]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
Version bump to 5.9.14dr1
[thirdparty/strongswan.git] / NEWS
CommitLineData
f566a85f
AS
1strongswan-5.9.14
2-----------------
3
4- Updated the pkcs11.h header based on the latest OpenSC version in order to
5 include new algorithm and struct definitions for the pkcs11 plugin .
6 Added support for PSS padding in smartcard-based RSA signatures using either
7 on-chip or external data hashing.
8
9- Added keyid and certid handles in the pki --ocsp command so that keys and/or
10 certificates can stored on a smartcard or in a TPM 2.0 device.
11
12
04794e70
AS
13strongswan-5.9.13
14-----------------
15
16- Fixes a regression with handling OCSP error responses and adds a new
17 option to specify the length of nonces in OCSP requests. Also adds some
18 other improvements for OCSP handling and fuzzers for OCSP
19 requests/responses.
20
21
7dfb88ea
AS
22strongswan-5.9.12
23-----------------
24
46aa2644
TB
25- Fixed a vulnerability in charon-tkm related to processing DH public values
26 that can lead to a buffer overflow and potentially remote code execution.
27 This vulnerability has been registered as CVE-2023-41913.
28
0dbb6867
TB
29- The new `pki --ocsp` command produces OCSP responses based on certificate
30 status information provided by plugins.
31
32 Two sources are currently available, the openxpki plugin that directly
33 accesses the OpenXPKI database and the `--index` argument, which reads
34 certificate status information from OpenSSL-style index.txt files.
35
36- The cert-enroll script handles the initial enrollment of an X.509 host
37 certificate with a PKI server via the EST or SCEP protocols.
38
39 Run as a systemd timer or via a crontab entry the script daily checks the
40 expiration date of the host certificate. When a given deadline is reached,
41 the host certificate is automatically renewed via EST or SCEP re-enrollment
42 based on the possession of the old private key and the matching certificate.
43
44- The --priv argument for charon-cmd allows using any type of private key.
45
46- Support for nameConstraints of type iPAddress has been added (the openssl
47 plugin previously didn't support nameConstraints at all).
48
49- SANs of type uniformResourceIdentifier can now be encoded in certificates.
50
51- Password-less PKCS#12 and PKCS#8 files are supported.
52
53- A new global option allows preventing peers from authenticating with trusted
54 end-entity certificates (i.e. local certificates).
55
56- ECDSA public keys that encode curve parameters explicitly are now rejected by
57 all plugins that support ECDSA.
58
59- charon-nm now actually uses the XFRM interfaces added with 5.9.10, it can
60 also use the name in connection.interface-name.
61
62- The resolve plugin tries to maintain the order of installed DNS servers.
63
64- The kernel-libipsec plugin always installs routes even if no address is found
65 in the local traffic selectors.
66
67- Increased the default receive buffer size for Netlink sockets to 8 MiB and
68 simplified its configuration.
69
70- Copy the issuer's subjectKeyIdentifier as authorityKeyIdentifier instead of
71 always generating a hash of the subjectPublicKey.
72
73- Fixed issues while reestablishing multiple CHILD_SAs (e.g. after a DPD
74 timeout) that could cause a reqid to get assigned to multiple CHILD_SAs with
75 unrelated traffic selectors.
76
77- Fixed a possible infinite loop issue in watcher_t and removed WATCHER_EXCEPT,
78 instead callbacks are always invoked even if only errors are signaled.
79
80- Fixed a regression in the IKE_SA_INIT tracking code added with 5.9.6 when
81 handling invalid messages.
82
83- Fixed adding the XFRMA_REPLAY_ESN_VAL attribute twice when updating SAs.
84
85- Correctly encode SPI from REKEY_SA notify in CHILD_SA_NOT_FOUND notify if
86 CHILD_SA is not found during rekeying.
87
88- The testing environment is now based on Debian 12 (bookworm), by default.
7dfb88ea
AS
89
90
285ebb24
TB
91strongswan-5.9.11
92-----------------
93
94- A deadlock in the vici plugin has been fixed that could get triggered when
95 multiple connections were initiated/terminated concurrently and control-log
96 events were raised by the watcher_t component.
97
98- CRLs have to be signed by a certificate that has the cRLSign keyUsage bit
99 encoded (even if it's a CA), or a CA certificate without keyUsage extension.
100
101- Optional CA labels in EST server URIs are supported by `pki --est/estca`.
102
103- CMS-style signatures in PKCS#7 containers are supported by the pkcs7 and
104 openssl plugins, which allows verifying RSA-PSS and ECDSA signatures.
105
106- Fixed a regression in the server implementation of EAP-TLS with TLS 1.2 or
107 earlier that was introduced with 5.9.10.
108
109- Ensure the TLS handshake is complete in the EAP-TLS client with TLS <= 1.2.
110
111- kernel-libipsec can process raw ESP packets on Linux (disabled by default) and
112 gained support for trap policies.
113
114- The dhcp plugin uses an alternate method to determine the source address
115 for unicast DHCP requests that's not affected by interface filtering.
116
117- Certificate and trust chain selection as initiator has been improved in case
118 the local trust chain is incomplete and an unrelated certreq is received.
119
120- ECDSA and EdDSA keys in IPSECKEY RRs are supported by the ipseckey plugin.
121
122- To bypass tunnel mode SAs/policies, the kernel-wfp plugin installs bypass
123 policies also on the FWPM_SUBLAYER_IPSEC_TUNNEL sublayer.
124
125- Stale OCSP responses are now replace in-place in the certificate cache.
126
127- Fixed parsing of SCEP server capabilities by `pki --scep/scepca`.
128
129
d605584a
TB
130strongswan-5.9.10
131-----------------
132
ed839b30
TB
133- Fixed a vulnerability related to certificate verification in TLS-based EAP
134 methods that leads to an authentication bypass followed by an expired pointer
135 dereference that results in a denial of service and possibly even remote code
136 execution.
137 This vulnerability has been registered as CVE-2023-26463.
138
d605584a
TB
139- Added support for full packet hardware offload for IPsec SAs and policies with
140 Linux 6.2 kernels to the kernel-netlink plugin.
141
142- TLS-based EAP methods now use the standardized key derivation when used
143 with TLS 1.3.
144
145- The eap-tls plugin properly supports TLS 1.3 according to RFC 9190, by
146 implementing the "protected success indication".
147
148- With the `prefer` value for the `childless` setting, initiators will create
149 a childless IKE_SA if the responder supports the extension.
150
151- Routes via XFRM interfaces can optionally be installed automatically by
152 enabling the `install_routes_xfrmi` option of the kernel-netlink plugin.
153
154- charon-nm now uses XFRM interfaces instead of dummy TUN devices to avoid
155 issues with name resolution if they are supported by the kernel.
156
157- The `pki --req` command can encode extendedKeyUsage (EKU) flags in the
158 PKCS#10 certificate signing request.
159
160- The `pki --issue` command adopts EKU flags from CSRs but allows modifying them
161 (replace them completely, or adding/removing specific flags).
162
163- On Linux 6.2 kernels, the last use times of CHILD_SAs are determined via the
164 IPsec SAs instead of the policies.
165
166- For libcurl with MultiSSL support, the curl plugin provides an option to
167 select the SSL/TLS backend.
168
169
613cd016
TB
170strongswan-5.9.9
171----------------
172
173- The charon.reqid_base setting allows specifying the first reqid that's
174 automatically assigned to a CHILD_SA.
175
176- The path/command for resolvconf(8) used by the resolve plugin is now
177 configurable.
178
179- The resolve plugin doesn't generate unique interface names for name servers
180 anymore. Instead, all available name servers are associated with a single,
181 configurable interface name.
182
183- Serial numbers of certificates and CRLs are now always returned in canonical
184 form (i.e. without leading zeros).
185
186- The kernel-netlink plugin now logs extended ACK error/warning messages.
187
188
af3b8c49 189strongswan-5.9.8
057b3806
AS
190----------------
191
b2488db2
TB
192- Fixed a vulnerability related to accessing untrusted OCSP URIs and CDPs in
193 certificates that could lead to a denial-of-service attack.
194 This vulnerability has been registered as CVE-2022-40617.
195
af3b8c49 196- The pki --scep|--scepca commands support the HTTP-based "Simple Certificate
ce82edfb
TB
197 Enrollment Protocol" (RFC 8894 SCEP) replacing the old and long deprecated
198 scepclient that has been removed.
057b3806 199
af3b8c49 200- The pki --est|estca commands support the HTTPS-based "Enrollment over Secure
ce82edfb 201 Transport" (RFC 7030 EST) protocol.
af3b8c49
AS
202
203- The pki --req command can create a certificate request based on an existing
204 PKCS#10 template by replacing the public key and re-generating the signature
205 with the new private key.
057b3806 206
ce82edfb
TB
207- For IKEv2, the ike_updown() "up" event and the state change to IKE_ESTABLISHED
208 are now triggered after all IKE-related tasks are done.
209
210- The ike_cfg_t object is now always replaced together with the peer_cfg_t
211 object that's set on an IKE_SA during authentication.
212
213- The gcm plugin has been enabled by default, so that the TLS 1.3 unit tests
214 can be completed successfully with just the default plugins.
215
216- The socket plugins don't set the SO_REUSEADDR option anymore on the IKE UDP
217 sockets, so an error is triggered if e.g. two daemons (e.g. charon and
218 charon-systemd) are running concurrently using the same ports.
219
a345e635
AS
220- The charon.rsa_pss_trailerfield setting generates an algorithmIdentifier with
221 explicit trailerField.
222
057b3806 223
80dec436
TB
224strongswan-5.9.7
225----------------
226
227- The IKEv2 key derivation is now delayed until the keys are actually needed for
228 the next message. Instead of deriving the keys while processing an IKE_SA_INIT
229 request, it's delayed until the corresponding IKE_AUTH request is received.
230 DH implementations now must do costly public key validation and the key
231 derivation in get_shared_secret().
232
233- Inbound IKEv2 messages are not parsed immediately anymore, instead we first
234 check a request's MID and compare its hash to that of the previous request to
235 decide if it's a valid retransmit (for fragmented message we only keep track
236 of the first fragment, so we don't have to wait for all fragments and
237 reconstruct the message, which we did before).
238
239- The retransmission logic in the dhcp plugin has been fixed so that four
240 retransmits are sent per DHCP request over a total of 15 seconds (previously,
241 it could happen that all were sent within the same second without any time
242 to actually wait for a response).
243
244- The connmark plugin now considers configured masks in installed firewall
245 rules, which allows using the upper parts of the mark value for other
246 purposes. Just consider that the daemon might have to be restarted regularly
247 to reset the global unique mark counter as that's unaware of any masks.
248
249- Child config selection has been improved as responder in cases where multiple
250 children use transport mode traffic selectors.
251
252- The outbound SA/policy is now also removed after IKEv1 CHILD_SA rekeyings.
253
254- The openssl plugin supports AES and Camellia in CTR mode.
255
256
8ce4105f
TB
257strongswan-5.9.6
258----------------
259
260- The IKEv2 key derivation, in particular prf+, has been modularized to simplify
261 certification (e.g. FIPS-140) via an already certified third-party library.
262 The botan, openssl and wolfssl plugins implement the key derivation for
263 HMAC-based PRFs via their respective HKDF implementation. A generic
264 implementation is provided by the new kdf plugin.
265
266- Labeled IPsec with IKEv2 is supported in an SELinux and a proprietary simple
267 mode. In SELinux mode, traffic that matches a trap policy with generic
268 context (e.g. system_u:object_r:ipsec_spd_t:s0) triggers the negotiation of
269 CHILD_SAs with a specific label. With the simple mode, labels are not set on
270 SAs/policies but can be used as identifier to select specific child configs.
271
272- DoS protection has been improved: COOKIE secrets are now switched based on a
273 time limit (2 min.), a new per-IP threshold (default 3) is used to trigger
274 them, and unprocessed IKE_SA_INITs are already counted as half-open IKE_SAs.
275
276- Initiating duplicate CHILD_SAs within the same IKE_SA is largely prevented.
277
278- Immediately initiating a CHILD_SA with trap policies is now possible via
279 `start_action=trap|start`.
280
281- If the source address is unknown when initiating an IKEv2 SA, a NAT situation
282 is now forced for IPv4 (for IPv6, NAT-T is disabled) to avoid causing
283 asymmetric enabling of UDP-encapsulation.
284
285- Installing unnecessary exclude routes for VPN servers on FreeBSD is avoided.
286
287- The new `map_level` option for syslog loggers allows mapping log levels
288 to syslog levels starting at the specified number.
289
290- The addrblock plugin allows limiting the validation depth of issuer addrblock
291 extensions.
292
293- The default AEAD ESP proposal (sent since 5.9.0) now includes `noesn` to make
294 it standards-compliant.
295
296- Individual CHILD_SAs can be queried via the `list-sas` vici command (or
297 `swanctl --list-sas ), either by unique ID or name.
298
299- Compatibility with OpenSSL 3.0 has been improved.
300
301
de15386d
TB
302strongswan-5.9.5
303----------------
304
4f560557
TB
305- Fixed a vulnerability in the EAP client implementation that was caused by
306 incorrectly handling early EAP-Success messages. It may allow to bypass the
307 client and in some scenarios even the server authentication, or could lead to
308 a denial-of-service attack.
309 This vulnerability has been registered as CVE-2021-45079.
310
de15386d
TB
311- Using the trusted RSA or ECC Endorsement Key of the TPM 2.0, libtpmtss may now
312 establish a secure session via RSA encryption or an ephemeral ECDH key
313 exchange, respectively. The session allows HMAC-based authenticated
314 communication with the TPM 2.0 and the exchanged parameters can be encrypted
315 where necessary to guarantee confidentiality (e.g. when using the TPM as RNG).
316
317- Basic support for OpenSSL 3.0 has been added, in particular, the new
318 load_legacy option (enabled by default) allows loading the "legacy" provider
319 for algorithms like MD4 and DES (both required for EAP-MSCHAPv2), and the
320 existing fips_mode option allows explicitly loading the "fips" provider e.g.
321 if it's not activated in OpenSSL's fipsmodule.cnf.
322
323- The MTU of TUN devices created by the kernel-pfroute plugin on macOS and
324 FreeBSD is now configurable and reduced to 1400 bytes, by default. This also
325 fixes an issue on macOS 12 that prevented the detection of virtual IPs
326 installed on such TUN devices.
327
328- When rekeying CHILD_SAs, the old outbound SA is now uninstalled shortly after
329 the new SA has been installed on the initiator/winner. This is useful for
330 IPsec implementations where the ordering of SAs is unpredictable and we can't
331 set the SPI on the outbound policy to switch to the new SA while both are
332 installed.
333
334- The sw-collector utility may now iterate through APT history logs processed
335 by logrotate.
336
337- The openssl plugin now only announces the ECDH groups actually supported by
338 OpenSSL (determined via EC_get_builtin_curves()).
339
340
0eb1d6c0
AS
341strongswan-5.9.4
342----------------
343
fed5c7e0
TB
344- Fixed a denial-of-service vulnerability in the gmp plugin that was caused by
345 an integer overflow when processing RSASSA-PSS signatures with very large
346 salt lengths.
347 This vulnerability has been registered as CVE-2021-41990.
348
349- Fixed a denial-of-service vulnerabililty in the in-memory certificate cache
350 if certificates are replaced and a very large random value caused an integer
351 overflow.
352 This vulnerability has been registered as CVE-2021-41991.
353
354- Fixed a related flaw that caused the daemon to accept an infinite number of
355 versions of a valid certificate by modifying the parameters in the
356 signatureAlgorithm field of the outer X.509 Certificate structure.
357
358- AUTH_LIFETIME notifies are now only sent by a responder if it can't
359 reauthenticate the IKE_SA itself due to asymmetric authentication (i.e. EAP)
360 or the use of virtual IPs.
361
362- Serial number generation in several pki sub-commands has been fixed so they
363 don't start with an unintended zero byte.
364
0eb1d6c0
AS
365- Initialize libtpmtss in all programs and library that use it.
366
1b21a00f
AS
367- Migrated testing scripts to Python 3.
368
0eb1d6c0 369
09df86c0
AS
370strongswan-5.9.3
371----------------
372
373- Added AES_ECB, SHA-3 and SHAKE-256 support to wolfssl plugin.
374
0fc8cf00
TB
375- Added AES_CCM and SHA-3 signature support to openssl plugin.
376
377- The x509 and openssl plugins now consider the authorityKeyIdentifier, if
378 available, before verifying signatures, which avoids unnecessary signature
379 verifications after a CA key rollover if both certificates are loaded.
380
381- The pkcs11 plugin better handles optional attributes like CKA_TRUSTED, which
382 previously depended on a version check.
383
384- charon-nm now supports using SANs as client identities, not only full DNs.
385
386- charon-tkm now handles IKE encryption.
387
388- A MOBIKE update is sent again if a a change in the NAT mappings is detected
389 but the endpoints stay the same.
390
d4156735
AS
391- Converted most of the test case scenarios to the vici interface
392
09df86c0 393
fcb595f9
AS
394strongswan-5.9.2
395----------------
396
d65d4eab
TB
397- Together with a Linux 5.8 kernel supporting the IMA measurement of the GRUB
398 bootloader and the Linux kernel, the strongSwan Attestation IMC allows to do
399 remote attestation of the complete boot phase. A recent TPM 2.0 device with a
400 SHA-256 PCR bank is required, so that both BIOS and IMA file measurements are
401 based on SHA-256 hashes.
402
403- Our own TLS library (libtls) that we use for TLS-based EAP methods and PT-TLS
404 gained experimental support for TLS 1.3. Thanks to Méline Sieber (client) and
405 Pascal Knecht (client and server) for their work on this.
406 Because the use of TLS 1.3 with these EAP methods is not yet standardized (two
407 Internet-Drafts are being worked on), the default maximum version is currently
356f8735
AS
408 set to TLS 1.2, which is now also the default minimum version. However the TNC
409 test scenarios using PT-TLS transport already use TLS 1.3.
d65d4eab
TB
410
411- Other improvements for libtls also affect older TLS versions. For instance, we
412 added support for ECDH with Curve25519/448 (DH groups may also be configured
413 now), for EdDSA keys and certificates and for RSA-PSS signatures. Support for
414 old and weak cipher suites has been removed (e.g. with 3DES and MD5) as well
415 as signature schemes with SHA-1.
416
417- The listener_t::ike_update event is now also called for MOBIKE updates. Its
418 signature has changed so we only have to call it once if both addresses/ports
419 have changed (e.g. for an address family switch). The event is now also
420 exposed via vici.
421
422- The farp plugin has been ported to macOS and FreeBSD. Thanks to Dan James for
423 working on this.
424
425- To fix DNS server installation with systemd-resolved, charon-nm now creates a
426 dummy TUN device again (was removed with 5.5.1).
427
428- The botan plugin can use rng_t implementations provided by other plugins when
429 generating keys etc. if the Botan library supports it.
430
431- charon-tkm now supports multiple CAs and is configured via vici/swanctl.
432
433- Simple glob patterns (e.g. include conf.d/*.conf) now also work on Windows.
434 Handling of forward slashes in paths on Windows has also been improved.
435
436- The abbreviations for the 'surname' and 'serial number' RDNs in ASN.1 DNs have
437 been changed to align with RFC 4519: The abbreviation for 'surname' is now
438 "SN" (was "S" before), which was previously used for 'serial number' that can
439 now be specified as "serialNumber" only.
440
441- An issue with Windows clients requesting previous IPv6 but not IPv4 virtual
442 IP addresses has been fixed.
443
444- ike_sa_manager_t: Checking out IKE_SAs by config is now atomic (e.g. when
445 acquires for different children of the same connection arrive concurrently).
446 The checkout_new() method has been renamed to create_new(). A new
447 checkout_new() method allows registering a new IKE_SA with the manager before
448 checking it in, so jobs can be queued without losing them as they can block
449 on checking out the new SA.
450
fcb595f9 451
f3d96b7b
AS
452strongswan-5.9.1
453----------------
454
dff243a1
TB
455- Remote attestation via TNC supports the SHA-256 based TPM 2.0 BIOS/EFI
456 measurements introduced with the Linux 5.4 kernel.
457
458- Nonces in OCSP responses are not enforced anymore and only validated if a
459 nonce is actually contained.
460
461- Fixed an issue when only some fragments of a retransmitted IKEv2 message were
462 received, which prevented processing a following fragmented message.
463
464- All queued vici messages are now sent to subscribed clients during shutdown,
465 which includes ike/child-updown events triggered when all SAs are deleted.
466
467- CHILD_SA IP addresses are updated before installation to allow MOBIKE updates
468 while retransmitting a CREATE_CHILD_SA request.
469
470- When looking for a route to the peer, the kernel-netlink plugin ignores the
471 current source address if it's deprecated.
472
473- The file and syslog loggers support logging the log level of each message
474 after the subsystem (e.g. [IKE2]).
475
476- charon-nm is now properly terminated during system shutdown.
477
478- Improved support for EdDSA keys in vici/swanctl, in particular, encrypted
479 keys are now supported.
480
481- A new global strongswan.conf option allows sending the Cisco FlexVPN vendor ID
482 to prevent Cisco devices from narrowing a 0.0.0.0/0 traffic selector.
483
484- The openssl plugin accepts CRLs issued by non-CA certificates if they contain
485 the cRLSign keyUsage flag (the x509 plugin already does this since 4.5.1).
486
487- Attributes in PKCS#7 containers, as used in SCEP, are now properly
488 DER-encoded, i.e. sorted.
489
490- The load-tester plugin now supports virtual IPv6 addresses and IPv6 source
491 address pools.
f3d96b7b
AS
492
493
12e4dbb2
AS
494strongswan-5.9.0
495----------------
496
ce5f9b83
TB
497- We prefer AEAD algorithms for ESP and therefore put AES-GCM in a default AEAD
498 proposal in front of the previous default proposal.
499
500- The NM backend now clears cached credentials when disconnecting, has DPD and
501 and close action set to restart, and supports custom remote TS via 'remote-ts'
502 option (no GUI support).
503
504- The pkcs11 plugin falls back to software hashing for PKCS#1v1.5 RSA signatures
505 if mechanisms with hashing (e.g. CKM_SHA256_RSA_PKCS) are not supported.
506
507- The owner/group of log files is now set so the daemon can reopen them if the
508 config is reloaded and it doesn't run as root.
509
510- The wolfssl plugin (with wolfSSL 4.4.0+) supports x448 DH and Ed448 keys.
511
512- The vici plugin stores all CA certificates in one location, which avoids
513 issues with unloading authority sections or clearing all credentials.
514
515- When unloading a vici connection with start_action=start, any related IKE_SAs
516 without children are now terminated (including those in CONNECTING state).
517
518- The hashtable implementation has been changed so it maintains insertion order.
519 This was mainly done so the vici plugin can store its connections in a
520 hashtable, which makes managing high numbers of connections faster.
521
522- The default maximum size for vici messages (512 KiB) can now be changed via
523 VICI_MESSAGE_SIZE_MAX compile option.
524
525- The charon.check_current_path option allows forcing a DPD exchange to check if
526 the current path still works whenever interface/address-changes are detected.
527
528- It's possible to use clocks other than CLOCK_MONOTONIC (e.g. CLOCK_BOOTTIME)
529 via TIME_CLOCK_ID compile option if clock_gettime() is available and
530 pthread_condattr_setclock() supports that clock.
531
532- Test cases and functions can now be filtered when running the unit tests.
d4704229 533
12e4dbb2 534
3273667b
AS
535strongswan-5.8.4
536----------------
537
538- In IKEv1 Quick Mode make sure that a proposal exists before determining
539 lifetimes (fixes crash due to null pointer exception).
540
541- OpenSSL currently doesn't support squeezing bytes out of a SHAKE128/256
542 XOF (eXtended Output Function) multiple times. Unfortunately,
543 EVP_DigestFinalXOF() completely resets the context and later calls not
544 simply fail, they cause a null-pointer dereference in libcrypto. This
545 fixes the crash at the cost of repeating initializing the whole state
546 and allocating too much data for subsequent calls.
547
548
298c389b
TB
549strongswan-5.8.3
550----------------
551
552- Updates for the NM backend (and plugin), among others: EAP-TLS authentication,
553 configurable local and remote IKE identities, custom server port, redirection
554 and reauthentication support.
555
556- Previously used reqids are now reallocated to workaround an issue on FreeBSD
557 where the daemon can't use reqids > 16383.
558
559- On Linux, throw type routes are installed for passthrough policies. They act
560 as fallbacks on routes in other tables and require less information, so they
561 can be installed earlier and are not affected by updates.
562
563- For IKEv1, the lifetimes of the selected transform are returned to the
564 initiator, which is an issue with peers that propose different lifetimes in
565 different transforms. We also return the correct transform and proposal IDs.
566
567- IKE_SAs are not re-established anymore if a deletion has been queued.
568
569- Added support for Ed448 keys and certificates via openssl plugin and pki tool.
570 The openssl plugin also supports SHA-3 and SHAKE128/256.
571
572- The use of algorithm IDs from the private use ranges can now be enabled
573 globally, to use them even if no strongSwan vendor ID was exchanged.
574
575
ccaedf87
AS
576strongswan-5.8.2
577----------------
578
174bfe51
TB
579- Identity-based CA constraints are supported via vici/swanctl.conf. They
580 enforce that the remote's certificate chain contains a CA certificate with a
581 specific identity. While similar to the existing CA constraints, they don't
582 require that the CA certificate is locally installed such as intermediate CA
583 certificates received from peers. Compared to wildcard identity matching (e.g.
584 "..., OU=Research, CN=*") this requires less trust in the intermediate CAs (to
585 only issue certificates with legitimate subject DNs) as long as path length
586 basic constraints prevent them from issuing further intermediate CAs.
587
588- Intermediate CA certificates may now be sent in hash-and-URL encoding by
589 configuring a base URL for the parent CA.
590
ccaedf87
AS
591- Implemented NIST SP-800-90A Deterministic Random Bit Generator (DRBG)
592 based on AES-CTR and SHA2-HMAC modes. Currently used by gmp and ntru plugins.
593
174bfe51
TB
594- Random nonces sent in an OCSP requests are now expected in the corresponding
595 OCSP responses.
596
597- The kernel-netlink plugin ignores deprecated IPv6 addresses for MOBIKE.
598 Whether temporary or permanent IPv6 addresses are included depends on the
599 charon.prefer_temporary_addrs setting.
600
601- Extended Sequence Numbers (ESN) are configured via PF_KEY if supported by the
602 kernel.
603
604- Unique section names are used for CHILD_SAs in vici child-updown events and
605 more information (e.g. statistics) are included for individually deleted
606 CHILD_SAs (in particular for IKEv1).
607
608- So fallbacks to other plugins work properly, creating HMACs via openssl plugin
609 now fails instantly if the underlying hash algorithm isn't supported (e.g.
610 MD5 in FIPS-mode).
611
612- Exponents of RSA keys read from TPM 2.0 via SAPI are now correctly converted.
613
614- Routing table IDs > 255 are supported for custom routes on Linux.
615
616- The D-Bus config file for charon-nm is now installed in
617 $(datadir)/dbus-1/system.d instead of $(sysconfdir)/dbus-1/system.d.
618
619- INVALID_MAJOR_VERSION notifies are now correctly sent in messages of the same
620 exchange type and using the same message ID as the request.
621
622- IKEv2 SAs are immediately destroyed when sending or receiving INVALID_SYNTAX
623 notifies in authenticated messages.
624
ccaedf87 625
82cd511c
TB
626strongswan-5.8.1
627----------------
628
629- RDNs in Distinguished Names can now optionally be matched less strict. The
630 global option charon.rdn_matching takes two alternative values that cause the
631 matching algorithm to either ignore the order of matched RDNs or additionally
632 accept DNs that contain more RDNs than configured (unmatched RDNs are treated
633 like wildcard matches).
634
635- The updown plugin now passes the same interface to the script that is also
636 used for the automatically installed routes, i.e. the interface over which the
637 peer is reached instead of the interface on which the local address is found.
638
639- TPM 2.0 contexts are now protected by a mutex to prevent issues if multiple
640 IKE_SAs use the same private key concurrently.
641
642
08a73261
AS
643strongswan-5.8.0
644----------------
645
23ff1055
TB
646- The systemd service units have been renamed. The modern unit, which was called
647 strongswan-swanctl, is now called strongswan (the previous name is configured
648 as alias). The legacy unit is now called strongswan-starter.
649
650- Support for XFRM interfaces (available since Linux 4.19) has been added.
651 Configuration is possible via swanctl.conf. Interfaces may be created
652 dynamically via updown/vici scripts, or statically before or after
653 establishing the SAs. Routes must be added manually as needed (the daemon will
654 not install any routes for outbound policies with an interface ID).
655
656- Initiation of childless IKE_SAs is supported (RFC 6023). If enabled and
657 supported by the responder, no CHILD_SA is established during IKE_AUTH. This
658 allows using a separate DH exchange even for the first CHILD_SA, which is
659 otherwise created with keys derived from the IKE_SA's key material.
660
661- The NetworkManager backend and plugin support IPv6.
662
663- The new wolfssl plugin is a wrapper around the wolfSSL crypto library. Thanks
664 to Sean Parkinson of wolfSSL Inc. for the initial patch.
665
666- IKE SPIs may optionally be labeled via the charon.spi_mask|label options. This
667 feature was extracted from charon-tkm, however, now applies the mask/label in
668 network order.
669
08a73261
AS
670- The openssl plugin supports ChaCha20-Poly1305 when built with OpenSSL 1.1.0.
671
6fcb3baa
AS
672- The PB-TNC finite state machine according to section 3.2 of RFC 5793 was not
673 correctly implemented when sending either a CRETRY or SRETRY batch. These
674 batches can only be sent in the "Decided" state and a CRETRY batch can
675 immediately carry all messages usually transported by a CDATA batch. It is
676 currently not possible to send a SRETRY batch since full-duplex mode for
677 PT-TLS transport is not supported.
678
23ff1055
TB
679- Instead of marking virtual IPv6 addresses as deprecated, the kernel-netlink
680 plugin uses address labels to avoid their use for non-VPN traffic.
681
682- The agent plugin creates sockets to the ssh/gpg-agent dynamically and does not
683 keep them open, which otherwise can prevent the agent from getting terminated.
684
685- To avoid broadcast loops the forecast plugin now only reinjects packets that
686 are marked or received from the configured interface.
687
688- UTF-8 encoded passwords are supported via EAP-MSCHAPv2, which internally uses
689 an UTF-16LE encoding to calculate the NT hash.
690
74ac0c9e
AS
691- Adds the build-certs script to generate the keys and certificates used for
692 regression tests dynamically. They are built with the pki version installed
693 in the KVM root image so it's not necessary to have an up-to-date version with
694 all required plugins installed on the host system.
695
08a73261 696
d1acfeec
TB
697strongswan-5.7.2
698----------------
699
700- Private key implementations may optionally provide a list of supported
701 signature schemes, which is used by the tpm plugin because for each key on a
702 TPM 2.0 the hash algorithm and for RSA also the padding scheme is predefined.
703
704- For RSA with PSS padding, the TPM 2.0 specification mandates the maximum salt
705 length (as defined by the length of the key and hash). However, if the TPM is
706 FIPS-168-4 compliant, the salt length equals the hash length. This is assumed
707 for FIPS-140-2 compliant TPMs, but if that's not the case, it might be
708 necessary to manually enable charon.plugins.tpm.fips_186_4 if the TPM doesn't
709 use the maximum salt length.
710
d1e58e11
TB
711- swanctl now accesses directories for credentials relative to swanctl.conf, in
712 particular, when it's loaded from a custom location via --file argument. The
713 base directory that's used if --file is not given is configurable at runtime
714 via SWANCTL_DIR environment variable.
715
716- With RADIUS Accounting enabled, the eap-radius plugin adds the session ID to
717 Access-Request messages, simplifying associating database entries for IP
718 leases and accounting with sessions.
719
720- IPs assigned by RADIUS servers are included in Accounting-Stop even if clients
721 don't claim them, allowing releasing them early on connection errors.
722
723- Selectors installed on transport mode SAs by the kernel-netlink plugin are
724 updated on IP address changes (e.g. via MOBIKE).
725
d1acfeec
TB
726- Added support for RSA signatures with SHA-256 and SHA-512 to the agent plugin.
727 For older versions of ssh/gpg-agent that only support SHA-1, IKEv2 signature
728 authentication has to be disabled via charon.signature_authentication.
729
730- The sshkey and agent plugins support Ed25519/Ed448 SSH keys and signatures.
731
d1e58e11
TB
732- The openssl plugin supports X25519/X448 Diffie-Hellman and Ed25519/Ed448 keys
733 and signatures when built against OpenSSL 1.1.1.
734
0e80eb23 735- Ed25519, ChaCha20/Poly1305, SHA-3 and AES-CCM were added to the botan plugin.
d1acfeec
TB
736
737- The mysql plugin now properly handles database connections with transactions
738 under heavy load.
739
d1e58e11
TB
740- IP addresses in HA pools are now distributed evenly among all segments.
741
742- On newer FreeBSD kernels, the kernel-pfkey plugin reads the reqid directly
743 from SADB_ACQUIRE messages, i.e. not requiring previous policy installation by
744 the plugin, e.g. for compatibility with if_ipsec(4) VTIs.
745
d1acfeec 746
291c1acd
TB
747strongswan-5.7.1
748----------------
749
750- Fixes a vulnerability in the gmp plugin triggered by crafted certificates with
751 RSA keys with very small moduli. When verifying signatures with such keys,
752 the code patched with the fix for CVE-2018-16151/2 caused an integer underflow
753 and subsequent heap buffer overflow that results in a crash of the daemon.
754 The vulnerability has been registered as CVE-2018-17540.
755
756
3a8a9c70
AS
757strongswan-5.7.0
758----------------
759
86c18851
TB
760- Fixes a potential authorization bypass vulnerability in the gmp plugin that
761 was caused by a too lenient verification of PKCS#1 v1.5 signatures. Several
762 flaws could be exploited by a Bleichenbacher-style attack to forge signatures
763 for low-exponent keys (i.e. with e=3). CVE-2018-16151 has been assigned to
764 the problem of accepting random bytes after the OID of the hash function in
765 such signatures, and CVE-2018-16152 has been assigned to the issue of not
b3ab7a48 766 verifying that the parameters in the ASN.1 algorithmIdentifier structure is
86c18851
TB
767 empty. Other flaws that don't lead to a vulnerability directly (e.g. not
768 checking for at least 8 bytes of padding) have no separate CVE assigned.
769
d2a1834d
TB
770- Dots are not allowed anymore in section names in swanctl.conf and
771 strongswan.conf. This mainly affects the configuration of file loggers. If the
772 path for such a log file contains dots it now has to be configured in the new
773 `path` setting within the arbitrarily renamed subsection in the `filelog`
774 section.
775
776- Sections in swanctl.conf and strongswan.conf may now reference other sections.
777 All settings and subsections from such a section are inherited. This allows
778 to simplify configs as redundant information has only to be specified once
779 and may then be included in other sections (refer to the example in the man
780 page for strongswan.conf).
781
782- The originally selected IKE config (based on the IPs and IKE version) can now
783 change if no matching algorithm proposal is found. This way the order
784 of the configs doesn't matter that much anymore and it's easily possible to
785 specify separate configs for clients that require weak algorithms (instead
786 of having to also add them in other configs that might be selected).
787
788- Support for Postquantum Preshared Keys for IKEv2 (draft-ietf-ipsecme-qr-ikev2)
789 has been added.
790
791- The new botan plugin is a wrapper around the Botan C++ crypto library. It
792 requires a fairly recent build from Botan's master branch (or the upcoming
793 2.8.0 release). Thanks to René Korthaus and his team from Rohde & Schwarz
794 Cybersecurity for the initial patch.
795
3a8a9c70
AS
796- The pki tool accepts a xmppAddr otherName as a subjectAlternativeName using
797 the syntax --san xmppaddr:<jid>.
798
2a26566e 799- Implementation of RFC 8412 "Software Inventory Message and Attributes (SWIMA)
a019c95b
AS
800 for PA-TNC". SWIMA subscription option sets CLOSE_WRITE trigger on apt
801 history.log file resulting in a ClientRetry PB-TNC batch to initialize
802 a new measurement cycle.
2a26566e 803
711e0bdb
AS
804- Added support for fuzzing the PA-TNC (RFC 5792) and PB-TNC (RFC 5793) NEA
805 protocols on Google's OSS-Fuzz infrastructure.
806
041efa6e
AS
807- Support for version 2 of Intel's TPM2-TSS TGC Software Stack. The presence of
808 the in-kernel /dev/tpmrm0 resource manager is automatically detected.
9a7a9623 809
d2a1834d
TB
810- Marks the in- and/or outbound SA should apply to packets after processing may
811 be configured in swanctl.conf on Linux. For outbound SAs this requires at
812 least a 4.14 kernel. Setting a mask and configuring a mark/mask for inbound
813 SAs will be added with the upcoming 4.19 kernel.
814
815- New options in swanctl.conf allow configuring how/whether DF, ECN and DS
816 fields in the IP headers are copied during IPsec processing. Controlling this
817 is currently only possible on Linux.
818
819- To avoid conflicts, the dhcp plugin now only uses the DHCP server port if
820 explicitly configured.
821
3a8a9c70 822
7f14feff
TB
823strongswan-5.6.3
824----------------
825
64f7fd92
TB
826- Fixed a DoS vulnerability in the IKEv2 key derivation if the openssl plugin is
827 used in FIPS mode and HMAC-MD5 is negotiated as PRF.
828 This vulnerability has been registered as CVE-2018-10811.
829
830- Fixed a vulnerability in the stroke plugin, which did not check the received
7f14feff
TB
831 length before reading a message from the socket. Unless a group is configured,
832 root privileges are required to access that socket, so in the default
833 configuration this shouldn't be an issue.
834 This vulnerability has been registered as CVE-2018-5388.
835
836⁻ CRLs that are not yet valid are now ignored to avoid problems in scenarios
837 where expired certificates are removed from CRLs and the clock on the host
838 doing the revocation check is trailing behind that of the host issuing CRLs.
839
840- The issuer of fetched CRLs is now compared to the issuer of the checked
841 certificate.
842
0d0c8f7d
TB
843- CRL validation results other than revocation (e.g. a skipped check because
844 the CRL couldn't be fetched) are now stored also for intermediate CA
845 certificates and not only for end-entity certificates, so a strict CRL policy
846 can be enforced in such cases.
7f14feff
TB
847
848- In compliance with RFC 4945, section 5.1.3.2, certificates used for IKE must
849 now either not contain a keyUsage extension (like the ones generated by pki)
0d0c8f7d 850 or have at least one of the digitalSignature or nonRepudiation bits set.
7f14feff
TB
851
852- New options for vici/swanctl allow forcing the local termination of an IKE_SA.
853 This might be useful in situations where it's known the other end is not
0d0c8f7d
TB
854 reachable anymore, or that it already removed the IKE_SA, so retransmitting a
855 DELETE and waiting for a response would be pointless. Waiting only a certain
856 amount of time for a response before destroying the IKE_SA is also possible
857 by additionally specifying a timeout.
7f14feff
TB
858
859- When removing routes, the kernel-netlink plugin now checks if it tracks other
860 routes for the same destination and replaces the installed route instead of
861 just removing it. Same during installation, where existing routes previously
862 weren't replaced. This should allow using traps with virtual IPs on Linux.
863
864- The dhcp plugin only sends the client identifier option if identity_lease is
0d0c8f7d
TB
865 enabled. It can also send identities of up to 255 bytes length, instead of
866 the previous 64 bytes. If a server address is configured, DHCP requests are
867 now sent from port 67 instead of 68 to avoid ICMP port unreachables.
7f14feff
TB
868
869- Roam events are now completely ignored for IKEv1 SAs.
870
871- ChaCha20/Poly1305 is now correctly proposed without key length. For
872 compatibility with older releases the chacha20poly1305compat keyword may be
873 included in proposals to also propose the algorithm with a key length.
874
875- Configuration of hardware offload of IPsec SAs is now more flexible and allows
0d0c8f7d 876 a new mode, which automatically uses it if the kernel and device support it.
7f14feff
TB
877
878- SHA-2 based PRFs are supported in PKCS#8 files as generated by OpenSSL 1.1.
879
880- The pki --verify tool may load CA certificates and CRLs from directories.
881
882- Fixed an issue with DNS servers passed to NetworkManager in charon-nm.
883
884
4f60b72a
AS
885strongswan-5.6.2
886----------------
887
b640afdb
TB
888- Fixed a DoS vulnerability in the parser for PKCS#1 RSASSA-PSS signatures that
889 was caused by insufficient input validation. One of the configurable
890 parameters in algorithm identifier structures for RSASSA-PSS signatures is the
891 mask generation function (MGF). Only MGF1 is currently specified for this
892 purpose. However, this in turn takes itself a parameter that specifies the
893 underlying hash function. strongSwan's parser did not correctly handle the
894 case of this parameter being absent, causing an undefined data read.
895 This vulnerability has been registered as CVE-2018-6459.
896
c65bec51
TB
897- The previously negotiated DH group is reused when rekeying an SA, instead of
898 using the first group in the configured proposals, which avoids an additional
899 exchange if the peer selected a different group via INVALID_KE_PAYLOAD when
900 the SA was created initially.
901 The selected DH group is also moved to the front of all sent proposals that
902 contain it and all proposals that don't are moved to the back in order to
903 convey the preference for this group to the peer.
904
905- Handling of MOBIKE task queuing has been improved. In particular, the response
906 to an address update is not ignored anymore if only an address list update or
907 DPD is queued.
908
909- The fallback drop policies installed to avoid traffic leaks when replacing
910 addresses in installed policies are now replaced by temporary drop policies,
911 which also prevent acquires because we currently delete and reinstall IPsec
912 SAs to update their addresses.
913
4f60b72a
AS
914- Access X.509 certificates held in non-volatile storage of a TPM 2.0
915 referenced via the NV index.
916
5d3eb57c
AS
917- Adding the --keyid parameter to pki --print allows to print private keys
918 or certificates stored in a smartcard or a TPM 2.0.
919
c65bec51
TB
920- Fixed proposal selection if a peer incorrectly sends DH groups in the ESP
921 proposals during IKE_AUTH and also if a DH group is configured in the local
922 ESP proposal and charon.prefer_configured_proposals is disabled.
923
924- MSKs received via RADIUS are now padded to 64 bytes to avoid compatibility
925 issues with EAP-MSCHAPv2 and PRFs that have a block size < 64 bytes (e.g.
926 AES-XCBC-PRF-128).
927
344e1b60
AS
928- The tpm_extendpcr command line tool extends a digest into a TPM PCR.
929
c65bec51
TB
930- Ported the NetworkManager backend from the deprecated libnm-glib to libnm.
931
932- The save-keys debugging/development plugin saves IKE and/or ESP keys to files
933 compatible with Wireshark.
934
4f60b72a 935
d43b84dc
AS
936strongswan-5.6.1
937----------------
938
caee751d
TB
939- In compliance with RFCs 8221 and 8247 several algorithms were removed from the
940 default ESP/AH and IKEv2 proposals, respectively (3DES, Blowfish and MD5 from
941 ESP/AH, MD5 and MODP-1024 from IKEv2). These algorithms may still be used in
942 custom proposals.
943
944- Added support for RSASSA-PSS signatures. For backwards compatibility they are
945 not used automatically by default, enable charon.rsa_pss to change that. To
946 explicitly use or require such signatures with IKEv2 signature authentication
947 (RFC 7427), regardless of whether that option is enabled, use ike:rsa/pss...
948 authentication constraints.
949
950- The pki tool can optionally sign certificates/CRLs with RSASSA-PSS via the
951 `--rsa-padding pss` option.
952
953- The sec-updater tool checks for security updates in dpkg-based repositories
d43b84dc 954 (e.g. Debian/Ubuntu) and sets the security flags in the IMV policy database
c80cec2d
AS
955 accordingly. Additionally for each new package version a SWID tag for the
956 given OS and HW architecture is created and stored in the database.
957 Using the sec-updater.sh script template the lookup can be automated
958 (e.g. via an hourly cron job).
d43b84dc
AS
959
960- The introduction of file versions in the IMV database scheme broke file
961 reference hash measurements. This has been fixed by creating generic product
962 versions having an empty package name.
963
caee751d
TB
964- A new timeout option for the systime-fix plugin stops periodic system time
965 checks after a while and enforces a certificate verification, closing or
966 reauthenticating all SAs with invalid certificates.
967
968- The IKE event counters, previously only available via ipsec listcounters, may
969 now be queried/reset via vici and the new swanctl --counters command. They are
970 provided by the new optional counters plugin.
971
972- Class attributes received in RADIUS Access-Accept messages may optionally be
973 added to RADIUS accounting messages.
974
975- Inbound marks may optionally be installed on the SA again (was removed with
976 5.5.2) by enabling the mark_in_sa option in swanctl.conf.
977
d43b84dc 978
693705c7
AS
979strongswan-5.6.0
980----------------
981
7cc4a92d
TB
982- Fixed a DoS vulnerability in the gmp plugin that was caused by insufficient
983 input validation when verifying RSA signatures, which requires decryption
984 with the operation m^e mod n, where m is the signature, and e and n are the
985 exponent and modulus of the public key. The value m is an integer between
986 0 and n-1, however, the gmp plugin did not verify this. So if m equals n the
987 calculation results in 0, in which case mpz_export() returns NULL. This
988 result wasn't handled properly causing a null-pointer dereference.
989 This vulnerability has been registered as CVE-2017-11185.
990
693705c7 991- New SWIMA IMC/IMV pair implements the "draft-ietf-sacm-nea-swima-patnc"
f0ae8c17 992 Internet Draft and has been demonstrated at the IETF 99 Prague Hackathon.
693705c7 993
f237bfcb 994- The IMV database template has been adapted to achieve full compliance
693705c7
AS
995 with the ISO 19770-2:2015 SWID tag standard.
996
997- The sw-collector tool extracts software events from apt history logs
998 and stores them in an SQLite database to be used by the SWIMA IMC.
f0ae8c17
AS
999 The tool can also generate SWID tags both for installed and removed
1000 package versions.
693705c7
AS
1001
1002- The pt-tls-client can attach and use TPM 2.0 protected private keys
1003 via the --keyid parameter.
1004
1005- libtpmtss supports Intel's TSS2 Architecture Broker and Resource
1006 Manager interface (tcti-tabrmd).
1007
f237bfcb
TB
1008- The new eap-aka-3gpp plugin implements the 3GPP MILENAGE algorithms
1009 in software. K (optionally concatenated with OPc) may be configured as
1010 binary EAP secret.
1011
1012- CHILD_SA rekeying was fixed in charon-tkm and was slightly changed: The
1013 switch to the new outbound IPsec SA now happens via SPI on the outbound
1014 policy on Linux, and in case of lost rekey collisions no outbound SA/policy
1015 is temporarily installed for the redundant CHILD_SA.
1016
1017- The new %unique-dir value for mark* settings allocates separate unique marks
1018 for each CHILD_SA direction (in/out).
1019
693705c7 1020
d38d1fcd
AS
1021strongswan-5.5.3
1022----------------
1023
8622a742
TB
1024- Fixed a DoS vulnerability in the gmp plugin that was caused by insufficient
1025 input validation when verifying RSA signatures. More specifically,
1026 mpz_powm_sec() has two requirements regarding the passed exponent and modulus
1027 that the plugin did not enforce, if these are not met the calculation will
1028 result in a floating point exception that crashes the whole process.
1029 This vulnerability has been registered as CVE-2017-9022.
1030
1031- Fixed a DoS vulnerability in the x509 plugin that was caused because the ASN.1
1032 parser didn't handle ASN.1 CHOICE types properly, which could result in an
1033 infinite loop when parsing X.509 extensions that use such types.
1034 This vulnerability has been registered as CVE-2017-9023.
1035
85ee4107
TB
1036- The behavior during IKEv2 CHILD_SA rekeying has been changed in order to avoid
1037 traffic loss. The responder now only installs the new inbound SA and delays
1038 installing the outbound SA until it receives the DELETE for the replaced
1039 CHILD_SA. Similarly, the inbound SA of the replaced CHILD_SA is not removed
1040 for a configurable amount of seconds (charon.delete_rekeyed_delay) after the
1041 DELETE has been processed to reduce the chance of dropping delayed packets.
1042
1043- The code base has been ported to Apple's ARM64 iOS platform, whose calling
1044 conventions for variadic and regular functions are different. This means
1045 assigning non-variadic functions to variadic function pointers does not work.
1046 To avoid this issue the enumerator_t interface has been changed and the
1047 signatures of the callback functions for enumerator_create_filter(), and the
1048 invoke_function() and find_first() methods on linked_list_t have been changed.
1049 The return type of find_first() also changed from status_t to bool.
1050
1051- Added support for fuzzing the certificate parser provided by the default
1052 plugins (x509, pem, gmp etc.) on Google's OSS-Fuzz infrastructure. Several
1053 issues found while fuzzing these plugins were fixed.
1054
1055- Two new options have been added to charon's retransmission settings:
1056 retransmit_limit and retransmit_jitter. The former adds an upper limit to the
1057 calculated retransmission timeout, the latter randomly reduces it.
1058
1059- A bug in swanctl's --load-creds command was fixed that caused unencrypted
1060 private keys to get unloaded if the command was called multiple times. The
1061 load-key VICI command now returns the key ID of the loaded key on success.
1062
1063- The credential manager now enumerates local credential sets before global
1064 ones. This means certificates supplied by the peer will now be preferred over
1065 certificates with the same identity that may be locally stored (e.g. in the
1066 certificate cache).
1067
1068- Added support for hardware offload of IPsec SAs as introduced by Linux 4.11
1069 for hardware that supports this.
1070
1071- When building the libraries monolithically and statically the plugin
1072 constructors are now hard-coded in each library so the plugin code is not
1073 removed by the linker because it thinks none of their symbols are ever
1074 referenced.
1075
d38d1fcd
AS
1076- The pki tool loads the curve25519 plugin by default.
1077
1078
4a979994
AS
1079strongswan-5.5.2
1080----------------
1081
011195f1
AS
1082- Support of Diffie-Hellman group 31 using Curve25519 for IKE as defined
1083 by RFC 8031.
1084
65797c9f
AS
1085- Support of Ed25519 digital signature algorithm for IKEv2 as defined by
1086 draft-ietf-ipsecme-eddsa. Ed25519-based public key pairs, X.509 certificates
1087 and CRLs can be generated and printed by the pki tool.
1088
af9341c2
AS
1089- The new "tpm" libtpmtss plugin allows to use persistent private RSA and ECDSA
1090 keys bound to a TPM 2.0 for both IKE and TLS authentication. Using the
1091 TPM 2.0 object handle as keyid parameter, the pki --pub tool can extract
6885375e
AS
1092 the public key from the TPM thereby replacing the aikpub2 tool. In a similar
1093 fashion pki --req can generate a PKCS#10 certificate request signed with
1094 the TPM private key.
af9341c2 1095
7ae95468
MW
1096- The pki tool gained support for generating certificates with the RFC 3779
1097 addrblock extension. The charon addrblock plugin now dynamically narrows
1098 traffic selectors based on the certificate addrblocks instead of rejecting
1099 non-matching selectors completely. This allows generic connections, where
1100 the allowed selectors are defined by the used certificates only.
1101
e16d1005 1102- In-place update of cached base and delta CRLs does not leave dozens
4a979994
AS
1103 of stale copies in cache memory.
1104
e16d1005
TB
1105- Several new features for the VICI interface and the swanctl utility: Querying
1106 specific pools, enumerating and unloading keys and shared secrets, loading
1107 keys and certificates from PKCS#11 tokens, the ability to initiate, install
1108 and uninstall connections and policies by their exact name (if multiple child
1109 sections in different connections share the same name), a command to initiate
1110 the rekeying of IKE and IPsec SAs, support for settings previously only
1111 supported by the old config files (plain pubkeys, dscp, certificate policies,
1112 IPv6 Transport Proxy Mode, NT Hash secrets, mediation extension).
1113
1114 Important: Due to issues with VICI bindings that map sub-sections to
1115 dictionaries the CHILD_SA sections returned via list-sas now have a unique
1116 name, the original name of a CHILD_SA is returned in the "name" key of its
1117 section.
1118
4a979994 1119
8aaa6de3
AS
1120strongswan-5.5.1
1121----------------
1122
1123- The newhope plugin implements the post-quantum NewHope key exchange algorithm
1124 proposed in their 2015 paper by Erdem Alkim, Léo Ducas, Thomas Pöppelmann and
1125 Peter Schwabe.
1126
e31ed9ab
AS
1127- The libstrongswan crypto factory now offers the registration of Extended
1128 Output Functions (XOFs). Currently supported XOFs are SHAKE128 and SHAKE256
1129 implemented by the sha3 plugin, ChaCHa20 implemented by the chapoly plugin
1130 and the more traditional MGF1 Mask Generation Functions based on the SHA-1,
1131 SHA-256 and SHA-512 hash algorithms implemented by the new mgf1 plugin.
1132
e6a4bd83
AS
1133- The pki tool, with help of the pkcs1 or openssl plugins, can parse private
1134 keys in any of the supported formats without having to know the exact type.
1135 So instead of having to specify rsa or ecdsa explicitly the keyword priv may
1136 be used to indicate a private key of any type. Similarly, swanctl can load
1137 any type of private key from the swanctl/private directory.
1138
6b3e408b
AS
1139- The pki tool can handle RSASSA-PKCS1v1.5-with-SHA-3 signatures using the
1140 sha3 and gmp plugins.
1141
e31ed9ab 1142- The VICI flush-certs command flushes certificates from the volatile
8aaa6de3
AS
1143 certificate cache. Optionally the type of the certificates to be
1144 flushed (e.g. type = x509_crl) can be specified.
1145
a617223e
AS
1146- Setting cache_crls = yes in strongswan.conf the vici plugin saves regular,
1147 base and delta CRLs to disk.
1148
e6a4bd83
AS
1149- IKE fragmentation is now enabled by default with the default fragment size
1150 set to 1280 bytes for both IP address families.
1151
8aaa6de3
AS
1152- libtpmtss: In the TSS2 API the function TeardownSocketTcti() was replaced by
1153 tss2_tcti_finalize().
1154
1155
6a24637d
AS
1156strongswan-5.5.0
1157----------------
1158
1159- The new libtpmtss library offers support for both TPM 1.2 and TPM 2.0
1160 Trusted Platform Modules. This allows the Attestation IMC/IMV pair to
1161 do TPM 2.0 based attestation.
1162
b977ef8e
TB
1163- The behavior during IKEv2 exchange collisions has been improved/fixed in
1164 several corner cases and support for TEMPORARY_FAILURE and CHILD_SA_NOT_FOUND
1165 notifies, as defined by RFC 7296, has been added.
8fafbffd 1166
b977ef8e
TB
1167- IPsec policy priorities can be set manually (e.g. for high-priority drop
1168 policies) and outbound policies may be restricted to a network interface.
1169
1170- The scheme for the automatically calculated default priorities has been
1171 changed and now also considers port masks, which were added with 5.4.0.
1172
1173- FWD policies are now installed in both directions in regards to the traffic
1174 selectors. Because such "outbound" FWD policies could conflict with "inbound"
1175 FWD policies of other SAs they are installed with a lower priority and don't
1176 have a reqid set, which allows kernel plugins to distinguish between the two
1177 and prefer those with a reqid.
1178
1179- For outbound IPsec SAs no replay window is configured anymore.
1180
1181- Enhanced the functionality of the swanctl --list-conns command by listing
1182 IKE_SA and CHILD_SA reauthentication and rekeying settings, and EAP/XAuth
1183 identities and EAP types.
1184
1185- DNS servers installed by the resolve plugin are now refcounted, which should
1186 fix its use with make-before-break reauthentication. Any output written to
1187 stderr/stdout by resolvconf is now logged.
1188
1189- The methods in the kernel interfaces have been changed to take structs instead
1190 of long lists of arguments. Similarly the constructors for peer_cfg_t and
1191 child_cfg_t now take structs.
8fafbffd 1192
6a24637d 1193
b5eed58a
AS
1194strongswan-5.4.0
1195----------------
1196
6fc68343
TB
1197- Support for IKEv2 redirection (RFC 5685) has been added. Plugins may
1198 implement the redirect_provider_t interface to decide if and when to redirect
1199 connecting clients. It is also possible to redirect established IKE_SAs based
1200 on different selectors via VICI/swanctl. Unless disabled in strongswan.conf
1201 the charon daemon will follow redirect requests received from servers.
1202
c171afea
TB
1203- The ike: prefix enables the explicit configuration of signature scheme
1204 constraints against IKEv2 authentication in rightauth, which allows the use
1205 of different signature schemes for trustchain verification and authentication.
1206
b4337c5b
TB
1207- The initiator of an IKEv2 make-before-break reauthentication now suspends
1208 online certificate revocation checks (OCSP, CRLs) until the new IKE_SA and all
1209 CHILD_SAs are established. This is required if the checks are done over the
1210 CHILD_SA established with the new IKE_SA. This is not possible until the
1211 initiator installs this SA and that only happens after the authentication is
1212 completed successfully. So we suspend the checks during the reauthentication
1213 and do them afterwards, if they fail the IKE_SA is closed. This change has no
1214 effect on the behavior during the authentication of the initial IKE_SA.
1215
b5eed58a
AS
1216- For the vici plugin a Vici:Session Perl CPAN module has been added to allow
1217 Perl applications to control and/or monitor the IKE daemon using the VICI
1218 interface, similar to the existing Python egg or Ruby gem.
1219
5c25780c
AS
1220- Traffic selectors with port ranges can now be configured in the Linux kernel:
1221 e.g. remote_ts = 10.1.0.0/16[tcp/20-23] local_ts = dynamic[tcp/32768-65535].
1222 The port range must map to a port mask, though since the kernel does not
1223 support arbitrary ranges.
1224
bebccf98
AS
1225- The vici plugin allows the configuration of IPv4 and IPv6 address ranges
1226 in local and remote traffic selectors. Since both the Linux kernel and
1227 iptables cannot handle arbitrary ranges, address ranges are mapped to the next
1228 larger CIDR subnet by the kernel-netlink and updown plugins, respectively.
1229
1230- Implemented IKEv1 IPv4/IPv6 address subnet and range identities that can be
1231 used as owners of shared secrets.
1232
b5eed58a 1233
33895f4b
TB
1234strongswan-5.3.5
1235----------------
1236
1237- Properly handle potential EINTR errors in sigwaitinfo(2) calls that replaced
1238 sigwait(3) calls with 5.3.4.
1239
1240- RADIUS retransmission timeouts are now configurable, courtesy of Thom Troy.
1241
1242
6590298d
AS
1243strongswan-5.3.4
1244----------------
1245
453e204a
TB
1246- Fixed an authentication bypass vulnerability in the eap-mschapv2 plugin that
1247 was caused by insufficient verification of the internal state when handling
1248 MSCHAPv2 Success messages received by the client.
1249 This vulnerability has been registered as CVE-2015-8023.
1250
6590298d
AS
1251- The sha3 plugin implements the SHA3 Keccak-F1600 hash algorithm family.
1252 Within the strongSwan framework SHA3 is currently used for BLISS signatures
1253 only because the OIDs for other signature algorithms haven't been defined
1254 yet. Also the use of SHA3 for IKEv2 has not been standardized yet.
1255
1256
63d37038
AS
1257strongswan-5.3.3
1258----------------
1259
18e0d66b
TB
1260- Added support for the ChaCha20/Poly1305 AEAD cipher specified in RFC 7539 and
1261 RFC 7634 using the chacha20poly1305 ike/esp proposal keyword. The new chapoly
1262 plugin implements the cipher, if possible SSE-accelerated on x86/x64
1263 architectures. It is usable both in IKEv2 and the strongSwan libipsec ESP
1264 backend. On Linux 4.2 or newer the kernel-netlink plugin can configure the
1265 cipher for ESP SAs.
39660798 1266
63d37038 1267- The vici interface now supports the configuration of auxiliary certification
18e0d66b
TB
1268 authority information as CRL and OCSP URIs.
1269
1270- In the bliss plugin the c_indices derivation using a SHA-512 based random
1271 oracle has been fixed, generalized and standardized by employing the MGF1 mask
b3ab7a48 1272 generation function with SHA-512. As a consequence BLISS signatures using the
18e0d66b
TB
1273 improved oracle are not compatible with the earlier implementation.
1274
1275- Support for auto=route with right=%any for transport mode connections has
1276 been added (the ikev2/trap-any scenario provides examples).
1277
1278- The starter daemon does not flush IPsec policies and SAs anymore when it is
1279 stopped. Already existing duplicate policies are now overwritten by the IKE
1280 daemon when it installs its policies.
1281
1282- Init limits (like charon.init_limit_half_open) can now optionally be enforced
1283 when initiating SAs via VICI. For this, IKE_SAs initiated by the daemon are
1284 now also counted as half-open SAs, which, as a side-effect, fixes the status
1285 output while connecting (e.g. in ipsec status).
1286
1287- Symmetric configuration of EAP methods in left|rightauth is now possible when
1288 mutual EAP-only authentication is used (previously, the client had to
1289 configure rightauth=eap or rightauth=any, which prevented it from using this
1290 same config as responder).
1291
1292- The initiator flag in the IKEv2 header is compared again (wasn't the case
1293 since 5.0.0) and packets that have the flag set incorrectly are again ignored.
1294
a215008c 1295- Implemented a demo Hardcopy Device IMC/IMV pair based on the "Hardcopy
453e204a 1296 Device Health Assessment Trusted Network Connect Binding" (HCD-TNC)
a215008c
AS
1297 document drafted by the IEEE Printer Working Group (PWG).
1298
1299- Fixed IF-M segmentation which failed in the presence of multiple small
1300 attributes in front of a huge attribute to be segmented.
1301
39660798 1302
2b19e517
TB
1303strongswan-5.3.2
1304----------------
1305
1306- Fixed a vulnerability that allowed rogue servers with a valid certificate
1307 accepted by the client to trick it into disclosing its username and even
1308 password (if the client accepts EAP-GTC). This was caused because constraints
1309 against the responder's authentication were enforced too late.
1310 This vulnerability has been registered as CVE-2015-4171.
1311
1312
eb423ebb
AS
1313strongswan-5.3.1
1314----------------
1315
099260d8
TB
1316- Fixed a denial-of-service and potential remote code execution vulnerability
1317 triggered by IKEv1/IKEv2 messages that contain payloads for the respective
1318 other IKE version. Such payload are treated specially since 5.2.2 but because
1319 they were still identified by their original payload type they were used as
1320 such in some places causing invalid function pointer dereferences.
1321 The vulnerability has been registered as CVE-2015-3991.
1322
e8ba1d47
MW
1323- The new aesni plugin provides CBC, CTR, XCBC, CMAC, CCM and GCM crypto
1324 primitives for AES-128/192/256. The plugin requires AES-NI and PCLMULQDQ
1325 instructions and works on both x86 and x64 architectures. It provides
1326 superior crypto performance in userland without any external libraries.
1327
1328
c6595222
AS
1329strongswan-5.3.0
1330----------------
1331
4a00f912
MW
1332- Added support for IKEv2 make-before-break reauthentication. By using a global
1333 CHILD_SA reqid allocation mechanism, charon supports overlapping CHILD_SAs.
1334 This allows the use of make-before-break instead of the previously supported
1335 break-before-make reauthentication, avoiding connectivity gaps during that
1336 procedure. As the new mechanism may fail with peers not supporting it (such
1337 as any previous strongSwan release) it must be explicitly enabled using
1338 the charon.make_before_break strongswan.conf option.
1339
3f1ef3a6
TB
1340- Support for "Signature Authentication in IKEv2" (RFC 7427) has been added.
1341 This allows the use of stronger hash algorithms for public key authentication.
1342 By default, signature schemes are chosen based on the strength of the
1343 signature key, but specific hash algorithms may be configured in leftauth.
1344
1345- Key types and hash algorithms specified in rightauth are now also checked
1346 against IKEv2 signature schemes. If such constraints are used for certificate
1347 chain validation in existing configurations, in particular with peers that
1348 don't support RFC 7427, it may be necessary to disable this feature with the
1349 charon.signature_authentication_constraints setting, because the signature
1350 scheme used in classic IKEv2 public key authentication may not be strong
1351 enough.
1352
1e1e88e6
MW
1353- The new connmark plugin allows a host to bind conntrack flows to a specific
1354 CHILD_SA by applying and restoring the SA mark to conntrack entries. This
1355 allows a peer to handle multiple transport mode connections coming over the
1356 same NAT device for client-initiated flows. A common use case is to protect
1357 L2TP/IPsec, as supported by some systems.
1358
dc88d179
MW
1359- The forecast plugin can forward broadcast and multicast messages between
1360 connected clients and a LAN. For CHILD_SA using unique marks, it sets up
1361 the required Netfilter rules and uses a multicast/broadcast listener that
1362 forwards such messages to all connected clients. This plugin is designed for
1363 Windows 7 IKEv2 clients, which announces its services over the tunnel if the
1364 negotiated IPsec policy allows it.
1365
2185c29b
MW
1366- For the vici plugin a Python Egg has been added to allow Python applications
1367 to control or monitor the IKE daemon using the VICI interface, similar to the
1368 existing ruby gem. The Python library has been contributed by Björn Schuberg.
1369
f05a578b
MW
1370- EAP server methods now can fulfill public key constraints, such as rightcert
1371 or rightca. Additionally, public key and signature constraints can be
1372 specified for EAP methods in the rightauth keyword. Currently the EAP-TLS and
1373 EAP-TTLS methods provide verification details to constraints checking.
1374
27bd0fed
AS
1375- Upgrade of the BLISS post-quantum signature algorithm to the improved BLISS-B
1376 variant. Can be used in conjunction with the SHA256, SHA384 and SHA512 hash
1377 algorithms with SHA512 being the default.
1378
e0359350
AS
1379- The IF-IMV 1.4 interface now makes the IP address of the TNC access requestor
1380 as seen by the TNC server available to all IMVs. This information can be
1381 forwarded to policy enforcement points (e.g. firewalls or routers).
1382
7b4a96b2
AS
1383- The new mutual tnccs-20 plugin parameter activates mutual TNC measurements
1384 in PB-TNC half-duplex mode between two endpoints over either a PT-EAP or
1385 PT-TLS transport medium.
1386
4a00f912 1387
045501d5
MW
1388strongswan-5.2.2
1389----------------
1390
919449a3
TB
1391- Fixed a denial-of-service vulnerability triggered by an IKEv2 Key Exchange
1392 payload that contains the Diffie-Hellman group 1025. This identifier was
1393 used internally for DH groups with custom generator and prime. Because
1394 these arguments are missing when creating DH objects based on the KE payload
1395 an invalid pointer dereference occurred. This allowed an attacker to crash
1396 the IKE daemon with a single IKE_SA_INIT message containing such a KE
1397 payload. The vulnerability has been registered as CVE-2014-9221.
1398
045501d5
MW
1399- The left/rightid options in ipsec.conf, or any other identity in strongSwan,
1400 now accept prefixes to enforce an explicit type, such as email: or fqdn:.
1401 Note that no conversion is done for the remaining string, refer to
1402 ipsec.conf(5) for details.
1403
30a90ccf 1404- The post-quantum Bimodal Lattice Signature Scheme (BLISS) can be used as
32d19652
AS
1405 an IKEv2 public key authentication method. The pki tool offers full support
1406 for the generation of BLISS key pairs and certificates.
1407
30a90ccf
TB
1408- Fixed mapping of integrity algorithms negotiated for AH via IKEv1. This could
1409 cause interoperability issues when connecting to older versions of charon.
1410
045501d5 1411
dcdcae01
MW
1412strongswan-5.2.1
1413----------------
1414
1415- The new charon-systemd IKE daemon implements an IKE daemon tailored for use
1416 with systemd. It avoids the dependency on ipsec starter and uses swanctl
1417 as configuration backend, building a simple and lightweight solution. It
1418 supports native systemd journal logging.
1419
55758bec
TB
1420- Support for IKEv2 fragmentation as per RFC 7383 has been added. Like IKEv1
1421 fragmentation it can be enabled by setting fragmentation=yes in ipsec.conf.
1422
e9a93cb7
AS
1423- Support of the TCG TNC IF-M Attribute Segmentation specification proposal.
1424 All attributes can be segmented. Additionally TCG/SWID Tag, TCG/SWID Tag ID
1425 and IETF/Installed Packages attributes can be processed incrementally on a
1426 per segment basis.
1427
9180c921
MW
1428- The new ext-auth plugin calls an external script to implement custom IKE_SA
1429 authorization logic, courtesy of Vyronas Tsingaras.
1430
7431ad0d
MW
1431- For the vici plugin a ruby gem has been added to allow ruby applications
1432 to control or monitor the IKE daemon. The vici documentation has been updated
1433 to include a description of the available operations and some simple examples
1434 using both the libvici C interface and the ruby gem.
1435
dcdcae01 1436
37cb91d7
AS
1437strongswan-5.2.0
1438----------------
1439
4c5e52f5
MW
1440- strongSwan has been ported to the Windows platform. Using a MinGW toolchain,
1441 many parts of the strongSwan codebase run natively on Windows 7 / 2008 R2
1442 and newer releases. charon-svc implements a Windows IKE service based on
1443 libcharon, the kernel-iph and kernel-wfp plugins act as networking and IPsec
1444 backend on the Windows platform. socket-win provides a native IKE socket
1445 implementation, while winhttp fetches CRL and OCSP information using the
1446 WinHTTP API.
1447
4787523c
MW
1448- The new vici plugin provides a Versatile IKE Configuration Interface for
1449 charon. Using the stable IPC interface, external applications can configure,
1450 control and monitor the IKE daemon. Instead of scripting the ipsec tool
1451 and generating ipsec.conf, third party applications can use the new interface
1452 for more control and better reliability.
1453
b30c09ea
MW
1454- Built upon the libvici client library, swanctl implements the first user of
1455 the VICI interface. Together with a swanctl.conf configuration file,
1456 connections can be defined, loaded and managed. swanctl provides a portable,
1457 complete IKE configuration and control interface for the command line.
73303700 1458 The first six swanctl example scenarios have been added.
b30c09ea 1459
6048d773
AS
1460- The SWID IMV implements a JSON-based REST API which allows the exchange
1461 of SWID tags and Software IDs with the strongTNC policy manager.
1462
37cb91d7 1463- The SWID IMC can extract all installed packages from the dpkg (Debian,
3d2b36b8
TB
1464 Ubuntu, Linux Mint etc.), rpm (Fedora, RedHat, OpenSUSE, etc.), or
1465 pacman (Arch Linux, Manjaro, etc.) package managers, respectively, using the
1466 swidGenerator (https://github.com/strongswan/swidGenerator) which generates
1467 SWID tags according to the new ISO/IEC 19770-2:2014 standard.
37cb91d7
AS
1468
1469- All IMVs now share the access requestor ID, device ID and product info
1470 of an access requestor via a common imv_session object.
1471
9b9d5223
AS
1472- The Attestation IMC/IMV pair supports the IMA-NG measurement format
1473 introduced with the Linux 3.13 kernel.
1474
41a4d5a4
AS
1475- The aikgen tool generates an Attestation Identity Key bound to a TPM.
1476
03b5def0 1477- Implemented the PT-EAP transport protocol (RFC 7171) for Trusted Network
6048d773 1478 Connect.
03b5def0 1479
52d77f32
MW
1480- The ipsec.conf replay_window option defines connection specific IPsec replay
1481 windows. Original patch courtesy of Zheng Zhong and Christophe Gouault from
1482 6Wind.
1483
37cb91d7 1484
8101e6aa
MW
1485strongswan-5.1.3
1486----------------
1487
e59ce07b
TB
1488- Fixed an authentication bypass vulnerability triggered by rekeying an
1489 unestablished IKEv2 SA while it gets actively initiated. This allowed an
1490 attacker to trick a peer's IKE_SA state to established, without the need to
1491 provide any valid authentication credentials. The vulnerability has been
1492 registered as CVE-2014-2338.
1493
8101e6aa
MW
1494- The acert plugin evaluates X.509 Attribute Certificates. Group membership
1495 information encoded as strings can be used to fulfill authorization checks
1496 defined with the rightgroups option. Attribute Certificates can be loaded
1497 locally or get exchanged in IKEv2 certificate payloads.
1498
1499- The pki command gained support to generate X.509 Attribute Certificates
1500 using the --acert subcommand, while the --print command supports the ac type.
1501 The openac utility has been removed in favor of the new pki functionality.
1502
7dc7fdea
MW
1503- The libtls TLS 1.2 implementation as used by EAP-(T)TLS and other protocols
1504 has been extended by AEAD mode support, currently limited to AES-GCM.
1505
8101e6aa 1506
acc25f29
AS
1507strongswan-5.1.2
1508----------------
1509
c2d5add6
TB
1510- A new default configuration file layout is introduced. The new default
1511 strongswan.conf file mainly includes config snippets from the strongswan.d
1512 and strongswan.d/charon directories (the latter containing snippets for all
1513 plugins). The snippets, with commented defaults, are automatically
1514 generated and installed, if they don't exist yet. They are also installed
1515 in $prefix/share/strongswan/templates so existing files can be compared to
1516 the current defaults.
1517
1518- As an alternative to the non-extensible charon.load setting, the plugins
1519 to load in charon (and optionally other applications) can now be determined
1520 via the charon.plugins.<name>.load setting for each plugin (enabled in the
1521 new default strongswan.conf file via the charon.load_modular option).
1522 The load setting optionally takes a numeric priority value that allows
1523 reordering the plugins (otherwise the default plugin order is preserved).
1524
1525- All strongswan.conf settings that were formerly defined in library specific
1526 "global" sections are now application specific (e.g. settings for plugins in
1527 libstrongswan.plugins can now be set only for charon in charon.plugins).
1528 The old options are still supported, which now allows to define defaults for
1529 all applications in the libstrongswan section.
1530
acc25f29
AS
1531- The ntru libstrongswan plugin supports NTRUEncrypt as a post-quantum
1532 computer IKE key exchange mechanism. The implementation is based on the
1533 ntru-crypto library from the NTRUOpenSourceProject. The supported security
1534 strengths are ntru112, ntru128, ntru192, and ntru256. Since the private DH
1535 group IDs 1030..1033 have been assigned, the strongSwan Vendor ID must be
1536 sent (charon.send_vendor_id = yes) in order to use NTRU.
1537
800b361e
AS
1538- Defined a TPMRA remote attestation workitem and added support for it to the
1539 Attestation IMV.
1540
c2d5add6
TB
1541- Compatibility issues between IPComp (compress=yes) and leftfirewall=yes as
1542 well as multiple subnets in left|rightsubnet have been fixed.
1543
572582f5
MW
1544- When enabling its "session" strongswan.conf option, the xauth-pam plugin opens
1545 and closes a PAM session for each established IKE_SA. Patch courtesy of
1546 Andrea Bonomi.
acc25f29 1547
0cec570a
MW
1548- The strongSwan unit testing framework has been rewritten without the "check"
1549 dependency for improved flexibility and portability. It now properly supports
1550 multi-threaded and memory leak testing and brings a bunch of new test cases.
1551
1552
2b32884d
AS
1553strongswan-5.1.1
1554----------------
1555
7b8fbd74
AS
1556- Fixed a denial-of-service vulnerability and potential authorization bypass
1557 triggered by a crafted ID_DER_ASN1_DN ID payload. The cause is an insufficient
1558 length check when comparing such identities. The vulnerability has been
1559 registered as CVE-2013-6075.
1560
1561- Fixed a denial-of-service vulnerability triggered by a crafted IKEv1
1562 fragmentation payload. The cause is a NULL pointer dereference. The
1563 vulnerability has been registered as CVE-2013-6076.
1564
2b32884d 1565- The lean stand-alone pt-tls-client can set up a RFC 6876 PT-TLS session
1c1ba803
TB
1566 with a strongSwan policy enforcement point which uses the tnc-pdp charon
1567 plugin.
2b32884d 1568
fa2f6aa1
AS
1569- The new TCG TNC SWID IMC/IMV pair supports targeted SWID requests for either
1570 full SWID Tag or concise SWID Tag ID inventories.
1571
38fb8e4e
MW
1572- The XAuth backend in eap-radius now supports multiple XAuth exchanges for
1573 different credential types and display messages. All user input gets
1574 concatenated and verified with a single User-Password RADIUS attribute on
1575 the AAA. With an AAA supporting it, one for example can implement
1576 Password+Token authentication with proper dialogs on iOS and OS X clients.
1577
1578- charon supports IKEv1 Mode Config exchange in push mode. The ipsec.conf
1579 modeconfig=push option enables it for both client and server, the same way
1580 as pluto used it.
1581
390d2b50
MW
1582- Using the "ah" ipsec.conf keyword on both IKEv1 and IKEv2 connections,
1583 charon can negotiate and install Security Associations integrity-protected by
1584 the Authentication Header protocol. Supported are plain AH(+IPComp) SAs only,
1585 but not the deprecated RFC2401 style ESP+AH bundles.
1586
1c1ba803
TB
1587- The generation of initialization vectors for IKE and ESP (when using libipsec)
1588 is now modularized and IVs for e.g. AES-GCM are now correctly allocated
1589 sequentially, while other algorithms like AES-CBC still use random IVs.
1590
38fb8e4e
MW
1591- The left and right options in ipsec.conf can take multiple address ranges
1592 and subnets. This allows connection matching against a larger set of
1593 addresses, for example to use a different connection for clients connecting
1594 from a internal network.
1595
34dff30c
AS
1596- For all those who have a queasy feeling about the NIST elliptic curve set,
1597 the Brainpool curves introduced for use with IKE by RFC 6932 might be a
1598 more trustworthy alternative.
1599
390d2b50
MW
1600- The kernel-libipsec userland IPsec backend now supports usage statistics,
1601 volume based rekeying and accepts ESPv3 style TFC padded packets.
1602
1c1ba803
TB
1603- With two new strongswan.conf options fwmarks can be used to implement
1604 host-to-host tunnels with kernel-libipsec.
1605
38fb8e4e
MW
1606- load-tester supports transport mode connections and more complex traffic
1607 selectors, including such using unique ports for each tunnel.
2b32884d 1608
1c1ba803
TB
1609- The new dnscert plugin provides support for authentication via CERT RRs that
1610 are protected via DNSSEC. The plugin was created by Ruslan N. Marchenko.
1611
1612- The eap-radius plugin supports forwarding of several Cisco Unity specific
1613 RADIUS attributes in corresponding configuration payloads.
1614
1615- Database transactions are now abstracted and implemented by the two backends.
1616 If you use MySQL make sure all tables use the InnoDB engine.
1617
390d2b50
MW
1618- libstrongswan now can provide an experimental custom implementation of the
1619 printf family functions based on klibc if neither Vstr nor glibc style printf
1620 hooks are available. This can avoid the Vstr dependency on some systems at
1621 the cost of slower and less complete printf functions.
1622
fa2f6aa1 1623
40b0a15c
MW
1624strongswan-5.1.0
1625----------------
1626
3a938a6f
TB
1627- Fixed a denial-of-service vulnerability triggered by specific XAuth usernames
1628 and EAP identities (since 5.0.3), and PEM files (since 4.1.11). The crash
1629 was caused by insufficient error handling in the is_asn1() function.
1630 The vulnerability has been registered as CVE-2013-5018.
1631
40b0a15c
MW
1632- The new charon-cmd command line IKE client can establish road warrior
1633 connections using IKEv1 or IKEv2 with different authentication profiles.
1634 It does not depend on any configuration files and can be configured using a
1635 few simple command line options.
1636
1637- The kernel-pfroute networking backend has been greatly improved. It now
78e6f69e 1638 can install virtual IPs on TUN devices on OS X and FreeBSD, allowing these
40b0a15c
MW
1639 systems to act as a client in common road warrior scenarios.
1640
78e6f69e
TB
1641- The new kernel-libipsec plugin uses TUN devices and libipsec to provide IPsec
1642 processing in userland on Linux, FreeBSD and Mac OS X.
1643
68957d18
MW
1644- The eap-radius plugin can now serve as an XAuth backend called xauth-radius,
1645 directly verifying XAuth credentials using RADIUS User-Name/User-Password
1646 attributes. This is more efficient than the existing xauth-eap+eap-radius
1647 combination, and allows RADIUS servers without EAP support to act as AAA
1648 backend for IKEv1.
1649
78e6f69e 1650- The new osx-attr plugin installs configuration attributes (currently DNS
2334ae56
MW
1651 servers) via SystemConfiguration on Mac OS X. The keychain plugin provides
1652 certificates from the OS X keychain service.
78e6f69e
TB
1653
1654- The sshkey plugin parses SSH public keys, which, together with the --agent
1655 option for charon-cmd, allows the use of ssh-agent for authentication.
1656 To configure SSH keys in ipsec.conf the left|rightrsasigkey options are
1657 replaced with left|rightsigkey, which now take public keys in one of three
1658 formats: SSH (RFC 4253, ssh: prefix), DNSKEY (RFC 3110, dns: prefix), and
1659 PKCS#1 (the default, no prefix).
1660
1661- Extraction of certificates and private keys from PKCS#12 files is now provided
1662 by the new pkcs12 plugin or the openssl plugin. charon-cmd (--p12) as well
1663 as charon (via P12 token in ipsec.secrets) can make use of this.
1664
40b0a15c
MW
1665- IKEv2 can now negotiate transport mode and IPComp in NAT situations.
1666
3a938a6f 1667- IKEv2 exchange initiators now properly close an established IKE or CHILD_SA
40b0a15c
MW
1668 on error conditions using an additional exchange, keeping state in sync
1669 between peers.
1670
226f34e0 1671- Using a SQL database interface a Trusted Network Connect (TNC) Policy Manager
78e6f69e
TB
1672 can generate specific measurement workitems for an arbitrary number of
1673 Integrity Measurement Verifiers (IMVs) based on the history of the VPN user
1674 and/or device.
1675
1676- Several core classes in libstrongswan are now tested with unit tests. These
1677 can be enabled with --enable-unit-tests and run with 'make check'. Coverage
1678 reports can be generated with --enable-coverage and 'make coverage' (this
1679 disables any optimization, so it should not be enabled when building
1680 production releases).
1681
56b753ca
MW
1682- The leak-detective developer tool has been greatly improved. It works much
1683 faster/stabler with multiple threads, does not use deprecated malloc hooks
1684 anymore and has been ported to OS X.
1685
78e6f69e
TB
1686- chunk_hash() is now based on SipHash-2-4 with a random key. This provides
1687 better distribution and prevents hash flooding attacks when used with
1688 hashtables.
1689
1690- All default plugins implement the get_features() method to define features
1691 and their dependencies. The plugin loader has been improved, so that plugins
1692 in a custom load statement can be ordered freely or to express preferences
1693 without being affected by dependencies between plugin features.
1694
c3b8335c
MW
1695- A centralized thread can take care for watching multiple file descriptors
1696 concurrently. This removes the need for a dedicated listener threads in
1697 various plugins. The number of "reserved" threads for such tasks has been
1698 reduced to about five, depending on the plugin configuration.
1699
1700- Plugins that can be controlled by a UNIX socket IPC mechanism gained network
1701 transparency. Third party applications querying these plugins now can use
1702 TCP connections from a different host.
1703
78e6f69e 1704- libipsec now supports AES-GCM.
226f34e0 1705
40b0a15c 1706
2e12fc4b
AS
1707strongswan-5.0.4
1708----------------
1709
1710- Fixed a security vulnerability in the openssl plugin which was reported by
1711 Kevin Wojtysiak. The vulnerability has been registered as CVE-2013-2944.
1712 Before the fix, if the openssl plugin's ECDSA signature verification was used,
1713 due to a misinterpretation of the error code returned by the OpenSSL
1714 ECDSA_verify() function, an empty or zeroed signature was accepted as a
1715 legitimate one.
1716
1717- The handling of a couple of other non-security relevant openssl return codes
1718 was fixed as well.
1719
1720- The tnc_ifmap plugin now publishes virtual IPv4 and IPv6 addresses via its
1721 TCG TNC IF-MAP 2.1 interface.
1722
1723- The charon.initiator_only option causes charon to ignore IKE initiation
1724 requests.
1725
bec5bf02
AS
1726- The openssl plugin can now use the openssl-fips library.
1727
2e12fc4b 1728
d69eb037
TB
1729strongswan-5.0.3
1730----------------
1731
1732- The new ipseckey plugin enables authentication based on trustworthy public
1733 keys stored as IPSECKEY resource records in the DNS and protected by DNSSEC.
1734 To do so it uses a DNSSEC enabled resolver, like the one provided by the new
1735 unbound plugin, which is based on libldns and libunbound. Both plugins were
1736 created by Reto Guadagnini.
1737
1fc609fe
AS
1738- Implemented the TCG TNC IF-IMV 1.4 draft making access requestor identities
1739 available to an IMV. The OS IMV stores the AR identity together with the
1740 device ID in the attest database.
1741
1742- The openssl plugin now uses the AES-NI accelerated version of AES-GCM
1743 if the hardware supports it.
7a93844f 1744
96776d6f
MW
1745- The eap-radius plugin can now assign virtual IPs to IKE clients using the
1746 Framed-IP-Address attribute by using the "%radius" named pool in the
1747 rightsourceip ipsec.conf option. Cisco Banner attributes are forwarded to
1748 Unity-capable IKEv1 clients during mode config. charon now sends Interim
1749 Accounting updates if requested by the RADIUS server, reports
1750 sent/received packets in Accounting messages, and adds a Terminate-Cause
1751 to Accounting-Stops.
1752
1753- The recently introduced "ipsec listcounters" command can report connection
1754 specific counters by passing a connection name, and global or connection
1755 counters can be reset by the "ipsec resetcounters" command.
1756
1757- The strongSwan libpttls library provides an experimental implementation of
1758 PT-TLS (RFC 6876), a Posture Transport Protocol over TLS.
1759
1760- The charon systime-fix plugin can disable certificate lifetime checks on
1761 embedded systems if the system time is obviously out of sync after bootup.
1762 Certificates lifetimes get checked once the system time gets sane, closing
1763 or reauthenticating connections using expired certificates.
1764
1765- The "ikedscp" ipsec.conf option can set DiffServ code points on outgoing
1766 IKE packets.
7a93844f 1767
e34666a4
TB
1768- The new xauth-noauth plugin allows to use basic RSA or PSK authentication with
1769 clients that cannot be configured without XAuth authentication. The plugin
1770 simply concludes the XAuth exchange successfully without actually performing
1771 any authentication. Therefore, to use this backend it has to be selected
1772 explicitly with rightauth2=xauth-noauth.
1773
db50a35a
RB
1774- The new charon-tkm IKEv2 daemon delegates security critical operations to a
1775 separate process. This has the benefit that the network facing daemon has no
1776 knowledge of keying material used to protect child SAs. Thus subverting
1777 charon-tkm does not result in the compromise of cryptographic keys.
1778 The extracted functionality has been implemented from scratch in a minimal TCB
1779 (trusted computing base) in the Ada programming language. Further information
e4a3ef2e 1780 can be found at https://www.codelabs.ch/tkm/.
db50a35a 1781
c2a5e7bc
AS
1782strongswan-5.0.2
1783----------------
1784
1785- Implemented all IETF Standard PA-TNC attributes and an OS IMC/IMV
1786 pair using them to transfer operating system information.
1787
a19d5913
MW
1788- The new "ipsec listcounters" command prints a list of global counter values
1789 about received and sent IKE messages and rekeyings.
1790
343e9989
MW
1791- A new lookip plugin can perform fast lookup of tunnel information using a
1792 clients virtual IP and can send notifications about established or deleted
1793 tunnels. The "ipsec lookip" command can be used to query such information
1794 or receive notifications.
1795
ecdd5aed
MW
1796- The new error-notify plugin catches some common error conditions and allows
1797 an external application to receive notifications for them over a UNIX socket.
1798
6910e5c7
MW
1799- IKE proposals can now use a PRF algorithm different to that defined for
1800 integrity protection. If an algorithm with a "prf" prefix is defined
1801 explicitly (such as prfsha1 or prfsha256), no implicit PRF algorithm based on
1802 the integrity algorithm is added to the proposal.
c2a5e7bc 1803
8fc7bbc6
MW
1804- The pkcs11 plugin can now load leftcert certificates from a smartcard for a
1805 specific ipsec.conf conn section and cacert CA certificates for a specific ca
1806 section.
1807
78b2a2b1
MW
1808- The load-tester plugin gained additional options for certificate generation
1809 and can load keys and multiple CA certificates from external files. It can
1810 install a dedicated outer IP address for each tunnel and tunnel initiation
1811 batches can be triggered and monitored externally using the
1812 "ipsec load-tester" tool.
1813
cc0cc3b5
MW
1814- PKCS#7 container parsing has been modularized, and the openssl plugin
1815 gained an alternative implementation to decrypt and verify such files.
1816 In contrast to our own DER parser, OpenSSL can handle BER files, which is
1817 required for interoperability of our scepclient with EJBCA.
1818
f31b4180
TB
1819- Support for the proprietary IKEv1 fragmentation extension has been added.
1820 Fragments are always handled on receipt but only sent if supported by the peer
1821 and if enabled with the new fragmentation ipsec.conf option.
1822
0e0870ae
MW
1823- IKEv1 in charon can now parse certificates received in PKCS#7 containers and
1824 supports NAT traversal as used by Windows clients. Patches courtesy of
1825 Volker Rümelin.
1826
2f0441a3
MW
1827- The new rdrand plugin provides a high quality / high performance random
1828 source using the Intel rdrand instruction found on Ivy Bridge processors.
1829
73791223
TB
1830- The integration test environment was updated and now uses KVM and reproducible
1831 guest images based on Debian.
1832
1fc609fe 1833
ecfd714c
AS
1834strongswan-5.0.1
1835----------------
1836
6f93927b
AS
1837- Introduced the sending of the standard IETF Assessment Result
1838 PA-TNC attribute by all strongSwan Integrity Measurement Verifiers.
1839
ecfd714c
AS
1840- Extended PTS Attestation IMC/IMV pair to provide full evidence of
1841 the Linux IMA measurement process. All pertinent file information
6f93927b 1842 of a Linux OS can be collected and stored in an SQL database.
ecfd714c
AS
1843
1844- The PA-TNC and PB-TNC protocols can now process huge data payloads
1845 >64 kB by distributing PA-TNC attributes over multiple PA-TNC messages
1846 and these messages over several PB-TNC batches. As long as no
b3ab7a48 1847 consolidated recommendation from all IMVs can be obtained, the TNC
ecfd714c
AS
1848 server requests more client data by sending an empty SDATA batch.
1849
804d702b
MW
1850- The rightgroups2 ipsec.conf option can require group membership during
1851 a second authentication round, for example during XAuth authentication
1852 against a RADIUS server.
1853
3423b3a8
MW
1854- The xauth-pam backend can authenticate IKEv1 XAuth and Hybrid authenticated
1855 clients against any PAM service. The IKEv2 eap-gtc plugin does not use
1856 PAM directly anymore, but can use any XAuth backend to verify credentials,
1857 including xauth-pam.
1858
cc48f360
MW
1859- The new unity plugin brings support for some parts of the IKEv1 Cisco Unity
1860 Extension. As client, charon narrows traffic selectors to the received
1861 Split-Include attributes and automatically installs IPsec bypass policies
1862 for received Local-LAN attributes. As server, charon sends Split-Include
1863 attributes for leftsubnet definitions containing multiple subnets to Unity-
1864 aware clients.
1865
cbe244a5
TB
1866- An EAP-Nak payload is returned by clients if the gateway requests an EAP
1867 method that the client does not support. Clients can also request a specific
1868 EAP method by configuring that method with leftauth.
1869
1870- The eap-dynamic plugin handles EAP-Nak payloads returned by clients and uses
1871 these to select a different EAP method supported/requested by the client.
1872 The plugin initially requests the first registered method or the first method
1873 configured with charon.plugins.eap-dynamic.preferred.
1874
e76f3d0d
MW
1875- The new left/rightdns options specify connection specific DNS servers to
1876 request/respond in IKEv2 configuration payloads or IKEv2 mode config. leftdns
1877 can be any (comma separated) combination of %config4 and %config6 to request
1878 multiple servers, both for IPv4 and IPv6. rightdns takes a list of DNS server
1879 IP addresses to return.
1880
69e056a2
MW
1881- The left/rightsourceip options now accept multiple addresses or pools.
1882 leftsourceip can be any (comma separated) combination of %config4, %config6
1883 or fixed IP addresses to request. rightsourceip accepts multiple explicitly
1884 specified or referenced named pools.
1885
1886- Multiple connections can now share a single address pool when they use the
1887 same definition in one of the rightsourceip pools.
1888
4a025539
TB
1889- The options charon.interfaces_ignore and charon.interfaces_use allow one to
1890 configure the network interfaces used by the daemon.
1891
1892- The kernel-netlink plugin supports the charon.install_virtual_ip_on option,
1893 which specifies the interface on which virtual IP addresses will be installed.
1894 If it is not specified the current behavior of using the outbound interface
1895 is preserved.
1896
1897- The kernel-netlink plugin tries to keep the current source address when
1898 looking for valid routes to reach other hosts.
1899
804d702b
MW
1900- The autotools build has been migrated to use a config.h header. strongSwan
1901 development headers will get installed during "make install" if
1902 --with-dev-headers has been passed to ./configure.
1903
1904- All crypto primitives gained return values for most operations, allowing
1905 crypto backends to fail, for example when using hardware accelerators.
ecfd714c 1906
1fc609fe 1907
d55c2404
TB
1908strongswan-5.0.0
1909----------------
1910
794cdbc5
MW
1911- The charon IKE daemon gained experimental support for the IKEv1 protocol.
1912 Pluto has been removed from the 5.x series, and unless strongSwan is
1913 configured with --disable-ikev1 or --disable-ikev2, charon handles both
1914 keying protocols. The feature-set of IKEv1 in charon is almost on par with
1915 pluto, but currently does not support AH or bundled AH+ESP SAs. Beside
1916 RSA/ECDSA, PSK and XAuth, charon also supports the Hybrid authentication
df18934d 1917 mode.
794cdbc5 1918
d55c2404
TB
1919- Charon's bus_t has been refactored so that loggers and other listeners are
1920 now handled separately. The single lock was previously cause for deadlocks
1921 if extensive listeners, such as the one provided by the updown plugin, wanted
1922 to acquire locks that were held by other threads which in turn tried to log
1923 messages, and thus were waiting to acquire the same lock currently held by
1924 the thread calling the listener.
1925 The implemented changes also allow the use of a read/write-lock for the
1926 loggers which increases performance if multiple loggers are registered.
1927 Besides several interface changes this last bit also changes the semantics
1928 for loggers as these may now be called by multiple threads at the same time.
1929
ed7186cb
TB
1930- Source routes are reinstalled if interfaces are reactivated or IP addresses
1931 reappear.
1932
f97c269e
TB
1933- The thread pool (processor_t) now has more control over the lifecycle of
1934 a job (see job.h for details). In particular, it now controls the destruction
1935 of jobs after execution and the cancellation of jobs during shutdown. Due to
1936 these changes the requeueing feature, previously available to callback_job_t
1937 only, is now available to all jobs (in addition to a new rescheduling
1938 feature).
1939
5a6e5e0d
MW
1940- In addition to trustchain key strength definitions for different public key
1941 systems, the rightauth option now takes a list of signature hash algorithms
1942 considered save for trustchain validation. For example, the setting
1943 rightauth=rsa-2048-ecdsa-256-sha256-sha384-sha512 requires a trustchain
1944 that uses at least RSA-2048 or ECDSA-256 keys and certificate signatures
1945 using SHA-256 or better.
1946
d55c2404 1947
93d9a02e
TB
1948strongswan-4.6.4
1949----------------
1950
1951- Fixed a security vulnerability in the gmp plugin. If this plugin was used
1952 for RSA signature verification an empty or zeroed signature was handled as
1953 a legitimate one.
1954
1955- Fixed several issues with reauthentication and address updates.
1956
1957
c224f765
AS
1958strongswan-4.6.3
1959----------------
1960
1961- The tnc-pdp plugin implements a RADIUS server interface allowing
1962 a strongSwan TNC server to act as a Policy Decision Point.
1963
4bc7577d
MW
1964- The eap-radius authentication backend enforces Session-Timeout attributes
1965 using RFC4478 repeated authentication and acts upon RADIUS Dynamic
1966 Authorization extensions, RFC 5176. Currently supported are disconnect
1967 requests and CoA messages containing a Session-Timeout.
1968
1969- The eap-radius plugin can forward arbitrary RADIUS attributes from and to
1970 clients using custom IKEv2 notify payloads. The new radattr plugin reads
1971 attributes to include from files and prints received attributes to the
1972 console.
c224f765
AS
1973
1974- Added support for untruncated MD5 and SHA1 HMACs in ESP as used in
1975 RFC 4595.
1976
d7590217
TB
1977- The cmac plugin implements the AES-CMAC-96 and AES-CMAC-PRF-128 algorithms
1978 as defined in RFC 4494 and RFC 4615, respectively.
1979
4e2e77d5 1980- The resolve plugin automatically installs nameservers via resolvconf(8),
a281494a 1981 if it is installed, instead of modifying /etc/resolv.conf directly.
c224f765 1982
5f1931ad
AS
1983- The IKEv2 charon daemon supports now raw RSA public keys in RFC 3110
1984 DNSKEY and PKCS#1 file format.
1985
1986
60e99b37
AS
1987strongswan-4.6.2
1988----------------
1989
1990- Upgraded the TCG IF-IMC and IF-IMV C API to the upcoming version 1.3
1991 which supports IF-TNCCS 2.0 long message types, the exclusive flags
1992 and multiple IMC/IMV IDs. Both the TNC Client and Server as well as
1993 the "Test", "Scanner", and "Attestation" IMC/IMV pairs were updated.
1994
1995- Fully implemented the "TCG Attestation PTS Protocol: Binding to IF-M"
1996 standard (TLV-based messages only). TPM-based remote attestation of
de4a0c83
AS
1997 Linux IMA (Integrity Measurement Architecture) possible. Measurement
1998 reference values are automatically stored in an SQLite database.
60e99b37 1999
a345aa26
MW
2000- The EAP-RADIUS authentication backend supports RADIUS accounting. It sends
2001 start/stop messages containing Username, Framed-IP and Input/Output-Octets
2002 attributes and has been tested against FreeRADIUS and Microsoft NPS.
60e99b37 2003
de4a0c83
AS
2004- Added support for PKCS#8 encoded private keys via the libstrongswan
2005 pkcs8 plugin. This is the default format used by some OpenSSL tools since
2006 version 1.0.0 (e.g. openssl req with -keyout).
dcefa267 2007
a8958012
MW
2008- Added session resumption support to the strongSwan TLS stack.
2009
de4a0c83 2010
acb92cb4
AS
2011strongswan-4.6.1
2012----------------
2013
2014- Because of changing checksums before and after installation which caused
2015 the integrity tests to fail we avoided directly linking libsimaka, libtls and
2016 libtnccs to those libcharon plugins which make use of these dynamic libraries.
18f85b66
AS
2017 Instead we linked the libraries to the charon daemon. Unfortunately Ubuntu
2018 11.10 activated the --as-needed ld option which discards explicit links
2019 to dynamic libraries that are not actually used by the charon daemon itself,
2020 thus causing failures during the loading of the plugins which depend on these
2021 libraries for resolving external symbols.
acb92cb4 2022
53f8ac3d
TB
2023- Therefore our approach of computing integrity checksums for plugins had to be
2024 changed radically by moving the hash generation from the compilation to the
2025 post-installation phase.
5ed3e3a7 2026
acb92cb4 2027
92a1b234 2028strongswan-4.6.0
5a2e2e0b
AS
2029----------------
2030
37276728
MW
2031- The new libstrongswan certexpire plugin collects expiration information of
2032 all used certificates and exports them to CSV files. It either directly
2033 exports them or uses cron style scheduling for batch exports.
2034
2035- starter passes unresolved hostnames to charon, allowing it to do name
2036 resolution not before the connection attempt. This is especially useful with
2037 connections between hosts using dynamic IP addresses. Thanks to Mirko Parthey
2038 for the initial patch.
2039
5fd8e530
TB
2040- The android plugin can now be used without the Android frontend patch and
2041 provides DNS server registration and logging to logcat.
2042
2043- Pluto and starter (plus stroke and whack) have been ported to Android.
2044
602ee58e
TB
2045- Support for ECDSA private and public key operations has been added to the
2046 pkcs11 plugin. The plugin now also provides DH and ECDH via PKCS#11 and can
2047 use tokens as random number generators (RNG). By default only private key
2048 operations are enabled, more advanced features have to be enabled by their
2049 option in strongswan.conf. This also applies to public key operations (even
2050 for keys not stored on the token) which were enabled by default before.
2051
37276728
MW
2052- The libstrongswan plugin system now supports detailed plugin dependencies.
2053 Many plugins have been extended to export its capabilities and requirements.
2054 This allows the plugin loader to resolve plugin loading order automatically,
2055 and in future releases, to dynamically load the required features on demand.
2056 Existing third party plugins are source (but not binary) compatible if they
2057 properly initialize the new get_features() plugin function to NULL.
2058
fd81ac05
AS
2059- The tnc-ifmap plugin implements a TNC IF-MAP 2.0 client which can deliver
2060 metadata about IKE_SAs via a SOAP interface to a MAP server. The tnc-ifmap
2061 plugin requires the Apache Axis2/C library.
2062
37276728 2063
5d179d19
AS
2064strongswan-4.5.3
2065----------------
2066
a7edbd21 2067- Our private libraries (e.g. libstrongswan) are not installed directly in
b18a697a
AS
2068 prefix/lib anymore. Instead a subdirectory is used (prefix/lib/ipsec/ by
2069 default). The plugins directory is also moved from libexec/ipsec/ to that
a7edbd21
TB
2070 directory.
2071
b18a697a
AS
2072- The dynamic IMC/IMV libraries were moved from the plugins directory to
2073 a new imcvs directory in the prefix/lib/ipsec/ subdirectory.
2074
107ea60f
TB
2075- Job priorities were introduced to prevent thread starvation caused by too
2076 many threads handling blocking operations (such as CRL fetching). Refer to
2077 strongswan.conf(5) for details.
2078
2079- Two new strongswan.conf options allow to fine-tune performance on IKEv2
2080 gateways by dropping IKE_SA_INIT requests on high load.
2081
f8799170 2082- IKEv2 charon daemon supports start PASS and DROP shunt policies
b18a697a 2083 preventing traffic to go through IPsec connections. Installation of the
107ea60f
TB
2084 shunt policies either via the XFRM netfilter or PFKEYv2 IPsec kernel
2085 interfaces.
f8799170 2086
93095183
TB
2087- The history of policies installed in the kernel is now tracked so that e.g.
2088 trap policies are correctly updated when reauthenticated SAs are terminated.
2089
b18a697a
AS
2090- IMC/IMV Scanner pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
2091 Using "netstat -l" the IMC scans open listening ports on the TNC client
2092 and sends a port list to the IMV which based on a port policy decides if
2093 the client is admitted to the network.
2094 (--enable-imc-scanner/--enable-imv-scanner).
2095
2096- IMC/IMV Test pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
5d179d19
AS
2097 (--enable-imc-test/--enable-imv-test).
2098
4876f896
MW
2099- The IKEv2 close action does not use the same value as the ipsec.conf dpdaction
2100 setting, but the value defined by its own closeaction keyword. The action
2101 is triggered if the remote peer closes a CHILD_SA unexpectedly.
5d179d19 2102
5a2e2e0b 2103
6f2378c1
AS
2104strongswan-4.5.2
2105----------------
2106
320e98c2
MW
2107- The whitelist plugin for the IKEv2 daemon maintains an in-memory identity
2108 whitelist. Any connection attempt of peers not whitelisted will get rejected.
2109 The 'ipsec whitelist' utility provides a simple command line frontend for
2110 whitelist administration.
2111
92ebb7c5 2112- The duplicheck plugin provides a specialized form of duplicate checking,
5832d505 2113 doing a liveness check on the old SA and optionally notify a third party
92ebb7c5
MW
2114 application about detected duplicates.
2115
2116- The coupling plugin permanently couples two or more devices by limiting
2117 authentication to previously used certificates.
2118
6f2378c1
AS
2119- In the case that the peer config and child config don't have the same name
2120 (usually in SQL database defined connections), ipsec up|route <peer config>
2121 starts|routes all associated child configs and ipsec up|route <child config>
2122 only starts|routes the specific child config.
2123
6ca05fe2
AS
2124- fixed the encoding and parsing of X.509 certificate policy statements (CPS).
2125
1ee7440b
AS
2126- Duncan Salerno contributed the eap-sim-pcsc plugin implementing a
2127 pcsc-lite based SIM card backend.
2128
2129- The eap-peap plugin implements the EAP PEAP protocol. Interoperates
2778b664 2130 successfully with a FreeRADIUS server and Windows 7 Agile VPN clients.
1ee7440b 2131
cf6ca6d7
MW
2132- The IKEv2 daemon charon rereads strongswan.conf on SIGHUP and instructs
2133 all plugins to reload. Currently only the eap-radius and the attr plugins
2134 support configuration reloading.
2135
d3d21c29
MW
2136- Added userland support to the IKEv2 daemon for Extended Sequence Numbers
2137 support coming with Linux 2.6.39. To enable ESN on a connection, add
2138 the 'esn' keyword to the proposal. The default proposal uses 32-bit sequence
2139 numbers only ('noesn'), and the same value is used if no ESN mode is
2140 specified. To negotiate ESN support with the peer, include both, e.g.
2141 esp=aes128-sha1-esn-noesn.
2142
2143- In addition to ESN, Linux 2.6.39 gained support for replay windows larger
2144 than 32 packets. The new global strongswan.conf option 'charon.replay_window'
2145 configures the size of the replay window, in packets.
2146
6f2378c1 2147
41ba5ce7
AS
2148strongswan-4.5.1
2149----------------
2150
1b7e081b
AS
2151- Sansar Choinyambuu implemented the RFC 5793 Posture Broker Protocol (BP)
2152 compatible with Trusted Network Connect (TNC). The TNCCS 2.0 protocol
5cdaafef 2153 requires the tnccs_20, tnc_imc and tnc_imv plugins but does not depend
1b7e081b
AS
2154 on the libtnc library. Any available IMV/IMC pairs conforming to the
2155 Trusted Computing Group's TNC-IF-IMV/IMC 1.2 interface specification
e44817df 2156 can be loaded via /etc/tnc_config.
1b7e081b 2157
5cdaafef
AS
2158- Re-implemented the TNCCS 1.1 protocol by using the tnc_imc and tnc_imv
2159 in place of the external libtnc library.
2160
2161- The tnccs_dynamic plugin loaded on a TNC server in addition to the
2162 tnccs_11 and tnccs_20 plugins, dynamically detects the IF-TNCCS
2163 protocol version used by a TNC client and invokes an instance of
2164 the corresponding protocol stack.
2165
41ba5ce7
AS
2166- IKE and ESP proposals can now be stored in an SQL database using a
2167 new proposals table. The start_action field in the child_configs
2168 tables allows the automatic starting or routing of connections stored
2169 in an SQL database.
2170
1b7e081b
AS
2171- The new certificate_authorities and certificate_distribution_points
2172 tables make it possible to store CRL and OCSP Certificate Distribution
2173 points in an SQL database.
2174
ae09bc62
TB
2175- The new 'include' statement allows to recursively include other files in
2176 strongswan.conf. Existing sections and values are thereby extended and
2177 replaced, respectively.
2178
2179- Due to the changes in the parser for strongswan.conf, the configuration
2180 syntax for the attr plugin has changed. Previously, it was possible to
2181 specify multiple values of a specific attribute type by adding multiple
2182 key/value pairs with the same key (e.g. dns) to the plugins.attr section.
2183 Because values with the same key now replace previously defined values
2184 this is not possible anymore. As an alternative, multiple values can be
2185 specified by separating them with a comma (e.g. dns = 1.2.3.4, 2.3.4.5).
2186
840e7044
AS
2187- ipsec listalgs now appends (set in square brackets) to each crypto
2188 algorithm listed the plugin that registered the function.
2189
e44817df
MW
2190- Traffic Flow Confidentiality padding supported with Linux 2.6.38 can be used
2191 by the IKEv2 daemon. The ipsec.conf 'tfc' keyword pads all packets to a given
2192 boundary, the special value '%mtu' pads all packets to the path MTU.
2193
78a547c9
MW
2194- The new af-alg plugin can use various crypto primitives of the Linux Crypto
2195 API using the AF_ALG interface introduced with 2.6.38. This removes the need
2196 for additional userland implementations of symmetric cipher, hash, hmac and
2197 xcbc algorithms.
44582075 2198
41ed0294 2199- The IKEv2 daemon supports the INITIAL_CONTACT notify as initiator and
983a5e88
MW
2200 responder. The notify is sent when initiating configurations with a unique
2201 policy, set in ipsec.conf via the global 'uniqueids' option.
41ed0294 2202
f0783464
MW
2203- The conftest conformance testing framework enables the IKEv2 stack to perform
2204 many tests using a distinct tool and configuration frontend. Various hooks
2205 can alter reserved bits, flags, add custom notifies and proposals, reorder
2206 or drop messages and much more. It is enabled using the --enable-conftest
2207 ./configure switch.
2208
77eee25f 2209- The new libstrongswan constraints plugin provides advanced X.509 constraint
cf95d292 2210 checking. In addition to X.509 pathLen constraints, the plugin checks for
77eee25f
MW
2211 nameConstraints and certificatePolicies, including policyMappings and
2212 policyConstraints. The x509 certificate plugin and the pki tool have been
96c4addc
MW
2213 enhanced to support these extensions. The new left/rightcertpolicy ipsec.conf
2214 connection keywords take OIDs a peer certificate must have.
2215
2216- The left/rightauth ipsec.conf keywords accept values with a minimum strength
2217 for trustchain public keys in bits, such as rsa-2048 or ecdsa-256.
77eee25f 2218
fb1e7df1
MW
2219- The revocation and x509 libstrongswan plugins and the pki tool gained basic
2220 support for delta CRLs.
2221
5cdaafef 2222
44582075
MW
2223strongswan-4.5.0
2224----------------
2225
b14923ec
AS
2226- IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5
2227 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the
ac544be2 2228 IKEv2 RFC 4306 and its mature successor RFC 5996. The time has definitively
b14923ec 2229 come for IKEv1 to go into retirement and to cede its place to the much more
ac544be2 2230 robust, powerful and versatile IKEv2 protocol!
b14923ec 2231
44582075
MW
2232- Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
2233 and Galois/Counter Modes based on existing CBC implementations. These
2234 new plugins bring support for AES and Camellia Counter and CCM algorithms
2235 and the AES GCM algorithms for use in IKEv2.
2236
84c9bc42
MW
2237- The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
2238 the pki utility using one or more PKCS#11 libraries. It currently supports
61df42cc 2239 RSA private and public key operations and loads X.509 certificates from
84c9bc42
MW
2240 tokens.
2241
a782b52f
MW
2242- Implemented a general purpose TLS stack based on crypto and credential
2243 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
2244 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
2245 client authentication.
2246
2247- Based on libtls, the eap-tls plugin brings certificate based EAP
2248 authentication for client and server. It is compatible to Windows 7 IKEv2
61df42cc 2249 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
a782b52f 2250
8a1353fc
AS
2251- Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
2252 libtnc library on the strongSwan client and server side via the tnccs_11
2253 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
2254 Depending on the resulting TNC Recommendation, strongSwan clients are granted
2255 access to a network behind a strongSwan gateway (allow), are put into a
ac544be2 2256 remediation zone (isolate) or are blocked (none), respectively. Any number
8a1353fc
AS
2257 of Integrity Measurement Collector/Verifier pairs can be attached
2258 via the tnc-imc and tnc-imv charon plugins.
2259
b3cabd1f
TB
2260- The IKEv1 daemon pluto now uses the same kernel interfaces as the IKEv2
2261 daemon charon. As a result of this, pluto now supports xfrm marks which
2262 were introduced in charon with 4.4.1.
2263
2264- Applets for Maemo 5 (Nokia) allow to easily configure and control IKEv2
2265 based VPN connections with EAP authentication on supported devices.
2266
18a4f865
MW
2267- The RADIUS plugin eap-radius now supports multiple RADIUS servers for
2268 redundant setups. Servers are selected by a defined priority, server load and
2269 availability.
2270
2271- The simple led plugin controls hardware LEDs through the Linux LED subsystem.
2272 It currently shows activity of the IKE daemon and is a good example how to
2273 implement a simple event listener.
2274
b3cabd1f
TB
2275- Improved MOBIKE behavior in several corner cases, for instance, if the
2276 initial responder moves to a different address.
2277
2278- Fixed left-/rightnexthop option, which was broken since 4.4.0.
2279
3f84e2d6
AS
2280- Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
2281 identity was different from the IKE identity.
2282
f6032361
AS
2283- Fixed the alignment of ModeConfig messages on 4-byte boundaries in the
2284 case where the attributes are not a multiple of 4 bytes (e.g. Cisco's
2285 UNITY_BANNER).
2286
2287- Fixed the interoperability of the socket_raw and socket_default
2288 charon plugins.
2289
3f84e2d6
AS
2290- Added man page for strongswan.conf
2291
a782b52f 2292
03b5e4d8
AS
2293strongswan-4.4.1
2294----------------
2295
ec40c02a 2296- Support of xfrm marks in IPsec SAs and IPsec policies introduced
b22bb9f2
AS
2297 with the Linux 2.6.34 kernel. For details see the example scenarios
2298 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
ec40c02a 2299
b22bb9f2 2300- The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
b59340a2
AS
2301 in a user-specific updown script to set marks on inbound ESP or
2302 ESP_IN_UDP packets.
e87b78c6 2303
3561cc4b
AS
2304- The openssl plugin now supports X.509 certificate and CRL functions.
2305
e9448cfc 2306- OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
2db6d5b8 2307 by default. Please update manual load directives in strongswan.conf.
e9448cfc
MW
2308
2309- RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
2310 plugin, disabled by default. Enable it and update manual load directives
2311 in strongswan.conf, if required.
2312
7f3a9468
MW
2313- The pki utility supports CRL generation using the --signcrl command.
2314
2315- The ipsec pki --self, --issue and --req commands now support output in
2316 PEM format using the --outform pem option.
2317
03b5e4d8
AS
2318- The major refactoring of the IKEv1 Mode Config functionality now allows
2319 the transport and handling of any Mode Config attribute.
2320
e87b78c6 2321- The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
b59340a2
AS
2322 servers are chosen randomly, with the option to prefer a specific server.
2323 Non-responding servers are degraded by the selection process.
e87b78c6 2324
c5c6f9b6
AS
2325- The ipsec pool tool manages arbitrary configuration attributes stored
2326 in an SQL database. ipsec pool --help gives the details.
2327
fe2434cf
MW
2328- The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
2329 reading triplets/quintuplets from an SQL database.
2330
c8bd06c7
MW
2331- The High Availability plugin now supports a HA enabled in-memory address
2332 pool and Node reintegration without IKE_SA rekeying. The latter allows
2333 clients without IKE_SA rekeying support to keep connected during
2334 reintegration. Additionally, many other issues have been fixed in the ha
2335 plugin.
1c1f132a 2336
c5c921bf
MW
2337- Fixed a potential remote code execution vulnerability resulting from
2338 the misuse of snprintf(). The vulnerability is exploitable by
2339 unauthenticated users.
2340
03b5e4d8 2341
00c60592
MW
2342strongswan-4.4.0
2343----------------
2344
d101a61f
MW
2345- The IKEv2 High Availability plugin has been integrated. It provides
2346 load sharing and failover capabilities in a cluster of currently two nodes,
df18934d 2347 based on an extend ClusterIP kernel module.
9235edc2 2348 The development of the High Availability functionality was sponsored by
d101a61f
MW
2349 secunet Security Networks AG.
2350
dd8cb2b0
AS
2351- Added IKEv1 and IKEv2 configuration support for the AES-GMAC
2352 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
2353 2.6.34 kernel is required to make AES-GMAC available via the XFRM
2354 kernel interface.
2355
4590260b
MW
2356- Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
2357 and openssl plugins, usable by both pluto and charon. The new proposal
2358 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
2359 from IBM for his contribution.
2360
9235edc2
AS
2361- The IKEv1 pluto daemon supports RAM-based virtual IP pools using
2362 the rightsourceip directive with a subnet from which addresses
2363 are allocated.
2364
d6457833
AS
2365- The ipsec pki --gen and --pub commands now allow the output of
2366 private and public keys in PEM format using the --outform pem
2367 command line option.
2368
2d097a0b
MW
2369- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
2370 server using broadcasts, or a defined server using the
2371 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
2372 is additionally served to clients if the DHCP server provides such
2373 information. The plugin is used in ipsec.conf configurations having
2374 rightsourceip set to %dhcp.
2375
6d6994c6
MW
2376- A new plugin called farp fakes ARP responses for virtual IP addresses
2377 handed out to clients from the IKEv2 daemon charon. The plugin lets a
89bf11d2 2378 road-warrior act as a client on the local LAN if it uses a virtual IP
6d6994c6
MW
2379 from the responders subnet, e.g. acquired using the DHCP plugin.
2380
00c60592
MW
2381- The existing IKEv2 socket implementations have been migrated to the
2382 socket-default and the socket-raw plugins. The new socket-dynamic plugin
2383 binds sockets dynamically to ports configured via the left-/rightikeport
2384 ipsec.conf connection parameters.
2385
3e6b50ed
MW
2386- The android charon plugin stores received DNS server information as "net.dns"
2387 system properties, as used by the Android platform.
00c60592 2388
d6457833 2389
4c68a85a
AS
2390strongswan-4.3.6
2391----------------
2392
cdad91de 2393- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
2394 carried as a critical X.509v3 extension in the peer certificate.
2395
a7155606
AS
2396- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
2397 server entries that are sent via the IKEv1 Mode Config or IKEv2
2398 Configuration Payload to remote clients.
2399
f721e0fb
AS
2400- The Camellia cipher can be used as an IKEv1 encryption algorithm.
2401
4c68a85a
AS
2402- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
2403
909c0c3d
MW
2404- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
2405 was sent or received within the given interval. To close the complete IKE_SA
2406 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
2407 "charon.inactivity_close_ike" to yes.
2408
44e41c4c
AS
2409- More detailed IKEv2 EAP payload information in debug output
2410
2b2c69e9 2411- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 2412
52fd0ef9
MW
2413- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
2414 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
2415 configures the kernel with 128 bit truncation, not the non-standard 96
2416 bit truncation used by previous releases. To use the old 96 bit truncation
2417 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 2418
2b2c69e9
MW
2419- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
2420 change makes IPcomp tunnel mode connections incompatible with previous
2421 releases; disable compression on such tunnels.
2422
6ec949e0
MW
2423- Fixed BEET mode connections on recent kernels by installing SAs with
2424 appropriate traffic selectors, based on a patch by Michael Rossberg.
2425
cdad91de
MW
2426- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
2427 serpent, sha256_96) allocated in the private use space now require that we
2428 know its meaning, i.e. we are talking to strongSwan. Use the new
2429 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
2430 this is the case.
2431
aca9f9ab
MW
2432- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
2433 responder omits public key authentication in favor of a mutual authentication
2434 method. To enable EAP-only authentication, set rightauth=eap on the responder
2435 to rely only on the MSK constructed AUTH payload. This not-yet standardized
2436 extension requires the strongSwan vendor ID introduced above.
2437
0a975307
AS
2438- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
2439 allowing interoperability.
2440
2441
b6b90b68
MW
2442strongswan-4.3.5
2443----------------
2444
628f023d
AS
2445- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
2446 virtual IP addresses as a Mode Config server. The pool capability has been
2447 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 2448 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
2449 or MySQL database and the corresponding plugin.
2450
b42bfc79
MW
2451- Plugin names have been streamlined: EAP plugins now have a dash after eap
2452 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
2453 Plugin configuration sections in strongswan.conf now use the same name as the
2454 plugin itself (i.e. with a dash). Make sure to update "load" directives and
2455 the affected plugin sections in existing strongswan.conf files.
2456
d245f5cf
AS
2457- The private/public key parsing and encoding has been split up into
2458 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
2459 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 2460
55b045ab
MW
2461- The EAP-AKA plugin can use different backends for USIM/quintuplet
2462 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
2463 implementation has been migrated to a separate plugin.
2464
d245f5cf 2465- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
2466 peer certificates and can issue signatures based on RSA private keys.
2467
2468- The new 'ipsec pki' tool provides a set of commands to maintain a public
2469 key infrastructure. It currently supports operations to create RSA and ECDSA
2470 private/public keys, calculate fingerprints and issue or verify certificates.
2471
2472- Charon uses a monotonic time source for statistics and job queueing, behaving
2473 correctly if the system time changes (e.g. when using NTP).
2474
2475- In addition to time based rekeying, charon supports IPsec SA lifetimes based
1003cf23 2476 on processed volume or number of packets. They new ipsec.conf parameters
b6b90b68
MW
2477 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
2478 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
2479 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
2480 The existing parameter 'rekeyfuzz' affects all margins.
2481
85af7a89
MW
2482- If no CA/Gateway certificate is specified in the NetworkManager plugin,
2483 charon uses a set of trusted root certificates preinstalled by distributions.
2484 The directory containing CA certificates can be specified using the
2485 --with-nm-ca-dir=path configure option.
2486
b80fa9ca 2487- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 2488 statements.
b80fa9ca 2489
509f70c1
AS
2490- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
2491
2492- Fixed smartcard-based authentication in the pluto daemon which was broken by
2493 the ECDSA support introduced with the 4.3.2 release.
2494
cea4bd8f
AS
2495- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
2496 tunnels established with the IKEv1 pluto daemon.
2497
509f70c1
AS
2498- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
2499 CRls and the struct id type was replaced by identification_t used by charon
2500 and the libstrongswan library.
18060241 2501
85af7a89 2502
430dd08a
AS
2503strongswan-4.3.4
2504----------------
2505
2506- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
df18934d 2507 be found in the documentation.
430dd08a
AS
2508
2509- ipsec statusall shows the number of bytes transmitted and received over
2510 ESP connections configured by the IKEv2 charon daemon.
2511
2512- The IKEv2 charon daemon supports include files in ipsec.secrets.
2513
2514
1c7f456a
AS
2515strongswan-4.3.3
2516----------------
2517
aa74d705
AS
2518- The configuration option --enable-integrity-test plus the strongswan.conf
2519 option libstrongswan.integrity_test = yes activate integrity tests
2520 of the IKE daemons charon and pluto, libstrongswan and all loaded
2521 plugins. Thus dynamic library misconfigurations and non-malicious file
2522 manipulations can be reliably detected.
2523
1c7f456a
AS
2524- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
2525 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
2526
2527- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
2528 authenticated encryption algorithms.
2529
aa74d705
AS
2530- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
2531
2532- The RDN parser vulnerability discovered by Orange Labs research team
2533 was not completely fixed in version 4.3.2. Some more modifications
2534 had to be applied to the asn1_length() function to make it robust.
2535
1c7f456a 2536
80c0710c
MW
2537strongswan-4.3.2
2538----------------
2539
2540- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
2541 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
2542
2543- libstrongswan features an integrated crypto selftest framework for registered
2544 algorithms. The test-vector plugin provides a first set of test vectors and
2545 allows pluto and charon to rely on tested crypto algorithms.
2546
b32af120
AS
2547- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
2548 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
2549 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
2550 with IKEv1.
126f2130
AS
2551
2552- Applying their fuzzing tool, the Orange Labs vulnerability research team found
2553 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
2554 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
2555 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 2556
b32af120 2557
3bf7c249
MW
2558strongswan-4.3.1
2559----------------
2560
2561- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 2562 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
2563 dynamically.
2564
09dbca9f
MW
2565- The nm plugin also accepts CA certificates for gateway authentication. If
2566 a CA certificate is configured, strongSwan uses the entered gateway address
b3ab7a48 2567 as its identity, requiring the gateways certificate to contain the same as
09dbca9f
MW
2568 subjectAltName. This allows a gateway administrator to deploy the same
2569 certificates to Windows 7 and NetworkManager clients.
047b2e42 2570
050cc582
AS
2571- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
2572 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
2573 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
2574 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
2575 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
2576 IKE SA instances of connection <conn>.
2577
09dbca9f 2578- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
2579 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
2580 has been updated to be compatible with the Windows 7 Release Candidate.
2581
2582- Refactored installation of triggering policies. Routed policies are handled
2583 outside of IKE_SAs to keep them installed in any case. A tunnel gets
2584 established only once, even if initiation is delayed due network outages.
2585
050cc582
AS
2586- Improved the handling of multiple acquire signals triggered by the kernel.
2587
2588- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
2589 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
2590 incomplete state which caused a null pointer dereference if a subsequent
2591 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
17c99722 2592 a missing TSi or TSr payload caused a null pointer dereference because the
b6b90b68 2593 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
f3bb1bd0 2594 developed by the Orange Labs vulnerability research team. The tool was
050cc582
AS
2595 initially written by Gabriel Campana and is now maintained by Laurent Butti.
2596
047b2e42
MW
2597- Added support for AES counter mode in ESP in IKEv2 using the proposal
2598 keywords aes128ctr, aes192ctr and aes256ctr.
2599
d44fd821 2600- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
2601 for fetching crls and OCSP. Use of the random plugin to get keying material
2602 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 2603 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 2604 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
2605
2606
247e665a
AS
2607strongswan-4.3.0
2608----------------
2609
81fc8e5f
MW
2610- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
2611 Initiators and responders can use several authentication rounds (e.g. RSA
2612 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
2613 leftauth2/rightauth2 parameters define own authentication rounds or setup
b3ab7a48 2614 constraints for the remote peer. See the ipsec.conf man page for more details.
81fc8e5f
MW
2615
2616- If glibc printf hooks (register_printf_function) are not available,
2617 strongSwan can use the vstr string library to run on non-glibc systems.
2618
558c89e7
AS
2619- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
2620 (esp=camellia128|192|256).
247e665a 2621
558c89e7
AS
2622- Refactored the pluto and scepclient code to use basic functions (memory
2623 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
2624 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 2625
558c89e7
AS
2626- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
2627 configured in the pluto section of strongswan.conf.
dfd7ba80 2628
247e665a 2629
623bca40
AS
2630strongswan-4.2.14
2631-----------------
2632
22180558 2633- The new server-side EAP RADIUS plugin (--enable-eap-radius)
f3bb1bd0 2634 relays EAP messages to and from a RADIUS server. Successfully
22180558
AS
2635 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
2636
79b27294
AS
2637- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
2638 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
2639 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
2640 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
2641 pluto IKE daemon to crash and restart. No authentication or encryption
2642 is required to trigger this bug. One spoofed UDP packet can cause the
2643 pluto IKE daemon to restart and be unresponsive for a few seconds while
2644 restarting. This DPD null state vulnerability has been officially
2645 registered as CVE-2009-0790 and is fixed by this release.
2646
22180558
AS
2647- ASN.1 to time_t conversion caused a time wrap-around for
2648 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
2649 As a workaround such dates are set to the maximum representable
2650 time, i.e. Jan 19 03:14:07 UTC 2038.
2651
2652- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 2653 IDr payload anymore.
623bca40
AS
2654
2655
076e7853
AS
2656strongswan-4.2.13
2657-----------------
2658
2659- Fixed a use-after-free bug in the DPD timeout section of the
2660 IKEv1 pluto daemon which sporadically caused a segfault.
2661
f3bb1bd0 2662- Fixed a crash in the IKEv2 charon daemon occurring with
b6b90b68 2663 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 2664
f15483ef
AS
2665- Fixed ASN.1 parsing of algorithmIdentifier objects where the
2666 parameters field is optional.
2667
03991bc1
MW
2668- Ported nm plugin to NetworkManager 7.1.
2669
076e7853 2670
bfde75ee 2671strongswan-4.2.12
076e7853 2672-----------------
bfde75ee
AS
2673
2674- Support of the EAP-MSCHAPv2 protocol enabled by the option
2675 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
2676 either by --enable-md4 or --enable-openssl.
2677
2678- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 2679 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
2680 addresses are defined in strongswan.conf.
2681
2682- The strongSwan applet for the Gnome NetworkManager is now built and
2683 distributed as a separate tarball under the name NetworkManager-strongswan.
2684
b6b90b68 2685
0519ca90
AS
2686strongswan-4.2.11
2687-----------------
2688
ae1ae574
AS
2689- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
2690 Also introduced proper initialization and disposal of keying material.
2691
2692- Fixed the missing listing of connection definitions in ipsec statusall
2693 broken by an unfortunate local variable overload.
0519ca90
AS
2694
2695
4856241c
MW
2696strongswan-4.2.10
2697-----------------
2698
2699- Several performance improvements to handle thousands of tunnels with almost
2700 linear upscaling. All relevant data structures have been replaced by faster
2701 counterparts with better lookup times.
2702
2703- Better parallelization to run charon on multiple cores. Due to improved
1003cf23 2704 resource locking and other optimizations the daemon can take full
4856241c
MW
2705 advantage of 16 or even more cores.
2706
2707- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
2708 unique identities and certificates by signing peer certificates using a CA
2709 on the fly.
2710
2711- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
2712 command queries assigned leases.
2713
2714- Added support for smartcards in charon by using the ENGINE API provided by
2715 OpenSSL, based on patches by Michael Roßberg.
2716
2717- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
2718 reliable source of randomness.
2719
73937bd8
MW
2720strongswan-4.2.9
2721----------------
2722
509e07c5
AS
2723- Flexible configuration of logging subsystem allowing to log to multiple
2724 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
2725
2726- Load testing plugin to do stress testing of the IKEv2 daemon against self
2727 or another host. Found and fixed issues during tests in the multi-threaded
2728 use of the OpenSSL plugin.
2729
2730- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 2731 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
2732 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
2733 parallelization to multiple cores.
2734
509e07c5
AS
2735- updown script invocation has been separated into a plugin of its own to
2736 further slim down the daemon core.
73937bd8 2737
509e07c5 2738- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 2739 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
2740 memory or hardware.
2741
509e07c5
AS
2742- The kernel interface of charon has been modularized. XFRM NETLINK (default)
2743 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
2744 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
2745 IPsec stack (--enable-kernel-klips) are provided.
2746
2747- Basic Mobile IPv6 support has been introduced, securing Binding Update
2748 messages as well as tunneled traffic between Mobile Node and Home Agent.
2749 The installpolicy=no option allows peaceful cooperation with a dominant
2750 mip6d daemon and the new type=transport_proxy implements the special MIPv6
2751 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
f3bb1bd0 2752 but the IPsec SA is set up for the Home Address.
7bdc931e 2753
4dc0dce8
AS
2754- Implemented migration of Mobile IPv6 connections using the KMADDRESS
2755 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
2756 via the Linux 2.6.28 (or appropriately patched) kernel.
2757
73937bd8 2758
e39b271b
AS
2759strongswan-4.2.8
2760----------------
2761
5dadb16e 2762- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
2763 stored in the SQL database backend. The ipsec listpubkeys command
2764 lists the available raw public keys via the stroke interface.
2765
4f0241e6
MW
2766- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
2767 handle events if kernel detects NAT mapping changes in UDP-encapsulated
2db6d5b8 2768 ESP packets (requires kernel patch), reuse old addresses in MOBIKE updates as
4f0241e6
MW
2769 long as possible and other fixes.
2770
5dadb16e
AS
2771- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
2772 routes for destination subnets having netwmasks not being a multiple of 8 bits.
2773 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
2774
e39b271b 2775
e376d75f
MW
2776strongswan-4.2.7
2777----------------
2778
b37cda82
AS
2779- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
2780 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
2781 daemon due to a NULL pointer returned by the mpz_export() function of the
2782 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 2783 for making us aware of this problem.
b37cda82 2784
b6b90b68 2785- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
2786 ssh-agent.
2787
2788- The NetworkManager plugin has been extended to support certificate client
b1f47854 2789 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
2790
2791- Daemon capability dropping has been ported to libcap and must be enabled
2792 explicitly --with-capabilities=libcap. Future version will support the
2793 newer libcap2 library.
2794
b37cda82
AS
2795- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
2796 charon keying daemon.
2797
2798
9f9d6ece
AS
2799strongswan-4.2.6
2800----------------
2801
609166f4
MW
2802- A NetworkManager plugin allows GUI-based configuration of road-warrior
2803 clients in a simple way. It features X509 based gateway authentication
2804 and EAP client authentication, tunnel setup/teardown and storing passwords
2805 in the Gnome Keyring.
2806
2807- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
2808 username/password authentication against any PAM service on the gateway.
b6b90b68 2809 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
2810 client authentication against e.g. LDAP.
2811
2812- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
2813 parameter defines an additional identity to pass to the server in EAP
2814 authentication.
2815
9f9d6ece
AS
2816- The "ipsec statusall" command now lists CA restrictions, EAP
2817 authentication types and EAP identities.
2818
2819- Fixed two multithreading deadlocks occurring when starting up
2820 several hundred tunnels concurrently.
2821
2822- Fixed the --enable-integrity-test configure option which
2823 computes a SHA-1 checksum over the libstrongswan library.
2824
2825
174216c7
AS
2826strongswan-4.2.5
2827----------------
2828
b6b90b68 2829- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
2830
2831- Improved the performance of the SQL-based virtual IP address pool
2832 by introducing an additional addresses table. The leases table
2833 storing only history information has become optional and can be
2834 disabled by setting charon.plugins.sql.lease_history = no in
2835 strongswan.conf.
2836
eb0cc338 2837- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 2838 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 2839
174216c7
AS
2840- management of different virtual IP pools for different
2841 network interfaces have become possible.
2842
b6b90b68 2843- fixed a bug which prevented the assignment of more than 256
174216c7
AS
2844 virtual IP addresses from a pool managed by an sql database.
2845
8124e491
AS
2846- fixed a bug which did not delete own IPCOMP SAs in the kernel.
2847
b6b90b68 2848
179dd12c
AS
2849strongswan-4.2.4
2850----------------
2851
9de95037
AS
2852- Added statistics functions to ipsec pool --status and ipsec pool --leases
2853 and input validation checks to various ipsec pool commands.
179dd12c 2854
73a8eed3 2855- ipsec statusall now lists all loaded charon plugins and displays
9de95037 2856 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
2857
2858- The openssl plugin supports the elliptic curve Diffie-Hellman groups
2859 19, 20, 21, 25, and 26.
2860
2861- The openssl plugin supports ECDSA authentication using elliptic curve
2862 X.509 certificates.
2863
2864- Fixed a bug in stroke which caused multiple charon threads to close
2865 the file descriptors during packet transfers over the stroke socket.
b6b90b68 2866
e0bb4dbb
AS
2867- ESP sequence numbers are now migrated in IPsec SA updates handled by
2868 MOBIKE. Works only with Linux kernels >= 2.6.17.
2869
179dd12c 2870
83d9e870
AS
2871strongswan-4.2.3
2872----------------
2873
b6b90b68 2874- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
2875 --sysconfig was not set explicitly in ./configure.
2876
2877- Fixed a number of minor bugs that where discovered during the 4th
2878 IKEv2 interoperability workshop in San Antonio, TX.
2879
2880
7f491111
MW
2881strongswan-4.2.2
2882----------------
2883
a57cd446
AS
2884- Plugins for libstrongswan and charon can optionally be loaded according
2885 to a configuration in strongswan.conf. Most components provide a
7f491111 2886 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
2887 This allows e.g. the fallback from a hardware crypto accelerator to
2888 to software-based crypto plugins.
7f491111
MW
2889
2890- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
2891 Configurations with a rightsourceip=%poolname setting query a SQLite or
2892 MySQL database for leases. The "ipsec pool" command helps in administrating
2893 the pool database. See ipsec pool --help for the available options
2894
2895- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 2896 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
2897 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
2898
7f491111 2899
5c5d67d6
AS
2900strongswan-4.2.1
2901----------------
2902
c306dfb1 2903- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
2904 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
2905 allows to assign a base URL to all certificates issued by the specified CA.
2906 The final URL is then built by concatenating that base and the hex encoded
2907 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
2908 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 2909
58caabf7
MW
2910- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
2911 IKE_SAs with the same peer. The option value "keep" prefers existing
2912 connection setups over new ones, where the value "replace" replaces existing
2913 connections.
b6b90b68 2914
f3bb1bd0 2915- The crypto factory in libstrongswan additionally supports random number
58caabf7 2916 generators, plugins may provide other sources of randomness. The default
c306dfb1 2917 plugin reads raw random data from /dev/(u)random.
58caabf7 2918
b6b90b68 2919- Extended the credential framework by a caching option to allow plugins
58caabf7 2920 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 2921 re-implemented.
58caabf7
MW
2922
2923- The new trustchain verification introduced in 4.2.0 has been parallelized.
2924 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 2925
58caabf7
MW
2926- A new IKEv2 configuration attribute framework has been introduced allowing
2927 plugins to provide virtual IP addresses, and in the future, other
2928 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 2929
466abb49 2930- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
2931 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
2932 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
2933 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 2934 separate plugin.
58caabf7 2935
c306dfb1 2936- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 2937
c306dfb1 2938- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
2939
2940- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 2941 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
2942 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
2943
5c5d67d6 2944
a11ea97d
AS
2945strongswan-4.2.0
2946----------------
2947
16f5dacd
MW
2948- libstrongswan has been modularized to attach crypto algorithms,
2949 credential implementations (keys, certificates) and fetchers dynamically
2950 through plugins. Existing code has been ported to plugins:
2951 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
2952 - X509 certificate system supporting CRLs, OCSP and attribute certificates
2953 - Multiple plugins providing crypto algorithms in software
2954 - CURL and OpenLDAP fetcher
a11ea97d 2955
16f5dacd
MW
2956- libstrongswan gained a relational database API which uses pluggable database
2957 providers. Plugins for MySQL and SQLite are available.
2958
2959- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
2960 connection configuration, credentials and EAP methods or control the daemon.
2961 Existing code has been ported to plugins:
2962 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
2963 - stroke configuration, credential and control (compatible to pluto)
2964 - XML bases management protocol to control and query the daemon
2965 The following new plugins are available:
2966 - An experimental SQL configuration, credential and logging plugin on
2967 top of either MySQL or SQLite
2968 - A unit testing plugin to run tests at daemon startup
2969
2970- The authentication and credential framework in charon has been heavily
2971 refactored to support modular credential providers, proper
2972 CERTREQ/CERT payload exchanges and extensible authorization rules.
2973
89bd016e 2974- The framework of strongSwan Manager has evolved to the web application
16f5dacd
MW
2975 framework libfast (FastCGI Application Server w/ Templates) and is usable
2976 by other applications.
b6b90b68 2977
a11ea97d 2978
6859f760
AS
2979strongswan-4.1.11
2980-----------------
fb6d76cd 2981
a561f74d
AS
2982- IKE rekeying in NAT situations did not inherit the NAT conditions
2983 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
2984 the next CHILD_SA rekeying.
2985
2986- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 2987 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 2988
e6b50b3f
AS
2989- Implemented IKEv2 EAP-SIM server and client test modules that use
2990 triplets stored in a file. For details on the configuration see
2991 the scenario 'ikev2/rw-eap-sim-rsa'.
2992
fb6d76cd 2993
83e0d841
AS
2994strongswan-4.1.10
2995-----------------
2996
2997- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 2998 caused multiple entries of the same serial number to be created.
83e0d841 2999
fdc7c943
MW
3000- Implementation of a simple EAP-MD5 module which provides CHAP
3001 authentication. This may be interesting in conjunction with certificate
3002 based server authentication, as weak passwords can't be brute forced
3003 (in contradiction to traditional IKEv2 PSK).
3004
3005- A complete software based implementation of EAP-AKA, using algorithms
3006 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
3007 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
3008 before using it.
3009
3010- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 3011 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 3012 check the changes if you're already rolling your own modules.
83e0d841 3013
fb6d76cd 3014
5076770c
AS
3015strongswan-4.1.9
3016----------------
3017
800b3356
AS
3018- The default _updown script now dynamically inserts and removes ip6tables
3019 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
3020 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
3021 added.
5076770c 3022
6f274c2a
MW
3023- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
3024 to reestablish an IKE_SA within a given timeframe.
3025
3026- strongSwan Manager supports configuration listing, initiation and termination
3027 of IKE and CHILD_SAs.
3028
3029- Fixes and improvements to multithreading code.
3030
8b678ad4 3031- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 3032 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 3033 loaded twice.
5076770c 3034
83e0d841 3035
b82e8231
AS
3036strongswan-4.1.8
3037----------------
3038
5076770c 3039- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
3040
3041
a4a3632c
AS
3042strongswan-4.1.7
3043----------------
3044
3045- In NAT traversal situations and multiple queued Quick Modes,
3046 those pending connections inserted by auto=start after the
2db6d5b8 3047 port floating from 500 to 4500 were erroneously deleted.
a4a3632c 3048
6e193274 3049- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 3050 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
3051 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
3052
3053- Preview of strongSwan Manager, a web based configuration and monitoring
df18934d 3054 application. It uses a new XML control interface to query the IKEv2 daemon.
6e193274
MW
3055
3056- Experimental SQLite configuration backend which will provide the configuration
3057 interface for strongSwan Manager in future releases.
3058
3059- Further improvements to MOBIKE support.
3060
a4a3632c 3061
3dcf9dbd
AS
3062strongswan-4.1.6
3063----------------
3064
3eac4dfd
AS
3065- Since some third party IKEv2 implementations run into
3066 problems with strongSwan announcing MOBIKE capability per
3067 default, MOBIKE can be disabled on a per-connection-basis
3068 using the mobike=no option. Whereas mobike=no disables the
3069 sending of the MOBIKE_SUPPORTED notification and the floating
3070 to UDP port 4500 with the IKE_AUTH request even if no NAT
3071 situation has been detected, strongSwan will still support
3072 MOBIKE acting as a responder.
3073
3074- the default ipsec routing table plus its corresponding priority
3075 used for inserting source routes has been changed from 100 to 220.
3076 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
3077 --with-ipsec-routing-table-prio options.
3078
bdc0b55b
AS
3079- the --enable-integrity-test configure option tests the
3080 integrity of the libstrongswan crypto code during the charon
3081 startup.
b6b90b68 3082
3eac4dfd
AS
3083- the --disable-xauth-vid configure option disables the sending
3084 of the XAUTH vendor ID. This can be used as a workaround when
3085 interoperating with some Windows VPN clients that get into
3086 trouble upon reception of an XAUTH VID without eXtended
3087 AUTHentication having been configured.
b6b90b68 3088
f872f9d1
AS
3089- ipsec stroke now supports the rereadsecrets, rereadaacerts,
3090 rereadacerts, and listacerts options.
3dcf9dbd
AS
3091
3092
7ad634a2
AS
3093strongswan-4.1.5
3094----------------
3095
3096- If a DNS lookup failure occurs when resolving right=%<FQDN>
3097 or right=<FQDN> combined with rightallowany=yes then the
3098 connection is not updated by ipsec starter thus preventing
3099 the disruption of an active IPsec connection. Only if the DNS
3100 lookup successfully returns with a changed IP address the
3101 corresponding connection definition is updated.
3102
8f5b363c
MW
3103- Routes installed by the keying daemons are now in a separate
3104 routing table with the ID 100 to avoid conflicts with the main
3105 table. Route lookup for IKEv2 traffic is done in userspace to ignore
3106 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
3107
7ad634a2 3108
e93c68ba
AS
3109strongswan-4.1.4
3110----------------
3111
f6aafb30 3112- The pluto IKEv1 daemon now exhibits the same behavior as its
e93c68ba
AS
3113 IKEv2 companion charon by inserting an explicit route via the
3114 _updown script only if a sourceip exists. This is admissible
3115 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
3116 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
3117 parameter is not required any more.
078ce348
AS
3118
3119- The new IKEv1 parameter right|leftallowany parameters helps to handle
3120 the case where both peers possess dynamic IP addresses that are
3121 usually resolved using DynDNS or a similar service. The configuration
3122
3123 right=peer.foo.bar
3124 rightallowany=yes
3125
3126 can be used by the initiator to start up a connection to a peer
3127 by resolving peer.foo.bar into the currently allocated IP address.
3128 Thanks to the rightallowany flag the connection behaves later on
3129 as
3130
53f8ac3d 3131 right=%any
078ce348
AS
3132
3133 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
3134 IP address changes. An alternative notation is
3135
3136 right=%peer.foo.bar
3137
3138 which will implicitly set rightallowany=yes.
3139
3140- ipsec starter now fails more gracefully in the presence of parsing
3141 errors. Flawed ca and conn section are discarded and pluto is started
3142 if non-fatal errors only were encountered. If right=%peer.foo.bar
3143 cannot be resolved by DNS then right=%any will be used so that passive
3144 connections as a responder are still possible.
078ce348 3145
a0a0bdd7
AS
3146- The new pkcs11initargs parameter that can be placed in the
3147 setup config section of /etc/ipsec.conf allows the definition
3148 of an argument string that is used with the PKCS#11 C_Initialize()
3149 function. This non-standard feature is required by the NSS softoken
3150 library. This patch was contributed by Robert Varga.
b6b90b68 3151
a0a0bdd7
AS
3152- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
3153 which caused a segmentation fault in the presence of unknown
3154 or misspelt keywords in ipsec.conf. This bug fix was contributed
3155 by Robert Varga.
3156
e3606f2b
MW
3157- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
3158 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 3159
06651827 3160
a3354a69
AS
3161strongswan-4.1.3
3162----------------
3163
b6b90b68 3164- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
3165 certification authority using the rightca= statement.
3166
3167- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
3168 certificates issued for a given peer ID. This allows a smooth transition
3169 in the case of a peer certificate renewal.
a3354a69 3170
998ca0ea
MW
3171- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
3172 client and returning requested virtual IPs using rightsourceip=%config
3173 on the server. If the server does not support configuration payloads, the
3174 client enforces its leftsourceip parameter.
3175
3176- The ./configure options --with-uid/--with-gid allow pluto and charon
3177 to drop their privileges to a minimum and change to an other UID/GID. This
3178 improves the systems security, as a possible intruder may only get the
3179 CAP_NET_ADMIN capability.
3180
b6b90b68 3181- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
3182 configuration backend modules provide extensibility. The control interface
3183 for stroke is included, and further interfaces using DBUS (NetworkManager)
3184 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 3185 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 3186 to implement.
a3354a69 3187
53f8ac3d
TB
3188- Fixed a compilation failure in libfreeswan occurring with Linux kernel
3189 headers > 2.6.17.
41e16cf4
AS
3190
3191
8ea7b96f
AS
3192strongswan-4.1.2
3193----------------
3194
e23d98a7 3195- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
3196 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
3197 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
3198 is implemented properly for rekeying.
3199
3200- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
3201 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
3202
d931f465
MW
3203- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
3204
37fb0355
MW
3205- Added support for EAP modules which do not establish an MSK.
3206
dfbe2a0f 3207- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 3208 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 3209
9f78f957
AS
3210- crlNumber is now listed by ipsec listcrls
3211
8ea7b96f
AS
3212- The xauth_modules.verify_secret() function now passes the
3213 connection name.
3214
e23d98a7 3215
ed284399
MW
3216strongswan-4.1.1
3217----------------
3218
3219- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
3220 cookies are enabled and protect against DoS attacks with faked source
3221 addresses. Number of IKE_SAs in CONNECTING state is also limited per
3222 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
3223 compared to properly detect retransmissions and incoming retransmits are
3224 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
3225
db88e37d
AS
3226- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
3227 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
3228 enabled by cachecrls=yes.
3229
3b4f7d92
AS
3230- Added the configuration options --enable-nat-transport which enables
3231 the potentially insecure NAT traversal for IPsec transport mode and
3232 --disable-vendor-id which disables the sending of the strongSwan
3233 vendor ID.
3234
3235- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
3236 a segmentation fault if a malformed payload was detected in the
3237 IKE MR2 message and pluto tried to send an encrypted notification
3238 message.
3239
46b9ff68
AS
3240- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
3241 with Windows 2003 Server which uses a wrong VID hash.
3242
3b4f7d92 3243
34bbd0c3 3244strongswan-4.1.0
cd3958f8
AS
3245----------------
3246
3247- Support of SHA2_384 hash function for protecting IKEv1
3248 negotiations and support of SHA2 signatures in X.509 certificates.
3249
3250- Fixed a serious bug in the computation of the SHA2-512 HMAC
3251 function. Introduced automatic self-test of all IKEv1 hash
3252 and hmac functions during pluto startup. Failure of a self-test
3253 currently issues a warning only but does not exit pluto [yet].
3254
9b45443d
MW
3255- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
3256
c5d0fbb6 3257- Full support of CA information sections. ipsec listcainfos
b6b90b68 3258 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
3259 accessLocations.
3260
69ed04bf
AS
3261- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
3262 This feature requires the HTTP fetching capabilities of the libcurl
3263 library which must be enabled by setting the --enable-http configure
3264 option.
3265
9b45443d
MW
3266- Refactored core of the IKEv2 message processing code, allowing better
3267 code reuse and separation.
3268
3269- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
3270 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
3271 by the requestor and installed in a resolv.conf file.
3272
3273- The IKEv2 daemon charon installs a route for each IPsec policy to use
3274 the correct source address even if an application does not explicitly
3275 specify it.
3276
3277- Integrated the EAP framework into charon which loads pluggable EAP library
3278 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
3279 on the client side, while the "eap" parameter on the server side defines
3280 the EAP method to use for client authentication.
3281 A generic client side EAP-Identity module and an EAP-SIM authentication
3282 module using a third party card reader implementation are included.
3283
3284- Added client side support for cookies.
3285
3286- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
3287 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
3288 fixes to enhance interoperability with other implementations.
cd3958f8 3289
e23d98a7 3290
1c266d7d
AS
3291strongswan-4.0.7
3292----------------
3293
6fdf5f44
AS
3294- strongSwan now interoperates with the NCP Secure Entry Client,
3295 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
3296 XAUTH and Mode Config.
1c266d7d
AS
3297
3298- UNITY attributes are now recognized and UNITY_BANNER is set
3299 to a default string.
3300
3301
2b4405a3
MW
3302strongswan-4.0.6
3303----------------
3304
e38a15d4
AS
3305- IKEv1: Support for extended authentication (XAUTH) in combination
3306 with ISAKMP Main Mode RSA or PSK authentication. Both client and
3307 server side were implemented. Handling of user credentials can
3308 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
3309 credentials are stored in ipsec.secrets.
3310
2b4405a3
MW
3311- IKEv2: Support for reauthentication when rekeying
3312
5903179b 3313- IKEv2: Support for transport mode
af87afed 3314
5903179b 3315- fixed a lot of bugs related to byte order
2b4405a3 3316
5903179b 3317- various other bugfixes
2b4405a3
MW
3318
3319
0cd645d2
AS
3320strongswan-4.0.5
3321----------------
3322
3323- IKEv1: Implementation of ModeConfig push mode via the new connection
3324 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
3325
3326- IKEv1: The command ipsec statusall now shows "DPD active" for all
3327 ISAKMP SAs that are under active Dead Peer Detection control.
3328
3329- IKEv2: Charon's logging and debugging framework has been completely rewritten.
3330 Instead of logger, special printf() functions are used to directly
3331 print objects like hosts (%H) identifications (%D), certificates (%Q),
3332 etc. The number of debugging levels have been reduced to:
03bf883d 3333
0cd645d2 3334 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 3335
0cd645d2
AS
3336 The debugging levels can either be specified statically in ipsec.conf as
3337
3338 config setup
53f8ac3d 3339 charondebug="lib 1, cfg 3, net 2"
0cd645d2 3340
03bf883d 3341 or changed at runtime via stroke as
0cd645d2 3342
03bf883d 3343 ipsec stroke loglevel cfg 2
0cd645d2
AS
3344
3345
48dc3934
MW
3346strongswan-4.0.4
3347----------------
3348
3349- Implemented full support for IPv6-in-IPv6 tunnels.
3350
3351- Added configuration options for dead peer detection in IKEv2. dpd_action
3352 types "clear", "hold" and "restart" are supported. The dpd_timeout
3353 value is not used, as the normal retransmission policy applies to
3354 detect dead peers. The dpd_delay parameter enables sending of empty
3355 informational message to detect dead peers in case of inactivity.
3356
3357- Added support for preshared keys in IKEv2. PSK keys configured in
3358 ipsec.secrets are loaded. The authby parameter specifies the authentication
b3ab7a48 3359 method to authenticate ourself, the other peer may use PSK or RSA.
48dc3934
MW
3360
3361- Changed retransmission policy to respect the keyingtries parameter.
3362
112ad7c3
AS
3363- Added private key decryption. PEM keys encrypted with AES-128/192/256
3364 or 3DES are supported.
48dc3934
MW
3365
3366- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
3367 encrypt IKE traffic.
3368
3369- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
3370 signed with such a hash algorithm.
3371
3372- Added initial support for updown scripts. The actions up-host/client and
3373 down-host/client are executed. The leftfirewall=yes parameter
3374 uses the default updown script to insert dynamic firewall rules, a custom
3375 updown script may be specified with the leftupdown parameter.
3376
3377
a1310b6b
MW
3378strongswan-4.0.3
3379----------------
3380
3381- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
3382 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
3383 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
3384 kernel.
3385
3386- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
3387 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
3388 new keys are generated using perfect forward secrecy. An optional flag
3389 which enforces reauthentication will be implemented later.
3390
b425d998
AS
3391- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
3392 algorithm configuration statements.
3393
3394
bf4df11f
AS
3395strongswan-4.0.2
3396----------------
3397
623d3dcf
AS
3398- Full X.509 certificate trust chain verification has been implemented.
3399 End entity certificates can be exchanged via CERT payloads. The current
3400 default is leftsendcert=always, since CERTREQ payloads are not supported
3401 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 3402
b6b90b68 3403- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 3404 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 3405 currently does not support it. That's why we stick with these simple
efa40c11
MW
3406 ipsec.conf rules for now.
3407
623d3dcf
AS
3408- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
3409 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
3410 dpddelay=60s).
3411
efa40c11
MW
3412- Initial NAT traversal support in IKEv2. Charon includes NAT detection
3413 notify payloads to detect NAT routers between the peers. It switches
3414 to port 4500, uses UDP encapsulated ESP packets, handles peer address
3415 changes gracefully and sends keep alive message periodically.
3416
b6b90b68
MW
3417- Reimplemented IKE_SA state machine for charon, which allows simultaneous
3418 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
3419 and a more extensible code base.
3420
cfd8b27f
AS
3421- The mixed PSK/RSA roadwarrior detection capability introduced by the
3422 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
3423 payloads by the responder right before any defined IKE Main Mode state had
3424 been established. Although any form of bad proposal syntax was being correctly
3425 detected by the payload parser, the subsequent error handler didn't check
3426 the state pointer before logging current state information, causing an
3427 immediate crash of the pluto keying daemon due to a NULL pointer.
3428
bf4df11f 3429
7e81e975
MW
3430strongswan-4.0.1
3431----------------
3432
b6b90b68 3433- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
3434 ike=aes128-sha-modp2048, as both daemons support it. The default
3435 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
3436 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 3437 not allow specification of a pseudo random function, the same
c15c3d4b
MW
3438 algorithm as for integrity is used (currently sha/md5). Supported
3439 algorithms for IKE:
3440 Encryption: aes128, aes192, aes256
3441 Integrity/PRF: md5, sha (using hmac)
3442 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
3443 and for ESP:
b6b90b68 3444 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
3445 blowfish192, blowfish256
3446 Integrity: md5, sha1
3447 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 3448 libstrongswan.
f2c2d395 3449
c15c3d4b
MW
3450- initial support for rekeying CHILD_SAs using IKEv2. Currently no
3451 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 3452 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
3453 when using IKEv2. WARNING: charon currently is unable to handle
3454 simultaneous rekeying. To avoid such a situation, use a large
3455 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 3456
7e81e975
MW
3457- support for host2host, net2net, host2net (roadwarrior) tunnels
3458 using predefined RSA certificates (see uml scenarios for
3459 configuration examples).
3460
f2c2d395
MW
3461- new build environment featuring autotools. Features such
3462 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 3463 the ./configure script. Changing install directories
f2c2d395
MW
3464 is possible, too. See ./configure --help for more details.
3465
22ff6f57
MW
3466- better integration of charon with ipsec starter, which allows
3467 (almost) transparent operation with both daemons. charon
3468 handles ipsec commands up, down, status, statusall, listall,
3469 listcerts and allows proper load, reload and delete of connections
3470 via ipsec starter.
3471
b425d998 3472
9820c0e2
MW
3473strongswan-4.0.0
3474----------------
3475
3476- initial support of the IKEv2 protocol. Connections in
b6b90b68 3477 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
3478 by the new IKEv2 charon keying daemon whereas those marked
3479 by keyexchange=ikev1 or the default keyexchange=ike are
3480 handled thy the IKEv1 pluto keying daemon. Currently only
3481 a limited subset of functions are available with IKEv2
3482 (Default AES encryption, authentication based on locally
3483 imported X.509 certificates, unencrypted private RSA keys
3484 in PKCS#1 file format, limited functionality of the ipsec
3485 status command).
3486
3487
997358a6
MW
3488strongswan-2.7.0
3489----------------
3490
3491- the dynamic iptables rules from the _updown_x509 template
3492 for KLIPS and the _updown_policy template for NETKEY have
3493 been merged into the default _updown script. The existing
3494 left|rightfirewall keyword causes the automatic insertion
3495 and deletion of ACCEPT rules for tunneled traffic upon
3496 the successful setup and teardown of an IPsec SA, respectively.
b3ab7a48 3497 left|rightfirewall can be used with KLIPS under any Linux 2.4
997358a6 3498 kernel or with NETKEY under a Linux kernel version >= 2.6.16
f3bb1bd0 3499 in conjunction with iptables >= 1.3.5. For NETKEY under a Linux
997358a6
MW
3500 kernel version < 2.6.16 which does not support IPsec policy
3501 matching yet, please continue to use a copy of the _updown_espmark
3502 template loaded via the left|rightupdown keyword.
3503
3504- a new left|righthostaccess keyword has been introduced which
3505 can be used in conjunction with left|rightfirewall and the
3506 default _updown script. By default leftfirewall=yes inserts
3507 a bi-directional iptables FORWARD rule for a local client network
3508 with a netmask different from 255.255.255.255 (single host).
3509 This does not allow to access the VPN gateway host via its
3510 internal network interface which is part of the client subnet
3511 because an iptables INPUT and OUTPUT rule would be required.
3512 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 3513 be inserted.
997358a6
MW
3514
3515- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
3516 payload is preparsed in order to find out whether the roadwarrior
3517 requests PSK or RSA so that a matching connection candidate can
3518 be found.
3519
3520
3521strongswan-2.6.4
3522----------------
3523
3524- the new _updown_policy template allows ipsec policy based
3525 iptables firewall rules. Required are iptables version
3526 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 3527 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
3528 are required any more.
3529
3530- added support of DPD restart mode
3531
3532- ipsec starter now allows the use of wildcards in include
3533 statements as e.g. in "include /etc/my_ipsec/*.conf".
3534 Patch courtesy of Matthias Haas.
3535
3536- the Netscape OID 'employeeNumber' is now recognized and can be
3537 used as a Relative Distinguished Name in certificates.
3538
3539
3540strongswan-2.6.3
3541----------------
3542
b6b90b68 3543- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
3544 command and not of ipsec setup any more.
3545
3546- ipsec starter now supports AH authentication in conjunction with
3547 ESP encryption. AH authentication is configured in ipsec.conf
3548 via the auth=ah parameter.
b6b90b68 3549
997358a6
MW
3550- The command ipsec scencrypt|scdecrypt <args> is now an alias for
3551 ipsec whack --scencrypt|scdecrypt <args>.
3552
3553- get_sa_info() now determines for the native netkey IPsec stack
3554 the exact time of the last use of an active eroute. This information
3555 is used by the Dead Peer Detection algorithm and is also displayed by
3556 the ipsec status command.
b6b90b68 3557
997358a6
MW
3558
3559strongswan-2.6.2
3560----------------
3561
3562- running under the native Linux 2.6 IPsec stack, the function
3563 get_sa_info() is called by ipsec auto --status to display the current
3564 number of transmitted bytes per IPsec SA.
3565
3566- get_sa_info() is also used by the Dead Peer Detection process to detect
3567 recent ESP activity. If ESP traffic was received from the peer within
3568 the last dpd_delay interval then no R_Y_THERE notification must be sent.
3569
3570- strongSwan now supports the Relative Distinguished Name "unstructuredName"
3571 in ID_DER_ASN1_DN identities. The following notations are possible:
3572
3573 rightid="unstructuredName=John Doe"
3574 rightid="UN=John Doe"
3575
3576- fixed a long-standing bug which caused PSK-based roadwarrior connections
3577 to segfault in the function id.c:same_id() called by keys.c:get_secret()
3578 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
3579
3580 conn rw
53f8ac3d
TB
3581 right=%any
3582 rightid=@foo.bar
3583 authby=secret
997358a6
MW
3584
3585- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
3586
3587- ipsec starter didn't set host_addr and client.addr ports in whack msg.
3588
3589- in order to guarantee backwards-compatibility with the script-based
3590 auto function (e.g. auto --replace), the ipsec starter scripts stores
3591 the defaultroute information in the temporary file /var/run/ipsec.info.
3592
3593- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
3594 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
3595 servers.
3596
3597- the ipsec starter now also recognizes the parameters authby=never and
3598 type=passthrough|pass|drop|reject.
3599
3600
3601strongswan-2.6.1
3602----------------
3603
3604- ipsec starter now supports the also parameter which allows
3605 a modular structure of the connection definitions. Thus
3606 "ipsec start" is now ready to replace "ipsec setup".
3607
3608
3609strongswan-2.6.0
3610----------------
3611
3612- Mathieu Lafon's popular ipsec starter tool has been added to the
3613 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
3614 for his integration work. ipsec starter is a C program which is going
3615 to replace the various shell and awk starter scripts (setup, _plutoload,
3616 _plutostart, _realsetup, _startklips, _confread, and auto). Since
3617 ipsec.conf is now parsed only once, the starting of multiple tunnels is
b3ab7a48 3618 accelerated tremendously.
997358a6
MW
3619
3620- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 3621 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
3622 reload pluto's connections.
3623
3624- moved most compile time configurations from pluto/Makefile to
3625 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
3626 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
3627
3628- removed the ipsec verify and ipsec newhostkey commands
3629
3630- fixed some 64-bit issues in formatted print statements
3631
3632- The scepclient functionality implementing the Simple Certificate
3633 Enrollment Protocol (SCEP) is nearly complete but hasn't been
3634 documented yet.
3635
3636
3637strongswan-2.5.7
3638----------------
3639
2db6d5b8 3640- CA certificates are now automatically loaded from a smartcard
997358a6
MW
3641 or USB crypto token and appear in the ipsec auto --listcacerts
3642 listing.
3643
3644
3645strongswan-2.5.6
3646----------------
3647
3648- when using "ipsec whack --scencrypt <data>" with a PKCS#11
3649 library that does not support the C_Encrypt() Cryptoki
3650 function (e.g. OpenSC), the RSA encryption is done in
3651 software using the public key fetched from the smartcard.
3652
b6b90b68 3653- The scepclient function now allows to define the
997358a6
MW
3654 validity of a self-signed certificate using the --days,
3655 --startdate, and --enddate options. The default validity
3656 has been changed from one year to five years.
3657
3658
3659strongswan-2.5.5
3660----------------
3661
3662- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
3663 interface to other applications for RSA encryption and decryption
3664 via the whack interface. Notation:
3665
3666 ipsec whack --scencrypt <data>
3667 [--inbase 16|hex|64|base64|256|text|ascii]
3668 [--outbase 16|hex|64|base64|256|text|ascii]
3669 [--keyid <keyid>]
3670
3671 ipsec whack --scdecrypt <data>
3672 [--inbase 16|hex|64|base64|256|text|ascii]
3673 [--outbase 16|hex|64|base64|256|text|ascii]
3674 [--keyid <keyid>]
3675
b6b90b68 3676 The default setting for inbase and outbase is hex.
997358a6
MW
3677
3678 The new proxy interface can be used for securing symmetric
3679 encryption keys required by the cryptoloop or dm-crypt
3680 disk encryption schemes, especially in the case when
3681 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
3682 permanently.
3683
3684- if the file /etc/ipsec.secrets is lacking during the startup of
3685 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
3686 containing a 2048 bit RSA private key and a matching self-signed
3687 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
3688 is automatically generated by calling the function
3689
3690 ipsec scepclient --out pkcs1 --out cert-self
3691
3692 scepclient was written by Jan Hutter and Martin Willi, students
3693 at the University of Applied Sciences in Rapperswil, Switzerland.
3694
3695
3696strongswan-2.5.4
3697----------------
3698
3699- the current extension of the PKCS#7 framework introduced
3700 a parsing error in PKCS#7 wrapped X.509 certificates that are
3701 e.g. transmitted by Windows XP when multi-level CAs are used.
3702 the parsing syntax has been fixed.
3703
3704- added a patch by Gerald Richter which tolerates multiple occurrences
3705 of the ipsec0 interface when using KLIPS.
3706
3707
3708strongswan-2.5.3
3709----------------
3710
3711- with gawk-3.1.4 the word "default2 has become a protected
3712 keyword for use in switch statements and cannot be used any
3713 more in the strongSwan scripts. This problem has been
3714 solved by renaming "default" to "defaults" and "setdefault"
3715 in the scripts _confread and auto, respectively.
3716
3717- introduced the parameter leftsendcert with the values
3718
3719 always|yes (the default, always send a cert)
3720 ifasked (send the cert only upon a cert request)
3721 never|no (never send a cert, used for raw RSA keys and
b6b90b68 3722 self-signed certs)
997358a6
MW
3723
3724- fixed the initialization of the ESP key length to a default of
3725 128 bits in the case that the peer does not send a key length
53f8ac3d 3726 attribute for AES encryption.
997358a6
MW
3727
3728- applied Herbert Xu's uniqueIDs patch
3729
3730- applied Herbert Xu's CLOEXEC patches
3731
3732
3733strongswan-2.5.2
3734----------------
3735
3736- CRLs can now be cached also in the case when the issuer's
3737 certificate does not contain a subjectKeyIdentifier field.
3738 In that case the subjectKeyIdentifier is computed by pluto as the
3739 160 bit SHA-1 hash of the issuer's public key in compliance
3740 with section 4.2.1.2 of RFC 3280.
3741
3742- Fixed a bug introduced by strongswan-2.5.1 which eliminated
3743 not only multiple Quick Modes of a given connection but also
3744 multiple connections between two security gateways.
3745
3746
3747strongswan-2.5.1
3748----------------
3749
3750- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
3751 installed either by setting auto=route in ipsec.conf or by
b3ab7a48 3752 a connection put into hold, generates an XFRM_ACQUIRE event
2db6d5b8 3753 for each packet that wants to use the not-yet existing
b3ab7a48 3754 tunnel. Up to now each XFRM_ACQUIRE event led to an entry in
997358a6
MW
3755 the Quick Mode queue, causing multiple IPsec SA to be
3756 established in rapid succession. Starting with strongswan-2.5.1
3757 only a single IPsec SA is established per host-pair connection.
3758
3759- Right after loading the PKCS#11 module, all smartcard slots are
3760 searched for certificates. The result can be viewed using
3761 the command
3762
3763 ipsec auto --listcards
3764
3765 The certificate objects found in the slots are numbered
3766 starting with #1, #2, etc. This position number can be used to address
3767 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
3768 in ipsec.conf and ipsec.secrets, respectively:
3769
3770 %smartcard (selects object #1)
3771 %smartcard#1 (selects object #1)
3772 %smartcard#3 (selects object #3)
3773
3774 As an alternative the existing retrieval scheme can be used:
3775
3776 %smartcard:45 (selects object with id=45)
3777 %smartcard0 (selects first object in slot 0)
3778 %smartcard4:45 (selects object in slot 4 with id=45)
3779
3780- Depending on the settings of CKA_SIGN and CKA_DECRYPT
3781 private key flags either C_Sign() or C_Decrypt() is used
3782 to generate a signature.
3783
3784- The output buffer length parameter siglen in C_Sign()
3785 is now initialized to the actual size of the output
3786 buffer prior to the function call. This fixes the
3787 CKR_BUFFER_TOO_SMALL error that could occur when using
3788 the OpenSC PKCS#11 module.
3789
3790- Changed the initialization of the PKCS#11 CK_MECHANISM in
3791 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
3792
3793- Refactored the RSA public/private key code and transferred it
3794 from keys.c to the new pkcs1.c file as a preparatory step
3795 towards the release of the SCEP client.
3796
3797
3798strongswan-2.5.0
3799----------------
3800
3801- The loading of a PKCS#11 smartcard library module during
3802 runtime does not require OpenSC library functions any more
3803 because the corresponding code has been integrated into
3804 smartcard.c. Also the RSAREF pkcs11 header files have been
3805 included in a newly created pluto/rsaref directory so that
3806 no external include path has to be defined any longer.
3807
3808- A long-awaited feature has been implemented at last:
3809 The local caching of CRLs fetched via HTTP or LDAP, activated
3810 by the parameter cachecrls=yes in the config setup section
3811 of ipsec.conf. The dynamically fetched CRLs are stored under
3812 a unique file name containing the issuer's subjectKeyID
3813 in /etc/ipsec.d/crls.
b6b90b68 3814
997358a6
MW
3815- Applied a one-line patch courtesy of Michael Richardson
3816 from the Openswan project which fixes the kernel-oops
3817 in KLIPS when an snmp daemon is running on the same box.
3818
3819
3820strongswan-2.4.4
3821----------------
3822
3823- Eliminated null length CRL distribution point strings.
3824
3825- Fixed a trust path evaluation bug introduced with 2.4.3
3826
3827
3828strongswan-2.4.3
3829----------------
3830
3831- Improved the joint OCSP / CRL revocation policy.
3832 OCSP responses have precedence over CRL entries.
3833
3834- Introduced support of CRLv2 reason codes.
3835
3836- Fixed a bug with key-pad equipped readers which caused
3837 pluto to prompt for the pin via the console when the first
3838 occasion to enter the pin via the key-pad was missed.
3839
3840- When pluto is built with LDAP_V3 enabled, the library
3841 liblber required by newer versions of openldap is now
3842 included.
3843
3844
3845strongswan-2.4.2
3846----------------
3847
3848- Added the _updown_espmark template which requires all
3849 incoming ESP traffic to be marked with a default mark
3850 value of 50.
b6b90b68 3851
997358a6
MW
3852- Introduced the pkcs11keepstate parameter in the config setup
3853 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 3854 session and login states are kept as long as possible during
997358a6
MW
3855 the lifetime of pluto. This means that a PIN entry via a key
3856 pad has to be done only once.
3857
3858- Introduced the pkcs11module parameter in the config setup
3859 section of ipsec.conf which specifies the PKCS#11 module
3860 to be used with smart cards. Example:
b6b90b68 3861
997358a6 3862 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 3863
997358a6
MW
3864- Added support of smartcard readers equipped with a PIN pad.
3865
3866- Added patch by Jay Pfeifer which detects when netkey
3867 modules have been statically built into the Linux 2.6 kernel.
3868
3869- Added two patches by Herbert Xu. The first uses ip xfrm
3870 instead of setkey to flush the IPsec policy database. The
3871 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 3872
997358a6
MW
3873- Applied Ulrich Weber's patch which fixes an interoperability
3874 problem between native IPsec and KLIPS systems caused by
3875 setting the replay window to 32 instead of 0 for ipcomp.
3876
3877
3878strongswan-2.4.1
3879----------------
3880
3881- Fixed a bug which caused an unwanted Mode Config request
3882 to be initiated in the case where "right" was used to denote
3883 the local side in ipsec.conf and "left" the remote side,
3884 contrary to the recommendation that "right" be remote and
3885 "left" be"local".
3886
3887
3888strongswan-2.4.0a
3889-----------------
3890
3891- updated Vendor ID to strongSwan-2.4.0
3892
3893- updated copyright statement to include David Buechi and
3894 Michael Meier
b6b90b68
MW
3895
3896
997358a6
MW
3897strongswan-2.4.0
3898----------------
3899
3900- strongSwan now communicates with attached smartcards and
3901 USB crypto tokens via the standardized PKCS #11 interface.
3902 By default the OpenSC library from www.opensc.org is used
3903 but any other PKCS#11 library could be dynamically linked.
3904 strongSwan's PKCS#11 API was implemented by David Buechi
3905 and Michael Meier, both graduates of the Zurich University
3906 of Applied Sciences in Winterthur, Switzerland.
3907
3908- When a %trap eroute is triggered by an outgoing IP packet
3909 then the native IPsec stack of the Linux 2.6 kernel [often/
3910 always?] returns an XFRM_ACQUIRE message with an undefined
3911 protocol family field and the connection setup fails.
3912 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
3913
3914- the results of the UML test scenarios are now enhanced
997358a6 3915 with block diagrams of the virtual network topology used
b6b90b68 3916 in a particular test.
997358a6
MW
3917
3918
3919strongswan-2.3.2
3920----------------
3921
3922- fixed IV used to decrypt informational messages.
3923 This bug was introduced with Mode Config functionality.
b6b90b68 3924
997358a6
MW
3925- fixed NCP Vendor ID.
3926
3927- undid one of Ulrich Weber's maximum udp size patches
3928 because it caused a segmentation fault with NAT-ed
3929 Delete SA messages.
b6b90b68 3930
997358a6
MW
3931- added UML scenarios wildcards and attr-cert which
3932 demonstrate the implementation of IPsec policies based
3933 on wildcard parameters contained in Distinguished Names and
3934 on X.509 attribute certificates, respectively.
3935
3936
3937strongswan-2.3.1
3938----------------
3939
3940- Added basic Mode Config functionality
3941
3942- Added Mathieu Lafon's patch which upgrades the status of
3943 the NAT-Traversal implementation to RFC 3947.
b6b90b68 3944
997358a6
MW
3945- The _startklips script now also loads the xfrm4_tunnel
3946 module.
b6b90b68 3947
997358a6
MW
3948- Added Ulrich Weber's netlink replay window size and
3949 maximum udp size patches.
3950
3951- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 3952
997358a6
MW
3953
3954strongswan-2.3.0
3955----------------
3956
3957- Eric Marchionni and Patrik Rayo, both recent graduates from
3958 the Zuercher Hochschule Winterthur in Switzerland, created a
3959 User-Mode-Linux test setup for strongSwan. For more details
3960 please read the INSTALL and README documents in the testing
3961 subdirectory.
3962
3963- Full support of group attributes based on X.509 attribute
b6b90b68 3964 certificates. Attribute certificates can be generated
997358a6 3965 using the openac facility. For more details see
b6b90b68 3966
997358a6 3967 man ipsec_openac.
b6b90b68 3968
997358a6
MW
3969 The group attributes can be used in connection definitions
3970 in order to give IPsec access to specific user groups.
3971 This is done with the new parameter left|rightgroups as in
b6b90b68 3972
997358a6
MW
3973 rightgroups="Research, Sales"
3974
3975 giving access to users possessing the group attributes
3976 Research or Sales, only.
3977
3978- In Quick Mode clients with subnet mask /32 are now
b6b90b68 3979 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
3980 fix rekeying problems with the SafeNet/SoftRemote and NCP
3981 Secure Entry Clients.
3982
3983- Changed the defaults of the ikelifetime and keylife parameters
3984 to 3h and 1h, respectively. The maximum allowable values are
3985 now both set to 24 h.
3986
3987- Suppressed notification wars between two IPsec peers that
3988 could e.g. be triggered by incorrect ISAKMP encryption.
3989
3990- Public RSA keys can now have identical IDs if either the
3991 issuing CA or the serial number is different. The serial
3992 number of a certificate is now shown by the command
b6b90b68 3993
997358a6
MW
3994 ipsec auto --listpubkeys
3995
3996
3997strongswan-2.2.2
3998----------------
3999
4000- Added Tuomo Soini's sourceip feature which allows a strongSwan
4001 roadwarrior to use a fixed Virtual IP (see README section 2.6)
4002 and reduces the well-known four tunnel case on VPN gateways to
4003 a single tunnel definition (see README section 2.4).
4004
f3bb1bd0 4005- Fixed a bug occurring with NAT-Traversal enabled when the responder
997358a6
MW
4006 suddenly turns initiator and the initiator cannot find a matching
4007 connection because of the floated IKE port 4500.
b6b90b68 4008
997358a6
MW
4009- Removed misleading ipsec verify command from barf.
4010
4011- Running under the native IP stack, ipsec --version now shows
4012 the Linux kernel version (courtesy to the Openswan project).
4013
4014
4015strongswan-2.2.1
4016----------------
4017
4018- Introduced the ipsec auto --listalgs monitoring command which lists
4019 all currently registered IKE and ESP algorithms.
4020
f3bb1bd0 4021- Fixed a bug in the ESP algorithm selection occurring when the strict flag
997358a6 4022 is set and the first proposed transform does not match.
b6b90b68 4023
997358a6 4024- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
f3bb1bd0 4025 occurring when a smartcard is present.
997358a6
MW
4026
4027- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 4028
997358a6
MW
4029- Fixed the printing of the notification names (null)
4030
4031- Applied another of Herbert Xu's Netlink patches.
4032
4033
4034strongswan-2.2.0
4035----------------
4036
4037- Support of Dead Peer Detection. The connection parameter
4038
4039 dpdaction=clear|hold
b6b90b68 4040
997358a6
MW
4041 activates DPD for the given connection.
4042
4043- The default Opportunistic Encryption (OE) policy groups are not
4044 automatically included anymore. Those wishing to activate OE can include
4045 the policy group with the following statement in ipsec.conf:
b6b90b68 4046
997358a6 4047 include /etc/ipsec.d/examples/oe.conf
b6b90b68 4048
997358a6
MW
4049 The default for [right|left]rsasigkey is now set to %cert.
4050
4051- strongSwan now has a Vendor ID of its own which can be activated
4052 using the compile option VENDORID
4053
4054- Applied Herbert Xu's patch which sets the compression algorithm correctly.
4055
4056- Applied Herbert Xu's patch fixing an ESPINUDP problem
4057
4058- Applied Herbert Xu's patch setting source/destination port numbers.
4059
4060- Reapplied one of Herbert Xu's NAT-Traversal patches which got
4061 lost during the migration from SuperFreeS/WAN.
b6b90b68 4062
997358a6
MW
4063- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
4064
4065- Fixed the unsharing of alg parameters when instantiating group
4066 connection.
b6b90b68 4067
997358a6
MW
4068
4069strongswan-2.1.5
4070----------------
4071
4072- Thomas Walpuski made me aware of a potential DoS attack via
4073 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
4074 certificates in Pluto's authority certificate store. This vulnerability
4075 was fixed by establishing trust in CA candidate certificates up to a
4076 trusted root CA prior to insertion into Pluto's chained list.
4077
4078- replaced the --assign option by the -v option in the auto awk script
4079 in order to make it run with mawk under debian/woody.
4080
4081
4082strongswan-2.1.4
4083----------------
4084
4085- Split of the status information between ipsec auto --status (concise)
4086 and ipsec auto --statusall (verbose). Both commands can be used with
4087 an optional connection selector:
4088
4089 ipsec auto --status[all] <connection_name>
4090
4091- Added the description of X.509 related features to the ipsec_auto(8)
4092 man page.
4093
4094- Hardened the ASN.1 parser in debug mode, especially the printing
4095 of malformed distinguished names.
4096
4097- The size of an RSA public key received in a certificate is now restricted to
4098
4099 512 bits <= modulus length <= 8192 bits.
4100
4101- Fixed the debug mode enumeration.
4102
4103
4104strongswan-2.1.3
4105----------------
4106
4107- Fixed another PKCS#7 vulnerability which could lead to an
4108 endless loop while following the X.509 trust chain.
b6b90b68 4109
997358a6
MW
4110
4111strongswan-2.1.2
4112----------------
4113
4114- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
4115 that accepted end certificates having identical issuer and subject
4116 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 4117
997358a6
MW
4118
4119strongswan-2.1.1
4120----------------
4121
4122- Removed all remaining references to ipsec_netlink.h in KLIPS.
4123
4124
4125strongswan-2.1.0
4126----------------
4127
4128- The new "ca" section allows to define the following parameters:
4129
4130 ca kool
53f8ac3d
TB
4131 cacert=koolCA.pem # cacert of kool CA
4132 ocspuri=http://ocsp.kool.net:8001 # ocsp server
4133 ldapserver=ldap.kool.net # default ldap server
4134 crluri=http://www.kool.net/kool.crl # crl distribution point
4135 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
4136 auto=add # add, ignore
b6b90b68 4137
997358a6 4138 The ca definitions can be monitored via the command
b6b90b68 4139
53f8ac3d 4140 ipsec auto --listcainfos
997358a6
MW
4141
4142- Fixed cosmetic corruption of /proc filesystem by integrating
4143 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
4144
4145
4146strongswan-2.0.2
4147----------------
4148
4149- Added support for the 818043 NAT-Traversal update of Microsoft's
4150 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
4151
4152- A symbolic link to libcrypto is now added in the kernel sources
997358a6 4153 during kernel compilation
b6b90b68 4154
997358a6
MW
4155- Fixed a couple of 64 bit issues (mostly casts to int).
4156 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
4157
4158- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
4159 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
4160 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
4161
4162
4163strongswan-2.0.1
4164----------------
4165
4166- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
4167 certificate extension which contains no generalName item) can cause
4168 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
4169 been hardened to make it more robust against malformed ASN.1 objects.
4170
4171- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
4172 Linux 2.6 IPsec stack.
b6b90b68
MW
4173
4174
997358a6
MW
4175strongswan-2.0.0
4176----------------
4177
4178- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12