
1616 strongswan-4.2.11
1617 -----------------
1618
1619 - Fixed ESP NULL encryption broken by the refactoring of keymat.c.
1620 Also introduced proper initialization and disposal of keying material.
1621
1622 - Fixed the missing listing of connection definitions in ipsec statusall
1623 broken by an unfortunate local variable overload.
1624
1625
1626 strongswan-4.2.10
1627 -----------------
1628
1629 - Several performance improvements to handle thousands of tunnels with almost
1630 linear upscaling. All relevant data structures have been replaced by faster
1631 counterparts with better lookup times.
1632
1633 - Better parallelization to run charon on multiple cores. Due to improved
1634 resource locking and other optimizations the daemon can take full
1635 advantage of 16 or even more cores.
1636
1637 - The load-tester plugin can use a NULL Diffie-Hellman group and simulate
1638 unique identities and certificates by signing peer certificates using a CA
1639 on the fly.
1640
1641 - The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
1642 command queries assigned leases.
1643
1644 - Added support for smartcards in charon by using the ENGINE API provided by
1645 OpenSSL, based on patches by Michael Roßberg.
1646
1647 - The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
1648 reliable source of randomness.
1649
1650 strongswan-4.2.9
1651 ----------------
1652
1653 - Flexible configuration of logging subsystem allowing to log to multiple
1654 syslog facilities or to files using fine-grained log levels for each target.
1655
1656 - Load testing plugin to do stress testing of the IKEv2 daemon against self
1657 or another host. Found and fixed issues during tests in the multi-threaded
1658 use of the OpenSSL plugin.
1659
1660 - Added profiling code to synchronization primitives to find bottlenecks if
1661 running on multiple cores. Found and fixed an issue where parts of the
1662 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
1663 parallelization to multiple cores.
1664
1665 - updown script invocation has been separated into a plugin of its own to
1666 further slim down the daemon core.
1667
1668 - Separated IKE_SA/CHILD_SA key derivation process into a closed system,
1669 allowing future implementations to use a secured environment in e.g. kernel
1670 memory or hardware.
1671
1672 - The kernel interface of charon has been modularized. XFRM NETLINK (default)
1673 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
1674 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
1675 IPsec stack (--enable-kernel-klips) are provided.
1676
1677 - Basic Mobile IPv6 support has been introduced, securing Binding Update
1678 messages as well as tunneled traffic between Mobile Node and Home Agent.
1679 The installpolicy=no option allows peaceful cooperation with a dominant
1680 mip6d daemon and the new type=transport_proxy implements the special MIPv6
1681 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
1682 but the IPsec SA is set up for the Home Address.
1683
1684 - Implemented migration of Mobile IPv6 connections using the KMADDRESS
1685 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
1686 via the Linux 2.6.28 (or appropriately patched) kernel.
1687
1688
1689 strongswan-4.2.8
1690 ----------------
1691
1692 - IKEv2 charon daemon supports authentication based on raw public keys
1693 stored in the SQL database backend. The ipsec listpubkeys command
1694 lists the available raw public keys via the stroke interface.
1695
1696 - Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
1697 handle events if kernel detects NAT mapping changes in UDP-encapsulated
1698 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
1699 long as possible and other fixes.
1700
1701 - Fixed a bug in addr_in_subnet() which caused insertion of wrong source
1702 routes for destination subnets having netwmasks not being a multiple of 8 bits.
1703 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
1704
1705
1706 strongswan-4.2.7
1707 ----------------
1708
1709 - Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
1710 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
1711 daemon due to a NULL pointer returned by the mpz_export() function of the
1712 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
1713 for making us aware of this problem.
1714
1715 - The new agent plugin provides a private key implementation on top of an
1716 ssh-agent.
1717
1718 - The NetworkManager plugin has been extended to support certificate client
1719 authentication using RSA keys loaded from a file or using ssh-agent.
1720
1721 - Daemon capability dropping has been ported to libcap and must be enabled
1722 explicitly --with-capabilities=libcap. Future version will support the
1723 newer libcap2 library.
1724
1725 - ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
1726 charon keying daemon.
1727
1728
1729 strongswan-4.2.6
1730 ----------------
1731
1732 - A NetworkManager plugin allows GUI-based configuration of road-warrior
1733 clients in a simple way. It features X509 based gateway authentication
1734 and EAP client authentication, tunnel setup/teardown and storing passwords
1735 in the Gnome Keyring.
1736
1737 - A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
1738 username/password authentication against any PAM service on the gateway.
1739 The new EAP method interacts nicely with the NetworkManager plugin and allows
1740 client authentication against e.g. LDAP.
1741
1742 - Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
1743 parameter defines an additional identity to pass to the server in EAP
1744 authentication.
1745
1746 - The "ipsec statusall" command now lists CA restrictions, EAP
1747 authentication types and EAP identities.
1748
1749 - Fixed two multithreading deadlocks occurring when starting up
1750 several hundred tunnels concurrently.
1751
1752 - Fixed the --enable-integrity-test configure option which
1753 computes a SHA-1 checksum over the libstrongswan library.
1754
1755
1756 strongswan-4.2.5
1757 ----------------
1758
1759 - Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
1760
1761 - Improved the performance of the SQL-based virtual IP address pool
1762 by introducing an additional addresses table. The leases table
1763 storing only history information has become optional and can be
1764 disabled by setting charon.plugins.sql.lease_history = no in
1765 strongswan.conf.
1766
1767 - The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
1768 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
1769
1770 - management of different virtual IP pools for different
1771 network interfaces have become possible.
1772
1773 - fixed a bug which prevented the assignment of more than 256
1774 virtual IP addresses from a pool managed by an sql database.
1775
1776 - fixed a bug which did not delete own IPCOMP SAs in the kernel.
1777
1778
1779 strongswan-4.2.4
1780 ----------------
1781
1782 - Added statistics functions to ipsec pool --status and ipsec pool --leases
1783 and input validation checks to various ipsec pool commands.
1784
1785 - ipsec statusall now lists all loaded charon plugins and displays
1786 the negotiated IKEv2 cipher suite proposals.
1787
1788 - The openssl plugin supports the elliptic curve Diffie-Hellman groups
1789 19, 20, 21, 25, and 26.
1790
1791 - The openssl plugin supports ECDSA authentication using elliptic curve
1792 X.509 certificates.
1793
1794 - Fixed a bug in stroke which caused multiple charon threads to close
1795 the file descriptors during packet transfers over the stroke socket.
1796
1797 - ESP sequence numbers are now migrated in IPsec SA updates handled by
1798 MOBIKE. Works only with Linux kernels >= 2.6.17.
1799
1800
1801 strongswan-4.2.3
1802 ----------------
1803
1804 - Fixed the strongswan.conf path configuration problem that occurred when
1805 --sysconfig was not set explicitly in ./configure.
1806
1807 - Fixed a number of minor bugs that where discovered during the 4th
1808 IKEv2 interoperability workshop in San Antonio, TX.
1809
1810
1811 strongswan-4.2.2
1812 ----------------
1813
1814 - Plugins for libstrongswan and charon can optionally be loaded according
1815 to a configuration in strongswan.conf. Most components provide a
1816 "load = " option followed by a space separated list of plugins to load.
1817 This allows e.g. the fallback from a hardware crypto accelerator to
1818 to software-based crypto plugins.
1819
1820 - Charons SQL plugin has been extended by a virtual IP address pool.
1821 Configurations with a rightsourceip=%poolname setting query a SQLite or
1822 MySQL database for leases. The "ipsec pool" command helps in administrating
1823 the pool database. See ipsec pool --help for the available options
1824
1825 - The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
1826 for ESP are now supported starting with the Linux 2.6.25 kernel. The
1827 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
1828
1829
1830 strongswan-4.2.1
1831 ----------------
1832
1833 - Support for "Hash and URL" encoded certificate payloads has been implemented
1834 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
1835 allows to assign a base URL to all certificates issued by the specified CA.
1836 The final URL is then built by concatenating that base and the hex encoded
1837 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
1838 by default and must be enabled using the option "charon.hash_and_url".
1839
1840 - The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
1841 IKE_SAs with the same peer. The option value "keep" prefers existing
1842 connection setups over new ones, where the value "replace" replaces existing
1843 connections.
1844
1845 - The crypto factory in libstrongswan additionally supports random number
1846 generators, plugins may provide other sources of randomness. The default
1847 plugin reads raw random data from /dev/(u)random.
1848
1849 - Extended the credential framework by a caching option to allow plugins
1850 persistent caching of fetched credentials. The "cachecrl" option has been
1851 re-implemented.
1852
1853 - The new trustchain verification introduced in 4.2.0 has been parallelized.
1854 Threads fetching CRL or OCSP information no longer block other threads.
1855
1856 - A new IKEv2 configuration attribute framework has been introduced allowing
1857 plugins to provide virtual IP addresses, and in the future, other
1858 configuration attribute services (e.g. DNS/WINS servers).
1859
1860 - The stroke plugin has been extended to provide virtual IP addresses from
1861 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
1862 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
1863 the value "%poolname", where "poolname" identifies a pool provided by a
1864 separate plugin.
1865
1866 - Fixed compilation on uClibc and a couple of other minor bugs.
1867
1868 - Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
1869
1870 - The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
1871 with key lengths of 128, 192, and 256 bits, as well as the authentication
1872 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
1873
1874
1875 strongswan-4.2.0
1876 ----------------
1877
1878 - libstrongswan has been modularized to attach crypto algorithms,
1879 credential implementations (keys, certificates) and fetchers dynamically
1880 through plugins. Existing code has been ported to plugins:
1881 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
1882 - X509 certificate system supporting CRLs, OCSP and attribute certificates
1883 - Multiple plugins providing crypto algorithms in software
1884 - CURL and OpenLDAP fetcher
1885
1886 - libstrongswan gained a relational database API which uses pluggable database
1887 providers. Plugins for MySQL and SQLite are available.
1888
1889 - The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
1890 connection configuration, credentials and EAP methods or control the daemon.
1891 Existing code has been ported to plugins:
1892 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
1893 - stroke configuration, credential and control (compatible to pluto)
1894 - XML bases management protocol to control and query the daemon
1895 The following new plugins are available:
1896 - An experimental SQL configuration, credential and logging plugin on
1897 top of either MySQL or SQLite
1898 - A unit testing plugin to run tests at daemon startup
1899
1900 - The authentication and credential framework in charon has been heavily
1901 refactored to support modular credential providers, proper
1902 CERTREQ/CERT payload exchanges and extensible authorization rules.
1903
1904 - The framework of strongSwan Manager has envolved to the web application
1905 framework libfast (FastCGI Application Server w/ Templates) and is usable
1906 by other applications.
1907
1908
1909 strongswan-4.1.11
1910 -----------------
1911
1912 - IKE rekeying in NAT situations did not inherit the NAT conditions
1913 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
1914 the next CHILD_SA rekeying.
1915
1916 - Wrong type definition of the next_payload variable in id_payload.c
1917 caused an INVALID_SYNTAX error on PowerPC platforms.
1918
1919 - Implemented IKEv2 EAP-SIM server and client test modules that use
1920 triplets stored in a file. For details on the configuration see
1921 the scenario 'ikev2/rw-eap-sim-rsa'.
1922
1923
1924 strongswan-4.1.10
1925 -----------------
1926
1927 - Fixed error in the ordering of the certinfo_t records in the ocsp cache that
1928 caused multiple entries of the same serial number to be created.
1929
1930 - Implementation of a simple EAP-MD5 module which provides CHAP
1931 authentication. This may be interesting in conjunction with certificate
1932 based server authentication, as weak passwords can't be brute forced
1933 (in contradiction to traditional IKEv2 PSK).
1934
1935 - A complete software based implementation of EAP-AKA, using algorithms
1936 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
1937 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
1938 before using it.
1939
1940 - Support for vendor specific EAP methods using Expanded EAP types. The
1941 interface to EAP modules has been slightly changed, so make sure to
1942 check the changes if you're already rolling your own modules.
1943
1944
1945 strongswan-4.1.9
1946 ----------------
1947
1948 - The default _updown script now dynamically inserts and removes ip6tables
1949 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
1950 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
1951 added.
1952
1953 - Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
1954 to reestablish an IKE_SA within a given timeframe.
1955
1956 - strongSwan Manager supports configuration listing, initiation and termination
1957 of IKE and CHILD_SAs.
1958
1959 - Fixes and improvements to multithreading code.
1960
1961 - IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
1962 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
1963 loaded twice.
1964
1965
1966 strongswan-4.1.8
1967 ----------------
1968
1969 - Removed recursive pthread mutexes since uClibc doesn't support them.
1970
1971
1972 strongswan-4.1.7
1973 ----------------
1974
1975 - In NAT traversal situations and multiple queued Quick Modes,
1976 those pending connections inserted by auto=start after the
1977 port floating from 500 to 4500 were erronously deleted.
1978
1979 - Added a "forceencaps" connection parameter to enforce UDP encapsulation
1980 to surmount restrictive firewalls. NAT detection payloads are faked to
1981 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
1982
1983 - Preview of strongSwan Manager, a web based configuration and monitoring
1984 application. It uses a new XML control interface to query the IKEv2 daemon
1985 (see http://wiki.strongswan.org/wiki/Manager).
1986
1987 - Experimental SQLite configuration backend which will provide the configuration
1988 interface for strongSwan Manager in future releases.
1989
1990 - Further improvements to MOBIKE support.
1991
1992
1993 strongswan-4.1.6
1994 ----------------
1995
1996 - Since some third party IKEv2 implementations run into
1997 problems with strongSwan announcing MOBIKE capability per
1998 default, MOBIKE can be disabled on a per-connection-basis
1999 using the mobike=no option. Whereas mobike=no disables the
2000 sending of the MOBIKE_SUPPORTED notification and the floating
2001 to UDP port 4500 with the IKE_AUTH request even if no NAT
2002 situation has been detected, strongSwan will still support
2003 MOBIKE acting as a responder.
2004
2005 - the default ipsec routing table plus its corresponding priority
2006 used for inserting source routes has been changed from 100 to 220.
2007 It can be configured using the --with-ipsec-routing-table and
2008 --with-ipsec-routing-table-prio options.
2009
2010 - the --enable-integrity-test configure option tests the
2011 integrity of the libstrongswan crypto code during the charon
2012 startup.
2013
2014 - the --disable-xauth-vid configure option disables the sending
2015 of the XAUTH vendor ID. This can be used as a workaround when
2016 interoperating with some Windows VPN clients that get into
2017 trouble upon reception of an XAUTH VID without eXtended
2018 AUTHentication having been configured.
2019
2020 - ipsec stroke now supports the rereadsecrets, rereadaacerts,
2021 rereadacerts, and listacerts options.
2022
2023
2024 strongswan-4.1.5
2025 ----------------
2026
2027 - If a DNS lookup failure occurs when resolving right=%<FQDN>
2028 or right=<FQDN> combined with rightallowany=yes then the
2029 connection is not updated by ipsec starter thus preventing
2030 the disruption of an active IPsec connection. Only if the DNS
2031 lookup successfully returns with a changed IP address the
2032 corresponding connection definition is updated.
2033
2034 - Routes installed by the keying daemons are now in a separate
2035 routing table with the ID 100 to avoid conflicts with the main
2036 table. Route lookup for IKEv2 traffic is done in userspace to ignore
2037 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
2038
2039
2040 strongswan-4.1.4
2041 ----------------
2042
2043 - The pluto IKEv1 daemon now exhibits the same behaviour as its
2044 IKEv2 companion charon by inserting an explicit route via the
2045 _updown script only if a sourceip exists. This is admissible
2046 since routing through the IPsec tunnel is handled automatically
2047 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
2048 parameter is not required any more.
2049
2050 - The new IKEv1 parameter right|leftallowany parameters helps to handle
2051 the case where both peers possess dynamic IP addresses that are
2052 usually resolved using DynDNS or a similar service. The configuration
2053
2054 right=peer.foo.bar
2055 rightallowany=yes
2056
2057 can be used by the initiator to start up a connection to a peer
2058 by resolving peer.foo.bar into the currently allocated IP address.
2059 Thanks to the rightallowany flag the connection behaves later on
2060 as
2061
2062 right=%any
2063
2064 so that the peer can rekey the connection as an initiator when his
2065 IP address changes. An alternative notation is
2066
2067 right=%peer.foo.bar
2068
2069 which will implicitly set rightallowany=yes.
2070
2071 - ipsec starter now fails more gracefully in the presence of parsing
2072 errors. Flawed ca and conn section are discarded and pluto is started
2073 if non-fatal errors only were encountered. If right=%peer.foo.bar
2074 cannot be resolved by DNS then right=%any will be used so that passive
2075 connections as a responder are still possible.
2076
2077 - The new pkcs11initargs parameter that can be placed in the
2078 setup config section of /etc/ipsec.conf allows the definition
2079 of an argument string that is used with the PKCS#11 C_Initialize()
2080 function. This non-standard feature is required by the NSS softoken
2081 library. This patch was contributed by Robert Varga.
2082
2083 - Fixed a bug in ipsec starter introduced by strongswan-2.8.5
2084 which caused a segmentation fault in the presence of unknown
2085 or misspelt keywords in ipsec.conf. This bug fix was contributed
2086 by Robert Varga.
2087
2088 - Partial support for MOBIKE in IKEv2. The initiator acts on interface/
2089 address configuration changes and updates IKE and IPsec SAs dynamically.
2090
2091
2092 strongswan-4.1.3
2093 ----------------
2094
2095 - IKEv2 peer configuration selection now can be based on a given
2096 certification authority using the rightca= statement.
2097
2098 - IKEv2 authentication based on RSA signatures now can handle multiple
2099 certificates issued for a given peer ID. This allows a smooth transition
2100 in the case of a peer certificate renewal.
2101
2102 - IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
2103 client and returning requested virtual IPs using rightsourceip=%config
2104 on the server. If the server does not support configuration payloads, the
2105 client enforces its leftsourceip parameter.
2106
2107 - The ./configure options --with-uid/--with-gid allow pluto and charon
2108 to drop their privileges to a minimum and change to an other UID/GID. This
2109 improves the systems security, as a possible intruder may only get the
2110 CAP_NET_ADMIN capability.
2111
2112 - Further modularization of charon: Pluggable control interface and
2113 configuration backend modules provide extensibility. The control interface
2114 for stroke is included, and further interfaces using DBUS (NetworkManager)
2115 or XML are on the way. A backend for storing configurations in the daemon
2116 is provided and more advanced backends (using e.g. a database) are trivial
2117 to implement.
2118
2119 - Fixed a compilation failure in libfreeswan occurring with Linux kernel
2120 headers > 2.6.17.
2121
2122
2123 strongswan-4.1.2
2124 ----------------
2125
2126 - Support for an additional Diffie-Hellman exchange when creating/rekeying
2127 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
2128 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
2129 is implemented properly for rekeying.
2130
2131 - Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
2132 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
2133
2134 - Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
2135
2136 - Added support for EAP modules which do not establish an MSK.
2137
2138 - Removed the dependencies from the /usr/include/linux/ headers by
2139 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
2140
2141 - crlNumber is now listed by ipsec listcrls
2142
2143 - The xauth_modules.verify_secret() function now passes the
2144 connection name.
2145
2146
2147 strongswan-4.1.1
2148 ----------------
2149
2150 - Server side cookie support. If to may IKE_SAs are in CONNECTING state,
2151 cookies are enabled and protect against DoS attacks with faked source
2152 addresses. Number of IKE_SAs in CONNECTING state is also limited per
2153 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
2154 compared to properly detect retransmissions and incoming retransmits are
2155 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
2156
2157 - The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
2158 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
2159 enabled by cachecrls=yes.
2160
2161 - Added the configuration options --enable-nat-transport which enables
2162 the potentially insecure NAT traversal for IPsec transport mode and
2163 --disable-vendor-id which disables the sending of the strongSwan
2164 vendor ID.
2165
2166 - Fixed a long-standing bug in the pluto IKEv1 daemon which caused
2167 a segmentation fault if a malformed payload was detected in the
2168 IKE MR2 message and pluto tried to send an encrypted notification
2169 message.
2170
2171 - Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
2172 with Windows 2003 Server which uses a wrong VID hash.
2173
2174
2175 strongswan-4.1.0
2176 ----------------
2177
2178 - Support of SHA2_384 hash function for protecting IKEv1
2179 negotiations and support of SHA2 signatures in X.509 certificates.
2180
2181 - Fixed a serious bug in the computation of the SHA2-512 HMAC
2182 function. Introduced automatic self-test of all IKEv1 hash
2183 and hmac functions during pluto startup. Failure of a self-test
2184 currently issues a warning only but does not exit pluto [yet].
2185
2186 - Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
2187
2188 - Full support of CA information sections. ipsec listcainfos
2189 now shows all collected crlDistributionPoints and OCSP
2190 accessLocations.
2191
2192 - Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
2193 This feature requires the HTTP fetching capabilities of the libcurl
2194 library which must be enabled by setting the --enable-http configure
2195 option.
2196
2197 - Refactored core of the IKEv2 message processing code, allowing better
2198 code reuse and separation.
2199
2200 - Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
2201 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
2202 by the requestor and installed in a resolv.conf file.
2203
2204 - The IKEv2 daemon charon installs a route for each IPsec policy to use
2205 the correct source address even if an application does not explicitly
2206 specify it.
2207
2208 - Integrated the EAP framework into charon which loads pluggable EAP library
2209 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
2210 on the client side, while the "eap" parameter on the server side defines
2211 the EAP method to use for client authentication.
2212 A generic client side EAP-Identity module and an EAP-SIM authentication
2213 module using a third party card reader implementation are included.
2214
2215 - Added client side support for cookies.
2216
2217 - Integrated the fixes done at the IKEv2 interoperability bakeoff, including
2218 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
2219 fixes to enhance interoperability with other implementations.
2220
2221
2222 strongswan-4.0.7
2223 ----------------
2224
2225 - strongSwan now interoperates with the NCP Secure Entry Client,
2226 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
2227 XAUTH and Mode Config.
2228
2229 - UNITY attributes are now recognized and UNITY_BANNER is set
2230 to a default string.
2231
2232
2233 strongswan-4.0.6
2234 ----------------
2235
2236 - IKEv1: Support for extended authentication (XAUTH) in combination
2237 with ISAKMP Main Mode RSA or PSK authentication. Both client and
2238 server side were implemented. Handling of user credentials can
2239 be done by a run-time loadable XAUTH module. By default user
2240 credentials are stored in ipsec.secrets.
2241
2242 - IKEv2: Support for reauthentication when rekeying
2243
2244 - IKEv2: Support for transport mode
2245
2246 - fixed a lot of bugs related to byte order
2247
2248 - various other bugfixes
2249
2250
2251 strongswan-4.0.5
2252 ----------------
2253
2254 - IKEv1: Implementation of ModeConfig push mode via the new connection
2255 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
2256
2257 - IKEv1: The command ipsec statusall now shows "DPD active" for all
2258 ISAKMP SAs that are under active Dead Peer Detection control.
2259
2260 - IKEv2: Charon's logging and debugging framework has been completely rewritten.
2261 Instead of logger, special printf() functions are used to directly
2262 print objects like hosts (%H) identifications (%D), certificates (%Q),
2263 etc. The number of debugging levels have been reduced to:
2264
2265 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
2266
2267 The debugging levels can either be specified statically in ipsec.conf as
2268
2269 config setup
2270 charondebug="lib 1, cfg 3, net 2"
2271
2272 or changed at runtime via stroke as
2273
2274 ipsec stroke loglevel cfg 2
2275
2276
2277 strongswan-4.0.4
2278 ----------------
2279
2280 - Implemented full support for IPv6-in-IPv6 tunnels.
2281
2282 - Added configuration options for dead peer detection in IKEv2. dpd_action
2283 types "clear", "hold" and "restart" are supported. The dpd_timeout
2284 value is not used, as the normal retransmission policy applies to
2285 detect dead peers. The dpd_delay parameter enables sending of empty
2286 informational message to detect dead peers in case of inactivity.
2287
2288 - Added support for preshared keys in IKEv2. PSK keys configured in
2289 ipsec.secrets are loaded. The authby parameter specifies the authentication
2290 method to authentificate ourself, the other peer may use PSK or RSA.
2291
2292 - Changed retransmission policy to respect the keyingtries parameter.
2293
2294 - Added private key decryption. PEM keys encrypted with AES-128/192/256
2295 or 3DES are supported.
2296
2297 - Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
2298 encrypt IKE traffic.
2299
2300 - Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
2301 signed with such a hash algorithm.
2302
2303 - Added initial support for updown scripts. The actions up-host/client and
2304 down-host/client are executed. The leftfirewall=yes parameter
2305 uses the default updown script to insert dynamic firewall rules, a custom
2306 updown script may be specified with the leftupdown parameter.
2307
2308
2309 strongswan-4.0.3
2310 ----------------
2311
2312 - Added support for the auto=route ipsec.conf parameter and the
2313 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
2314 CHILD_SAs dynamically on demand when traffic is detected by the
2315 kernel.
2316
2317 - Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
2318 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
2319 new keys are generated using perfect forward secrecy. An optional flag
2320 which enforces reauthentication will be implemented later.
2321
2322 - "sha" and "sha1" are now treated as synonyms in the ike= and esp=
2323 algorithm configuration statements.
2324
2325
2326 strongswan-4.0.2
2327 ----------------
2328
2329 - Full X.509 certificate trust chain verification has been implemented.
2330 End entity certificates can be exchanged via CERT payloads. The current
2331 default is leftsendcert=always, since CERTREQ payloads are not supported
2332 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
2333
2334 - Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
2335 would offer more possibilities for traffic selection, but the Linux kernel
2336 currently does not support it. That's why we stick with these simple
2337 ipsec.conf rules for now.
2338
2339 - Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
2340 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
2341 dpddelay=60s).
2342
2343 - Initial NAT traversal support in IKEv2. Charon includes NAT detection
2344 notify payloads to detect NAT routers between the peers. It switches
2345 to port 4500, uses UDP encapsulated ESP packets, handles peer address
2346 changes gracefully and sends keep alive message periodically.
2347
2348 - Reimplemented IKE_SA state machine for charon, which allows simultaneous
2349 rekeying, more shared code, cleaner design, proper retransmission
2350 and a more extensible code base.
2351
2352 - The mixed PSK/RSA roadwarrior detection capability introduced by the
2353 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
2354 payloads by the responder right before any defined IKE Main Mode state had
2355 been established. Although any form of bad proposal syntax was being correctly
2356 detected by the payload parser, the subsequent error handler didn't check
2357 the state pointer before logging current state information, causing an
2358 immediate crash of the pluto keying daemon due to a NULL pointer.
2359
2360
2361 strongswan-4.0.1
2362 ----------------
2363
2364 - Added algorithm selection to charon: New default algorithms for
2365 ike=aes128-sha-modp2048, as both daemons support it. The default
2366 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
2367 the ike/esp parameter the same way as pluto. As this syntax does
2368 not allow specification of a pseudo random function, the same
2369 algorithm as for integrity is used (currently sha/md5). Supported
2370 algorithms for IKE:
2371 Encryption: aes128, aes192, aes256
2372 Integrity/PRF: md5, sha (using hmac)
2373 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
2374 and for ESP:
2375 Encryption: aes128, aes192, aes256, 3des, blowfish128,
2376 blowfish192, blowfish256
2377 Integrity: md5, sha1
2378 More IKE encryption algorithms will come after porting libcrypto into
2379 libstrongswan.
2380
2381 - initial support for rekeying CHILD_SAs using IKEv2. Currently no
2382 perfect forward secrecy is used. The rekeying parameters rekey,
2383 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
2384 when using IKEv2. WARNING: charon currently is unable to handle
2385 simultaneous rekeying. To avoid such a situation, use a large
2386 rekeyfuzz, or even better, set rekey=no on one peer.
2387
2388 - support for host2host, net2net, host2net (roadwarrior) tunnels
2389 using predefined RSA certificates (see uml scenarios for
2390 configuration examples).
2391
2392 - new build environment featuring autotools. Features such
2393 as HTTP, LDAP and smartcard support may be enabled using
2394 the ./configure script. Changing install directories
2395 is possible, too. See ./configure --help for more details.
2396
2397 - better integration of charon with ipsec starter, which allows
2398 (almost) transparent operation with both daemons. charon
2399 handles ipsec commands up, down, status, statusall, listall,
2400 listcerts and allows proper load, reload and delete of connections
2401 via ipsec starter.
2402
2403
2404 strongswan-4.0.0
2405 ----------------
2406
2407 - initial support of the IKEv2 protocol. Connections in
2408 ipsec.conf designated by keyexchange=ikev2 are negotiated
2409 by the new IKEv2 charon keying daemon whereas those marked
2410 by keyexchange=ikev1 or the default keyexchange=ike are
2411 handled thy the IKEv1 pluto keying daemon. Currently only
2412 a limited subset of functions are available with IKEv2
2413 (Default AES encryption, authentication based on locally
2414 imported X.509 certificates, unencrypted private RSA keys
2415 in PKCS#1 file format, limited functionality of the ipsec
2416 status command).
2417
2418
2419 strongswan-2.7.0
2420 ----------------
2421
2422 - the dynamic iptables rules from the _updown_x509 template
2423 for KLIPS and the _updown_policy template for NETKEY have
2424 been merged into the default _updown script. The existing
2425 left|rightfirewall keyword causes the automatic insertion
2426 and deletion of ACCEPT rules for tunneled traffic upon
2427 the successful setup and teardown of an IPsec SA, respectively.
2428 left|rightfirwall can be used with KLIPS under any Linux 2.4
2429 kernel or with NETKEY under a Linux kernel version >= 2.6.16
2430 in conjunction with iptables >= 1.3.5. For NETKEY under a Linux
2431 kernel version < 2.6.16 which does not support IPsec policy
2432 matching yet, please continue to use a copy of the _updown_espmark
2433 template loaded via the left|rightupdown keyword.
2434
2435 - a new left|righthostaccess keyword has been introduced which
2436 can be used in conjunction with left|rightfirewall and the
2437 default _updown script. By default leftfirewall=yes inserts
2438 a bi-directional iptables FORWARD rule for a local client network
2439 with a netmask different from 255.255.255.255 (single host).
2440 This does not allow to access the VPN gateway host via its
2441 internal network interface which is part of the client subnet
2442 because an iptables INPUT and OUTPUT rule would be required.
2443 lefthostaccess=yes will cause this additional ACCEPT rules to
2444 be inserted.
2445
2446 - mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
2447 payload is preparsed in order to find out whether the roadwarrior
2448 requests PSK or RSA so that a matching connection candidate can
2449 be found.
2450
2451
2452 strongswan-2.6.4
2453 ----------------
2454
2455 - the new _updown_policy template allows ipsec policy based
2456 iptables firewall rules. Required are iptables version
2457 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
2458 the _updown_espmark template, so that no INPUT mangle rules
2459 are required any more.
2460
2461 - added support of DPD restart mode
2462
2463 - ipsec starter now allows the use of wildcards in include
2464 statements as e.g. in "include /etc/my_ipsec/*.conf".
2465 Patch courtesy of Matthias Haas.
2466
2467 - the Netscape OID 'employeeNumber' is now recognized and can be
2468 used as a Relative Distinguished Name in certificates.
2469
2470
2471 strongswan-2.6.3
2472 ----------------
2473
2474 - /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
2475 command and not of ipsec setup any more.
2476
2477 - ipsec starter now supports AH authentication in conjunction with
2478 ESP encryption. AH authentication is configured in ipsec.conf
2479 via the auth=ah parameter.
2480
2481 - The command ipsec scencrypt|scdecrypt <args> is now an alias for
2482 ipsec whack --scencrypt|scdecrypt <args>.
2483
2484 - get_sa_info() now determines for the native netkey IPsec stack
2485 the exact time of the last use of an active eroute. This information
2486 is used by the Dead Peer Detection algorithm and is also displayed by
2487 the ipsec status command.
2488
2489
2490 strongswan-2.6.2
2491 ----------------
2492
2493 - running under the native Linux 2.6 IPsec stack, the function
2494 get_sa_info() is called by ipsec auto --status to display the current
2495 number of transmitted bytes per IPsec SA.
2496
2497 - get_sa_info() is also used by the Dead Peer Detection process to detect
2498 recent ESP activity. If ESP traffic was received from the peer within
2499 the last dpd_delay interval then no R_Y_THERE notification must be sent.
2500
2501 - strongSwan now supports the Relative Distinguished Name "unstructuredName"
2502 in ID_DER_ASN1_DN identities. The following notations are possible:
2503
2504 rightid="unstructuredName=John Doe"
2505 rightid="UN=John Doe"
2506
2507 - fixed a long-standing bug which caused PSK-based roadwarrior connections
2508 to segfault in the function id.c:same_id() called by keys.c:get_secret()
2509 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
2510
2511 conn rw
2512 right=%any
2513 rightid=@foo.bar
2514 authby=secret
2515
2516 - the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
2517
2518 - ipsec starter didn't set host_addr and client.addr ports in whack msg.
2519
2520 - in order to guarantee backwards-compatibility with the script-based
2521 auto function (e.g. auto --replace), the ipsec starter scripts stores
2522 the defaultroute information in the temporary file /var/run/ipsec.info.
2523
2524 - The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
2525 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
2526 servers.
2527
2528 - the ipsec starter now also recognizes the parameters authby=never and
2529 type=passthrough|pass|drop|reject.
2530
2531
2532 strongswan-2.6.1
2533 ----------------
2534
2535 - ipsec starter now supports the also parameter which allows
2536 a modular structure of the connection definitions. Thus
2537 "ipsec start" is now ready to replace "ipsec setup".
2538
2539
2540 strongswan-2.6.0
2541 ----------------
2542
2543 - Mathieu Lafon's popular ipsec starter tool has been added to the
2544 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
2545 for his integration work. ipsec starter is a C program which is going
2546 to replace the various shell and awk starter scripts (setup, _plutoload,
2547 _plutostart, _realsetup, _startklips, _confread, and auto). Since
2548 ipsec.conf is now parsed only once, the starting of multiple tunnels is
2549 accelerated tremedously.
2550
2551 - Added support of %defaultroute to the ipsec starter. If the IP address
2552 changes, a HUP signal to the ipsec starter will automatically
2553 reload pluto's connections.
2554
2555 - moved most compile time configurations from pluto/Makefile to
2556 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
2557 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
2558
2559 - removed the ipsec verify and ipsec newhostkey commands
2560
2561 - fixed some 64-bit issues in formatted print statements
2562
2563 - The scepclient functionality implementing the Simple Certificate
2564 Enrollment Protocol (SCEP) is nearly complete but hasn't been
2565 documented yet.
2566
2567
2568 strongswan-2.5.7
2569 ----------------
2570
2571 - CA certicates are now automatically loaded from a smartcard
2572 or USB crypto token and appear in the ipsec auto --listcacerts
2573 listing.
2574
2575
2576 strongswan-2.5.6
2577 ----------------
2578
2579 - when using "ipsec whack --scencrypt <data>" with a PKCS#11
2580 library that does not support the C_Encrypt() Cryptoki
2581 function (e.g. OpenSC), the RSA encryption is done in
2582 software using the public key fetched from the smartcard.
2583
2584 - The scepclient function now allows to define the
2585 validity of a self-signed certificate using the --days,
2586 --startdate, and --enddate options. The default validity
2587 has been changed from one year to five years.
2588
2589
2590 strongswan-2.5.5
2591 ----------------
2592
2593 - the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
2594 interface to other applications for RSA encryption and decryption
2595 via the whack interface. Notation:
2596
2597 ipsec whack --scencrypt <data>
2598 [--inbase 16|hex|64|base64|256|text|ascii]
2599 [--outbase 16|hex|64|base64|256|text|ascii]
2600 [--keyid <keyid>]
2601
2602 ipsec whack --scdecrypt <data>
2603 [--inbase 16|hex|64|base64|256|text|ascii]
2604 [--outbase 16|hex|64|base64|256|text|ascii]
2605 [--keyid <keyid>]
2606
2607 The default setting for inbase and outbase is hex.
2608
2609 The new proxy interface can be used for securing symmetric
2610 encryption keys required by the cryptoloop or dm-crypt
2611 disk encryption schemes, especially in the case when
2612 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
2613 permanently.
2614
2615 - if the file /etc/ipsec.secrets is lacking during the startup of
2616 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
2617 containing a 2048 bit RSA private key and a matching self-signed
2618 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
2619 is automatically generated by calling the function
2620
2621 ipsec scepclient --out pkcs1 --out cert-self
2622
2623 scepclient was written by Jan Hutter and Martin Willi, students
2624 at the University of Applied Sciences in Rapperswil, Switzerland.
2625
2626
2627 strongswan-2.5.4
2628 ----------------
2629
2630 - the current extension of the PKCS#7 framework introduced
2631 a parsing error in PKCS#7 wrapped X.509 certificates that are
2632 e.g. transmitted by Windows XP when multi-level CAs are used.
2633 the parsing syntax has been fixed.
2634
2635 - added a patch by Gerald Richter which tolerates multiple occurrences
2636 of the ipsec0 interface when using KLIPS.
2637
2638
2639 strongswan-2.5.3
2640 ----------------
2641
2642 - with gawk-3.1.4 the word "default2 has become a protected
2643 keyword for use in switch statements and cannot be used any
2644 more in the strongSwan scripts. This problem has been
2645 solved by renaming "default" to "defaults" and "setdefault"
2646 in the scripts _confread and auto, respectively.
2647
2648 - introduced the parameter leftsendcert with the values
2649
2650 always|yes (the default, always send a cert)
2651 ifasked (send the cert only upon a cert request)
2652 never|no (never send a cert, used for raw RSA keys and
2653 self-signed certs)
2654
2655 - fixed the initialization of the ESP key length to a default of
2656 128 bits in the case that the peer does not send a key length
2657 attribute for AES encryption.
2658
2659 - applied Herbert Xu's uniqueIDs patch
2660
2661 - applied Herbert Xu's CLOEXEC patches
2662
2663
2664 strongswan-2.5.2
2665 ----------------
2666
2667 - CRLs can now be cached also in the case when the issuer's
2668 certificate does not contain a subjectKeyIdentifier field.
2669 In that case the subjectKeyIdentifier is computed by pluto as the
2670 160 bit SHA-1 hash of the issuer's public key in compliance
2671 with section 4.2.1.2 of RFC 3280.
2672
2673 - Fixed a bug introduced by strongswan-2.5.1 which eliminated
2674 not only multiple Quick Modes of a given connection but also
2675 multiple connections between two security gateways.
2676
2677
2678 strongswan-2.5.1
2679 ----------------
2680
2681 - Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
2682 installed either by setting auto=route in ipsec.conf or by
2683 a connection put into hold, generates an XFRM_AQUIRE event
2684 for each packet that wants to use the not-yet exisiting
2685 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
2686 the Quick Mode queue, causing multiple IPsec SA to be
2687 established in rapid succession. Starting with strongswan-2.5.1
2688 only a single IPsec SA is established per host-pair connection.
2689
2690 - Right after loading the PKCS#11 module, all smartcard slots are
2691 searched for certificates. The result can be viewed using
2692 the command
2693
2694 ipsec auto --listcards
2695
2696 The certificate objects found in the slots are numbered
2697 starting with #1, #2, etc. This position number can be used to address
2698 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
2699 in ipsec.conf and ipsec.secrets, respectively:
2700
2701 %smartcard (selects object #1)
2702 %smartcard#1 (selects object #1)
2703 %smartcard#3 (selects object #3)
2704
2705 As an alternative the existing retrieval scheme can be used:
2706
2707 %smartcard:45 (selects object with id=45)
2708 %smartcard0 (selects first object in slot 0)
2709 %smartcard4:45 (selects object in slot 4 with id=45)
2710
2711 - Depending on the settings of CKA_SIGN and CKA_DECRYPT
2712 private key flags either C_Sign() or C_Decrypt() is used
2713 to generate a signature.
2714
2715 - The output buffer length parameter siglen in C_Sign()
2716 is now initialized to the actual size of the output
2717 buffer prior to the function call. This fixes the
2718 CKR_BUFFER_TOO_SMALL error that could occur when using
2719 the OpenSC PKCS#11 module.
2720
2721 - Changed the initialization of the PKCS#11 CK_MECHANISM in
2722 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
2723
2724 - Refactored the RSA public/private key code and transferred it
2725 from keys.c to the new pkcs1.c file as a preparatory step
2726 towards the release of the SCEP client.
2727
2728
2729 strongswan-2.5.0
2730 ----------------
2731
2732 - The loading of a PKCS#11 smartcard library module during
2733 runtime does not require OpenSC library functions any more
2734 because the corresponding code has been integrated into
2735 smartcard.c. Also the RSAREF pkcs11 header files have been
2736 included in a newly created pluto/rsaref directory so that
2737 no external include path has to be defined any longer.
2738
2739 - A long-awaited feature has been implemented at last:
2740 The local caching of CRLs fetched via HTTP or LDAP, activated
2741 by the parameter cachecrls=yes in the config setup section
2742 of ipsec.conf. The dynamically fetched CRLs are stored under
2743 a unique file name containing the issuer's subjectKeyID
2744 in /etc/ipsec.d/crls.
2745
2746 - Applied a one-line patch courtesy of Michael Richardson
2747 from the Openswan project which fixes the kernel-oops
2748 in KLIPS when an snmp daemon is running on the same box.
2749
2750
2751 strongswan-2.4.4
2752 ----------------
2753
2754 - Eliminated null length CRL distribution point strings.
2755
2756 - Fixed a trust path evaluation bug introduced with 2.4.3
2757
2758
2759 strongswan-2.4.3
2760 ----------------
2761
2762 - Improved the joint OCSP / CRL revocation policy.
2763 OCSP responses have precedence over CRL entries.
2764
2765 - Introduced support of CRLv2 reason codes.
2766
2767 - Fixed a bug with key-pad equipped readers which caused
2768 pluto to prompt for the pin via the console when the first
2769 occasion to enter the pin via the key-pad was missed.
2770
2771 - When pluto is built with LDAP_V3 enabled, the library
2772 liblber required by newer versions of openldap is now
2773 included.
2774
2775
2776 strongswan-2.4.2
2777 ----------------
2778
2779 - Added the _updown_espmark template which requires all
2780 incoming ESP traffic to be marked with a default mark
2781 value of 50.
2782
2783 - Introduced the pkcs11keepstate parameter in the config setup
2784 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
2785 session and login states are kept as long as possible during
2786 the lifetime of pluto. This means that a PIN entry via a key
2787 pad has to be done only once.
2788
2789 - Introduced the pkcs11module parameter in the config setup
2790 section of ipsec.conf which specifies the PKCS#11 module
2791 to be used with smart cards. Example:
2792
2793 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
2794
2795 - Added support of smartcard readers equipped with a PIN pad.
2796
2797 - Added patch by Jay Pfeifer which detects when netkey
2798 modules have been statically built into the Linux 2.6 kernel.
2799
2800 - Added two patches by Herbert Xu. The first uses ip xfrm
2801 instead of setkey to flush the IPsec policy database. The
2802 second sets the optional flag in inbound IPComp SAs only.
2803
2804 - Applied Ulrich Weber's patch which fixes an interoperability
2805 problem between native IPsec and KLIPS systems caused by
2806 setting the replay window to 32 instead of 0 for ipcomp.
2807
2808
2809 strongswan-2.4.1
2810 ----------------
2811
2812 - Fixed a bug which caused an unwanted Mode Config request
2813 to be initiated in the case where "right" was used to denote
2814 the local side in ipsec.conf and "left" the remote side,
2815 contrary to the recommendation that "right" be remote and
2816 "left" be"local".
2817
2818
2819 strongswan-2.4.0a
2820 -----------------
2821
2822 - updated Vendor ID to strongSwan-2.4.0
2823
2824 - updated copyright statement to include David Buechi and
2825 Michael Meier
2826
2827
2828 strongswan-2.4.0
2829 ----------------
2830
2831 - strongSwan now communicates with attached smartcards and
2832 USB crypto tokens via the standardized PKCS #11 interface.
2833 By default the OpenSC library from www.opensc.org is used
2834 but any other PKCS#11 library could be dynamically linked.
2835 strongSwan's PKCS#11 API was implemented by David Buechi
2836 and Michael Meier, both graduates of the Zurich University
2837 of Applied Sciences in Winterthur, Switzerland.
2838
2839 - When a %trap eroute is triggered by an outgoing IP packet
2840 then the native IPsec stack of the Linux 2.6 kernel [often/
2841 always?] returns an XFRM_ACQUIRE message with an undefined
2842 protocol family field and the connection setup fails.
2843 As a workaround IPv4 (AF_INET) is now assumed.
2844
2845 - the results of the UML test scenarios are now enhanced
2846 with block diagrams of the virtual network topology used
2847 in a particular test.
2848
2849
2850 strongswan-2.3.2
2851 ----------------
2852
2853 - fixed IV used to decrypt informational messages.
2854 This bug was introduced with Mode Config functionality.
2855
2856 - fixed NCP Vendor ID.
2857
2858 - undid one of Ulrich Weber's maximum udp size patches
2859 because it caused a segmentation fault with NAT-ed
2860 Delete SA messages.
2861
2862 - added UML scenarios wildcards and attr-cert which
2863 demonstrate the implementation of IPsec policies based
2864 on wildcard parameters contained in Distinguished Names and
2865 on X.509 attribute certificates, respectively.
2866
2867
2868 strongswan-2.3.1
2869 ----------------
2870
2871 - Added basic Mode Config functionality
2872
2873 - Added Mathieu Lafon's patch which upgrades the status of
2874 the NAT-Traversal implementation to RFC 3947.
2875
2876 - The _startklips script now also loads the xfrm4_tunnel
2877 module.
2878
2879 - Added Ulrich Weber's netlink replay window size and
2880 maximum udp size patches.
2881
2882 - UML testing now uses the Linux 2.6.10 UML kernel by default.
2883
2884
2885 strongswan-2.3.0
2886 ----------------
2887
2888 - Eric Marchionni and Patrik Rayo, both recent graduates from
2889 the Zuercher Hochschule Winterthur in Switzerland, created a
2890 User-Mode-Linux test setup for strongSwan. For more details
2891 please read the INSTALL and README documents in the testing
2892 subdirectory.
2893
2894 - Full support of group attributes based on X.509 attribute
2895 certificates. Attribute certificates can be generated
2896 using the openac facility. For more details see
2897
2898 man ipsec_openac.
2899
2900 The group attributes can be used in connection definitions
2901 in order to give IPsec access to specific user groups.
2902 This is done with the new parameter left|rightgroups as in
2903
2904 rightgroups="Research, Sales"
2905
2906 giving access to users possessing the group attributes
2907 Research or Sales, only.
2908
2909 - In Quick Mode clients with subnet mask /32 are now
2910 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
2911 fix rekeying problems with the SafeNet/SoftRemote and NCP
2912 Secure Entry Clients.
2913
2914 - Changed the defaults of the ikelifetime and keylife parameters
2915 to 3h and 1h, respectively. The maximum allowable values are
2916 now both set to 24 h.
2917
2918 - Suppressed notification wars between two IPsec peers that
2919 could e.g. be triggered by incorrect ISAKMP encryption.
2920
2921 - Public RSA keys can now have identical IDs if either the
2922 issuing CA or the serial number is different. The serial
2923 number of a certificate is now shown by the command
2924
2925 ipsec auto --listpubkeys
2926
2927
2928 strongswan-2.2.2
2929 ----------------
2930
2931 - Added Tuomo Soini's sourceip feature which allows a strongSwan
2932 roadwarrior to use a fixed Virtual IP (see README section 2.6)
2933 and reduces the well-known four tunnel case on VPN gateways to
2934 a single tunnel definition (see README section 2.4).
2935
2936 - Fixed a bug occurring with NAT-Traversal enabled when the responder
2937 suddenly turns initiator and the initiator cannot find a matching
2938 connection because of the floated IKE port 4500.
2939
2940 - Removed misleading ipsec verify command from barf.
2941
2942 - Running under the native IP stack, ipsec --version now shows
2943 the Linux kernel version (courtesy to the Openswan project).
2944
2945
2946 strongswan-2.2.1
2947 ----------------
2948
2949 - Introduced the ipsec auto --listalgs monitoring command which lists
2950 all currently registered IKE and ESP algorithms.
2951
2952 - Fixed a bug in the ESP algorithm selection occurring when the strict flag
2953 is set and the first proposed transform does not match.
2954
2955 - Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
2956 occurring when a smartcard is present.
2957
2958 - Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
2959
2960 - Fixed the printing of the notification names (null)
2961
2962 - Applied another of Herbert Xu's Netlink patches.
2963
2964
2965 strongswan-2.2.0
2966 ----------------
2967
2968 - Support of Dead Peer Detection. The connection parameter
2969
2970 dpdaction=clear|hold
2971
2972 activates DPD for the given connection.
2973
2974 - The default Opportunistic Encryption (OE) policy groups are not
2975 automatically included anymore. Those wishing to activate OE can include
2976 the policy group with the following statement in ipsec.conf:
2977
2978 include /etc/ipsec.d/examples/oe.conf
2979
2980 The default for [right|left]rsasigkey is now set to %cert.
2981
2982 - strongSwan now has a Vendor ID of its own which can be activated
2983 using the compile option VENDORID
2984
2985 - Applied Herbert Xu's patch which sets the compression algorithm correctly.
2986
2987 - Applied Herbert Xu's patch fixing an ESPINUDP problem
2988
2989 - Applied Herbert Xu's patch setting source/destination port numbers.
2990
2991 - Reapplied one of Herbert Xu's NAT-Traversal patches which got
2992 lost during the migration from SuperFreeS/WAN.
2993
2994 - Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
2995
2996 - Fixed the unsharing of alg parameters when instantiating group
2997 connection.
2998
2999
3000 strongswan-2.1.5
3001 ----------------
3002
3003 - Thomas Walpuski made me aware of a potential DoS attack via
3004 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
3005 certificates in Pluto's authority certificate store. This vulnerability
3006 was fixed by establishing trust in CA candidate certificates up to a
3007 trusted root CA prior to insertion into Pluto's chained list.
3008
3009 - replaced the --assign option by the -v option in the auto awk script
3010 in order to make it run with mawk under debian/woody.
3011
3012
3013 strongswan-2.1.4
3014 ----------------
3015
3016 - Split of the status information between ipsec auto --status (concise)
3017 and ipsec auto --statusall (verbose). Both commands can be used with
3018 an optional connection selector:
3019
3020 ipsec auto --status[all] <connection_name>
3021
3022 - Added the description of X.509 related features to the ipsec_auto(8)
3023 man page.
3024
3025 - Hardened the ASN.1 parser in debug mode, especially the printing
3026 of malformed distinguished names.
3027
3028 - The size of an RSA public key received in a certificate is now restricted to
3029
3030 512 bits <= modulus length <= 8192 bits.
3031
3032 - Fixed the debug mode enumeration.
3033
3034
3035 strongswan-2.1.3
3036 ----------------
3037
3038 - Fixed another PKCS#7 vulnerability which could lead to an
3039 endless loop while following the X.509 trust chain.
3040
3041
3042 strongswan-2.1.2
3043 ----------------
3044
3045 - Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
3046 that accepted end certificates having identical issuer and subject
3047 distinguished names in a multi-tier X.509 trust chain.
3048
3049
3050 strongswan-2.1.1
3051 ----------------
3052
3053 - Removed all remaining references to ipsec_netlink.h in KLIPS.
3054
3055
3056 strongswan-2.1.0
3057 ----------------
3058
3059 - The new "ca" section allows to define the following parameters:
3060
3061 ca kool
3062 cacert=koolCA.pem # cacert of kool CA
3063 ocspuri=http://ocsp.kool.net:8001 # ocsp server
3064 ldapserver=ldap.kool.net # default ldap server
3065 crluri=http://www.kool.net/kool.crl # crl distribution point
3066 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
3067 auto=add # add, ignore
3068
3069 The ca definitions can be monitored via the command
3070
3071 ipsec auto --listcainfos
3072
3073 - Fixed cosmetic corruption of /proc filesystem by integrating
3074 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
3075
3076
3077 strongswan-2.0.2
3078 ----------------
3079
3080 - Added support for the 818043 NAT-Traversal update of Microsoft's
3081 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
3082
3083 - A symbolic link to libcrypto is now added in the kernel sources
3084 during kernel compilation
3085
3086 - Fixed a couple of 64 bit issues (mostly casts to int).
3087 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
3088
3089 - Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
3090 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
3091 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
3092
3093
3094 strongswan-2.0.1
3095 ----------------
3096
3097 - an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
3098 certificate extension which contains no generalName item) can cause
3099 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
3100 been hardened to make it more robust against malformed ASN.1 objects.
3101
3102 - applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
3103 Linux 2.6 IPsec stack.
3104
3105
3106 strongswan-2.0.0
3107 ----------------
3108
3109 - based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12