]> git.ipfire.org Git - people/ms/strongswan.git/blame - NEWS
Add a closeaction ipsec.conf keyword to configure close action
[people/ms/strongswan.git] / NEWS
CommitLineData
5d179d19
AS
1strongswan-4.5.3
2----------------
3
4- IMC/IMV test pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
5 (--enable-imc-test/--enable-imv-test).
6
7
6f2378c1
AS
8strongswan-4.5.2
9----------------
10
320e98c2
MW
11- The whitelist plugin for the IKEv2 daemon maintains an in-memory identity
12 whitelist. Any connection attempt of peers not whitelisted will get rejected.
13 The 'ipsec whitelist' utility provides a simple command line frontend for
14 whitelist administration.
15
92ebb7c5 16- The duplicheck plugin provides a specialized form of duplicate checking,
5832d505 17 doing a liveness check on the old SA and optionally notify a third party
92ebb7c5
MW
18 application about detected duplicates.
19
20- The coupling plugin permanently couples two or more devices by limiting
21 authentication to previously used certificates.
22
6f2378c1
AS
23- In the case that the peer config and child config don't have the same name
24 (usually in SQL database defined connections), ipsec up|route <peer config>
25 starts|routes all associated child configs and ipsec up|route <child config>
26 only starts|routes the specific child config.
27
6ca05fe2
AS
28- fixed the encoding and parsing of X.509 certificate policy statements (CPS).
29
1ee7440b
AS
30- Duncan Salerno contributed the eap-sim-pcsc plugin implementing a
31 pcsc-lite based SIM card backend.
32
33- The eap-peap plugin implements the EAP PEAP protocol. Interoperates
2778b664 34 successfully with a FreeRADIUS server and Windows 7 Agile VPN clients.
1ee7440b 35
cf6ca6d7
MW
36- The IKEv2 daemon charon rereads strongswan.conf on SIGHUP and instructs
37 all plugins to reload. Currently only the eap-radius and the attr plugins
38 support configuration reloading.
39
d3d21c29
MW
40- Added userland support to the IKEv2 daemon for Extended Sequence Numbers
41 support coming with Linux 2.6.39. To enable ESN on a connection, add
42 the 'esn' keyword to the proposal. The default proposal uses 32-bit sequence
43 numbers only ('noesn'), and the same value is used if no ESN mode is
44 specified. To negotiate ESN support with the peer, include both, e.g.
45 esp=aes128-sha1-esn-noesn.
46
47- In addition to ESN, Linux 2.6.39 gained support for replay windows larger
48 than 32 packets. The new global strongswan.conf option 'charon.replay_window'
49 configures the size of the replay window, in packets.
50
6f2378c1 51
41ba5ce7
AS
52strongswan-4.5.1
53----------------
54
1b7e081b
AS
55- Sansar Choinyambuu implemented the RFC 5793 Posture Broker Protocol (BP)
56 compatible with Trusted Network Connect (TNC). The TNCCS 2.0 protocol
5cdaafef 57 requires the tnccs_20, tnc_imc and tnc_imv plugins but does not depend
1b7e081b
AS
58 on the libtnc library. Any available IMV/IMC pairs conforming to the
59 Trusted Computing Group's TNC-IF-IMV/IMC 1.2 interface specification
e44817df 60 can be loaded via /etc/tnc_config.
1b7e081b 61
5cdaafef
AS
62- Re-implemented the TNCCS 1.1 protocol by using the tnc_imc and tnc_imv
63 in place of the external libtnc library.
64
65- The tnccs_dynamic plugin loaded on a TNC server in addition to the
66 tnccs_11 and tnccs_20 plugins, dynamically detects the IF-TNCCS
67 protocol version used by a TNC client and invokes an instance of
68 the corresponding protocol stack.
69
41ba5ce7
AS
70- IKE and ESP proposals can now be stored in an SQL database using a
71 new proposals table. The start_action field in the child_configs
72 tables allows the automatic starting or routing of connections stored
73 in an SQL database.
74
1b7e081b
AS
75- The new certificate_authorities and certificate_distribution_points
76 tables make it possible to store CRL and OCSP Certificate Distribution
77 points in an SQL database.
78
ae09bc62
TB
79- The new 'include' statement allows to recursively include other files in
80 strongswan.conf. Existing sections and values are thereby extended and
81 replaced, respectively.
82
83- Due to the changes in the parser for strongswan.conf, the configuration
84 syntax for the attr plugin has changed. Previously, it was possible to
85 specify multiple values of a specific attribute type by adding multiple
86 key/value pairs with the same key (e.g. dns) to the plugins.attr section.
87 Because values with the same key now replace previously defined values
88 this is not possible anymore. As an alternative, multiple values can be
89 specified by separating them with a comma (e.g. dns = 1.2.3.4, 2.3.4.5).
90
840e7044
AS
91- ipsec listalgs now appends (set in square brackets) to each crypto
92 algorithm listed the plugin that registered the function.
93
e44817df
MW
94- Traffic Flow Confidentiality padding supported with Linux 2.6.38 can be used
95 by the IKEv2 daemon. The ipsec.conf 'tfc' keyword pads all packets to a given
96 boundary, the special value '%mtu' pads all packets to the path MTU.
97
78a547c9
MW
98- The new af-alg plugin can use various crypto primitives of the Linux Crypto
99 API using the AF_ALG interface introduced with 2.6.38. This removes the need
100 for additional userland implementations of symmetric cipher, hash, hmac and
101 xcbc algorithms.
44582075 102
41ed0294 103- The IKEv2 daemon supports the INITIAL_CONTACT notify as initiator and
983a5e88
MW
104 responder. The notify is sent when initiating configurations with a unique
105 policy, set in ipsec.conf via the global 'uniqueids' option.
41ed0294 106
f0783464
MW
107- The conftest conformance testing framework enables the IKEv2 stack to perform
108 many tests using a distinct tool and configuration frontend. Various hooks
109 can alter reserved bits, flags, add custom notifies and proposals, reorder
110 or drop messages and much more. It is enabled using the --enable-conftest
111 ./configure switch.
112
77eee25f
MW
113- The new libstrongswan constraints plugin provides advanced X.509 constraint
114 checking. In additon to X.509 pathLen constraints, the plugin checks for
115 nameConstraints and certificatePolicies, including policyMappings and
116 policyConstraints. The x509 certificate plugin and the pki tool have been
96c4addc
MW
117 enhanced to support these extensions. The new left/rightcertpolicy ipsec.conf
118 connection keywords take OIDs a peer certificate must have.
119
120- The left/rightauth ipsec.conf keywords accept values with a minimum strength
121 for trustchain public keys in bits, such as rsa-2048 or ecdsa-256.
77eee25f 122
fb1e7df1
MW
123- The revocation and x509 libstrongswan plugins and the pki tool gained basic
124 support for delta CRLs.
125
5cdaafef 126
44582075
MW
127strongswan-4.5.0
128----------------
129
b14923ec
AS
130- IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5
131 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the
ac544be2 132 IKEv2 RFC 4306 and its mature successor RFC 5996. The time has definitively
b14923ec 133 come for IKEv1 to go into retirement and to cede its place to the much more
ac544be2 134 robust, powerful and versatile IKEv2 protocol!
b14923ec 135
44582075
MW
136- Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
137 and Galois/Counter Modes based on existing CBC implementations. These
138 new plugins bring support for AES and Camellia Counter and CCM algorithms
139 and the AES GCM algorithms for use in IKEv2.
140
84c9bc42
MW
141- The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
142 the pki utility using one or more PKCS#11 libraries. It currently supports
61df42cc 143 RSA private and public key operations and loads X.509 certificates from
84c9bc42
MW
144 tokens.
145
a782b52f
MW
146- Implemented a general purpose TLS stack based on crypto and credential
147 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
148 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
149 client authentication.
150
151- Based on libtls, the eap-tls plugin brings certificate based EAP
152 authentication for client and server. It is compatible to Windows 7 IKEv2
61df42cc 153 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
a782b52f 154
8a1353fc
AS
155- Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
156 libtnc library on the strongSwan client and server side via the tnccs_11
157 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
158 Depending on the resulting TNC Recommendation, strongSwan clients are granted
159 access to a network behind a strongSwan gateway (allow), are put into a
ac544be2 160 remediation zone (isolate) or are blocked (none), respectively. Any number
8a1353fc
AS
161 of Integrity Measurement Collector/Verifier pairs can be attached
162 via the tnc-imc and tnc-imv charon plugins.
163
b3cabd1f
TB
164- The IKEv1 daemon pluto now uses the same kernel interfaces as the IKEv2
165 daemon charon. As a result of this, pluto now supports xfrm marks which
166 were introduced in charon with 4.4.1.
167
168- Applets for Maemo 5 (Nokia) allow to easily configure and control IKEv2
169 based VPN connections with EAP authentication on supported devices.
170
18a4f865
MW
171- The RADIUS plugin eap-radius now supports multiple RADIUS servers for
172 redundant setups. Servers are selected by a defined priority, server load and
173 availability.
174
175- The simple led plugin controls hardware LEDs through the Linux LED subsystem.
176 It currently shows activity of the IKE daemon and is a good example how to
177 implement a simple event listener.
178
b3cabd1f
TB
179- Improved MOBIKE behavior in several corner cases, for instance, if the
180 initial responder moves to a different address.
181
182- Fixed left-/rightnexthop option, which was broken since 4.4.0.
183
3f84e2d6
AS
184- Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
185 identity was different from the IKE identity.
186
f6032361
AS
187- Fixed the alignment of ModeConfig messages on 4-byte boundaries in the
188 case where the attributes are not a multiple of 4 bytes (e.g. Cisco's
189 UNITY_BANNER).
190
191- Fixed the interoperability of the socket_raw and socket_default
192 charon plugins.
193
3f84e2d6
AS
194- Added man page for strongswan.conf
195
a782b52f 196
03b5e4d8
AS
197strongswan-4.4.1
198----------------
199
ec40c02a 200- Support of xfrm marks in IPsec SAs and IPsec policies introduced
b22bb9f2
AS
201 with the Linux 2.6.34 kernel. For details see the example scenarios
202 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
ec40c02a 203
b22bb9f2 204- The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
b59340a2
AS
205 in a user-specific updown script to set marks on inbound ESP or
206 ESP_IN_UDP packets.
e87b78c6 207
3561cc4b
AS
208- The openssl plugin now supports X.509 certificate and CRL functions.
209
e9448cfc 210- OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
b59340a2 211 by default. Plase update manual load directives in strongswan.conf.
e9448cfc
MW
212
213- RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
214 plugin, disabled by default. Enable it and update manual load directives
215 in strongswan.conf, if required.
216
7f3a9468
MW
217- The pki utility supports CRL generation using the --signcrl command.
218
219- The ipsec pki --self, --issue and --req commands now support output in
220 PEM format using the --outform pem option.
221
03b5e4d8
AS
222- The major refactoring of the IKEv1 Mode Config functionality now allows
223 the transport and handling of any Mode Config attribute.
224
e87b78c6 225- The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
b59340a2
AS
226 servers are chosen randomly, with the option to prefer a specific server.
227 Non-responding servers are degraded by the selection process.
e87b78c6 228
c5c6f9b6
AS
229- The ipsec pool tool manages arbitrary configuration attributes stored
230 in an SQL database. ipsec pool --help gives the details.
231
fe2434cf
MW
232- The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
233 reading triplets/quintuplets from an SQL database.
234
c8bd06c7
MW
235- The High Availability plugin now supports a HA enabled in-memory address
236 pool and Node reintegration without IKE_SA rekeying. The latter allows
237 clients without IKE_SA rekeying support to keep connected during
238 reintegration. Additionally, many other issues have been fixed in the ha
239 plugin.
1c1f132a 240
c5c921bf
MW
241- Fixed a potential remote code execution vulnerability resulting from
242 the misuse of snprintf(). The vulnerability is exploitable by
243 unauthenticated users.
244
03b5e4d8 245
00c60592
MW
246strongswan-4.4.0
247----------------
248
d101a61f
MW
249- The IKEv2 High Availability plugin has been integrated. It provides
250 load sharing and failover capabilities in a cluster of currently two nodes,
251 based on an extend ClusterIP kernel module. More information is available at
252 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
9235edc2 253 The development of the High Availability functionality was sponsored by
d101a61f
MW
254 secunet Security Networks AG.
255
dd8cb2b0
AS
256- Added IKEv1 and IKEv2 configuration support for the AES-GMAC
257 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
258 2.6.34 kernel is required to make AES-GMAC available via the XFRM
259 kernel interface.
260
4590260b
MW
261- Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
262 and openssl plugins, usable by both pluto and charon. The new proposal
263 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
264 from IBM for his contribution.
265
9235edc2
AS
266- The IKEv1 pluto daemon supports RAM-based virtual IP pools using
267 the rightsourceip directive with a subnet from which addresses
268 are allocated.
269
d6457833
AS
270- The ipsec pki --gen and --pub commands now allow the output of
271 private and public keys in PEM format using the --outform pem
272 command line option.
273
2d097a0b
MW
274- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
275 server using broadcasts, or a defined server using the
276 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
277 is additionally served to clients if the DHCP server provides such
278 information. The plugin is used in ipsec.conf configurations having
279 rightsourceip set to %dhcp.
280
6d6994c6
MW
281- A new plugin called farp fakes ARP responses for virtual IP addresses
282 handed out to clients from the IKEv2 daemon charon. The plugin lets a
89bf11d2 283 road-warrior act as a client on the local LAN if it uses a virtual IP
6d6994c6
MW
284 from the responders subnet, e.g. acquired using the DHCP plugin.
285
00c60592
MW
286- The existing IKEv2 socket implementations have been migrated to the
287 socket-default and the socket-raw plugins. The new socket-dynamic plugin
288 binds sockets dynamically to ports configured via the left-/rightikeport
289 ipsec.conf connection parameters.
290
3e6b50ed
MW
291- The android charon plugin stores received DNS server information as "net.dns"
292 system properties, as used by the Android platform.
00c60592 293
d6457833 294
4c68a85a
AS
295strongswan-4.3.6
296----------------
297
cdad91de 298- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
299 carried as a critical X.509v3 extension in the peer certificate.
300
a7155606
AS
301- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
302 server entries that are sent via the IKEv1 Mode Config or IKEv2
303 Configuration Payload to remote clients.
304
f721e0fb
AS
305- The Camellia cipher can be used as an IKEv1 encryption algorithm.
306
4c68a85a
AS
307- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
308
909c0c3d
MW
309- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
310 was sent or received within the given interval. To close the complete IKE_SA
311 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
312 "charon.inactivity_close_ike" to yes.
313
44e41c4c
AS
314- More detailed IKEv2 EAP payload information in debug output
315
2b2c69e9 316- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 317
52fd0ef9
MW
318- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
319 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
320 configures the kernel with 128 bit truncation, not the non-standard 96
321 bit truncation used by previous releases. To use the old 96 bit truncation
322 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 323
2b2c69e9
MW
324- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
325 change makes IPcomp tunnel mode connections incompatible with previous
326 releases; disable compression on such tunnels.
327
6ec949e0
MW
328- Fixed BEET mode connections on recent kernels by installing SAs with
329 appropriate traffic selectors, based on a patch by Michael Rossberg.
330
cdad91de
MW
331- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
332 serpent, sha256_96) allocated in the private use space now require that we
333 know its meaning, i.e. we are talking to strongSwan. Use the new
334 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
335 this is the case.
336
aca9f9ab
MW
337- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
338 responder omits public key authentication in favor of a mutual authentication
339 method. To enable EAP-only authentication, set rightauth=eap on the responder
340 to rely only on the MSK constructed AUTH payload. This not-yet standardized
341 extension requires the strongSwan vendor ID introduced above.
342
0a975307
AS
343- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
344 allowing interoperability.
345
346
b6b90b68
MW
347strongswan-4.3.5
348----------------
349
628f023d
AS
350- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
351 virtual IP addresses as a Mode Config server. The pool capability has been
352 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 353 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
354 or MySQL database and the corresponding plugin.
355
b42bfc79
MW
356- Plugin names have been streamlined: EAP plugins now have a dash after eap
357 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
358 Plugin configuration sections in strongswan.conf now use the same name as the
359 plugin itself (i.e. with a dash). Make sure to update "load" directives and
360 the affected plugin sections in existing strongswan.conf files.
361
d245f5cf
AS
362- The private/public key parsing and encoding has been split up into
363 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
364 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 365
55b045ab
MW
366- The EAP-AKA plugin can use different backends for USIM/quintuplet
367 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
368 implementation has been migrated to a separate plugin.
369
d245f5cf 370- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
371 peer certificates and can issue signatures based on RSA private keys.
372
373- The new 'ipsec pki' tool provides a set of commands to maintain a public
374 key infrastructure. It currently supports operations to create RSA and ECDSA
375 private/public keys, calculate fingerprints and issue or verify certificates.
376
377- Charon uses a monotonic time source for statistics and job queueing, behaving
378 correctly if the system time changes (e.g. when using NTP).
379
380- In addition to time based rekeying, charon supports IPsec SA lifetimes based
381 on processed volume or number of packets. They new ipsec.conf paramaters
382 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
383 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
384 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
385 The existing parameter 'rekeyfuzz' affects all margins.
386
85af7a89
MW
387- If no CA/Gateway certificate is specified in the NetworkManager plugin,
388 charon uses a set of trusted root certificates preinstalled by distributions.
389 The directory containing CA certificates can be specified using the
390 --with-nm-ca-dir=path configure option.
391
b80fa9ca 392- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 393 statements.
b80fa9ca 394
509f70c1
AS
395- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
396
397- Fixed smartcard-based authentication in the pluto daemon which was broken by
398 the ECDSA support introduced with the 4.3.2 release.
399
cea4bd8f
AS
400- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
401 tunnels established with the IKEv1 pluto daemon.
402
509f70c1
AS
403- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
404 CRls and the struct id type was replaced by identification_t used by charon
405 and the libstrongswan library.
18060241 406
85af7a89 407
430dd08a
AS
408strongswan-4.3.4
409----------------
410
411- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
412 be found on wiki.strongswan.org.
413
414- ipsec statusall shows the number of bytes transmitted and received over
415 ESP connections configured by the IKEv2 charon daemon.
416
417- The IKEv2 charon daemon supports include files in ipsec.secrets.
418
419
1c7f456a
AS
420strongswan-4.3.3
421----------------
422
aa74d705
AS
423- The configuration option --enable-integrity-test plus the strongswan.conf
424 option libstrongswan.integrity_test = yes activate integrity tests
425 of the IKE daemons charon and pluto, libstrongswan and all loaded
426 plugins. Thus dynamic library misconfigurations and non-malicious file
427 manipulations can be reliably detected.
428
1c7f456a
AS
429- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
430 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
431
432- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
433 authenticated encryption algorithms.
434
aa74d705
AS
435- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
436
437- The RDN parser vulnerability discovered by Orange Labs research team
438 was not completely fixed in version 4.3.2. Some more modifications
439 had to be applied to the asn1_length() function to make it robust.
440
1c7f456a 441
80c0710c
MW
442strongswan-4.3.2
443----------------
444
445- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
446 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
447
448- libstrongswan features an integrated crypto selftest framework for registered
449 algorithms. The test-vector plugin provides a first set of test vectors and
450 allows pluto and charon to rely on tested crypto algorithms.
451
b32af120
AS
452- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
453 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
454 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
455 with IKEv1.
126f2130
AS
456
457- Applying their fuzzing tool, the Orange Labs vulnerability research team found
458 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
459 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
460 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 461
b32af120 462
3bf7c249
MW
463strongswan-4.3.1
464----------------
465
466- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 467 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
468 dynamically.
469
09dbca9f
MW
470- The nm plugin also accepts CA certificates for gateway authentication. If
471 a CA certificate is configured, strongSwan uses the entered gateway address
472 as its idenitity, requiring the gateways certificate to contain the same as
473 subjectAltName. This allows a gateway administrator to deploy the same
474 certificates to Windows 7 and NetworkManager clients.
047b2e42 475
050cc582
AS
476- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
477 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
478 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
479 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
480 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
481 IKE SA instances of connection <conn>.
482
09dbca9f 483- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
484 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
485 has been updated to be compatible with the Windows 7 Release Candidate.
486
487- Refactored installation of triggering policies. Routed policies are handled
488 outside of IKE_SAs to keep them installed in any case. A tunnel gets
489 established only once, even if initiation is delayed due network outages.
490
050cc582
AS
491- Improved the handling of multiple acquire signals triggered by the kernel.
492
493- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
494 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
495 incomplete state which caused a null pointer dereference if a subsequent
496 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
497 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 498 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
050cc582
AS
499 developped by the Orange Labs vulnerability research team. The tool was
500 initially written by Gabriel Campana and is now maintained by Laurent Butti.
501
047b2e42
MW
502- Added support for AES counter mode in ESP in IKEv2 using the proposal
503 keywords aes128ctr, aes192ctr and aes256ctr.
504
d44fd821 505- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
506 for fetching crls and OCSP. Use of the random plugin to get keying material
507 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 508 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 509 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
510
511
247e665a
AS
512strongswan-4.3.0
513----------------
514
81fc8e5f
MW
515- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
516 Initiators and responders can use several authentication rounds (e.g. RSA
517 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
518 leftauth2/rightauth2 parameters define own authentication rounds or setup
519 constraints for the remote peer. See the ipsec.conf man page for more detials.
520
521- If glibc printf hooks (register_printf_function) are not available,
522 strongSwan can use the vstr string library to run on non-glibc systems.
523
558c89e7
AS
524- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
525 (esp=camellia128|192|256).
247e665a 526
558c89e7
AS
527- Refactored the pluto and scepclient code to use basic functions (memory
528 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
529 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 530
558c89e7
AS
531- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
532 configured in the pluto section of strongswan.conf.
dfd7ba80 533
247e665a 534
623bca40
AS
535strongswan-4.2.14
536-----------------
537
22180558
AS
538- The new server-side EAP RADIUS plugin (--enable-eap-radius)
539 relays EAP messages to and from a RADIUS server. Succesfully
540 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
541
79b27294
AS
542- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
543 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
544 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
545 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
546 pluto IKE daemon to crash and restart. No authentication or encryption
547 is required to trigger this bug. One spoofed UDP packet can cause the
548 pluto IKE daemon to restart and be unresponsive for a few seconds while
549 restarting. This DPD null state vulnerability has been officially
550 registered as CVE-2009-0790 and is fixed by this release.
551
22180558
AS
552- ASN.1 to time_t conversion caused a time wrap-around for
553 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
554 As a workaround such dates are set to the maximum representable
555 time, i.e. Jan 19 03:14:07 UTC 2038.
556
557- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 558 IDr payload anymore.
623bca40
AS
559
560
076e7853
AS
561strongswan-4.2.13
562-----------------
563
564- Fixed a use-after-free bug in the DPD timeout section of the
565 IKEv1 pluto daemon which sporadically caused a segfault.
566
567- Fixed a crash in the IKEv2 charon daemon occuring with
b6b90b68 568 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 569
f15483ef
AS
570- Fixed ASN.1 parsing of algorithmIdentifier objects where the
571 parameters field is optional.
572
03991bc1
MW
573- Ported nm plugin to NetworkManager 7.1.
574
076e7853 575
bfde75ee 576strongswan-4.2.12
076e7853 577-----------------
bfde75ee
AS
578
579- Support of the EAP-MSCHAPv2 protocol enabled by the option
580 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
581 either by --enable-md4 or --enable-openssl.
582
583- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 584 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
585 addresses are defined in strongswan.conf.
586
587- The strongSwan applet for the Gnome NetworkManager is now built and
588 distributed as a separate tarball under the name NetworkManager-strongswan.
589
b6b90b68 590
0519ca90
AS
591strongswan-4.2.11
592-----------------
593
ae1ae574
AS
594- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
595 Also introduced proper initialization and disposal of keying material.
596
597- Fixed the missing listing of connection definitions in ipsec statusall
598 broken by an unfortunate local variable overload.
0519ca90
AS
599
600
4856241c
MW
601strongswan-4.2.10
602-----------------
603
604- Several performance improvements to handle thousands of tunnels with almost
605 linear upscaling. All relevant data structures have been replaced by faster
606 counterparts with better lookup times.
607
608- Better parallelization to run charon on multiple cores. Due to improved
609 ressource locking and other optimizations the daemon can take full
610 advantage of 16 or even more cores.
611
612- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
613 unique identities and certificates by signing peer certificates using a CA
614 on the fly.
615
616- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
617 command queries assigned leases.
618
619- Added support for smartcards in charon by using the ENGINE API provided by
620 OpenSSL, based on patches by Michael Roßberg.
621
622- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
623 reliable source of randomness.
624
73937bd8
MW
625strongswan-4.2.9
626----------------
627
509e07c5
AS
628- Flexible configuration of logging subsystem allowing to log to multiple
629 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
630
631- Load testing plugin to do stress testing of the IKEv2 daemon against self
632 or another host. Found and fixed issues during tests in the multi-threaded
633 use of the OpenSSL plugin.
634
635- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 636 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
637 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
638 parallelization to multiple cores.
639
509e07c5
AS
640- updown script invocation has been separated into a plugin of its own to
641 further slim down the daemon core.
73937bd8 642
509e07c5 643- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 644 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
645 memory or hardware.
646
509e07c5
AS
647- The kernel interface of charon has been modularized. XFRM NETLINK (default)
648 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
649 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
650 IPsec stack (--enable-kernel-klips) are provided.
651
652- Basic Mobile IPv6 support has been introduced, securing Binding Update
653 messages as well as tunneled traffic between Mobile Node and Home Agent.
654 The installpolicy=no option allows peaceful cooperation with a dominant
655 mip6d daemon and the new type=transport_proxy implements the special MIPv6
656 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
657 but the IPsec SA is set up for the Home Adress.
7bdc931e 658
4dc0dce8
AS
659- Implemented migration of Mobile IPv6 connections using the KMADDRESS
660 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
661 via the Linux 2.6.28 (or appropriately patched) kernel.
662
73937bd8 663
e39b271b
AS
664strongswan-4.2.8
665----------------
666
5dadb16e 667- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
668 stored in the SQL database backend. The ipsec listpubkeys command
669 lists the available raw public keys via the stroke interface.
670
4f0241e6
MW
671- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
672 handle events if kernel detects NAT mapping changes in UDP-encapsulated
673 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
674 long as possible and other fixes.
675
5dadb16e
AS
676- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
677 routes for destination subnets having netwmasks not being a multiple of 8 bits.
678 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
679
e39b271b 680
e376d75f
MW
681strongswan-4.2.7
682----------------
683
b37cda82
AS
684- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
685 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
686 daemon due to a NULL pointer returned by the mpz_export() function of the
687 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 688 for making us aware of this problem.
b37cda82 689
b6b90b68 690- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
691 ssh-agent.
692
693- The NetworkManager plugin has been extended to support certificate client
b1f47854 694 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
695
696- Daemon capability dropping has been ported to libcap and must be enabled
697 explicitly --with-capabilities=libcap. Future version will support the
698 newer libcap2 library.
699
b37cda82
AS
700- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
701 charon keying daemon.
702
703
9f9d6ece
AS
704strongswan-4.2.6
705----------------
706
609166f4
MW
707- A NetworkManager plugin allows GUI-based configuration of road-warrior
708 clients in a simple way. It features X509 based gateway authentication
709 and EAP client authentication, tunnel setup/teardown and storing passwords
710 in the Gnome Keyring.
711
712- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
713 username/password authentication against any PAM service on the gateway.
b6b90b68 714 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
715 client authentication against e.g. LDAP.
716
717- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
718 parameter defines an additional identity to pass to the server in EAP
719 authentication.
720
9f9d6ece
AS
721- The "ipsec statusall" command now lists CA restrictions, EAP
722 authentication types and EAP identities.
723
724- Fixed two multithreading deadlocks occurring when starting up
725 several hundred tunnels concurrently.
726
727- Fixed the --enable-integrity-test configure option which
728 computes a SHA-1 checksum over the libstrongswan library.
729
730
174216c7
AS
731strongswan-4.2.5
732----------------
733
b6b90b68 734- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
735
736- Improved the performance of the SQL-based virtual IP address pool
737 by introducing an additional addresses table. The leases table
738 storing only history information has become optional and can be
739 disabled by setting charon.plugins.sql.lease_history = no in
740 strongswan.conf.
741
eb0cc338 742- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 743 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 744
174216c7
AS
745- management of different virtual IP pools for different
746 network interfaces have become possible.
747
b6b90b68 748- fixed a bug which prevented the assignment of more than 256
174216c7
AS
749 virtual IP addresses from a pool managed by an sql database.
750
8124e491
AS
751- fixed a bug which did not delete own IPCOMP SAs in the kernel.
752
b6b90b68 753
179dd12c
AS
754strongswan-4.2.4
755----------------
756
9de95037
AS
757- Added statistics functions to ipsec pool --status and ipsec pool --leases
758 and input validation checks to various ipsec pool commands.
179dd12c 759
73a8eed3 760- ipsec statusall now lists all loaded charon plugins and displays
9de95037 761 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
762
763- The openssl plugin supports the elliptic curve Diffie-Hellman groups
764 19, 20, 21, 25, and 26.
765
766- The openssl plugin supports ECDSA authentication using elliptic curve
767 X.509 certificates.
768
769- Fixed a bug in stroke which caused multiple charon threads to close
770 the file descriptors during packet transfers over the stroke socket.
b6b90b68 771
e0bb4dbb
AS
772- ESP sequence numbers are now migrated in IPsec SA updates handled by
773 MOBIKE. Works only with Linux kernels >= 2.6.17.
774
179dd12c 775
83d9e870
AS
776strongswan-4.2.3
777----------------
778
b6b90b68 779- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
780 --sysconfig was not set explicitly in ./configure.
781
782- Fixed a number of minor bugs that where discovered during the 4th
783 IKEv2 interoperability workshop in San Antonio, TX.
784
785
7f491111
MW
786strongswan-4.2.2
787----------------
788
a57cd446
AS
789- Plugins for libstrongswan and charon can optionally be loaded according
790 to a configuration in strongswan.conf. Most components provide a
7f491111 791 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
792 This allows e.g. the fallback from a hardware crypto accelerator to
793 to software-based crypto plugins.
7f491111
MW
794
795- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
796 Configurations with a rightsourceip=%poolname setting query a SQLite or
797 MySQL database for leases. The "ipsec pool" command helps in administrating
798 the pool database. See ipsec pool --help for the available options
799
800- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 801 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
802 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
803
7f491111 804
5c5d67d6
AS
805strongswan-4.2.1
806----------------
807
c306dfb1 808- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
809 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
810 allows to assign a base URL to all certificates issued by the specified CA.
811 The final URL is then built by concatenating that base and the hex encoded
812 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
813 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 814
58caabf7
MW
815- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
816 IKE_SAs with the same peer. The option value "keep" prefers existing
817 connection setups over new ones, where the value "replace" replaces existing
818 connections.
b6b90b68
MW
819
820- The crypto factory in libstrongswan additionaly supports random number
58caabf7 821 generators, plugins may provide other sources of randomness. The default
c306dfb1 822 plugin reads raw random data from /dev/(u)random.
58caabf7 823
b6b90b68 824- Extended the credential framework by a caching option to allow plugins
58caabf7 825 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 826 re-implemented.
58caabf7
MW
827
828- The new trustchain verification introduced in 4.2.0 has been parallelized.
829 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 830
58caabf7
MW
831- A new IKEv2 configuration attribute framework has been introduced allowing
832 plugins to provide virtual IP addresses, and in the future, other
833 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 834
466abb49 835- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
836 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
837 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
838 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 839 separate plugin.
58caabf7 840
c306dfb1 841- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 842
c306dfb1 843- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
844
845- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 846 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
847 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
848
5c5d67d6 849
a11ea97d
AS
850strongswan-4.2.0
851----------------
852
16f5dacd
MW
853- libstrongswan has been modularized to attach crypto algorithms,
854 credential implementations (keys, certificates) and fetchers dynamically
855 through plugins. Existing code has been ported to plugins:
856 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
857 - X509 certificate system supporting CRLs, OCSP and attribute certificates
858 - Multiple plugins providing crypto algorithms in software
859 - CURL and OpenLDAP fetcher
a11ea97d 860
16f5dacd
MW
861- libstrongswan gained a relational database API which uses pluggable database
862 providers. Plugins for MySQL and SQLite are available.
863
864- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
865 connection configuration, credentials and EAP methods or control the daemon.
866 Existing code has been ported to plugins:
867 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
868 - stroke configuration, credential and control (compatible to pluto)
869 - XML bases management protocol to control and query the daemon
870 The following new plugins are available:
871 - An experimental SQL configuration, credential and logging plugin on
872 top of either MySQL or SQLite
873 - A unit testing plugin to run tests at daemon startup
874
875- The authentication and credential framework in charon has been heavily
876 refactored to support modular credential providers, proper
877 CERTREQ/CERT payload exchanges and extensible authorization rules.
878
b6b90b68 879- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
880 framework libfast (FastCGI Application Server w/ Templates) and is usable
881 by other applications.
b6b90b68 882
a11ea97d 883
6859f760
AS
884strongswan-4.1.11
885-----------------
fb6d76cd 886
a561f74d
AS
887- IKE rekeying in NAT situations did not inherit the NAT conditions
888 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
889 the next CHILD_SA rekeying.
890
891- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 892 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 893
e6b50b3f
AS
894- Implemented IKEv2 EAP-SIM server and client test modules that use
895 triplets stored in a file. For details on the configuration see
896 the scenario 'ikev2/rw-eap-sim-rsa'.
897
fb6d76cd 898
83e0d841
AS
899strongswan-4.1.10
900-----------------
901
902- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 903 caused multiple entries of the same serial number to be created.
83e0d841 904
fdc7c943
MW
905- Implementation of a simple EAP-MD5 module which provides CHAP
906 authentication. This may be interesting in conjunction with certificate
907 based server authentication, as weak passwords can't be brute forced
908 (in contradiction to traditional IKEv2 PSK).
909
910- A complete software based implementation of EAP-AKA, using algorithms
911 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
912 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
913 before using it.
914
915- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 916 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 917 check the changes if you're already rolling your own modules.
83e0d841 918
fb6d76cd 919
5076770c
AS
920strongswan-4.1.9
921----------------
922
800b3356
AS
923- The default _updown script now dynamically inserts and removes ip6tables
924 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
925 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
926 added.
5076770c 927
6f274c2a
MW
928- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
929 to reestablish an IKE_SA within a given timeframe.
930
931- strongSwan Manager supports configuration listing, initiation and termination
932 of IKE and CHILD_SAs.
933
934- Fixes and improvements to multithreading code.
935
8b678ad4 936- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 937 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 938 loaded twice.
5076770c 939
83e0d841 940
b82e8231
AS
941strongswan-4.1.8
942----------------
943
5076770c 944- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
945
946
a4a3632c
AS
947strongswan-4.1.7
948----------------
949
950- In NAT traversal situations and multiple queued Quick Modes,
951 those pending connections inserted by auto=start after the
952 port floating from 500 to 4500 were erronously deleted.
953
6e193274 954- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 955 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
956 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
957
958- Preview of strongSwan Manager, a web based configuration and monitoring
959 application. It uses a new XML control interface to query the IKEv2 daemon
64d24679 960 (see http://wiki.strongswan.org/wiki/Manager).
6e193274
MW
961
962- Experimental SQLite configuration backend which will provide the configuration
963 interface for strongSwan Manager in future releases.
964
965- Further improvements to MOBIKE support.
966
a4a3632c 967
3dcf9dbd
AS
968strongswan-4.1.6
969----------------
970
3eac4dfd
AS
971- Since some third party IKEv2 implementations run into
972 problems with strongSwan announcing MOBIKE capability per
973 default, MOBIKE can be disabled on a per-connection-basis
974 using the mobike=no option. Whereas mobike=no disables the
975 sending of the MOBIKE_SUPPORTED notification and the floating
976 to UDP port 4500 with the IKE_AUTH request even if no NAT
977 situation has been detected, strongSwan will still support
978 MOBIKE acting as a responder.
979
980- the default ipsec routing table plus its corresponding priority
981 used for inserting source routes has been changed from 100 to 220.
982 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
983 --with-ipsec-routing-table-prio options.
984
bdc0b55b
AS
985- the --enable-integrity-test configure option tests the
986 integrity of the libstrongswan crypto code during the charon
987 startup.
b6b90b68 988
3eac4dfd
AS
989- the --disable-xauth-vid configure option disables the sending
990 of the XAUTH vendor ID. This can be used as a workaround when
991 interoperating with some Windows VPN clients that get into
992 trouble upon reception of an XAUTH VID without eXtended
993 AUTHentication having been configured.
b6b90b68 994
f872f9d1
AS
995- ipsec stroke now supports the rereadsecrets, rereadaacerts,
996 rereadacerts, and listacerts options.
3dcf9dbd
AS
997
998
7ad634a2
AS
999strongswan-4.1.5
1000----------------
1001
1002- If a DNS lookup failure occurs when resolving right=%<FQDN>
1003 or right=<FQDN> combined with rightallowany=yes then the
1004 connection is not updated by ipsec starter thus preventing
1005 the disruption of an active IPsec connection. Only if the DNS
1006 lookup successfully returns with a changed IP address the
1007 corresponding connection definition is updated.
1008
8f5b363c
MW
1009- Routes installed by the keying daemons are now in a separate
1010 routing table with the ID 100 to avoid conflicts with the main
1011 table. Route lookup for IKEv2 traffic is done in userspace to ignore
1012 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
1013
7ad634a2 1014
e93c68ba
AS
1015strongswan-4.1.4
1016----------------
1017
1018- The pluto IKEv1 daemon now exhibits the same behaviour as its
1019 IKEv2 companion charon by inserting an explicit route via the
1020 _updown script only if a sourceip exists. This is admissible
1021 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
1022 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
1023 parameter is not required any more.
078ce348
AS
1024
1025- The new IKEv1 parameter right|leftallowany parameters helps to handle
1026 the case where both peers possess dynamic IP addresses that are
1027 usually resolved using DynDNS or a similar service. The configuration
1028
1029 right=peer.foo.bar
1030 rightallowany=yes
1031
1032 can be used by the initiator to start up a connection to a peer
1033 by resolving peer.foo.bar into the currently allocated IP address.
1034 Thanks to the rightallowany flag the connection behaves later on
1035 as
1036
1037 right=%any
1038
1039 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
1040 IP address changes. An alternative notation is
1041
1042 right=%peer.foo.bar
1043
1044 which will implicitly set rightallowany=yes.
1045
1046- ipsec starter now fails more gracefully in the presence of parsing
1047 errors. Flawed ca and conn section are discarded and pluto is started
1048 if non-fatal errors only were encountered. If right=%peer.foo.bar
1049 cannot be resolved by DNS then right=%any will be used so that passive
1050 connections as a responder are still possible.
078ce348 1051
a0a0bdd7
AS
1052- The new pkcs11initargs parameter that can be placed in the
1053 setup config section of /etc/ipsec.conf allows the definition
1054 of an argument string that is used with the PKCS#11 C_Initialize()
1055 function. This non-standard feature is required by the NSS softoken
1056 library. This patch was contributed by Robert Varga.
b6b90b68 1057
a0a0bdd7
AS
1058- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
1059 which caused a segmentation fault in the presence of unknown
1060 or misspelt keywords in ipsec.conf. This bug fix was contributed
1061 by Robert Varga.
1062
e3606f2b
MW
1063- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
1064 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 1065
06651827 1066
a3354a69
AS
1067strongswan-4.1.3
1068----------------
1069
b6b90b68 1070- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
1071 certification authority using the rightca= statement.
1072
1073- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
1074 certificates issued for a given peer ID. This allows a smooth transition
1075 in the case of a peer certificate renewal.
a3354a69 1076
998ca0ea
MW
1077- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
1078 client and returning requested virtual IPs using rightsourceip=%config
1079 on the server. If the server does not support configuration payloads, the
1080 client enforces its leftsourceip parameter.
1081
1082- The ./configure options --with-uid/--with-gid allow pluto and charon
1083 to drop their privileges to a minimum and change to an other UID/GID. This
1084 improves the systems security, as a possible intruder may only get the
1085 CAP_NET_ADMIN capability.
1086
b6b90b68 1087- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
1088 configuration backend modules provide extensibility. The control interface
1089 for stroke is included, and further interfaces using DBUS (NetworkManager)
1090 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 1091 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 1092 to implement.
a3354a69 1093
41e16cf4
AS
1094 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
1095 headers > 2.6.17.
1096
1097
8ea7b96f
AS
1098strongswan-4.1.2
1099----------------
1100
e23d98a7 1101- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
1102 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
1103 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
1104 is implemented properly for rekeying.
1105
1106- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
1107 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
1108
d931f465
MW
1109- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
1110
37fb0355
MW
1111- Added support for EAP modules which do not establish an MSK.
1112
dfbe2a0f 1113- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 1114 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 1115
9f78f957
AS
1116- crlNumber is now listed by ipsec listcrls
1117
8ea7b96f
AS
1118- The xauth_modules.verify_secret() function now passes the
1119 connection name.
1120
e23d98a7 1121
ed284399
MW
1122strongswan-4.1.1
1123----------------
1124
1125- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
1126 cookies are enabled and protect against DoS attacks with faked source
1127 addresses. Number of IKE_SAs in CONNECTING state is also limited per
1128 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
1129 compared to properly detect retransmissions and incoming retransmits are
1130 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
1131
db88e37d
AS
1132- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
1133 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
1134 enabled by cachecrls=yes.
1135
3b4f7d92
AS
1136- Added the configuration options --enable-nat-transport which enables
1137 the potentially insecure NAT traversal for IPsec transport mode and
1138 --disable-vendor-id which disables the sending of the strongSwan
1139 vendor ID.
1140
1141- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
1142 a segmentation fault if a malformed payload was detected in the
1143 IKE MR2 message and pluto tried to send an encrypted notification
1144 message.
1145
46b9ff68
AS
1146- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
1147 with Windows 2003 Server which uses a wrong VID hash.
1148
3b4f7d92 1149
34bbd0c3 1150strongswan-4.1.0
cd3958f8
AS
1151----------------
1152
1153- Support of SHA2_384 hash function for protecting IKEv1
1154 negotiations and support of SHA2 signatures in X.509 certificates.
1155
1156- Fixed a serious bug in the computation of the SHA2-512 HMAC
1157 function. Introduced automatic self-test of all IKEv1 hash
1158 and hmac functions during pluto startup. Failure of a self-test
1159 currently issues a warning only but does not exit pluto [yet].
1160
9b45443d
MW
1161- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
1162
c5d0fbb6 1163- Full support of CA information sections. ipsec listcainfos
b6b90b68 1164 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
1165 accessLocations.
1166
69ed04bf
AS
1167- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
1168 This feature requires the HTTP fetching capabilities of the libcurl
1169 library which must be enabled by setting the --enable-http configure
1170 option.
1171
9b45443d
MW
1172- Refactored core of the IKEv2 message processing code, allowing better
1173 code reuse and separation.
1174
1175- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
1176 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
1177 by the requestor and installed in a resolv.conf file.
1178
1179- The IKEv2 daemon charon installs a route for each IPsec policy to use
1180 the correct source address even if an application does not explicitly
1181 specify it.
1182
1183- Integrated the EAP framework into charon which loads pluggable EAP library
1184 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
1185 on the client side, while the "eap" parameter on the server side defines
1186 the EAP method to use for client authentication.
1187 A generic client side EAP-Identity module and an EAP-SIM authentication
1188 module using a third party card reader implementation are included.
1189
1190- Added client side support for cookies.
1191
1192- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
1193 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
1194 fixes to enhance interoperability with other implementations.
cd3958f8 1195
e23d98a7 1196
1c266d7d
AS
1197strongswan-4.0.7
1198----------------
1199
6fdf5f44
AS
1200- strongSwan now interoperates with the NCP Secure Entry Client,
1201 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
1202 XAUTH and Mode Config.
1c266d7d
AS
1203
1204- UNITY attributes are now recognized and UNITY_BANNER is set
1205 to a default string.
1206
1207
2b4405a3
MW
1208strongswan-4.0.6
1209----------------
1210
e38a15d4
AS
1211- IKEv1: Support for extended authentication (XAUTH) in combination
1212 with ISAKMP Main Mode RSA or PSK authentication. Both client and
1213 server side were implemented. Handling of user credentials can
1214 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
1215 credentials are stored in ipsec.secrets.
1216
2b4405a3
MW
1217- IKEv2: Support for reauthentication when rekeying
1218
5903179b 1219- IKEv2: Support for transport mode
af87afed 1220
5903179b 1221- fixed a lot of bugs related to byte order
2b4405a3 1222
5903179b 1223- various other bugfixes
2b4405a3
MW
1224
1225
0cd645d2
AS
1226strongswan-4.0.5
1227----------------
1228
1229- IKEv1: Implementation of ModeConfig push mode via the new connection
1230 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
1231
1232- IKEv1: The command ipsec statusall now shows "DPD active" for all
1233 ISAKMP SAs that are under active Dead Peer Detection control.
1234
1235- IKEv2: Charon's logging and debugging framework has been completely rewritten.
1236 Instead of logger, special printf() functions are used to directly
1237 print objects like hosts (%H) identifications (%D), certificates (%Q),
1238 etc. The number of debugging levels have been reduced to:
03bf883d 1239
0cd645d2 1240 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 1241
0cd645d2
AS
1242 The debugging levels can either be specified statically in ipsec.conf as
1243
1244 config setup
03bf883d 1245 charondebug="lib 1, cfg 3, net 2"
0cd645d2 1246
03bf883d 1247 or changed at runtime via stroke as
0cd645d2 1248
03bf883d 1249 ipsec stroke loglevel cfg 2
0cd645d2
AS
1250
1251
48dc3934
MW
1252strongswan-4.0.4
1253----------------
1254
1255- Implemented full support for IPv6-in-IPv6 tunnels.
1256
1257- Added configuration options for dead peer detection in IKEv2. dpd_action
1258 types "clear", "hold" and "restart" are supported. The dpd_timeout
1259 value is not used, as the normal retransmission policy applies to
1260 detect dead peers. The dpd_delay parameter enables sending of empty
1261 informational message to detect dead peers in case of inactivity.
1262
1263- Added support for preshared keys in IKEv2. PSK keys configured in
1264 ipsec.secrets are loaded. The authby parameter specifies the authentication
1265 method to authentificate ourself, the other peer may use PSK or RSA.
1266
1267- Changed retransmission policy to respect the keyingtries parameter.
1268
112ad7c3
AS
1269- Added private key decryption. PEM keys encrypted with AES-128/192/256
1270 or 3DES are supported.
48dc3934
MW
1271
1272- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
1273 encrypt IKE traffic.
1274
1275- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1276 signed with such a hash algorithm.
1277
1278- Added initial support for updown scripts. The actions up-host/client and
1279 down-host/client are executed. The leftfirewall=yes parameter
1280 uses the default updown script to insert dynamic firewall rules, a custom
1281 updown script may be specified with the leftupdown parameter.
1282
1283
a1310b6b
MW
1284strongswan-4.0.3
1285----------------
1286
1287- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
1288 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1289 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
1290 kernel.
1291
1292- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
1293 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1294 new keys are generated using perfect forward secrecy. An optional flag
1295 which enforces reauthentication will be implemented later.
1296
b425d998
AS
1297- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
1298 algorithm configuration statements.
1299
1300
bf4df11f
AS
1301strongswan-4.0.2
1302----------------
1303
623d3dcf
AS
1304- Full X.509 certificate trust chain verification has been implemented.
1305 End entity certificates can be exchanged via CERT payloads. The current
1306 default is leftsendcert=always, since CERTREQ payloads are not supported
1307 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 1308
b6b90b68 1309- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 1310 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 1311 currently does not support it. That's why we stick with these simple
efa40c11
MW
1312 ipsec.conf rules for now.
1313
623d3dcf
AS
1314- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
1315 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
1316 dpddelay=60s).
1317
efa40c11
MW
1318- Initial NAT traversal support in IKEv2. Charon includes NAT detection
1319 notify payloads to detect NAT routers between the peers. It switches
1320 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1321 changes gracefully and sends keep alive message periodically.
1322
b6b90b68
MW
1323- Reimplemented IKE_SA state machine for charon, which allows simultaneous
1324 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
1325 and a more extensible code base.
1326
cfd8b27f
AS
1327- The mixed PSK/RSA roadwarrior detection capability introduced by the
1328 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1329 payloads by the responder right before any defined IKE Main Mode state had
1330 been established. Although any form of bad proposal syntax was being correctly
1331 detected by the payload parser, the subsequent error handler didn't check
1332 the state pointer before logging current state information, causing an
1333 immediate crash of the pluto keying daemon due to a NULL pointer.
1334
bf4df11f 1335
7e81e975
MW
1336strongswan-4.0.1
1337----------------
1338
b6b90b68 1339- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
1340 ike=aes128-sha-modp2048, as both daemons support it. The default
1341 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1342 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 1343 not allow specification of a pseudo random function, the same
c15c3d4b
MW
1344 algorithm as for integrity is used (currently sha/md5). Supported
1345 algorithms for IKE:
1346 Encryption: aes128, aes192, aes256
1347 Integrity/PRF: md5, sha (using hmac)
1348 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1349 and for ESP:
b6b90b68 1350 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
1351 blowfish192, blowfish256
1352 Integrity: md5, sha1
1353 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 1354 libstrongswan.
f2c2d395 1355
c15c3d4b
MW
1356- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1357 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 1358 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
1359 when using IKEv2. WARNING: charon currently is unable to handle
1360 simultaneous rekeying. To avoid such a situation, use a large
1361 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 1362
7e81e975
MW
1363- support for host2host, net2net, host2net (roadwarrior) tunnels
1364 using predefined RSA certificates (see uml scenarios for
1365 configuration examples).
1366
f2c2d395
MW
1367- new build environment featuring autotools. Features such
1368 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1369 the ./configure script. Changing install directories
f2c2d395
MW
1370 is possible, too. See ./configure --help for more details.
1371
22ff6f57
MW
1372- better integration of charon with ipsec starter, which allows
1373 (almost) transparent operation with both daemons. charon
1374 handles ipsec commands up, down, status, statusall, listall,
1375 listcerts and allows proper load, reload and delete of connections
1376 via ipsec starter.
1377
b425d998 1378
9820c0e2
MW
1379strongswan-4.0.0
1380----------------
1381
1382- initial support of the IKEv2 protocol. Connections in
b6b90b68 1383 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1384 by the new IKEv2 charon keying daemon whereas those marked
1385 by keyexchange=ikev1 or the default keyexchange=ike are
1386 handled thy the IKEv1 pluto keying daemon. Currently only
1387 a limited subset of functions are available with IKEv2
1388 (Default AES encryption, authentication based on locally
1389 imported X.509 certificates, unencrypted private RSA keys
1390 in PKCS#1 file format, limited functionality of the ipsec
1391 status command).
1392
1393
997358a6
MW
1394strongswan-2.7.0
1395----------------
1396
1397- the dynamic iptables rules from the _updown_x509 template
1398 for KLIPS and the _updown_policy template for NETKEY have
1399 been merged into the default _updown script. The existing
1400 left|rightfirewall keyword causes the automatic insertion
1401 and deletion of ACCEPT rules for tunneled traffic upon
1402 the successful setup and teardown of an IPsec SA, respectively.
1403 left|rightfirwall can be used with KLIPS under any Linux 2.4
1404 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1405 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1406 kernel version < 2.6.16 which does not support IPsec policy
1407 matching yet, please continue to use a copy of the _updown_espmark
1408 template loaded via the left|rightupdown keyword.
1409
1410- a new left|righthostaccess keyword has been introduced which
1411 can be used in conjunction with left|rightfirewall and the
1412 default _updown script. By default leftfirewall=yes inserts
1413 a bi-directional iptables FORWARD rule for a local client network
1414 with a netmask different from 255.255.255.255 (single host).
1415 This does not allow to access the VPN gateway host via its
1416 internal network interface which is part of the client subnet
1417 because an iptables INPUT and OUTPUT rule would be required.
1418 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1419 be inserted.
997358a6
MW
1420
1421- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1422 payload is preparsed in order to find out whether the roadwarrior
1423 requests PSK or RSA so that a matching connection candidate can
1424 be found.
1425
1426
1427strongswan-2.6.4
1428----------------
1429
1430- the new _updown_policy template allows ipsec policy based
1431 iptables firewall rules. Required are iptables version
1432 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1433 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1434 are required any more.
1435
1436- added support of DPD restart mode
1437
1438- ipsec starter now allows the use of wildcards in include
1439 statements as e.g. in "include /etc/my_ipsec/*.conf".
1440 Patch courtesy of Matthias Haas.
1441
1442- the Netscape OID 'employeeNumber' is now recognized and can be
1443 used as a Relative Distinguished Name in certificates.
1444
1445
1446strongswan-2.6.3
1447----------------
1448
b6b90b68 1449- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1450 command and not of ipsec setup any more.
1451
1452- ipsec starter now supports AH authentication in conjunction with
1453 ESP encryption. AH authentication is configured in ipsec.conf
1454 via the auth=ah parameter.
b6b90b68 1455
997358a6
MW
1456- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1457 ipsec whack --scencrypt|scdecrypt <args>.
1458
1459- get_sa_info() now determines for the native netkey IPsec stack
1460 the exact time of the last use of an active eroute. This information
1461 is used by the Dead Peer Detection algorithm and is also displayed by
1462 the ipsec status command.
b6b90b68 1463
997358a6
MW
1464
1465strongswan-2.6.2
1466----------------
1467
1468- running under the native Linux 2.6 IPsec stack, the function
1469 get_sa_info() is called by ipsec auto --status to display the current
1470 number of transmitted bytes per IPsec SA.
1471
1472- get_sa_info() is also used by the Dead Peer Detection process to detect
1473 recent ESP activity. If ESP traffic was received from the peer within
1474 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1475
1476- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1477 in ID_DER_ASN1_DN identities. The following notations are possible:
1478
1479 rightid="unstructuredName=John Doe"
1480 rightid="UN=John Doe"
1481
1482- fixed a long-standing bug which caused PSK-based roadwarrior connections
1483 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1484 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1485
1486 conn rw
1487 right=%any
1488 rightid=@foo.bar
1489 authby=secret
1490
1491- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1492
1493- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1494
1495- in order to guarantee backwards-compatibility with the script-based
1496 auto function (e.g. auto --replace), the ipsec starter scripts stores
1497 the defaultroute information in the temporary file /var/run/ipsec.info.
1498
1499- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1500 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1501 servers.
1502
1503- the ipsec starter now also recognizes the parameters authby=never and
1504 type=passthrough|pass|drop|reject.
1505
1506
1507strongswan-2.6.1
1508----------------
1509
1510- ipsec starter now supports the also parameter which allows
1511 a modular structure of the connection definitions. Thus
1512 "ipsec start" is now ready to replace "ipsec setup".
1513
1514
1515strongswan-2.6.0
1516----------------
1517
1518- Mathieu Lafon's popular ipsec starter tool has been added to the
1519 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1520 for his integration work. ipsec starter is a C program which is going
1521 to replace the various shell and awk starter scripts (setup, _plutoload,
1522 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1523 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1524 accelerated tremedously.
1525
1526- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1527 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1528 reload pluto's connections.
1529
1530- moved most compile time configurations from pluto/Makefile to
1531 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1532 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1533
1534- removed the ipsec verify and ipsec newhostkey commands
1535
1536- fixed some 64-bit issues in formatted print statements
1537
1538- The scepclient functionality implementing the Simple Certificate
1539 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1540 documented yet.
1541
1542
1543strongswan-2.5.7
1544----------------
1545
1546- CA certicates are now automatically loaded from a smartcard
1547 or USB crypto token and appear in the ipsec auto --listcacerts
1548 listing.
1549
1550
1551strongswan-2.5.6
1552----------------
1553
1554- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1555 library that does not support the C_Encrypt() Cryptoki
1556 function (e.g. OpenSC), the RSA encryption is done in
1557 software using the public key fetched from the smartcard.
1558
b6b90b68 1559- The scepclient function now allows to define the
997358a6
MW
1560 validity of a self-signed certificate using the --days,
1561 --startdate, and --enddate options. The default validity
1562 has been changed from one year to five years.
1563
1564
1565strongswan-2.5.5
1566----------------
1567
1568- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1569 interface to other applications for RSA encryption and decryption
1570 via the whack interface. Notation:
1571
1572 ipsec whack --scencrypt <data>
1573 [--inbase 16|hex|64|base64|256|text|ascii]
1574 [--outbase 16|hex|64|base64|256|text|ascii]
1575 [--keyid <keyid>]
1576
1577 ipsec whack --scdecrypt <data>
1578 [--inbase 16|hex|64|base64|256|text|ascii]
1579 [--outbase 16|hex|64|base64|256|text|ascii]
1580 [--keyid <keyid>]
1581
b6b90b68 1582 The default setting for inbase and outbase is hex.
997358a6
MW
1583
1584 The new proxy interface can be used for securing symmetric
1585 encryption keys required by the cryptoloop or dm-crypt
1586 disk encryption schemes, especially in the case when
1587 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1588 permanently.
1589
1590- if the file /etc/ipsec.secrets is lacking during the startup of
1591 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1592 containing a 2048 bit RSA private key and a matching self-signed
1593 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1594 is automatically generated by calling the function
1595
1596 ipsec scepclient --out pkcs1 --out cert-self
1597
1598 scepclient was written by Jan Hutter and Martin Willi, students
1599 at the University of Applied Sciences in Rapperswil, Switzerland.
1600
1601
1602strongswan-2.5.4
1603----------------
1604
1605- the current extension of the PKCS#7 framework introduced
1606 a parsing error in PKCS#7 wrapped X.509 certificates that are
1607 e.g. transmitted by Windows XP when multi-level CAs are used.
1608 the parsing syntax has been fixed.
1609
1610- added a patch by Gerald Richter which tolerates multiple occurrences
1611 of the ipsec0 interface when using KLIPS.
1612
1613
1614strongswan-2.5.3
1615----------------
1616
1617- with gawk-3.1.4 the word "default2 has become a protected
1618 keyword for use in switch statements and cannot be used any
1619 more in the strongSwan scripts. This problem has been
1620 solved by renaming "default" to "defaults" and "setdefault"
1621 in the scripts _confread and auto, respectively.
1622
1623- introduced the parameter leftsendcert with the values
1624
1625 always|yes (the default, always send a cert)
1626 ifasked (send the cert only upon a cert request)
1627 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1628 self-signed certs)
997358a6
MW
1629
1630- fixed the initialization of the ESP key length to a default of
1631 128 bits in the case that the peer does not send a key length
1632 attribute for AES encryption.
1633
1634- applied Herbert Xu's uniqueIDs patch
1635
1636- applied Herbert Xu's CLOEXEC patches
1637
1638
1639strongswan-2.5.2
1640----------------
1641
1642- CRLs can now be cached also in the case when the issuer's
1643 certificate does not contain a subjectKeyIdentifier field.
1644 In that case the subjectKeyIdentifier is computed by pluto as the
1645 160 bit SHA-1 hash of the issuer's public key in compliance
1646 with section 4.2.1.2 of RFC 3280.
1647
1648- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1649 not only multiple Quick Modes of a given connection but also
1650 multiple connections between two security gateways.
1651
1652
1653strongswan-2.5.1
1654----------------
1655
1656- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1657 installed either by setting auto=route in ipsec.conf or by
1658 a connection put into hold, generates an XFRM_AQUIRE event
1659 for each packet that wants to use the not-yet exisiting
1660 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1661 the Quick Mode queue, causing multiple IPsec SA to be
1662 established in rapid succession. Starting with strongswan-2.5.1
1663 only a single IPsec SA is established per host-pair connection.
1664
1665- Right after loading the PKCS#11 module, all smartcard slots are
1666 searched for certificates. The result can be viewed using
1667 the command
1668
1669 ipsec auto --listcards
1670
1671 The certificate objects found in the slots are numbered
1672 starting with #1, #2, etc. This position number can be used to address
1673 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1674 in ipsec.conf and ipsec.secrets, respectively:
1675
1676 %smartcard (selects object #1)
1677 %smartcard#1 (selects object #1)
1678 %smartcard#3 (selects object #3)
1679
1680 As an alternative the existing retrieval scheme can be used:
1681
1682 %smartcard:45 (selects object with id=45)
1683 %smartcard0 (selects first object in slot 0)
1684 %smartcard4:45 (selects object in slot 4 with id=45)
1685
1686- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1687 private key flags either C_Sign() or C_Decrypt() is used
1688 to generate a signature.
1689
1690- The output buffer length parameter siglen in C_Sign()
1691 is now initialized to the actual size of the output
1692 buffer prior to the function call. This fixes the
1693 CKR_BUFFER_TOO_SMALL error that could occur when using
1694 the OpenSC PKCS#11 module.
1695
1696- Changed the initialization of the PKCS#11 CK_MECHANISM in
1697 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1698
1699- Refactored the RSA public/private key code and transferred it
1700 from keys.c to the new pkcs1.c file as a preparatory step
1701 towards the release of the SCEP client.
1702
1703
1704strongswan-2.5.0
1705----------------
1706
1707- The loading of a PKCS#11 smartcard library module during
1708 runtime does not require OpenSC library functions any more
1709 because the corresponding code has been integrated into
1710 smartcard.c. Also the RSAREF pkcs11 header files have been
1711 included in a newly created pluto/rsaref directory so that
1712 no external include path has to be defined any longer.
1713
1714- A long-awaited feature has been implemented at last:
1715 The local caching of CRLs fetched via HTTP or LDAP, activated
1716 by the parameter cachecrls=yes in the config setup section
1717 of ipsec.conf. The dynamically fetched CRLs are stored under
1718 a unique file name containing the issuer's subjectKeyID
1719 in /etc/ipsec.d/crls.
b6b90b68 1720
997358a6
MW
1721- Applied a one-line patch courtesy of Michael Richardson
1722 from the Openswan project which fixes the kernel-oops
1723 in KLIPS when an snmp daemon is running on the same box.
1724
1725
1726strongswan-2.4.4
1727----------------
1728
1729- Eliminated null length CRL distribution point strings.
1730
1731- Fixed a trust path evaluation bug introduced with 2.4.3
1732
1733
1734strongswan-2.4.3
1735----------------
1736
1737- Improved the joint OCSP / CRL revocation policy.
1738 OCSP responses have precedence over CRL entries.
1739
1740- Introduced support of CRLv2 reason codes.
1741
1742- Fixed a bug with key-pad equipped readers which caused
1743 pluto to prompt for the pin via the console when the first
1744 occasion to enter the pin via the key-pad was missed.
1745
1746- When pluto is built with LDAP_V3 enabled, the library
1747 liblber required by newer versions of openldap is now
1748 included.
1749
1750
1751strongswan-2.4.2
1752----------------
1753
1754- Added the _updown_espmark template which requires all
1755 incoming ESP traffic to be marked with a default mark
1756 value of 50.
b6b90b68 1757
997358a6
MW
1758- Introduced the pkcs11keepstate parameter in the config setup
1759 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1760 session and login states are kept as long as possible during
997358a6
MW
1761 the lifetime of pluto. This means that a PIN entry via a key
1762 pad has to be done only once.
1763
1764- Introduced the pkcs11module parameter in the config setup
1765 section of ipsec.conf which specifies the PKCS#11 module
1766 to be used with smart cards. Example:
b6b90b68 1767
997358a6 1768 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1769
997358a6
MW
1770- Added support of smartcard readers equipped with a PIN pad.
1771
1772- Added patch by Jay Pfeifer which detects when netkey
1773 modules have been statically built into the Linux 2.6 kernel.
1774
1775- Added two patches by Herbert Xu. The first uses ip xfrm
1776 instead of setkey to flush the IPsec policy database. The
1777 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1778
997358a6
MW
1779- Applied Ulrich Weber's patch which fixes an interoperability
1780 problem between native IPsec and KLIPS systems caused by
1781 setting the replay window to 32 instead of 0 for ipcomp.
1782
1783
1784strongswan-2.4.1
1785----------------
1786
1787- Fixed a bug which caused an unwanted Mode Config request
1788 to be initiated in the case where "right" was used to denote
1789 the local side in ipsec.conf and "left" the remote side,
1790 contrary to the recommendation that "right" be remote and
1791 "left" be"local".
1792
1793
1794strongswan-2.4.0a
1795-----------------
1796
1797- updated Vendor ID to strongSwan-2.4.0
1798
1799- updated copyright statement to include David Buechi and
1800 Michael Meier
b6b90b68
MW
1801
1802
997358a6
MW
1803strongswan-2.4.0
1804----------------
1805
1806- strongSwan now communicates with attached smartcards and
1807 USB crypto tokens via the standardized PKCS #11 interface.
1808 By default the OpenSC library from www.opensc.org is used
1809 but any other PKCS#11 library could be dynamically linked.
1810 strongSwan's PKCS#11 API was implemented by David Buechi
1811 and Michael Meier, both graduates of the Zurich University
1812 of Applied Sciences in Winterthur, Switzerland.
1813
1814- When a %trap eroute is triggered by an outgoing IP packet
1815 then the native IPsec stack of the Linux 2.6 kernel [often/
1816 always?] returns an XFRM_ACQUIRE message with an undefined
1817 protocol family field and the connection setup fails.
1818 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1819
1820- the results of the UML test scenarios are now enhanced
997358a6 1821 with block diagrams of the virtual network topology used
b6b90b68 1822 in a particular test.
997358a6
MW
1823
1824
1825strongswan-2.3.2
1826----------------
1827
1828- fixed IV used to decrypt informational messages.
1829 This bug was introduced with Mode Config functionality.
b6b90b68 1830
997358a6
MW
1831- fixed NCP Vendor ID.
1832
1833- undid one of Ulrich Weber's maximum udp size patches
1834 because it caused a segmentation fault with NAT-ed
1835 Delete SA messages.
b6b90b68 1836
997358a6
MW
1837- added UML scenarios wildcards and attr-cert which
1838 demonstrate the implementation of IPsec policies based
1839 on wildcard parameters contained in Distinguished Names and
1840 on X.509 attribute certificates, respectively.
1841
1842
1843strongswan-2.3.1
1844----------------
1845
1846- Added basic Mode Config functionality
1847
1848- Added Mathieu Lafon's patch which upgrades the status of
1849 the NAT-Traversal implementation to RFC 3947.
b6b90b68 1850
997358a6
MW
1851- The _startklips script now also loads the xfrm4_tunnel
1852 module.
b6b90b68 1853
997358a6
MW
1854- Added Ulrich Weber's netlink replay window size and
1855 maximum udp size patches.
1856
1857- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 1858
997358a6
MW
1859
1860strongswan-2.3.0
1861----------------
1862
1863- Eric Marchionni and Patrik Rayo, both recent graduates from
1864 the Zuercher Hochschule Winterthur in Switzerland, created a
1865 User-Mode-Linux test setup for strongSwan. For more details
1866 please read the INSTALL and README documents in the testing
1867 subdirectory.
1868
1869- Full support of group attributes based on X.509 attribute
b6b90b68 1870 certificates. Attribute certificates can be generated
997358a6 1871 using the openac facility. For more details see
b6b90b68 1872
997358a6 1873 man ipsec_openac.
b6b90b68 1874
997358a6
MW
1875 The group attributes can be used in connection definitions
1876 in order to give IPsec access to specific user groups.
1877 This is done with the new parameter left|rightgroups as in
b6b90b68 1878
997358a6
MW
1879 rightgroups="Research, Sales"
1880
1881 giving access to users possessing the group attributes
1882 Research or Sales, only.
1883
1884- In Quick Mode clients with subnet mask /32 are now
b6b90b68 1885 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
1886 fix rekeying problems with the SafeNet/SoftRemote and NCP
1887 Secure Entry Clients.
1888
1889- Changed the defaults of the ikelifetime and keylife parameters
1890 to 3h and 1h, respectively. The maximum allowable values are
1891 now both set to 24 h.
1892
1893- Suppressed notification wars between two IPsec peers that
1894 could e.g. be triggered by incorrect ISAKMP encryption.
1895
1896- Public RSA keys can now have identical IDs if either the
1897 issuing CA or the serial number is different. The serial
1898 number of a certificate is now shown by the command
b6b90b68 1899
997358a6
MW
1900 ipsec auto --listpubkeys
1901
1902
1903strongswan-2.2.2
1904----------------
1905
1906- Added Tuomo Soini's sourceip feature which allows a strongSwan
1907 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1908 and reduces the well-known four tunnel case on VPN gateways to
1909 a single tunnel definition (see README section 2.4).
1910
1911- Fixed a bug occuring with NAT-Traversal enabled when the responder
1912 suddenly turns initiator and the initiator cannot find a matching
1913 connection because of the floated IKE port 4500.
b6b90b68 1914
997358a6
MW
1915- Removed misleading ipsec verify command from barf.
1916
1917- Running under the native IP stack, ipsec --version now shows
1918 the Linux kernel version (courtesy to the Openswan project).
1919
1920
1921strongswan-2.2.1
1922----------------
1923
1924- Introduced the ipsec auto --listalgs monitoring command which lists
1925 all currently registered IKE and ESP algorithms.
1926
1927- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1928 is set and the first proposed transform does not match.
b6b90b68 1929
997358a6
MW
1930- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1931 occuring when a smartcard is present.
1932
1933- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 1934
997358a6
MW
1935- Fixed the printing of the notification names (null)
1936
1937- Applied another of Herbert Xu's Netlink patches.
1938
1939
1940strongswan-2.2.0
1941----------------
1942
1943- Support of Dead Peer Detection. The connection parameter
1944
1945 dpdaction=clear|hold
b6b90b68 1946
997358a6
MW
1947 activates DPD for the given connection.
1948
1949- The default Opportunistic Encryption (OE) policy groups are not
1950 automatically included anymore. Those wishing to activate OE can include
1951 the policy group with the following statement in ipsec.conf:
b6b90b68 1952
997358a6 1953 include /etc/ipsec.d/examples/oe.conf
b6b90b68 1954
997358a6
MW
1955 The default for [right|left]rsasigkey is now set to %cert.
1956
1957- strongSwan now has a Vendor ID of its own which can be activated
1958 using the compile option VENDORID
1959
1960- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1961
1962- Applied Herbert Xu's patch fixing an ESPINUDP problem
1963
1964- Applied Herbert Xu's patch setting source/destination port numbers.
1965
1966- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1967 lost during the migration from SuperFreeS/WAN.
b6b90b68 1968
997358a6
MW
1969- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1970
1971- Fixed the unsharing of alg parameters when instantiating group
1972 connection.
b6b90b68 1973
997358a6
MW
1974
1975strongswan-2.1.5
1976----------------
1977
1978- Thomas Walpuski made me aware of a potential DoS attack via
1979 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1980 certificates in Pluto's authority certificate store. This vulnerability
1981 was fixed by establishing trust in CA candidate certificates up to a
1982 trusted root CA prior to insertion into Pluto's chained list.
1983
1984- replaced the --assign option by the -v option in the auto awk script
1985 in order to make it run with mawk under debian/woody.
1986
1987
1988strongswan-2.1.4
1989----------------
1990
1991- Split of the status information between ipsec auto --status (concise)
1992 and ipsec auto --statusall (verbose). Both commands can be used with
1993 an optional connection selector:
1994
1995 ipsec auto --status[all] <connection_name>
1996
1997- Added the description of X.509 related features to the ipsec_auto(8)
1998 man page.
1999
2000- Hardened the ASN.1 parser in debug mode, especially the printing
2001 of malformed distinguished names.
2002
2003- The size of an RSA public key received in a certificate is now restricted to
2004
2005 512 bits <= modulus length <= 8192 bits.
2006
2007- Fixed the debug mode enumeration.
2008
2009
2010strongswan-2.1.3
2011----------------
2012
2013- Fixed another PKCS#7 vulnerability which could lead to an
2014 endless loop while following the X.509 trust chain.
b6b90b68 2015
997358a6
MW
2016
2017strongswan-2.1.2
2018----------------
2019
2020- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
2021 that accepted end certificates having identical issuer and subject
2022 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 2023
997358a6
MW
2024
2025strongswan-2.1.1
2026----------------
2027
2028- Removed all remaining references to ipsec_netlink.h in KLIPS.
2029
2030
2031strongswan-2.1.0
2032----------------
2033
2034- The new "ca" section allows to define the following parameters:
2035
2036 ca kool
2037 cacert=koolCA.pem # cacert of kool CA
2038 ocspuri=http://ocsp.kool.net:8001 # ocsp server
2039 ldapserver=ldap.kool.net # default ldap server
2040 crluri=http://www.kool.net/kool.crl # crl distribution point
2041 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
2042 auto=add # add, ignore
b6b90b68 2043
997358a6 2044 The ca definitions can be monitored via the command
b6b90b68 2045
997358a6
MW
2046 ipsec auto --listcainfos
2047
2048- Fixed cosmetic corruption of /proc filesystem by integrating
2049 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
2050
2051
2052strongswan-2.0.2
2053----------------
2054
2055- Added support for the 818043 NAT-Traversal update of Microsoft's
2056 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
2057
2058- A symbolic link to libcrypto is now added in the kernel sources
997358a6 2059 during kernel compilation
b6b90b68 2060
997358a6
MW
2061- Fixed a couple of 64 bit issues (mostly casts to int).
2062 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
2063
2064- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
2065 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
2066 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
2067
2068
2069strongswan-2.0.1
2070----------------
2071
2072- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
2073 certificate extension which contains no generalName item) can cause
2074 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
2075 been hardened to make it more robust against malformed ASN.1 objects.
2076
2077- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
2078 Linux 2.6 IPsec stack.
b6b90b68
MW
2079
2080
997358a6
MW
2081strongswan-2.0.0
2082----------------
2083
2084- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12