]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
notify-payload: Add methods to simplify encoding and retrieving IKE SPIs
[thirdparty/strongswan.git] / NEWS
CommitLineData
285ebb24
TB
1strongswan-5.9.11
2-----------------
3
4- A deadlock in the vici plugin has been fixed that could get triggered when
5 multiple connections were initiated/terminated concurrently and control-log
6 events were raised by the watcher_t component.
7
8- CRLs have to be signed by a certificate that has the cRLSign keyUsage bit
9 encoded (even if it's a CA), or a CA certificate without keyUsage extension.
10
11- Optional CA labels in EST server URIs are supported by `pki --est/estca`.
12
13- CMS-style signatures in PKCS#7 containers are supported by the pkcs7 and
14 openssl plugins, which allows verifying RSA-PSS and ECDSA signatures.
15
16- Fixed a regression in the server implementation of EAP-TLS with TLS 1.2 or
17 earlier that was introduced with 5.9.10.
18
19- Ensure the TLS handshake is complete in the EAP-TLS client with TLS <= 1.2.
20
21- kernel-libipsec can process raw ESP packets on Linux (disabled by default) and
22 gained support for trap policies.
23
24- The dhcp plugin uses an alternate method to determine the source address
25 for unicast DHCP requests that's not affected by interface filtering.
26
27- Certificate and trust chain selection as initiator has been improved in case
28 the local trust chain is incomplete and an unrelated certreq is received.
29
30- ECDSA and EdDSA keys in IPSECKEY RRs are supported by the ipseckey plugin.
31
32- To bypass tunnel mode SAs/policies, the kernel-wfp plugin installs bypass
33 policies also on the FWPM_SUBLAYER_IPSEC_TUNNEL sublayer.
34
35- Stale OCSP responses are now replace in-place in the certificate cache.
36
37- Fixed parsing of SCEP server capabilities by `pki --scep/scepca`.
38
39
d605584a
TB
40strongswan-5.9.10
41-----------------
42
ed839b30
TB
43- Fixed a vulnerability related to certificate verification in TLS-based EAP
44 methods that leads to an authentication bypass followed by an expired pointer
45 dereference that results in a denial of service and possibly even remote code
46 execution.
47 This vulnerability has been registered as CVE-2023-26463.
48
d605584a
TB
49- Added support for full packet hardware offload for IPsec SAs and policies with
50 Linux 6.2 kernels to the kernel-netlink plugin.
51
52- TLS-based EAP methods now use the standardized key derivation when used
53 with TLS 1.3.
54
55- The eap-tls plugin properly supports TLS 1.3 according to RFC 9190, by
56 implementing the "protected success indication".
57
58- With the `prefer` value for the `childless` setting, initiators will create
59 a childless IKE_SA if the responder supports the extension.
60
61- Routes via XFRM interfaces can optionally be installed automatically by
62 enabling the `install_routes_xfrmi` option of the kernel-netlink plugin.
63
64- charon-nm now uses XFRM interfaces instead of dummy TUN devices to avoid
65 issues with name resolution if they are supported by the kernel.
66
67- The `pki --req` command can encode extendedKeyUsage (EKU) flags in the
68 PKCS#10 certificate signing request.
69
70- The `pki --issue` command adopts EKU flags from CSRs but allows modifying them
71 (replace them completely, or adding/removing specific flags).
72
73- On Linux 6.2 kernels, the last use times of CHILD_SAs are determined via the
74 IPsec SAs instead of the policies.
75
76- For libcurl with MultiSSL support, the curl plugin provides an option to
77 select the SSL/TLS backend.
78
79
613cd016
TB
80strongswan-5.9.9
81----------------
82
83- The charon.reqid_base setting allows specifying the first reqid that's
84 automatically assigned to a CHILD_SA.
85
86- The path/command for resolvconf(8) used by the resolve plugin is now
87 configurable.
88
89- The resolve plugin doesn't generate unique interface names for name servers
90 anymore. Instead, all available name servers are associated with a single,
91 configurable interface name.
92
93- Serial numbers of certificates and CRLs are now always returned in canonical
94 form (i.e. without leading zeros).
95
96- The kernel-netlink plugin now logs extended ACK error/warning messages.
97
98
af3b8c49 99strongswan-5.9.8
057b3806
AS
100----------------
101
b2488db2
TB
102- Fixed a vulnerability related to accessing untrusted OCSP URIs and CDPs in
103 certificates that could lead to a denial-of-service attack.
104 This vulnerability has been registered as CVE-2022-40617.
105
af3b8c49 106- The pki --scep|--scepca commands support the HTTP-based "Simple Certificate
ce82edfb
TB
107 Enrollment Protocol" (RFC 8894 SCEP) replacing the old and long deprecated
108 scepclient that has been removed.
057b3806 109
af3b8c49 110- The pki --est|estca commands support the HTTPS-based "Enrollment over Secure
ce82edfb 111 Transport" (RFC 7030 EST) protocol.
af3b8c49
AS
112
113- The pki --req command can create a certificate request based on an existing
114 PKCS#10 template by replacing the public key and re-generating the signature
115 with the new private key.
057b3806 116
ce82edfb
TB
117- For IKEv2, the ike_updown() "up" event and the state change to IKE_ESTABLISHED
118 are now triggered after all IKE-related tasks are done.
119
120- The ike_cfg_t object is now always replaced together with the peer_cfg_t
121 object that's set on an IKE_SA during authentication.
122
123- The gcm plugin has been enabled by default, so that the TLS 1.3 unit tests
124 can be completed successfully with just the default plugins.
125
126- The socket plugins don't set the SO_REUSEADDR option anymore on the IKE UDP
127 sockets, so an error is triggered if e.g. two daemons (e.g. charon and
128 charon-systemd) are running concurrently using the same ports.
129
a345e635
AS
130- The charon.rsa_pss_trailerfield setting generates an algorithmIdentifier with
131 explicit trailerField.
132
057b3806 133
80dec436
TB
134strongswan-5.9.7
135----------------
136
137- The IKEv2 key derivation is now delayed until the keys are actually needed for
138 the next message. Instead of deriving the keys while processing an IKE_SA_INIT
139 request, it's delayed until the corresponding IKE_AUTH request is received.
140 DH implementations now must do costly public key validation and the key
141 derivation in get_shared_secret().
142
143- Inbound IKEv2 messages are not parsed immediately anymore, instead we first
144 check a request's MID and compare its hash to that of the previous request to
145 decide if it's a valid retransmit (for fragmented message we only keep track
146 of the first fragment, so we don't have to wait for all fragments and
147 reconstruct the message, which we did before).
148
149- The retransmission logic in the dhcp plugin has been fixed so that four
150 retransmits are sent per DHCP request over a total of 15 seconds (previously,
151 it could happen that all were sent within the same second without any time
152 to actually wait for a response).
153
154- The connmark plugin now considers configured masks in installed firewall
155 rules, which allows using the upper parts of the mark value for other
156 purposes. Just consider that the daemon might have to be restarted regularly
157 to reset the global unique mark counter as that's unaware of any masks.
158
159- Child config selection has been improved as responder in cases where multiple
160 children use transport mode traffic selectors.
161
162- The outbound SA/policy is now also removed after IKEv1 CHILD_SA rekeyings.
163
164- The openssl plugin supports AES and Camellia in CTR mode.
165
166
8ce4105f
TB
167strongswan-5.9.6
168----------------
169
170- The IKEv2 key derivation, in particular prf+, has been modularized to simplify
171 certification (e.g. FIPS-140) via an already certified third-party library.
172 The botan, openssl and wolfssl plugins implement the key derivation for
173 HMAC-based PRFs via their respective HKDF implementation. A generic
174 implementation is provided by the new kdf plugin.
175
176- Labeled IPsec with IKEv2 is supported in an SELinux and a proprietary simple
177 mode. In SELinux mode, traffic that matches a trap policy with generic
178 context (e.g. system_u:object_r:ipsec_spd_t:s0) triggers the negotiation of
179 CHILD_SAs with a specific label. With the simple mode, labels are not set on
180 SAs/policies but can be used as identifier to select specific child configs.
181
182- DoS protection has been improved: COOKIE secrets are now switched based on a
183 time limit (2 min.), a new per-IP threshold (default 3) is used to trigger
184 them, and unprocessed IKE_SA_INITs are already counted as half-open IKE_SAs.
185
186- Initiating duplicate CHILD_SAs within the same IKE_SA is largely prevented.
187
188- Immediately initiating a CHILD_SA with trap policies is now possible via
189 `start_action=trap|start`.
190
191- If the source address is unknown when initiating an IKEv2 SA, a NAT situation
192 is now forced for IPv4 (for IPv6, NAT-T is disabled) to avoid causing
193 asymmetric enabling of UDP-encapsulation.
194
195- Installing unnecessary exclude routes for VPN servers on FreeBSD is avoided.
196
197- The new `map_level` option for syslog loggers allows mapping log levels
198 to syslog levels starting at the specified number.
199
200- The addrblock plugin allows limiting the validation depth of issuer addrblock
201 extensions.
202
203- The default AEAD ESP proposal (sent since 5.9.0) now includes `noesn` to make
204 it standards-compliant.
205
206- Individual CHILD_SAs can be queried via the `list-sas` vici command (or
207 `swanctl --list-sas ), either by unique ID or name.
208
209- Compatibility with OpenSSL 3.0 has been improved.
210
211
de15386d
TB
212strongswan-5.9.5
213----------------
214
4f560557
TB
215- Fixed a vulnerability in the EAP client implementation that was caused by
216 incorrectly handling early EAP-Success messages. It may allow to bypass the
217 client and in some scenarios even the server authentication, or could lead to
218 a denial-of-service attack.
219 This vulnerability has been registered as CVE-2021-45079.
220
de15386d
TB
221- Using the trusted RSA or ECC Endorsement Key of the TPM 2.0, libtpmtss may now
222 establish a secure session via RSA encryption or an ephemeral ECDH key
223 exchange, respectively. The session allows HMAC-based authenticated
224 communication with the TPM 2.0 and the exchanged parameters can be encrypted
225 where necessary to guarantee confidentiality (e.g. when using the TPM as RNG).
226
227- Basic support for OpenSSL 3.0 has been added, in particular, the new
228 load_legacy option (enabled by default) allows loading the "legacy" provider
229 for algorithms like MD4 and DES (both required for EAP-MSCHAPv2), and the
230 existing fips_mode option allows explicitly loading the "fips" provider e.g.
231 if it's not activated in OpenSSL's fipsmodule.cnf.
232
233- The MTU of TUN devices created by the kernel-pfroute plugin on macOS and
234 FreeBSD is now configurable and reduced to 1400 bytes, by default. This also
235 fixes an issue on macOS 12 that prevented the detection of virtual IPs
236 installed on such TUN devices.
237
238- When rekeying CHILD_SAs, the old outbound SA is now uninstalled shortly after
239 the new SA has been installed on the initiator/winner. This is useful for
240 IPsec implementations where the ordering of SAs is unpredictable and we can't
241 set the SPI on the outbound policy to switch to the new SA while both are
242 installed.
243
244- The sw-collector utility may now iterate through APT history logs processed
245 by logrotate.
246
247- The openssl plugin now only announces the ECDH groups actually supported by
248 OpenSSL (determined via EC_get_builtin_curves()).
249
250
0eb1d6c0
AS
251strongswan-5.9.4
252----------------
253
fed5c7e0
TB
254- Fixed a denial-of-service vulnerability in the gmp plugin that was caused by
255 an integer overflow when processing RSASSA-PSS signatures with very large
256 salt lengths.
257 This vulnerability has been registered as CVE-2021-41990.
258
259- Fixed a denial-of-service vulnerabililty in the in-memory certificate cache
260 if certificates are replaced and a very large random value caused an integer
261 overflow.
262 This vulnerability has been registered as CVE-2021-41991.
263
264- Fixed a related flaw that caused the daemon to accept an infinite number of
265 versions of a valid certificate by modifying the parameters in the
266 signatureAlgorithm field of the outer X.509 Certificate structure.
267
268- AUTH_LIFETIME notifies are now only sent by a responder if it can't
269 reauthenticate the IKE_SA itself due to asymmetric authentication (i.e. EAP)
270 or the use of virtual IPs.
271
272- Serial number generation in several pki sub-commands has been fixed so they
273 don't start with an unintended zero byte.
274
0eb1d6c0
AS
275- Initialize libtpmtss in all programs and library that use it.
276
1b21a00f
AS
277- Migrated testing scripts to Python 3.
278
0eb1d6c0 279
09df86c0
AS
280strongswan-5.9.3
281----------------
282
283- Added AES_ECB, SHA-3 and SHAKE-256 support to wolfssl plugin.
284
0fc8cf00
TB
285- Added AES_CCM and SHA-3 signature support to openssl plugin.
286
287- The x509 and openssl plugins now consider the authorityKeyIdentifier, if
288 available, before verifying signatures, which avoids unnecessary signature
289 verifications after a CA key rollover if both certificates are loaded.
290
291- The pkcs11 plugin better handles optional attributes like CKA_TRUSTED, which
292 previously depended on a version check.
293
294- charon-nm now supports using SANs as client identities, not only full DNs.
295
296- charon-tkm now handles IKE encryption.
297
298- A MOBIKE update is sent again if a a change in the NAT mappings is detected
299 but the endpoints stay the same.
300
d4156735
AS
301- Converted most of the test case scenarios to the vici interface
302
09df86c0 303
fcb595f9
AS
304strongswan-5.9.2
305----------------
306
d65d4eab
TB
307- Together with a Linux 5.8 kernel supporting the IMA measurement of the GRUB
308 bootloader and the Linux kernel, the strongSwan Attestation IMC allows to do
309 remote attestation of the complete boot phase. A recent TPM 2.0 device with a
310 SHA-256 PCR bank is required, so that both BIOS and IMA file measurements are
311 based on SHA-256 hashes.
312
313- Our own TLS library (libtls) that we use for TLS-based EAP methods and PT-TLS
314 gained experimental support for TLS 1.3. Thanks to Méline Sieber (client) and
315 Pascal Knecht (client and server) for their work on this.
316 Because the use of TLS 1.3 with these EAP methods is not yet standardized (two
317 Internet-Drafts are being worked on), the default maximum version is currently
356f8735
AS
318 set to TLS 1.2, which is now also the default minimum version. However the TNC
319 test scenarios using PT-TLS transport already use TLS 1.3.
d65d4eab
TB
320
321- Other improvements for libtls also affect older TLS versions. For instance, we
322 added support for ECDH with Curve25519/448 (DH groups may also be configured
323 now), for EdDSA keys and certificates and for RSA-PSS signatures. Support for
324 old and weak cipher suites has been removed (e.g. with 3DES and MD5) as well
325 as signature schemes with SHA-1.
326
327- The listener_t::ike_update event is now also called for MOBIKE updates. Its
328 signature has changed so we only have to call it once if both addresses/ports
329 have changed (e.g. for an address family switch). The event is now also
330 exposed via vici.
331
332- The farp plugin has been ported to macOS and FreeBSD. Thanks to Dan James for
333 working on this.
334
335- To fix DNS server installation with systemd-resolved, charon-nm now creates a
336 dummy TUN device again (was removed with 5.5.1).
337
338- The botan plugin can use rng_t implementations provided by other plugins when
339 generating keys etc. if the Botan library supports it.
340
341- charon-tkm now supports multiple CAs and is configured via vici/swanctl.
342
343- Simple glob patterns (e.g. include conf.d/*.conf) now also work on Windows.
344 Handling of forward slashes in paths on Windows has also been improved.
345
346- The abbreviations for the 'surname' and 'serial number' RDNs in ASN.1 DNs have
347 been changed to align with RFC 4519: The abbreviation for 'surname' is now
348 "SN" (was "S" before), which was previously used for 'serial number' that can
349 now be specified as "serialNumber" only.
350
351- An issue with Windows clients requesting previous IPv6 but not IPv4 virtual
352 IP addresses has been fixed.
353
354- ike_sa_manager_t: Checking out IKE_SAs by config is now atomic (e.g. when
355 acquires for different children of the same connection arrive concurrently).
356 The checkout_new() method has been renamed to create_new(). A new
357 checkout_new() method allows registering a new IKE_SA with the manager before
358 checking it in, so jobs can be queued without losing them as they can block
359 on checking out the new SA.
360
fcb595f9 361
f3d96b7b
AS
362strongswan-5.9.1
363----------------
364
dff243a1
TB
365- Remote attestation via TNC supports the SHA-256 based TPM 2.0 BIOS/EFI
366 measurements introduced with the Linux 5.4 kernel.
367
368- Nonces in OCSP responses are not enforced anymore and only validated if a
369 nonce is actually contained.
370
371- Fixed an issue when only some fragments of a retransmitted IKEv2 message were
372 received, which prevented processing a following fragmented message.
373
374- All queued vici messages are now sent to subscribed clients during shutdown,
375 which includes ike/child-updown events triggered when all SAs are deleted.
376
377- CHILD_SA IP addresses are updated before installation to allow MOBIKE updates
378 while retransmitting a CREATE_CHILD_SA request.
379
380- When looking for a route to the peer, the kernel-netlink plugin ignores the
381 current source address if it's deprecated.
382
383- The file and syslog loggers support logging the log level of each message
384 after the subsystem (e.g. [IKE2]).
385
386- charon-nm is now properly terminated during system shutdown.
387
388- Improved support for EdDSA keys in vici/swanctl, in particular, encrypted
389 keys are now supported.
390
391- A new global strongswan.conf option allows sending the Cisco FlexVPN vendor ID
392 to prevent Cisco devices from narrowing a 0.0.0.0/0 traffic selector.
393
394- The openssl plugin accepts CRLs issued by non-CA certificates if they contain
395 the cRLSign keyUsage flag (the x509 plugin already does this since 4.5.1).
396
397- Attributes in PKCS#7 containers, as used in SCEP, are now properly
398 DER-encoded, i.e. sorted.
399
400- The load-tester plugin now supports virtual IPv6 addresses and IPv6 source
401 address pools.
f3d96b7b
AS
402
403
12e4dbb2
AS
404strongswan-5.9.0
405----------------
406
ce5f9b83
TB
407- We prefer AEAD algorithms for ESP and therefore put AES-GCM in a default AEAD
408 proposal in front of the previous default proposal.
409
410- The NM backend now clears cached credentials when disconnecting, has DPD and
411 and close action set to restart, and supports custom remote TS via 'remote-ts'
412 option (no GUI support).
413
414- The pkcs11 plugin falls back to software hashing for PKCS#1v1.5 RSA signatures
415 if mechanisms with hashing (e.g. CKM_SHA256_RSA_PKCS) are not supported.
416
417- The owner/group of log files is now set so the daemon can reopen them if the
418 config is reloaded and it doesn't run as root.
419
420- The wolfssl plugin (with wolfSSL 4.4.0+) supports x448 DH and Ed448 keys.
421
422- The vici plugin stores all CA certificates in one location, which avoids
423 issues with unloading authority sections or clearing all credentials.
424
425- When unloading a vici connection with start_action=start, any related IKE_SAs
426 without children are now terminated (including those in CONNECTING state).
427
428- The hashtable implementation has been changed so it maintains insertion order.
429 This was mainly done so the vici plugin can store its connections in a
430 hashtable, which makes managing high numbers of connections faster.
431
432- The default maximum size for vici messages (512 KiB) can now be changed via
433 VICI_MESSAGE_SIZE_MAX compile option.
434
435- The charon.check_current_path option allows forcing a DPD exchange to check if
436 the current path still works whenever interface/address-changes are detected.
437
438- It's possible to use clocks other than CLOCK_MONOTONIC (e.g. CLOCK_BOOTTIME)
439 via TIME_CLOCK_ID compile option if clock_gettime() is available and
440 pthread_condattr_setclock() supports that clock.
441
442- Test cases and functions can now be filtered when running the unit tests.
d4704229 443
12e4dbb2 444
3273667b
AS
445strongswan-5.8.4
446----------------
447
448- In IKEv1 Quick Mode make sure that a proposal exists before determining
449 lifetimes (fixes crash due to null pointer exception).
450
451- OpenSSL currently doesn't support squeezing bytes out of a SHAKE128/256
452 XOF (eXtended Output Function) multiple times. Unfortunately,
453 EVP_DigestFinalXOF() completely resets the context and later calls not
454 simply fail, they cause a null-pointer dereference in libcrypto. This
455 fixes the crash at the cost of repeating initializing the whole state
456 and allocating too much data for subsequent calls.
457
458
298c389b
TB
459strongswan-5.8.3
460----------------
461
462- Updates for the NM backend (and plugin), among others: EAP-TLS authentication,
463 configurable local and remote IKE identities, custom server port, redirection
464 and reauthentication support.
465
466- Previously used reqids are now reallocated to workaround an issue on FreeBSD
467 where the daemon can't use reqids > 16383.
468
469- On Linux, throw type routes are installed for passthrough policies. They act
470 as fallbacks on routes in other tables and require less information, so they
471 can be installed earlier and are not affected by updates.
472
473- For IKEv1, the lifetimes of the selected transform are returned to the
474 initiator, which is an issue with peers that propose different lifetimes in
475 different transforms. We also return the correct transform and proposal IDs.
476
477- IKE_SAs are not re-established anymore if a deletion has been queued.
478
479- Added support for Ed448 keys and certificates via openssl plugin and pki tool.
480 The openssl plugin also supports SHA-3 and SHAKE128/256.
481
482- The use of algorithm IDs from the private use ranges can now be enabled
483 globally, to use them even if no strongSwan vendor ID was exchanged.
484
485
ccaedf87
AS
486strongswan-5.8.2
487----------------
488
174bfe51
TB
489- Identity-based CA constraints are supported via vici/swanctl.conf. They
490 enforce that the remote's certificate chain contains a CA certificate with a
491 specific identity. While similar to the existing CA constraints, they don't
492 require that the CA certificate is locally installed such as intermediate CA
493 certificates received from peers. Compared to wildcard identity matching (e.g.
494 "..., OU=Research, CN=*") this requires less trust in the intermediate CAs (to
495 only issue certificates with legitimate subject DNs) as long as path length
496 basic constraints prevent them from issuing further intermediate CAs.
497
498- Intermediate CA certificates may now be sent in hash-and-URL encoding by
499 configuring a base URL for the parent CA.
500
ccaedf87
AS
501- Implemented NIST SP-800-90A Deterministic Random Bit Generator (DRBG)
502 based on AES-CTR and SHA2-HMAC modes. Currently used by gmp and ntru plugins.
503
174bfe51
TB
504- Random nonces sent in an OCSP requests are now expected in the corresponding
505 OCSP responses.
506
507- The kernel-netlink plugin ignores deprecated IPv6 addresses for MOBIKE.
508 Whether temporary or permanent IPv6 addresses are included depends on the
509 charon.prefer_temporary_addrs setting.
510
511- Extended Sequence Numbers (ESN) are configured via PF_KEY if supported by the
512 kernel.
513
514- Unique section names are used for CHILD_SAs in vici child-updown events and
515 more information (e.g. statistics) are included for individually deleted
516 CHILD_SAs (in particular for IKEv1).
517
518- So fallbacks to other plugins work properly, creating HMACs via openssl plugin
519 now fails instantly if the underlying hash algorithm isn't supported (e.g.
520 MD5 in FIPS-mode).
521
522- Exponents of RSA keys read from TPM 2.0 via SAPI are now correctly converted.
523
524- Routing table IDs > 255 are supported for custom routes on Linux.
525
526- The D-Bus config file for charon-nm is now installed in
527 $(datadir)/dbus-1/system.d instead of $(sysconfdir)/dbus-1/system.d.
528
529- INVALID_MAJOR_VERSION notifies are now correctly sent in messages of the same
530 exchange type and using the same message ID as the request.
531
532- IKEv2 SAs are immediately destroyed when sending or receiving INVALID_SYNTAX
533 notifies in authenticated messages.
534
ccaedf87 535
82cd511c
TB
536strongswan-5.8.1
537----------------
538
539- RDNs in Distinguished Names can now optionally be matched less strict. The
540 global option charon.rdn_matching takes two alternative values that cause the
541 matching algorithm to either ignore the order of matched RDNs or additionally
542 accept DNs that contain more RDNs than configured (unmatched RDNs are treated
543 like wildcard matches).
544
545- The updown plugin now passes the same interface to the script that is also
546 used for the automatically installed routes, i.e. the interface over which the
547 peer is reached instead of the interface on which the local address is found.
548
549- TPM 2.0 contexts are now protected by a mutex to prevent issues if multiple
550 IKE_SAs use the same private key concurrently.
551
552
08a73261
AS
553strongswan-5.8.0
554----------------
555
23ff1055
TB
556- The systemd service units have been renamed. The modern unit, which was called
557 strongswan-swanctl, is now called strongswan (the previous name is configured
558 as alias). The legacy unit is now called strongswan-starter.
559
560- Support for XFRM interfaces (available since Linux 4.19) has been added.
561 Configuration is possible via swanctl.conf. Interfaces may be created
562 dynamically via updown/vici scripts, or statically before or after
563 establishing the SAs. Routes must be added manually as needed (the daemon will
564 not install any routes for outbound policies with an interface ID).
565
566- Initiation of childless IKE_SAs is supported (RFC 6023). If enabled and
567 supported by the responder, no CHILD_SA is established during IKE_AUTH. This
568 allows using a separate DH exchange even for the first CHILD_SA, which is
569 otherwise created with keys derived from the IKE_SA's key material.
570
571- The NetworkManager backend and plugin support IPv6.
572
573- The new wolfssl plugin is a wrapper around the wolfSSL crypto library. Thanks
574 to Sean Parkinson of wolfSSL Inc. for the initial patch.
575
576- IKE SPIs may optionally be labeled via the charon.spi_mask|label options. This
577 feature was extracted from charon-tkm, however, now applies the mask/label in
578 network order.
579
08a73261
AS
580- The openssl plugin supports ChaCha20-Poly1305 when built with OpenSSL 1.1.0.
581
6fcb3baa
AS
582- The PB-TNC finite state machine according to section 3.2 of RFC 5793 was not
583 correctly implemented when sending either a CRETRY or SRETRY batch. These
584 batches can only be sent in the "Decided" state and a CRETRY batch can
585 immediately carry all messages usually transported by a CDATA batch. It is
586 currently not possible to send a SRETRY batch since full-duplex mode for
587 PT-TLS transport is not supported.
588
23ff1055
TB
589- Instead of marking virtual IPv6 addresses as deprecated, the kernel-netlink
590 plugin uses address labels to avoid their use for non-VPN traffic.
591
592- The agent plugin creates sockets to the ssh/gpg-agent dynamically and does not
593 keep them open, which otherwise can prevent the agent from getting terminated.
594
595- To avoid broadcast loops the forecast plugin now only reinjects packets that
596 are marked or received from the configured interface.
597
598- UTF-8 encoded passwords are supported via EAP-MSCHAPv2, which internally uses
599 an UTF-16LE encoding to calculate the NT hash.
600
74ac0c9e
AS
601- Adds the build-certs script to generate the keys and certificates used for
602 regression tests dynamically. They are built with the pki version installed
603 in the KVM root image so it's not necessary to have an up-to-date version with
604 all required plugins installed on the host system.
605
08a73261 606
d1acfeec
TB
607strongswan-5.7.2
608----------------
609
610- Private key implementations may optionally provide a list of supported
611 signature schemes, which is used by the tpm plugin because for each key on a
612 TPM 2.0 the hash algorithm and for RSA also the padding scheme is predefined.
613
614- For RSA with PSS padding, the TPM 2.0 specification mandates the maximum salt
615 length (as defined by the length of the key and hash). However, if the TPM is
616 FIPS-168-4 compliant, the salt length equals the hash length. This is assumed
617 for FIPS-140-2 compliant TPMs, but if that's not the case, it might be
618 necessary to manually enable charon.plugins.tpm.fips_186_4 if the TPM doesn't
619 use the maximum salt length.
620
d1e58e11
TB
621- swanctl now accesses directories for credentials relative to swanctl.conf, in
622 particular, when it's loaded from a custom location via --file argument. The
623 base directory that's used if --file is not given is configurable at runtime
624 via SWANCTL_DIR environment variable.
625
626- With RADIUS Accounting enabled, the eap-radius plugin adds the session ID to
627 Access-Request messages, simplifying associating database entries for IP
628 leases and accounting with sessions.
629
630- IPs assigned by RADIUS servers are included in Accounting-Stop even if clients
631 don't claim them, allowing releasing them early on connection errors.
632
633- Selectors installed on transport mode SAs by the kernel-netlink plugin are
634 updated on IP address changes (e.g. via MOBIKE).
635
d1acfeec
TB
636- Added support for RSA signatures with SHA-256 and SHA-512 to the agent plugin.
637 For older versions of ssh/gpg-agent that only support SHA-1, IKEv2 signature
638 authentication has to be disabled via charon.signature_authentication.
639
640- The sshkey and agent plugins support Ed25519/Ed448 SSH keys and signatures.
641
d1e58e11
TB
642- The openssl plugin supports X25519/X448 Diffie-Hellman and Ed25519/Ed448 keys
643 and signatures when built against OpenSSL 1.1.1.
644
0e80eb23 645- Ed25519, ChaCha20/Poly1305, SHA-3 and AES-CCM were added to the botan plugin.
d1acfeec
TB
646
647- The mysql plugin now properly handles database connections with transactions
648 under heavy load.
649
d1e58e11
TB
650- IP addresses in HA pools are now distributed evenly among all segments.
651
652- On newer FreeBSD kernels, the kernel-pfkey plugin reads the reqid directly
653 from SADB_ACQUIRE messages, i.e. not requiring previous policy installation by
654 the plugin, e.g. for compatibility with if_ipsec(4) VTIs.
655
d1acfeec 656
291c1acd
TB
657strongswan-5.7.1
658----------------
659
660- Fixes a vulnerability in the gmp plugin triggered by crafted certificates with
661 RSA keys with very small moduli. When verifying signatures with such keys,
662 the code patched with the fix for CVE-2018-16151/2 caused an integer underflow
663 and subsequent heap buffer overflow that results in a crash of the daemon.
664 The vulnerability has been registered as CVE-2018-17540.
665
666
3a8a9c70
AS
667strongswan-5.7.0
668----------------
669
86c18851
TB
670- Fixes a potential authorization bypass vulnerability in the gmp plugin that
671 was caused by a too lenient verification of PKCS#1 v1.5 signatures. Several
672 flaws could be exploited by a Bleichenbacher-style attack to forge signatures
673 for low-exponent keys (i.e. with e=3). CVE-2018-16151 has been assigned to
674 the problem of accepting random bytes after the OID of the hash function in
675 such signatures, and CVE-2018-16152 has been assigned to the issue of not
b3ab7a48 676 verifying that the parameters in the ASN.1 algorithmIdentifier structure is
86c18851
TB
677 empty. Other flaws that don't lead to a vulnerability directly (e.g. not
678 checking for at least 8 bytes of padding) have no separate CVE assigned.
679
d2a1834d
TB
680- Dots are not allowed anymore in section names in swanctl.conf and
681 strongswan.conf. This mainly affects the configuration of file loggers. If the
682 path for such a log file contains dots it now has to be configured in the new
683 `path` setting within the arbitrarily renamed subsection in the `filelog`
684 section.
685
686- Sections in swanctl.conf and strongswan.conf may now reference other sections.
687 All settings and subsections from such a section are inherited. This allows
688 to simplify configs as redundant information has only to be specified once
689 and may then be included in other sections (refer to the example in the man
690 page for strongswan.conf).
691
692- The originally selected IKE config (based on the IPs and IKE version) can now
693 change if no matching algorithm proposal is found. This way the order
694 of the configs doesn't matter that much anymore and it's easily possible to
695 specify separate configs for clients that require weak algorithms (instead
696 of having to also add them in other configs that might be selected).
697
698- Support for Postquantum Preshared Keys for IKEv2 (draft-ietf-ipsecme-qr-ikev2)
699 has been added.
700
701- The new botan plugin is a wrapper around the Botan C++ crypto library. It
702 requires a fairly recent build from Botan's master branch (or the upcoming
703 2.8.0 release). Thanks to René Korthaus and his team from Rohde & Schwarz
704 Cybersecurity for the initial patch.
705
3a8a9c70
AS
706- The pki tool accepts a xmppAddr otherName as a subjectAlternativeName using
707 the syntax --san xmppaddr:<jid>.
708
2a26566e 709- Implementation of RFC 8412 "Software Inventory Message and Attributes (SWIMA)
a019c95b
AS
710 for PA-TNC". SWIMA subscription option sets CLOSE_WRITE trigger on apt
711 history.log file resulting in a ClientRetry PB-TNC batch to initialize
712 a new measurement cycle.
2a26566e 713
711e0bdb
AS
714- Added support for fuzzing the PA-TNC (RFC 5792) and PB-TNC (RFC 5793) NEA
715 protocols on Google's OSS-Fuzz infrastructure.
716
041efa6e
AS
717- Support for version 2 of Intel's TPM2-TSS TGC Software Stack. The presence of
718 the in-kernel /dev/tpmrm0 resource manager is automatically detected.
9a7a9623 719
d2a1834d
TB
720- Marks the in- and/or outbound SA should apply to packets after processing may
721 be configured in swanctl.conf on Linux. For outbound SAs this requires at
722 least a 4.14 kernel. Setting a mask and configuring a mark/mask for inbound
723 SAs will be added with the upcoming 4.19 kernel.
724
725- New options in swanctl.conf allow configuring how/whether DF, ECN and DS
726 fields in the IP headers are copied during IPsec processing. Controlling this
727 is currently only possible on Linux.
728
729- To avoid conflicts, the dhcp plugin now only uses the DHCP server port if
730 explicitly configured.
731
3a8a9c70 732
7f14feff
TB
733strongswan-5.6.3
734----------------
735
64f7fd92
TB
736- Fixed a DoS vulnerability in the IKEv2 key derivation if the openssl plugin is
737 used in FIPS mode and HMAC-MD5 is negotiated as PRF.
738 This vulnerability has been registered as CVE-2018-10811.
739
740- Fixed a vulnerability in the stroke plugin, which did not check the received
7f14feff
TB
741 length before reading a message from the socket. Unless a group is configured,
742 root privileges are required to access that socket, so in the default
743 configuration this shouldn't be an issue.
744 This vulnerability has been registered as CVE-2018-5388.
745
746⁻ CRLs that are not yet valid are now ignored to avoid problems in scenarios
747 where expired certificates are removed from CRLs and the clock on the host
748 doing the revocation check is trailing behind that of the host issuing CRLs.
749
750- The issuer of fetched CRLs is now compared to the issuer of the checked
751 certificate.
752
0d0c8f7d
TB
753- CRL validation results other than revocation (e.g. a skipped check because
754 the CRL couldn't be fetched) are now stored also for intermediate CA
755 certificates and not only for end-entity certificates, so a strict CRL policy
756 can be enforced in such cases.
7f14feff
TB
757
758- In compliance with RFC 4945, section 5.1.3.2, certificates used for IKE must
759 now either not contain a keyUsage extension (like the ones generated by pki)
0d0c8f7d 760 or have at least one of the digitalSignature or nonRepudiation bits set.
7f14feff
TB
761
762- New options for vici/swanctl allow forcing the local termination of an IKE_SA.
763 This might be useful in situations where it's known the other end is not
0d0c8f7d
TB
764 reachable anymore, or that it already removed the IKE_SA, so retransmitting a
765 DELETE and waiting for a response would be pointless. Waiting only a certain
766 amount of time for a response before destroying the IKE_SA is also possible
767 by additionally specifying a timeout.
7f14feff
TB
768
769- When removing routes, the kernel-netlink plugin now checks if it tracks other
770 routes for the same destination and replaces the installed route instead of
771 just removing it. Same during installation, where existing routes previously
772 weren't replaced. This should allow using traps with virtual IPs on Linux.
773
774- The dhcp plugin only sends the client identifier option if identity_lease is
0d0c8f7d
TB
775 enabled. It can also send identities of up to 255 bytes length, instead of
776 the previous 64 bytes. If a server address is configured, DHCP requests are
777 now sent from port 67 instead of 68 to avoid ICMP port unreachables.
7f14feff
TB
778
779- Roam events are now completely ignored for IKEv1 SAs.
780
781- ChaCha20/Poly1305 is now correctly proposed without key length. For
782 compatibility with older releases the chacha20poly1305compat keyword may be
783 included in proposals to also propose the algorithm with a key length.
784
785- Configuration of hardware offload of IPsec SAs is now more flexible and allows
0d0c8f7d 786 a new mode, which automatically uses it if the kernel and device support it.
7f14feff
TB
787
788- SHA-2 based PRFs are supported in PKCS#8 files as generated by OpenSSL 1.1.
789
790- The pki --verify tool may load CA certificates and CRLs from directories.
791
792- Fixed an issue with DNS servers passed to NetworkManager in charon-nm.
793
794
4f60b72a
AS
795strongswan-5.6.2
796----------------
797
b640afdb
TB
798- Fixed a DoS vulnerability in the parser for PKCS#1 RSASSA-PSS signatures that
799 was caused by insufficient input validation. One of the configurable
800 parameters in algorithm identifier structures for RSASSA-PSS signatures is the
801 mask generation function (MGF). Only MGF1 is currently specified for this
802 purpose. However, this in turn takes itself a parameter that specifies the
803 underlying hash function. strongSwan's parser did not correctly handle the
804 case of this parameter being absent, causing an undefined data read.
805 This vulnerability has been registered as CVE-2018-6459.
806
c65bec51
TB
807- The previously negotiated DH group is reused when rekeying an SA, instead of
808 using the first group in the configured proposals, which avoids an additional
809 exchange if the peer selected a different group via INVALID_KE_PAYLOAD when
810 the SA was created initially.
811 The selected DH group is also moved to the front of all sent proposals that
812 contain it and all proposals that don't are moved to the back in order to
813 convey the preference for this group to the peer.
814
815- Handling of MOBIKE task queuing has been improved. In particular, the response
816 to an address update is not ignored anymore if only an address list update or
817 DPD is queued.
818
819- The fallback drop policies installed to avoid traffic leaks when replacing
820 addresses in installed policies are now replaced by temporary drop policies,
821 which also prevent acquires because we currently delete and reinstall IPsec
822 SAs to update their addresses.
823
4f60b72a
AS
824- Access X.509 certificates held in non-volatile storage of a TPM 2.0
825 referenced via the NV index.
826
5d3eb57c
AS
827- Adding the --keyid parameter to pki --print allows to print private keys
828 or certificates stored in a smartcard or a TPM 2.0.
829
c65bec51
TB
830- Fixed proposal selection if a peer incorrectly sends DH groups in the ESP
831 proposals during IKE_AUTH and also if a DH group is configured in the local
832 ESP proposal and charon.prefer_configured_proposals is disabled.
833
834- MSKs received via RADIUS are now padded to 64 bytes to avoid compatibility
835 issues with EAP-MSCHAPv2 and PRFs that have a block size < 64 bytes (e.g.
836 AES-XCBC-PRF-128).
837
344e1b60
AS
838- The tpm_extendpcr command line tool extends a digest into a TPM PCR.
839
c65bec51
TB
840- Ported the NetworkManager backend from the deprecated libnm-glib to libnm.
841
842- The save-keys debugging/development plugin saves IKE and/or ESP keys to files
843 compatible with Wireshark.
844
4f60b72a 845
d43b84dc
AS
846strongswan-5.6.1
847----------------
848
caee751d
TB
849- In compliance with RFCs 8221 and 8247 several algorithms were removed from the
850 default ESP/AH and IKEv2 proposals, respectively (3DES, Blowfish and MD5 from
851 ESP/AH, MD5 and MODP-1024 from IKEv2). These algorithms may still be used in
852 custom proposals.
853
854- Added support for RSASSA-PSS signatures. For backwards compatibility they are
855 not used automatically by default, enable charon.rsa_pss to change that. To
856 explicitly use or require such signatures with IKEv2 signature authentication
857 (RFC 7427), regardless of whether that option is enabled, use ike:rsa/pss...
858 authentication constraints.
859
860- The pki tool can optionally sign certificates/CRLs with RSASSA-PSS via the
861 `--rsa-padding pss` option.
862
863- The sec-updater tool checks for security updates in dpkg-based repositories
d43b84dc 864 (e.g. Debian/Ubuntu) and sets the security flags in the IMV policy database
c80cec2d
AS
865 accordingly. Additionally for each new package version a SWID tag for the
866 given OS and HW architecture is created and stored in the database.
867 Using the sec-updater.sh script template the lookup can be automated
868 (e.g. via an hourly cron job).
d43b84dc
AS
869
870- The introduction of file versions in the IMV database scheme broke file
871 reference hash measurements. This has been fixed by creating generic product
872 versions having an empty package name.
873
caee751d
TB
874- A new timeout option for the systime-fix plugin stops periodic system time
875 checks after a while and enforces a certificate verification, closing or
876 reauthenticating all SAs with invalid certificates.
877
878- The IKE event counters, previously only available via ipsec listcounters, may
879 now be queried/reset via vici and the new swanctl --counters command. They are
880 provided by the new optional counters plugin.
881
882- Class attributes received in RADIUS Access-Accept messages may optionally be
883 added to RADIUS accounting messages.
884
885- Inbound marks may optionally be installed on the SA again (was removed with
886 5.5.2) by enabling the mark_in_sa option in swanctl.conf.
887
d43b84dc 888
693705c7
AS
889strongswan-5.6.0
890----------------
891
7cc4a92d
TB
892- Fixed a DoS vulnerability in the gmp plugin that was caused by insufficient
893 input validation when verifying RSA signatures, which requires decryption
894 with the operation m^e mod n, where m is the signature, and e and n are the
895 exponent and modulus of the public key. The value m is an integer between
896 0 and n-1, however, the gmp plugin did not verify this. So if m equals n the
897 calculation results in 0, in which case mpz_export() returns NULL. This
898 result wasn't handled properly causing a null-pointer dereference.
899 This vulnerability has been registered as CVE-2017-11185.
900
693705c7 901- New SWIMA IMC/IMV pair implements the "draft-ietf-sacm-nea-swima-patnc"
f0ae8c17 902 Internet Draft and has been demonstrated at the IETF 99 Prague Hackathon.
693705c7 903
f237bfcb 904- The IMV database template has been adapted to achieve full compliance
693705c7
AS
905 with the ISO 19770-2:2015 SWID tag standard.
906
907- The sw-collector tool extracts software events from apt history logs
908 and stores them in an SQLite database to be used by the SWIMA IMC.
f0ae8c17
AS
909 The tool can also generate SWID tags both for installed and removed
910 package versions.
693705c7
AS
911
912- The pt-tls-client can attach and use TPM 2.0 protected private keys
913 via the --keyid parameter.
914
915- libtpmtss supports Intel's TSS2 Architecture Broker and Resource
916 Manager interface (tcti-tabrmd).
917
f237bfcb
TB
918- The new eap-aka-3gpp plugin implements the 3GPP MILENAGE algorithms
919 in software. K (optionally concatenated with OPc) may be configured as
920 binary EAP secret.
921
922- CHILD_SA rekeying was fixed in charon-tkm and was slightly changed: The
923 switch to the new outbound IPsec SA now happens via SPI on the outbound
924 policy on Linux, and in case of lost rekey collisions no outbound SA/policy
925 is temporarily installed for the redundant CHILD_SA.
926
927- The new %unique-dir value for mark* settings allocates separate unique marks
928 for each CHILD_SA direction (in/out).
929
693705c7 930
d38d1fcd
AS
931strongswan-5.5.3
932----------------
933
8622a742
TB
934- Fixed a DoS vulnerability in the gmp plugin that was caused by insufficient
935 input validation when verifying RSA signatures. More specifically,
936 mpz_powm_sec() has two requirements regarding the passed exponent and modulus
937 that the plugin did not enforce, if these are not met the calculation will
938 result in a floating point exception that crashes the whole process.
939 This vulnerability has been registered as CVE-2017-9022.
940
941- Fixed a DoS vulnerability in the x509 plugin that was caused because the ASN.1
942 parser didn't handle ASN.1 CHOICE types properly, which could result in an
943 infinite loop when parsing X.509 extensions that use such types.
944 This vulnerability has been registered as CVE-2017-9023.
945
85ee4107
TB
946- The behavior during IKEv2 CHILD_SA rekeying has been changed in order to avoid
947 traffic loss. The responder now only installs the new inbound SA and delays
948 installing the outbound SA until it receives the DELETE for the replaced
949 CHILD_SA. Similarly, the inbound SA of the replaced CHILD_SA is not removed
950 for a configurable amount of seconds (charon.delete_rekeyed_delay) after the
951 DELETE has been processed to reduce the chance of dropping delayed packets.
952
953- The code base has been ported to Apple's ARM64 iOS platform, whose calling
954 conventions for variadic and regular functions are different. This means
955 assigning non-variadic functions to variadic function pointers does not work.
956 To avoid this issue the enumerator_t interface has been changed and the
957 signatures of the callback functions for enumerator_create_filter(), and the
958 invoke_function() and find_first() methods on linked_list_t have been changed.
959 The return type of find_first() also changed from status_t to bool.
960
961- Added support for fuzzing the certificate parser provided by the default
962 plugins (x509, pem, gmp etc.) on Google's OSS-Fuzz infrastructure. Several
963 issues found while fuzzing these plugins were fixed.
964
965- Two new options have been added to charon's retransmission settings:
966 retransmit_limit and retransmit_jitter. The former adds an upper limit to the
967 calculated retransmission timeout, the latter randomly reduces it.
968
969- A bug in swanctl's --load-creds command was fixed that caused unencrypted
970 private keys to get unloaded if the command was called multiple times. The
971 load-key VICI command now returns the key ID of the loaded key on success.
972
973- The credential manager now enumerates local credential sets before global
974 ones. This means certificates supplied by the peer will now be preferred over
975 certificates with the same identity that may be locally stored (e.g. in the
976 certificate cache).
977
978- Added support for hardware offload of IPsec SAs as introduced by Linux 4.11
979 for hardware that supports this.
980
981- When building the libraries monolithically and statically the plugin
982 constructors are now hard-coded in each library so the plugin code is not
983 removed by the linker because it thinks none of their symbols are ever
984 referenced.
985
d38d1fcd
AS
986- The pki tool loads the curve25519 plugin by default.
987
988
4a979994
AS
989strongswan-5.5.2
990----------------
991
011195f1
AS
992- Support of Diffie-Hellman group 31 using Curve25519 for IKE as defined
993 by RFC 8031.
994
65797c9f
AS
995- Support of Ed25519 digital signature algorithm for IKEv2 as defined by
996 draft-ietf-ipsecme-eddsa. Ed25519-based public key pairs, X.509 certificates
997 and CRLs can be generated and printed by the pki tool.
998
af9341c2
AS
999- The new "tpm" libtpmtss plugin allows to use persistent private RSA and ECDSA
1000 keys bound to a TPM 2.0 for both IKE and TLS authentication. Using the
1001 TPM 2.0 object handle as keyid parameter, the pki --pub tool can extract
6885375e
AS
1002 the public key from the TPM thereby replacing the aikpub2 tool. In a similar
1003 fashion pki --req can generate a PKCS#10 certificate request signed with
1004 the TPM private key.
af9341c2 1005
7ae95468
MW
1006- The pki tool gained support for generating certificates with the RFC 3779
1007 addrblock extension. The charon addrblock plugin now dynamically narrows
1008 traffic selectors based on the certificate addrblocks instead of rejecting
1009 non-matching selectors completely. This allows generic connections, where
1010 the allowed selectors are defined by the used certificates only.
1011
e16d1005 1012- In-place update of cached base and delta CRLs does not leave dozens
4a979994
AS
1013 of stale copies in cache memory.
1014
e16d1005
TB
1015- Several new features for the VICI interface and the swanctl utility: Querying
1016 specific pools, enumerating and unloading keys and shared secrets, loading
1017 keys and certificates from PKCS#11 tokens, the ability to initiate, install
1018 and uninstall connections and policies by their exact name (if multiple child
1019 sections in different connections share the same name), a command to initiate
1020 the rekeying of IKE and IPsec SAs, support for settings previously only
1021 supported by the old config files (plain pubkeys, dscp, certificate policies,
1022 IPv6 Transport Proxy Mode, NT Hash secrets, mediation extension).
1023
1024 Important: Due to issues with VICI bindings that map sub-sections to
1025 dictionaries the CHILD_SA sections returned via list-sas now have a unique
1026 name, the original name of a CHILD_SA is returned in the "name" key of its
1027 section.
1028
4a979994 1029
8aaa6de3
AS
1030strongswan-5.5.1
1031----------------
1032
1033- The newhope plugin implements the post-quantum NewHope key exchange algorithm
1034 proposed in their 2015 paper by Erdem Alkim, Léo Ducas, Thomas Pöppelmann and
1035 Peter Schwabe.
1036
e31ed9ab
AS
1037- The libstrongswan crypto factory now offers the registration of Extended
1038 Output Functions (XOFs). Currently supported XOFs are SHAKE128 and SHAKE256
1039 implemented by the sha3 plugin, ChaCHa20 implemented by the chapoly plugin
1040 and the more traditional MGF1 Mask Generation Functions based on the SHA-1,
1041 SHA-256 and SHA-512 hash algorithms implemented by the new mgf1 plugin.
1042
e6a4bd83
AS
1043- The pki tool, with help of the pkcs1 or openssl plugins, can parse private
1044 keys in any of the supported formats without having to know the exact type.
1045 So instead of having to specify rsa or ecdsa explicitly the keyword priv may
1046 be used to indicate a private key of any type. Similarly, swanctl can load
1047 any type of private key from the swanctl/private directory.
1048
6b3e408b
AS
1049- The pki tool can handle RSASSA-PKCS1v1.5-with-SHA-3 signatures using the
1050 sha3 and gmp plugins.
1051
e31ed9ab 1052- The VICI flush-certs command flushes certificates from the volatile
8aaa6de3
AS
1053 certificate cache. Optionally the type of the certificates to be
1054 flushed (e.g. type = x509_crl) can be specified.
1055
a617223e
AS
1056- Setting cache_crls = yes in strongswan.conf the vici plugin saves regular,
1057 base and delta CRLs to disk.
1058
e6a4bd83
AS
1059- IKE fragmentation is now enabled by default with the default fragment size
1060 set to 1280 bytes for both IP address families.
1061
8aaa6de3
AS
1062- libtpmtss: In the TSS2 API the function TeardownSocketTcti() was replaced by
1063 tss2_tcti_finalize().
1064
1065
6a24637d
AS
1066strongswan-5.5.0
1067----------------
1068
1069- The new libtpmtss library offers support for both TPM 1.2 and TPM 2.0
1070 Trusted Platform Modules. This allows the Attestation IMC/IMV pair to
1071 do TPM 2.0 based attestation.
1072
b977ef8e
TB
1073- The behavior during IKEv2 exchange collisions has been improved/fixed in
1074 several corner cases and support for TEMPORARY_FAILURE and CHILD_SA_NOT_FOUND
1075 notifies, as defined by RFC 7296, has been added.
8fafbffd 1076
b977ef8e
TB
1077- IPsec policy priorities can be set manually (e.g. for high-priority drop
1078 policies) and outbound policies may be restricted to a network interface.
1079
1080- The scheme for the automatically calculated default priorities has been
1081 changed and now also considers port masks, which were added with 5.4.0.
1082
1083- FWD policies are now installed in both directions in regards to the traffic
1084 selectors. Because such "outbound" FWD policies could conflict with "inbound"
1085 FWD policies of other SAs they are installed with a lower priority and don't
1086 have a reqid set, which allows kernel plugins to distinguish between the two
1087 and prefer those with a reqid.
1088
1089- For outbound IPsec SAs no replay window is configured anymore.
1090
1091- Enhanced the functionality of the swanctl --list-conns command by listing
1092 IKE_SA and CHILD_SA reauthentication and rekeying settings, and EAP/XAuth
1093 identities and EAP types.
1094
1095- DNS servers installed by the resolve plugin are now refcounted, which should
1096 fix its use with make-before-break reauthentication. Any output written to
1097 stderr/stdout by resolvconf is now logged.
1098
1099- The methods in the kernel interfaces have been changed to take structs instead
1100 of long lists of arguments. Similarly the constructors for peer_cfg_t and
1101 child_cfg_t now take structs.
8fafbffd 1102
6a24637d 1103
b5eed58a
AS
1104strongswan-5.4.0
1105----------------
1106
6fc68343
TB
1107- Support for IKEv2 redirection (RFC 5685) has been added. Plugins may
1108 implement the redirect_provider_t interface to decide if and when to redirect
1109 connecting clients. It is also possible to redirect established IKE_SAs based
1110 on different selectors via VICI/swanctl. Unless disabled in strongswan.conf
1111 the charon daemon will follow redirect requests received from servers.
1112
c171afea
TB
1113- The ike: prefix enables the explicit configuration of signature scheme
1114 constraints against IKEv2 authentication in rightauth, which allows the use
1115 of different signature schemes for trustchain verification and authentication.
1116
b4337c5b
TB
1117- The initiator of an IKEv2 make-before-break reauthentication now suspends
1118 online certificate revocation checks (OCSP, CRLs) until the new IKE_SA and all
1119 CHILD_SAs are established. This is required if the checks are done over the
1120 CHILD_SA established with the new IKE_SA. This is not possible until the
1121 initiator installs this SA and that only happens after the authentication is
1122 completed successfully. So we suspend the checks during the reauthentication
1123 and do them afterwards, if they fail the IKE_SA is closed. This change has no
1124 effect on the behavior during the authentication of the initial IKE_SA.
1125
b5eed58a
AS
1126- For the vici plugin a Vici:Session Perl CPAN module has been added to allow
1127 Perl applications to control and/or monitor the IKE daemon using the VICI
1128 interface, similar to the existing Python egg or Ruby gem.
1129
5c25780c
AS
1130- Traffic selectors with port ranges can now be configured in the Linux kernel:
1131 e.g. remote_ts = 10.1.0.0/16[tcp/20-23] local_ts = dynamic[tcp/32768-65535].
1132 The port range must map to a port mask, though since the kernel does not
1133 support arbitrary ranges.
1134
bebccf98
AS
1135- The vici plugin allows the configuration of IPv4 and IPv6 address ranges
1136 in local and remote traffic selectors. Since both the Linux kernel and
1137 iptables cannot handle arbitrary ranges, address ranges are mapped to the next
1138 larger CIDR subnet by the kernel-netlink and updown plugins, respectively.
1139
1140- Implemented IKEv1 IPv4/IPv6 address subnet and range identities that can be
1141 used as owners of shared secrets.
1142
b5eed58a 1143
33895f4b
TB
1144strongswan-5.3.5
1145----------------
1146
1147- Properly handle potential EINTR errors in sigwaitinfo(2) calls that replaced
1148 sigwait(3) calls with 5.3.4.
1149
1150- RADIUS retransmission timeouts are now configurable, courtesy of Thom Troy.
1151
1152
6590298d
AS
1153strongswan-5.3.4
1154----------------
1155
453e204a
TB
1156- Fixed an authentication bypass vulnerability in the eap-mschapv2 plugin that
1157 was caused by insufficient verification of the internal state when handling
1158 MSCHAPv2 Success messages received by the client.
1159 This vulnerability has been registered as CVE-2015-8023.
1160
6590298d
AS
1161- The sha3 plugin implements the SHA3 Keccak-F1600 hash algorithm family.
1162 Within the strongSwan framework SHA3 is currently used for BLISS signatures
1163 only because the OIDs for other signature algorithms haven't been defined
1164 yet. Also the use of SHA3 for IKEv2 has not been standardized yet.
1165
1166
63d37038
AS
1167strongswan-5.3.3
1168----------------
1169
18e0d66b
TB
1170- Added support for the ChaCha20/Poly1305 AEAD cipher specified in RFC 7539 and
1171 RFC 7634 using the chacha20poly1305 ike/esp proposal keyword. The new chapoly
1172 plugin implements the cipher, if possible SSE-accelerated on x86/x64
1173 architectures. It is usable both in IKEv2 and the strongSwan libipsec ESP
1174 backend. On Linux 4.2 or newer the kernel-netlink plugin can configure the
1175 cipher for ESP SAs.
39660798 1176
63d37038 1177- The vici interface now supports the configuration of auxiliary certification
18e0d66b
TB
1178 authority information as CRL and OCSP URIs.
1179
1180- In the bliss plugin the c_indices derivation using a SHA-512 based random
1181 oracle has been fixed, generalized and standardized by employing the MGF1 mask
b3ab7a48 1182 generation function with SHA-512. As a consequence BLISS signatures using the
18e0d66b
TB
1183 improved oracle are not compatible with the earlier implementation.
1184
1185- Support for auto=route with right=%any for transport mode connections has
1186 been added (the ikev2/trap-any scenario provides examples).
1187
1188- The starter daemon does not flush IPsec policies and SAs anymore when it is
1189 stopped. Already existing duplicate policies are now overwritten by the IKE
1190 daemon when it installs its policies.
1191
1192- Init limits (like charon.init_limit_half_open) can now optionally be enforced
1193 when initiating SAs via VICI. For this, IKE_SAs initiated by the daemon are
1194 now also counted as half-open SAs, which, as a side-effect, fixes the status
1195 output while connecting (e.g. in ipsec status).
1196
1197- Symmetric configuration of EAP methods in left|rightauth is now possible when
1198 mutual EAP-only authentication is used (previously, the client had to
1199 configure rightauth=eap or rightauth=any, which prevented it from using this
1200 same config as responder).
1201
1202- The initiator flag in the IKEv2 header is compared again (wasn't the case
1203 since 5.0.0) and packets that have the flag set incorrectly are again ignored.
1204
a215008c 1205- Implemented a demo Hardcopy Device IMC/IMV pair based on the "Hardcopy
453e204a 1206 Device Health Assessment Trusted Network Connect Binding" (HCD-TNC)
a215008c
AS
1207 document drafted by the IEEE Printer Working Group (PWG).
1208
1209- Fixed IF-M segmentation which failed in the presence of multiple small
1210 attributes in front of a huge attribute to be segmented.
1211
39660798 1212
2b19e517
TB
1213strongswan-5.3.2
1214----------------
1215
1216- Fixed a vulnerability that allowed rogue servers with a valid certificate
1217 accepted by the client to trick it into disclosing its username and even
1218 password (if the client accepts EAP-GTC). This was caused because constraints
1219 against the responder's authentication were enforced too late.
1220 This vulnerability has been registered as CVE-2015-4171.
1221
1222
eb423ebb
AS
1223strongswan-5.3.1
1224----------------
1225
099260d8
TB
1226- Fixed a denial-of-service and potential remote code execution vulnerability
1227 triggered by IKEv1/IKEv2 messages that contain payloads for the respective
1228 other IKE version. Such payload are treated specially since 5.2.2 but because
1229 they were still identified by their original payload type they were used as
1230 such in some places causing invalid function pointer dereferences.
1231 The vulnerability has been registered as CVE-2015-3991.
1232
e8ba1d47
MW
1233- The new aesni plugin provides CBC, CTR, XCBC, CMAC, CCM and GCM crypto
1234 primitives for AES-128/192/256. The plugin requires AES-NI and PCLMULQDQ
1235 instructions and works on both x86 and x64 architectures. It provides
1236 superior crypto performance in userland without any external libraries.
1237
1238
c6595222
AS
1239strongswan-5.3.0
1240----------------
1241
4a00f912
MW
1242- Added support for IKEv2 make-before-break reauthentication. By using a global
1243 CHILD_SA reqid allocation mechanism, charon supports overlapping CHILD_SAs.
1244 This allows the use of make-before-break instead of the previously supported
1245 break-before-make reauthentication, avoiding connectivity gaps during that
1246 procedure. As the new mechanism may fail with peers not supporting it (such
1247 as any previous strongSwan release) it must be explicitly enabled using
1248 the charon.make_before_break strongswan.conf option.
1249
3f1ef3a6
TB
1250- Support for "Signature Authentication in IKEv2" (RFC 7427) has been added.
1251 This allows the use of stronger hash algorithms for public key authentication.
1252 By default, signature schemes are chosen based on the strength of the
1253 signature key, but specific hash algorithms may be configured in leftauth.
1254
1255- Key types and hash algorithms specified in rightauth are now also checked
1256 against IKEv2 signature schemes. If such constraints are used for certificate
1257 chain validation in existing configurations, in particular with peers that
1258 don't support RFC 7427, it may be necessary to disable this feature with the
1259 charon.signature_authentication_constraints setting, because the signature
1260 scheme used in classic IKEv2 public key authentication may not be strong
1261 enough.
1262
1e1e88e6
MW
1263- The new connmark plugin allows a host to bind conntrack flows to a specific
1264 CHILD_SA by applying and restoring the SA mark to conntrack entries. This
1265 allows a peer to handle multiple transport mode connections coming over the
1266 same NAT device for client-initiated flows. A common use case is to protect
1267 L2TP/IPsec, as supported by some systems.
1268
dc88d179
MW
1269- The forecast plugin can forward broadcast and multicast messages between
1270 connected clients and a LAN. For CHILD_SA using unique marks, it sets up
1271 the required Netfilter rules and uses a multicast/broadcast listener that
1272 forwards such messages to all connected clients. This plugin is designed for
1273 Windows 7 IKEv2 clients, which announces its services over the tunnel if the
1274 negotiated IPsec policy allows it.
1275
2185c29b
MW
1276- For the vici plugin a Python Egg has been added to allow Python applications
1277 to control or monitor the IKE daemon using the VICI interface, similar to the
1278 existing ruby gem. The Python library has been contributed by Björn Schuberg.
1279
f05a578b
MW
1280- EAP server methods now can fulfill public key constraints, such as rightcert
1281 or rightca. Additionally, public key and signature constraints can be
1282 specified for EAP methods in the rightauth keyword. Currently the EAP-TLS and
1283 EAP-TTLS methods provide verification details to constraints checking.
1284
27bd0fed
AS
1285- Upgrade of the BLISS post-quantum signature algorithm to the improved BLISS-B
1286 variant. Can be used in conjunction with the SHA256, SHA384 and SHA512 hash
1287 algorithms with SHA512 being the default.
1288
e0359350
AS
1289- The IF-IMV 1.4 interface now makes the IP address of the TNC access requestor
1290 as seen by the TNC server available to all IMVs. This information can be
1291 forwarded to policy enforcement points (e.g. firewalls or routers).
1292
7b4a96b2
AS
1293- The new mutual tnccs-20 plugin parameter activates mutual TNC measurements
1294 in PB-TNC half-duplex mode between two endpoints over either a PT-EAP or
1295 PT-TLS transport medium.
1296
4a00f912 1297
045501d5
MW
1298strongswan-5.2.2
1299----------------
1300
919449a3
TB
1301- Fixed a denial-of-service vulnerability triggered by an IKEv2 Key Exchange
1302 payload that contains the Diffie-Hellman group 1025. This identifier was
1303 used internally for DH groups with custom generator and prime. Because
1304 these arguments are missing when creating DH objects based on the KE payload
1305 an invalid pointer dereference occurred. This allowed an attacker to crash
1306 the IKE daemon with a single IKE_SA_INIT message containing such a KE
1307 payload. The vulnerability has been registered as CVE-2014-9221.
1308
045501d5
MW
1309- The left/rightid options in ipsec.conf, or any other identity in strongSwan,
1310 now accept prefixes to enforce an explicit type, such as email: or fqdn:.
1311 Note that no conversion is done for the remaining string, refer to
1312 ipsec.conf(5) for details.
1313
30a90ccf 1314- The post-quantum Bimodal Lattice Signature Scheme (BLISS) can be used as
32d19652
AS
1315 an IKEv2 public key authentication method. The pki tool offers full support
1316 for the generation of BLISS key pairs and certificates.
1317
30a90ccf
TB
1318- Fixed mapping of integrity algorithms negotiated for AH via IKEv1. This could
1319 cause interoperability issues when connecting to older versions of charon.
1320
045501d5 1321
dcdcae01
MW
1322strongswan-5.2.1
1323----------------
1324
1325- The new charon-systemd IKE daemon implements an IKE daemon tailored for use
1326 with systemd. It avoids the dependency on ipsec starter and uses swanctl
1327 as configuration backend, building a simple and lightweight solution. It
1328 supports native systemd journal logging.
1329
55758bec
TB
1330- Support for IKEv2 fragmentation as per RFC 7383 has been added. Like IKEv1
1331 fragmentation it can be enabled by setting fragmentation=yes in ipsec.conf.
1332
e9a93cb7
AS
1333- Support of the TCG TNC IF-M Attribute Segmentation specification proposal.
1334 All attributes can be segmented. Additionally TCG/SWID Tag, TCG/SWID Tag ID
1335 and IETF/Installed Packages attributes can be processed incrementally on a
1336 per segment basis.
1337
9180c921
MW
1338- The new ext-auth plugin calls an external script to implement custom IKE_SA
1339 authorization logic, courtesy of Vyronas Tsingaras.
1340
7431ad0d
MW
1341- For the vici plugin a ruby gem has been added to allow ruby applications
1342 to control or monitor the IKE daemon. The vici documentation has been updated
1343 to include a description of the available operations and some simple examples
1344 using both the libvici C interface and the ruby gem.
1345
dcdcae01 1346
37cb91d7
AS
1347strongswan-5.2.0
1348----------------
1349
4c5e52f5
MW
1350- strongSwan has been ported to the Windows platform. Using a MinGW toolchain,
1351 many parts of the strongSwan codebase run natively on Windows 7 / 2008 R2
1352 and newer releases. charon-svc implements a Windows IKE service based on
1353 libcharon, the kernel-iph and kernel-wfp plugins act as networking and IPsec
1354 backend on the Windows platform. socket-win provides a native IKE socket
1355 implementation, while winhttp fetches CRL and OCSP information using the
1356 WinHTTP API.
1357
4787523c
MW
1358- The new vici plugin provides a Versatile IKE Configuration Interface for
1359 charon. Using the stable IPC interface, external applications can configure,
1360 control and monitor the IKE daemon. Instead of scripting the ipsec tool
1361 and generating ipsec.conf, third party applications can use the new interface
1362 for more control and better reliability.
1363
b30c09ea
MW
1364- Built upon the libvici client library, swanctl implements the first user of
1365 the VICI interface. Together with a swanctl.conf configuration file,
1366 connections can be defined, loaded and managed. swanctl provides a portable,
1367 complete IKE configuration and control interface for the command line.
73303700 1368 The first six swanctl example scenarios have been added.
b30c09ea 1369
6048d773
AS
1370- The SWID IMV implements a JSON-based REST API which allows the exchange
1371 of SWID tags and Software IDs with the strongTNC policy manager.
1372
37cb91d7 1373- The SWID IMC can extract all installed packages from the dpkg (Debian,
3d2b36b8
TB
1374 Ubuntu, Linux Mint etc.), rpm (Fedora, RedHat, OpenSUSE, etc.), or
1375 pacman (Arch Linux, Manjaro, etc.) package managers, respectively, using the
1376 swidGenerator (https://github.com/strongswan/swidGenerator) which generates
1377 SWID tags according to the new ISO/IEC 19770-2:2014 standard.
37cb91d7
AS
1378
1379- All IMVs now share the access requestor ID, device ID and product info
1380 of an access requestor via a common imv_session object.
1381
9b9d5223
AS
1382- The Attestation IMC/IMV pair supports the IMA-NG measurement format
1383 introduced with the Linux 3.13 kernel.
1384
41a4d5a4
AS
1385- The aikgen tool generates an Attestation Identity Key bound to a TPM.
1386
03b5def0 1387- Implemented the PT-EAP transport protocol (RFC 7171) for Trusted Network
6048d773 1388 Connect.
03b5def0 1389
52d77f32
MW
1390- The ipsec.conf replay_window option defines connection specific IPsec replay
1391 windows. Original patch courtesy of Zheng Zhong and Christophe Gouault from
1392 6Wind.
1393
37cb91d7 1394
8101e6aa
MW
1395strongswan-5.1.3
1396----------------
1397
e59ce07b
TB
1398- Fixed an authentication bypass vulnerability triggered by rekeying an
1399 unestablished IKEv2 SA while it gets actively initiated. This allowed an
1400 attacker to trick a peer's IKE_SA state to established, without the need to
1401 provide any valid authentication credentials. The vulnerability has been
1402 registered as CVE-2014-2338.
1403
8101e6aa
MW
1404- The acert plugin evaluates X.509 Attribute Certificates. Group membership
1405 information encoded as strings can be used to fulfill authorization checks
1406 defined with the rightgroups option. Attribute Certificates can be loaded
1407 locally or get exchanged in IKEv2 certificate payloads.
1408
1409- The pki command gained support to generate X.509 Attribute Certificates
1410 using the --acert subcommand, while the --print command supports the ac type.
1411 The openac utility has been removed in favor of the new pki functionality.
1412
7dc7fdea
MW
1413- The libtls TLS 1.2 implementation as used by EAP-(T)TLS and other protocols
1414 has been extended by AEAD mode support, currently limited to AES-GCM.
1415
8101e6aa 1416
acc25f29
AS
1417strongswan-5.1.2
1418----------------
1419
c2d5add6
TB
1420- A new default configuration file layout is introduced. The new default
1421 strongswan.conf file mainly includes config snippets from the strongswan.d
1422 and strongswan.d/charon directories (the latter containing snippets for all
1423 plugins). The snippets, with commented defaults, are automatically
1424 generated and installed, if they don't exist yet. They are also installed
1425 in $prefix/share/strongswan/templates so existing files can be compared to
1426 the current defaults.
1427
1428- As an alternative to the non-extensible charon.load setting, the plugins
1429 to load in charon (and optionally other applications) can now be determined
1430 via the charon.plugins.<name>.load setting for each plugin (enabled in the
1431 new default strongswan.conf file via the charon.load_modular option).
1432 The load setting optionally takes a numeric priority value that allows
1433 reordering the plugins (otherwise the default plugin order is preserved).
1434
1435- All strongswan.conf settings that were formerly defined in library specific
1436 "global" sections are now application specific (e.g. settings for plugins in
1437 libstrongswan.plugins can now be set only for charon in charon.plugins).
1438 The old options are still supported, which now allows to define defaults for
1439 all applications in the libstrongswan section.
1440
acc25f29
AS
1441- The ntru libstrongswan plugin supports NTRUEncrypt as a post-quantum
1442 computer IKE key exchange mechanism. The implementation is based on the
1443 ntru-crypto library from the NTRUOpenSourceProject. The supported security
1444 strengths are ntru112, ntru128, ntru192, and ntru256. Since the private DH
1445 group IDs 1030..1033 have been assigned, the strongSwan Vendor ID must be
1446 sent (charon.send_vendor_id = yes) in order to use NTRU.
1447
800b361e
AS
1448- Defined a TPMRA remote attestation workitem and added support for it to the
1449 Attestation IMV.
1450
c2d5add6
TB
1451- Compatibility issues between IPComp (compress=yes) and leftfirewall=yes as
1452 well as multiple subnets in left|rightsubnet have been fixed.
1453
572582f5
MW
1454- When enabling its "session" strongswan.conf option, the xauth-pam plugin opens
1455 and closes a PAM session for each established IKE_SA. Patch courtesy of
1456 Andrea Bonomi.
acc25f29 1457
0cec570a
MW
1458- The strongSwan unit testing framework has been rewritten without the "check"
1459 dependency for improved flexibility and portability. It now properly supports
1460 multi-threaded and memory leak testing and brings a bunch of new test cases.
1461
1462
2b32884d
AS
1463strongswan-5.1.1
1464----------------
1465
7b8fbd74
AS
1466- Fixed a denial-of-service vulnerability and potential authorization bypass
1467 triggered by a crafted ID_DER_ASN1_DN ID payload. The cause is an insufficient
1468 length check when comparing such identities. The vulnerability has been
1469 registered as CVE-2013-6075.
1470
1471- Fixed a denial-of-service vulnerability triggered by a crafted IKEv1
1472 fragmentation payload. The cause is a NULL pointer dereference. The
1473 vulnerability has been registered as CVE-2013-6076.
1474
2b32884d 1475- The lean stand-alone pt-tls-client can set up a RFC 6876 PT-TLS session
1c1ba803
TB
1476 with a strongSwan policy enforcement point which uses the tnc-pdp charon
1477 plugin.
2b32884d 1478
fa2f6aa1
AS
1479- The new TCG TNC SWID IMC/IMV pair supports targeted SWID requests for either
1480 full SWID Tag or concise SWID Tag ID inventories.
1481
38fb8e4e
MW
1482- The XAuth backend in eap-radius now supports multiple XAuth exchanges for
1483 different credential types and display messages. All user input gets
1484 concatenated and verified with a single User-Password RADIUS attribute on
1485 the AAA. With an AAA supporting it, one for example can implement
1486 Password+Token authentication with proper dialogs on iOS and OS X clients.
1487
1488- charon supports IKEv1 Mode Config exchange in push mode. The ipsec.conf
1489 modeconfig=push option enables it for both client and server, the same way
1490 as pluto used it.
1491
390d2b50
MW
1492- Using the "ah" ipsec.conf keyword on both IKEv1 and IKEv2 connections,
1493 charon can negotiate and install Security Associations integrity-protected by
1494 the Authentication Header protocol. Supported are plain AH(+IPComp) SAs only,
1495 but not the deprecated RFC2401 style ESP+AH bundles.
1496
1c1ba803
TB
1497- The generation of initialization vectors for IKE and ESP (when using libipsec)
1498 is now modularized and IVs for e.g. AES-GCM are now correctly allocated
1499 sequentially, while other algorithms like AES-CBC still use random IVs.
1500
38fb8e4e
MW
1501- The left and right options in ipsec.conf can take multiple address ranges
1502 and subnets. This allows connection matching against a larger set of
1503 addresses, for example to use a different connection for clients connecting
1504 from a internal network.
1505
34dff30c
AS
1506- For all those who have a queasy feeling about the NIST elliptic curve set,
1507 the Brainpool curves introduced for use with IKE by RFC 6932 might be a
1508 more trustworthy alternative.
1509
390d2b50
MW
1510- The kernel-libipsec userland IPsec backend now supports usage statistics,
1511 volume based rekeying and accepts ESPv3 style TFC padded packets.
1512
1c1ba803
TB
1513- With two new strongswan.conf options fwmarks can be used to implement
1514 host-to-host tunnels with kernel-libipsec.
1515
38fb8e4e
MW
1516- load-tester supports transport mode connections and more complex traffic
1517 selectors, including such using unique ports for each tunnel.
2b32884d 1518
1c1ba803
TB
1519- The new dnscert plugin provides support for authentication via CERT RRs that
1520 are protected via DNSSEC. The plugin was created by Ruslan N. Marchenko.
1521
1522- The eap-radius plugin supports forwarding of several Cisco Unity specific
1523 RADIUS attributes in corresponding configuration payloads.
1524
1525- Database transactions are now abstracted and implemented by the two backends.
1526 If you use MySQL make sure all tables use the InnoDB engine.
1527
390d2b50
MW
1528- libstrongswan now can provide an experimental custom implementation of the
1529 printf family functions based on klibc if neither Vstr nor glibc style printf
1530 hooks are available. This can avoid the Vstr dependency on some systems at
1531 the cost of slower and less complete printf functions.
1532
fa2f6aa1 1533
40b0a15c
MW
1534strongswan-5.1.0
1535----------------
1536
3a938a6f
TB
1537- Fixed a denial-of-service vulnerability triggered by specific XAuth usernames
1538 and EAP identities (since 5.0.3), and PEM files (since 4.1.11). The crash
1539 was caused by insufficient error handling in the is_asn1() function.
1540 The vulnerability has been registered as CVE-2013-5018.
1541
40b0a15c
MW
1542- The new charon-cmd command line IKE client can establish road warrior
1543 connections using IKEv1 or IKEv2 with different authentication profiles.
1544 It does not depend on any configuration files and can be configured using a
1545 few simple command line options.
1546
1547- The kernel-pfroute networking backend has been greatly improved. It now
78e6f69e 1548 can install virtual IPs on TUN devices on OS X and FreeBSD, allowing these
40b0a15c
MW
1549 systems to act as a client in common road warrior scenarios.
1550
78e6f69e
TB
1551- The new kernel-libipsec plugin uses TUN devices and libipsec to provide IPsec
1552 processing in userland on Linux, FreeBSD and Mac OS X.
1553
68957d18
MW
1554- The eap-radius plugin can now serve as an XAuth backend called xauth-radius,
1555 directly verifying XAuth credentials using RADIUS User-Name/User-Password
1556 attributes. This is more efficient than the existing xauth-eap+eap-radius
1557 combination, and allows RADIUS servers without EAP support to act as AAA
1558 backend for IKEv1.
1559
78e6f69e 1560- The new osx-attr plugin installs configuration attributes (currently DNS
2334ae56
MW
1561 servers) via SystemConfiguration on Mac OS X. The keychain plugin provides
1562 certificates from the OS X keychain service.
78e6f69e
TB
1563
1564- The sshkey plugin parses SSH public keys, which, together with the --agent
1565 option for charon-cmd, allows the use of ssh-agent for authentication.
1566 To configure SSH keys in ipsec.conf the left|rightrsasigkey options are
1567 replaced with left|rightsigkey, which now take public keys in one of three
1568 formats: SSH (RFC 4253, ssh: prefix), DNSKEY (RFC 3110, dns: prefix), and
1569 PKCS#1 (the default, no prefix).
1570
1571- Extraction of certificates and private keys from PKCS#12 files is now provided
1572 by the new pkcs12 plugin or the openssl plugin. charon-cmd (--p12) as well
1573 as charon (via P12 token in ipsec.secrets) can make use of this.
1574
40b0a15c
MW
1575- IKEv2 can now negotiate transport mode and IPComp in NAT situations.
1576
3a938a6f 1577- IKEv2 exchange initiators now properly close an established IKE or CHILD_SA
40b0a15c
MW
1578 on error conditions using an additional exchange, keeping state in sync
1579 between peers.
1580
226f34e0 1581- Using a SQL database interface a Trusted Network Connect (TNC) Policy Manager
78e6f69e
TB
1582 can generate specific measurement workitems for an arbitrary number of
1583 Integrity Measurement Verifiers (IMVs) based on the history of the VPN user
1584 and/or device.
1585
1586- Several core classes in libstrongswan are now tested with unit tests. These
1587 can be enabled with --enable-unit-tests and run with 'make check'. Coverage
1588 reports can be generated with --enable-coverage and 'make coverage' (this
1589 disables any optimization, so it should not be enabled when building
1590 production releases).
1591
56b753ca
MW
1592- The leak-detective developer tool has been greatly improved. It works much
1593 faster/stabler with multiple threads, does not use deprecated malloc hooks
1594 anymore and has been ported to OS X.
1595
78e6f69e
TB
1596- chunk_hash() is now based on SipHash-2-4 with a random key. This provides
1597 better distribution and prevents hash flooding attacks when used with
1598 hashtables.
1599
1600- All default plugins implement the get_features() method to define features
1601 and their dependencies. The plugin loader has been improved, so that plugins
1602 in a custom load statement can be ordered freely or to express preferences
1603 without being affected by dependencies between plugin features.
1604
c3b8335c
MW
1605- A centralized thread can take care for watching multiple file descriptors
1606 concurrently. This removes the need for a dedicated listener threads in
1607 various plugins. The number of "reserved" threads for such tasks has been
1608 reduced to about five, depending on the plugin configuration.
1609
1610- Plugins that can be controlled by a UNIX socket IPC mechanism gained network
1611 transparency. Third party applications querying these plugins now can use
1612 TCP connections from a different host.
1613
78e6f69e 1614- libipsec now supports AES-GCM.
226f34e0 1615
40b0a15c 1616
2e12fc4b
AS
1617strongswan-5.0.4
1618----------------
1619
1620- Fixed a security vulnerability in the openssl plugin which was reported by
1621 Kevin Wojtysiak. The vulnerability has been registered as CVE-2013-2944.
1622 Before the fix, if the openssl plugin's ECDSA signature verification was used,
1623 due to a misinterpretation of the error code returned by the OpenSSL
1624 ECDSA_verify() function, an empty or zeroed signature was accepted as a
1625 legitimate one.
1626
1627- The handling of a couple of other non-security relevant openssl return codes
1628 was fixed as well.
1629
1630- The tnc_ifmap plugin now publishes virtual IPv4 and IPv6 addresses via its
1631 TCG TNC IF-MAP 2.1 interface.
1632
1633- The charon.initiator_only option causes charon to ignore IKE initiation
1634 requests.
1635
bec5bf02
AS
1636- The openssl plugin can now use the openssl-fips library.
1637
2e12fc4b 1638
d69eb037
TB
1639strongswan-5.0.3
1640----------------
1641
1642- The new ipseckey plugin enables authentication based on trustworthy public
1643 keys stored as IPSECKEY resource records in the DNS and protected by DNSSEC.
1644 To do so it uses a DNSSEC enabled resolver, like the one provided by the new
1645 unbound plugin, which is based on libldns and libunbound. Both plugins were
1646 created by Reto Guadagnini.
1647
1fc609fe
AS
1648- Implemented the TCG TNC IF-IMV 1.4 draft making access requestor identities
1649 available to an IMV. The OS IMV stores the AR identity together with the
1650 device ID in the attest database.
1651
1652- The openssl plugin now uses the AES-NI accelerated version of AES-GCM
1653 if the hardware supports it.
7a93844f 1654
96776d6f
MW
1655- The eap-radius plugin can now assign virtual IPs to IKE clients using the
1656 Framed-IP-Address attribute by using the "%radius" named pool in the
1657 rightsourceip ipsec.conf option. Cisco Banner attributes are forwarded to
1658 Unity-capable IKEv1 clients during mode config. charon now sends Interim
1659 Accounting updates if requested by the RADIUS server, reports
1660 sent/received packets in Accounting messages, and adds a Terminate-Cause
1661 to Accounting-Stops.
1662
1663- The recently introduced "ipsec listcounters" command can report connection
1664 specific counters by passing a connection name, and global or connection
1665 counters can be reset by the "ipsec resetcounters" command.
1666
1667- The strongSwan libpttls library provides an experimental implementation of
1668 PT-TLS (RFC 6876), a Posture Transport Protocol over TLS.
1669
1670- The charon systime-fix plugin can disable certificate lifetime checks on
1671 embedded systems if the system time is obviously out of sync after bootup.
1672 Certificates lifetimes get checked once the system time gets sane, closing
1673 or reauthenticating connections using expired certificates.
1674
1675- The "ikedscp" ipsec.conf option can set DiffServ code points on outgoing
1676 IKE packets.
7a93844f 1677
e34666a4
TB
1678- The new xauth-noauth plugin allows to use basic RSA or PSK authentication with
1679 clients that cannot be configured without XAuth authentication. The plugin
1680 simply concludes the XAuth exchange successfully without actually performing
1681 any authentication. Therefore, to use this backend it has to be selected
1682 explicitly with rightauth2=xauth-noauth.
1683
db50a35a
RB
1684- The new charon-tkm IKEv2 daemon delegates security critical operations to a
1685 separate process. This has the benefit that the network facing daemon has no
1686 knowledge of keying material used to protect child SAs. Thus subverting
1687 charon-tkm does not result in the compromise of cryptographic keys.
1688 The extracted functionality has been implemented from scratch in a minimal TCB
1689 (trusted computing base) in the Ada programming language. Further information
e4a3ef2e 1690 can be found at https://www.codelabs.ch/tkm/.
db50a35a 1691
c2a5e7bc
AS
1692strongswan-5.0.2
1693----------------
1694
1695- Implemented all IETF Standard PA-TNC attributes and an OS IMC/IMV
1696 pair using them to transfer operating system information.
1697
a19d5913
MW
1698- The new "ipsec listcounters" command prints a list of global counter values
1699 about received and sent IKE messages and rekeyings.
1700
343e9989
MW
1701- A new lookip plugin can perform fast lookup of tunnel information using a
1702 clients virtual IP and can send notifications about established or deleted
1703 tunnels. The "ipsec lookip" command can be used to query such information
1704 or receive notifications.
1705
ecdd5aed
MW
1706- The new error-notify plugin catches some common error conditions and allows
1707 an external application to receive notifications for them over a UNIX socket.
1708
6910e5c7
MW
1709- IKE proposals can now use a PRF algorithm different to that defined for
1710 integrity protection. If an algorithm with a "prf" prefix is defined
1711 explicitly (such as prfsha1 or prfsha256), no implicit PRF algorithm based on
1712 the integrity algorithm is added to the proposal.
c2a5e7bc 1713
8fc7bbc6
MW
1714- The pkcs11 plugin can now load leftcert certificates from a smartcard for a
1715 specific ipsec.conf conn section and cacert CA certificates for a specific ca
1716 section.
1717
78b2a2b1
MW
1718- The load-tester plugin gained additional options for certificate generation
1719 and can load keys and multiple CA certificates from external files. It can
1720 install a dedicated outer IP address for each tunnel and tunnel initiation
1721 batches can be triggered and monitored externally using the
1722 "ipsec load-tester" tool.
1723
cc0cc3b5
MW
1724- PKCS#7 container parsing has been modularized, and the openssl plugin
1725 gained an alternative implementation to decrypt and verify such files.
1726 In contrast to our own DER parser, OpenSSL can handle BER files, which is
1727 required for interoperability of our scepclient with EJBCA.
1728
f31b4180
TB
1729- Support for the proprietary IKEv1 fragmentation extension has been added.
1730 Fragments are always handled on receipt but only sent if supported by the peer
1731 and if enabled with the new fragmentation ipsec.conf option.
1732
0e0870ae
MW
1733- IKEv1 in charon can now parse certificates received in PKCS#7 containers and
1734 supports NAT traversal as used by Windows clients. Patches courtesy of
1735 Volker Rümelin.
1736
2f0441a3
MW
1737- The new rdrand plugin provides a high quality / high performance random
1738 source using the Intel rdrand instruction found on Ivy Bridge processors.
1739
73791223
TB
1740- The integration test environment was updated and now uses KVM and reproducible
1741 guest images based on Debian.
1742
1fc609fe 1743
ecfd714c
AS
1744strongswan-5.0.1
1745----------------
1746
6f93927b
AS
1747- Introduced the sending of the standard IETF Assessment Result
1748 PA-TNC attribute by all strongSwan Integrity Measurement Verifiers.
1749
ecfd714c
AS
1750- Extended PTS Attestation IMC/IMV pair to provide full evidence of
1751 the Linux IMA measurement process. All pertinent file information
6f93927b 1752 of a Linux OS can be collected and stored in an SQL database.
ecfd714c
AS
1753
1754- The PA-TNC and PB-TNC protocols can now process huge data payloads
1755 >64 kB by distributing PA-TNC attributes over multiple PA-TNC messages
1756 and these messages over several PB-TNC batches. As long as no
b3ab7a48 1757 consolidated recommendation from all IMVs can be obtained, the TNC
ecfd714c
AS
1758 server requests more client data by sending an empty SDATA batch.
1759
804d702b
MW
1760- The rightgroups2 ipsec.conf option can require group membership during
1761 a second authentication round, for example during XAuth authentication
1762 against a RADIUS server.
1763
3423b3a8
MW
1764- The xauth-pam backend can authenticate IKEv1 XAuth and Hybrid authenticated
1765 clients against any PAM service. The IKEv2 eap-gtc plugin does not use
1766 PAM directly anymore, but can use any XAuth backend to verify credentials,
1767 including xauth-pam.
1768
cc48f360
MW
1769- The new unity plugin brings support for some parts of the IKEv1 Cisco Unity
1770 Extension. As client, charon narrows traffic selectors to the received
1771 Split-Include attributes and automatically installs IPsec bypass policies
1772 for received Local-LAN attributes. As server, charon sends Split-Include
1773 attributes for leftsubnet definitions containing multiple subnets to Unity-
1774 aware clients.
1775
cbe244a5
TB
1776- An EAP-Nak payload is returned by clients if the gateway requests an EAP
1777 method that the client does not support. Clients can also request a specific
1778 EAP method by configuring that method with leftauth.
1779
1780- The eap-dynamic plugin handles EAP-Nak payloads returned by clients and uses
1781 these to select a different EAP method supported/requested by the client.
1782 The plugin initially requests the first registered method or the first method
1783 configured with charon.plugins.eap-dynamic.preferred.
1784
e76f3d0d
MW
1785- The new left/rightdns options specify connection specific DNS servers to
1786 request/respond in IKEv2 configuration payloads or IKEv2 mode config. leftdns
1787 can be any (comma separated) combination of %config4 and %config6 to request
1788 multiple servers, both for IPv4 and IPv6. rightdns takes a list of DNS server
1789 IP addresses to return.
1790
69e056a2
MW
1791- The left/rightsourceip options now accept multiple addresses or pools.
1792 leftsourceip can be any (comma separated) combination of %config4, %config6
1793 or fixed IP addresses to request. rightsourceip accepts multiple explicitly
1794 specified or referenced named pools.
1795
1796- Multiple connections can now share a single address pool when they use the
1797 same definition in one of the rightsourceip pools.
1798
4a025539
TB
1799- The options charon.interfaces_ignore and charon.interfaces_use allow one to
1800 configure the network interfaces used by the daemon.
1801
1802- The kernel-netlink plugin supports the charon.install_virtual_ip_on option,
1803 which specifies the interface on which virtual IP addresses will be installed.
1804 If it is not specified the current behavior of using the outbound interface
1805 is preserved.
1806
1807- The kernel-netlink plugin tries to keep the current source address when
1808 looking for valid routes to reach other hosts.
1809
804d702b
MW
1810- The autotools build has been migrated to use a config.h header. strongSwan
1811 development headers will get installed during "make install" if
1812 --with-dev-headers has been passed to ./configure.
1813
1814- All crypto primitives gained return values for most operations, allowing
1815 crypto backends to fail, for example when using hardware accelerators.
ecfd714c 1816
1fc609fe 1817
d55c2404
TB
1818strongswan-5.0.0
1819----------------
1820
794cdbc5
MW
1821- The charon IKE daemon gained experimental support for the IKEv1 protocol.
1822 Pluto has been removed from the 5.x series, and unless strongSwan is
1823 configured with --disable-ikev1 or --disable-ikev2, charon handles both
1824 keying protocols. The feature-set of IKEv1 in charon is almost on par with
1825 pluto, but currently does not support AH or bundled AH+ESP SAs. Beside
1826 RSA/ECDSA, PSK and XAuth, charon also supports the Hybrid authentication
df18934d 1827 mode.
794cdbc5 1828
d55c2404
TB
1829- Charon's bus_t has been refactored so that loggers and other listeners are
1830 now handled separately. The single lock was previously cause for deadlocks
1831 if extensive listeners, such as the one provided by the updown plugin, wanted
1832 to acquire locks that were held by other threads which in turn tried to log
1833 messages, and thus were waiting to acquire the same lock currently held by
1834 the thread calling the listener.
1835 The implemented changes also allow the use of a read/write-lock for the
1836 loggers which increases performance if multiple loggers are registered.
1837 Besides several interface changes this last bit also changes the semantics
1838 for loggers as these may now be called by multiple threads at the same time.
1839
ed7186cb
TB
1840- Source routes are reinstalled if interfaces are reactivated or IP addresses
1841 reappear.
1842
f97c269e
TB
1843- The thread pool (processor_t) now has more control over the lifecycle of
1844 a job (see job.h for details). In particular, it now controls the destruction
1845 of jobs after execution and the cancellation of jobs during shutdown. Due to
1846 these changes the requeueing feature, previously available to callback_job_t
1847 only, is now available to all jobs (in addition to a new rescheduling
1848 feature).
1849
5a6e5e0d
MW
1850- In addition to trustchain key strength definitions for different public key
1851 systems, the rightauth option now takes a list of signature hash algorithms
1852 considered save for trustchain validation. For example, the setting
1853 rightauth=rsa-2048-ecdsa-256-sha256-sha384-sha512 requires a trustchain
1854 that uses at least RSA-2048 or ECDSA-256 keys and certificate signatures
1855 using SHA-256 or better.
1856
d55c2404 1857
93d9a02e
TB
1858strongswan-4.6.4
1859----------------
1860
1861- Fixed a security vulnerability in the gmp plugin. If this plugin was used
1862 for RSA signature verification an empty or zeroed signature was handled as
1863 a legitimate one.
1864
1865- Fixed several issues with reauthentication and address updates.
1866
1867
c224f765
AS
1868strongswan-4.6.3
1869----------------
1870
1871- The tnc-pdp plugin implements a RADIUS server interface allowing
1872 a strongSwan TNC server to act as a Policy Decision Point.
1873
4bc7577d
MW
1874- The eap-radius authentication backend enforces Session-Timeout attributes
1875 using RFC4478 repeated authentication and acts upon RADIUS Dynamic
1876 Authorization extensions, RFC 5176. Currently supported are disconnect
1877 requests and CoA messages containing a Session-Timeout.
1878
1879- The eap-radius plugin can forward arbitrary RADIUS attributes from and to
1880 clients using custom IKEv2 notify payloads. The new radattr plugin reads
1881 attributes to include from files and prints received attributes to the
1882 console.
c224f765
AS
1883
1884- Added support for untruncated MD5 and SHA1 HMACs in ESP as used in
1885 RFC 4595.
1886
d7590217
TB
1887- The cmac plugin implements the AES-CMAC-96 and AES-CMAC-PRF-128 algorithms
1888 as defined in RFC 4494 and RFC 4615, respectively.
1889
4e2e77d5 1890- The resolve plugin automatically installs nameservers via resolvconf(8),
a281494a 1891 if it is installed, instead of modifying /etc/resolv.conf directly.
c224f765 1892
5f1931ad
AS
1893- The IKEv2 charon daemon supports now raw RSA public keys in RFC 3110
1894 DNSKEY and PKCS#1 file format.
1895
1896
60e99b37
AS
1897strongswan-4.6.2
1898----------------
1899
1900- Upgraded the TCG IF-IMC and IF-IMV C API to the upcoming version 1.3
1901 which supports IF-TNCCS 2.0 long message types, the exclusive flags
1902 and multiple IMC/IMV IDs. Both the TNC Client and Server as well as
1903 the "Test", "Scanner", and "Attestation" IMC/IMV pairs were updated.
1904
1905- Fully implemented the "TCG Attestation PTS Protocol: Binding to IF-M"
1906 standard (TLV-based messages only). TPM-based remote attestation of
de4a0c83
AS
1907 Linux IMA (Integrity Measurement Architecture) possible. Measurement
1908 reference values are automatically stored in an SQLite database.
60e99b37 1909
a345aa26
MW
1910- The EAP-RADIUS authentication backend supports RADIUS accounting. It sends
1911 start/stop messages containing Username, Framed-IP and Input/Output-Octets
1912 attributes and has been tested against FreeRADIUS and Microsoft NPS.
60e99b37 1913
de4a0c83
AS
1914- Added support for PKCS#8 encoded private keys via the libstrongswan
1915 pkcs8 plugin. This is the default format used by some OpenSSL tools since
1916 version 1.0.0 (e.g. openssl req with -keyout).
dcefa267 1917
a8958012
MW
1918- Added session resumption support to the strongSwan TLS stack.
1919
de4a0c83 1920
acb92cb4
AS
1921strongswan-4.6.1
1922----------------
1923
1924- Because of changing checksums before and after installation which caused
1925 the integrity tests to fail we avoided directly linking libsimaka, libtls and
1926 libtnccs to those libcharon plugins which make use of these dynamic libraries.
18f85b66
AS
1927 Instead we linked the libraries to the charon daemon. Unfortunately Ubuntu
1928 11.10 activated the --as-needed ld option which discards explicit links
1929 to dynamic libraries that are not actually used by the charon daemon itself,
1930 thus causing failures during the loading of the plugins which depend on these
1931 libraries for resolving external symbols.
acb92cb4 1932
53f8ac3d
TB
1933- Therefore our approach of computing integrity checksums for plugins had to be
1934 changed radically by moving the hash generation from the compilation to the
1935 post-installation phase.
5ed3e3a7 1936
acb92cb4 1937
92a1b234 1938strongswan-4.6.0
5a2e2e0b
AS
1939----------------
1940
37276728
MW
1941- The new libstrongswan certexpire plugin collects expiration information of
1942 all used certificates and exports them to CSV files. It either directly
1943 exports them or uses cron style scheduling for batch exports.
1944
1945- starter passes unresolved hostnames to charon, allowing it to do name
1946 resolution not before the connection attempt. This is especially useful with
1947 connections between hosts using dynamic IP addresses. Thanks to Mirko Parthey
1948 for the initial patch.
1949
5fd8e530
TB
1950- The android plugin can now be used without the Android frontend patch and
1951 provides DNS server registration and logging to logcat.
1952
1953- Pluto and starter (plus stroke and whack) have been ported to Android.
1954
602ee58e
TB
1955- Support for ECDSA private and public key operations has been added to the
1956 pkcs11 plugin. The plugin now also provides DH and ECDH via PKCS#11 and can
1957 use tokens as random number generators (RNG). By default only private key
1958 operations are enabled, more advanced features have to be enabled by their
1959 option in strongswan.conf. This also applies to public key operations (even
1960 for keys not stored on the token) which were enabled by default before.
1961
37276728
MW
1962- The libstrongswan plugin system now supports detailed plugin dependencies.
1963 Many plugins have been extended to export its capabilities and requirements.
1964 This allows the plugin loader to resolve plugin loading order automatically,
1965 and in future releases, to dynamically load the required features on demand.
1966 Existing third party plugins are source (but not binary) compatible if they
1967 properly initialize the new get_features() plugin function to NULL.
1968
fd81ac05
AS
1969- The tnc-ifmap plugin implements a TNC IF-MAP 2.0 client which can deliver
1970 metadata about IKE_SAs via a SOAP interface to a MAP server. The tnc-ifmap
1971 plugin requires the Apache Axis2/C library.
1972
37276728 1973
5d179d19
AS
1974strongswan-4.5.3
1975----------------
1976
a7edbd21 1977- Our private libraries (e.g. libstrongswan) are not installed directly in
b18a697a
AS
1978 prefix/lib anymore. Instead a subdirectory is used (prefix/lib/ipsec/ by
1979 default). The plugins directory is also moved from libexec/ipsec/ to that
a7edbd21
TB
1980 directory.
1981
b18a697a
AS
1982- The dynamic IMC/IMV libraries were moved from the plugins directory to
1983 a new imcvs directory in the prefix/lib/ipsec/ subdirectory.
1984
107ea60f
TB
1985- Job priorities were introduced to prevent thread starvation caused by too
1986 many threads handling blocking operations (such as CRL fetching). Refer to
1987 strongswan.conf(5) for details.
1988
1989- Two new strongswan.conf options allow to fine-tune performance on IKEv2
1990 gateways by dropping IKE_SA_INIT requests on high load.
1991
f8799170 1992- IKEv2 charon daemon supports start PASS and DROP shunt policies
b18a697a 1993 preventing traffic to go through IPsec connections. Installation of the
107ea60f
TB
1994 shunt policies either via the XFRM netfilter or PFKEYv2 IPsec kernel
1995 interfaces.
f8799170 1996
93095183
TB
1997- The history of policies installed in the kernel is now tracked so that e.g.
1998 trap policies are correctly updated when reauthenticated SAs are terminated.
1999
b18a697a
AS
2000- IMC/IMV Scanner pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
2001 Using "netstat -l" the IMC scans open listening ports on the TNC client
2002 and sends a port list to the IMV which based on a port policy decides if
2003 the client is admitted to the network.
2004 (--enable-imc-scanner/--enable-imv-scanner).
2005
2006- IMC/IMV Test pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
5d179d19
AS
2007 (--enable-imc-test/--enable-imv-test).
2008
4876f896
MW
2009- The IKEv2 close action does not use the same value as the ipsec.conf dpdaction
2010 setting, but the value defined by its own closeaction keyword. The action
2011 is triggered if the remote peer closes a CHILD_SA unexpectedly.
5d179d19 2012
5a2e2e0b 2013
6f2378c1
AS
2014strongswan-4.5.2
2015----------------
2016
320e98c2
MW
2017- The whitelist plugin for the IKEv2 daemon maintains an in-memory identity
2018 whitelist. Any connection attempt of peers not whitelisted will get rejected.
2019 The 'ipsec whitelist' utility provides a simple command line frontend for
2020 whitelist administration.
2021
92ebb7c5 2022- The duplicheck plugin provides a specialized form of duplicate checking,
5832d505 2023 doing a liveness check on the old SA and optionally notify a third party
92ebb7c5
MW
2024 application about detected duplicates.
2025
2026- The coupling plugin permanently couples two or more devices by limiting
2027 authentication to previously used certificates.
2028
6f2378c1
AS
2029- In the case that the peer config and child config don't have the same name
2030 (usually in SQL database defined connections), ipsec up|route <peer config>
2031 starts|routes all associated child configs and ipsec up|route <child config>
2032 only starts|routes the specific child config.
2033
6ca05fe2
AS
2034- fixed the encoding and parsing of X.509 certificate policy statements (CPS).
2035
1ee7440b
AS
2036- Duncan Salerno contributed the eap-sim-pcsc plugin implementing a
2037 pcsc-lite based SIM card backend.
2038
2039- The eap-peap plugin implements the EAP PEAP protocol. Interoperates
2778b664 2040 successfully with a FreeRADIUS server and Windows 7 Agile VPN clients.
1ee7440b 2041
cf6ca6d7
MW
2042- The IKEv2 daemon charon rereads strongswan.conf on SIGHUP and instructs
2043 all plugins to reload. Currently only the eap-radius and the attr plugins
2044 support configuration reloading.
2045
d3d21c29
MW
2046- Added userland support to the IKEv2 daemon for Extended Sequence Numbers
2047 support coming with Linux 2.6.39. To enable ESN on a connection, add
2048 the 'esn' keyword to the proposal. The default proposal uses 32-bit sequence
2049 numbers only ('noesn'), and the same value is used if no ESN mode is
2050 specified. To negotiate ESN support with the peer, include both, e.g.
2051 esp=aes128-sha1-esn-noesn.
2052
2053- In addition to ESN, Linux 2.6.39 gained support for replay windows larger
2054 than 32 packets. The new global strongswan.conf option 'charon.replay_window'
2055 configures the size of the replay window, in packets.
2056
6f2378c1 2057
41ba5ce7
AS
2058strongswan-4.5.1
2059----------------
2060
1b7e081b
AS
2061- Sansar Choinyambuu implemented the RFC 5793 Posture Broker Protocol (BP)
2062 compatible with Trusted Network Connect (TNC). The TNCCS 2.0 protocol
5cdaafef 2063 requires the tnccs_20, tnc_imc and tnc_imv plugins but does not depend
1b7e081b
AS
2064 on the libtnc library. Any available IMV/IMC pairs conforming to the
2065 Trusted Computing Group's TNC-IF-IMV/IMC 1.2 interface specification
e44817df 2066 can be loaded via /etc/tnc_config.
1b7e081b 2067
5cdaafef
AS
2068- Re-implemented the TNCCS 1.1 protocol by using the tnc_imc and tnc_imv
2069 in place of the external libtnc library.
2070
2071- The tnccs_dynamic plugin loaded on a TNC server in addition to the
2072 tnccs_11 and tnccs_20 plugins, dynamically detects the IF-TNCCS
2073 protocol version used by a TNC client and invokes an instance of
2074 the corresponding protocol stack.
2075
41ba5ce7
AS
2076- IKE and ESP proposals can now be stored in an SQL database using a
2077 new proposals table. The start_action field in the child_configs
2078 tables allows the automatic starting or routing of connections stored
2079 in an SQL database.
2080
1b7e081b
AS
2081- The new certificate_authorities and certificate_distribution_points
2082 tables make it possible to store CRL and OCSP Certificate Distribution
2083 points in an SQL database.
2084
ae09bc62
TB
2085- The new 'include' statement allows to recursively include other files in
2086 strongswan.conf. Existing sections and values are thereby extended and
2087 replaced, respectively.
2088
2089- Due to the changes in the parser for strongswan.conf, the configuration
2090 syntax for the attr plugin has changed. Previously, it was possible to
2091 specify multiple values of a specific attribute type by adding multiple
2092 key/value pairs with the same key (e.g. dns) to the plugins.attr section.
2093 Because values with the same key now replace previously defined values
2094 this is not possible anymore. As an alternative, multiple values can be
2095 specified by separating them with a comma (e.g. dns = 1.2.3.4, 2.3.4.5).
2096
840e7044
AS
2097- ipsec listalgs now appends (set in square brackets) to each crypto
2098 algorithm listed the plugin that registered the function.
2099
e44817df
MW
2100- Traffic Flow Confidentiality padding supported with Linux 2.6.38 can be used
2101 by the IKEv2 daemon. The ipsec.conf 'tfc' keyword pads all packets to a given
2102 boundary, the special value '%mtu' pads all packets to the path MTU.
2103
78a547c9
MW
2104- The new af-alg plugin can use various crypto primitives of the Linux Crypto
2105 API using the AF_ALG interface introduced with 2.6.38. This removes the need
2106 for additional userland implementations of symmetric cipher, hash, hmac and
2107 xcbc algorithms.
44582075 2108
41ed0294 2109- The IKEv2 daemon supports the INITIAL_CONTACT notify as initiator and
983a5e88
MW
2110 responder. The notify is sent when initiating configurations with a unique
2111 policy, set in ipsec.conf via the global 'uniqueids' option.
41ed0294 2112
f0783464
MW
2113- The conftest conformance testing framework enables the IKEv2 stack to perform
2114 many tests using a distinct tool and configuration frontend. Various hooks
2115 can alter reserved bits, flags, add custom notifies and proposals, reorder
2116 or drop messages and much more. It is enabled using the --enable-conftest
2117 ./configure switch.
2118
77eee25f 2119- The new libstrongswan constraints plugin provides advanced X.509 constraint
cf95d292 2120 checking. In addition to X.509 pathLen constraints, the plugin checks for
77eee25f
MW
2121 nameConstraints and certificatePolicies, including policyMappings and
2122 policyConstraints. The x509 certificate plugin and the pki tool have been
96c4addc
MW
2123 enhanced to support these extensions. The new left/rightcertpolicy ipsec.conf
2124 connection keywords take OIDs a peer certificate must have.
2125
2126- The left/rightauth ipsec.conf keywords accept values with a minimum strength
2127 for trustchain public keys in bits, such as rsa-2048 or ecdsa-256.
77eee25f 2128
fb1e7df1
MW
2129- The revocation and x509 libstrongswan plugins and the pki tool gained basic
2130 support for delta CRLs.
2131
5cdaafef 2132
44582075
MW
2133strongswan-4.5.0
2134----------------
2135
b14923ec
AS
2136- IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5
2137 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the
ac544be2 2138 IKEv2 RFC 4306 and its mature successor RFC 5996. The time has definitively
b14923ec 2139 come for IKEv1 to go into retirement and to cede its place to the much more
ac544be2 2140 robust, powerful and versatile IKEv2 protocol!
b14923ec 2141
44582075
MW
2142- Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
2143 and Galois/Counter Modes based on existing CBC implementations. These
2144 new plugins bring support for AES and Camellia Counter and CCM algorithms
2145 and the AES GCM algorithms for use in IKEv2.
2146
84c9bc42
MW
2147- The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
2148 the pki utility using one or more PKCS#11 libraries. It currently supports
61df42cc 2149 RSA private and public key operations and loads X.509 certificates from
84c9bc42
MW
2150 tokens.
2151
a782b52f
MW
2152- Implemented a general purpose TLS stack based on crypto and credential
2153 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
2154 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
2155 client authentication.
2156
2157- Based on libtls, the eap-tls plugin brings certificate based EAP
2158 authentication for client and server. It is compatible to Windows 7 IKEv2
61df42cc 2159 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
a782b52f 2160
8a1353fc
AS
2161- Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
2162 libtnc library on the strongSwan client and server side via the tnccs_11
2163 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
2164 Depending on the resulting TNC Recommendation, strongSwan clients are granted
2165 access to a network behind a strongSwan gateway (allow), are put into a
ac544be2 2166 remediation zone (isolate) or are blocked (none), respectively. Any number
8a1353fc
AS
2167 of Integrity Measurement Collector/Verifier pairs can be attached
2168 via the tnc-imc and tnc-imv charon plugins.
2169
b3cabd1f
TB
2170- The IKEv1 daemon pluto now uses the same kernel interfaces as the IKEv2
2171 daemon charon. As a result of this, pluto now supports xfrm marks which
2172 were introduced in charon with 4.4.1.
2173
2174- Applets for Maemo 5 (Nokia) allow to easily configure and control IKEv2
2175 based VPN connections with EAP authentication on supported devices.
2176
18a4f865
MW
2177- The RADIUS plugin eap-radius now supports multiple RADIUS servers for
2178 redundant setups. Servers are selected by a defined priority, server load and
2179 availability.
2180
2181- The simple led plugin controls hardware LEDs through the Linux LED subsystem.
2182 It currently shows activity of the IKE daemon and is a good example how to
2183 implement a simple event listener.
2184
b3cabd1f
TB
2185- Improved MOBIKE behavior in several corner cases, for instance, if the
2186 initial responder moves to a different address.
2187
2188- Fixed left-/rightnexthop option, which was broken since 4.4.0.
2189
3f84e2d6
AS
2190- Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
2191 identity was different from the IKE identity.
2192
f6032361
AS
2193- Fixed the alignment of ModeConfig messages on 4-byte boundaries in the
2194 case where the attributes are not a multiple of 4 bytes (e.g. Cisco's
2195 UNITY_BANNER).
2196
2197- Fixed the interoperability of the socket_raw and socket_default
2198 charon plugins.
2199
3f84e2d6
AS
2200- Added man page for strongswan.conf
2201
a782b52f 2202
03b5e4d8
AS
2203strongswan-4.4.1
2204----------------
2205
ec40c02a 2206- Support of xfrm marks in IPsec SAs and IPsec policies introduced
b22bb9f2
AS
2207 with the Linux 2.6.34 kernel. For details see the example scenarios
2208 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
ec40c02a 2209
b22bb9f2 2210- The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
b59340a2
AS
2211 in a user-specific updown script to set marks on inbound ESP or
2212 ESP_IN_UDP packets.
e87b78c6 2213
3561cc4b
AS
2214- The openssl plugin now supports X.509 certificate and CRL functions.
2215
e9448cfc 2216- OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
2db6d5b8 2217 by default. Please update manual load directives in strongswan.conf.
e9448cfc
MW
2218
2219- RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
2220 plugin, disabled by default. Enable it and update manual load directives
2221 in strongswan.conf, if required.
2222
7f3a9468
MW
2223- The pki utility supports CRL generation using the --signcrl command.
2224
2225- The ipsec pki --self, --issue and --req commands now support output in
2226 PEM format using the --outform pem option.
2227
03b5e4d8
AS
2228- The major refactoring of the IKEv1 Mode Config functionality now allows
2229 the transport and handling of any Mode Config attribute.
2230
e87b78c6 2231- The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
b59340a2
AS
2232 servers are chosen randomly, with the option to prefer a specific server.
2233 Non-responding servers are degraded by the selection process.
e87b78c6 2234
c5c6f9b6
AS
2235- The ipsec pool tool manages arbitrary configuration attributes stored
2236 in an SQL database. ipsec pool --help gives the details.
2237
fe2434cf
MW
2238- The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
2239 reading triplets/quintuplets from an SQL database.
2240
c8bd06c7
MW
2241- The High Availability plugin now supports a HA enabled in-memory address
2242 pool and Node reintegration without IKE_SA rekeying. The latter allows
2243 clients without IKE_SA rekeying support to keep connected during
2244 reintegration. Additionally, many other issues have been fixed in the ha
2245 plugin.
1c1f132a 2246
c5c921bf
MW
2247- Fixed a potential remote code execution vulnerability resulting from
2248 the misuse of snprintf(). The vulnerability is exploitable by
2249 unauthenticated users.
2250
03b5e4d8 2251
00c60592
MW
2252strongswan-4.4.0
2253----------------
2254
d101a61f
MW
2255- The IKEv2 High Availability plugin has been integrated. It provides
2256 load sharing and failover capabilities in a cluster of currently two nodes,
df18934d 2257 based on an extend ClusterIP kernel module.
9235edc2 2258 The development of the High Availability functionality was sponsored by
d101a61f
MW
2259 secunet Security Networks AG.
2260
dd8cb2b0
AS
2261- Added IKEv1 and IKEv2 configuration support for the AES-GMAC
2262 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
2263 2.6.34 kernel is required to make AES-GMAC available via the XFRM
2264 kernel interface.
2265
4590260b
MW
2266- Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
2267 and openssl plugins, usable by both pluto and charon. The new proposal
2268 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
2269 from IBM for his contribution.
2270
9235edc2
AS
2271- The IKEv1 pluto daemon supports RAM-based virtual IP pools using
2272 the rightsourceip directive with a subnet from which addresses
2273 are allocated.
2274
d6457833
AS
2275- The ipsec pki --gen and --pub commands now allow the output of
2276 private and public keys in PEM format using the --outform pem
2277 command line option.
2278
2d097a0b
MW
2279- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
2280 server using broadcasts, or a defined server using the
2281 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
2282 is additionally served to clients if the DHCP server provides such
2283 information. The plugin is used in ipsec.conf configurations having
2284 rightsourceip set to %dhcp.
2285
6d6994c6
MW
2286- A new plugin called farp fakes ARP responses for virtual IP addresses
2287 handed out to clients from the IKEv2 daemon charon. The plugin lets a
89bf11d2 2288 road-warrior act as a client on the local LAN if it uses a virtual IP
6d6994c6
MW
2289 from the responders subnet, e.g. acquired using the DHCP plugin.
2290
00c60592
MW
2291- The existing IKEv2 socket implementations have been migrated to the
2292 socket-default and the socket-raw plugins. The new socket-dynamic plugin
2293 binds sockets dynamically to ports configured via the left-/rightikeport
2294 ipsec.conf connection parameters.
2295
3e6b50ed
MW
2296- The android charon plugin stores received DNS server information as "net.dns"
2297 system properties, as used by the Android platform.
00c60592 2298
d6457833 2299
4c68a85a
AS
2300strongswan-4.3.6
2301----------------
2302
cdad91de 2303- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
2304 carried as a critical X.509v3 extension in the peer certificate.
2305
a7155606
AS
2306- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
2307 server entries that are sent via the IKEv1 Mode Config or IKEv2
2308 Configuration Payload to remote clients.
2309
f721e0fb
AS
2310- The Camellia cipher can be used as an IKEv1 encryption algorithm.
2311
4c68a85a
AS
2312- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
2313
909c0c3d
MW
2314- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
2315 was sent or received within the given interval. To close the complete IKE_SA
2316 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
2317 "charon.inactivity_close_ike" to yes.
2318
44e41c4c
AS
2319- More detailed IKEv2 EAP payload information in debug output
2320
2b2c69e9 2321- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 2322
52fd0ef9
MW
2323- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
2324 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
2325 configures the kernel with 128 bit truncation, not the non-standard 96
2326 bit truncation used by previous releases. To use the old 96 bit truncation
2327 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 2328
2b2c69e9
MW
2329- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
2330 change makes IPcomp tunnel mode connections incompatible with previous
2331 releases; disable compression on such tunnels.
2332
6ec949e0
MW
2333- Fixed BEET mode connections on recent kernels by installing SAs with
2334 appropriate traffic selectors, based on a patch by Michael Rossberg.
2335
cdad91de
MW
2336- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
2337 serpent, sha256_96) allocated in the private use space now require that we
2338 know its meaning, i.e. we are talking to strongSwan. Use the new
2339 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
2340 this is the case.
2341
aca9f9ab
MW
2342- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
2343 responder omits public key authentication in favor of a mutual authentication
2344 method. To enable EAP-only authentication, set rightauth=eap on the responder
2345 to rely only on the MSK constructed AUTH payload. This not-yet standardized
2346 extension requires the strongSwan vendor ID introduced above.
2347
0a975307
AS
2348- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
2349 allowing interoperability.
2350
2351
b6b90b68
MW
2352strongswan-4.3.5
2353----------------
2354
628f023d
AS
2355- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
2356 virtual IP addresses as a Mode Config server. The pool capability has been
2357 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 2358 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
2359 or MySQL database and the corresponding plugin.
2360
b42bfc79
MW
2361- Plugin names have been streamlined: EAP plugins now have a dash after eap
2362 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
2363 Plugin configuration sections in strongswan.conf now use the same name as the
2364 plugin itself (i.e. with a dash). Make sure to update "load" directives and
2365 the affected plugin sections in existing strongswan.conf files.
2366
d245f5cf
AS
2367- The private/public key parsing and encoding has been split up into
2368 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
2369 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 2370
55b045ab
MW
2371- The EAP-AKA plugin can use different backends for USIM/quintuplet
2372 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
2373 implementation has been migrated to a separate plugin.
2374
d245f5cf 2375- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
2376 peer certificates and can issue signatures based on RSA private keys.
2377
2378- The new 'ipsec pki' tool provides a set of commands to maintain a public
2379 key infrastructure. It currently supports operations to create RSA and ECDSA
2380 private/public keys, calculate fingerprints and issue or verify certificates.
2381
2382- Charon uses a monotonic time source for statistics and job queueing, behaving
2383 correctly if the system time changes (e.g. when using NTP).
2384
2385- In addition to time based rekeying, charon supports IPsec SA lifetimes based
1003cf23 2386 on processed volume or number of packets. They new ipsec.conf parameters
b6b90b68
MW
2387 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
2388 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
2389 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
2390 The existing parameter 'rekeyfuzz' affects all margins.
2391
85af7a89
MW
2392- If no CA/Gateway certificate is specified in the NetworkManager plugin,
2393 charon uses a set of trusted root certificates preinstalled by distributions.
2394 The directory containing CA certificates can be specified using the
2395 --with-nm-ca-dir=path configure option.
2396
b80fa9ca 2397- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 2398 statements.
b80fa9ca 2399
509f70c1
AS
2400- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
2401
2402- Fixed smartcard-based authentication in the pluto daemon which was broken by
2403 the ECDSA support introduced with the 4.3.2 release.
2404
cea4bd8f
AS
2405- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
2406 tunnels established with the IKEv1 pluto daemon.
2407
509f70c1
AS
2408- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
2409 CRls and the struct id type was replaced by identification_t used by charon
2410 and the libstrongswan library.
18060241 2411
85af7a89 2412
430dd08a
AS
2413strongswan-4.3.4
2414----------------
2415
2416- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
df18934d 2417 be found in the documentation.
430dd08a
AS
2418
2419- ipsec statusall shows the number of bytes transmitted and received over
2420 ESP connections configured by the IKEv2 charon daemon.
2421
2422- The IKEv2 charon daemon supports include files in ipsec.secrets.
2423
2424
1c7f456a
AS
2425strongswan-4.3.3
2426----------------
2427
aa74d705
AS
2428- The configuration option --enable-integrity-test plus the strongswan.conf
2429 option libstrongswan.integrity_test = yes activate integrity tests
2430 of the IKE daemons charon and pluto, libstrongswan and all loaded
2431 plugins. Thus dynamic library misconfigurations and non-malicious file
2432 manipulations can be reliably detected.
2433
1c7f456a
AS
2434- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
2435 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
2436
2437- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
2438 authenticated encryption algorithms.
2439
aa74d705
AS
2440- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
2441
2442- The RDN parser vulnerability discovered by Orange Labs research team
2443 was not completely fixed in version 4.3.2. Some more modifications
2444 had to be applied to the asn1_length() function to make it robust.
2445
1c7f456a 2446
80c0710c
MW
2447strongswan-4.3.2
2448----------------
2449
2450- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
2451 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
2452
2453- libstrongswan features an integrated crypto selftest framework for registered
2454 algorithms. The test-vector plugin provides a first set of test vectors and
2455 allows pluto and charon to rely on tested crypto algorithms.
2456
b32af120
AS
2457- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
2458 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
2459 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
2460 with IKEv1.
126f2130
AS
2461
2462- Applying their fuzzing tool, the Orange Labs vulnerability research team found
2463 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
2464 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
2465 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 2466
b32af120 2467
3bf7c249
MW
2468strongswan-4.3.1
2469----------------
2470
2471- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 2472 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
2473 dynamically.
2474
09dbca9f
MW
2475- The nm plugin also accepts CA certificates for gateway authentication. If
2476 a CA certificate is configured, strongSwan uses the entered gateway address
b3ab7a48 2477 as its identity, requiring the gateways certificate to contain the same as
09dbca9f
MW
2478 subjectAltName. This allows a gateway administrator to deploy the same
2479 certificates to Windows 7 and NetworkManager clients.
047b2e42 2480
050cc582
AS
2481- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
2482 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
2483 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
2484 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
2485 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
2486 IKE SA instances of connection <conn>.
2487
09dbca9f 2488- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
2489 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
2490 has been updated to be compatible with the Windows 7 Release Candidate.
2491
2492- Refactored installation of triggering policies. Routed policies are handled
2493 outside of IKE_SAs to keep them installed in any case. A tunnel gets
2494 established only once, even if initiation is delayed due network outages.
2495
050cc582
AS
2496- Improved the handling of multiple acquire signals triggered by the kernel.
2497
2498- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
2499 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
2500 incomplete state which caused a null pointer dereference if a subsequent
2501 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
17c99722 2502 a missing TSi or TSr payload caused a null pointer dereference because the
b6b90b68 2503 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
f3bb1bd0 2504 developed by the Orange Labs vulnerability research team. The tool was
050cc582
AS
2505 initially written by Gabriel Campana and is now maintained by Laurent Butti.
2506
047b2e42
MW
2507- Added support for AES counter mode in ESP in IKEv2 using the proposal
2508 keywords aes128ctr, aes192ctr and aes256ctr.
2509
d44fd821 2510- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
2511 for fetching crls and OCSP. Use of the random plugin to get keying material
2512 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 2513 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 2514 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
2515
2516
247e665a
AS
2517strongswan-4.3.0
2518----------------
2519
81fc8e5f
MW
2520- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
2521 Initiators and responders can use several authentication rounds (e.g. RSA
2522 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
2523 leftauth2/rightauth2 parameters define own authentication rounds or setup
b3ab7a48 2524 constraints for the remote peer. See the ipsec.conf man page for more details.
81fc8e5f
MW
2525
2526- If glibc printf hooks (register_printf_function) are not available,
2527 strongSwan can use the vstr string library to run on non-glibc systems.
2528
558c89e7
AS
2529- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
2530 (esp=camellia128|192|256).
247e665a 2531
558c89e7
AS
2532- Refactored the pluto and scepclient code to use basic functions (memory
2533 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
2534 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 2535
558c89e7
AS
2536- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
2537 configured in the pluto section of strongswan.conf.
dfd7ba80 2538
247e665a 2539
623bca40
AS
2540strongswan-4.2.14
2541-----------------
2542
22180558 2543- The new server-side EAP RADIUS plugin (--enable-eap-radius)
f3bb1bd0 2544 relays EAP messages to and from a RADIUS server. Successfully
22180558
AS
2545 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
2546
79b27294
AS
2547- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
2548 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
2549 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
2550 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
2551 pluto IKE daemon to crash and restart. No authentication or encryption
2552 is required to trigger this bug. One spoofed UDP packet can cause the
2553 pluto IKE daemon to restart and be unresponsive for a few seconds while
2554 restarting. This DPD null state vulnerability has been officially
2555 registered as CVE-2009-0790 and is fixed by this release.
2556
22180558
AS
2557- ASN.1 to time_t conversion caused a time wrap-around for
2558 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
2559 As a workaround such dates are set to the maximum representable
2560 time, i.e. Jan 19 03:14:07 UTC 2038.
2561
2562- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 2563 IDr payload anymore.
623bca40
AS
2564
2565
076e7853
AS
2566strongswan-4.2.13
2567-----------------
2568
2569- Fixed a use-after-free bug in the DPD timeout section of the
2570 IKEv1 pluto daemon which sporadically caused a segfault.
2571
f3bb1bd0 2572- Fixed a crash in the IKEv2 charon daemon occurring with
b6b90b68 2573 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 2574
f15483ef
AS
2575- Fixed ASN.1 parsing of algorithmIdentifier objects where the
2576 parameters field is optional.
2577
03991bc1
MW
2578- Ported nm plugin to NetworkManager 7.1.
2579
076e7853 2580
bfde75ee 2581strongswan-4.2.12
076e7853 2582-----------------
bfde75ee
AS
2583
2584- Support of the EAP-MSCHAPv2 protocol enabled by the option
2585 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
2586 either by --enable-md4 or --enable-openssl.
2587
2588- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 2589 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
2590 addresses are defined in strongswan.conf.
2591
2592- The strongSwan applet for the Gnome NetworkManager is now built and
2593 distributed as a separate tarball under the name NetworkManager-strongswan.
2594
b6b90b68 2595
0519ca90
AS
2596strongswan-4.2.11
2597-----------------
2598
ae1ae574
AS
2599- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
2600 Also introduced proper initialization and disposal of keying material.
2601
2602- Fixed the missing listing of connection definitions in ipsec statusall
2603 broken by an unfortunate local variable overload.
0519ca90
AS
2604
2605
4856241c
MW
2606strongswan-4.2.10
2607-----------------
2608
2609- Several performance improvements to handle thousands of tunnels with almost
2610 linear upscaling. All relevant data structures have been replaced by faster
2611 counterparts with better lookup times.
2612
2613- Better parallelization to run charon on multiple cores. Due to improved
1003cf23 2614 resource locking and other optimizations the daemon can take full
4856241c
MW
2615 advantage of 16 or even more cores.
2616
2617- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
2618 unique identities and certificates by signing peer certificates using a CA
2619 on the fly.
2620
2621- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
2622 command queries assigned leases.
2623
2624- Added support for smartcards in charon by using the ENGINE API provided by
2625 OpenSSL, based on patches by Michael Roßberg.
2626
2627- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
2628 reliable source of randomness.
2629
73937bd8
MW
2630strongswan-4.2.9
2631----------------
2632
509e07c5
AS
2633- Flexible configuration of logging subsystem allowing to log to multiple
2634 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
2635
2636- Load testing plugin to do stress testing of the IKEv2 daemon against self
2637 or another host. Found and fixed issues during tests in the multi-threaded
2638 use of the OpenSSL plugin.
2639
2640- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 2641 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
2642 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
2643 parallelization to multiple cores.
2644
509e07c5
AS
2645- updown script invocation has been separated into a plugin of its own to
2646 further slim down the daemon core.
73937bd8 2647
509e07c5 2648- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 2649 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
2650 memory or hardware.
2651
509e07c5
AS
2652- The kernel interface of charon has been modularized. XFRM NETLINK (default)
2653 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
2654 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
2655 IPsec stack (--enable-kernel-klips) are provided.
2656
2657- Basic Mobile IPv6 support has been introduced, securing Binding Update
2658 messages as well as tunneled traffic between Mobile Node and Home Agent.
2659 The installpolicy=no option allows peaceful cooperation with a dominant
2660 mip6d daemon and the new type=transport_proxy implements the special MIPv6
2661 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
f3bb1bd0 2662 but the IPsec SA is set up for the Home Address.
7bdc931e 2663
4dc0dce8
AS
2664- Implemented migration of Mobile IPv6 connections using the KMADDRESS
2665 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
2666 via the Linux 2.6.28 (or appropriately patched) kernel.
2667
73937bd8 2668
e39b271b
AS
2669strongswan-4.2.8
2670----------------
2671
5dadb16e 2672- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
2673 stored in the SQL database backend. The ipsec listpubkeys command
2674 lists the available raw public keys via the stroke interface.
2675
4f0241e6
MW
2676- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
2677 handle events if kernel detects NAT mapping changes in UDP-encapsulated
2db6d5b8 2678 ESP packets (requires kernel patch), reuse old addresses in MOBIKE updates as
4f0241e6
MW
2679 long as possible and other fixes.
2680
5dadb16e
AS
2681- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
2682 routes for destination subnets having netwmasks not being a multiple of 8 bits.
2683 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
2684
e39b271b 2685
e376d75f
MW
2686strongswan-4.2.7
2687----------------
2688
b37cda82
AS
2689- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
2690 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
2691 daemon due to a NULL pointer returned by the mpz_export() function of the
2692 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 2693 for making us aware of this problem.
b37cda82 2694
b6b90b68 2695- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
2696 ssh-agent.
2697
2698- The NetworkManager plugin has been extended to support certificate client
b1f47854 2699 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
2700
2701- Daemon capability dropping has been ported to libcap and must be enabled
2702 explicitly --with-capabilities=libcap. Future version will support the
2703 newer libcap2 library.
2704
b37cda82
AS
2705- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
2706 charon keying daemon.
2707
2708
9f9d6ece
AS
2709strongswan-4.2.6
2710----------------
2711
609166f4
MW
2712- A NetworkManager plugin allows GUI-based configuration of road-warrior
2713 clients in a simple way. It features X509 based gateway authentication
2714 and EAP client authentication, tunnel setup/teardown and storing passwords
2715 in the Gnome Keyring.
2716
2717- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
2718 username/password authentication against any PAM service on the gateway.
b6b90b68 2719 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
2720 client authentication against e.g. LDAP.
2721
2722- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
2723 parameter defines an additional identity to pass to the server in EAP
2724 authentication.
2725
9f9d6ece
AS
2726- The "ipsec statusall" command now lists CA restrictions, EAP
2727 authentication types and EAP identities.
2728
2729- Fixed two multithreading deadlocks occurring when starting up
2730 several hundred tunnels concurrently.
2731
2732- Fixed the --enable-integrity-test configure option which
2733 computes a SHA-1 checksum over the libstrongswan library.
2734
2735
174216c7
AS
2736strongswan-4.2.5
2737----------------
2738
b6b90b68 2739- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
2740
2741- Improved the performance of the SQL-based virtual IP address pool
2742 by introducing an additional addresses table. The leases table
2743 storing only history information has become optional and can be
2744 disabled by setting charon.plugins.sql.lease_history = no in
2745 strongswan.conf.
2746
eb0cc338 2747- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 2748 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 2749
174216c7
AS
2750- management of different virtual IP pools for different
2751 network interfaces have become possible.
2752
b6b90b68 2753- fixed a bug which prevented the assignment of more than 256
174216c7
AS
2754 virtual IP addresses from a pool managed by an sql database.
2755
8124e491
AS
2756- fixed a bug which did not delete own IPCOMP SAs in the kernel.
2757
b6b90b68 2758
179dd12c
AS
2759strongswan-4.2.4
2760----------------
2761
9de95037
AS
2762- Added statistics functions to ipsec pool --status and ipsec pool --leases
2763 and input validation checks to various ipsec pool commands.
179dd12c 2764
73a8eed3 2765- ipsec statusall now lists all loaded charon plugins and displays
9de95037 2766 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
2767
2768- The openssl plugin supports the elliptic curve Diffie-Hellman groups
2769 19, 20, 21, 25, and 26.
2770
2771- The openssl plugin supports ECDSA authentication using elliptic curve
2772 X.509 certificates.
2773
2774- Fixed a bug in stroke which caused multiple charon threads to close
2775 the file descriptors during packet transfers over the stroke socket.
b6b90b68 2776
e0bb4dbb
AS
2777- ESP sequence numbers are now migrated in IPsec SA updates handled by
2778 MOBIKE. Works only with Linux kernels >= 2.6.17.
2779
179dd12c 2780
83d9e870
AS
2781strongswan-4.2.3
2782----------------
2783
b6b90b68 2784- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
2785 --sysconfig was not set explicitly in ./configure.
2786
2787- Fixed a number of minor bugs that where discovered during the 4th
2788 IKEv2 interoperability workshop in San Antonio, TX.
2789
2790
7f491111
MW
2791strongswan-4.2.2
2792----------------
2793
a57cd446
AS
2794- Plugins for libstrongswan and charon can optionally be loaded according
2795 to a configuration in strongswan.conf. Most components provide a
7f491111 2796 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
2797 This allows e.g. the fallback from a hardware crypto accelerator to
2798 to software-based crypto plugins.
7f491111
MW
2799
2800- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
2801 Configurations with a rightsourceip=%poolname setting query a SQLite or
2802 MySQL database for leases. The "ipsec pool" command helps in administrating
2803 the pool database. See ipsec pool --help for the available options
2804
2805- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 2806 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
2807 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
2808
7f491111 2809
5c5d67d6
AS
2810strongswan-4.2.1
2811----------------
2812
c306dfb1 2813- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
2814 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
2815 allows to assign a base URL to all certificates issued by the specified CA.
2816 The final URL is then built by concatenating that base and the hex encoded
2817 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
2818 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 2819
58caabf7
MW
2820- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
2821 IKE_SAs with the same peer. The option value "keep" prefers existing
2822 connection setups over new ones, where the value "replace" replaces existing
2823 connections.
b6b90b68 2824
f3bb1bd0 2825- The crypto factory in libstrongswan additionally supports random number
58caabf7 2826 generators, plugins may provide other sources of randomness. The default
c306dfb1 2827 plugin reads raw random data from /dev/(u)random.
58caabf7 2828
b6b90b68 2829- Extended the credential framework by a caching option to allow plugins
58caabf7 2830 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 2831 re-implemented.
58caabf7
MW
2832
2833- The new trustchain verification introduced in 4.2.0 has been parallelized.
2834 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 2835
58caabf7
MW
2836- A new IKEv2 configuration attribute framework has been introduced allowing
2837 plugins to provide virtual IP addresses, and in the future, other
2838 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 2839
466abb49 2840- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
2841 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
2842 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
2843 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 2844 separate plugin.
58caabf7 2845
c306dfb1 2846- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 2847
c306dfb1 2848- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
2849
2850- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 2851 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
2852 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
2853
5c5d67d6 2854
a11ea97d
AS
2855strongswan-4.2.0
2856----------------
2857
16f5dacd
MW
2858- libstrongswan has been modularized to attach crypto algorithms,
2859 credential implementations (keys, certificates) and fetchers dynamically
2860 through plugins. Existing code has been ported to plugins:
2861 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
2862 - X509 certificate system supporting CRLs, OCSP and attribute certificates
2863 - Multiple plugins providing crypto algorithms in software
2864 - CURL and OpenLDAP fetcher
a11ea97d 2865
16f5dacd
MW
2866- libstrongswan gained a relational database API which uses pluggable database
2867 providers. Plugins for MySQL and SQLite are available.
2868
2869- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
2870 connection configuration, credentials and EAP methods or control the daemon.
2871 Existing code has been ported to plugins:
2872 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
2873 - stroke configuration, credential and control (compatible to pluto)
2874 - XML bases management protocol to control and query the daemon
2875 The following new plugins are available:
2876 - An experimental SQL configuration, credential and logging plugin on
2877 top of either MySQL or SQLite
2878 - A unit testing plugin to run tests at daemon startup
2879
2880- The authentication and credential framework in charon has been heavily
2881 refactored to support modular credential providers, proper
2882 CERTREQ/CERT payload exchanges and extensible authorization rules.
2883
89bd016e 2884- The framework of strongSwan Manager has evolved to the web application
16f5dacd
MW
2885 framework libfast (FastCGI Application Server w/ Templates) and is usable
2886 by other applications.
b6b90b68 2887
a11ea97d 2888
6859f760
AS
2889strongswan-4.1.11
2890-----------------
fb6d76cd 2891
a561f74d
AS
2892- IKE rekeying in NAT situations did not inherit the NAT conditions
2893 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
2894 the next CHILD_SA rekeying.
2895
2896- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 2897 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 2898
e6b50b3f
AS
2899- Implemented IKEv2 EAP-SIM server and client test modules that use
2900 triplets stored in a file. For details on the configuration see
2901 the scenario 'ikev2/rw-eap-sim-rsa'.
2902
fb6d76cd 2903
83e0d841
AS
2904strongswan-4.1.10
2905-----------------
2906
2907- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 2908 caused multiple entries of the same serial number to be created.
83e0d841 2909
fdc7c943
MW
2910- Implementation of a simple EAP-MD5 module which provides CHAP
2911 authentication. This may be interesting in conjunction with certificate
2912 based server authentication, as weak passwords can't be brute forced
2913 (in contradiction to traditional IKEv2 PSK).
2914
2915- A complete software based implementation of EAP-AKA, using algorithms
2916 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
2917 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
2918 before using it.
2919
2920- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 2921 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 2922 check the changes if you're already rolling your own modules.
83e0d841 2923
fb6d76cd 2924
5076770c
AS
2925strongswan-4.1.9
2926----------------
2927
800b3356
AS
2928- The default _updown script now dynamically inserts and removes ip6tables
2929 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
2930 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
2931 added.
5076770c 2932
6f274c2a
MW
2933- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
2934 to reestablish an IKE_SA within a given timeframe.
2935
2936- strongSwan Manager supports configuration listing, initiation and termination
2937 of IKE and CHILD_SAs.
2938
2939- Fixes and improvements to multithreading code.
2940
8b678ad4 2941- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 2942 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 2943 loaded twice.
5076770c 2944
83e0d841 2945
b82e8231
AS
2946strongswan-4.1.8
2947----------------
2948
5076770c 2949- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
2950
2951
a4a3632c
AS
2952strongswan-4.1.7
2953----------------
2954
2955- In NAT traversal situations and multiple queued Quick Modes,
2956 those pending connections inserted by auto=start after the
2db6d5b8 2957 port floating from 500 to 4500 were erroneously deleted.
a4a3632c 2958
6e193274 2959- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 2960 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
2961 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
2962
2963- Preview of strongSwan Manager, a web based configuration and monitoring
df18934d 2964 application. It uses a new XML control interface to query the IKEv2 daemon.
6e193274
MW
2965
2966- Experimental SQLite configuration backend which will provide the configuration
2967 interface for strongSwan Manager in future releases.
2968
2969- Further improvements to MOBIKE support.
2970
a4a3632c 2971
3dcf9dbd
AS
2972strongswan-4.1.6
2973----------------
2974
3eac4dfd
AS
2975- Since some third party IKEv2 implementations run into
2976 problems with strongSwan announcing MOBIKE capability per
2977 default, MOBIKE can be disabled on a per-connection-basis
2978 using the mobike=no option. Whereas mobike=no disables the
2979 sending of the MOBIKE_SUPPORTED notification and the floating
2980 to UDP port 4500 with the IKE_AUTH request even if no NAT
2981 situation has been detected, strongSwan will still support
2982 MOBIKE acting as a responder.
2983
2984- the default ipsec routing table plus its corresponding priority
2985 used for inserting source routes has been changed from 100 to 220.
2986 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
2987 --with-ipsec-routing-table-prio options.
2988
bdc0b55b
AS
2989- the --enable-integrity-test configure option tests the
2990 integrity of the libstrongswan crypto code during the charon
2991 startup.
b6b90b68 2992
3eac4dfd
AS
2993- the --disable-xauth-vid configure option disables the sending
2994 of the XAUTH vendor ID. This can be used as a workaround when
2995 interoperating with some Windows VPN clients that get into
2996 trouble upon reception of an XAUTH VID without eXtended
2997 AUTHentication having been configured.
b6b90b68 2998
f872f9d1
AS
2999- ipsec stroke now supports the rereadsecrets, rereadaacerts,
3000 rereadacerts, and listacerts options.
3dcf9dbd
AS
3001
3002
7ad634a2
AS
3003strongswan-4.1.5
3004----------------
3005
3006- If a DNS lookup failure occurs when resolving right=%<FQDN>
3007 or right=<FQDN> combined with rightallowany=yes then the
3008 connection is not updated by ipsec starter thus preventing
3009 the disruption of an active IPsec connection. Only if the DNS
3010 lookup successfully returns with a changed IP address the
3011 corresponding connection definition is updated.
3012
8f5b363c
MW
3013- Routes installed by the keying daemons are now in a separate
3014 routing table with the ID 100 to avoid conflicts with the main
3015 table. Route lookup for IKEv2 traffic is done in userspace to ignore
3016 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
3017
7ad634a2 3018
e93c68ba
AS
3019strongswan-4.1.4
3020----------------
3021
f6aafb30 3022- The pluto IKEv1 daemon now exhibits the same behavior as its
e93c68ba
AS
3023 IKEv2 companion charon by inserting an explicit route via the
3024 _updown script only if a sourceip exists. This is admissible
3025 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
3026 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
3027 parameter is not required any more.
078ce348
AS
3028
3029- The new IKEv1 parameter right|leftallowany parameters helps to handle
3030 the case where both peers possess dynamic IP addresses that are
3031 usually resolved using DynDNS or a similar service. The configuration
3032
3033 right=peer.foo.bar
3034 rightallowany=yes
3035
3036 can be used by the initiator to start up a connection to a peer
3037 by resolving peer.foo.bar into the currently allocated IP address.
3038 Thanks to the rightallowany flag the connection behaves later on
3039 as
3040
53f8ac3d 3041 right=%any
078ce348
AS
3042
3043 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
3044 IP address changes. An alternative notation is
3045
3046 right=%peer.foo.bar
3047
3048 which will implicitly set rightallowany=yes.
3049
3050- ipsec starter now fails more gracefully in the presence of parsing
3051 errors. Flawed ca and conn section are discarded and pluto is started
3052 if non-fatal errors only were encountered. If right=%peer.foo.bar
3053 cannot be resolved by DNS then right=%any will be used so that passive
3054 connections as a responder are still possible.
078ce348 3055
a0a0bdd7
AS
3056- The new pkcs11initargs parameter that can be placed in the
3057 setup config section of /etc/ipsec.conf allows the definition
3058 of an argument string that is used with the PKCS#11 C_Initialize()
3059 function. This non-standard feature is required by the NSS softoken
3060 library. This patch was contributed by Robert Varga.
b6b90b68 3061
a0a0bdd7
AS
3062- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
3063 which caused a segmentation fault in the presence of unknown
3064 or misspelt keywords in ipsec.conf. This bug fix was contributed
3065 by Robert Varga.
3066
e3606f2b
MW
3067- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
3068 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 3069
06651827 3070
a3354a69
AS
3071strongswan-4.1.3
3072----------------
3073
b6b90b68 3074- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
3075 certification authority using the rightca= statement.
3076
3077- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
3078 certificates issued for a given peer ID. This allows a smooth transition
3079 in the case of a peer certificate renewal.
a3354a69 3080
998ca0ea
MW
3081- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
3082 client and returning requested virtual IPs using rightsourceip=%config
3083 on the server. If the server does not support configuration payloads, the
3084 client enforces its leftsourceip parameter.
3085
3086- The ./configure options --with-uid/--with-gid allow pluto and charon
3087 to drop their privileges to a minimum and change to an other UID/GID. This
3088 improves the systems security, as a possible intruder may only get the
3089 CAP_NET_ADMIN capability.
3090
b6b90b68 3091- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
3092 configuration backend modules provide extensibility. The control interface
3093 for stroke is included, and further interfaces using DBUS (NetworkManager)
3094 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 3095 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 3096 to implement.
a3354a69 3097
53f8ac3d
TB
3098- Fixed a compilation failure in libfreeswan occurring with Linux kernel
3099 headers > 2.6.17.
41e16cf4
AS
3100
3101
8ea7b96f
AS
3102strongswan-4.1.2
3103----------------
3104
e23d98a7 3105- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
3106 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
3107 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
3108 is implemented properly for rekeying.
3109
3110- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
3111 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
3112
d931f465
MW
3113- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
3114
37fb0355
MW
3115- Added support for EAP modules which do not establish an MSK.
3116
dfbe2a0f 3117- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 3118 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 3119
9f78f957
AS
3120- crlNumber is now listed by ipsec listcrls
3121
8ea7b96f
AS
3122- The xauth_modules.verify_secret() function now passes the
3123 connection name.
3124
e23d98a7 3125
ed284399
MW
3126strongswan-4.1.1
3127----------------
3128
3129- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
3130 cookies are enabled and protect against DoS attacks with faked source
3131 addresses. Number of IKE_SAs in CONNECTING state is also limited per
3132 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
3133 compared to properly detect retransmissions and incoming retransmits are
3134 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
3135
db88e37d
AS
3136- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
3137 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
3138 enabled by cachecrls=yes.
3139
3b4f7d92
AS
3140- Added the configuration options --enable-nat-transport which enables
3141 the potentially insecure NAT traversal for IPsec transport mode and
3142 --disable-vendor-id which disables the sending of the strongSwan
3143 vendor ID.
3144
3145- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
3146 a segmentation fault if a malformed payload was detected in the
3147 IKE MR2 message and pluto tried to send an encrypted notification
3148 message.
3149
46b9ff68
AS
3150- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
3151 with Windows 2003 Server which uses a wrong VID hash.
3152
3b4f7d92 3153
34bbd0c3 3154strongswan-4.1.0
cd3958f8
AS
3155----------------
3156
3157- Support of SHA2_384 hash function for protecting IKEv1
3158 negotiations and support of SHA2 signatures in X.509 certificates.
3159
3160- Fixed a serious bug in the computation of the SHA2-512 HMAC
3161 function. Introduced automatic self-test of all IKEv1 hash
3162 and hmac functions during pluto startup. Failure of a self-test
3163 currently issues a warning only but does not exit pluto [yet].
3164
9b45443d
MW
3165- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
3166
c5d0fbb6 3167- Full support of CA information sections. ipsec listcainfos
b6b90b68 3168 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
3169 accessLocations.
3170
69ed04bf
AS
3171- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
3172 This feature requires the HTTP fetching capabilities of the libcurl
3173 library which must be enabled by setting the --enable-http configure
3174 option.
3175
9b45443d
MW
3176- Refactored core of the IKEv2 message processing code, allowing better
3177 code reuse and separation.
3178
3179- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
3180 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
3181 by the requestor and installed in a resolv.conf file.
3182
3183- The IKEv2 daemon charon installs a route for each IPsec policy to use
3184 the correct source address even if an application does not explicitly
3185 specify it.
3186
3187- Integrated the EAP framework into charon which loads pluggable EAP library
3188 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
3189 on the client side, while the "eap" parameter on the server side defines
3190 the EAP method to use for client authentication.
3191 A generic client side EAP-Identity module and an EAP-SIM authentication
3192 module using a third party card reader implementation are included.
3193
3194- Added client side support for cookies.
3195
3196- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
3197 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
3198 fixes to enhance interoperability with other implementations.
cd3958f8 3199
e23d98a7 3200
1c266d7d
AS
3201strongswan-4.0.7
3202----------------
3203
6fdf5f44
AS
3204- strongSwan now interoperates with the NCP Secure Entry Client,
3205 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
3206 XAUTH and Mode Config.
1c266d7d
AS
3207
3208- UNITY attributes are now recognized and UNITY_BANNER is set
3209 to a default string.
3210
3211
2b4405a3
MW
3212strongswan-4.0.6
3213----------------
3214
e38a15d4
AS
3215- IKEv1: Support for extended authentication (XAUTH) in combination
3216 with ISAKMP Main Mode RSA or PSK authentication. Both client and
3217 server side were implemented. Handling of user credentials can
3218 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
3219 credentials are stored in ipsec.secrets.
3220
2b4405a3
MW
3221- IKEv2: Support for reauthentication when rekeying
3222
5903179b 3223- IKEv2: Support for transport mode
af87afed 3224
5903179b 3225- fixed a lot of bugs related to byte order
2b4405a3 3226
5903179b 3227- various other bugfixes
2b4405a3
MW
3228
3229
0cd645d2
AS
3230strongswan-4.0.5
3231----------------
3232
3233- IKEv1: Implementation of ModeConfig push mode via the new connection
3234 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
3235
3236- IKEv1: The command ipsec statusall now shows "DPD active" for all
3237 ISAKMP SAs that are under active Dead Peer Detection control.
3238
3239- IKEv2: Charon's logging and debugging framework has been completely rewritten.
3240 Instead of logger, special printf() functions are used to directly
3241 print objects like hosts (%H) identifications (%D), certificates (%Q),
3242 etc. The number of debugging levels have been reduced to:
03bf883d 3243
0cd645d2 3244 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 3245
0cd645d2
AS
3246 The debugging levels can either be specified statically in ipsec.conf as
3247
3248 config setup
53f8ac3d 3249 charondebug="lib 1, cfg 3, net 2"
0cd645d2 3250
03bf883d 3251 or changed at runtime via stroke as
0cd645d2 3252
03bf883d 3253 ipsec stroke loglevel cfg 2
0cd645d2
AS
3254
3255
48dc3934
MW
3256strongswan-4.0.4
3257----------------
3258
3259- Implemented full support for IPv6-in-IPv6 tunnels.
3260
3261- Added configuration options for dead peer detection in IKEv2. dpd_action
3262 types "clear", "hold" and "restart" are supported. The dpd_timeout
3263 value is not used, as the normal retransmission policy applies to
3264 detect dead peers. The dpd_delay parameter enables sending of empty
3265 informational message to detect dead peers in case of inactivity.
3266
3267- Added support for preshared keys in IKEv2. PSK keys configured in
3268 ipsec.secrets are loaded. The authby parameter specifies the authentication
b3ab7a48 3269 method to authenticate ourself, the other peer may use PSK or RSA.
48dc3934
MW
3270
3271- Changed retransmission policy to respect the keyingtries parameter.
3272
112ad7c3
AS
3273- Added private key decryption. PEM keys encrypted with AES-128/192/256
3274 or 3DES are supported.
48dc3934
MW
3275
3276- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
3277 encrypt IKE traffic.
3278
3279- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
3280 signed with such a hash algorithm.
3281
3282- Added initial support for updown scripts. The actions up-host/client and
3283 down-host/client are executed. The leftfirewall=yes parameter
3284 uses the default updown script to insert dynamic firewall rules, a custom
3285 updown script may be specified with the leftupdown parameter.
3286
3287
a1310b6b
MW
3288strongswan-4.0.3
3289----------------
3290
3291- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
3292 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
3293 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
3294 kernel.
3295
3296- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
3297 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
3298 new keys are generated using perfect forward secrecy. An optional flag
3299 which enforces reauthentication will be implemented later.
3300
b425d998
AS
3301- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
3302 algorithm configuration statements.
3303
3304
bf4df11f
AS
3305strongswan-4.0.2
3306----------------
3307
623d3dcf
AS
3308- Full X.509 certificate trust chain verification has been implemented.
3309 End entity certificates can be exchanged via CERT payloads. The current
3310 default is leftsendcert=always, since CERTREQ payloads are not supported
3311 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 3312
b6b90b68 3313- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 3314 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 3315 currently does not support it. That's why we stick with these simple
efa40c11
MW
3316 ipsec.conf rules for now.
3317
623d3dcf
AS
3318- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
3319 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
3320 dpddelay=60s).
3321
efa40c11
MW
3322- Initial NAT traversal support in IKEv2. Charon includes NAT detection
3323 notify payloads to detect NAT routers between the peers. It switches
3324 to port 4500, uses UDP encapsulated ESP packets, handles peer address
3325 changes gracefully and sends keep alive message periodically.
3326
b6b90b68
MW
3327- Reimplemented IKE_SA state machine for charon, which allows simultaneous
3328 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
3329 and a more extensible code base.
3330
cfd8b27f
AS
3331- The mixed PSK/RSA roadwarrior detection capability introduced by the
3332 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
3333 payloads by the responder right before any defined IKE Main Mode state had
3334 been established. Although any form of bad proposal syntax was being correctly
3335 detected by the payload parser, the subsequent error handler didn't check
3336 the state pointer before logging current state information, causing an
3337 immediate crash of the pluto keying daemon due to a NULL pointer.
3338
bf4df11f 3339
7e81e975
MW
3340strongswan-4.0.1
3341----------------
3342
b6b90b68 3343- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
3344 ike=aes128-sha-modp2048, as both daemons support it. The default
3345 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
3346 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 3347 not allow specification of a pseudo random function, the same
c15c3d4b
MW
3348 algorithm as for integrity is used (currently sha/md5). Supported
3349 algorithms for IKE:
3350 Encryption: aes128, aes192, aes256
3351 Integrity/PRF: md5, sha (using hmac)
3352 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
3353 and for ESP:
b6b90b68 3354 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
3355 blowfish192, blowfish256
3356 Integrity: md5, sha1
3357 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 3358 libstrongswan.
f2c2d395 3359
c15c3d4b
MW
3360- initial support for rekeying CHILD_SAs using IKEv2. Currently no
3361 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 3362 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
3363 when using IKEv2. WARNING: charon currently is unable to handle
3364 simultaneous rekeying. To avoid such a situation, use a large
3365 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 3366
7e81e975
MW
3367- support for host2host, net2net, host2net (roadwarrior) tunnels
3368 using predefined RSA certificates (see uml scenarios for
3369 configuration examples).
3370
f2c2d395
MW
3371- new build environment featuring autotools. Features such
3372 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 3373 the ./configure script. Changing install directories
f2c2d395
MW
3374 is possible, too. See ./configure --help for more details.
3375
22ff6f57
MW
3376- better integration of charon with ipsec starter, which allows
3377 (almost) transparent operation with both daemons. charon
3378 handles ipsec commands up, down, status, statusall, listall,
3379 listcerts and allows proper load, reload and delete of connections
3380 via ipsec starter.
3381
b425d998 3382
9820c0e2
MW
3383strongswan-4.0.0
3384----------------
3385
3386- initial support of the IKEv2 protocol. Connections in
b6b90b68 3387 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
3388 by the new IKEv2 charon keying daemon whereas those marked
3389 by keyexchange=ikev1 or the default keyexchange=ike are
3390 handled thy the IKEv1 pluto keying daemon. Currently only
3391 a limited subset of functions are available with IKEv2
3392 (Default AES encryption, authentication based on locally
3393 imported X.509 certificates, unencrypted private RSA keys
3394 in PKCS#1 file format, limited functionality of the ipsec
3395 status command).
3396
3397
997358a6
MW
3398strongswan-2.7.0
3399----------------
3400
3401- the dynamic iptables rules from the _updown_x509 template
3402 for KLIPS and the _updown_policy template for NETKEY have
3403 been merged into the default _updown script. The existing
3404 left|rightfirewall keyword causes the automatic insertion
3405 and deletion of ACCEPT rules for tunneled traffic upon
3406 the successful setup and teardown of an IPsec SA, respectively.
b3ab7a48 3407 left|rightfirewall can be used with KLIPS under any Linux 2.4
997358a6 3408 kernel or with NETKEY under a Linux kernel version >= 2.6.16
f3bb1bd0 3409 in conjunction with iptables >= 1.3.5. For NETKEY under a Linux
997358a6
MW
3410 kernel version < 2.6.16 which does not support IPsec policy
3411 matching yet, please continue to use a copy of the _updown_espmark
3412 template loaded via the left|rightupdown keyword.
3413
3414- a new left|righthostaccess keyword has been introduced which
3415 can be used in conjunction with left|rightfirewall and the
3416 default _updown script. By default leftfirewall=yes inserts
3417 a bi-directional iptables FORWARD rule for a local client network
3418 with a netmask different from 255.255.255.255 (single host).
3419 This does not allow to access the VPN gateway host via its
3420 internal network interface which is part of the client subnet
3421 because an iptables INPUT and OUTPUT rule would be required.
3422 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 3423 be inserted.
997358a6
MW
3424
3425- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
3426 payload is preparsed in order to find out whether the roadwarrior
3427 requests PSK or RSA so that a matching connection candidate can
3428 be found.
3429
3430
3431strongswan-2.6.4
3432----------------
3433
3434- the new _updown_policy template allows ipsec policy based
3435 iptables firewall rules. Required are iptables version
3436 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 3437 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
3438 are required any more.
3439
3440- added support of DPD restart mode
3441
3442- ipsec starter now allows the use of wildcards in include
3443 statements as e.g. in "include /etc/my_ipsec/*.conf".
3444 Patch courtesy of Matthias Haas.
3445
3446- the Netscape OID 'employeeNumber' is now recognized and can be
3447 used as a Relative Distinguished Name in certificates.
3448
3449
3450strongswan-2.6.3
3451----------------
3452
b6b90b68 3453- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
3454 command and not of ipsec setup any more.
3455
3456- ipsec starter now supports AH authentication in conjunction with
3457 ESP encryption. AH authentication is configured in ipsec.conf
3458 via the auth=ah parameter.
b6b90b68 3459
997358a6
MW
3460- The command ipsec scencrypt|scdecrypt <args> is now an alias for
3461 ipsec whack --scencrypt|scdecrypt <args>.
3462
3463- get_sa_info() now determines for the native netkey IPsec stack
3464 the exact time of the last use of an active eroute. This information
3465 is used by the Dead Peer Detection algorithm and is also displayed by
3466 the ipsec status command.
b6b90b68 3467
997358a6
MW
3468
3469strongswan-2.6.2
3470----------------
3471
3472- running under the native Linux 2.6 IPsec stack, the function
3473 get_sa_info() is called by ipsec auto --status to display the current
3474 number of transmitted bytes per IPsec SA.
3475
3476- get_sa_info() is also used by the Dead Peer Detection process to detect
3477 recent ESP activity. If ESP traffic was received from the peer within
3478 the last dpd_delay interval then no R_Y_THERE notification must be sent.
3479
3480- strongSwan now supports the Relative Distinguished Name "unstructuredName"
3481 in ID_DER_ASN1_DN identities. The following notations are possible:
3482
3483 rightid="unstructuredName=John Doe"
3484 rightid="UN=John Doe"
3485
3486- fixed a long-standing bug which caused PSK-based roadwarrior connections
3487 to segfault in the function id.c:same_id() called by keys.c:get_secret()
3488 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
3489
3490 conn rw
53f8ac3d
TB
3491 right=%any
3492 rightid=@foo.bar
3493 authby=secret
997358a6
MW
3494
3495- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
3496
3497- ipsec starter didn't set host_addr and client.addr ports in whack msg.
3498
3499- in order to guarantee backwards-compatibility with the script-based
3500 auto function (e.g. auto --replace), the ipsec starter scripts stores
3501 the defaultroute information in the temporary file /var/run/ipsec.info.
3502
3503- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
3504 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
3505 servers.
3506
3507- the ipsec starter now also recognizes the parameters authby=never and
3508 type=passthrough|pass|drop|reject.
3509
3510
3511strongswan-2.6.1
3512----------------
3513
3514- ipsec starter now supports the also parameter which allows
3515 a modular structure of the connection definitions. Thus
3516 "ipsec start" is now ready to replace "ipsec setup".
3517
3518
3519strongswan-2.6.0
3520----------------
3521
3522- Mathieu Lafon's popular ipsec starter tool has been added to the
3523 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
3524 for his integration work. ipsec starter is a C program which is going
3525 to replace the various shell and awk starter scripts (setup, _plutoload,
3526 _plutostart, _realsetup, _startklips, _confread, and auto). Since
3527 ipsec.conf is now parsed only once, the starting of multiple tunnels is
b3ab7a48 3528 accelerated tremendously.
997358a6
MW
3529
3530- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 3531 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
3532 reload pluto's connections.
3533
3534- moved most compile time configurations from pluto/Makefile to
3535 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
3536 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
3537
3538- removed the ipsec verify and ipsec newhostkey commands
3539
3540- fixed some 64-bit issues in formatted print statements
3541
3542- The scepclient functionality implementing the Simple Certificate
3543 Enrollment Protocol (SCEP) is nearly complete but hasn't been
3544 documented yet.
3545
3546
3547strongswan-2.5.7
3548----------------
3549
2db6d5b8 3550- CA certificates are now automatically loaded from a smartcard
997358a6
MW
3551 or USB crypto token and appear in the ipsec auto --listcacerts
3552 listing.
3553
3554
3555strongswan-2.5.6
3556----------------
3557
3558- when using "ipsec whack --scencrypt <data>" with a PKCS#11
3559 library that does not support the C_Encrypt() Cryptoki
3560 function (e.g. OpenSC), the RSA encryption is done in
3561 software using the public key fetched from the smartcard.
3562
b6b90b68 3563- The scepclient function now allows to define the
997358a6
MW
3564 validity of a self-signed certificate using the --days,
3565 --startdate, and --enddate options. The default validity
3566 has been changed from one year to five years.
3567
3568
3569strongswan-2.5.5
3570----------------
3571
3572- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
3573 interface to other applications for RSA encryption and decryption
3574 via the whack interface. Notation:
3575
3576 ipsec whack --scencrypt <data>
3577 [--inbase 16|hex|64|base64|256|text|ascii]
3578 [--outbase 16|hex|64|base64|256|text|ascii]
3579 [--keyid <keyid>]
3580
3581 ipsec whack --scdecrypt <data>
3582 [--inbase 16|hex|64|base64|256|text|ascii]
3583 [--outbase 16|hex|64|base64|256|text|ascii]
3584 [--keyid <keyid>]
3585
b6b90b68 3586 The default setting for inbase and outbase is hex.
997358a6
MW
3587
3588 The new proxy interface can be used for securing symmetric
3589 encryption keys required by the cryptoloop or dm-crypt
3590 disk encryption schemes, especially in the case when
3591 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
3592 permanently.
3593
3594- if the file /etc/ipsec.secrets is lacking during the startup of
3595 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
3596 containing a 2048 bit RSA private key and a matching self-signed
3597 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
3598 is automatically generated by calling the function
3599
3600 ipsec scepclient --out pkcs1 --out cert-self
3601
3602 scepclient was written by Jan Hutter and Martin Willi, students
3603 at the University of Applied Sciences in Rapperswil, Switzerland.
3604
3605
3606strongswan-2.5.4
3607----------------
3608
3609- the current extension of the PKCS#7 framework introduced
3610 a parsing error in PKCS#7 wrapped X.509 certificates that are
3611 e.g. transmitted by Windows XP when multi-level CAs are used.
3612 the parsing syntax has been fixed.
3613
3614- added a patch by Gerald Richter which tolerates multiple occurrences
3615 of the ipsec0 interface when using KLIPS.
3616
3617
3618strongswan-2.5.3
3619----------------
3620
3621- with gawk-3.1.4 the word "default2 has become a protected
3622 keyword for use in switch statements and cannot be used any
3623 more in the strongSwan scripts. This problem has been
3624 solved by renaming "default" to "defaults" and "setdefault"
3625 in the scripts _confread and auto, respectively.
3626
3627- introduced the parameter leftsendcert with the values
3628
3629 always|yes (the default, always send a cert)
3630 ifasked (send the cert only upon a cert request)
3631 never|no (never send a cert, used for raw RSA keys and
b6b90b68 3632 self-signed certs)
997358a6
MW
3633
3634- fixed the initialization of the ESP key length to a default of
3635 128 bits in the case that the peer does not send a key length
53f8ac3d 3636 attribute for AES encryption.
997358a6
MW
3637
3638- applied Herbert Xu's uniqueIDs patch
3639
3640- applied Herbert Xu's CLOEXEC patches
3641
3642
3643strongswan-2.5.2
3644----------------
3645
3646- CRLs can now be cached also in the case when the issuer's
3647 certificate does not contain a subjectKeyIdentifier field.
3648 In that case the subjectKeyIdentifier is computed by pluto as the
3649 160 bit SHA-1 hash of the issuer's public key in compliance
3650 with section 4.2.1.2 of RFC 3280.
3651
3652- Fixed a bug introduced by strongswan-2.5.1 which eliminated
3653 not only multiple Quick Modes of a given connection but also
3654 multiple connections between two security gateways.
3655
3656
3657strongswan-2.5.1
3658----------------
3659
3660- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
3661 installed either by setting auto=route in ipsec.conf or by
b3ab7a48 3662 a connection put into hold, generates an XFRM_ACQUIRE event
2db6d5b8 3663 for each packet that wants to use the not-yet existing
b3ab7a48 3664 tunnel. Up to now each XFRM_ACQUIRE event led to an entry in
997358a6
MW
3665 the Quick Mode queue, causing multiple IPsec SA to be
3666 established in rapid succession. Starting with strongswan-2.5.1
3667 only a single IPsec SA is established per host-pair connection.
3668
3669- Right after loading the PKCS#11 module, all smartcard slots are
3670 searched for certificates. The result can be viewed using
3671 the command
3672
3673 ipsec auto --listcards
3674
3675 The certificate objects found in the slots are numbered
3676 starting with #1, #2, etc. This position number can be used to address
3677 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
3678 in ipsec.conf and ipsec.secrets, respectively:
3679
3680 %smartcard (selects object #1)
3681 %smartcard#1 (selects object #1)
3682 %smartcard#3 (selects object #3)
3683
3684 As an alternative the existing retrieval scheme can be used:
3685
3686 %smartcard:45 (selects object with id=45)
3687 %smartcard0 (selects first object in slot 0)
3688 %smartcard4:45 (selects object in slot 4 with id=45)
3689
3690- Depending on the settings of CKA_SIGN and CKA_DECRYPT
3691 private key flags either C_Sign() or C_Decrypt() is used
3692 to generate a signature.
3693
3694- The output buffer length parameter siglen in C_Sign()
3695 is now initialized to the actual size of the output
3696 buffer prior to the function call. This fixes the
3697 CKR_BUFFER_TOO_SMALL error that could occur when using
3698 the OpenSC PKCS#11 module.
3699
3700- Changed the initialization of the PKCS#11 CK_MECHANISM in
3701 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
3702
3703- Refactored the RSA public/private key code and transferred it
3704 from keys.c to the new pkcs1.c file as a preparatory step
3705 towards the release of the SCEP client.
3706
3707
3708strongswan-2.5.0
3709----------------
3710
3711- The loading of a PKCS#11 smartcard library module during
3712 runtime does not require OpenSC library functions any more
3713 because the corresponding code has been integrated into
3714 smartcard.c. Also the RSAREF pkcs11 header files have been
3715 included in a newly created pluto/rsaref directory so that
3716 no external include path has to be defined any longer.
3717
3718- A long-awaited feature has been implemented at last:
3719 The local caching of CRLs fetched via HTTP or LDAP, activated
3720 by the parameter cachecrls=yes in the config setup section
3721 of ipsec.conf. The dynamically fetched CRLs are stored under
3722 a unique file name containing the issuer's subjectKeyID
3723 in /etc/ipsec.d/crls.
b6b90b68 3724
997358a6
MW
3725- Applied a one-line patch courtesy of Michael Richardson
3726 from the Openswan project which fixes the kernel-oops
3727 in KLIPS when an snmp daemon is running on the same box.
3728
3729
3730strongswan-2.4.4
3731----------------
3732
3733- Eliminated null length CRL distribution point strings.
3734
3735- Fixed a trust path evaluation bug introduced with 2.4.3
3736
3737
3738strongswan-2.4.3
3739----------------
3740
3741- Improved the joint OCSP / CRL revocation policy.
3742 OCSP responses have precedence over CRL entries.
3743
3744- Introduced support of CRLv2 reason codes.
3745
3746- Fixed a bug with key-pad equipped readers which caused
3747 pluto to prompt for the pin via the console when the first
3748 occasion to enter the pin via the key-pad was missed.
3749
3750- When pluto is built with LDAP_V3 enabled, the library
3751 liblber required by newer versions of openldap is now
3752 included.
3753
3754
3755strongswan-2.4.2
3756----------------
3757
3758- Added the _updown_espmark template which requires all
3759 incoming ESP traffic to be marked with a default mark
3760 value of 50.
b6b90b68 3761
997358a6
MW
3762- Introduced the pkcs11keepstate parameter in the config setup
3763 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 3764 session and login states are kept as long as possible during
997358a6
MW
3765 the lifetime of pluto. This means that a PIN entry via a key
3766 pad has to be done only once.
3767
3768- Introduced the pkcs11module parameter in the config setup
3769 section of ipsec.conf which specifies the PKCS#11 module
3770 to be used with smart cards. Example:
b6b90b68 3771
997358a6 3772 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 3773
997358a6
MW
3774- Added support of smartcard readers equipped with a PIN pad.
3775
3776- Added patch by Jay Pfeifer which detects when netkey
3777 modules have been statically built into the Linux 2.6 kernel.
3778
3779- Added two patches by Herbert Xu. The first uses ip xfrm
3780 instead of setkey to flush the IPsec policy database. The
3781 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 3782
997358a6
MW
3783- Applied Ulrich Weber's patch which fixes an interoperability
3784 problem between native IPsec and KLIPS systems caused by
3785 setting the replay window to 32 instead of 0 for ipcomp.
3786
3787
3788strongswan-2.4.1
3789----------------
3790
3791- Fixed a bug which caused an unwanted Mode Config request
3792 to be initiated in the case where "right" was used to denote
3793 the local side in ipsec.conf and "left" the remote side,
3794 contrary to the recommendation that "right" be remote and
3795 "left" be"local".
3796
3797
3798strongswan-2.4.0a
3799-----------------
3800
3801- updated Vendor ID to strongSwan-2.4.0
3802
3803- updated copyright statement to include David Buechi and
3804 Michael Meier
b6b90b68
MW
3805
3806
997358a6
MW
3807strongswan-2.4.0
3808----------------
3809
3810- strongSwan now communicates with attached smartcards and
3811 USB crypto tokens via the standardized PKCS #11 interface.
3812 By default the OpenSC library from www.opensc.org is used
3813 but any other PKCS#11 library could be dynamically linked.
3814 strongSwan's PKCS#11 API was implemented by David Buechi
3815 and Michael Meier, both graduates of the Zurich University
3816 of Applied Sciences in Winterthur, Switzerland.
3817
3818- When a %trap eroute is triggered by an outgoing IP packet
3819 then the native IPsec stack of the Linux 2.6 kernel [often/
3820 always?] returns an XFRM_ACQUIRE message with an undefined
3821 protocol family field and the connection setup fails.
3822 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
3823
3824- the results of the UML test scenarios are now enhanced
997358a6 3825 with block diagrams of the virtual network topology used
b6b90b68 3826 in a particular test.
997358a6
MW
3827
3828
3829strongswan-2.3.2
3830----------------
3831
3832- fixed IV used to decrypt informational messages.
3833 This bug was introduced with Mode Config functionality.
b6b90b68 3834
997358a6
MW
3835- fixed NCP Vendor ID.
3836
3837- undid one of Ulrich Weber's maximum udp size patches
3838 because it caused a segmentation fault with NAT-ed
3839 Delete SA messages.
b6b90b68 3840
997358a6
MW
3841- added UML scenarios wildcards and attr-cert which
3842 demonstrate the implementation of IPsec policies based
3843 on wildcard parameters contained in Distinguished Names and
3844 on X.509 attribute certificates, respectively.
3845
3846
3847strongswan-2.3.1
3848----------------
3849
3850- Added basic Mode Config functionality
3851
3852- Added Mathieu Lafon's patch which upgrades the status of
3853 the NAT-Traversal implementation to RFC 3947.
b6b90b68 3854
997358a6
MW
3855- The _startklips script now also loads the xfrm4_tunnel
3856 module.
b6b90b68 3857
997358a6
MW
3858- Added Ulrich Weber's netlink replay window size and
3859 maximum udp size patches.
3860
3861- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 3862
997358a6
MW
3863
3864strongswan-2.3.0
3865----------------
3866
3867- Eric Marchionni and Patrik Rayo, both recent graduates from
3868 the Zuercher Hochschule Winterthur in Switzerland, created a
3869 User-Mode-Linux test setup for strongSwan. For more details
3870 please read the INSTALL and README documents in the testing
3871 subdirectory.
3872
3873- Full support of group attributes based on X.509 attribute
b6b90b68 3874 certificates. Attribute certificates can be generated
997358a6 3875 using the openac facility. For more details see
b6b90b68 3876
997358a6 3877 man ipsec_openac.
b6b90b68 3878
997358a6
MW
3879 The group attributes can be used in connection definitions
3880 in order to give IPsec access to specific user groups.
3881 This is done with the new parameter left|rightgroups as in
b6b90b68 3882
997358a6
MW
3883 rightgroups="Research, Sales"
3884
3885 giving access to users possessing the group attributes
3886 Research or Sales, only.
3887
3888- In Quick Mode clients with subnet mask /32 are now
b6b90b68 3889 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
3890 fix rekeying problems with the SafeNet/SoftRemote and NCP
3891 Secure Entry Clients.
3892
3893- Changed the defaults of the ikelifetime and keylife parameters
3894 to 3h and 1h, respectively. The maximum allowable values are
3895 now both set to 24 h.
3896
3897- Suppressed notification wars between two IPsec peers that
3898 could e.g. be triggered by incorrect ISAKMP encryption.
3899
3900- Public RSA keys can now have identical IDs if either the
3901 issuing CA or the serial number is different. The serial
3902 number of a certificate is now shown by the command
b6b90b68 3903
997358a6
MW
3904 ipsec auto --listpubkeys
3905
3906
3907strongswan-2.2.2
3908----------------
3909
3910- Added Tuomo Soini's sourceip feature which allows a strongSwan
3911 roadwarrior to use a fixed Virtual IP (see README section 2.6)
3912 and reduces the well-known four tunnel case on VPN gateways to
3913 a single tunnel definition (see README section 2.4).
3914
f3bb1bd0 3915- Fixed a bug occurring with NAT-Traversal enabled when the responder
997358a6
MW
3916 suddenly turns initiator and the initiator cannot find a matching
3917 connection because of the floated IKE port 4500.
b6b90b68 3918
997358a6
MW
3919- Removed misleading ipsec verify command from barf.
3920
3921- Running under the native IP stack, ipsec --version now shows
3922 the Linux kernel version (courtesy to the Openswan project).
3923
3924
3925strongswan-2.2.1
3926----------------
3927
3928- Introduced the ipsec auto --listalgs monitoring command which lists
3929 all currently registered IKE and ESP algorithms.
3930
f3bb1bd0 3931- Fixed a bug in the ESP algorithm selection occurring when the strict flag
997358a6 3932 is set and the first proposed transform does not match.
b6b90b68 3933
997358a6 3934- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
f3bb1bd0 3935 occurring when a smartcard is present.
997358a6
MW
3936
3937- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 3938
997358a6
MW
3939- Fixed the printing of the notification names (null)
3940
3941- Applied another of Herbert Xu's Netlink patches.
3942
3943
3944strongswan-2.2.0
3945----------------
3946
3947- Support of Dead Peer Detection. The connection parameter
3948
3949 dpdaction=clear|hold
b6b90b68 3950
997358a6
MW
3951 activates DPD for the given connection.
3952
3953- The default Opportunistic Encryption (OE) policy groups are not
3954 automatically included anymore. Those wishing to activate OE can include
3955 the policy group with the following statement in ipsec.conf:
b6b90b68 3956
997358a6 3957 include /etc/ipsec.d/examples/oe.conf
b6b90b68 3958
997358a6
MW
3959 The default for [right|left]rsasigkey is now set to %cert.
3960
3961- strongSwan now has a Vendor ID of its own which can be activated
3962 using the compile option VENDORID
3963
3964- Applied Herbert Xu's patch which sets the compression algorithm correctly.
3965
3966- Applied Herbert Xu's patch fixing an ESPINUDP problem
3967
3968- Applied Herbert Xu's patch setting source/destination port numbers.
3969
3970- Reapplied one of Herbert Xu's NAT-Traversal patches which got
3971 lost during the migration from SuperFreeS/WAN.
b6b90b68 3972
997358a6
MW
3973- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
3974
3975- Fixed the unsharing of alg parameters when instantiating group
3976 connection.
b6b90b68 3977
997358a6
MW
3978
3979strongswan-2.1.5
3980----------------
3981
3982- Thomas Walpuski made me aware of a potential DoS attack via
3983 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
3984 certificates in Pluto's authority certificate store. This vulnerability
3985 was fixed by establishing trust in CA candidate certificates up to a
3986 trusted root CA prior to insertion into Pluto's chained list.
3987
3988- replaced the --assign option by the -v option in the auto awk script
3989 in order to make it run with mawk under debian/woody.
3990
3991
3992strongswan-2.1.4
3993----------------
3994
3995- Split of the status information between ipsec auto --status (concise)
3996 and ipsec auto --statusall (verbose). Both commands can be used with
3997 an optional connection selector:
3998
3999 ipsec auto --status[all] <connection_name>
4000
4001- Added the description of X.509 related features to the ipsec_auto(8)
4002 man page.
4003
4004- Hardened the ASN.1 parser in debug mode, especially the printing
4005 of malformed distinguished names.
4006
4007- The size of an RSA public key received in a certificate is now restricted to
4008
4009 512 bits <= modulus length <= 8192 bits.
4010
4011- Fixed the debug mode enumeration.
4012
4013
4014strongswan-2.1.3
4015----------------
4016
4017- Fixed another PKCS#7 vulnerability which could lead to an
4018 endless loop while following the X.509 trust chain.
b6b90b68 4019
997358a6
MW
4020
4021strongswan-2.1.2
4022----------------
4023
4024- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
4025 that accepted end certificates having identical issuer and subject
4026 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 4027
997358a6
MW
4028
4029strongswan-2.1.1
4030----------------
4031
4032- Removed all remaining references to ipsec_netlink.h in KLIPS.
4033
4034
4035strongswan-2.1.0
4036----------------
4037
4038- The new "ca" section allows to define the following parameters:
4039
4040 ca kool
53f8ac3d
TB
4041 cacert=koolCA.pem # cacert of kool CA
4042 ocspuri=http://ocsp.kool.net:8001 # ocsp server
4043 ldapserver=ldap.kool.net # default ldap server
4044 crluri=http://www.kool.net/kool.crl # crl distribution point
4045 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
4046 auto=add # add, ignore
b6b90b68 4047
997358a6 4048 The ca definitions can be monitored via the command
b6b90b68 4049
53f8ac3d 4050 ipsec auto --listcainfos
997358a6
MW
4051
4052- Fixed cosmetic corruption of /proc filesystem by integrating
4053 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
4054
4055
4056strongswan-2.0.2
4057----------------
4058
4059- Added support for the 818043 NAT-Traversal update of Microsoft's
4060 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
4061
4062- A symbolic link to libcrypto is now added in the kernel sources
997358a6 4063 during kernel compilation
b6b90b68 4064
997358a6
MW
4065- Fixed a couple of 64 bit issues (mostly casts to int).
4066 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
4067
4068- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
4069 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
4070 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
4071
4072
4073strongswan-2.0.1
4074----------------
4075
4076- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
4077 certificate extension which contains no generalName item) can cause
4078 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
4079 been hardened to make it more robust against malformed ASN.1 objects.
4080
4081- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
4082 Linux 2.6 IPsec stack.
b6b90b68
MW
4083
4084
997358a6
MW
4085strongswan-2.0.0
4086----------------
4087
4088- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12