]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
Removed old ikev2bis draft.
[thirdparty/strongswan.git] / NEWS
CommitLineData
5d179d19
AS
1strongswan-4.5.3
2----------------
3
a7edbd21 4- Our private libraries (e.g. libstrongswan) are not installed directly in
b18a697a
AS
5 prefix/lib anymore. Instead a subdirectory is used (prefix/lib/ipsec/ by
6 default). The plugins directory is also moved from libexec/ipsec/ to that
a7edbd21
TB
7 directory.
8
b18a697a
AS
9- The dynamic IMC/IMV libraries were moved from the plugins directory to
10 a new imcvs directory in the prefix/lib/ipsec/ subdirectory.
11
f8799170 12- IKEv2 charon daemon supports start PASS and DROP shunt policies
b18a697a
AS
13 preventing traffic to go through IPsec connections. Installation of the
14 shunt policies either via the XFRM netfilter or PFKEYv2 IPsec kernel interfaces.
f8799170 15
93095183
TB
16- The history of policies installed in the kernel is now tracked so that e.g.
17 trap policies are correctly updated when reauthenticated SAs are terminated.
18
b18a697a
AS
19- IMC/IMV Scanner pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
20 Using "netstat -l" the IMC scans open listening ports on the TNC client
21 and sends a port list to the IMV which based on a port policy decides if
22 the client is admitted to the network.
23 (--enable-imc-scanner/--enable-imv-scanner).
24
25- IMC/IMV Test pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
5d179d19
AS
26 (--enable-imc-test/--enable-imv-test).
27
4876f896
MW
28- The IKEv2 close action does not use the same value as the ipsec.conf dpdaction
29 setting, but the value defined by its own closeaction keyword. The action
30 is triggered if the remote peer closes a CHILD_SA unexpectedly.
5d179d19 31
6f2378c1
AS
32strongswan-4.5.2
33----------------
34
320e98c2
MW
35- The whitelist plugin for the IKEv2 daemon maintains an in-memory identity
36 whitelist. Any connection attempt of peers not whitelisted will get rejected.
37 The 'ipsec whitelist' utility provides a simple command line frontend for
38 whitelist administration.
39
92ebb7c5 40- The duplicheck plugin provides a specialized form of duplicate checking,
5832d505 41 doing a liveness check on the old SA and optionally notify a third party
92ebb7c5
MW
42 application about detected duplicates.
43
44- The coupling plugin permanently couples two or more devices by limiting
45 authentication to previously used certificates.
46
6f2378c1
AS
47- In the case that the peer config and child config don't have the same name
48 (usually in SQL database defined connections), ipsec up|route <peer config>
49 starts|routes all associated child configs and ipsec up|route <child config>
50 only starts|routes the specific child config.
51
6ca05fe2
AS
52- fixed the encoding and parsing of X.509 certificate policy statements (CPS).
53
1ee7440b
AS
54- Duncan Salerno contributed the eap-sim-pcsc plugin implementing a
55 pcsc-lite based SIM card backend.
56
57- The eap-peap plugin implements the EAP PEAP protocol. Interoperates
2778b664 58 successfully with a FreeRADIUS server and Windows 7 Agile VPN clients.
1ee7440b 59
cf6ca6d7
MW
60- The IKEv2 daemon charon rereads strongswan.conf on SIGHUP and instructs
61 all plugins to reload. Currently only the eap-radius and the attr plugins
62 support configuration reloading.
63
d3d21c29
MW
64- Added userland support to the IKEv2 daemon for Extended Sequence Numbers
65 support coming with Linux 2.6.39. To enable ESN on a connection, add
66 the 'esn' keyword to the proposal. The default proposal uses 32-bit sequence
67 numbers only ('noesn'), and the same value is used if no ESN mode is
68 specified. To negotiate ESN support with the peer, include both, e.g.
69 esp=aes128-sha1-esn-noesn.
70
71- In addition to ESN, Linux 2.6.39 gained support for replay windows larger
72 than 32 packets. The new global strongswan.conf option 'charon.replay_window'
73 configures the size of the replay window, in packets.
74
6f2378c1 75
41ba5ce7
AS
76strongswan-4.5.1
77----------------
78
1b7e081b
AS
79- Sansar Choinyambuu implemented the RFC 5793 Posture Broker Protocol (BP)
80 compatible with Trusted Network Connect (TNC). The TNCCS 2.0 protocol
5cdaafef 81 requires the tnccs_20, tnc_imc and tnc_imv plugins but does not depend
1b7e081b
AS
82 on the libtnc library. Any available IMV/IMC pairs conforming to the
83 Trusted Computing Group's TNC-IF-IMV/IMC 1.2 interface specification
e44817df 84 can be loaded via /etc/tnc_config.
1b7e081b 85
5cdaafef
AS
86- Re-implemented the TNCCS 1.1 protocol by using the tnc_imc and tnc_imv
87 in place of the external libtnc library.
88
89- The tnccs_dynamic plugin loaded on a TNC server in addition to the
90 tnccs_11 and tnccs_20 plugins, dynamically detects the IF-TNCCS
91 protocol version used by a TNC client and invokes an instance of
92 the corresponding protocol stack.
93
41ba5ce7
AS
94- IKE and ESP proposals can now be stored in an SQL database using a
95 new proposals table. The start_action field in the child_configs
96 tables allows the automatic starting or routing of connections stored
97 in an SQL database.
98
1b7e081b
AS
99- The new certificate_authorities and certificate_distribution_points
100 tables make it possible to store CRL and OCSP Certificate Distribution
101 points in an SQL database.
102
ae09bc62
TB
103- The new 'include' statement allows to recursively include other files in
104 strongswan.conf. Existing sections and values are thereby extended and
105 replaced, respectively.
106
107- Due to the changes in the parser for strongswan.conf, the configuration
108 syntax for the attr plugin has changed. Previously, it was possible to
109 specify multiple values of a specific attribute type by adding multiple
110 key/value pairs with the same key (e.g. dns) to the plugins.attr section.
111 Because values with the same key now replace previously defined values
112 this is not possible anymore. As an alternative, multiple values can be
113 specified by separating them with a comma (e.g. dns = 1.2.3.4, 2.3.4.5).
114
840e7044
AS
115- ipsec listalgs now appends (set in square brackets) to each crypto
116 algorithm listed the plugin that registered the function.
117
e44817df
MW
118- Traffic Flow Confidentiality padding supported with Linux 2.6.38 can be used
119 by the IKEv2 daemon. The ipsec.conf 'tfc' keyword pads all packets to a given
120 boundary, the special value '%mtu' pads all packets to the path MTU.
121
78a547c9
MW
122- The new af-alg plugin can use various crypto primitives of the Linux Crypto
123 API using the AF_ALG interface introduced with 2.6.38. This removes the need
124 for additional userland implementations of symmetric cipher, hash, hmac and
125 xcbc algorithms.
44582075 126
41ed0294 127- The IKEv2 daemon supports the INITIAL_CONTACT notify as initiator and
983a5e88
MW
128 responder. The notify is sent when initiating configurations with a unique
129 policy, set in ipsec.conf via the global 'uniqueids' option.
41ed0294 130
f0783464
MW
131- The conftest conformance testing framework enables the IKEv2 stack to perform
132 many tests using a distinct tool and configuration frontend. Various hooks
133 can alter reserved bits, flags, add custom notifies and proposals, reorder
134 or drop messages and much more. It is enabled using the --enable-conftest
135 ./configure switch.
136
77eee25f
MW
137- The new libstrongswan constraints plugin provides advanced X.509 constraint
138 checking. In additon to X.509 pathLen constraints, the plugin checks for
139 nameConstraints and certificatePolicies, including policyMappings and
140 policyConstraints. The x509 certificate plugin and the pki tool have been
96c4addc
MW
141 enhanced to support these extensions. The new left/rightcertpolicy ipsec.conf
142 connection keywords take OIDs a peer certificate must have.
143
144- The left/rightauth ipsec.conf keywords accept values with a minimum strength
145 for trustchain public keys in bits, such as rsa-2048 or ecdsa-256.
77eee25f 146
fb1e7df1
MW
147- The revocation and x509 libstrongswan plugins and the pki tool gained basic
148 support for delta CRLs.
149
5cdaafef 150
44582075
MW
151strongswan-4.5.0
152----------------
153
b14923ec
AS
154- IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5
155 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the
ac544be2 156 IKEv2 RFC 4306 and its mature successor RFC 5996. The time has definitively
b14923ec 157 come for IKEv1 to go into retirement and to cede its place to the much more
ac544be2 158 robust, powerful and versatile IKEv2 protocol!
b14923ec 159
44582075
MW
160- Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
161 and Galois/Counter Modes based on existing CBC implementations. These
162 new plugins bring support for AES and Camellia Counter and CCM algorithms
163 and the AES GCM algorithms for use in IKEv2.
164
84c9bc42
MW
165- The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
166 the pki utility using one or more PKCS#11 libraries. It currently supports
61df42cc 167 RSA private and public key operations and loads X.509 certificates from
84c9bc42
MW
168 tokens.
169
a782b52f
MW
170- Implemented a general purpose TLS stack based on crypto and credential
171 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
172 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
173 client authentication.
174
175- Based on libtls, the eap-tls plugin brings certificate based EAP
176 authentication for client and server. It is compatible to Windows 7 IKEv2
61df42cc 177 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
a782b52f 178
8a1353fc
AS
179- Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
180 libtnc library on the strongSwan client and server side via the tnccs_11
181 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
182 Depending on the resulting TNC Recommendation, strongSwan clients are granted
183 access to a network behind a strongSwan gateway (allow), are put into a
ac544be2 184 remediation zone (isolate) or are blocked (none), respectively. Any number
8a1353fc
AS
185 of Integrity Measurement Collector/Verifier pairs can be attached
186 via the tnc-imc and tnc-imv charon plugins.
187
b3cabd1f
TB
188- The IKEv1 daemon pluto now uses the same kernel interfaces as the IKEv2
189 daemon charon. As a result of this, pluto now supports xfrm marks which
190 were introduced in charon with 4.4.1.
191
192- Applets for Maemo 5 (Nokia) allow to easily configure and control IKEv2
193 based VPN connections with EAP authentication on supported devices.
194
18a4f865
MW
195- The RADIUS plugin eap-radius now supports multiple RADIUS servers for
196 redundant setups. Servers are selected by a defined priority, server load and
197 availability.
198
199- The simple led plugin controls hardware LEDs through the Linux LED subsystem.
200 It currently shows activity of the IKE daemon and is a good example how to
201 implement a simple event listener.
202
b3cabd1f
TB
203- Improved MOBIKE behavior in several corner cases, for instance, if the
204 initial responder moves to a different address.
205
206- Fixed left-/rightnexthop option, which was broken since 4.4.0.
207
3f84e2d6
AS
208- Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
209 identity was different from the IKE identity.
210
f6032361
AS
211- Fixed the alignment of ModeConfig messages on 4-byte boundaries in the
212 case where the attributes are not a multiple of 4 bytes (e.g. Cisco's
213 UNITY_BANNER).
214
215- Fixed the interoperability of the socket_raw and socket_default
216 charon plugins.
217
3f84e2d6
AS
218- Added man page for strongswan.conf
219
a782b52f 220
03b5e4d8
AS
221strongswan-4.4.1
222----------------
223
ec40c02a 224- Support of xfrm marks in IPsec SAs and IPsec policies introduced
b22bb9f2
AS
225 with the Linux 2.6.34 kernel. For details see the example scenarios
226 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
ec40c02a 227
b22bb9f2 228- The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
b59340a2
AS
229 in a user-specific updown script to set marks on inbound ESP or
230 ESP_IN_UDP packets.
e87b78c6 231
3561cc4b
AS
232- The openssl plugin now supports X.509 certificate and CRL functions.
233
e9448cfc 234- OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
b59340a2 235 by default. Plase update manual load directives in strongswan.conf.
e9448cfc
MW
236
237- RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
238 plugin, disabled by default. Enable it and update manual load directives
239 in strongswan.conf, if required.
240
7f3a9468
MW
241- The pki utility supports CRL generation using the --signcrl command.
242
243- The ipsec pki --self, --issue and --req commands now support output in
244 PEM format using the --outform pem option.
245
03b5e4d8
AS
246- The major refactoring of the IKEv1 Mode Config functionality now allows
247 the transport and handling of any Mode Config attribute.
248
e87b78c6 249- The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
b59340a2
AS
250 servers are chosen randomly, with the option to prefer a specific server.
251 Non-responding servers are degraded by the selection process.
e87b78c6 252
c5c6f9b6
AS
253- The ipsec pool tool manages arbitrary configuration attributes stored
254 in an SQL database. ipsec pool --help gives the details.
255
fe2434cf
MW
256- The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
257 reading triplets/quintuplets from an SQL database.
258
c8bd06c7
MW
259- The High Availability plugin now supports a HA enabled in-memory address
260 pool and Node reintegration without IKE_SA rekeying. The latter allows
261 clients without IKE_SA rekeying support to keep connected during
262 reintegration. Additionally, many other issues have been fixed in the ha
263 plugin.
1c1f132a 264
c5c921bf
MW
265- Fixed a potential remote code execution vulnerability resulting from
266 the misuse of snprintf(). The vulnerability is exploitable by
267 unauthenticated users.
268
03b5e4d8 269
00c60592
MW
270strongswan-4.4.0
271----------------
272
d101a61f
MW
273- The IKEv2 High Availability plugin has been integrated. It provides
274 load sharing and failover capabilities in a cluster of currently two nodes,
275 based on an extend ClusterIP kernel module. More information is available at
276 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
9235edc2 277 The development of the High Availability functionality was sponsored by
d101a61f
MW
278 secunet Security Networks AG.
279
dd8cb2b0
AS
280- Added IKEv1 and IKEv2 configuration support for the AES-GMAC
281 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
282 2.6.34 kernel is required to make AES-GMAC available via the XFRM
283 kernel interface.
284
4590260b
MW
285- Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
286 and openssl plugins, usable by both pluto and charon. The new proposal
287 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
288 from IBM for his contribution.
289
9235edc2
AS
290- The IKEv1 pluto daemon supports RAM-based virtual IP pools using
291 the rightsourceip directive with a subnet from which addresses
292 are allocated.
293
d6457833
AS
294- The ipsec pki --gen and --pub commands now allow the output of
295 private and public keys in PEM format using the --outform pem
296 command line option.
297
2d097a0b
MW
298- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
299 server using broadcasts, or a defined server using the
300 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
301 is additionally served to clients if the DHCP server provides such
302 information. The plugin is used in ipsec.conf configurations having
303 rightsourceip set to %dhcp.
304
6d6994c6
MW
305- A new plugin called farp fakes ARP responses for virtual IP addresses
306 handed out to clients from the IKEv2 daemon charon. The plugin lets a
89bf11d2 307 road-warrior act as a client on the local LAN if it uses a virtual IP
6d6994c6
MW
308 from the responders subnet, e.g. acquired using the DHCP plugin.
309
00c60592
MW
310- The existing IKEv2 socket implementations have been migrated to the
311 socket-default and the socket-raw plugins. The new socket-dynamic plugin
312 binds sockets dynamically to ports configured via the left-/rightikeport
313 ipsec.conf connection parameters.
314
3e6b50ed
MW
315- The android charon plugin stores received DNS server information as "net.dns"
316 system properties, as used by the Android platform.
00c60592 317
d6457833 318
4c68a85a
AS
319strongswan-4.3.6
320----------------
321
cdad91de 322- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
323 carried as a critical X.509v3 extension in the peer certificate.
324
a7155606
AS
325- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
326 server entries that are sent via the IKEv1 Mode Config or IKEv2
327 Configuration Payload to remote clients.
328
f721e0fb
AS
329- The Camellia cipher can be used as an IKEv1 encryption algorithm.
330
4c68a85a
AS
331- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
332
909c0c3d
MW
333- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
334 was sent or received within the given interval. To close the complete IKE_SA
335 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
336 "charon.inactivity_close_ike" to yes.
337
44e41c4c
AS
338- More detailed IKEv2 EAP payload information in debug output
339
2b2c69e9 340- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 341
52fd0ef9
MW
342- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
343 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
344 configures the kernel with 128 bit truncation, not the non-standard 96
345 bit truncation used by previous releases. To use the old 96 bit truncation
346 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 347
2b2c69e9
MW
348- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
349 change makes IPcomp tunnel mode connections incompatible with previous
350 releases; disable compression on such tunnels.
351
6ec949e0
MW
352- Fixed BEET mode connections on recent kernels by installing SAs with
353 appropriate traffic selectors, based on a patch by Michael Rossberg.
354
cdad91de
MW
355- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
356 serpent, sha256_96) allocated in the private use space now require that we
357 know its meaning, i.e. we are talking to strongSwan. Use the new
358 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
359 this is the case.
360
aca9f9ab
MW
361- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
362 responder omits public key authentication in favor of a mutual authentication
363 method. To enable EAP-only authentication, set rightauth=eap on the responder
364 to rely only on the MSK constructed AUTH payload. This not-yet standardized
365 extension requires the strongSwan vendor ID introduced above.
366
0a975307
AS
367- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
368 allowing interoperability.
369
370
b6b90b68
MW
371strongswan-4.3.5
372----------------
373
628f023d
AS
374- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
375 virtual IP addresses as a Mode Config server. The pool capability has been
376 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 377 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
378 or MySQL database and the corresponding plugin.
379
b42bfc79
MW
380- Plugin names have been streamlined: EAP plugins now have a dash after eap
381 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
382 Plugin configuration sections in strongswan.conf now use the same name as the
383 plugin itself (i.e. with a dash). Make sure to update "load" directives and
384 the affected plugin sections in existing strongswan.conf files.
385
d245f5cf
AS
386- The private/public key parsing and encoding has been split up into
387 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
388 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 389
55b045ab
MW
390- The EAP-AKA plugin can use different backends for USIM/quintuplet
391 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
392 implementation has been migrated to a separate plugin.
393
d245f5cf 394- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
395 peer certificates and can issue signatures based on RSA private keys.
396
397- The new 'ipsec pki' tool provides a set of commands to maintain a public
398 key infrastructure. It currently supports operations to create RSA and ECDSA
399 private/public keys, calculate fingerprints and issue or verify certificates.
400
401- Charon uses a monotonic time source for statistics and job queueing, behaving
402 correctly if the system time changes (e.g. when using NTP).
403
404- In addition to time based rekeying, charon supports IPsec SA lifetimes based
405 on processed volume or number of packets. They new ipsec.conf paramaters
406 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
407 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
408 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
409 The existing parameter 'rekeyfuzz' affects all margins.
410
85af7a89
MW
411- If no CA/Gateway certificate is specified in the NetworkManager plugin,
412 charon uses a set of trusted root certificates preinstalled by distributions.
413 The directory containing CA certificates can be specified using the
414 --with-nm-ca-dir=path configure option.
415
b80fa9ca 416- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 417 statements.
b80fa9ca 418
509f70c1
AS
419- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
420
421- Fixed smartcard-based authentication in the pluto daemon which was broken by
422 the ECDSA support introduced with the 4.3.2 release.
423
cea4bd8f
AS
424- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
425 tunnels established with the IKEv1 pluto daemon.
426
509f70c1
AS
427- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
428 CRls and the struct id type was replaced by identification_t used by charon
429 and the libstrongswan library.
18060241 430
85af7a89 431
430dd08a
AS
432strongswan-4.3.4
433----------------
434
435- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
436 be found on wiki.strongswan.org.
437
438- ipsec statusall shows the number of bytes transmitted and received over
439 ESP connections configured by the IKEv2 charon daemon.
440
441- The IKEv2 charon daemon supports include files in ipsec.secrets.
442
443
1c7f456a
AS
444strongswan-4.3.3
445----------------
446
aa74d705
AS
447- The configuration option --enable-integrity-test plus the strongswan.conf
448 option libstrongswan.integrity_test = yes activate integrity tests
449 of the IKE daemons charon and pluto, libstrongswan and all loaded
450 plugins. Thus dynamic library misconfigurations and non-malicious file
451 manipulations can be reliably detected.
452
1c7f456a
AS
453- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
454 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
455
456- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
457 authenticated encryption algorithms.
458
aa74d705
AS
459- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
460
461- The RDN parser vulnerability discovered by Orange Labs research team
462 was not completely fixed in version 4.3.2. Some more modifications
463 had to be applied to the asn1_length() function to make it robust.
464
1c7f456a 465
80c0710c
MW
466strongswan-4.3.2
467----------------
468
469- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
470 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
471
472- libstrongswan features an integrated crypto selftest framework for registered
473 algorithms. The test-vector plugin provides a first set of test vectors and
474 allows pluto and charon to rely on tested crypto algorithms.
475
b32af120
AS
476- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
477 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
478 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
479 with IKEv1.
126f2130
AS
480
481- Applying their fuzzing tool, the Orange Labs vulnerability research team found
482 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
483 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
484 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 485
b32af120 486
3bf7c249
MW
487strongswan-4.3.1
488----------------
489
490- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 491 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
492 dynamically.
493
09dbca9f
MW
494- The nm plugin also accepts CA certificates for gateway authentication. If
495 a CA certificate is configured, strongSwan uses the entered gateway address
496 as its idenitity, requiring the gateways certificate to contain the same as
497 subjectAltName. This allows a gateway administrator to deploy the same
498 certificates to Windows 7 and NetworkManager clients.
047b2e42 499
050cc582
AS
500- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
501 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
502 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
503 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
504 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
505 IKE SA instances of connection <conn>.
506
09dbca9f 507- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
508 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
509 has been updated to be compatible with the Windows 7 Release Candidate.
510
511- Refactored installation of triggering policies. Routed policies are handled
512 outside of IKE_SAs to keep them installed in any case. A tunnel gets
513 established only once, even if initiation is delayed due network outages.
514
050cc582
AS
515- Improved the handling of multiple acquire signals triggered by the kernel.
516
517- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
518 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
519 incomplete state which caused a null pointer dereference if a subsequent
520 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
521 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 522 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
050cc582
AS
523 developped by the Orange Labs vulnerability research team. The tool was
524 initially written by Gabriel Campana and is now maintained by Laurent Butti.
525
047b2e42
MW
526- Added support for AES counter mode in ESP in IKEv2 using the proposal
527 keywords aes128ctr, aes192ctr and aes256ctr.
528
d44fd821 529- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
530 for fetching crls and OCSP. Use of the random plugin to get keying material
531 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 532 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 533 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
534
535
247e665a
AS
536strongswan-4.3.0
537----------------
538
81fc8e5f
MW
539- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
540 Initiators and responders can use several authentication rounds (e.g. RSA
541 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
542 leftauth2/rightauth2 parameters define own authentication rounds or setup
543 constraints for the remote peer. See the ipsec.conf man page for more detials.
544
545- If glibc printf hooks (register_printf_function) are not available,
546 strongSwan can use the vstr string library to run on non-glibc systems.
547
558c89e7
AS
548- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
549 (esp=camellia128|192|256).
247e665a 550
558c89e7
AS
551- Refactored the pluto and scepclient code to use basic functions (memory
552 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
553 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 554
558c89e7
AS
555- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
556 configured in the pluto section of strongswan.conf.
dfd7ba80 557
247e665a 558
623bca40
AS
559strongswan-4.2.14
560-----------------
561
22180558
AS
562- The new server-side EAP RADIUS plugin (--enable-eap-radius)
563 relays EAP messages to and from a RADIUS server. Succesfully
564 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
565
79b27294
AS
566- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
567 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
568 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
569 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
570 pluto IKE daemon to crash and restart. No authentication or encryption
571 is required to trigger this bug. One spoofed UDP packet can cause the
572 pluto IKE daemon to restart and be unresponsive for a few seconds while
573 restarting. This DPD null state vulnerability has been officially
574 registered as CVE-2009-0790 and is fixed by this release.
575
22180558
AS
576- ASN.1 to time_t conversion caused a time wrap-around for
577 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
578 As a workaround such dates are set to the maximum representable
579 time, i.e. Jan 19 03:14:07 UTC 2038.
580
581- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 582 IDr payload anymore.
623bca40
AS
583
584
076e7853
AS
585strongswan-4.2.13
586-----------------
587
588- Fixed a use-after-free bug in the DPD timeout section of the
589 IKEv1 pluto daemon which sporadically caused a segfault.
590
591- Fixed a crash in the IKEv2 charon daemon occuring with
b6b90b68 592 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 593
f15483ef
AS
594- Fixed ASN.1 parsing of algorithmIdentifier objects where the
595 parameters field is optional.
596
03991bc1
MW
597- Ported nm plugin to NetworkManager 7.1.
598
076e7853 599
bfde75ee 600strongswan-4.2.12
076e7853 601-----------------
bfde75ee
AS
602
603- Support of the EAP-MSCHAPv2 protocol enabled by the option
604 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
605 either by --enable-md4 or --enable-openssl.
606
607- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 608 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
609 addresses are defined in strongswan.conf.
610
611- The strongSwan applet for the Gnome NetworkManager is now built and
612 distributed as a separate tarball under the name NetworkManager-strongswan.
613
b6b90b68 614
0519ca90
AS
615strongswan-4.2.11
616-----------------
617
ae1ae574
AS
618- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
619 Also introduced proper initialization and disposal of keying material.
620
621- Fixed the missing listing of connection definitions in ipsec statusall
622 broken by an unfortunate local variable overload.
0519ca90
AS
623
624
4856241c
MW
625strongswan-4.2.10
626-----------------
627
628- Several performance improvements to handle thousands of tunnels with almost
629 linear upscaling. All relevant data structures have been replaced by faster
630 counterparts with better lookup times.
631
632- Better parallelization to run charon on multiple cores. Due to improved
633 ressource locking and other optimizations the daemon can take full
634 advantage of 16 or even more cores.
635
636- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
637 unique identities and certificates by signing peer certificates using a CA
638 on the fly.
639
640- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
641 command queries assigned leases.
642
643- Added support for smartcards in charon by using the ENGINE API provided by
644 OpenSSL, based on patches by Michael Roßberg.
645
646- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
647 reliable source of randomness.
648
73937bd8
MW
649strongswan-4.2.9
650----------------
651
509e07c5
AS
652- Flexible configuration of logging subsystem allowing to log to multiple
653 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
654
655- Load testing plugin to do stress testing of the IKEv2 daemon against self
656 or another host. Found and fixed issues during tests in the multi-threaded
657 use of the OpenSSL plugin.
658
659- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 660 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
661 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
662 parallelization to multiple cores.
663
509e07c5
AS
664- updown script invocation has been separated into a plugin of its own to
665 further slim down the daemon core.
73937bd8 666
509e07c5 667- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 668 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
669 memory or hardware.
670
509e07c5
AS
671- The kernel interface of charon has been modularized. XFRM NETLINK (default)
672 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
673 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
674 IPsec stack (--enable-kernel-klips) are provided.
675
676- Basic Mobile IPv6 support has been introduced, securing Binding Update
677 messages as well as tunneled traffic between Mobile Node and Home Agent.
678 The installpolicy=no option allows peaceful cooperation with a dominant
679 mip6d daemon and the new type=transport_proxy implements the special MIPv6
680 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
681 but the IPsec SA is set up for the Home Adress.
7bdc931e 682
4dc0dce8
AS
683- Implemented migration of Mobile IPv6 connections using the KMADDRESS
684 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
685 via the Linux 2.6.28 (or appropriately patched) kernel.
686
73937bd8 687
e39b271b
AS
688strongswan-4.2.8
689----------------
690
5dadb16e 691- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
692 stored in the SQL database backend. The ipsec listpubkeys command
693 lists the available raw public keys via the stroke interface.
694
4f0241e6
MW
695- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
696 handle events if kernel detects NAT mapping changes in UDP-encapsulated
697 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
698 long as possible and other fixes.
699
5dadb16e
AS
700- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
701 routes for destination subnets having netwmasks not being a multiple of 8 bits.
702 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
703
e39b271b 704
e376d75f
MW
705strongswan-4.2.7
706----------------
707
b37cda82
AS
708- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
709 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
710 daemon due to a NULL pointer returned by the mpz_export() function of the
711 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 712 for making us aware of this problem.
b37cda82 713
b6b90b68 714- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
715 ssh-agent.
716
717- The NetworkManager plugin has been extended to support certificate client
b1f47854 718 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
719
720- Daemon capability dropping has been ported to libcap and must be enabled
721 explicitly --with-capabilities=libcap. Future version will support the
722 newer libcap2 library.
723
b37cda82
AS
724- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
725 charon keying daemon.
726
727
9f9d6ece
AS
728strongswan-4.2.6
729----------------
730
609166f4
MW
731- A NetworkManager plugin allows GUI-based configuration of road-warrior
732 clients in a simple way. It features X509 based gateway authentication
733 and EAP client authentication, tunnel setup/teardown and storing passwords
734 in the Gnome Keyring.
735
736- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
737 username/password authentication against any PAM service on the gateway.
b6b90b68 738 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
739 client authentication against e.g. LDAP.
740
741- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
742 parameter defines an additional identity to pass to the server in EAP
743 authentication.
744
9f9d6ece
AS
745- The "ipsec statusall" command now lists CA restrictions, EAP
746 authentication types and EAP identities.
747
748- Fixed two multithreading deadlocks occurring when starting up
749 several hundred tunnels concurrently.
750
751- Fixed the --enable-integrity-test configure option which
752 computes a SHA-1 checksum over the libstrongswan library.
753
754
174216c7
AS
755strongswan-4.2.5
756----------------
757
b6b90b68 758- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
759
760- Improved the performance of the SQL-based virtual IP address pool
761 by introducing an additional addresses table. The leases table
762 storing only history information has become optional and can be
763 disabled by setting charon.plugins.sql.lease_history = no in
764 strongswan.conf.
765
eb0cc338 766- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 767 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 768
174216c7
AS
769- management of different virtual IP pools for different
770 network interfaces have become possible.
771
b6b90b68 772- fixed a bug which prevented the assignment of more than 256
174216c7
AS
773 virtual IP addresses from a pool managed by an sql database.
774
8124e491
AS
775- fixed a bug which did not delete own IPCOMP SAs in the kernel.
776
b6b90b68 777
179dd12c
AS
778strongswan-4.2.4
779----------------
780
9de95037
AS
781- Added statistics functions to ipsec pool --status and ipsec pool --leases
782 and input validation checks to various ipsec pool commands.
179dd12c 783
73a8eed3 784- ipsec statusall now lists all loaded charon plugins and displays
9de95037 785 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
786
787- The openssl plugin supports the elliptic curve Diffie-Hellman groups
788 19, 20, 21, 25, and 26.
789
790- The openssl plugin supports ECDSA authentication using elliptic curve
791 X.509 certificates.
792
793- Fixed a bug in stroke which caused multiple charon threads to close
794 the file descriptors during packet transfers over the stroke socket.
b6b90b68 795
e0bb4dbb
AS
796- ESP sequence numbers are now migrated in IPsec SA updates handled by
797 MOBIKE. Works only with Linux kernels >= 2.6.17.
798
179dd12c 799
83d9e870
AS
800strongswan-4.2.3
801----------------
802
b6b90b68 803- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
804 --sysconfig was not set explicitly in ./configure.
805
806- Fixed a number of minor bugs that where discovered during the 4th
807 IKEv2 interoperability workshop in San Antonio, TX.
808
809
7f491111
MW
810strongswan-4.2.2
811----------------
812
a57cd446
AS
813- Plugins for libstrongswan and charon can optionally be loaded according
814 to a configuration in strongswan.conf. Most components provide a
7f491111 815 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
816 This allows e.g. the fallback from a hardware crypto accelerator to
817 to software-based crypto plugins.
7f491111
MW
818
819- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
820 Configurations with a rightsourceip=%poolname setting query a SQLite or
821 MySQL database for leases. The "ipsec pool" command helps in administrating
822 the pool database. See ipsec pool --help for the available options
823
824- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 825 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
826 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
827
7f491111 828
5c5d67d6
AS
829strongswan-4.2.1
830----------------
831
c306dfb1 832- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
833 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
834 allows to assign a base URL to all certificates issued by the specified CA.
835 The final URL is then built by concatenating that base and the hex encoded
836 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
837 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 838
58caabf7
MW
839- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
840 IKE_SAs with the same peer. The option value "keep" prefers existing
841 connection setups over new ones, where the value "replace" replaces existing
842 connections.
b6b90b68
MW
843
844- The crypto factory in libstrongswan additionaly supports random number
58caabf7 845 generators, plugins may provide other sources of randomness. The default
c306dfb1 846 plugin reads raw random data from /dev/(u)random.
58caabf7 847
b6b90b68 848- Extended the credential framework by a caching option to allow plugins
58caabf7 849 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 850 re-implemented.
58caabf7
MW
851
852- The new trustchain verification introduced in 4.2.0 has been parallelized.
853 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 854
58caabf7
MW
855- A new IKEv2 configuration attribute framework has been introduced allowing
856 plugins to provide virtual IP addresses, and in the future, other
857 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 858
466abb49 859- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
860 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
861 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
862 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 863 separate plugin.
58caabf7 864
c306dfb1 865- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 866
c306dfb1 867- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
868
869- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 870 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
871 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
872
5c5d67d6 873
a11ea97d
AS
874strongswan-4.2.0
875----------------
876
16f5dacd
MW
877- libstrongswan has been modularized to attach crypto algorithms,
878 credential implementations (keys, certificates) and fetchers dynamically
879 through plugins. Existing code has been ported to plugins:
880 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
881 - X509 certificate system supporting CRLs, OCSP and attribute certificates
882 - Multiple plugins providing crypto algorithms in software
883 - CURL and OpenLDAP fetcher
a11ea97d 884
16f5dacd
MW
885- libstrongswan gained a relational database API which uses pluggable database
886 providers. Plugins for MySQL and SQLite are available.
887
888- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
889 connection configuration, credentials and EAP methods or control the daemon.
890 Existing code has been ported to plugins:
891 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
892 - stroke configuration, credential and control (compatible to pluto)
893 - XML bases management protocol to control and query the daemon
894 The following new plugins are available:
895 - An experimental SQL configuration, credential and logging plugin on
896 top of either MySQL or SQLite
897 - A unit testing plugin to run tests at daemon startup
898
899- The authentication and credential framework in charon has been heavily
900 refactored to support modular credential providers, proper
901 CERTREQ/CERT payload exchanges and extensible authorization rules.
902
b6b90b68 903- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
904 framework libfast (FastCGI Application Server w/ Templates) and is usable
905 by other applications.
b6b90b68 906
a11ea97d 907
6859f760
AS
908strongswan-4.1.11
909-----------------
fb6d76cd 910
a561f74d
AS
911- IKE rekeying in NAT situations did not inherit the NAT conditions
912 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
913 the next CHILD_SA rekeying.
914
915- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 916 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 917
e6b50b3f
AS
918- Implemented IKEv2 EAP-SIM server and client test modules that use
919 triplets stored in a file. For details on the configuration see
920 the scenario 'ikev2/rw-eap-sim-rsa'.
921
fb6d76cd 922
83e0d841
AS
923strongswan-4.1.10
924-----------------
925
926- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 927 caused multiple entries of the same serial number to be created.
83e0d841 928
fdc7c943
MW
929- Implementation of a simple EAP-MD5 module which provides CHAP
930 authentication. This may be interesting in conjunction with certificate
931 based server authentication, as weak passwords can't be brute forced
932 (in contradiction to traditional IKEv2 PSK).
933
934- A complete software based implementation of EAP-AKA, using algorithms
935 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
936 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
937 before using it.
938
939- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 940 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 941 check the changes if you're already rolling your own modules.
83e0d841 942
fb6d76cd 943
5076770c
AS
944strongswan-4.1.9
945----------------
946
800b3356
AS
947- The default _updown script now dynamically inserts and removes ip6tables
948 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
949 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
950 added.
5076770c 951
6f274c2a
MW
952- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
953 to reestablish an IKE_SA within a given timeframe.
954
955- strongSwan Manager supports configuration listing, initiation and termination
956 of IKE and CHILD_SAs.
957
958- Fixes and improvements to multithreading code.
959
8b678ad4 960- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 961 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 962 loaded twice.
5076770c 963
83e0d841 964
b82e8231
AS
965strongswan-4.1.8
966----------------
967
5076770c 968- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
969
970
a4a3632c
AS
971strongswan-4.1.7
972----------------
973
974- In NAT traversal situations and multiple queued Quick Modes,
975 those pending connections inserted by auto=start after the
976 port floating from 500 to 4500 were erronously deleted.
977
6e193274 978- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 979 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
980 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
981
982- Preview of strongSwan Manager, a web based configuration and monitoring
983 application. It uses a new XML control interface to query the IKEv2 daemon
64d24679 984 (see http://wiki.strongswan.org/wiki/Manager).
6e193274
MW
985
986- Experimental SQLite configuration backend which will provide the configuration
987 interface for strongSwan Manager in future releases.
988
989- Further improvements to MOBIKE support.
990
a4a3632c 991
3dcf9dbd
AS
992strongswan-4.1.6
993----------------
994
3eac4dfd
AS
995- Since some third party IKEv2 implementations run into
996 problems with strongSwan announcing MOBIKE capability per
997 default, MOBIKE can be disabled on a per-connection-basis
998 using the mobike=no option. Whereas mobike=no disables the
999 sending of the MOBIKE_SUPPORTED notification and the floating
1000 to UDP port 4500 with the IKE_AUTH request even if no NAT
1001 situation has been detected, strongSwan will still support
1002 MOBIKE acting as a responder.
1003
1004- the default ipsec routing table plus its corresponding priority
1005 used for inserting source routes has been changed from 100 to 220.
1006 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
1007 --with-ipsec-routing-table-prio options.
1008
bdc0b55b
AS
1009- the --enable-integrity-test configure option tests the
1010 integrity of the libstrongswan crypto code during the charon
1011 startup.
b6b90b68 1012
3eac4dfd
AS
1013- the --disable-xauth-vid configure option disables the sending
1014 of the XAUTH vendor ID. This can be used as a workaround when
1015 interoperating with some Windows VPN clients that get into
1016 trouble upon reception of an XAUTH VID without eXtended
1017 AUTHentication having been configured.
b6b90b68 1018
f872f9d1
AS
1019- ipsec stroke now supports the rereadsecrets, rereadaacerts,
1020 rereadacerts, and listacerts options.
3dcf9dbd
AS
1021
1022
7ad634a2
AS
1023strongswan-4.1.5
1024----------------
1025
1026- If a DNS lookup failure occurs when resolving right=%<FQDN>
1027 or right=<FQDN> combined with rightallowany=yes then the
1028 connection is not updated by ipsec starter thus preventing
1029 the disruption of an active IPsec connection. Only if the DNS
1030 lookup successfully returns with a changed IP address the
1031 corresponding connection definition is updated.
1032
8f5b363c
MW
1033- Routes installed by the keying daemons are now in a separate
1034 routing table with the ID 100 to avoid conflicts with the main
1035 table. Route lookup for IKEv2 traffic is done in userspace to ignore
1036 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
1037
7ad634a2 1038
e93c68ba
AS
1039strongswan-4.1.4
1040----------------
1041
1042- The pluto IKEv1 daemon now exhibits the same behaviour as its
1043 IKEv2 companion charon by inserting an explicit route via the
1044 _updown script only if a sourceip exists. This is admissible
1045 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
1046 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
1047 parameter is not required any more.
078ce348
AS
1048
1049- The new IKEv1 parameter right|leftallowany parameters helps to handle
1050 the case where both peers possess dynamic IP addresses that are
1051 usually resolved using DynDNS or a similar service. The configuration
1052
1053 right=peer.foo.bar
1054 rightallowany=yes
1055
1056 can be used by the initiator to start up a connection to a peer
1057 by resolving peer.foo.bar into the currently allocated IP address.
1058 Thanks to the rightallowany flag the connection behaves later on
1059 as
1060
1061 right=%any
1062
1063 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
1064 IP address changes. An alternative notation is
1065
1066 right=%peer.foo.bar
1067
1068 which will implicitly set rightallowany=yes.
1069
1070- ipsec starter now fails more gracefully in the presence of parsing
1071 errors. Flawed ca and conn section are discarded and pluto is started
1072 if non-fatal errors only were encountered. If right=%peer.foo.bar
1073 cannot be resolved by DNS then right=%any will be used so that passive
1074 connections as a responder are still possible.
078ce348 1075
a0a0bdd7
AS
1076- The new pkcs11initargs parameter that can be placed in the
1077 setup config section of /etc/ipsec.conf allows the definition
1078 of an argument string that is used with the PKCS#11 C_Initialize()
1079 function. This non-standard feature is required by the NSS softoken
1080 library. This patch was contributed by Robert Varga.
b6b90b68 1081
a0a0bdd7
AS
1082- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
1083 which caused a segmentation fault in the presence of unknown
1084 or misspelt keywords in ipsec.conf. This bug fix was contributed
1085 by Robert Varga.
1086
e3606f2b
MW
1087- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
1088 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 1089
06651827 1090
a3354a69
AS
1091strongswan-4.1.3
1092----------------
1093
b6b90b68 1094- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
1095 certification authority using the rightca= statement.
1096
1097- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
1098 certificates issued for a given peer ID. This allows a smooth transition
1099 in the case of a peer certificate renewal.
a3354a69 1100
998ca0ea
MW
1101- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
1102 client and returning requested virtual IPs using rightsourceip=%config
1103 on the server. If the server does not support configuration payloads, the
1104 client enforces its leftsourceip parameter.
1105
1106- The ./configure options --with-uid/--with-gid allow pluto and charon
1107 to drop their privileges to a minimum and change to an other UID/GID. This
1108 improves the systems security, as a possible intruder may only get the
1109 CAP_NET_ADMIN capability.
1110
b6b90b68 1111- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
1112 configuration backend modules provide extensibility. The control interface
1113 for stroke is included, and further interfaces using DBUS (NetworkManager)
1114 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 1115 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 1116 to implement.
a3354a69 1117
41e16cf4
AS
1118 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
1119 headers > 2.6.17.
1120
1121
8ea7b96f
AS
1122strongswan-4.1.2
1123----------------
1124
e23d98a7 1125- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
1126 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
1127 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
1128 is implemented properly for rekeying.
1129
1130- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
1131 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
1132
d931f465
MW
1133- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
1134
37fb0355
MW
1135- Added support for EAP modules which do not establish an MSK.
1136
dfbe2a0f 1137- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 1138 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 1139
9f78f957
AS
1140- crlNumber is now listed by ipsec listcrls
1141
8ea7b96f
AS
1142- The xauth_modules.verify_secret() function now passes the
1143 connection name.
1144
e23d98a7 1145
ed284399
MW
1146strongswan-4.1.1
1147----------------
1148
1149- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
1150 cookies are enabled and protect against DoS attacks with faked source
1151 addresses. Number of IKE_SAs in CONNECTING state is also limited per
1152 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
1153 compared to properly detect retransmissions and incoming retransmits are
1154 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
1155
db88e37d
AS
1156- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
1157 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
1158 enabled by cachecrls=yes.
1159
3b4f7d92
AS
1160- Added the configuration options --enable-nat-transport which enables
1161 the potentially insecure NAT traversal for IPsec transport mode and
1162 --disable-vendor-id which disables the sending of the strongSwan
1163 vendor ID.
1164
1165- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
1166 a segmentation fault if a malformed payload was detected in the
1167 IKE MR2 message and pluto tried to send an encrypted notification
1168 message.
1169
46b9ff68
AS
1170- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
1171 with Windows 2003 Server which uses a wrong VID hash.
1172
3b4f7d92 1173
34bbd0c3 1174strongswan-4.1.0
cd3958f8
AS
1175----------------
1176
1177- Support of SHA2_384 hash function for protecting IKEv1
1178 negotiations and support of SHA2 signatures in X.509 certificates.
1179
1180- Fixed a serious bug in the computation of the SHA2-512 HMAC
1181 function. Introduced automatic self-test of all IKEv1 hash
1182 and hmac functions during pluto startup. Failure of a self-test
1183 currently issues a warning only but does not exit pluto [yet].
1184
9b45443d
MW
1185- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
1186
c5d0fbb6 1187- Full support of CA information sections. ipsec listcainfos
b6b90b68 1188 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
1189 accessLocations.
1190
69ed04bf
AS
1191- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
1192 This feature requires the HTTP fetching capabilities of the libcurl
1193 library which must be enabled by setting the --enable-http configure
1194 option.
1195
9b45443d
MW
1196- Refactored core of the IKEv2 message processing code, allowing better
1197 code reuse and separation.
1198
1199- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
1200 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
1201 by the requestor and installed in a resolv.conf file.
1202
1203- The IKEv2 daemon charon installs a route for each IPsec policy to use
1204 the correct source address even if an application does not explicitly
1205 specify it.
1206
1207- Integrated the EAP framework into charon which loads pluggable EAP library
1208 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
1209 on the client side, while the "eap" parameter on the server side defines
1210 the EAP method to use for client authentication.
1211 A generic client side EAP-Identity module and an EAP-SIM authentication
1212 module using a third party card reader implementation are included.
1213
1214- Added client side support for cookies.
1215
1216- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
1217 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
1218 fixes to enhance interoperability with other implementations.
cd3958f8 1219
e23d98a7 1220
1c266d7d
AS
1221strongswan-4.0.7
1222----------------
1223
6fdf5f44
AS
1224- strongSwan now interoperates with the NCP Secure Entry Client,
1225 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
1226 XAUTH and Mode Config.
1c266d7d
AS
1227
1228- UNITY attributes are now recognized and UNITY_BANNER is set
1229 to a default string.
1230
1231
2b4405a3
MW
1232strongswan-4.0.6
1233----------------
1234
e38a15d4
AS
1235- IKEv1: Support for extended authentication (XAUTH) in combination
1236 with ISAKMP Main Mode RSA or PSK authentication. Both client and
1237 server side were implemented. Handling of user credentials can
1238 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
1239 credentials are stored in ipsec.secrets.
1240
2b4405a3
MW
1241- IKEv2: Support for reauthentication when rekeying
1242
5903179b 1243- IKEv2: Support for transport mode
af87afed 1244
5903179b 1245- fixed a lot of bugs related to byte order
2b4405a3 1246
5903179b 1247- various other bugfixes
2b4405a3
MW
1248
1249
0cd645d2
AS
1250strongswan-4.0.5
1251----------------
1252
1253- IKEv1: Implementation of ModeConfig push mode via the new connection
1254 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
1255
1256- IKEv1: The command ipsec statusall now shows "DPD active" for all
1257 ISAKMP SAs that are under active Dead Peer Detection control.
1258
1259- IKEv2: Charon's logging and debugging framework has been completely rewritten.
1260 Instead of logger, special printf() functions are used to directly
1261 print objects like hosts (%H) identifications (%D), certificates (%Q),
1262 etc. The number of debugging levels have been reduced to:
03bf883d 1263
0cd645d2 1264 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 1265
0cd645d2
AS
1266 The debugging levels can either be specified statically in ipsec.conf as
1267
1268 config setup
03bf883d 1269 charondebug="lib 1, cfg 3, net 2"
0cd645d2 1270
03bf883d 1271 or changed at runtime via stroke as
0cd645d2 1272
03bf883d 1273 ipsec stroke loglevel cfg 2
0cd645d2
AS
1274
1275
48dc3934
MW
1276strongswan-4.0.4
1277----------------
1278
1279- Implemented full support for IPv6-in-IPv6 tunnels.
1280
1281- Added configuration options for dead peer detection in IKEv2. dpd_action
1282 types "clear", "hold" and "restart" are supported. The dpd_timeout
1283 value is not used, as the normal retransmission policy applies to
1284 detect dead peers. The dpd_delay parameter enables sending of empty
1285 informational message to detect dead peers in case of inactivity.
1286
1287- Added support for preshared keys in IKEv2. PSK keys configured in
1288 ipsec.secrets are loaded. The authby parameter specifies the authentication
1289 method to authentificate ourself, the other peer may use PSK or RSA.
1290
1291- Changed retransmission policy to respect the keyingtries parameter.
1292
112ad7c3
AS
1293- Added private key decryption. PEM keys encrypted with AES-128/192/256
1294 or 3DES are supported.
48dc3934
MW
1295
1296- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
1297 encrypt IKE traffic.
1298
1299- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1300 signed with such a hash algorithm.
1301
1302- Added initial support for updown scripts. The actions up-host/client and
1303 down-host/client are executed. The leftfirewall=yes parameter
1304 uses the default updown script to insert dynamic firewall rules, a custom
1305 updown script may be specified with the leftupdown parameter.
1306
1307
a1310b6b
MW
1308strongswan-4.0.3
1309----------------
1310
1311- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
1312 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1313 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
1314 kernel.
1315
1316- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
1317 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1318 new keys are generated using perfect forward secrecy. An optional flag
1319 which enforces reauthentication will be implemented later.
1320
b425d998
AS
1321- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
1322 algorithm configuration statements.
1323
1324
bf4df11f
AS
1325strongswan-4.0.2
1326----------------
1327
623d3dcf
AS
1328- Full X.509 certificate trust chain verification has been implemented.
1329 End entity certificates can be exchanged via CERT payloads. The current
1330 default is leftsendcert=always, since CERTREQ payloads are not supported
1331 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 1332
b6b90b68 1333- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 1334 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 1335 currently does not support it. That's why we stick with these simple
efa40c11
MW
1336 ipsec.conf rules for now.
1337
623d3dcf
AS
1338- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
1339 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
1340 dpddelay=60s).
1341
efa40c11
MW
1342- Initial NAT traversal support in IKEv2. Charon includes NAT detection
1343 notify payloads to detect NAT routers between the peers. It switches
1344 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1345 changes gracefully and sends keep alive message periodically.
1346
b6b90b68
MW
1347- Reimplemented IKE_SA state machine for charon, which allows simultaneous
1348 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
1349 and a more extensible code base.
1350
cfd8b27f
AS
1351- The mixed PSK/RSA roadwarrior detection capability introduced by the
1352 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1353 payloads by the responder right before any defined IKE Main Mode state had
1354 been established. Although any form of bad proposal syntax was being correctly
1355 detected by the payload parser, the subsequent error handler didn't check
1356 the state pointer before logging current state information, causing an
1357 immediate crash of the pluto keying daemon due to a NULL pointer.
1358
bf4df11f 1359
7e81e975
MW
1360strongswan-4.0.1
1361----------------
1362
b6b90b68 1363- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
1364 ike=aes128-sha-modp2048, as both daemons support it. The default
1365 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1366 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 1367 not allow specification of a pseudo random function, the same
c15c3d4b
MW
1368 algorithm as for integrity is used (currently sha/md5). Supported
1369 algorithms for IKE:
1370 Encryption: aes128, aes192, aes256
1371 Integrity/PRF: md5, sha (using hmac)
1372 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1373 and for ESP:
b6b90b68 1374 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
1375 blowfish192, blowfish256
1376 Integrity: md5, sha1
1377 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 1378 libstrongswan.
f2c2d395 1379
c15c3d4b
MW
1380- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1381 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 1382 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
1383 when using IKEv2. WARNING: charon currently is unable to handle
1384 simultaneous rekeying. To avoid such a situation, use a large
1385 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 1386
7e81e975
MW
1387- support for host2host, net2net, host2net (roadwarrior) tunnels
1388 using predefined RSA certificates (see uml scenarios for
1389 configuration examples).
1390
f2c2d395
MW
1391- new build environment featuring autotools. Features such
1392 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1393 the ./configure script. Changing install directories
f2c2d395
MW
1394 is possible, too. See ./configure --help for more details.
1395
22ff6f57
MW
1396- better integration of charon with ipsec starter, which allows
1397 (almost) transparent operation with both daemons. charon
1398 handles ipsec commands up, down, status, statusall, listall,
1399 listcerts and allows proper load, reload and delete of connections
1400 via ipsec starter.
1401
b425d998 1402
9820c0e2
MW
1403strongswan-4.0.0
1404----------------
1405
1406- initial support of the IKEv2 protocol. Connections in
b6b90b68 1407 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1408 by the new IKEv2 charon keying daemon whereas those marked
1409 by keyexchange=ikev1 or the default keyexchange=ike are
1410 handled thy the IKEv1 pluto keying daemon. Currently only
1411 a limited subset of functions are available with IKEv2
1412 (Default AES encryption, authentication based on locally
1413 imported X.509 certificates, unencrypted private RSA keys
1414 in PKCS#1 file format, limited functionality of the ipsec
1415 status command).
1416
1417
997358a6
MW
1418strongswan-2.7.0
1419----------------
1420
1421- the dynamic iptables rules from the _updown_x509 template
1422 for KLIPS and the _updown_policy template for NETKEY have
1423 been merged into the default _updown script. The existing
1424 left|rightfirewall keyword causes the automatic insertion
1425 and deletion of ACCEPT rules for tunneled traffic upon
1426 the successful setup and teardown of an IPsec SA, respectively.
1427 left|rightfirwall can be used with KLIPS under any Linux 2.4
1428 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1429 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1430 kernel version < 2.6.16 which does not support IPsec policy
1431 matching yet, please continue to use a copy of the _updown_espmark
1432 template loaded via the left|rightupdown keyword.
1433
1434- a new left|righthostaccess keyword has been introduced which
1435 can be used in conjunction with left|rightfirewall and the
1436 default _updown script. By default leftfirewall=yes inserts
1437 a bi-directional iptables FORWARD rule for a local client network
1438 with a netmask different from 255.255.255.255 (single host).
1439 This does not allow to access the VPN gateway host via its
1440 internal network interface which is part of the client subnet
1441 because an iptables INPUT and OUTPUT rule would be required.
1442 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1443 be inserted.
997358a6
MW
1444
1445- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1446 payload is preparsed in order to find out whether the roadwarrior
1447 requests PSK or RSA so that a matching connection candidate can
1448 be found.
1449
1450
1451strongswan-2.6.4
1452----------------
1453
1454- the new _updown_policy template allows ipsec policy based
1455 iptables firewall rules. Required are iptables version
1456 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1457 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1458 are required any more.
1459
1460- added support of DPD restart mode
1461
1462- ipsec starter now allows the use of wildcards in include
1463 statements as e.g. in "include /etc/my_ipsec/*.conf".
1464 Patch courtesy of Matthias Haas.
1465
1466- the Netscape OID 'employeeNumber' is now recognized and can be
1467 used as a Relative Distinguished Name in certificates.
1468
1469
1470strongswan-2.6.3
1471----------------
1472
b6b90b68 1473- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1474 command and not of ipsec setup any more.
1475
1476- ipsec starter now supports AH authentication in conjunction with
1477 ESP encryption. AH authentication is configured in ipsec.conf
1478 via the auth=ah parameter.
b6b90b68 1479
997358a6
MW
1480- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1481 ipsec whack --scencrypt|scdecrypt <args>.
1482
1483- get_sa_info() now determines for the native netkey IPsec stack
1484 the exact time of the last use of an active eroute. This information
1485 is used by the Dead Peer Detection algorithm and is also displayed by
1486 the ipsec status command.
b6b90b68 1487
997358a6
MW
1488
1489strongswan-2.6.2
1490----------------
1491
1492- running under the native Linux 2.6 IPsec stack, the function
1493 get_sa_info() is called by ipsec auto --status to display the current
1494 number of transmitted bytes per IPsec SA.
1495
1496- get_sa_info() is also used by the Dead Peer Detection process to detect
1497 recent ESP activity. If ESP traffic was received from the peer within
1498 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1499
1500- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1501 in ID_DER_ASN1_DN identities. The following notations are possible:
1502
1503 rightid="unstructuredName=John Doe"
1504 rightid="UN=John Doe"
1505
1506- fixed a long-standing bug which caused PSK-based roadwarrior connections
1507 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1508 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1509
1510 conn rw
1511 right=%any
1512 rightid=@foo.bar
1513 authby=secret
1514
1515- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1516
1517- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1518
1519- in order to guarantee backwards-compatibility with the script-based
1520 auto function (e.g. auto --replace), the ipsec starter scripts stores
1521 the defaultroute information in the temporary file /var/run/ipsec.info.
1522
1523- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1524 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1525 servers.
1526
1527- the ipsec starter now also recognizes the parameters authby=never and
1528 type=passthrough|pass|drop|reject.
1529
1530
1531strongswan-2.6.1
1532----------------
1533
1534- ipsec starter now supports the also parameter which allows
1535 a modular structure of the connection definitions. Thus
1536 "ipsec start" is now ready to replace "ipsec setup".
1537
1538
1539strongswan-2.6.0
1540----------------
1541
1542- Mathieu Lafon's popular ipsec starter tool has been added to the
1543 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1544 for his integration work. ipsec starter is a C program which is going
1545 to replace the various shell and awk starter scripts (setup, _plutoload,
1546 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1547 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1548 accelerated tremedously.
1549
1550- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1551 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1552 reload pluto's connections.
1553
1554- moved most compile time configurations from pluto/Makefile to
1555 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1556 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1557
1558- removed the ipsec verify and ipsec newhostkey commands
1559
1560- fixed some 64-bit issues in formatted print statements
1561
1562- The scepclient functionality implementing the Simple Certificate
1563 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1564 documented yet.
1565
1566
1567strongswan-2.5.7
1568----------------
1569
1570- CA certicates are now automatically loaded from a smartcard
1571 or USB crypto token and appear in the ipsec auto --listcacerts
1572 listing.
1573
1574
1575strongswan-2.5.6
1576----------------
1577
1578- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1579 library that does not support the C_Encrypt() Cryptoki
1580 function (e.g. OpenSC), the RSA encryption is done in
1581 software using the public key fetched from the smartcard.
1582
b6b90b68 1583- The scepclient function now allows to define the
997358a6
MW
1584 validity of a self-signed certificate using the --days,
1585 --startdate, and --enddate options. The default validity
1586 has been changed from one year to five years.
1587
1588
1589strongswan-2.5.5
1590----------------
1591
1592- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1593 interface to other applications for RSA encryption and decryption
1594 via the whack interface. Notation:
1595
1596 ipsec whack --scencrypt <data>
1597 [--inbase 16|hex|64|base64|256|text|ascii]
1598 [--outbase 16|hex|64|base64|256|text|ascii]
1599 [--keyid <keyid>]
1600
1601 ipsec whack --scdecrypt <data>
1602 [--inbase 16|hex|64|base64|256|text|ascii]
1603 [--outbase 16|hex|64|base64|256|text|ascii]
1604 [--keyid <keyid>]
1605
b6b90b68 1606 The default setting for inbase and outbase is hex.
997358a6
MW
1607
1608 The new proxy interface can be used for securing symmetric
1609 encryption keys required by the cryptoloop or dm-crypt
1610 disk encryption schemes, especially in the case when
1611 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1612 permanently.
1613
1614- if the file /etc/ipsec.secrets is lacking during the startup of
1615 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1616 containing a 2048 bit RSA private key and a matching self-signed
1617 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1618 is automatically generated by calling the function
1619
1620 ipsec scepclient --out pkcs1 --out cert-self
1621
1622 scepclient was written by Jan Hutter and Martin Willi, students
1623 at the University of Applied Sciences in Rapperswil, Switzerland.
1624
1625
1626strongswan-2.5.4
1627----------------
1628
1629- the current extension of the PKCS#7 framework introduced
1630 a parsing error in PKCS#7 wrapped X.509 certificates that are
1631 e.g. transmitted by Windows XP when multi-level CAs are used.
1632 the parsing syntax has been fixed.
1633
1634- added a patch by Gerald Richter which tolerates multiple occurrences
1635 of the ipsec0 interface when using KLIPS.
1636
1637
1638strongswan-2.5.3
1639----------------
1640
1641- with gawk-3.1.4 the word "default2 has become a protected
1642 keyword for use in switch statements and cannot be used any
1643 more in the strongSwan scripts. This problem has been
1644 solved by renaming "default" to "defaults" and "setdefault"
1645 in the scripts _confread and auto, respectively.
1646
1647- introduced the parameter leftsendcert with the values
1648
1649 always|yes (the default, always send a cert)
1650 ifasked (send the cert only upon a cert request)
1651 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1652 self-signed certs)
997358a6
MW
1653
1654- fixed the initialization of the ESP key length to a default of
1655 128 bits in the case that the peer does not send a key length
1656 attribute for AES encryption.
1657
1658- applied Herbert Xu's uniqueIDs patch
1659
1660- applied Herbert Xu's CLOEXEC patches
1661
1662
1663strongswan-2.5.2
1664----------------
1665
1666- CRLs can now be cached also in the case when the issuer's
1667 certificate does not contain a subjectKeyIdentifier field.
1668 In that case the subjectKeyIdentifier is computed by pluto as the
1669 160 bit SHA-1 hash of the issuer's public key in compliance
1670 with section 4.2.1.2 of RFC 3280.
1671
1672- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1673 not only multiple Quick Modes of a given connection but also
1674 multiple connections between two security gateways.
1675
1676
1677strongswan-2.5.1
1678----------------
1679
1680- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1681 installed either by setting auto=route in ipsec.conf or by
1682 a connection put into hold, generates an XFRM_AQUIRE event
1683 for each packet that wants to use the not-yet exisiting
1684 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1685 the Quick Mode queue, causing multiple IPsec SA to be
1686 established in rapid succession. Starting with strongswan-2.5.1
1687 only a single IPsec SA is established per host-pair connection.
1688
1689- Right after loading the PKCS#11 module, all smartcard slots are
1690 searched for certificates. The result can be viewed using
1691 the command
1692
1693 ipsec auto --listcards
1694
1695 The certificate objects found in the slots are numbered
1696 starting with #1, #2, etc. This position number can be used to address
1697 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1698 in ipsec.conf and ipsec.secrets, respectively:
1699
1700 %smartcard (selects object #1)
1701 %smartcard#1 (selects object #1)
1702 %smartcard#3 (selects object #3)
1703
1704 As an alternative the existing retrieval scheme can be used:
1705
1706 %smartcard:45 (selects object with id=45)
1707 %smartcard0 (selects first object in slot 0)
1708 %smartcard4:45 (selects object in slot 4 with id=45)
1709
1710- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1711 private key flags either C_Sign() or C_Decrypt() is used
1712 to generate a signature.
1713
1714- The output buffer length parameter siglen in C_Sign()
1715 is now initialized to the actual size of the output
1716 buffer prior to the function call. This fixes the
1717 CKR_BUFFER_TOO_SMALL error that could occur when using
1718 the OpenSC PKCS#11 module.
1719
1720- Changed the initialization of the PKCS#11 CK_MECHANISM in
1721 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1722
1723- Refactored the RSA public/private key code and transferred it
1724 from keys.c to the new pkcs1.c file as a preparatory step
1725 towards the release of the SCEP client.
1726
1727
1728strongswan-2.5.0
1729----------------
1730
1731- The loading of a PKCS#11 smartcard library module during
1732 runtime does not require OpenSC library functions any more
1733 because the corresponding code has been integrated into
1734 smartcard.c. Also the RSAREF pkcs11 header files have been
1735 included in a newly created pluto/rsaref directory so that
1736 no external include path has to be defined any longer.
1737
1738- A long-awaited feature has been implemented at last:
1739 The local caching of CRLs fetched via HTTP or LDAP, activated
1740 by the parameter cachecrls=yes in the config setup section
1741 of ipsec.conf. The dynamically fetched CRLs are stored under
1742 a unique file name containing the issuer's subjectKeyID
1743 in /etc/ipsec.d/crls.
b6b90b68 1744
997358a6
MW
1745- Applied a one-line patch courtesy of Michael Richardson
1746 from the Openswan project which fixes the kernel-oops
1747 in KLIPS when an snmp daemon is running on the same box.
1748
1749
1750strongswan-2.4.4
1751----------------
1752
1753- Eliminated null length CRL distribution point strings.
1754
1755- Fixed a trust path evaluation bug introduced with 2.4.3
1756
1757
1758strongswan-2.4.3
1759----------------
1760
1761- Improved the joint OCSP / CRL revocation policy.
1762 OCSP responses have precedence over CRL entries.
1763
1764- Introduced support of CRLv2 reason codes.
1765
1766- Fixed a bug with key-pad equipped readers which caused
1767 pluto to prompt for the pin via the console when the first
1768 occasion to enter the pin via the key-pad was missed.
1769
1770- When pluto is built with LDAP_V3 enabled, the library
1771 liblber required by newer versions of openldap is now
1772 included.
1773
1774
1775strongswan-2.4.2
1776----------------
1777
1778- Added the _updown_espmark template which requires all
1779 incoming ESP traffic to be marked with a default mark
1780 value of 50.
b6b90b68 1781
997358a6
MW
1782- Introduced the pkcs11keepstate parameter in the config setup
1783 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1784 session and login states are kept as long as possible during
997358a6
MW
1785 the lifetime of pluto. This means that a PIN entry via a key
1786 pad has to be done only once.
1787
1788- Introduced the pkcs11module parameter in the config setup
1789 section of ipsec.conf which specifies the PKCS#11 module
1790 to be used with smart cards. Example:
b6b90b68 1791
997358a6 1792 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1793
997358a6
MW
1794- Added support of smartcard readers equipped with a PIN pad.
1795
1796- Added patch by Jay Pfeifer which detects when netkey
1797 modules have been statically built into the Linux 2.6 kernel.
1798
1799- Added two patches by Herbert Xu. The first uses ip xfrm
1800 instead of setkey to flush the IPsec policy database. The
1801 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1802
997358a6
MW
1803- Applied Ulrich Weber's patch which fixes an interoperability
1804 problem between native IPsec and KLIPS systems caused by
1805 setting the replay window to 32 instead of 0 for ipcomp.
1806
1807
1808strongswan-2.4.1
1809----------------
1810
1811- Fixed a bug which caused an unwanted Mode Config request
1812 to be initiated in the case where "right" was used to denote
1813 the local side in ipsec.conf and "left" the remote side,
1814 contrary to the recommendation that "right" be remote and
1815 "left" be"local".
1816
1817
1818strongswan-2.4.0a
1819-----------------
1820
1821- updated Vendor ID to strongSwan-2.4.0
1822
1823- updated copyright statement to include David Buechi and
1824 Michael Meier
b6b90b68
MW
1825
1826
997358a6
MW
1827strongswan-2.4.0
1828----------------
1829
1830- strongSwan now communicates with attached smartcards and
1831 USB crypto tokens via the standardized PKCS #11 interface.
1832 By default the OpenSC library from www.opensc.org is used
1833 but any other PKCS#11 library could be dynamically linked.
1834 strongSwan's PKCS#11 API was implemented by David Buechi
1835 and Michael Meier, both graduates of the Zurich University
1836 of Applied Sciences in Winterthur, Switzerland.
1837
1838- When a %trap eroute is triggered by an outgoing IP packet
1839 then the native IPsec stack of the Linux 2.6 kernel [often/
1840 always?] returns an XFRM_ACQUIRE message with an undefined
1841 protocol family field and the connection setup fails.
1842 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1843
1844- the results of the UML test scenarios are now enhanced
997358a6 1845 with block diagrams of the virtual network topology used
b6b90b68 1846 in a particular test.
997358a6
MW
1847
1848
1849strongswan-2.3.2
1850----------------
1851
1852- fixed IV used to decrypt informational messages.
1853 This bug was introduced with Mode Config functionality.
b6b90b68 1854
997358a6
MW
1855- fixed NCP Vendor ID.
1856
1857- undid one of Ulrich Weber's maximum udp size patches
1858 because it caused a segmentation fault with NAT-ed
1859 Delete SA messages.
b6b90b68 1860
997358a6
MW
1861- added UML scenarios wildcards and attr-cert which
1862 demonstrate the implementation of IPsec policies based
1863 on wildcard parameters contained in Distinguished Names and
1864 on X.509 attribute certificates, respectively.
1865
1866
1867strongswan-2.3.1
1868----------------
1869
1870- Added basic Mode Config functionality
1871
1872- Added Mathieu Lafon's patch which upgrades the status of
1873 the NAT-Traversal implementation to RFC 3947.
b6b90b68 1874
997358a6
MW
1875- The _startklips script now also loads the xfrm4_tunnel
1876 module.
b6b90b68 1877
997358a6
MW
1878- Added Ulrich Weber's netlink replay window size and
1879 maximum udp size patches.
1880
1881- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 1882
997358a6
MW
1883
1884strongswan-2.3.0
1885----------------
1886
1887- Eric Marchionni and Patrik Rayo, both recent graduates from
1888 the Zuercher Hochschule Winterthur in Switzerland, created a
1889 User-Mode-Linux test setup for strongSwan. For more details
1890 please read the INSTALL and README documents in the testing
1891 subdirectory.
1892
1893- Full support of group attributes based on X.509 attribute
b6b90b68 1894 certificates. Attribute certificates can be generated
997358a6 1895 using the openac facility. For more details see
b6b90b68 1896
997358a6 1897 man ipsec_openac.
b6b90b68 1898
997358a6
MW
1899 The group attributes can be used in connection definitions
1900 in order to give IPsec access to specific user groups.
1901 This is done with the new parameter left|rightgroups as in
b6b90b68 1902
997358a6
MW
1903 rightgroups="Research, Sales"
1904
1905 giving access to users possessing the group attributes
1906 Research or Sales, only.
1907
1908- In Quick Mode clients with subnet mask /32 are now
b6b90b68 1909 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
1910 fix rekeying problems with the SafeNet/SoftRemote and NCP
1911 Secure Entry Clients.
1912
1913- Changed the defaults of the ikelifetime and keylife parameters
1914 to 3h and 1h, respectively. The maximum allowable values are
1915 now both set to 24 h.
1916
1917- Suppressed notification wars between two IPsec peers that
1918 could e.g. be triggered by incorrect ISAKMP encryption.
1919
1920- Public RSA keys can now have identical IDs if either the
1921 issuing CA or the serial number is different. The serial
1922 number of a certificate is now shown by the command
b6b90b68 1923
997358a6
MW
1924 ipsec auto --listpubkeys
1925
1926
1927strongswan-2.2.2
1928----------------
1929
1930- Added Tuomo Soini's sourceip feature which allows a strongSwan
1931 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1932 and reduces the well-known four tunnel case on VPN gateways to
1933 a single tunnel definition (see README section 2.4).
1934
1935- Fixed a bug occuring with NAT-Traversal enabled when the responder
1936 suddenly turns initiator and the initiator cannot find a matching
1937 connection because of the floated IKE port 4500.
b6b90b68 1938
997358a6
MW
1939- Removed misleading ipsec verify command from barf.
1940
1941- Running under the native IP stack, ipsec --version now shows
1942 the Linux kernel version (courtesy to the Openswan project).
1943
1944
1945strongswan-2.2.1
1946----------------
1947
1948- Introduced the ipsec auto --listalgs monitoring command which lists
1949 all currently registered IKE and ESP algorithms.
1950
1951- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1952 is set and the first proposed transform does not match.
b6b90b68 1953
997358a6
MW
1954- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1955 occuring when a smartcard is present.
1956
1957- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 1958
997358a6
MW
1959- Fixed the printing of the notification names (null)
1960
1961- Applied another of Herbert Xu's Netlink patches.
1962
1963
1964strongswan-2.2.0
1965----------------
1966
1967- Support of Dead Peer Detection. The connection parameter
1968
1969 dpdaction=clear|hold
b6b90b68 1970
997358a6
MW
1971 activates DPD for the given connection.
1972
1973- The default Opportunistic Encryption (OE) policy groups are not
1974 automatically included anymore. Those wishing to activate OE can include
1975 the policy group with the following statement in ipsec.conf:
b6b90b68 1976
997358a6 1977 include /etc/ipsec.d/examples/oe.conf
b6b90b68 1978
997358a6
MW
1979 The default for [right|left]rsasigkey is now set to %cert.
1980
1981- strongSwan now has a Vendor ID of its own which can be activated
1982 using the compile option VENDORID
1983
1984- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1985
1986- Applied Herbert Xu's patch fixing an ESPINUDP problem
1987
1988- Applied Herbert Xu's patch setting source/destination port numbers.
1989
1990- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1991 lost during the migration from SuperFreeS/WAN.
b6b90b68 1992
997358a6
MW
1993- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1994
1995- Fixed the unsharing of alg parameters when instantiating group
1996 connection.
b6b90b68 1997
997358a6
MW
1998
1999strongswan-2.1.5
2000----------------
2001
2002- Thomas Walpuski made me aware of a potential DoS attack via
2003 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
2004 certificates in Pluto's authority certificate store. This vulnerability
2005 was fixed by establishing trust in CA candidate certificates up to a
2006 trusted root CA prior to insertion into Pluto's chained list.
2007
2008- replaced the --assign option by the -v option in the auto awk script
2009 in order to make it run with mawk under debian/woody.
2010
2011
2012strongswan-2.1.4
2013----------------
2014
2015- Split of the status information between ipsec auto --status (concise)
2016 and ipsec auto --statusall (verbose). Both commands can be used with
2017 an optional connection selector:
2018
2019 ipsec auto --status[all] <connection_name>
2020
2021- Added the description of X.509 related features to the ipsec_auto(8)
2022 man page.
2023
2024- Hardened the ASN.1 parser in debug mode, especially the printing
2025 of malformed distinguished names.
2026
2027- The size of an RSA public key received in a certificate is now restricted to
2028
2029 512 bits <= modulus length <= 8192 bits.
2030
2031- Fixed the debug mode enumeration.
2032
2033
2034strongswan-2.1.3
2035----------------
2036
2037- Fixed another PKCS#7 vulnerability which could lead to an
2038 endless loop while following the X.509 trust chain.
b6b90b68 2039
997358a6
MW
2040
2041strongswan-2.1.2
2042----------------
2043
2044- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
2045 that accepted end certificates having identical issuer and subject
2046 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 2047
997358a6
MW
2048
2049strongswan-2.1.1
2050----------------
2051
2052- Removed all remaining references to ipsec_netlink.h in KLIPS.
2053
2054
2055strongswan-2.1.0
2056----------------
2057
2058- The new "ca" section allows to define the following parameters:
2059
2060 ca kool
2061 cacert=koolCA.pem # cacert of kool CA
2062 ocspuri=http://ocsp.kool.net:8001 # ocsp server
2063 ldapserver=ldap.kool.net # default ldap server
2064 crluri=http://www.kool.net/kool.crl # crl distribution point
2065 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
2066 auto=add # add, ignore
b6b90b68 2067
997358a6 2068 The ca definitions can be monitored via the command
b6b90b68 2069
997358a6
MW
2070 ipsec auto --listcainfos
2071
2072- Fixed cosmetic corruption of /proc filesystem by integrating
2073 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
2074
2075
2076strongswan-2.0.2
2077----------------
2078
2079- Added support for the 818043 NAT-Traversal update of Microsoft's
2080 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
2081
2082- A symbolic link to libcrypto is now added in the kernel sources
997358a6 2083 during kernel compilation
b6b90b68 2084
997358a6
MW
2085- Fixed a couple of 64 bit issues (mostly casts to int).
2086 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
2087
2088- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
2089 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
2090 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
2091
2092
2093strongswan-2.0.1
2094----------------
2095
2096- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
2097 certificate extension which contains no generalName item) can cause
2098 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
2099 been hardened to make it more robust against malformed ASN.1 objects.
2100
2101- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
2102 Linux 2.6 IPsec stack.
b6b90b68
MW
2103
2104
997358a6
MW
2105strongswan-2.0.0
2106----------------
2107
2108- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12