]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
NEWS: Add note about AH algorithm mapping
[thirdparty/strongswan.git] / NEWS
CommitLineData
045501d5
MW
1strongswan-5.2.2
2----------------
3
4- The left/rightid options in ipsec.conf, or any other identity in strongSwan,
5 now accept prefixes to enforce an explicit type, such as email: or fqdn:.
6 Note that no conversion is done for the remaining string, refer to
7 ipsec.conf(5) for details.
8
30a90ccf 9- The post-quantum Bimodal Lattice Signature Scheme (BLISS) can be used as
32d19652
AS
10 an IKEv2 public key authentication method. The pki tool offers full support
11 for the generation of BLISS key pairs and certificates.
12
30a90ccf
TB
13- Fixed mapping of integrity algorithms negotiated for AH via IKEv1. This could
14 cause interoperability issues when connecting to older versions of charon.
15
045501d5 16
dcdcae01
MW
17strongswan-5.2.1
18----------------
19
20- The new charon-systemd IKE daemon implements an IKE daemon tailored for use
21 with systemd. It avoids the dependency on ipsec starter and uses swanctl
22 as configuration backend, building a simple and lightweight solution. It
23 supports native systemd journal logging.
24
55758bec
TB
25- Support for IKEv2 fragmentation as per RFC 7383 has been added. Like IKEv1
26 fragmentation it can be enabled by setting fragmentation=yes in ipsec.conf.
27
e9a93cb7
AS
28- Support of the TCG TNC IF-M Attribute Segmentation specification proposal.
29 All attributes can be segmented. Additionally TCG/SWID Tag, TCG/SWID Tag ID
30 and IETF/Installed Packages attributes can be processed incrementally on a
31 per segment basis.
32
9180c921
MW
33- The new ext-auth plugin calls an external script to implement custom IKE_SA
34 authorization logic, courtesy of Vyronas Tsingaras.
35
7431ad0d
MW
36- For the vici plugin a ruby gem has been added to allow ruby applications
37 to control or monitor the IKE daemon. The vici documentation has been updated
38 to include a description of the available operations and some simple examples
39 using both the libvici C interface and the ruby gem.
40
dcdcae01 41
37cb91d7
AS
42strongswan-5.2.0
43----------------
44
4c5e52f5
MW
45- strongSwan has been ported to the Windows platform. Using a MinGW toolchain,
46 many parts of the strongSwan codebase run natively on Windows 7 / 2008 R2
47 and newer releases. charon-svc implements a Windows IKE service based on
48 libcharon, the kernel-iph and kernel-wfp plugins act as networking and IPsec
49 backend on the Windows platform. socket-win provides a native IKE socket
50 implementation, while winhttp fetches CRL and OCSP information using the
51 WinHTTP API.
52
4787523c
MW
53- The new vici plugin provides a Versatile IKE Configuration Interface for
54 charon. Using the stable IPC interface, external applications can configure,
55 control and monitor the IKE daemon. Instead of scripting the ipsec tool
56 and generating ipsec.conf, third party applications can use the new interface
57 for more control and better reliability.
58
b30c09ea
MW
59- Built upon the libvici client library, swanctl implements the first user of
60 the VICI interface. Together with a swanctl.conf configuration file,
61 connections can be defined, loaded and managed. swanctl provides a portable,
62 complete IKE configuration and control interface for the command line.
73303700 63 The first six swanctl example scenarios have been added.
b30c09ea 64
6048d773
AS
65- The SWID IMV implements a JSON-based REST API which allows the exchange
66 of SWID tags and Software IDs with the strongTNC policy manager.
67
37cb91d7 68- The SWID IMC can extract all installed packages from the dpkg (Debian,
3d2b36b8
TB
69 Ubuntu, Linux Mint etc.), rpm (Fedora, RedHat, OpenSUSE, etc.), or
70 pacman (Arch Linux, Manjaro, etc.) package managers, respectively, using the
71 swidGenerator (https://github.com/strongswan/swidGenerator) which generates
72 SWID tags according to the new ISO/IEC 19770-2:2014 standard.
37cb91d7
AS
73
74- All IMVs now share the access requestor ID, device ID and product info
75 of an access requestor via a common imv_session object.
76
9b9d5223
AS
77- The Attestation IMC/IMV pair supports the IMA-NG measurement format
78 introduced with the Linux 3.13 kernel.
79
41a4d5a4
AS
80- The aikgen tool generates an Attestation Identity Key bound to a TPM.
81
03b5def0 82- Implemented the PT-EAP transport protocol (RFC 7171) for Trusted Network
6048d773 83 Connect.
03b5def0 84
52d77f32
MW
85- The ipsec.conf replay_window option defines connection specific IPsec replay
86 windows. Original patch courtesy of Zheng Zhong and Christophe Gouault from
87 6Wind.
88
37cb91d7 89
8101e6aa
MW
90strongswan-5.1.3
91----------------
92
e59ce07b
TB
93- Fixed an authentication bypass vulnerability triggered by rekeying an
94 unestablished IKEv2 SA while it gets actively initiated. This allowed an
95 attacker to trick a peer's IKE_SA state to established, without the need to
96 provide any valid authentication credentials. The vulnerability has been
97 registered as CVE-2014-2338.
98
8101e6aa
MW
99- The acert plugin evaluates X.509 Attribute Certificates. Group membership
100 information encoded as strings can be used to fulfill authorization checks
101 defined with the rightgroups option. Attribute Certificates can be loaded
102 locally or get exchanged in IKEv2 certificate payloads.
103
104- The pki command gained support to generate X.509 Attribute Certificates
105 using the --acert subcommand, while the --print command supports the ac type.
106 The openac utility has been removed in favor of the new pki functionality.
107
7dc7fdea
MW
108- The libtls TLS 1.2 implementation as used by EAP-(T)TLS and other protocols
109 has been extended by AEAD mode support, currently limited to AES-GCM.
110
8101e6aa 111
acc25f29
AS
112strongswan-5.1.2
113----------------
114
c2d5add6
TB
115- A new default configuration file layout is introduced. The new default
116 strongswan.conf file mainly includes config snippets from the strongswan.d
117 and strongswan.d/charon directories (the latter containing snippets for all
118 plugins). The snippets, with commented defaults, are automatically
119 generated and installed, if they don't exist yet. They are also installed
120 in $prefix/share/strongswan/templates so existing files can be compared to
121 the current defaults.
122
123- As an alternative to the non-extensible charon.load setting, the plugins
124 to load in charon (and optionally other applications) can now be determined
125 via the charon.plugins.<name>.load setting for each plugin (enabled in the
126 new default strongswan.conf file via the charon.load_modular option).
127 The load setting optionally takes a numeric priority value that allows
128 reordering the plugins (otherwise the default plugin order is preserved).
129
130- All strongswan.conf settings that were formerly defined in library specific
131 "global" sections are now application specific (e.g. settings for plugins in
132 libstrongswan.plugins can now be set only for charon in charon.plugins).
133 The old options are still supported, which now allows to define defaults for
134 all applications in the libstrongswan section.
135
acc25f29
AS
136- The ntru libstrongswan plugin supports NTRUEncrypt as a post-quantum
137 computer IKE key exchange mechanism. The implementation is based on the
138 ntru-crypto library from the NTRUOpenSourceProject. The supported security
139 strengths are ntru112, ntru128, ntru192, and ntru256. Since the private DH
140 group IDs 1030..1033 have been assigned, the strongSwan Vendor ID must be
141 sent (charon.send_vendor_id = yes) in order to use NTRU.
142
800b361e
AS
143- Defined a TPMRA remote attestation workitem and added support for it to the
144 Attestation IMV.
145
c2d5add6
TB
146- Compatibility issues between IPComp (compress=yes) and leftfirewall=yes as
147 well as multiple subnets in left|rightsubnet have been fixed.
148
572582f5
MW
149- When enabling its "session" strongswan.conf option, the xauth-pam plugin opens
150 and closes a PAM session for each established IKE_SA. Patch courtesy of
151 Andrea Bonomi.
acc25f29 152
0cec570a
MW
153- The strongSwan unit testing framework has been rewritten without the "check"
154 dependency for improved flexibility and portability. It now properly supports
155 multi-threaded and memory leak testing and brings a bunch of new test cases.
156
157
2b32884d
AS
158strongswan-5.1.1
159----------------
160
7b8fbd74
AS
161- Fixed a denial-of-service vulnerability and potential authorization bypass
162 triggered by a crafted ID_DER_ASN1_DN ID payload. The cause is an insufficient
163 length check when comparing such identities. The vulnerability has been
164 registered as CVE-2013-6075.
165
166- Fixed a denial-of-service vulnerability triggered by a crafted IKEv1
167 fragmentation payload. The cause is a NULL pointer dereference. The
168 vulnerability has been registered as CVE-2013-6076.
169
2b32884d 170- The lean stand-alone pt-tls-client can set up a RFC 6876 PT-TLS session
1c1ba803
TB
171 with a strongSwan policy enforcement point which uses the tnc-pdp charon
172 plugin.
2b32884d 173
fa2f6aa1
AS
174- The new TCG TNC SWID IMC/IMV pair supports targeted SWID requests for either
175 full SWID Tag or concise SWID Tag ID inventories.
176
38fb8e4e
MW
177- The XAuth backend in eap-radius now supports multiple XAuth exchanges for
178 different credential types and display messages. All user input gets
179 concatenated and verified with a single User-Password RADIUS attribute on
180 the AAA. With an AAA supporting it, one for example can implement
181 Password+Token authentication with proper dialogs on iOS and OS X clients.
182
183- charon supports IKEv1 Mode Config exchange in push mode. The ipsec.conf
184 modeconfig=push option enables it for both client and server, the same way
185 as pluto used it.
186
390d2b50
MW
187- Using the "ah" ipsec.conf keyword on both IKEv1 and IKEv2 connections,
188 charon can negotiate and install Security Associations integrity-protected by
189 the Authentication Header protocol. Supported are plain AH(+IPComp) SAs only,
190 but not the deprecated RFC2401 style ESP+AH bundles.
191
1c1ba803
TB
192- The generation of initialization vectors for IKE and ESP (when using libipsec)
193 is now modularized and IVs for e.g. AES-GCM are now correctly allocated
194 sequentially, while other algorithms like AES-CBC still use random IVs.
195
38fb8e4e
MW
196- The left and right options in ipsec.conf can take multiple address ranges
197 and subnets. This allows connection matching against a larger set of
198 addresses, for example to use a different connection for clients connecting
199 from a internal network.
200
34dff30c
AS
201- For all those who have a queasy feeling about the NIST elliptic curve set,
202 the Brainpool curves introduced for use with IKE by RFC 6932 might be a
203 more trustworthy alternative.
204
390d2b50
MW
205- The kernel-libipsec userland IPsec backend now supports usage statistics,
206 volume based rekeying and accepts ESPv3 style TFC padded packets.
207
1c1ba803
TB
208- With two new strongswan.conf options fwmarks can be used to implement
209 host-to-host tunnels with kernel-libipsec.
210
38fb8e4e
MW
211- load-tester supports transport mode connections and more complex traffic
212 selectors, including such using unique ports for each tunnel.
2b32884d 213
1c1ba803
TB
214- The new dnscert plugin provides support for authentication via CERT RRs that
215 are protected via DNSSEC. The plugin was created by Ruslan N. Marchenko.
216
217- The eap-radius plugin supports forwarding of several Cisco Unity specific
218 RADIUS attributes in corresponding configuration payloads.
219
220- Database transactions are now abstracted and implemented by the two backends.
221 If you use MySQL make sure all tables use the InnoDB engine.
222
390d2b50
MW
223- libstrongswan now can provide an experimental custom implementation of the
224 printf family functions based on klibc if neither Vstr nor glibc style printf
225 hooks are available. This can avoid the Vstr dependency on some systems at
226 the cost of slower and less complete printf functions.
227
fa2f6aa1 228
40b0a15c
MW
229strongswan-5.1.0
230----------------
231
3a938a6f
TB
232- Fixed a denial-of-service vulnerability triggered by specific XAuth usernames
233 and EAP identities (since 5.0.3), and PEM files (since 4.1.11). The crash
234 was caused by insufficient error handling in the is_asn1() function.
235 The vulnerability has been registered as CVE-2013-5018.
236
40b0a15c
MW
237- The new charon-cmd command line IKE client can establish road warrior
238 connections using IKEv1 or IKEv2 with different authentication profiles.
239 It does not depend on any configuration files and can be configured using a
240 few simple command line options.
241
242- The kernel-pfroute networking backend has been greatly improved. It now
78e6f69e 243 can install virtual IPs on TUN devices on OS X and FreeBSD, allowing these
40b0a15c
MW
244 systems to act as a client in common road warrior scenarios.
245
78e6f69e
TB
246- The new kernel-libipsec plugin uses TUN devices and libipsec to provide IPsec
247 processing in userland on Linux, FreeBSD and Mac OS X.
248
68957d18
MW
249- The eap-radius plugin can now serve as an XAuth backend called xauth-radius,
250 directly verifying XAuth credentials using RADIUS User-Name/User-Password
251 attributes. This is more efficient than the existing xauth-eap+eap-radius
252 combination, and allows RADIUS servers without EAP support to act as AAA
253 backend for IKEv1.
254
78e6f69e 255- The new osx-attr plugin installs configuration attributes (currently DNS
2334ae56
MW
256 servers) via SystemConfiguration on Mac OS X. The keychain plugin provides
257 certificates from the OS X keychain service.
78e6f69e
TB
258
259- The sshkey plugin parses SSH public keys, which, together with the --agent
260 option for charon-cmd, allows the use of ssh-agent for authentication.
261 To configure SSH keys in ipsec.conf the left|rightrsasigkey options are
262 replaced with left|rightsigkey, which now take public keys in one of three
263 formats: SSH (RFC 4253, ssh: prefix), DNSKEY (RFC 3110, dns: prefix), and
264 PKCS#1 (the default, no prefix).
265
266- Extraction of certificates and private keys from PKCS#12 files is now provided
267 by the new pkcs12 plugin or the openssl plugin. charon-cmd (--p12) as well
268 as charon (via P12 token in ipsec.secrets) can make use of this.
269
40b0a15c
MW
270- IKEv2 can now negotiate transport mode and IPComp in NAT situations.
271
3a938a6f 272- IKEv2 exchange initiators now properly close an established IKE or CHILD_SA
40b0a15c
MW
273 on error conditions using an additional exchange, keeping state in sync
274 between peers.
275
226f34e0 276- Using a SQL database interface a Trusted Network Connect (TNC) Policy Manager
78e6f69e
TB
277 can generate specific measurement workitems for an arbitrary number of
278 Integrity Measurement Verifiers (IMVs) based on the history of the VPN user
279 and/or device.
280
281- Several core classes in libstrongswan are now tested with unit tests. These
282 can be enabled with --enable-unit-tests and run with 'make check'. Coverage
283 reports can be generated with --enable-coverage and 'make coverage' (this
284 disables any optimization, so it should not be enabled when building
285 production releases).
286
56b753ca
MW
287- The leak-detective developer tool has been greatly improved. It works much
288 faster/stabler with multiple threads, does not use deprecated malloc hooks
289 anymore and has been ported to OS X.
290
78e6f69e
TB
291- chunk_hash() is now based on SipHash-2-4 with a random key. This provides
292 better distribution and prevents hash flooding attacks when used with
293 hashtables.
294
295- All default plugins implement the get_features() method to define features
296 and their dependencies. The plugin loader has been improved, so that plugins
297 in a custom load statement can be ordered freely or to express preferences
298 without being affected by dependencies between plugin features.
299
c3b8335c
MW
300- A centralized thread can take care for watching multiple file descriptors
301 concurrently. This removes the need for a dedicated listener threads in
302 various plugins. The number of "reserved" threads for such tasks has been
303 reduced to about five, depending on the plugin configuration.
304
305- Plugins that can be controlled by a UNIX socket IPC mechanism gained network
306 transparency. Third party applications querying these plugins now can use
307 TCP connections from a different host.
308
78e6f69e 309- libipsec now supports AES-GCM.
226f34e0 310
40b0a15c 311
2e12fc4b
AS
312strongswan-5.0.4
313----------------
314
315- Fixed a security vulnerability in the openssl plugin which was reported by
316 Kevin Wojtysiak. The vulnerability has been registered as CVE-2013-2944.
317 Before the fix, if the openssl plugin's ECDSA signature verification was used,
318 due to a misinterpretation of the error code returned by the OpenSSL
319 ECDSA_verify() function, an empty or zeroed signature was accepted as a
320 legitimate one.
321
322- The handling of a couple of other non-security relevant openssl return codes
323 was fixed as well.
324
325- The tnc_ifmap plugin now publishes virtual IPv4 and IPv6 addresses via its
326 TCG TNC IF-MAP 2.1 interface.
327
328- The charon.initiator_only option causes charon to ignore IKE initiation
329 requests.
330
bec5bf02
AS
331- The openssl plugin can now use the openssl-fips library.
332
2e12fc4b 333
d69eb037
TB
334strongswan-5.0.3
335----------------
336
337- The new ipseckey plugin enables authentication based on trustworthy public
338 keys stored as IPSECKEY resource records in the DNS and protected by DNSSEC.
339 To do so it uses a DNSSEC enabled resolver, like the one provided by the new
340 unbound plugin, which is based on libldns and libunbound. Both plugins were
341 created by Reto Guadagnini.
342
1fc609fe
AS
343- Implemented the TCG TNC IF-IMV 1.4 draft making access requestor identities
344 available to an IMV. The OS IMV stores the AR identity together with the
345 device ID in the attest database.
346
347- The openssl plugin now uses the AES-NI accelerated version of AES-GCM
348 if the hardware supports it.
7a93844f 349
96776d6f
MW
350- The eap-radius plugin can now assign virtual IPs to IKE clients using the
351 Framed-IP-Address attribute by using the "%radius" named pool in the
352 rightsourceip ipsec.conf option. Cisco Banner attributes are forwarded to
353 Unity-capable IKEv1 clients during mode config. charon now sends Interim
354 Accounting updates if requested by the RADIUS server, reports
355 sent/received packets in Accounting messages, and adds a Terminate-Cause
356 to Accounting-Stops.
357
358- The recently introduced "ipsec listcounters" command can report connection
359 specific counters by passing a connection name, and global or connection
360 counters can be reset by the "ipsec resetcounters" command.
361
362- The strongSwan libpttls library provides an experimental implementation of
363 PT-TLS (RFC 6876), a Posture Transport Protocol over TLS.
364
365- The charon systime-fix plugin can disable certificate lifetime checks on
366 embedded systems if the system time is obviously out of sync after bootup.
367 Certificates lifetimes get checked once the system time gets sane, closing
368 or reauthenticating connections using expired certificates.
369
370- The "ikedscp" ipsec.conf option can set DiffServ code points on outgoing
371 IKE packets.
7a93844f 372
e34666a4
TB
373- The new xauth-noauth plugin allows to use basic RSA or PSK authentication with
374 clients that cannot be configured without XAuth authentication. The plugin
375 simply concludes the XAuth exchange successfully without actually performing
376 any authentication. Therefore, to use this backend it has to be selected
377 explicitly with rightauth2=xauth-noauth.
378
db50a35a
RB
379- The new charon-tkm IKEv2 daemon delegates security critical operations to a
380 separate process. This has the benefit that the network facing daemon has no
381 knowledge of keying material used to protect child SAs. Thus subverting
382 charon-tkm does not result in the compromise of cryptographic keys.
383 The extracted functionality has been implemented from scratch in a minimal TCB
384 (trusted computing base) in the Ada programming language. Further information
385 can be found at http://www.codelabs.ch/tkm/.
386
c2a5e7bc
AS
387strongswan-5.0.2
388----------------
389
390- Implemented all IETF Standard PA-TNC attributes and an OS IMC/IMV
391 pair using them to transfer operating system information.
392
a19d5913
MW
393- The new "ipsec listcounters" command prints a list of global counter values
394 about received and sent IKE messages and rekeyings.
395
343e9989
MW
396- A new lookip plugin can perform fast lookup of tunnel information using a
397 clients virtual IP and can send notifications about established or deleted
398 tunnels. The "ipsec lookip" command can be used to query such information
399 or receive notifications.
400
ecdd5aed
MW
401- The new error-notify plugin catches some common error conditions and allows
402 an external application to receive notifications for them over a UNIX socket.
403
6910e5c7
MW
404- IKE proposals can now use a PRF algorithm different to that defined for
405 integrity protection. If an algorithm with a "prf" prefix is defined
406 explicitly (such as prfsha1 or prfsha256), no implicit PRF algorithm based on
407 the integrity algorithm is added to the proposal.
c2a5e7bc 408
8fc7bbc6
MW
409- The pkcs11 plugin can now load leftcert certificates from a smartcard for a
410 specific ipsec.conf conn section and cacert CA certificates for a specific ca
411 section.
412
78b2a2b1
MW
413- The load-tester plugin gained additional options for certificate generation
414 and can load keys and multiple CA certificates from external files. It can
415 install a dedicated outer IP address for each tunnel and tunnel initiation
416 batches can be triggered and monitored externally using the
417 "ipsec load-tester" tool.
418
cc0cc3b5
MW
419- PKCS#7 container parsing has been modularized, and the openssl plugin
420 gained an alternative implementation to decrypt and verify such files.
421 In contrast to our own DER parser, OpenSSL can handle BER files, which is
422 required for interoperability of our scepclient with EJBCA.
423
f31b4180
TB
424- Support for the proprietary IKEv1 fragmentation extension has been added.
425 Fragments are always handled on receipt but only sent if supported by the peer
426 and if enabled with the new fragmentation ipsec.conf option.
427
0e0870ae
MW
428- IKEv1 in charon can now parse certificates received in PKCS#7 containers and
429 supports NAT traversal as used by Windows clients. Patches courtesy of
430 Volker Rümelin.
431
2f0441a3
MW
432- The new rdrand plugin provides a high quality / high performance random
433 source using the Intel rdrand instruction found on Ivy Bridge processors.
434
73791223
TB
435- The integration test environment was updated and now uses KVM and reproducible
436 guest images based on Debian.
437
1fc609fe 438
ecfd714c
AS
439strongswan-5.0.1
440----------------
441
6f93927b
AS
442- Introduced the sending of the standard IETF Assessment Result
443 PA-TNC attribute by all strongSwan Integrity Measurement Verifiers.
444
ecfd714c
AS
445- Extended PTS Attestation IMC/IMV pair to provide full evidence of
446 the Linux IMA measurement process. All pertinent file information
6f93927b 447 of a Linux OS can be collected and stored in an SQL database.
ecfd714c
AS
448
449- The PA-TNC and PB-TNC protocols can now process huge data payloads
450 >64 kB by distributing PA-TNC attributes over multiple PA-TNC messages
451 and these messages over several PB-TNC batches. As long as no
6f93927b 452 consolidated recommandation from all IMVs can be obtained, the TNC
ecfd714c
AS
453 server requests more client data by sending an empty SDATA batch.
454
804d702b
MW
455- The rightgroups2 ipsec.conf option can require group membership during
456 a second authentication round, for example during XAuth authentication
457 against a RADIUS server.
458
3423b3a8
MW
459- The xauth-pam backend can authenticate IKEv1 XAuth and Hybrid authenticated
460 clients against any PAM service. The IKEv2 eap-gtc plugin does not use
461 PAM directly anymore, but can use any XAuth backend to verify credentials,
462 including xauth-pam.
463
cc48f360
MW
464- The new unity plugin brings support for some parts of the IKEv1 Cisco Unity
465 Extension. As client, charon narrows traffic selectors to the received
466 Split-Include attributes and automatically installs IPsec bypass policies
467 for received Local-LAN attributes. As server, charon sends Split-Include
468 attributes for leftsubnet definitions containing multiple subnets to Unity-
469 aware clients.
470
cbe244a5
TB
471- An EAP-Nak payload is returned by clients if the gateway requests an EAP
472 method that the client does not support. Clients can also request a specific
473 EAP method by configuring that method with leftauth.
474
475- The eap-dynamic plugin handles EAP-Nak payloads returned by clients and uses
476 these to select a different EAP method supported/requested by the client.
477 The plugin initially requests the first registered method or the first method
478 configured with charon.plugins.eap-dynamic.preferred.
479
e76f3d0d
MW
480- The new left/rightdns options specify connection specific DNS servers to
481 request/respond in IKEv2 configuration payloads or IKEv2 mode config. leftdns
482 can be any (comma separated) combination of %config4 and %config6 to request
483 multiple servers, both for IPv4 and IPv6. rightdns takes a list of DNS server
484 IP addresses to return.
485
69e056a2
MW
486- The left/rightsourceip options now accept multiple addresses or pools.
487 leftsourceip can be any (comma separated) combination of %config4, %config6
488 or fixed IP addresses to request. rightsourceip accepts multiple explicitly
489 specified or referenced named pools.
490
491- Multiple connections can now share a single address pool when they use the
492 same definition in one of the rightsourceip pools.
493
4a025539
TB
494- The options charon.interfaces_ignore and charon.interfaces_use allow one to
495 configure the network interfaces used by the daemon.
496
497- The kernel-netlink plugin supports the charon.install_virtual_ip_on option,
498 which specifies the interface on which virtual IP addresses will be installed.
499 If it is not specified the current behavior of using the outbound interface
500 is preserved.
501
502- The kernel-netlink plugin tries to keep the current source address when
503 looking for valid routes to reach other hosts.
504
804d702b
MW
505- The autotools build has been migrated to use a config.h header. strongSwan
506 development headers will get installed during "make install" if
507 --with-dev-headers has been passed to ./configure.
508
509- All crypto primitives gained return values for most operations, allowing
510 crypto backends to fail, for example when using hardware accelerators.
ecfd714c 511
1fc609fe 512
d55c2404
TB
513strongswan-5.0.0
514----------------
515
794cdbc5
MW
516- The charon IKE daemon gained experimental support for the IKEv1 protocol.
517 Pluto has been removed from the 5.x series, and unless strongSwan is
518 configured with --disable-ikev1 or --disable-ikev2, charon handles both
519 keying protocols. The feature-set of IKEv1 in charon is almost on par with
520 pluto, but currently does not support AH or bundled AH+ESP SAs. Beside
521 RSA/ECDSA, PSK and XAuth, charon also supports the Hybrid authentication
522 mode. Informations for interoperability and migration is available at
523 http://wiki.strongswan.org/projects/strongswan/wiki/CharonPlutoIKEv1.
524
d55c2404
TB
525- Charon's bus_t has been refactored so that loggers and other listeners are
526 now handled separately. The single lock was previously cause for deadlocks
527 if extensive listeners, such as the one provided by the updown plugin, wanted
528 to acquire locks that were held by other threads which in turn tried to log
529 messages, and thus were waiting to acquire the same lock currently held by
530 the thread calling the listener.
531 The implemented changes also allow the use of a read/write-lock for the
532 loggers which increases performance if multiple loggers are registered.
533 Besides several interface changes this last bit also changes the semantics
534 for loggers as these may now be called by multiple threads at the same time.
535
ed7186cb
TB
536- Source routes are reinstalled if interfaces are reactivated or IP addresses
537 reappear.
538
f97c269e
TB
539- The thread pool (processor_t) now has more control over the lifecycle of
540 a job (see job.h for details). In particular, it now controls the destruction
541 of jobs after execution and the cancellation of jobs during shutdown. Due to
542 these changes the requeueing feature, previously available to callback_job_t
543 only, is now available to all jobs (in addition to a new rescheduling
544 feature).
545
5a6e5e0d
MW
546- In addition to trustchain key strength definitions for different public key
547 systems, the rightauth option now takes a list of signature hash algorithms
548 considered save for trustchain validation. For example, the setting
549 rightauth=rsa-2048-ecdsa-256-sha256-sha384-sha512 requires a trustchain
550 that uses at least RSA-2048 or ECDSA-256 keys and certificate signatures
551 using SHA-256 or better.
552
d55c2404 553
93d9a02e
TB
554strongswan-4.6.4
555----------------
556
557- Fixed a security vulnerability in the gmp plugin. If this plugin was used
558 for RSA signature verification an empty or zeroed signature was handled as
559 a legitimate one.
560
561- Fixed several issues with reauthentication and address updates.
562
563
c224f765
AS
564strongswan-4.6.3
565----------------
566
567- The tnc-pdp plugin implements a RADIUS server interface allowing
568 a strongSwan TNC server to act as a Policy Decision Point.
569
4bc7577d
MW
570- The eap-radius authentication backend enforces Session-Timeout attributes
571 using RFC4478 repeated authentication and acts upon RADIUS Dynamic
572 Authorization extensions, RFC 5176. Currently supported are disconnect
573 requests and CoA messages containing a Session-Timeout.
574
575- The eap-radius plugin can forward arbitrary RADIUS attributes from and to
576 clients using custom IKEv2 notify payloads. The new radattr plugin reads
577 attributes to include from files and prints received attributes to the
578 console.
c224f765
AS
579
580- Added support for untruncated MD5 and SHA1 HMACs in ESP as used in
581 RFC 4595.
582
d7590217
TB
583- The cmac plugin implements the AES-CMAC-96 and AES-CMAC-PRF-128 algorithms
584 as defined in RFC 4494 and RFC 4615, respectively.
585
4e2e77d5 586- The resolve plugin automatically installs nameservers via resolvconf(8),
a281494a 587 if it is installed, instead of modifying /etc/resolv.conf directly.
c224f765 588
5f1931ad
AS
589- The IKEv2 charon daemon supports now raw RSA public keys in RFC 3110
590 DNSKEY and PKCS#1 file format.
591
592
60e99b37
AS
593strongswan-4.6.2
594----------------
595
596- Upgraded the TCG IF-IMC and IF-IMV C API to the upcoming version 1.3
597 which supports IF-TNCCS 2.0 long message types, the exclusive flags
598 and multiple IMC/IMV IDs. Both the TNC Client and Server as well as
599 the "Test", "Scanner", and "Attestation" IMC/IMV pairs were updated.
600
601- Fully implemented the "TCG Attestation PTS Protocol: Binding to IF-M"
602 standard (TLV-based messages only). TPM-based remote attestation of
de4a0c83
AS
603 Linux IMA (Integrity Measurement Architecture) possible. Measurement
604 reference values are automatically stored in an SQLite database.
60e99b37 605
a345aa26
MW
606- The EAP-RADIUS authentication backend supports RADIUS accounting. It sends
607 start/stop messages containing Username, Framed-IP and Input/Output-Octets
608 attributes and has been tested against FreeRADIUS and Microsoft NPS.
60e99b37 609
de4a0c83
AS
610- Added support for PKCS#8 encoded private keys via the libstrongswan
611 pkcs8 plugin. This is the default format used by some OpenSSL tools since
612 version 1.0.0 (e.g. openssl req with -keyout).
dcefa267 613
a8958012
MW
614- Added session resumption support to the strongSwan TLS stack.
615
de4a0c83 616
acb92cb4
AS
617strongswan-4.6.1
618----------------
619
620- Because of changing checksums before and after installation which caused
621 the integrity tests to fail we avoided directly linking libsimaka, libtls and
622 libtnccs to those libcharon plugins which make use of these dynamic libraries.
18f85b66
AS
623 Instead we linked the libraries to the charon daemon. Unfortunately Ubuntu
624 11.10 activated the --as-needed ld option which discards explicit links
625 to dynamic libraries that are not actually used by the charon daemon itself,
626 thus causing failures during the loading of the plugins which depend on these
627 libraries for resolving external symbols.
acb92cb4
AS
628
629- Therefore our approach of computing integrity checksums for plugins had to be
630 changed radically by moving the hash generation from the compilation to the
631 post-installation phase.
5ed3e3a7 632
acb92cb4 633
92a1b234 634strongswan-4.6.0
5a2e2e0b
AS
635----------------
636
37276728
MW
637- The new libstrongswan certexpire plugin collects expiration information of
638 all used certificates and exports them to CSV files. It either directly
639 exports them or uses cron style scheduling for batch exports.
640
641- starter passes unresolved hostnames to charon, allowing it to do name
642 resolution not before the connection attempt. This is especially useful with
643 connections between hosts using dynamic IP addresses. Thanks to Mirko Parthey
644 for the initial patch.
645
5fd8e530
TB
646- The android plugin can now be used without the Android frontend patch and
647 provides DNS server registration and logging to logcat.
648
649- Pluto and starter (plus stroke and whack) have been ported to Android.
650
602ee58e
TB
651- Support for ECDSA private and public key operations has been added to the
652 pkcs11 plugin. The plugin now also provides DH and ECDH via PKCS#11 and can
653 use tokens as random number generators (RNG). By default only private key
654 operations are enabled, more advanced features have to be enabled by their
655 option in strongswan.conf. This also applies to public key operations (even
656 for keys not stored on the token) which were enabled by default before.
657
37276728
MW
658- The libstrongswan plugin system now supports detailed plugin dependencies.
659 Many plugins have been extended to export its capabilities and requirements.
660 This allows the plugin loader to resolve plugin loading order automatically,
661 and in future releases, to dynamically load the required features on demand.
662 Existing third party plugins are source (but not binary) compatible if they
663 properly initialize the new get_features() plugin function to NULL.
664
fd81ac05
AS
665- The tnc-ifmap plugin implements a TNC IF-MAP 2.0 client which can deliver
666 metadata about IKE_SAs via a SOAP interface to a MAP server. The tnc-ifmap
667 plugin requires the Apache Axis2/C library.
668
37276728 669
5d179d19
AS
670strongswan-4.5.3
671----------------
672
a7edbd21 673- Our private libraries (e.g. libstrongswan) are not installed directly in
b18a697a
AS
674 prefix/lib anymore. Instead a subdirectory is used (prefix/lib/ipsec/ by
675 default). The plugins directory is also moved from libexec/ipsec/ to that
a7edbd21
TB
676 directory.
677
b18a697a
AS
678- The dynamic IMC/IMV libraries were moved from the plugins directory to
679 a new imcvs directory in the prefix/lib/ipsec/ subdirectory.
680
107ea60f
TB
681- Job priorities were introduced to prevent thread starvation caused by too
682 many threads handling blocking operations (such as CRL fetching). Refer to
683 strongswan.conf(5) for details.
684
685- Two new strongswan.conf options allow to fine-tune performance on IKEv2
686 gateways by dropping IKE_SA_INIT requests on high load.
687
f8799170 688- IKEv2 charon daemon supports start PASS and DROP shunt policies
b18a697a 689 preventing traffic to go through IPsec connections. Installation of the
107ea60f
TB
690 shunt policies either via the XFRM netfilter or PFKEYv2 IPsec kernel
691 interfaces.
f8799170 692
93095183
TB
693- The history of policies installed in the kernel is now tracked so that e.g.
694 trap policies are correctly updated when reauthenticated SAs are terminated.
695
b18a697a
AS
696- IMC/IMV Scanner pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
697 Using "netstat -l" the IMC scans open listening ports on the TNC client
698 and sends a port list to the IMV which based on a port policy decides if
699 the client is admitted to the network.
700 (--enable-imc-scanner/--enable-imv-scanner).
701
702- IMC/IMV Test pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
5d179d19
AS
703 (--enable-imc-test/--enable-imv-test).
704
4876f896
MW
705- The IKEv2 close action does not use the same value as the ipsec.conf dpdaction
706 setting, but the value defined by its own closeaction keyword. The action
707 is triggered if the remote peer closes a CHILD_SA unexpectedly.
5d179d19 708
5a2e2e0b 709
6f2378c1
AS
710strongswan-4.5.2
711----------------
712
320e98c2
MW
713- The whitelist plugin for the IKEv2 daemon maintains an in-memory identity
714 whitelist. Any connection attempt of peers not whitelisted will get rejected.
715 The 'ipsec whitelist' utility provides a simple command line frontend for
716 whitelist administration.
717
92ebb7c5 718- The duplicheck plugin provides a specialized form of duplicate checking,
5832d505 719 doing a liveness check on the old SA and optionally notify a third party
92ebb7c5
MW
720 application about detected duplicates.
721
722- The coupling plugin permanently couples two or more devices by limiting
723 authentication to previously used certificates.
724
6f2378c1
AS
725- In the case that the peer config and child config don't have the same name
726 (usually in SQL database defined connections), ipsec up|route <peer config>
727 starts|routes all associated child configs and ipsec up|route <child config>
728 only starts|routes the specific child config.
729
6ca05fe2
AS
730- fixed the encoding and parsing of X.509 certificate policy statements (CPS).
731
1ee7440b
AS
732- Duncan Salerno contributed the eap-sim-pcsc plugin implementing a
733 pcsc-lite based SIM card backend.
734
735- The eap-peap plugin implements the EAP PEAP protocol. Interoperates
2778b664 736 successfully with a FreeRADIUS server and Windows 7 Agile VPN clients.
1ee7440b 737
cf6ca6d7
MW
738- The IKEv2 daemon charon rereads strongswan.conf on SIGHUP and instructs
739 all plugins to reload. Currently only the eap-radius and the attr plugins
740 support configuration reloading.
741
d3d21c29
MW
742- Added userland support to the IKEv2 daemon for Extended Sequence Numbers
743 support coming with Linux 2.6.39. To enable ESN on a connection, add
744 the 'esn' keyword to the proposal. The default proposal uses 32-bit sequence
745 numbers only ('noesn'), and the same value is used if no ESN mode is
746 specified. To negotiate ESN support with the peer, include both, e.g.
747 esp=aes128-sha1-esn-noesn.
748
749- In addition to ESN, Linux 2.6.39 gained support for replay windows larger
750 than 32 packets. The new global strongswan.conf option 'charon.replay_window'
751 configures the size of the replay window, in packets.
752
6f2378c1 753
41ba5ce7
AS
754strongswan-4.5.1
755----------------
756
1b7e081b
AS
757- Sansar Choinyambuu implemented the RFC 5793 Posture Broker Protocol (BP)
758 compatible with Trusted Network Connect (TNC). The TNCCS 2.0 protocol
5cdaafef 759 requires the tnccs_20, tnc_imc and tnc_imv plugins but does not depend
1b7e081b
AS
760 on the libtnc library. Any available IMV/IMC pairs conforming to the
761 Trusted Computing Group's TNC-IF-IMV/IMC 1.2 interface specification
e44817df 762 can be loaded via /etc/tnc_config.
1b7e081b 763
5cdaafef
AS
764- Re-implemented the TNCCS 1.1 protocol by using the tnc_imc and tnc_imv
765 in place of the external libtnc library.
766
767- The tnccs_dynamic plugin loaded on a TNC server in addition to the
768 tnccs_11 and tnccs_20 plugins, dynamically detects the IF-TNCCS
769 protocol version used by a TNC client and invokes an instance of
770 the corresponding protocol stack.
771
41ba5ce7
AS
772- IKE and ESP proposals can now be stored in an SQL database using a
773 new proposals table. The start_action field in the child_configs
774 tables allows the automatic starting or routing of connections stored
775 in an SQL database.
776
1b7e081b
AS
777- The new certificate_authorities and certificate_distribution_points
778 tables make it possible to store CRL and OCSP Certificate Distribution
779 points in an SQL database.
780
ae09bc62
TB
781- The new 'include' statement allows to recursively include other files in
782 strongswan.conf. Existing sections and values are thereby extended and
783 replaced, respectively.
784
785- Due to the changes in the parser for strongswan.conf, the configuration
786 syntax for the attr plugin has changed. Previously, it was possible to
787 specify multiple values of a specific attribute type by adding multiple
788 key/value pairs with the same key (e.g. dns) to the plugins.attr section.
789 Because values with the same key now replace previously defined values
790 this is not possible anymore. As an alternative, multiple values can be
791 specified by separating them with a comma (e.g. dns = 1.2.3.4, 2.3.4.5).
792
840e7044
AS
793- ipsec listalgs now appends (set in square brackets) to each crypto
794 algorithm listed the plugin that registered the function.
795
e44817df
MW
796- Traffic Flow Confidentiality padding supported with Linux 2.6.38 can be used
797 by the IKEv2 daemon. The ipsec.conf 'tfc' keyword pads all packets to a given
798 boundary, the special value '%mtu' pads all packets to the path MTU.
799
78a547c9
MW
800- The new af-alg plugin can use various crypto primitives of the Linux Crypto
801 API using the AF_ALG interface introduced with 2.6.38. This removes the need
802 for additional userland implementations of symmetric cipher, hash, hmac and
803 xcbc algorithms.
44582075 804
41ed0294 805- The IKEv2 daemon supports the INITIAL_CONTACT notify as initiator and
983a5e88
MW
806 responder. The notify is sent when initiating configurations with a unique
807 policy, set in ipsec.conf via the global 'uniqueids' option.
41ed0294 808
f0783464
MW
809- The conftest conformance testing framework enables the IKEv2 stack to perform
810 many tests using a distinct tool and configuration frontend. Various hooks
811 can alter reserved bits, flags, add custom notifies and proposals, reorder
812 or drop messages and much more. It is enabled using the --enable-conftest
813 ./configure switch.
814
77eee25f 815- The new libstrongswan constraints plugin provides advanced X.509 constraint
cf95d292 816 checking. In addition to X.509 pathLen constraints, the plugin checks for
77eee25f
MW
817 nameConstraints and certificatePolicies, including policyMappings and
818 policyConstraints. The x509 certificate plugin and the pki tool have been
96c4addc
MW
819 enhanced to support these extensions. The new left/rightcertpolicy ipsec.conf
820 connection keywords take OIDs a peer certificate must have.
821
822- The left/rightauth ipsec.conf keywords accept values with a minimum strength
823 for trustchain public keys in bits, such as rsa-2048 or ecdsa-256.
77eee25f 824
fb1e7df1
MW
825- The revocation and x509 libstrongswan plugins and the pki tool gained basic
826 support for delta CRLs.
827
5cdaafef 828
44582075
MW
829strongswan-4.5.0
830----------------
831
b14923ec
AS
832- IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5
833 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the
ac544be2 834 IKEv2 RFC 4306 and its mature successor RFC 5996. The time has definitively
b14923ec 835 come for IKEv1 to go into retirement and to cede its place to the much more
ac544be2 836 robust, powerful and versatile IKEv2 protocol!
b14923ec 837
44582075
MW
838- Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
839 and Galois/Counter Modes based on existing CBC implementations. These
840 new plugins bring support for AES and Camellia Counter and CCM algorithms
841 and the AES GCM algorithms for use in IKEv2.
842
84c9bc42
MW
843- The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
844 the pki utility using one or more PKCS#11 libraries. It currently supports
61df42cc 845 RSA private and public key operations and loads X.509 certificates from
84c9bc42
MW
846 tokens.
847
a782b52f
MW
848- Implemented a general purpose TLS stack based on crypto and credential
849 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
850 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
851 client authentication.
852
853- Based on libtls, the eap-tls plugin brings certificate based EAP
854 authentication for client and server. It is compatible to Windows 7 IKEv2
61df42cc 855 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
a782b52f 856
8a1353fc
AS
857- Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
858 libtnc library on the strongSwan client and server side via the tnccs_11
859 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
860 Depending on the resulting TNC Recommendation, strongSwan clients are granted
861 access to a network behind a strongSwan gateway (allow), are put into a
ac544be2 862 remediation zone (isolate) or are blocked (none), respectively. Any number
8a1353fc
AS
863 of Integrity Measurement Collector/Verifier pairs can be attached
864 via the tnc-imc and tnc-imv charon plugins.
865
b3cabd1f
TB
866- The IKEv1 daemon pluto now uses the same kernel interfaces as the IKEv2
867 daemon charon. As a result of this, pluto now supports xfrm marks which
868 were introduced in charon with 4.4.1.
869
870- Applets for Maemo 5 (Nokia) allow to easily configure and control IKEv2
871 based VPN connections with EAP authentication on supported devices.
872
18a4f865
MW
873- The RADIUS plugin eap-radius now supports multiple RADIUS servers for
874 redundant setups. Servers are selected by a defined priority, server load and
875 availability.
876
877- The simple led plugin controls hardware LEDs through the Linux LED subsystem.
878 It currently shows activity of the IKE daemon and is a good example how to
879 implement a simple event listener.
880
b3cabd1f
TB
881- Improved MOBIKE behavior in several corner cases, for instance, if the
882 initial responder moves to a different address.
883
884- Fixed left-/rightnexthop option, which was broken since 4.4.0.
885
3f84e2d6
AS
886- Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
887 identity was different from the IKE identity.
888
f6032361
AS
889- Fixed the alignment of ModeConfig messages on 4-byte boundaries in the
890 case where the attributes are not a multiple of 4 bytes (e.g. Cisco's
891 UNITY_BANNER).
892
893- Fixed the interoperability of the socket_raw and socket_default
894 charon plugins.
895
3f84e2d6
AS
896- Added man page for strongswan.conf
897
a782b52f 898
03b5e4d8
AS
899strongswan-4.4.1
900----------------
901
ec40c02a 902- Support of xfrm marks in IPsec SAs and IPsec policies introduced
b22bb9f2
AS
903 with the Linux 2.6.34 kernel. For details see the example scenarios
904 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
ec40c02a 905
b22bb9f2 906- The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
b59340a2
AS
907 in a user-specific updown script to set marks on inbound ESP or
908 ESP_IN_UDP packets.
e87b78c6 909
3561cc4b
AS
910- The openssl plugin now supports X.509 certificate and CRL functions.
911
e9448cfc 912- OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
b59340a2 913 by default. Plase update manual load directives in strongswan.conf.
e9448cfc
MW
914
915- RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
916 plugin, disabled by default. Enable it and update manual load directives
917 in strongswan.conf, if required.
918
7f3a9468
MW
919- The pki utility supports CRL generation using the --signcrl command.
920
921- The ipsec pki --self, --issue and --req commands now support output in
922 PEM format using the --outform pem option.
923
03b5e4d8
AS
924- The major refactoring of the IKEv1 Mode Config functionality now allows
925 the transport and handling of any Mode Config attribute.
926
e87b78c6 927- The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
b59340a2
AS
928 servers are chosen randomly, with the option to prefer a specific server.
929 Non-responding servers are degraded by the selection process.
e87b78c6 930
c5c6f9b6
AS
931- The ipsec pool tool manages arbitrary configuration attributes stored
932 in an SQL database. ipsec pool --help gives the details.
933
fe2434cf
MW
934- The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
935 reading triplets/quintuplets from an SQL database.
936
c8bd06c7
MW
937- The High Availability plugin now supports a HA enabled in-memory address
938 pool and Node reintegration without IKE_SA rekeying. The latter allows
939 clients without IKE_SA rekeying support to keep connected during
940 reintegration. Additionally, many other issues have been fixed in the ha
941 plugin.
1c1f132a 942
c5c921bf
MW
943- Fixed a potential remote code execution vulnerability resulting from
944 the misuse of snprintf(). The vulnerability is exploitable by
945 unauthenticated users.
946
03b5e4d8 947
00c60592
MW
948strongswan-4.4.0
949----------------
950
d101a61f
MW
951- The IKEv2 High Availability plugin has been integrated. It provides
952 load sharing and failover capabilities in a cluster of currently two nodes,
953 based on an extend ClusterIP kernel module. More information is available at
954 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
9235edc2 955 The development of the High Availability functionality was sponsored by
d101a61f
MW
956 secunet Security Networks AG.
957
dd8cb2b0
AS
958- Added IKEv1 and IKEv2 configuration support for the AES-GMAC
959 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
960 2.6.34 kernel is required to make AES-GMAC available via the XFRM
961 kernel interface.
962
4590260b
MW
963- Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
964 and openssl plugins, usable by both pluto and charon. The new proposal
965 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
966 from IBM for his contribution.
967
9235edc2
AS
968- The IKEv1 pluto daemon supports RAM-based virtual IP pools using
969 the rightsourceip directive with a subnet from which addresses
970 are allocated.
971
d6457833
AS
972- The ipsec pki --gen and --pub commands now allow the output of
973 private and public keys in PEM format using the --outform pem
974 command line option.
975
2d097a0b
MW
976- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
977 server using broadcasts, or a defined server using the
978 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
979 is additionally served to clients if the DHCP server provides such
980 information. The plugin is used in ipsec.conf configurations having
981 rightsourceip set to %dhcp.
982
6d6994c6
MW
983- A new plugin called farp fakes ARP responses for virtual IP addresses
984 handed out to clients from the IKEv2 daemon charon. The plugin lets a
89bf11d2 985 road-warrior act as a client on the local LAN if it uses a virtual IP
6d6994c6
MW
986 from the responders subnet, e.g. acquired using the DHCP plugin.
987
00c60592
MW
988- The existing IKEv2 socket implementations have been migrated to the
989 socket-default and the socket-raw plugins. The new socket-dynamic plugin
990 binds sockets dynamically to ports configured via the left-/rightikeport
991 ipsec.conf connection parameters.
992
3e6b50ed
MW
993- The android charon plugin stores received DNS server information as "net.dns"
994 system properties, as used by the Android platform.
00c60592 995
d6457833 996
4c68a85a
AS
997strongswan-4.3.6
998----------------
999
cdad91de 1000- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
1001 carried as a critical X.509v3 extension in the peer certificate.
1002
a7155606
AS
1003- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
1004 server entries that are sent via the IKEv1 Mode Config or IKEv2
1005 Configuration Payload to remote clients.
1006
f721e0fb
AS
1007- The Camellia cipher can be used as an IKEv1 encryption algorithm.
1008
4c68a85a
AS
1009- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
1010
909c0c3d
MW
1011- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
1012 was sent or received within the given interval. To close the complete IKE_SA
1013 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
1014 "charon.inactivity_close_ike" to yes.
1015
44e41c4c
AS
1016- More detailed IKEv2 EAP payload information in debug output
1017
2b2c69e9 1018- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 1019
52fd0ef9
MW
1020- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
1021 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
1022 configures the kernel with 128 bit truncation, not the non-standard 96
1023 bit truncation used by previous releases. To use the old 96 bit truncation
1024 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 1025
2b2c69e9
MW
1026- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
1027 change makes IPcomp tunnel mode connections incompatible with previous
1028 releases; disable compression on such tunnels.
1029
6ec949e0
MW
1030- Fixed BEET mode connections on recent kernels by installing SAs with
1031 appropriate traffic selectors, based on a patch by Michael Rossberg.
1032
cdad91de
MW
1033- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
1034 serpent, sha256_96) allocated in the private use space now require that we
1035 know its meaning, i.e. we are talking to strongSwan. Use the new
1036 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
1037 this is the case.
1038
aca9f9ab
MW
1039- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
1040 responder omits public key authentication in favor of a mutual authentication
1041 method. To enable EAP-only authentication, set rightauth=eap on the responder
1042 to rely only on the MSK constructed AUTH payload. This not-yet standardized
1043 extension requires the strongSwan vendor ID introduced above.
1044
0a975307
AS
1045- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
1046 allowing interoperability.
1047
1048
b6b90b68
MW
1049strongswan-4.3.5
1050----------------
1051
628f023d
AS
1052- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
1053 virtual IP addresses as a Mode Config server. The pool capability has been
1054 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 1055 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
1056 or MySQL database and the corresponding plugin.
1057
b42bfc79
MW
1058- Plugin names have been streamlined: EAP plugins now have a dash after eap
1059 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
1060 Plugin configuration sections in strongswan.conf now use the same name as the
1061 plugin itself (i.e. with a dash). Make sure to update "load" directives and
1062 the affected plugin sections in existing strongswan.conf files.
1063
d245f5cf
AS
1064- The private/public key parsing and encoding has been split up into
1065 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
1066 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 1067
55b045ab
MW
1068- The EAP-AKA plugin can use different backends for USIM/quintuplet
1069 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
1070 implementation has been migrated to a separate plugin.
1071
d245f5cf 1072- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
1073 peer certificates and can issue signatures based on RSA private keys.
1074
1075- The new 'ipsec pki' tool provides a set of commands to maintain a public
1076 key infrastructure. It currently supports operations to create RSA and ECDSA
1077 private/public keys, calculate fingerprints and issue or verify certificates.
1078
1079- Charon uses a monotonic time source for statistics and job queueing, behaving
1080 correctly if the system time changes (e.g. when using NTP).
1081
1082- In addition to time based rekeying, charon supports IPsec SA lifetimes based
1083 on processed volume or number of packets. They new ipsec.conf paramaters
1084 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
1085 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
1086 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
1087 The existing parameter 'rekeyfuzz' affects all margins.
1088
85af7a89
MW
1089- If no CA/Gateway certificate is specified in the NetworkManager plugin,
1090 charon uses a set of trusted root certificates preinstalled by distributions.
1091 The directory containing CA certificates can be specified using the
1092 --with-nm-ca-dir=path configure option.
1093
b80fa9ca 1094- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 1095 statements.
b80fa9ca 1096
509f70c1
AS
1097- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
1098
1099- Fixed smartcard-based authentication in the pluto daemon which was broken by
1100 the ECDSA support introduced with the 4.3.2 release.
1101
cea4bd8f
AS
1102- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
1103 tunnels established with the IKEv1 pluto daemon.
1104
509f70c1
AS
1105- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
1106 CRls and the struct id type was replaced by identification_t used by charon
1107 and the libstrongswan library.
18060241 1108
85af7a89 1109
430dd08a
AS
1110strongswan-4.3.4
1111----------------
1112
1113- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
1114 be found on wiki.strongswan.org.
1115
1116- ipsec statusall shows the number of bytes transmitted and received over
1117 ESP connections configured by the IKEv2 charon daemon.
1118
1119- The IKEv2 charon daemon supports include files in ipsec.secrets.
1120
1121
1c7f456a
AS
1122strongswan-4.3.3
1123----------------
1124
aa74d705
AS
1125- The configuration option --enable-integrity-test plus the strongswan.conf
1126 option libstrongswan.integrity_test = yes activate integrity tests
1127 of the IKE daemons charon and pluto, libstrongswan and all loaded
1128 plugins. Thus dynamic library misconfigurations and non-malicious file
1129 manipulations can be reliably detected.
1130
1c7f456a
AS
1131- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
1132 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
1133
1134- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
1135 authenticated encryption algorithms.
1136
aa74d705
AS
1137- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
1138
1139- The RDN parser vulnerability discovered by Orange Labs research team
1140 was not completely fixed in version 4.3.2. Some more modifications
1141 had to be applied to the asn1_length() function to make it robust.
1142
1c7f456a 1143
80c0710c
MW
1144strongswan-4.3.2
1145----------------
1146
1147- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
1148 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
1149
1150- libstrongswan features an integrated crypto selftest framework for registered
1151 algorithms. The test-vector plugin provides a first set of test vectors and
1152 allows pluto and charon to rely on tested crypto algorithms.
1153
b32af120
AS
1154- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
1155 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
1156 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
1157 with IKEv1.
126f2130
AS
1158
1159- Applying their fuzzing tool, the Orange Labs vulnerability research team found
1160 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
1161 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
1162 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 1163
b32af120 1164
3bf7c249
MW
1165strongswan-4.3.1
1166----------------
1167
1168- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 1169 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
1170 dynamically.
1171
09dbca9f
MW
1172- The nm plugin also accepts CA certificates for gateway authentication. If
1173 a CA certificate is configured, strongSwan uses the entered gateway address
1174 as its idenitity, requiring the gateways certificate to contain the same as
1175 subjectAltName. This allows a gateway administrator to deploy the same
1176 certificates to Windows 7 and NetworkManager clients.
047b2e42 1177
050cc582
AS
1178- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
1179 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
1180 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
1181 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
1182 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
1183 IKE SA instances of connection <conn>.
1184
09dbca9f 1185- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
1186 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
1187 has been updated to be compatible with the Windows 7 Release Candidate.
1188
1189- Refactored installation of triggering policies. Routed policies are handled
1190 outside of IKE_SAs to keep them installed in any case. A tunnel gets
1191 established only once, even if initiation is delayed due network outages.
1192
050cc582
AS
1193- Improved the handling of multiple acquire signals triggered by the kernel.
1194
1195- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
1196 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
1197 incomplete state which caused a null pointer dereference if a subsequent
1198 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
1199 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 1200 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
f3bb1bd0 1201 developed by the Orange Labs vulnerability research team. The tool was
050cc582
AS
1202 initially written by Gabriel Campana and is now maintained by Laurent Butti.
1203
047b2e42
MW
1204- Added support for AES counter mode in ESP in IKEv2 using the proposal
1205 keywords aes128ctr, aes192ctr and aes256ctr.
1206
d44fd821 1207- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
1208 for fetching crls and OCSP. Use of the random plugin to get keying material
1209 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 1210 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 1211 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
1212
1213
247e665a
AS
1214strongswan-4.3.0
1215----------------
1216
81fc8e5f
MW
1217- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
1218 Initiators and responders can use several authentication rounds (e.g. RSA
1219 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
1220 leftauth2/rightauth2 parameters define own authentication rounds or setup
1221 constraints for the remote peer. See the ipsec.conf man page for more detials.
1222
1223- If glibc printf hooks (register_printf_function) are not available,
1224 strongSwan can use the vstr string library to run on non-glibc systems.
1225
558c89e7
AS
1226- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
1227 (esp=camellia128|192|256).
247e665a 1228
558c89e7
AS
1229- Refactored the pluto and scepclient code to use basic functions (memory
1230 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
1231 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 1232
558c89e7
AS
1233- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
1234 configured in the pluto section of strongswan.conf.
dfd7ba80 1235
247e665a 1236
623bca40
AS
1237strongswan-4.2.14
1238-----------------
1239
22180558 1240- The new server-side EAP RADIUS plugin (--enable-eap-radius)
f3bb1bd0 1241 relays EAP messages to and from a RADIUS server. Successfully
22180558
AS
1242 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
1243
79b27294
AS
1244- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
1245 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
1246 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
1247 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
1248 pluto IKE daemon to crash and restart. No authentication or encryption
1249 is required to trigger this bug. One spoofed UDP packet can cause the
1250 pluto IKE daemon to restart and be unresponsive for a few seconds while
1251 restarting. This DPD null state vulnerability has been officially
1252 registered as CVE-2009-0790 and is fixed by this release.
1253
22180558
AS
1254- ASN.1 to time_t conversion caused a time wrap-around for
1255 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
1256 As a workaround such dates are set to the maximum representable
1257 time, i.e. Jan 19 03:14:07 UTC 2038.
1258
1259- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 1260 IDr payload anymore.
623bca40
AS
1261
1262
076e7853
AS
1263strongswan-4.2.13
1264-----------------
1265
1266- Fixed a use-after-free bug in the DPD timeout section of the
1267 IKEv1 pluto daemon which sporadically caused a segfault.
1268
f3bb1bd0 1269- Fixed a crash in the IKEv2 charon daemon occurring with
b6b90b68 1270 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 1271
f15483ef
AS
1272- Fixed ASN.1 parsing of algorithmIdentifier objects where the
1273 parameters field is optional.
1274
03991bc1
MW
1275- Ported nm plugin to NetworkManager 7.1.
1276
076e7853 1277
bfde75ee 1278strongswan-4.2.12
076e7853 1279-----------------
bfde75ee
AS
1280
1281- Support of the EAP-MSCHAPv2 protocol enabled by the option
1282 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
1283 either by --enable-md4 or --enable-openssl.
1284
1285- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 1286 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
1287 addresses are defined in strongswan.conf.
1288
1289- The strongSwan applet for the Gnome NetworkManager is now built and
1290 distributed as a separate tarball under the name NetworkManager-strongswan.
1291
b6b90b68 1292
0519ca90
AS
1293strongswan-4.2.11
1294-----------------
1295
ae1ae574
AS
1296- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
1297 Also introduced proper initialization and disposal of keying material.
1298
1299- Fixed the missing listing of connection definitions in ipsec statusall
1300 broken by an unfortunate local variable overload.
0519ca90
AS
1301
1302
4856241c
MW
1303strongswan-4.2.10
1304-----------------
1305
1306- Several performance improvements to handle thousands of tunnels with almost
1307 linear upscaling. All relevant data structures have been replaced by faster
1308 counterparts with better lookup times.
1309
1310- Better parallelization to run charon on multiple cores. Due to improved
1311 ressource locking and other optimizations the daemon can take full
1312 advantage of 16 or even more cores.
1313
1314- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
1315 unique identities and certificates by signing peer certificates using a CA
1316 on the fly.
1317
1318- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
1319 command queries assigned leases.
1320
1321- Added support for smartcards in charon by using the ENGINE API provided by
1322 OpenSSL, based on patches by Michael Roßberg.
1323
1324- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
1325 reliable source of randomness.
1326
73937bd8
MW
1327strongswan-4.2.9
1328----------------
1329
509e07c5
AS
1330- Flexible configuration of logging subsystem allowing to log to multiple
1331 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
1332
1333- Load testing plugin to do stress testing of the IKEv2 daemon against self
1334 or another host. Found and fixed issues during tests in the multi-threaded
1335 use of the OpenSSL plugin.
1336
1337- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 1338 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
1339 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
1340 parallelization to multiple cores.
1341
509e07c5
AS
1342- updown script invocation has been separated into a plugin of its own to
1343 further slim down the daemon core.
73937bd8 1344
509e07c5 1345- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 1346 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
1347 memory or hardware.
1348
509e07c5
AS
1349- The kernel interface of charon has been modularized. XFRM NETLINK (default)
1350 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
1351 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
1352 IPsec stack (--enable-kernel-klips) are provided.
1353
1354- Basic Mobile IPv6 support has been introduced, securing Binding Update
1355 messages as well as tunneled traffic between Mobile Node and Home Agent.
1356 The installpolicy=no option allows peaceful cooperation with a dominant
1357 mip6d daemon and the new type=transport_proxy implements the special MIPv6
1358 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
f3bb1bd0 1359 but the IPsec SA is set up for the Home Address.
7bdc931e 1360
4dc0dce8
AS
1361- Implemented migration of Mobile IPv6 connections using the KMADDRESS
1362 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
1363 via the Linux 2.6.28 (or appropriately patched) kernel.
1364
73937bd8 1365
e39b271b
AS
1366strongswan-4.2.8
1367----------------
1368
5dadb16e 1369- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
1370 stored in the SQL database backend. The ipsec listpubkeys command
1371 lists the available raw public keys via the stroke interface.
1372
4f0241e6
MW
1373- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
1374 handle events if kernel detects NAT mapping changes in UDP-encapsulated
1375 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
1376 long as possible and other fixes.
1377
5dadb16e
AS
1378- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
1379 routes for destination subnets having netwmasks not being a multiple of 8 bits.
1380 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
1381
e39b271b 1382
e376d75f
MW
1383strongswan-4.2.7
1384----------------
1385
b37cda82
AS
1386- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
1387 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
1388 daemon due to a NULL pointer returned by the mpz_export() function of the
1389 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 1390 for making us aware of this problem.
b37cda82 1391
b6b90b68 1392- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
1393 ssh-agent.
1394
1395- The NetworkManager plugin has been extended to support certificate client
b1f47854 1396 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
1397
1398- Daemon capability dropping has been ported to libcap and must be enabled
1399 explicitly --with-capabilities=libcap. Future version will support the
1400 newer libcap2 library.
1401
b37cda82
AS
1402- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
1403 charon keying daemon.
1404
1405
9f9d6ece
AS
1406strongswan-4.2.6
1407----------------
1408
609166f4
MW
1409- A NetworkManager plugin allows GUI-based configuration of road-warrior
1410 clients in a simple way. It features X509 based gateway authentication
1411 and EAP client authentication, tunnel setup/teardown and storing passwords
1412 in the Gnome Keyring.
1413
1414- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
1415 username/password authentication against any PAM service on the gateway.
b6b90b68 1416 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
1417 client authentication against e.g. LDAP.
1418
1419- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
1420 parameter defines an additional identity to pass to the server in EAP
1421 authentication.
1422
9f9d6ece
AS
1423- The "ipsec statusall" command now lists CA restrictions, EAP
1424 authentication types and EAP identities.
1425
1426- Fixed two multithreading deadlocks occurring when starting up
1427 several hundred tunnels concurrently.
1428
1429- Fixed the --enable-integrity-test configure option which
1430 computes a SHA-1 checksum over the libstrongswan library.
1431
1432
174216c7
AS
1433strongswan-4.2.5
1434----------------
1435
b6b90b68 1436- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
1437
1438- Improved the performance of the SQL-based virtual IP address pool
1439 by introducing an additional addresses table. The leases table
1440 storing only history information has become optional and can be
1441 disabled by setting charon.plugins.sql.lease_history = no in
1442 strongswan.conf.
1443
eb0cc338 1444- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 1445 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 1446
174216c7
AS
1447- management of different virtual IP pools for different
1448 network interfaces have become possible.
1449
b6b90b68 1450- fixed a bug which prevented the assignment of more than 256
174216c7
AS
1451 virtual IP addresses from a pool managed by an sql database.
1452
8124e491
AS
1453- fixed a bug which did not delete own IPCOMP SAs in the kernel.
1454
b6b90b68 1455
179dd12c
AS
1456strongswan-4.2.4
1457----------------
1458
9de95037
AS
1459- Added statistics functions to ipsec pool --status and ipsec pool --leases
1460 and input validation checks to various ipsec pool commands.
179dd12c 1461
73a8eed3 1462- ipsec statusall now lists all loaded charon plugins and displays
9de95037 1463 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
1464
1465- The openssl plugin supports the elliptic curve Diffie-Hellman groups
1466 19, 20, 21, 25, and 26.
1467
1468- The openssl plugin supports ECDSA authentication using elliptic curve
1469 X.509 certificates.
1470
1471- Fixed a bug in stroke which caused multiple charon threads to close
1472 the file descriptors during packet transfers over the stroke socket.
b6b90b68 1473
e0bb4dbb
AS
1474- ESP sequence numbers are now migrated in IPsec SA updates handled by
1475 MOBIKE. Works only with Linux kernels >= 2.6.17.
1476
179dd12c 1477
83d9e870
AS
1478strongswan-4.2.3
1479----------------
1480
b6b90b68 1481- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
1482 --sysconfig was not set explicitly in ./configure.
1483
1484- Fixed a number of minor bugs that where discovered during the 4th
1485 IKEv2 interoperability workshop in San Antonio, TX.
1486
1487
7f491111
MW
1488strongswan-4.2.2
1489----------------
1490
a57cd446
AS
1491- Plugins for libstrongswan and charon can optionally be loaded according
1492 to a configuration in strongswan.conf. Most components provide a
7f491111 1493 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
1494 This allows e.g. the fallback from a hardware crypto accelerator to
1495 to software-based crypto plugins.
7f491111
MW
1496
1497- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
1498 Configurations with a rightsourceip=%poolname setting query a SQLite or
1499 MySQL database for leases. The "ipsec pool" command helps in administrating
1500 the pool database. See ipsec pool --help for the available options
1501
1502- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 1503 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
1504 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
1505
7f491111 1506
5c5d67d6
AS
1507strongswan-4.2.1
1508----------------
1509
c306dfb1 1510- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
1511 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
1512 allows to assign a base URL to all certificates issued by the specified CA.
1513 The final URL is then built by concatenating that base and the hex encoded
1514 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
1515 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 1516
58caabf7
MW
1517- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
1518 IKE_SAs with the same peer. The option value "keep" prefers existing
1519 connection setups over new ones, where the value "replace" replaces existing
1520 connections.
b6b90b68 1521
f3bb1bd0 1522- The crypto factory in libstrongswan additionally supports random number
58caabf7 1523 generators, plugins may provide other sources of randomness. The default
c306dfb1 1524 plugin reads raw random data from /dev/(u)random.
58caabf7 1525
b6b90b68 1526- Extended the credential framework by a caching option to allow plugins
58caabf7 1527 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 1528 re-implemented.
58caabf7
MW
1529
1530- The new trustchain verification introduced in 4.2.0 has been parallelized.
1531 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 1532
58caabf7
MW
1533- A new IKEv2 configuration attribute framework has been introduced allowing
1534 plugins to provide virtual IP addresses, and in the future, other
1535 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 1536
466abb49 1537- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
1538 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
1539 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
1540 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 1541 separate plugin.
58caabf7 1542
c306dfb1 1543- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 1544
c306dfb1 1545- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
1546
1547- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 1548 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
1549 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
1550
5c5d67d6 1551
a11ea97d
AS
1552strongswan-4.2.0
1553----------------
1554
16f5dacd
MW
1555- libstrongswan has been modularized to attach crypto algorithms,
1556 credential implementations (keys, certificates) and fetchers dynamically
1557 through plugins. Existing code has been ported to plugins:
1558 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
1559 - X509 certificate system supporting CRLs, OCSP and attribute certificates
1560 - Multiple plugins providing crypto algorithms in software
1561 - CURL and OpenLDAP fetcher
a11ea97d 1562
16f5dacd
MW
1563- libstrongswan gained a relational database API which uses pluggable database
1564 providers. Plugins for MySQL and SQLite are available.
1565
1566- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
1567 connection configuration, credentials and EAP methods or control the daemon.
1568 Existing code has been ported to plugins:
1569 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
1570 - stroke configuration, credential and control (compatible to pluto)
1571 - XML bases management protocol to control and query the daemon
1572 The following new plugins are available:
1573 - An experimental SQL configuration, credential and logging plugin on
1574 top of either MySQL or SQLite
1575 - A unit testing plugin to run tests at daemon startup
1576
1577- The authentication and credential framework in charon has been heavily
1578 refactored to support modular credential providers, proper
1579 CERTREQ/CERT payload exchanges and extensible authorization rules.
1580
b6b90b68 1581- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
1582 framework libfast (FastCGI Application Server w/ Templates) and is usable
1583 by other applications.
b6b90b68 1584
a11ea97d 1585
6859f760
AS
1586strongswan-4.1.11
1587-----------------
fb6d76cd 1588
a561f74d
AS
1589- IKE rekeying in NAT situations did not inherit the NAT conditions
1590 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
1591 the next CHILD_SA rekeying.
1592
1593- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 1594 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 1595
e6b50b3f
AS
1596- Implemented IKEv2 EAP-SIM server and client test modules that use
1597 triplets stored in a file. For details on the configuration see
1598 the scenario 'ikev2/rw-eap-sim-rsa'.
1599
fb6d76cd 1600
83e0d841
AS
1601strongswan-4.1.10
1602-----------------
1603
1604- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 1605 caused multiple entries of the same serial number to be created.
83e0d841 1606
fdc7c943
MW
1607- Implementation of a simple EAP-MD5 module which provides CHAP
1608 authentication. This may be interesting in conjunction with certificate
1609 based server authentication, as weak passwords can't be brute forced
1610 (in contradiction to traditional IKEv2 PSK).
1611
1612- A complete software based implementation of EAP-AKA, using algorithms
1613 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
1614 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
1615 before using it.
1616
1617- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 1618 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 1619 check the changes if you're already rolling your own modules.
83e0d841 1620
fb6d76cd 1621
5076770c
AS
1622strongswan-4.1.9
1623----------------
1624
800b3356
AS
1625- The default _updown script now dynamically inserts and removes ip6tables
1626 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
1627 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
1628 added.
5076770c 1629
6f274c2a
MW
1630- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
1631 to reestablish an IKE_SA within a given timeframe.
1632
1633- strongSwan Manager supports configuration listing, initiation and termination
1634 of IKE and CHILD_SAs.
1635
1636- Fixes and improvements to multithreading code.
1637
8b678ad4 1638- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 1639 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 1640 loaded twice.
5076770c 1641
83e0d841 1642
b82e8231
AS
1643strongswan-4.1.8
1644----------------
1645
5076770c 1646- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
1647
1648
a4a3632c
AS
1649strongswan-4.1.7
1650----------------
1651
1652- In NAT traversal situations and multiple queued Quick Modes,
1653 those pending connections inserted by auto=start after the
1654 port floating from 500 to 4500 were erronously deleted.
1655
6e193274 1656- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 1657 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
1658 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
1659
1660- Preview of strongSwan Manager, a web based configuration and monitoring
1661 application. It uses a new XML control interface to query the IKEv2 daemon
64d24679 1662 (see http://wiki.strongswan.org/wiki/Manager).
6e193274
MW
1663
1664- Experimental SQLite configuration backend which will provide the configuration
1665 interface for strongSwan Manager in future releases.
1666
1667- Further improvements to MOBIKE support.
1668
a4a3632c 1669
3dcf9dbd
AS
1670strongswan-4.1.6
1671----------------
1672
3eac4dfd
AS
1673- Since some third party IKEv2 implementations run into
1674 problems with strongSwan announcing MOBIKE capability per
1675 default, MOBIKE can be disabled on a per-connection-basis
1676 using the mobike=no option. Whereas mobike=no disables the
1677 sending of the MOBIKE_SUPPORTED notification and the floating
1678 to UDP port 4500 with the IKE_AUTH request even if no NAT
1679 situation has been detected, strongSwan will still support
1680 MOBIKE acting as a responder.
1681
1682- the default ipsec routing table plus its corresponding priority
1683 used for inserting source routes has been changed from 100 to 220.
1684 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
1685 --with-ipsec-routing-table-prio options.
1686
bdc0b55b
AS
1687- the --enable-integrity-test configure option tests the
1688 integrity of the libstrongswan crypto code during the charon
1689 startup.
b6b90b68 1690
3eac4dfd
AS
1691- the --disable-xauth-vid configure option disables the sending
1692 of the XAUTH vendor ID. This can be used as a workaround when
1693 interoperating with some Windows VPN clients that get into
1694 trouble upon reception of an XAUTH VID without eXtended
1695 AUTHentication having been configured.
b6b90b68 1696
f872f9d1
AS
1697- ipsec stroke now supports the rereadsecrets, rereadaacerts,
1698 rereadacerts, and listacerts options.
3dcf9dbd
AS
1699
1700
7ad634a2
AS
1701strongswan-4.1.5
1702----------------
1703
1704- If a DNS lookup failure occurs when resolving right=%<FQDN>
1705 or right=<FQDN> combined with rightallowany=yes then the
1706 connection is not updated by ipsec starter thus preventing
1707 the disruption of an active IPsec connection. Only if the DNS
1708 lookup successfully returns with a changed IP address the
1709 corresponding connection definition is updated.
1710
8f5b363c
MW
1711- Routes installed by the keying daemons are now in a separate
1712 routing table with the ID 100 to avoid conflicts with the main
1713 table. Route lookup for IKEv2 traffic is done in userspace to ignore
1714 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
1715
7ad634a2 1716
e93c68ba
AS
1717strongswan-4.1.4
1718----------------
1719
1720- The pluto IKEv1 daemon now exhibits the same behaviour as its
1721 IKEv2 companion charon by inserting an explicit route via the
1722 _updown script only if a sourceip exists. This is admissible
1723 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
1724 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
1725 parameter is not required any more.
078ce348
AS
1726
1727- The new IKEv1 parameter right|leftallowany parameters helps to handle
1728 the case where both peers possess dynamic IP addresses that are
1729 usually resolved using DynDNS or a similar service. The configuration
1730
1731 right=peer.foo.bar
1732 rightallowany=yes
1733
1734 can be used by the initiator to start up a connection to a peer
1735 by resolving peer.foo.bar into the currently allocated IP address.
1736 Thanks to the rightallowany flag the connection behaves later on
1737 as
1738
1739 right=%any
1740
1741 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
1742 IP address changes. An alternative notation is
1743
1744 right=%peer.foo.bar
1745
1746 which will implicitly set rightallowany=yes.
1747
1748- ipsec starter now fails more gracefully in the presence of parsing
1749 errors. Flawed ca and conn section are discarded and pluto is started
1750 if non-fatal errors only were encountered. If right=%peer.foo.bar
1751 cannot be resolved by DNS then right=%any will be used so that passive
1752 connections as a responder are still possible.
078ce348 1753
a0a0bdd7
AS
1754- The new pkcs11initargs parameter that can be placed in the
1755 setup config section of /etc/ipsec.conf allows the definition
1756 of an argument string that is used with the PKCS#11 C_Initialize()
1757 function. This non-standard feature is required by the NSS softoken
1758 library. This patch was contributed by Robert Varga.
b6b90b68 1759
a0a0bdd7
AS
1760- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
1761 which caused a segmentation fault in the presence of unknown
1762 or misspelt keywords in ipsec.conf. This bug fix was contributed
1763 by Robert Varga.
1764
e3606f2b
MW
1765- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
1766 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 1767
06651827 1768
a3354a69
AS
1769strongswan-4.1.3
1770----------------
1771
b6b90b68 1772- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
1773 certification authority using the rightca= statement.
1774
1775- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
1776 certificates issued for a given peer ID. This allows a smooth transition
1777 in the case of a peer certificate renewal.
a3354a69 1778
998ca0ea
MW
1779- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
1780 client and returning requested virtual IPs using rightsourceip=%config
1781 on the server. If the server does not support configuration payloads, the
1782 client enforces its leftsourceip parameter.
1783
1784- The ./configure options --with-uid/--with-gid allow pluto and charon
1785 to drop their privileges to a minimum and change to an other UID/GID. This
1786 improves the systems security, as a possible intruder may only get the
1787 CAP_NET_ADMIN capability.
1788
b6b90b68 1789- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
1790 configuration backend modules provide extensibility. The control interface
1791 for stroke is included, and further interfaces using DBUS (NetworkManager)
1792 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 1793 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 1794 to implement.
a3354a69 1795
f3bb1bd0 1796 - Fixed a compilation failure in libfreeswan occurring with Linux kernel
41e16cf4
AS
1797 headers > 2.6.17.
1798
1799
8ea7b96f
AS
1800strongswan-4.1.2
1801----------------
1802
e23d98a7 1803- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
1804 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
1805 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
1806 is implemented properly for rekeying.
1807
1808- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
1809 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
1810
d931f465
MW
1811- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
1812
37fb0355
MW
1813- Added support for EAP modules which do not establish an MSK.
1814
dfbe2a0f 1815- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 1816 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 1817
9f78f957
AS
1818- crlNumber is now listed by ipsec listcrls
1819
8ea7b96f
AS
1820- The xauth_modules.verify_secret() function now passes the
1821 connection name.
1822
e23d98a7 1823
ed284399
MW
1824strongswan-4.1.1
1825----------------
1826
1827- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
1828 cookies are enabled and protect against DoS attacks with faked source
1829 addresses. Number of IKE_SAs in CONNECTING state is also limited per
1830 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
1831 compared to properly detect retransmissions and incoming retransmits are
1832 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
1833
db88e37d
AS
1834- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
1835 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
1836 enabled by cachecrls=yes.
1837
3b4f7d92
AS
1838- Added the configuration options --enable-nat-transport which enables
1839 the potentially insecure NAT traversal for IPsec transport mode and
1840 --disable-vendor-id which disables the sending of the strongSwan
1841 vendor ID.
1842
1843- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
1844 a segmentation fault if a malformed payload was detected in the
1845 IKE MR2 message and pluto tried to send an encrypted notification
1846 message.
1847
46b9ff68
AS
1848- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
1849 with Windows 2003 Server which uses a wrong VID hash.
1850
3b4f7d92 1851
34bbd0c3 1852strongswan-4.1.0
cd3958f8
AS
1853----------------
1854
1855- Support of SHA2_384 hash function for protecting IKEv1
1856 negotiations and support of SHA2 signatures in X.509 certificates.
1857
1858- Fixed a serious bug in the computation of the SHA2-512 HMAC
1859 function. Introduced automatic self-test of all IKEv1 hash
1860 and hmac functions during pluto startup. Failure of a self-test
1861 currently issues a warning only but does not exit pluto [yet].
1862
9b45443d
MW
1863- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
1864
c5d0fbb6 1865- Full support of CA information sections. ipsec listcainfos
b6b90b68 1866 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
1867 accessLocations.
1868
69ed04bf
AS
1869- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
1870 This feature requires the HTTP fetching capabilities of the libcurl
1871 library which must be enabled by setting the --enable-http configure
1872 option.
1873
9b45443d
MW
1874- Refactored core of the IKEv2 message processing code, allowing better
1875 code reuse and separation.
1876
1877- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
1878 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
1879 by the requestor and installed in a resolv.conf file.
1880
1881- The IKEv2 daemon charon installs a route for each IPsec policy to use
1882 the correct source address even if an application does not explicitly
1883 specify it.
1884
1885- Integrated the EAP framework into charon which loads pluggable EAP library
1886 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
1887 on the client side, while the "eap" parameter on the server side defines
1888 the EAP method to use for client authentication.
1889 A generic client side EAP-Identity module and an EAP-SIM authentication
1890 module using a third party card reader implementation are included.
1891
1892- Added client side support for cookies.
1893
1894- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
1895 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
1896 fixes to enhance interoperability with other implementations.
cd3958f8 1897
e23d98a7 1898
1c266d7d
AS
1899strongswan-4.0.7
1900----------------
1901
6fdf5f44
AS
1902- strongSwan now interoperates with the NCP Secure Entry Client,
1903 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
1904 XAUTH and Mode Config.
1c266d7d
AS
1905
1906- UNITY attributes are now recognized and UNITY_BANNER is set
1907 to a default string.
1908
1909
2b4405a3
MW
1910strongswan-4.0.6
1911----------------
1912
e38a15d4
AS
1913- IKEv1: Support for extended authentication (XAUTH) in combination
1914 with ISAKMP Main Mode RSA or PSK authentication. Both client and
1915 server side were implemented. Handling of user credentials can
1916 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
1917 credentials are stored in ipsec.secrets.
1918
2b4405a3
MW
1919- IKEv2: Support for reauthentication when rekeying
1920
5903179b 1921- IKEv2: Support for transport mode
af87afed 1922
5903179b 1923- fixed a lot of bugs related to byte order
2b4405a3 1924
5903179b 1925- various other bugfixes
2b4405a3
MW
1926
1927
0cd645d2
AS
1928strongswan-4.0.5
1929----------------
1930
1931- IKEv1: Implementation of ModeConfig push mode via the new connection
1932 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
1933
1934- IKEv1: The command ipsec statusall now shows "DPD active" for all
1935 ISAKMP SAs that are under active Dead Peer Detection control.
1936
1937- IKEv2: Charon's logging and debugging framework has been completely rewritten.
1938 Instead of logger, special printf() functions are used to directly
1939 print objects like hosts (%H) identifications (%D), certificates (%Q),
1940 etc. The number of debugging levels have been reduced to:
03bf883d 1941
0cd645d2 1942 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 1943
0cd645d2
AS
1944 The debugging levels can either be specified statically in ipsec.conf as
1945
1946 config setup
03bf883d 1947 charondebug="lib 1, cfg 3, net 2"
0cd645d2 1948
03bf883d 1949 or changed at runtime via stroke as
0cd645d2 1950
03bf883d 1951 ipsec stroke loglevel cfg 2
0cd645d2
AS
1952
1953
48dc3934
MW
1954strongswan-4.0.4
1955----------------
1956
1957- Implemented full support for IPv6-in-IPv6 tunnels.
1958
1959- Added configuration options for dead peer detection in IKEv2. dpd_action
1960 types "clear", "hold" and "restart" are supported. The dpd_timeout
1961 value is not used, as the normal retransmission policy applies to
1962 detect dead peers. The dpd_delay parameter enables sending of empty
1963 informational message to detect dead peers in case of inactivity.
1964
1965- Added support for preshared keys in IKEv2. PSK keys configured in
1966 ipsec.secrets are loaded. The authby parameter specifies the authentication
1967 method to authentificate ourself, the other peer may use PSK or RSA.
1968
1969- Changed retransmission policy to respect the keyingtries parameter.
1970
112ad7c3
AS
1971- Added private key decryption. PEM keys encrypted with AES-128/192/256
1972 or 3DES are supported.
48dc3934
MW
1973
1974- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
1975 encrypt IKE traffic.
1976
1977- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1978 signed with such a hash algorithm.
1979
1980- Added initial support for updown scripts. The actions up-host/client and
1981 down-host/client are executed. The leftfirewall=yes parameter
1982 uses the default updown script to insert dynamic firewall rules, a custom
1983 updown script may be specified with the leftupdown parameter.
1984
1985
a1310b6b
MW
1986strongswan-4.0.3
1987----------------
1988
1989- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
1990 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1991 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
1992 kernel.
1993
1994- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
1995 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1996 new keys are generated using perfect forward secrecy. An optional flag
1997 which enforces reauthentication will be implemented later.
1998
b425d998
AS
1999- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
2000 algorithm configuration statements.
2001
2002
bf4df11f
AS
2003strongswan-4.0.2
2004----------------
2005
623d3dcf
AS
2006- Full X.509 certificate trust chain verification has been implemented.
2007 End entity certificates can be exchanged via CERT payloads. The current
2008 default is leftsendcert=always, since CERTREQ payloads are not supported
2009 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 2010
b6b90b68 2011- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 2012 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 2013 currently does not support it. That's why we stick with these simple
efa40c11
MW
2014 ipsec.conf rules for now.
2015
623d3dcf
AS
2016- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
2017 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
2018 dpddelay=60s).
2019
efa40c11
MW
2020- Initial NAT traversal support in IKEv2. Charon includes NAT detection
2021 notify payloads to detect NAT routers between the peers. It switches
2022 to port 4500, uses UDP encapsulated ESP packets, handles peer address
2023 changes gracefully and sends keep alive message periodically.
2024
b6b90b68
MW
2025- Reimplemented IKE_SA state machine for charon, which allows simultaneous
2026 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
2027 and a more extensible code base.
2028
cfd8b27f
AS
2029- The mixed PSK/RSA roadwarrior detection capability introduced by the
2030 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
2031 payloads by the responder right before any defined IKE Main Mode state had
2032 been established. Although any form of bad proposal syntax was being correctly
2033 detected by the payload parser, the subsequent error handler didn't check
2034 the state pointer before logging current state information, causing an
2035 immediate crash of the pluto keying daemon due to a NULL pointer.
2036
bf4df11f 2037
7e81e975
MW
2038strongswan-4.0.1
2039----------------
2040
b6b90b68 2041- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
2042 ike=aes128-sha-modp2048, as both daemons support it. The default
2043 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
2044 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 2045 not allow specification of a pseudo random function, the same
c15c3d4b
MW
2046 algorithm as for integrity is used (currently sha/md5). Supported
2047 algorithms for IKE:
2048 Encryption: aes128, aes192, aes256
2049 Integrity/PRF: md5, sha (using hmac)
2050 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
2051 and for ESP:
b6b90b68 2052 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
2053 blowfish192, blowfish256
2054 Integrity: md5, sha1
2055 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 2056 libstrongswan.
f2c2d395 2057
c15c3d4b
MW
2058- initial support for rekeying CHILD_SAs using IKEv2. Currently no
2059 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 2060 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
2061 when using IKEv2. WARNING: charon currently is unable to handle
2062 simultaneous rekeying. To avoid such a situation, use a large
2063 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 2064
7e81e975
MW
2065- support for host2host, net2net, host2net (roadwarrior) tunnels
2066 using predefined RSA certificates (see uml scenarios for
2067 configuration examples).
2068
f2c2d395
MW
2069- new build environment featuring autotools. Features such
2070 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 2071 the ./configure script. Changing install directories
f2c2d395
MW
2072 is possible, too. See ./configure --help for more details.
2073
22ff6f57
MW
2074- better integration of charon with ipsec starter, which allows
2075 (almost) transparent operation with both daemons. charon
2076 handles ipsec commands up, down, status, statusall, listall,
2077 listcerts and allows proper load, reload and delete of connections
2078 via ipsec starter.
2079
b425d998 2080
9820c0e2
MW
2081strongswan-4.0.0
2082----------------
2083
2084- initial support of the IKEv2 protocol. Connections in
b6b90b68 2085 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
2086 by the new IKEv2 charon keying daemon whereas those marked
2087 by keyexchange=ikev1 or the default keyexchange=ike are
2088 handled thy the IKEv1 pluto keying daemon. Currently only
2089 a limited subset of functions are available with IKEv2
2090 (Default AES encryption, authentication based on locally
2091 imported X.509 certificates, unencrypted private RSA keys
2092 in PKCS#1 file format, limited functionality of the ipsec
2093 status command).
2094
2095
997358a6
MW
2096strongswan-2.7.0
2097----------------
2098
2099- the dynamic iptables rules from the _updown_x509 template
2100 for KLIPS and the _updown_policy template for NETKEY have
2101 been merged into the default _updown script. The existing
2102 left|rightfirewall keyword causes the automatic insertion
2103 and deletion of ACCEPT rules for tunneled traffic upon
2104 the successful setup and teardown of an IPsec SA, respectively.
2105 left|rightfirwall can be used with KLIPS under any Linux 2.4
2106 kernel or with NETKEY under a Linux kernel version >= 2.6.16
f3bb1bd0 2107 in conjunction with iptables >= 1.3.5. For NETKEY under a Linux
997358a6
MW
2108 kernel version < 2.6.16 which does not support IPsec policy
2109 matching yet, please continue to use a copy of the _updown_espmark
2110 template loaded via the left|rightupdown keyword.
2111
2112- a new left|righthostaccess keyword has been introduced which
2113 can be used in conjunction with left|rightfirewall and the
2114 default _updown script. By default leftfirewall=yes inserts
2115 a bi-directional iptables FORWARD rule for a local client network
2116 with a netmask different from 255.255.255.255 (single host).
2117 This does not allow to access the VPN gateway host via its
2118 internal network interface which is part of the client subnet
2119 because an iptables INPUT and OUTPUT rule would be required.
2120 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 2121 be inserted.
997358a6
MW
2122
2123- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
2124 payload is preparsed in order to find out whether the roadwarrior
2125 requests PSK or RSA so that a matching connection candidate can
2126 be found.
2127
2128
2129strongswan-2.6.4
2130----------------
2131
2132- the new _updown_policy template allows ipsec policy based
2133 iptables firewall rules. Required are iptables version
2134 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 2135 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
2136 are required any more.
2137
2138- added support of DPD restart mode
2139
2140- ipsec starter now allows the use of wildcards in include
2141 statements as e.g. in "include /etc/my_ipsec/*.conf".
2142 Patch courtesy of Matthias Haas.
2143
2144- the Netscape OID 'employeeNumber' is now recognized and can be
2145 used as a Relative Distinguished Name in certificates.
2146
2147
2148strongswan-2.6.3
2149----------------
2150
b6b90b68 2151- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
2152 command and not of ipsec setup any more.
2153
2154- ipsec starter now supports AH authentication in conjunction with
2155 ESP encryption. AH authentication is configured in ipsec.conf
2156 via the auth=ah parameter.
b6b90b68 2157
997358a6
MW
2158- The command ipsec scencrypt|scdecrypt <args> is now an alias for
2159 ipsec whack --scencrypt|scdecrypt <args>.
2160
2161- get_sa_info() now determines for the native netkey IPsec stack
2162 the exact time of the last use of an active eroute. This information
2163 is used by the Dead Peer Detection algorithm and is also displayed by
2164 the ipsec status command.
b6b90b68 2165
997358a6
MW
2166
2167strongswan-2.6.2
2168----------------
2169
2170- running under the native Linux 2.6 IPsec stack, the function
2171 get_sa_info() is called by ipsec auto --status to display the current
2172 number of transmitted bytes per IPsec SA.
2173
2174- get_sa_info() is also used by the Dead Peer Detection process to detect
2175 recent ESP activity. If ESP traffic was received from the peer within
2176 the last dpd_delay interval then no R_Y_THERE notification must be sent.
2177
2178- strongSwan now supports the Relative Distinguished Name "unstructuredName"
2179 in ID_DER_ASN1_DN identities. The following notations are possible:
2180
2181 rightid="unstructuredName=John Doe"
2182 rightid="UN=John Doe"
2183
2184- fixed a long-standing bug which caused PSK-based roadwarrior connections
2185 to segfault in the function id.c:same_id() called by keys.c:get_secret()
2186 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
2187
2188 conn rw
2189 right=%any
2190 rightid=@foo.bar
2191 authby=secret
2192
2193- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
2194
2195- ipsec starter didn't set host_addr and client.addr ports in whack msg.
2196
2197- in order to guarantee backwards-compatibility with the script-based
2198 auto function (e.g. auto --replace), the ipsec starter scripts stores
2199 the defaultroute information in the temporary file /var/run/ipsec.info.
2200
2201- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
2202 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
2203 servers.
2204
2205- the ipsec starter now also recognizes the parameters authby=never and
2206 type=passthrough|pass|drop|reject.
2207
2208
2209strongswan-2.6.1
2210----------------
2211
2212- ipsec starter now supports the also parameter which allows
2213 a modular structure of the connection definitions. Thus
2214 "ipsec start" is now ready to replace "ipsec setup".
2215
2216
2217strongswan-2.6.0
2218----------------
2219
2220- Mathieu Lafon's popular ipsec starter tool has been added to the
2221 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
2222 for his integration work. ipsec starter is a C program which is going
2223 to replace the various shell and awk starter scripts (setup, _plutoload,
2224 _plutostart, _realsetup, _startklips, _confread, and auto). Since
2225 ipsec.conf is now parsed only once, the starting of multiple tunnels is
2226 accelerated tremedously.
2227
2228- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 2229 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
2230 reload pluto's connections.
2231
2232- moved most compile time configurations from pluto/Makefile to
2233 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
2234 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
2235
2236- removed the ipsec verify and ipsec newhostkey commands
2237
2238- fixed some 64-bit issues in formatted print statements
2239
2240- The scepclient functionality implementing the Simple Certificate
2241 Enrollment Protocol (SCEP) is nearly complete but hasn't been
2242 documented yet.
2243
2244
2245strongswan-2.5.7
2246----------------
2247
2248- CA certicates are now automatically loaded from a smartcard
2249 or USB crypto token and appear in the ipsec auto --listcacerts
2250 listing.
2251
2252
2253strongswan-2.5.6
2254----------------
2255
2256- when using "ipsec whack --scencrypt <data>" with a PKCS#11
2257 library that does not support the C_Encrypt() Cryptoki
2258 function (e.g. OpenSC), the RSA encryption is done in
2259 software using the public key fetched from the smartcard.
2260
b6b90b68 2261- The scepclient function now allows to define the
997358a6
MW
2262 validity of a self-signed certificate using the --days,
2263 --startdate, and --enddate options. The default validity
2264 has been changed from one year to five years.
2265
2266
2267strongswan-2.5.5
2268----------------
2269
2270- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
2271 interface to other applications for RSA encryption and decryption
2272 via the whack interface. Notation:
2273
2274 ipsec whack --scencrypt <data>
2275 [--inbase 16|hex|64|base64|256|text|ascii]
2276 [--outbase 16|hex|64|base64|256|text|ascii]
2277 [--keyid <keyid>]
2278
2279 ipsec whack --scdecrypt <data>
2280 [--inbase 16|hex|64|base64|256|text|ascii]
2281 [--outbase 16|hex|64|base64|256|text|ascii]
2282 [--keyid <keyid>]
2283
b6b90b68 2284 The default setting for inbase and outbase is hex.
997358a6
MW
2285
2286 The new proxy interface can be used for securing symmetric
2287 encryption keys required by the cryptoloop or dm-crypt
2288 disk encryption schemes, especially in the case when
2289 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
2290 permanently.
2291
2292- if the file /etc/ipsec.secrets is lacking during the startup of
2293 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
2294 containing a 2048 bit RSA private key and a matching self-signed
2295 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
2296 is automatically generated by calling the function
2297
2298 ipsec scepclient --out pkcs1 --out cert-self
2299
2300 scepclient was written by Jan Hutter and Martin Willi, students
2301 at the University of Applied Sciences in Rapperswil, Switzerland.
2302
2303
2304strongswan-2.5.4
2305----------------
2306
2307- the current extension of the PKCS#7 framework introduced
2308 a parsing error in PKCS#7 wrapped X.509 certificates that are
2309 e.g. transmitted by Windows XP when multi-level CAs are used.
2310 the parsing syntax has been fixed.
2311
2312- added a patch by Gerald Richter which tolerates multiple occurrences
2313 of the ipsec0 interface when using KLIPS.
2314
2315
2316strongswan-2.5.3
2317----------------
2318
2319- with gawk-3.1.4 the word "default2 has become a protected
2320 keyword for use in switch statements and cannot be used any
2321 more in the strongSwan scripts. This problem has been
2322 solved by renaming "default" to "defaults" and "setdefault"
2323 in the scripts _confread and auto, respectively.
2324
2325- introduced the parameter leftsendcert with the values
2326
2327 always|yes (the default, always send a cert)
2328 ifasked (send the cert only upon a cert request)
2329 never|no (never send a cert, used for raw RSA keys and
b6b90b68 2330 self-signed certs)
997358a6
MW
2331
2332- fixed the initialization of the ESP key length to a default of
2333 128 bits in the case that the peer does not send a key length
2334 attribute for AES encryption.
2335
2336- applied Herbert Xu's uniqueIDs patch
2337
2338- applied Herbert Xu's CLOEXEC patches
2339
2340
2341strongswan-2.5.2
2342----------------
2343
2344- CRLs can now be cached also in the case when the issuer's
2345 certificate does not contain a subjectKeyIdentifier field.
2346 In that case the subjectKeyIdentifier is computed by pluto as the
2347 160 bit SHA-1 hash of the issuer's public key in compliance
2348 with section 4.2.1.2 of RFC 3280.
2349
2350- Fixed a bug introduced by strongswan-2.5.1 which eliminated
2351 not only multiple Quick Modes of a given connection but also
2352 multiple connections between two security gateways.
2353
2354
2355strongswan-2.5.1
2356----------------
2357
2358- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
2359 installed either by setting auto=route in ipsec.conf or by
2360 a connection put into hold, generates an XFRM_AQUIRE event
2361 for each packet that wants to use the not-yet exisiting
2362 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
2363 the Quick Mode queue, causing multiple IPsec SA to be
2364 established in rapid succession. Starting with strongswan-2.5.1
2365 only a single IPsec SA is established per host-pair connection.
2366
2367- Right after loading the PKCS#11 module, all smartcard slots are
2368 searched for certificates. The result can be viewed using
2369 the command
2370
2371 ipsec auto --listcards
2372
2373 The certificate objects found in the slots are numbered
2374 starting with #1, #2, etc. This position number can be used to address
2375 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
2376 in ipsec.conf and ipsec.secrets, respectively:
2377
2378 %smartcard (selects object #1)
2379 %smartcard#1 (selects object #1)
2380 %smartcard#3 (selects object #3)
2381
2382 As an alternative the existing retrieval scheme can be used:
2383
2384 %smartcard:45 (selects object with id=45)
2385 %smartcard0 (selects first object in slot 0)
2386 %smartcard4:45 (selects object in slot 4 with id=45)
2387
2388- Depending on the settings of CKA_SIGN and CKA_DECRYPT
2389 private key flags either C_Sign() or C_Decrypt() is used
2390 to generate a signature.
2391
2392- The output buffer length parameter siglen in C_Sign()
2393 is now initialized to the actual size of the output
2394 buffer prior to the function call. This fixes the
2395 CKR_BUFFER_TOO_SMALL error that could occur when using
2396 the OpenSC PKCS#11 module.
2397
2398- Changed the initialization of the PKCS#11 CK_MECHANISM in
2399 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
2400
2401- Refactored the RSA public/private key code and transferred it
2402 from keys.c to the new pkcs1.c file as a preparatory step
2403 towards the release of the SCEP client.
2404
2405
2406strongswan-2.5.0
2407----------------
2408
2409- The loading of a PKCS#11 smartcard library module during
2410 runtime does not require OpenSC library functions any more
2411 because the corresponding code has been integrated into
2412 smartcard.c. Also the RSAREF pkcs11 header files have been
2413 included in a newly created pluto/rsaref directory so that
2414 no external include path has to be defined any longer.
2415
2416- A long-awaited feature has been implemented at last:
2417 The local caching of CRLs fetched via HTTP or LDAP, activated
2418 by the parameter cachecrls=yes in the config setup section
2419 of ipsec.conf. The dynamically fetched CRLs are stored under
2420 a unique file name containing the issuer's subjectKeyID
2421 in /etc/ipsec.d/crls.
b6b90b68 2422
997358a6
MW
2423- Applied a one-line patch courtesy of Michael Richardson
2424 from the Openswan project which fixes the kernel-oops
2425 in KLIPS when an snmp daemon is running on the same box.
2426
2427
2428strongswan-2.4.4
2429----------------
2430
2431- Eliminated null length CRL distribution point strings.
2432
2433- Fixed a trust path evaluation bug introduced with 2.4.3
2434
2435
2436strongswan-2.4.3
2437----------------
2438
2439- Improved the joint OCSP / CRL revocation policy.
2440 OCSP responses have precedence over CRL entries.
2441
2442- Introduced support of CRLv2 reason codes.
2443
2444- Fixed a bug with key-pad equipped readers which caused
2445 pluto to prompt for the pin via the console when the first
2446 occasion to enter the pin via the key-pad was missed.
2447
2448- When pluto is built with LDAP_V3 enabled, the library
2449 liblber required by newer versions of openldap is now
2450 included.
2451
2452
2453strongswan-2.4.2
2454----------------
2455
2456- Added the _updown_espmark template which requires all
2457 incoming ESP traffic to be marked with a default mark
2458 value of 50.
b6b90b68 2459
997358a6
MW
2460- Introduced the pkcs11keepstate parameter in the config setup
2461 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 2462 session and login states are kept as long as possible during
997358a6
MW
2463 the lifetime of pluto. This means that a PIN entry via a key
2464 pad has to be done only once.
2465
2466- Introduced the pkcs11module parameter in the config setup
2467 section of ipsec.conf which specifies the PKCS#11 module
2468 to be used with smart cards. Example:
b6b90b68 2469
997358a6 2470 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 2471
997358a6
MW
2472- Added support of smartcard readers equipped with a PIN pad.
2473
2474- Added patch by Jay Pfeifer which detects when netkey
2475 modules have been statically built into the Linux 2.6 kernel.
2476
2477- Added two patches by Herbert Xu. The first uses ip xfrm
2478 instead of setkey to flush the IPsec policy database. The
2479 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 2480
997358a6
MW
2481- Applied Ulrich Weber's patch which fixes an interoperability
2482 problem between native IPsec and KLIPS systems caused by
2483 setting the replay window to 32 instead of 0 for ipcomp.
2484
2485
2486strongswan-2.4.1
2487----------------
2488
2489- Fixed a bug which caused an unwanted Mode Config request
2490 to be initiated in the case where "right" was used to denote
2491 the local side in ipsec.conf and "left" the remote side,
2492 contrary to the recommendation that "right" be remote and
2493 "left" be"local".
2494
2495
2496strongswan-2.4.0a
2497-----------------
2498
2499- updated Vendor ID to strongSwan-2.4.0
2500
2501- updated copyright statement to include David Buechi and
2502 Michael Meier
b6b90b68
MW
2503
2504
997358a6
MW
2505strongswan-2.4.0
2506----------------
2507
2508- strongSwan now communicates with attached smartcards and
2509 USB crypto tokens via the standardized PKCS #11 interface.
2510 By default the OpenSC library from www.opensc.org is used
2511 but any other PKCS#11 library could be dynamically linked.
2512 strongSwan's PKCS#11 API was implemented by David Buechi
2513 and Michael Meier, both graduates of the Zurich University
2514 of Applied Sciences in Winterthur, Switzerland.
2515
2516- When a %trap eroute is triggered by an outgoing IP packet
2517 then the native IPsec stack of the Linux 2.6 kernel [often/
2518 always?] returns an XFRM_ACQUIRE message with an undefined
2519 protocol family field and the connection setup fails.
2520 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
2521
2522- the results of the UML test scenarios are now enhanced
997358a6 2523 with block diagrams of the virtual network topology used
b6b90b68 2524 in a particular test.
997358a6
MW
2525
2526
2527strongswan-2.3.2
2528----------------
2529
2530- fixed IV used to decrypt informational messages.
2531 This bug was introduced with Mode Config functionality.
b6b90b68 2532
997358a6
MW
2533- fixed NCP Vendor ID.
2534
2535- undid one of Ulrich Weber's maximum udp size patches
2536 because it caused a segmentation fault with NAT-ed
2537 Delete SA messages.
b6b90b68 2538
997358a6
MW
2539- added UML scenarios wildcards and attr-cert which
2540 demonstrate the implementation of IPsec policies based
2541 on wildcard parameters contained in Distinguished Names and
2542 on X.509 attribute certificates, respectively.
2543
2544
2545strongswan-2.3.1
2546----------------
2547
2548- Added basic Mode Config functionality
2549
2550- Added Mathieu Lafon's patch which upgrades the status of
2551 the NAT-Traversal implementation to RFC 3947.
b6b90b68 2552
997358a6
MW
2553- The _startklips script now also loads the xfrm4_tunnel
2554 module.
b6b90b68 2555
997358a6
MW
2556- Added Ulrich Weber's netlink replay window size and
2557 maximum udp size patches.
2558
2559- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 2560
997358a6
MW
2561
2562strongswan-2.3.0
2563----------------
2564
2565- Eric Marchionni and Patrik Rayo, both recent graduates from
2566 the Zuercher Hochschule Winterthur in Switzerland, created a
2567 User-Mode-Linux test setup for strongSwan. For more details
2568 please read the INSTALL and README documents in the testing
2569 subdirectory.
2570
2571- Full support of group attributes based on X.509 attribute
b6b90b68 2572 certificates. Attribute certificates can be generated
997358a6 2573 using the openac facility. For more details see
b6b90b68 2574
997358a6 2575 man ipsec_openac.
b6b90b68 2576
997358a6
MW
2577 The group attributes can be used in connection definitions
2578 in order to give IPsec access to specific user groups.
2579 This is done with the new parameter left|rightgroups as in
b6b90b68 2580
997358a6
MW
2581 rightgroups="Research, Sales"
2582
2583 giving access to users possessing the group attributes
2584 Research or Sales, only.
2585
2586- In Quick Mode clients with subnet mask /32 are now
b6b90b68 2587 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
2588 fix rekeying problems with the SafeNet/SoftRemote and NCP
2589 Secure Entry Clients.
2590
2591- Changed the defaults of the ikelifetime and keylife parameters
2592 to 3h and 1h, respectively. The maximum allowable values are
2593 now both set to 24 h.
2594
2595- Suppressed notification wars between two IPsec peers that
2596 could e.g. be triggered by incorrect ISAKMP encryption.
2597
2598- Public RSA keys can now have identical IDs if either the
2599 issuing CA or the serial number is different. The serial
2600 number of a certificate is now shown by the command
b6b90b68 2601
997358a6
MW
2602 ipsec auto --listpubkeys
2603
2604
2605strongswan-2.2.2
2606----------------
2607
2608- Added Tuomo Soini's sourceip feature which allows a strongSwan
2609 roadwarrior to use a fixed Virtual IP (see README section 2.6)
2610 and reduces the well-known four tunnel case on VPN gateways to
2611 a single tunnel definition (see README section 2.4).
2612
f3bb1bd0 2613- Fixed a bug occurring with NAT-Traversal enabled when the responder
997358a6
MW
2614 suddenly turns initiator and the initiator cannot find a matching
2615 connection because of the floated IKE port 4500.
b6b90b68 2616
997358a6
MW
2617- Removed misleading ipsec verify command from barf.
2618
2619- Running under the native IP stack, ipsec --version now shows
2620 the Linux kernel version (courtesy to the Openswan project).
2621
2622
2623strongswan-2.2.1
2624----------------
2625
2626- Introduced the ipsec auto --listalgs monitoring command which lists
2627 all currently registered IKE and ESP algorithms.
2628
f3bb1bd0 2629- Fixed a bug in the ESP algorithm selection occurring when the strict flag
997358a6 2630 is set and the first proposed transform does not match.
b6b90b68 2631
997358a6 2632- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
f3bb1bd0 2633 occurring when a smartcard is present.
997358a6
MW
2634
2635- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 2636
997358a6
MW
2637- Fixed the printing of the notification names (null)
2638
2639- Applied another of Herbert Xu's Netlink patches.
2640
2641
2642strongswan-2.2.0
2643----------------
2644
2645- Support of Dead Peer Detection. The connection parameter
2646
2647 dpdaction=clear|hold
b6b90b68 2648
997358a6
MW
2649 activates DPD for the given connection.
2650
2651- The default Opportunistic Encryption (OE) policy groups are not
2652 automatically included anymore. Those wishing to activate OE can include
2653 the policy group with the following statement in ipsec.conf:
b6b90b68 2654
997358a6 2655 include /etc/ipsec.d/examples/oe.conf
b6b90b68 2656
997358a6
MW
2657 The default for [right|left]rsasigkey is now set to %cert.
2658
2659- strongSwan now has a Vendor ID of its own which can be activated
2660 using the compile option VENDORID
2661
2662- Applied Herbert Xu's patch which sets the compression algorithm correctly.
2663
2664- Applied Herbert Xu's patch fixing an ESPINUDP problem
2665
2666- Applied Herbert Xu's patch setting source/destination port numbers.
2667
2668- Reapplied one of Herbert Xu's NAT-Traversal patches which got
2669 lost during the migration from SuperFreeS/WAN.
b6b90b68 2670
997358a6
MW
2671- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
2672
2673- Fixed the unsharing of alg parameters when instantiating group
2674 connection.
b6b90b68 2675
997358a6
MW
2676
2677strongswan-2.1.5
2678----------------
2679
2680- Thomas Walpuski made me aware of a potential DoS attack via
2681 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
2682 certificates in Pluto's authority certificate store. This vulnerability
2683 was fixed by establishing trust in CA candidate certificates up to a
2684 trusted root CA prior to insertion into Pluto's chained list.
2685
2686- replaced the --assign option by the -v option in the auto awk script
2687 in order to make it run with mawk under debian/woody.
2688
2689
2690strongswan-2.1.4
2691----------------
2692
2693- Split of the status information between ipsec auto --status (concise)
2694 and ipsec auto --statusall (verbose). Both commands can be used with
2695 an optional connection selector:
2696
2697 ipsec auto --status[all] <connection_name>
2698
2699- Added the description of X.509 related features to the ipsec_auto(8)
2700 man page.
2701
2702- Hardened the ASN.1 parser in debug mode, especially the printing
2703 of malformed distinguished names.
2704
2705- The size of an RSA public key received in a certificate is now restricted to
2706
2707 512 bits <= modulus length <= 8192 bits.
2708
2709- Fixed the debug mode enumeration.
2710
2711
2712strongswan-2.1.3
2713----------------
2714
2715- Fixed another PKCS#7 vulnerability which could lead to an
2716 endless loop while following the X.509 trust chain.
b6b90b68 2717
997358a6
MW
2718
2719strongswan-2.1.2
2720----------------
2721
2722- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
2723 that accepted end certificates having identical issuer and subject
2724 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 2725
997358a6
MW
2726
2727strongswan-2.1.1
2728----------------
2729
2730- Removed all remaining references to ipsec_netlink.h in KLIPS.
2731
2732
2733strongswan-2.1.0
2734----------------
2735
2736- The new "ca" section allows to define the following parameters:
2737
2738 ca kool
2739 cacert=koolCA.pem # cacert of kool CA
2740 ocspuri=http://ocsp.kool.net:8001 # ocsp server
2741 ldapserver=ldap.kool.net # default ldap server
2742 crluri=http://www.kool.net/kool.crl # crl distribution point
2743 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
2744 auto=add # add, ignore
b6b90b68 2745
997358a6 2746 The ca definitions can be monitored via the command
b6b90b68 2747
997358a6
MW
2748 ipsec auto --listcainfos
2749
2750- Fixed cosmetic corruption of /proc filesystem by integrating
2751 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
2752
2753
2754strongswan-2.0.2
2755----------------
2756
2757- Added support for the 818043 NAT-Traversal update of Microsoft's
2758 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
2759
2760- A symbolic link to libcrypto is now added in the kernel sources
997358a6 2761 during kernel compilation
b6b90b68 2762
997358a6
MW
2763- Fixed a couple of 64 bit issues (mostly casts to int).
2764 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
2765
2766- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
2767 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
2768 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
2769
2770
2771strongswan-2.0.1
2772----------------
2773
2774- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
2775 certificate extension which contains no generalName item) can cause
2776 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
2777 been hardened to make it more robust against malformed ASN.1 objects.
2778
2779- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
2780 Linux 2.6 IPsec stack.
b6b90b68
MW
2781
2782
997358a6
MW
2783strongswan-2.0.0
2784----------------
2785
2786- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12