]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
Added NEWS about INITIAL_CONTACT support
[thirdparty/strongswan.git] / NEWS
CommitLineData
41ba5ce7
AS
1strongswan-4.5.1
2----------------
3
1b7e081b
AS
4- Sansar Choinyambuu implemented the RFC 5793 Posture Broker Protocol (BP)
5 compatible with Trusted Network Connect (TNC). The TNCCS 2.0 protocol
6 requires the tnccs_20, tnc_imc and tnc_imv plugins but dose not depend
7 on the libtnc library. Any available IMV/IMC pairs conforming to the
8 Trusted Computing Group's TNC-IF-IMV/IMC 1.2 interface specification
e44817df 9 can be loaded via /etc/tnc_config.
1b7e081b 10
41ba5ce7
AS
11- IKE and ESP proposals can now be stored in an SQL database using a
12 new proposals table. The start_action field in the child_configs
13 tables allows the automatic starting or routing of connections stored
14 in an SQL database.
15
1b7e081b
AS
16- The new certificate_authorities and certificate_distribution_points
17 tables make it possible to store CRL and OCSP Certificate Distribution
18 points in an SQL database.
19
ae09bc62
TB
20- The new 'include' statement allows to recursively include other files in
21 strongswan.conf. Existing sections and values are thereby extended and
22 replaced, respectively.
23
24- Due to the changes in the parser for strongswan.conf, the configuration
25 syntax for the attr plugin has changed. Previously, it was possible to
26 specify multiple values of a specific attribute type by adding multiple
27 key/value pairs with the same key (e.g. dns) to the plugins.attr section.
28 Because values with the same key now replace previously defined values
29 this is not possible anymore. As an alternative, multiple values can be
30 specified by separating them with a comma (e.g. dns = 1.2.3.4, 2.3.4.5).
31
840e7044
AS
32- ipsec listalgs now appends (set in square brackets) to each crypto
33 algorithm listed the plugin that registered the function.
34
e44817df
MW
35- Traffic Flow Confidentiality padding supported with Linux 2.6.38 can be used
36 by the IKEv2 daemon. The ipsec.conf 'tfc' keyword pads all packets to a given
37 boundary, the special value '%mtu' pads all packets to the path MTU.
38
78a547c9
MW
39- The new af-alg plugin can use various crypto primitives of the Linux Crypto
40 API using the AF_ALG interface introduced with 2.6.38. This removes the need
41 for additional userland implementations of symmetric cipher, hash, hmac and
42 xcbc algorithms.
44582075 43
41ed0294
MW
44- The IKEv2 daemon supports the INITIAL_CONTACT notify as initiator and
45 responder. The notify is sent when initiating configurations with a unique
46 policy, set in ipsec.conf via the global 'uniqueids' option.
47
44582075
MW
48strongswan-4.5.0
49----------------
50
b14923ec
AS
51- IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5
52 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the
ac544be2 53 IKEv2 RFC 4306 and its mature successor RFC 5996. The time has definitively
b14923ec 54 come for IKEv1 to go into retirement and to cede its place to the much more
ac544be2 55 robust, powerful and versatile IKEv2 protocol!
b14923ec 56
44582075
MW
57- Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
58 and Galois/Counter Modes based on existing CBC implementations. These
59 new plugins bring support for AES and Camellia Counter and CCM algorithms
60 and the AES GCM algorithms for use in IKEv2.
61
84c9bc42
MW
62- The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
63 the pki utility using one or more PKCS#11 libraries. It currently supports
61df42cc 64 RSA private and public key operations and loads X.509 certificates from
84c9bc42
MW
65 tokens.
66
a782b52f
MW
67- Implemented a general purpose TLS stack based on crypto and credential
68 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
69 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
70 client authentication.
71
72- Based on libtls, the eap-tls plugin brings certificate based EAP
73 authentication for client and server. It is compatible to Windows 7 IKEv2
61df42cc 74 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
a782b52f 75
8a1353fc
AS
76- Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
77 libtnc library on the strongSwan client and server side via the tnccs_11
78 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
79 Depending on the resulting TNC Recommendation, strongSwan clients are granted
80 access to a network behind a strongSwan gateway (allow), are put into a
ac544be2 81 remediation zone (isolate) or are blocked (none), respectively. Any number
8a1353fc
AS
82 of Integrity Measurement Collector/Verifier pairs can be attached
83 via the tnc-imc and tnc-imv charon plugins.
84
b3cabd1f
TB
85- The IKEv1 daemon pluto now uses the same kernel interfaces as the IKEv2
86 daemon charon. As a result of this, pluto now supports xfrm marks which
87 were introduced in charon with 4.4.1.
88
89- Applets for Maemo 5 (Nokia) allow to easily configure and control IKEv2
90 based VPN connections with EAP authentication on supported devices.
91
18a4f865
MW
92- The RADIUS plugin eap-radius now supports multiple RADIUS servers for
93 redundant setups. Servers are selected by a defined priority, server load and
94 availability.
95
96- The simple led plugin controls hardware LEDs through the Linux LED subsystem.
97 It currently shows activity of the IKE daemon and is a good example how to
98 implement a simple event listener.
99
b3cabd1f
TB
100- Improved MOBIKE behavior in several corner cases, for instance, if the
101 initial responder moves to a different address.
102
103- Fixed left-/rightnexthop option, which was broken since 4.4.0.
104
3f84e2d6
AS
105- Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
106 identity was different from the IKE identity.
107
f6032361
AS
108- Fixed the alignment of ModeConfig messages on 4-byte boundaries in the
109 case where the attributes are not a multiple of 4 bytes (e.g. Cisco's
110 UNITY_BANNER).
111
112- Fixed the interoperability of the socket_raw and socket_default
113 charon plugins.
114
3f84e2d6
AS
115- Added man page for strongswan.conf
116
a782b52f 117
03b5e4d8
AS
118strongswan-4.4.1
119----------------
120
ec40c02a 121- Support of xfrm marks in IPsec SAs and IPsec policies introduced
b22bb9f2
AS
122 with the Linux 2.6.34 kernel. For details see the example scenarios
123 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
ec40c02a 124
b22bb9f2 125- The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
b59340a2
AS
126 in a user-specific updown script to set marks on inbound ESP or
127 ESP_IN_UDP packets.
e87b78c6 128
3561cc4b
AS
129- The openssl plugin now supports X.509 certificate and CRL functions.
130
e9448cfc 131- OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
b59340a2 132 by default. Plase update manual load directives in strongswan.conf.
e9448cfc
MW
133
134- RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
135 plugin, disabled by default. Enable it and update manual load directives
136 in strongswan.conf, if required.
137
7f3a9468
MW
138- The pki utility supports CRL generation using the --signcrl command.
139
140- The ipsec pki --self, --issue and --req commands now support output in
141 PEM format using the --outform pem option.
142
03b5e4d8
AS
143- The major refactoring of the IKEv1 Mode Config functionality now allows
144 the transport and handling of any Mode Config attribute.
145
e87b78c6 146- The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
b59340a2
AS
147 servers are chosen randomly, with the option to prefer a specific server.
148 Non-responding servers are degraded by the selection process.
e87b78c6 149
c5c6f9b6
AS
150- The ipsec pool tool manages arbitrary configuration attributes stored
151 in an SQL database. ipsec pool --help gives the details.
152
fe2434cf
MW
153- The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
154 reading triplets/quintuplets from an SQL database.
155
c8bd06c7
MW
156- The High Availability plugin now supports a HA enabled in-memory address
157 pool and Node reintegration without IKE_SA rekeying. The latter allows
158 clients without IKE_SA rekeying support to keep connected during
159 reintegration. Additionally, many other issues have been fixed in the ha
160 plugin.
1c1f132a 161
c5c921bf
MW
162- Fixed a potential remote code execution vulnerability resulting from
163 the misuse of snprintf(). The vulnerability is exploitable by
164 unauthenticated users.
165
03b5e4d8 166
00c60592
MW
167strongswan-4.4.0
168----------------
169
d101a61f
MW
170- The IKEv2 High Availability plugin has been integrated. It provides
171 load sharing and failover capabilities in a cluster of currently two nodes,
172 based on an extend ClusterIP kernel module. More information is available at
173 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
9235edc2 174 The development of the High Availability functionality was sponsored by
d101a61f
MW
175 secunet Security Networks AG.
176
dd8cb2b0
AS
177- Added IKEv1 and IKEv2 configuration support for the AES-GMAC
178 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
179 2.6.34 kernel is required to make AES-GMAC available via the XFRM
180 kernel interface.
181
4590260b
MW
182- Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
183 and openssl plugins, usable by both pluto and charon. The new proposal
184 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
185 from IBM for his contribution.
186
9235edc2
AS
187- The IKEv1 pluto daemon supports RAM-based virtual IP pools using
188 the rightsourceip directive with a subnet from which addresses
189 are allocated.
190
d6457833
AS
191- The ipsec pki --gen and --pub commands now allow the output of
192 private and public keys in PEM format using the --outform pem
193 command line option.
194
2d097a0b
MW
195- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
196 server using broadcasts, or a defined server using the
197 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
198 is additionally served to clients if the DHCP server provides such
199 information. The plugin is used in ipsec.conf configurations having
200 rightsourceip set to %dhcp.
201
6d6994c6
MW
202- A new plugin called farp fakes ARP responses for virtual IP addresses
203 handed out to clients from the IKEv2 daemon charon. The plugin lets a
89bf11d2 204 road-warrior act as a client on the local LAN if it uses a virtual IP
6d6994c6
MW
205 from the responders subnet, e.g. acquired using the DHCP plugin.
206
00c60592
MW
207- The existing IKEv2 socket implementations have been migrated to the
208 socket-default and the socket-raw plugins. The new socket-dynamic plugin
209 binds sockets dynamically to ports configured via the left-/rightikeport
210 ipsec.conf connection parameters.
211
3e6b50ed
MW
212- The android charon plugin stores received DNS server information as "net.dns"
213 system properties, as used by the Android platform.
00c60592 214
d6457833 215
4c68a85a
AS
216strongswan-4.3.6
217----------------
218
cdad91de 219- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
220 carried as a critical X.509v3 extension in the peer certificate.
221
a7155606
AS
222- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
223 server entries that are sent via the IKEv1 Mode Config or IKEv2
224 Configuration Payload to remote clients.
225
f721e0fb
AS
226- The Camellia cipher can be used as an IKEv1 encryption algorithm.
227
4c68a85a
AS
228- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
229
909c0c3d
MW
230- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
231 was sent or received within the given interval. To close the complete IKE_SA
232 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
233 "charon.inactivity_close_ike" to yes.
234
44e41c4c
AS
235- More detailed IKEv2 EAP payload information in debug output
236
2b2c69e9 237- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 238
52fd0ef9
MW
239- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
240 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
241 configures the kernel with 128 bit truncation, not the non-standard 96
242 bit truncation used by previous releases. To use the old 96 bit truncation
243 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 244
2b2c69e9
MW
245- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
246 change makes IPcomp tunnel mode connections incompatible with previous
247 releases; disable compression on such tunnels.
248
6ec949e0
MW
249- Fixed BEET mode connections on recent kernels by installing SAs with
250 appropriate traffic selectors, based on a patch by Michael Rossberg.
251
cdad91de
MW
252- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
253 serpent, sha256_96) allocated in the private use space now require that we
254 know its meaning, i.e. we are talking to strongSwan. Use the new
255 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
256 this is the case.
257
aca9f9ab
MW
258- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
259 responder omits public key authentication in favor of a mutual authentication
260 method. To enable EAP-only authentication, set rightauth=eap on the responder
261 to rely only on the MSK constructed AUTH payload. This not-yet standardized
262 extension requires the strongSwan vendor ID introduced above.
263
0a975307
AS
264- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
265 allowing interoperability.
266
267
b6b90b68
MW
268strongswan-4.3.5
269----------------
270
628f023d
AS
271- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
272 virtual IP addresses as a Mode Config server. The pool capability has been
273 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 274 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
275 or MySQL database and the corresponding plugin.
276
b42bfc79
MW
277- Plugin names have been streamlined: EAP plugins now have a dash after eap
278 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
279 Plugin configuration sections in strongswan.conf now use the same name as the
280 plugin itself (i.e. with a dash). Make sure to update "load" directives and
281 the affected plugin sections in existing strongswan.conf files.
282
d245f5cf
AS
283- The private/public key parsing and encoding has been split up into
284 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
285 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 286
55b045ab
MW
287- The EAP-AKA plugin can use different backends for USIM/quintuplet
288 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
289 implementation has been migrated to a separate plugin.
290
d245f5cf 291- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
292 peer certificates and can issue signatures based on RSA private keys.
293
294- The new 'ipsec pki' tool provides a set of commands to maintain a public
295 key infrastructure. It currently supports operations to create RSA and ECDSA
296 private/public keys, calculate fingerprints and issue or verify certificates.
297
298- Charon uses a monotonic time source for statistics and job queueing, behaving
299 correctly if the system time changes (e.g. when using NTP).
300
301- In addition to time based rekeying, charon supports IPsec SA lifetimes based
302 on processed volume or number of packets. They new ipsec.conf paramaters
303 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
304 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
305 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
306 The existing parameter 'rekeyfuzz' affects all margins.
307
85af7a89
MW
308- If no CA/Gateway certificate is specified in the NetworkManager plugin,
309 charon uses a set of trusted root certificates preinstalled by distributions.
310 The directory containing CA certificates can be specified using the
311 --with-nm-ca-dir=path configure option.
312
b80fa9ca 313- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 314 statements.
b80fa9ca 315
509f70c1
AS
316- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
317
318- Fixed smartcard-based authentication in the pluto daemon which was broken by
319 the ECDSA support introduced with the 4.3.2 release.
320
cea4bd8f
AS
321- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
322 tunnels established with the IKEv1 pluto daemon.
323
509f70c1
AS
324- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
325 CRls and the struct id type was replaced by identification_t used by charon
326 and the libstrongswan library.
18060241 327
85af7a89 328
430dd08a
AS
329strongswan-4.3.4
330----------------
331
332- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
333 be found on wiki.strongswan.org.
334
335- ipsec statusall shows the number of bytes transmitted and received over
336 ESP connections configured by the IKEv2 charon daemon.
337
338- The IKEv2 charon daemon supports include files in ipsec.secrets.
339
340
1c7f456a
AS
341strongswan-4.3.3
342----------------
343
aa74d705
AS
344- The configuration option --enable-integrity-test plus the strongswan.conf
345 option libstrongswan.integrity_test = yes activate integrity tests
346 of the IKE daemons charon and pluto, libstrongswan and all loaded
347 plugins. Thus dynamic library misconfigurations and non-malicious file
348 manipulations can be reliably detected.
349
1c7f456a
AS
350- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
351 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
352
353- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
354 authenticated encryption algorithms.
355
aa74d705
AS
356- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
357
358- The RDN parser vulnerability discovered by Orange Labs research team
359 was not completely fixed in version 4.3.2. Some more modifications
360 had to be applied to the asn1_length() function to make it robust.
361
1c7f456a 362
80c0710c
MW
363strongswan-4.3.2
364----------------
365
366- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
367 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
368
369- libstrongswan features an integrated crypto selftest framework for registered
370 algorithms. The test-vector plugin provides a first set of test vectors and
371 allows pluto and charon to rely on tested crypto algorithms.
372
b32af120
AS
373- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
374 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
375 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
376 with IKEv1.
126f2130
AS
377
378- Applying their fuzzing tool, the Orange Labs vulnerability research team found
379 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
380 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
381 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 382
b32af120 383
3bf7c249
MW
384strongswan-4.3.1
385----------------
386
387- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 388 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
389 dynamically.
390
09dbca9f
MW
391- The nm plugin also accepts CA certificates for gateway authentication. If
392 a CA certificate is configured, strongSwan uses the entered gateway address
393 as its idenitity, requiring the gateways certificate to contain the same as
394 subjectAltName. This allows a gateway administrator to deploy the same
395 certificates to Windows 7 and NetworkManager clients.
047b2e42 396
050cc582
AS
397- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
398 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
399 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
400 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
401 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
402 IKE SA instances of connection <conn>.
403
09dbca9f 404- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
405 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
406 has been updated to be compatible with the Windows 7 Release Candidate.
407
408- Refactored installation of triggering policies. Routed policies are handled
409 outside of IKE_SAs to keep them installed in any case. A tunnel gets
410 established only once, even if initiation is delayed due network outages.
411
050cc582
AS
412- Improved the handling of multiple acquire signals triggered by the kernel.
413
414- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
415 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
416 incomplete state which caused a null pointer dereference if a subsequent
417 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
418 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 419 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
050cc582
AS
420 developped by the Orange Labs vulnerability research team. The tool was
421 initially written by Gabriel Campana and is now maintained by Laurent Butti.
422
047b2e42
MW
423- Added support for AES counter mode in ESP in IKEv2 using the proposal
424 keywords aes128ctr, aes192ctr and aes256ctr.
425
d44fd821 426- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
427 for fetching crls and OCSP. Use of the random plugin to get keying material
428 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 429 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 430 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
431
432
247e665a
AS
433strongswan-4.3.0
434----------------
435
81fc8e5f
MW
436- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
437 Initiators and responders can use several authentication rounds (e.g. RSA
438 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
439 leftauth2/rightauth2 parameters define own authentication rounds or setup
440 constraints for the remote peer. See the ipsec.conf man page for more detials.
441
442- If glibc printf hooks (register_printf_function) are not available,
443 strongSwan can use the vstr string library to run on non-glibc systems.
444
558c89e7
AS
445- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
446 (esp=camellia128|192|256).
247e665a 447
558c89e7
AS
448- Refactored the pluto and scepclient code to use basic functions (memory
449 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
450 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 451
558c89e7
AS
452- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
453 configured in the pluto section of strongswan.conf.
dfd7ba80 454
247e665a 455
623bca40
AS
456strongswan-4.2.14
457-----------------
458
22180558
AS
459- The new server-side EAP RADIUS plugin (--enable-eap-radius)
460 relays EAP messages to and from a RADIUS server. Succesfully
461 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
462
79b27294
AS
463- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
464 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
465 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
466 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
467 pluto IKE daemon to crash and restart. No authentication or encryption
468 is required to trigger this bug. One spoofed UDP packet can cause the
469 pluto IKE daemon to restart and be unresponsive for a few seconds while
470 restarting. This DPD null state vulnerability has been officially
471 registered as CVE-2009-0790 and is fixed by this release.
472
22180558
AS
473- ASN.1 to time_t conversion caused a time wrap-around for
474 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
475 As a workaround such dates are set to the maximum representable
476 time, i.e. Jan 19 03:14:07 UTC 2038.
477
478- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 479 IDr payload anymore.
623bca40
AS
480
481
076e7853
AS
482strongswan-4.2.13
483-----------------
484
485- Fixed a use-after-free bug in the DPD timeout section of the
486 IKEv1 pluto daemon which sporadically caused a segfault.
487
488- Fixed a crash in the IKEv2 charon daemon occuring with
b6b90b68 489 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 490
f15483ef
AS
491- Fixed ASN.1 parsing of algorithmIdentifier objects where the
492 parameters field is optional.
493
03991bc1
MW
494- Ported nm plugin to NetworkManager 7.1.
495
076e7853 496
bfde75ee 497strongswan-4.2.12
076e7853 498-----------------
bfde75ee
AS
499
500- Support of the EAP-MSCHAPv2 protocol enabled by the option
501 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
502 either by --enable-md4 or --enable-openssl.
503
504- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 505 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
506 addresses are defined in strongswan.conf.
507
508- The strongSwan applet for the Gnome NetworkManager is now built and
509 distributed as a separate tarball under the name NetworkManager-strongswan.
510
b6b90b68 511
0519ca90
AS
512strongswan-4.2.11
513-----------------
514
ae1ae574
AS
515- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
516 Also introduced proper initialization and disposal of keying material.
517
518- Fixed the missing listing of connection definitions in ipsec statusall
519 broken by an unfortunate local variable overload.
0519ca90
AS
520
521
4856241c
MW
522strongswan-4.2.10
523-----------------
524
525- Several performance improvements to handle thousands of tunnels with almost
526 linear upscaling. All relevant data structures have been replaced by faster
527 counterparts with better lookup times.
528
529- Better parallelization to run charon on multiple cores. Due to improved
530 ressource locking and other optimizations the daemon can take full
531 advantage of 16 or even more cores.
532
533- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
534 unique identities and certificates by signing peer certificates using a CA
535 on the fly.
536
537- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
538 command queries assigned leases.
539
540- Added support for smartcards in charon by using the ENGINE API provided by
541 OpenSSL, based on patches by Michael Roßberg.
542
543- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
544 reliable source of randomness.
545
73937bd8
MW
546strongswan-4.2.9
547----------------
548
509e07c5
AS
549- Flexible configuration of logging subsystem allowing to log to multiple
550 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
551
552- Load testing plugin to do stress testing of the IKEv2 daemon against self
553 or another host. Found and fixed issues during tests in the multi-threaded
554 use of the OpenSSL plugin.
555
556- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 557 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
558 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
559 parallelization to multiple cores.
560
509e07c5
AS
561- updown script invocation has been separated into a plugin of its own to
562 further slim down the daemon core.
73937bd8 563
509e07c5 564- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 565 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
566 memory or hardware.
567
509e07c5
AS
568- The kernel interface of charon has been modularized. XFRM NETLINK (default)
569 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
570 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
571 IPsec stack (--enable-kernel-klips) are provided.
572
573- Basic Mobile IPv6 support has been introduced, securing Binding Update
574 messages as well as tunneled traffic between Mobile Node and Home Agent.
575 The installpolicy=no option allows peaceful cooperation with a dominant
576 mip6d daemon and the new type=transport_proxy implements the special MIPv6
577 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
578 but the IPsec SA is set up for the Home Adress.
7bdc931e 579
4dc0dce8
AS
580- Implemented migration of Mobile IPv6 connections using the KMADDRESS
581 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
582 via the Linux 2.6.28 (or appropriately patched) kernel.
583
73937bd8 584
e39b271b
AS
585strongswan-4.2.8
586----------------
587
5dadb16e 588- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
589 stored in the SQL database backend. The ipsec listpubkeys command
590 lists the available raw public keys via the stroke interface.
591
4f0241e6
MW
592- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
593 handle events if kernel detects NAT mapping changes in UDP-encapsulated
594 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
595 long as possible and other fixes.
596
5dadb16e
AS
597- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
598 routes for destination subnets having netwmasks not being a multiple of 8 bits.
599 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
600
e39b271b 601
e376d75f
MW
602strongswan-4.2.7
603----------------
604
b37cda82
AS
605- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
606 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
607 daemon due to a NULL pointer returned by the mpz_export() function of the
608 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 609 for making us aware of this problem.
b37cda82 610
b6b90b68 611- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
612 ssh-agent.
613
614- The NetworkManager plugin has been extended to support certificate client
b1f47854 615 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
616
617- Daemon capability dropping has been ported to libcap and must be enabled
618 explicitly --with-capabilities=libcap. Future version will support the
619 newer libcap2 library.
620
b37cda82
AS
621- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
622 charon keying daemon.
623
624
9f9d6ece
AS
625strongswan-4.2.6
626----------------
627
609166f4
MW
628- A NetworkManager plugin allows GUI-based configuration of road-warrior
629 clients in a simple way. It features X509 based gateway authentication
630 and EAP client authentication, tunnel setup/teardown and storing passwords
631 in the Gnome Keyring.
632
633- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
634 username/password authentication against any PAM service on the gateway.
b6b90b68 635 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
636 client authentication against e.g. LDAP.
637
638- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
639 parameter defines an additional identity to pass to the server in EAP
640 authentication.
641
9f9d6ece
AS
642- The "ipsec statusall" command now lists CA restrictions, EAP
643 authentication types and EAP identities.
644
645- Fixed two multithreading deadlocks occurring when starting up
646 several hundred tunnels concurrently.
647
648- Fixed the --enable-integrity-test configure option which
649 computes a SHA-1 checksum over the libstrongswan library.
650
651
174216c7
AS
652strongswan-4.2.5
653----------------
654
b6b90b68 655- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
656
657- Improved the performance of the SQL-based virtual IP address pool
658 by introducing an additional addresses table. The leases table
659 storing only history information has become optional and can be
660 disabled by setting charon.plugins.sql.lease_history = no in
661 strongswan.conf.
662
eb0cc338 663- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 664 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 665
174216c7
AS
666- management of different virtual IP pools for different
667 network interfaces have become possible.
668
b6b90b68 669- fixed a bug which prevented the assignment of more than 256
174216c7
AS
670 virtual IP addresses from a pool managed by an sql database.
671
8124e491
AS
672- fixed a bug which did not delete own IPCOMP SAs in the kernel.
673
b6b90b68 674
179dd12c
AS
675strongswan-4.2.4
676----------------
677
9de95037
AS
678- Added statistics functions to ipsec pool --status and ipsec pool --leases
679 and input validation checks to various ipsec pool commands.
179dd12c 680
73a8eed3 681- ipsec statusall now lists all loaded charon plugins and displays
9de95037 682 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
683
684- The openssl plugin supports the elliptic curve Diffie-Hellman groups
685 19, 20, 21, 25, and 26.
686
687- The openssl plugin supports ECDSA authentication using elliptic curve
688 X.509 certificates.
689
690- Fixed a bug in stroke which caused multiple charon threads to close
691 the file descriptors during packet transfers over the stroke socket.
b6b90b68 692
e0bb4dbb
AS
693- ESP sequence numbers are now migrated in IPsec SA updates handled by
694 MOBIKE. Works only with Linux kernels >= 2.6.17.
695
179dd12c 696
83d9e870
AS
697strongswan-4.2.3
698----------------
699
b6b90b68 700- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
701 --sysconfig was not set explicitly in ./configure.
702
703- Fixed a number of minor bugs that where discovered during the 4th
704 IKEv2 interoperability workshop in San Antonio, TX.
705
706
7f491111
MW
707strongswan-4.2.2
708----------------
709
a57cd446
AS
710- Plugins for libstrongswan and charon can optionally be loaded according
711 to a configuration in strongswan.conf. Most components provide a
7f491111 712 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
713 This allows e.g. the fallback from a hardware crypto accelerator to
714 to software-based crypto plugins.
7f491111
MW
715
716- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
717 Configurations with a rightsourceip=%poolname setting query a SQLite or
718 MySQL database for leases. The "ipsec pool" command helps in administrating
719 the pool database. See ipsec pool --help for the available options
720
721- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 722 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
723 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
724
7f491111 725
5c5d67d6
AS
726strongswan-4.2.1
727----------------
728
c306dfb1 729- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
730 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
731 allows to assign a base URL to all certificates issued by the specified CA.
732 The final URL is then built by concatenating that base and the hex encoded
733 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
734 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 735
58caabf7
MW
736- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
737 IKE_SAs with the same peer. The option value "keep" prefers existing
738 connection setups over new ones, where the value "replace" replaces existing
739 connections.
b6b90b68
MW
740
741- The crypto factory in libstrongswan additionaly supports random number
58caabf7 742 generators, plugins may provide other sources of randomness. The default
c306dfb1 743 plugin reads raw random data from /dev/(u)random.
58caabf7 744
b6b90b68 745- Extended the credential framework by a caching option to allow plugins
58caabf7 746 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 747 re-implemented.
58caabf7
MW
748
749- The new trustchain verification introduced in 4.2.0 has been parallelized.
750 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 751
58caabf7
MW
752- A new IKEv2 configuration attribute framework has been introduced allowing
753 plugins to provide virtual IP addresses, and in the future, other
754 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 755
466abb49 756- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
757 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
758 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
759 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 760 separate plugin.
58caabf7 761
c306dfb1 762- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 763
c306dfb1 764- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
765
766- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 767 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
768 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
769
5c5d67d6 770
a11ea97d
AS
771strongswan-4.2.0
772----------------
773
16f5dacd
MW
774- libstrongswan has been modularized to attach crypto algorithms,
775 credential implementations (keys, certificates) and fetchers dynamically
776 through plugins. Existing code has been ported to plugins:
777 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
778 - X509 certificate system supporting CRLs, OCSP and attribute certificates
779 - Multiple plugins providing crypto algorithms in software
780 - CURL and OpenLDAP fetcher
a11ea97d 781
16f5dacd
MW
782- libstrongswan gained a relational database API which uses pluggable database
783 providers. Plugins for MySQL and SQLite are available.
784
785- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
786 connection configuration, credentials and EAP methods or control the daemon.
787 Existing code has been ported to plugins:
788 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
789 - stroke configuration, credential and control (compatible to pluto)
790 - XML bases management protocol to control and query the daemon
791 The following new plugins are available:
792 - An experimental SQL configuration, credential and logging plugin on
793 top of either MySQL or SQLite
794 - A unit testing plugin to run tests at daemon startup
795
796- The authentication and credential framework in charon has been heavily
797 refactored to support modular credential providers, proper
798 CERTREQ/CERT payload exchanges and extensible authorization rules.
799
b6b90b68 800- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
801 framework libfast (FastCGI Application Server w/ Templates) and is usable
802 by other applications.
b6b90b68 803
a11ea97d 804
6859f760
AS
805strongswan-4.1.11
806-----------------
fb6d76cd 807
a561f74d
AS
808- IKE rekeying in NAT situations did not inherit the NAT conditions
809 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
810 the next CHILD_SA rekeying.
811
812- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 813 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 814
e6b50b3f
AS
815- Implemented IKEv2 EAP-SIM server and client test modules that use
816 triplets stored in a file. For details on the configuration see
817 the scenario 'ikev2/rw-eap-sim-rsa'.
818
fb6d76cd 819
83e0d841
AS
820strongswan-4.1.10
821-----------------
822
823- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 824 caused multiple entries of the same serial number to be created.
83e0d841 825
fdc7c943
MW
826- Implementation of a simple EAP-MD5 module which provides CHAP
827 authentication. This may be interesting in conjunction with certificate
828 based server authentication, as weak passwords can't be brute forced
829 (in contradiction to traditional IKEv2 PSK).
830
831- A complete software based implementation of EAP-AKA, using algorithms
832 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
833 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
834 before using it.
835
836- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 837 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 838 check the changes if you're already rolling your own modules.
83e0d841 839
fb6d76cd 840
5076770c
AS
841strongswan-4.1.9
842----------------
843
800b3356
AS
844- The default _updown script now dynamically inserts and removes ip6tables
845 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
846 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
847 added.
5076770c 848
6f274c2a
MW
849- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
850 to reestablish an IKE_SA within a given timeframe.
851
852- strongSwan Manager supports configuration listing, initiation and termination
853 of IKE and CHILD_SAs.
854
855- Fixes and improvements to multithreading code.
856
8b678ad4 857- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 858 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 859 loaded twice.
5076770c 860
83e0d841 861
b82e8231
AS
862strongswan-4.1.8
863----------------
864
5076770c 865- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
866
867
a4a3632c
AS
868strongswan-4.1.7
869----------------
870
871- In NAT traversal situations and multiple queued Quick Modes,
872 those pending connections inserted by auto=start after the
873 port floating from 500 to 4500 were erronously deleted.
874
6e193274 875- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 876 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
877 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
878
879- Preview of strongSwan Manager, a web based configuration and monitoring
880 application. It uses a new XML control interface to query the IKEv2 daemon
64d24679 881 (see http://wiki.strongswan.org/wiki/Manager).
6e193274
MW
882
883- Experimental SQLite configuration backend which will provide the configuration
884 interface for strongSwan Manager in future releases.
885
886- Further improvements to MOBIKE support.
887
a4a3632c 888
3dcf9dbd
AS
889strongswan-4.1.6
890----------------
891
3eac4dfd
AS
892- Since some third party IKEv2 implementations run into
893 problems with strongSwan announcing MOBIKE capability per
894 default, MOBIKE can be disabled on a per-connection-basis
895 using the mobike=no option. Whereas mobike=no disables the
896 sending of the MOBIKE_SUPPORTED notification and the floating
897 to UDP port 4500 with the IKE_AUTH request even if no NAT
898 situation has been detected, strongSwan will still support
899 MOBIKE acting as a responder.
900
901- the default ipsec routing table plus its corresponding priority
902 used for inserting source routes has been changed from 100 to 220.
903 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
904 --with-ipsec-routing-table-prio options.
905
bdc0b55b
AS
906- the --enable-integrity-test configure option tests the
907 integrity of the libstrongswan crypto code during the charon
908 startup.
b6b90b68 909
3eac4dfd
AS
910- the --disable-xauth-vid configure option disables the sending
911 of the XAUTH vendor ID. This can be used as a workaround when
912 interoperating with some Windows VPN clients that get into
913 trouble upon reception of an XAUTH VID without eXtended
914 AUTHentication having been configured.
b6b90b68 915
f872f9d1
AS
916- ipsec stroke now supports the rereadsecrets, rereadaacerts,
917 rereadacerts, and listacerts options.
3dcf9dbd
AS
918
919
7ad634a2
AS
920strongswan-4.1.5
921----------------
922
923- If a DNS lookup failure occurs when resolving right=%<FQDN>
924 or right=<FQDN> combined with rightallowany=yes then the
925 connection is not updated by ipsec starter thus preventing
926 the disruption of an active IPsec connection. Only if the DNS
927 lookup successfully returns with a changed IP address the
928 corresponding connection definition is updated.
929
8f5b363c
MW
930- Routes installed by the keying daemons are now in a separate
931 routing table with the ID 100 to avoid conflicts with the main
932 table. Route lookup for IKEv2 traffic is done in userspace to ignore
933 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
934
7ad634a2 935
e93c68ba
AS
936strongswan-4.1.4
937----------------
938
939- The pluto IKEv1 daemon now exhibits the same behaviour as its
940 IKEv2 companion charon by inserting an explicit route via the
941 _updown script only if a sourceip exists. This is admissible
942 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
943 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
944 parameter is not required any more.
078ce348
AS
945
946- The new IKEv1 parameter right|leftallowany parameters helps to handle
947 the case where both peers possess dynamic IP addresses that are
948 usually resolved using DynDNS or a similar service. The configuration
949
950 right=peer.foo.bar
951 rightallowany=yes
952
953 can be used by the initiator to start up a connection to a peer
954 by resolving peer.foo.bar into the currently allocated IP address.
955 Thanks to the rightallowany flag the connection behaves later on
956 as
957
958 right=%any
959
960 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
961 IP address changes. An alternative notation is
962
963 right=%peer.foo.bar
964
965 which will implicitly set rightallowany=yes.
966
967- ipsec starter now fails more gracefully in the presence of parsing
968 errors. Flawed ca and conn section are discarded and pluto is started
969 if non-fatal errors only were encountered. If right=%peer.foo.bar
970 cannot be resolved by DNS then right=%any will be used so that passive
971 connections as a responder are still possible.
078ce348 972
a0a0bdd7
AS
973- The new pkcs11initargs parameter that can be placed in the
974 setup config section of /etc/ipsec.conf allows the definition
975 of an argument string that is used with the PKCS#11 C_Initialize()
976 function. This non-standard feature is required by the NSS softoken
977 library. This patch was contributed by Robert Varga.
b6b90b68 978
a0a0bdd7
AS
979- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
980 which caused a segmentation fault in the presence of unknown
981 or misspelt keywords in ipsec.conf. This bug fix was contributed
982 by Robert Varga.
983
e3606f2b
MW
984- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
985 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 986
06651827 987
a3354a69
AS
988strongswan-4.1.3
989----------------
990
b6b90b68 991- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
992 certification authority using the rightca= statement.
993
994- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
995 certificates issued for a given peer ID. This allows a smooth transition
996 in the case of a peer certificate renewal.
a3354a69 997
998ca0ea
MW
998- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
999 client and returning requested virtual IPs using rightsourceip=%config
1000 on the server. If the server does not support configuration payloads, the
1001 client enforces its leftsourceip parameter.
1002
1003- The ./configure options --with-uid/--with-gid allow pluto and charon
1004 to drop their privileges to a minimum and change to an other UID/GID. This
1005 improves the systems security, as a possible intruder may only get the
1006 CAP_NET_ADMIN capability.
1007
b6b90b68 1008- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
1009 configuration backend modules provide extensibility. The control interface
1010 for stroke is included, and further interfaces using DBUS (NetworkManager)
1011 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 1012 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 1013 to implement.
a3354a69 1014
41e16cf4
AS
1015 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
1016 headers > 2.6.17.
1017
1018
8ea7b96f
AS
1019strongswan-4.1.2
1020----------------
1021
e23d98a7 1022- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
1023 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
1024 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
1025 is implemented properly for rekeying.
1026
1027- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
1028 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
1029
d931f465
MW
1030- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
1031
37fb0355
MW
1032- Added support for EAP modules which do not establish an MSK.
1033
dfbe2a0f 1034- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 1035 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 1036
9f78f957
AS
1037- crlNumber is now listed by ipsec listcrls
1038
8ea7b96f
AS
1039- The xauth_modules.verify_secret() function now passes the
1040 connection name.
1041
e23d98a7 1042
ed284399
MW
1043strongswan-4.1.1
1044----------------
1045
1046- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
1047 cookies are enabled and protect against DoS attacks with faked source
1048 addresses. Number of IKE_SAs in CONNECTING state is also limited per
1049 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
1050 compared to properly detect retransmissions and incoming retransmits are
1051 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
1052
db88e37d
AS
1053- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
1054 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
1055 enabled by cachecrls=yes.
1056
3b4f7d92
AS
1057- Added the configuration options --enable-nat-transport which enables
1058 the potentially insecure NAT traversal for IPsec transport mode and
1059 --disable-vendor-id which disables the sending of the strongSwan
1060 vendor ID.
1061
1062- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
1063 a segmentation fault if a malformed payload was detected in the
1064 IKE MR2 message and pluto tried to send an encrypted notification
1065 message.
1066
46b9ff68
AS
1067- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
1068 with Windows 2003 Server which uses a wrong VID hash.
1069
3b4f7d92 1070
34bbd0c3 1071strongswan-4.1.0
cd3958f8
AS
1072----------------
1073
1074- Support of SHA2_384 hash function for protecting IKEv1
1075 negotiations and support of SHA2 signatures in X.509 certificates.
1076
1077- Fixed a serious bug in the computation of the SHA2-512 HMAC
1078 function. Introduced automatic self-test of all IKEv1 hash
1079 and hmac functions during pluto startup. Failure of a self-test
1080 currently issues a warning only but does not exit pluto [yet].
1081
9b45443d
MW
1082- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
1083
c5d0fbb6 1084- Full support of CA information sections. ipsec listcainfos
b6b90b68 1085 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
1086 accessLocations.
1087
69ed04bf
AS
1088- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
1089 This feature requires the HTTP fetching capabilities of the libcurl
1090 library which must be enabled by setting the --enable-http configure
1091 option.
1092
9b45443d
MW
1093- Refactored core of the IKEv2 message processing code, allowing better
1094 code reuse and separation.
1095
1096- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
1097 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
1098 by the requestor and installed in a resolv.conf file.
1099
1100- The IKEv2 daemon charon installs a route for each IPsec policy to use
1101 the correct source address even if an application does not explicitly
1102 specify it.
1103
1104- Integrated the EAP framework into charon which loads pluggable EAP library
1105 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
1106 on the client side, while the "eap" parameter on the server side defines
1107 the EAP method to use for client authentication.
1108 A generic client side EAP-Identity module and an EAP-SIM authentication
1109 module using a third party card reader implementation are included.
1110
1111- Added client side support for cookies.
1112
1113- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
1114 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
1115 fixes to enhance interoperability with other implementations.
cd3958f8 1116
e23d98a7 1117
1c266d7d
AS
1118strongswan-4.0.7
1119----------------
1120
6fdf5f44
AS
1121- strongSwan now interoperates with the NCP Secure Entry Client,
1122 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
1123 XAUTH and Mode Config.
1c266d7d
AS
1124
1125- UNITY attributes are now recognized and UNITY_BANNER is set
1126 to a default string.
1127
1128
2b4405a3
MW
1129strongswan-4.0.6
1130----------------
1131
e38a15d4
AS
1132- IKEv1: Support for extended authentication (XAUTH) in combination
1133 with ISAKMP Main Mode RSA or PSK authentication. Both client and
1134 server side were implemented. Handling of user credentials can
1135 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
1136 credentials are stored in ipsec.secrets.
1137
2b4405a3
MW
1138- IKEv2: Support for reauthentication when rekeying
1139
5903179b 1140- IKEv2: Support for transport mode
af87afed 1141
5903179b 1142- fixed a lot of bugs related to byte order
2b4405a3 1143
5903179b 1144- various other bugfixes
2b4405a3
MW
1145
1146
0cd645d2
AS
1147strongswan-4.0.5
1148----------------
1149
1150- IKEv1: Implementation of ModeConfig push mode via the new connection
1151 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
1152
1153- IKEv1: The command ipsec statusall now shows "DPD active" for all
1154 ISAKMP SAs that are under active Dead Peer Detection control.
1155
1156- IKEv2: Charon's logging and debugging framework has been completely rewritten.
1157 Instead of logger, special printf() functions are used to directly
1158 print objects like hosts (%H) identifications (%D), certificates (%Q),
1159 etc. The number of debugging levels have been reduced to:
03bf883d 1160
0cd645d2 1161 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 1162
0cd645d2
AS
1163 The debugging levels can either be specified statically in ipsec.conf as
1164
1165 config setup
03bf883d 1166 charondebug="lib 1, cfg 3, net 2"
0cd645d2 1167
03bf883d 1168 or changed at runtime via stroke as
0cd645d2 1169
03bf883d 1170 ipsec stroke loglevel cfg 2
0cd645d2
AS
1171
1172
48dc3934
MW
1173strongswan-4.0.4
1174----------------
1175
1176- Implemented full support for IPv6-in-IPv6 tunnels.
1177
1178- Added configuration options for dead peer detection in IKEv2. dpd_action
1179 types "clear", "hold" and "restart" are supported. The dpd_timeout
1180 value is not used, as the normal retransmission policy applies to
1181 detect dead peers. The dpd_delay parameter enables sending of empty
1182 informational message to detect dead peers in case of inactivity.
1183
1184- Added support for preshared keys in IKEv2. PSK keys configured in
1185 ipsec.secrets are loaded. The authby parameter specifies the authentication
1186 method to authentificate ourself, the other peer may use PSK or RSA.
1187
1188- Changed retransmission policy to respect the keyingtries parameter.
1189
112ad7c3
AS
1190- Added private key decryption. PEM keys encrypted with AES-128/192/256
1191 or 3DES are supported.
48dc3934
MW
1192
1193- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
1194 encrypt IKE traffic.
1195
1196- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1197 signed with such a hash algorithm.
1198
1199- Added initial support for updown scripts. The actions up-host/client and
1200 down-host/client are executed. The leftfirewall=yes parameter
1201 uses the default updown script to insert dynamic firewall rules, a custom
1202 updown script may be specified with the leftupdown parameter.
1203
1204
a1310b6b
MW
1205strongswan-4.0.3
1206----------------
1207
1208- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
1209 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1210 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
1211 kernel.
1212
1213- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
1214 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1215 new keys are generated using perfect forward secrecy. An optional flag
1216 which enforces reauthentication will be implemented later.
1217
b425d998
AS
1218- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
1219 algorithm configuration statements.
1220
1221
bf4df11f
AS
1222strongswan-4.0.2
1223----------------
1224
623d3dcf
AS
1225- Full X.509 certificate trust chain verification has been implemented.
1226 End entity certificates can be exchanged via CERT payloads. The current
1227 default is leftsendcert=always, since CERTREQ payloads are not supported
1228 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 1229
b6b90b68 1230- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 1231 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 1232 currently does not support it. That's why we stick with these simple
efa40c11
MW
1233 ipsec.conf rules for now.
1234
623d3dcf
AS
1235- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
1236 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
1237 dpddelay=60s).
1238
efa40c11
MW
1239- Initial NAT traversal support in IKEv2. Charon includes NAT detection
1240 notify payloads to detect NAT routers between the peers. It switches
1241 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1242 changes gracefully and sends keep alive message periodically.
1243
b6b90b68
MW
1244- Reimplemented IKE_SA state machine for charon, which allows simultaneous
1245 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
1246 and a more extensible code base.
1247
cfd8b27f
AS
1248- The mixed PSK/RSA roadwarrior detection capability introduced by the
1249 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1250 payloads by the responder right before any defined IKE Main Mode state had
1251 been established. Although any form of bad proposal syntax was being correctly
1252 detected by the payload parser, the subsequent error handler didn't check
1253 the state pointer before logging current state information, causing an
1254 immediate crash of the pluto keying daemon due to a NULL pointer.
1255
bf4df11f 1256
7e81e975
MW
1257strongswan-4.0.1
1258----------------
1259
b6b90b68 1260- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
1261 ike=aes128-sha-modp2048, as both daemons support it. The default
1262 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1263 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 1264 not allow specification of a pseudo random function, the same
c15c3d4b
MW
1265 algorithm as for integrity is used (currently sha/md5). Supported
1266 algorithms for IKE:
1267 Encryption: aes128, aes192, aes256
1268 Integrity/PRF: md5, sha (using hmac)
1269 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1270 and for ESP:
b6b90b68 1271 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
1272 blowfish192, blowfish256
1273 Integrity: md5, sha1
1274 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 1275 libstrongswan.
f2c2d395 1276
c15c3d4b
MW
1277- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1278 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 1279 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
1280 when using IKEv2. WARNING: charon currently is unable to handle
1281 simultaneous rekeying. To avoid such a situation, use a large
1282 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 1283
7e81e975
MW
1284- support for host2host, net2net, host2net (roadwarrior) tunnels
1285 using predefined RSA certificates (see uml scenarios for
1286 configuration examples).
1287
f2c2d395
MW
1288- new build environment featuring autotools. Features such
1289 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1290 the ./configure script. Changing install directories
f2c2d395
MW
1291 is possible, too. See ./configure --help for more details.
1292
22ff6f57
MW
1293- better integration of charon with ipsec starter, which allows
1294 (almost) transparent operation with both daemons. charon
1295 handles ipsec commands up, down, status, statusall, listall,
1296 listcerts and allows proper load, reload and delete of connections
1297 via ipsec starter.
1298
b425d998 1299
9820c0e2
MW
1300strongswan-4.0.0
1301----------------
1302
1303- initial support of the IKEv2 protocol. Connections in
b6b90b68 1304 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1305 by the new IKEv2 charon keying daemon whereas those marked
1306 by keyexchange=ikev1 or the default keyexchange=ike are
1307 handled thy the IKEv1 pluto keying daemon. Currently only
1308 a limited subset of functions are available with IKEv2
1309 (Default AES encryption, authentication based on locally
1310 imported X.509 certificates, unencrypted private RSA keys
1311 in PKCS#1 file format, limited functionality of the ipsec
1312 status command).
1313
1314
997358a6
MW
1315strongswan-2.7.0
1316----------------
1317
1318- the dynamic iptables rules from the _updown_x509 template
1319 for KLIPS and the _updown_policy template for NETKEY have
1320 been merged into the default _updown script. The existing
1321 left|rightfirewall keyword causes the automatic insertion
1322 and deletion of ACCEPT rules for tunneled traffic upon
1323 the successful setup and teardown of an IPsec SA, respectively.
1324 left|rightfirwall can be used with KLIPS under any Linux 2.4
1325 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1326 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1327 kernel version < 2.6.16 which does not support IPsec policy
1328 matching yet, please continue to use a copy of the _updown_espmark
1329 template loaded via the left|rightupdown keyword.
1330
1331- a new left|righthostaccess keyword has been introduced which
1332 can be used in conjunction with left|rightfirewall and the
1333 default _updown script. By default leftfirewall=yes inserts
1334 a bi-directional iptables FORWARD rule for a local client network
1335 with a netmask different from 255.255.255.255 (single host).
1336 This does not allow to access the VPN gateway host via its
1337 internal network interface which is part of the client subnet
1338 because an iptables INPUT and OUTPUT rule would be required.
1339 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1340 be inserted.
997358a6
MW
1341
1342- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1343 payload is preparsed in order to find out whether the roadwarrior
1344 requests PSK or RSA so that a matching connection candidate can
1345 be found.
1346
1347
1348strongswan-2.6.4
1349----------------
1350
1351- the new _updown_policy template allows ipsec policy based
1352 iptables firewall rules. Required are iptables version
1353 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1354 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1355 are required any more.
1356
1357- added support of DPD restart mode
1358
1359- ipsec starter now allows the use of wildcards in include
1360 statements as e.g. in "include /etc/my_ipsec/*.conf".
1361 Patch courtesy of Matthias Haas.
1362
1363- the Netscape OID 'employeeNumber' is now recognized and can be
1364 used as a Relative Distinguished Name in certificates.
1365
1366
1367strongswan-2.6.3
1368----------------
1369
b6b90b68 1370- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1371 command and not of ipsec setup any more.
1372
1373- ipsec starter now supports AH authentication in conjunction with
1374 ESP encryption. AH authentication is configured in ipsec.conf
1375 via the auth=ah parameter.
b6b90b68 1376
997358a6
MW
1377- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1378 ipsec whack --scencrypt|scdecrypt <args>.
1379
1380- get_sa_info() now determines for the native netkey IPsec stack
1381 the exact time of the last use of an active eroute. This information
1382 is used by the Dead Peer Detection algorithm and is also displayed by
1383 the ipsec status command.
b6b90b68 1384
997358a6
MW
1385
1386strongswan-2.6.2
1387----------------
1388
1389- running under the native Linux 2.6 IPsec stack, the function
1390 get_sa_info() is called by ipsec auto --status to display the current
1391 number of transmitted bytes per IPsec SA.
1392
1393- get_sa_info() is also used by the Dead Peer Detection process to detect
1394 recent ESP activity. If ESP traffic was received from the peer within
1395 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1396
1397- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1398 in ID_DER_ASN1_DN identities. The following notations are possible:
1399
1400 rightid="unstructuredName=John Doe"
1401 rightid="UN=John Doe"
1402
1403- fixed a long-standing bug which caused PSK-based roadwarrior connections
1404 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1405 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1406
1407 conn rw
1408 right=%any
1409 rightid=@foo.bar
1410 authby=secret
1411
1412- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1413
1414- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1415
1416- in order to guarantee backwards-compatibility with the script-based
1417 auto function (e.g. auto --replace), the ipsec starter scripts stores
1418 the defaultroute information in the temporary file /var/run/ipsec.info.
1419
1420- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1421 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1422 servers.
1423
1424- the ipsec starter now also recognizes the parameters authby=never and
1425 type=passthrough|pass|drop|reject.
1426
1427
1428strongswan-2.6.1
1429----------------
1430
1431- ipsec starter now supports the also parameter which allows
1432 a modular structure of the connection definitions. Thus
1433 "ipsec start" is now ready to replace "ipsec setup".
1434
1435
1436strongswan-2.6.0
1437----------------
1438
1439- Mathieu Lafon's popular ipsec starter tool has been added to the
1440 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1441 for his integration work. ipsec starter is a C program which is going
1442 to replace the various shell and awk starter scripts (setup, _plutoload,
1443 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1444 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1445 accelerated tremedously.
1446
1447- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1448 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1449 reload pluto's connections.
1450
1451- moved most compile time configurations from pluto/Makefile to
1452 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1453 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1454
1455- removed the ipsec verify and ipsec newhostkey commands
1456
1457- fixed some 64-bit issues in formatted print statements
1458
1459- The scepclient functionality implementing the Simple Certificate
1460 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1461 documented yet.
1462
1463
1464strongswan-2.5.7
1465----------------
1466
1467- CA certicates are now automatically loaded from a smartcard
1468 or USB crypto token and appear in the ipsec auto --listcacerts
1469 listing.
1470
1471
1472strongswan-2.5.6
1473----------------
1474
1475- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1476 library that does not support the C_Encrypt() Cryptoki
1477 function (e.g. OpenSC), the RSA encryption is done in
1478 software using the public key fetched from the smartcard.
1479
b6b90b68 1480- The scepclient function now allows to define the
997358a6
MW
1481 validity of a self-signed certificate using the --days,
1482 --startdate, and --enddate options. The default validity
1483 has been changed from one year to five years.
1484
1485
1486strongswan-2.5.5
1487----------------
1488
1489- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1490 interface to other applications for RSA encryption and decryption
1491 via the whack interface. Notation:
1492
1493 ipsec whack --scencrypt <data>
1494 [--inbase 16|hex|64|base64|256|text|ascii]
1495 [--outbase 16|hex|64|base64|256|text|ascii]
1496 [--keyid <keyid>]
1497
1498 ipsec whack --scdecrypt <data>
1499 [--inbase 16|hex|64|base64|256|text|ascii]
1500 [--outbase 16|hex|64|base64|256|text|ascii]
1501 [--keyid <keyid>]
1502
b6b90b68 1503 The default setting for inbase and outbase is hex.
997358a6
MW
1504
1505 The new proxy interface can be used for securing symmetric
1506 encryption keys required by the cryptoloop or dm-crypt
1507 disk encryption schemes, especially in the case when
1508 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1509 permanently.
1510
1511- if the file /etc/ipsec.secrets is lacking during the startup of
1512 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1513 containing a 2048 bit RSA private key and a matching self-signed
1514 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1515 is automatically generated by calling the function
1516
1517 ipsec scepclient --out pkcs1 --out cert-self
1518
1519 scepclient was written by Jan Hutter and Martin Willi, students
1520 at the University of Applied Sciences in Rapperswil, Switzerland.
1521
1522
1523strongswan-2.5.4
1524----------------
1525
1526- the current extension of the PKCS#7 framework introduced
1527 a parsing error in PKCS#7 wrapped X.509 certificates that are
1528 e.g. transmitted by Windows XP when multi-level CAs are used.
1529 the parsing syntax has been fixed.
1530
1531- added a patch by Gerald Richter which tolerates multiple occurrences
1532 of the ipsec0 interface when using KLIPS.
1533
1534
1535strongswan-2.5.3
1536----------------
1537
1538- with gawk-3.1.4 the word "default2 has become a protected
1539 keyword for use in switch statements and cannot be used any
1540 more in the strongSwan scripts. This problem has been
1541 solved by renaming "default" to "defaults" and "setdefault"
1542 in the scripts _confread and auto, respectively.
1543
1544- introduced the parameter leftsendcert with the values
1545
1546 always|yes (the default, always send a cert)
1547 ifasked (send the cert only upon a cert request)
1548 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1549 self-signed certs)
997358a6
MW
1550
1551- fixed the initialization of the ESP key length to a default of
1552 128 bits in the case that the peer does not send a key length
1553 attribute for AES encryption.
1554
1555- applied Herbert Xu's uniqueIDs patch
1556
1557- applied Herbert Xu's CLOEXEC patches
1558
1559
1560strongswan-2.5.2
1561----------------
1562
1563- CRLs can now be cached also in the case when the issuer's
1564 certificate does not contain a subjectKeyIdentifier field.
1565 In that case the subjectKeyIdentifier is computed by pluto as the
1566 160 bit SHA-1 hash of the issuer's public key in compliance
1567 with section 4.2.1.2 of RFC 3280.
1568
1569- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1570 not only multiple Quick Modes of a given connection but also
1571 multiple connections between two security gateways.
1572
1573
1574strongswan-2.5.1
1575----------------
1576
1577- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1578 installed either by setting auto=route in ipsec.conf or by
1579 a connection put into hold, generates an XFRM_AQUIRE event
1580 for each packet that wants to use the not-yet exisiting
1581 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1582 the Quick Mode queue, causing multiple IPsec SA to be
1583 established in rapid succession. Starting with strongswan-2.5.1
1584 only a single IPsec SA is established per host-pair connection.
1585
1586- Right after loading the PKCS#11 module, all smartcard slots are
1587 searched for certificates. The result can be viewed using
1588 the command
1589
1590 ipsec auto --listcards
1591
1592 The certificate objects found in the slots are numbered
1593 starting with #1, #2, etc. This position number can be used to address
1594 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1595 in ipsec.conf and ipsec.secrets, respectively:
1596
1597 %smartcard (selects object #1)
1598 %smartcard#1 (selects object #1)
1599 %smartcard#3 (selects object #3)
1600
1601 As an alternative the existing retrieval scheme can be used:
1602
1603 %smartcard:45 (selects object with id=45)
1604 %smartcard0 (selects first object in slot 0)
1605 %smartcard4:45 (selects object in slot 4 with id=45)
1606
1607- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1608 private key flags either C_Sign() or C_Decrypt() is used
1609 to generate a signature.
1610
1611- The output buffer length parameter siglen in C_Sign()
1612 is now initialized to the actual size of the output
1613 buffer prior to the function call. This fixes the
1614 CKR_BUFFER_TOO_SMALL error that could occur when using
1615 the OpenSC PKCS#11 module.
1616
1617- Changed the initialization of the PKCS#11 CK_MECHANISM in
1618 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1619
1620- Refactored the RSA public/private key code and transferred it
1621 from keys.c to the new pkcs1.c file as a preparatory step
1622 towards the release of the SCEP client.
1623
1624
1625strongswan-2.5.0
1626----------------
1627
1628- The loading of a PKCS#11 smartcard library module during
1629 runtime does not require OpenSC library functions any more
1630 because the corresponding code has been integrated into
1631 smartcard.c. Also the RSAREF pkcs11 header files have been
1632 included in a newly created pluto/rsaref directory so that
1633 no external include path has to be defined any longer.
1634
1635- A long-awaited feature has been implemented at last:
1636 The local caching of CRLs fetched via HTTP or LDAP, activated
1637 by the parameter cachecrls=yes in the config setup section
1638 of ipsec.conf. The dynamically fetched CRLs are stored under
1639 a unique file name containing the issuer's subjectKeyID
1640 in /etc/ipsec.d/crls.
b6b90b68 1641
997358a6
MW
1642- Applied a one-line patch courtesy of Michael Richardson
1643 from the Openswan project which fixes the kernel-oops
1644 in KLIPS when an snmp daemon is running on the same box.
1645
1646
1647strongswan-2.4.4
1648----------------
1649
1650- Eliminated null length CRL distribution point strings.
1651
1652- Fixed a trust path evaluation bug introduced with 2.4.3
1653
1654
1655strongswan-2.4.3
1656----------------
1657
1658- Improved the joint OCSP / CRL revocation policy.
1659 OCSP responses have precedence over CRL entries.
1660
1661- Introduced support of CRLv2 reason codes.
1662
1663- Fixed a bug with key-pad equipped readers which caused
1664 pluto to prompt for the pin via the console when the first
1665 occasion to enter the pin via the key-pad was missed.
1666
1667- When pluto is built with LDAP_V3 enabled, the library
1668 liblber required by newer versions of openldap is now
1669 included.
1670
1671
1672strongswan-2.4.2
1673----------------
1674
1675- Added the _updown_espmark template which requires all
1676 incoming ESP traffic to be marked with a default mark
1677 value of 50.
b6b90b68 1678
997358a6
MW
1679- Introduced the pkcs11keepstate parameter in the config setup
1680 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1681 session and login states are kept as long as possible during
997358a6
MW
1682 the lifetime of pluto. This means that a PIN entry via a key
1683 pad has to be done only once.
1684
1685- Introduced the pkcs11module parameter in the config setup
1686 section of ipsec.conf which specifies the PKCS#11 module
1687 to be used with smart cards. Example:
b6b90b68 1688
997358a6 1689 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1690
997358a6
MW
1691- Added support of smartcard readers equipped with a PIN pad.
1692
1693- Added patch by Jay Pfeifer which detects when netkey
1694 modules have been statically built into the Linux 2.6 kernel.
1695
1696- Added two patches by Herbert Xu. The first uses ip xfrm
1697 instead of setkey to flush the IPsec policy database. The
1698 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1699
997358a6
MW
1700- Applied Ulrich Weber's patch which fixes an interoperability
1701 problem between native IPsec and KLIPS systems caused by
1702 setting the replay window to 32 instead of 0 for ipcomp.
1703
1704
1705strongswan-2.4.1
1706----------------
1707
1708- Fixed a bug which caused an unwanted Mode Config request
1709 to be initiated in the case where "right" was used to denote
1710 the local side in ipsec.conf and "left" the remote side,
1711 contrary to the recommendation that "right" be remote and
1712 "left" be"local".
1713
1714
1715strongswan-2.4.0a
1716-----------------
1717
1718- updated Vendor ID to strongSwan-2.4.0
1719
1720- updated copyright statement to include David Buechi and
1721 Michael Meier
b6b90b68
MW
1722
1723
997358a6
MW
1724strongswan-2.4.0
1725----------------
1726
1727- strongSwan now communicates with attached smartcards and
1728 USB crypto tokens via the standardized PKCS #11 interface.
1729 By default the OpenSC library from www.opensc.org is used
1730 but any other PKCS#11 library could be dynamically linked.
1731 strongSwan's PKCS#11 API was implemented by David Buechi
1732 and Michael Meier, both graduates of the Zurich University
1733 of Applied Sciences in Winterthur, Switzerland.
1734
1735- When a %trap eroute is triggered by an outgoing IP packet
1736 then the native IPsec stack of the Linux 2.6 kernel [often/
1737 always?] returns an XFRM_ACQUIRE message with an undefined
1738 protocol family field and the connection setup fails.
1739 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1740
1741- the results of the UML test scenarios are now enhanced
997358a6 1742 with block diagrams of the virtual network topology used
b6b90b68 1743 in a particular test.
997358a6
MW
1744
1745
1746strongswan-2.3.2
1747----------------
1748
1749- fixed IV used to decrypt informational messages.
1750 This bug was introduced with Mode Config functionality.
b6b90b68 1751
997358a6
MW
1752- fixed NCP Vendor ID.
1753
1754- undid one of Ulrich Weber's maximum udp size patches
1755 because it caused a segmentation fault with NAT-ed
1756 Delete SA messages.
b6b90b68 1757
997358a6
MW
1758- added UML scenarios wildcards and attr-cert which
1759 demonstrate the implementation of IPsec policies based
1760 on wildcard parameters contained in Distinguished Names and
1761 on X.509 attribute certificates, respectively.
1762
1763
1764strongswan-2.3.1
1765----------------
1766
1767- Added basic Mode Config functionality
1768
1769- Added Mathieu Lafon's patch which upgrades the status of
1770 the NAT-Traversal implementation to RFC 3947.
b6b90b68 1771
997358a6
MW
1772- The _startklips script now also loads the xfrm4_tunnel
1773 module.
b6b90b68 1774
997358a6
MW
1775- Added Ulrich Weber's netlink replay window size and
1776 maximum udp size patches.
1777
1778- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 1779
997358a6
MW
1780
1781strongswan-2.3.0
1782----------------
1783
1784- Eric Marchionni and Patrik Rayo, both recent graduates from
1785 the Zuercher Hochschule Winterthur in Switzerland, created a
1786 User-Mode-Linux test setup for strongSwan. For more details
1787 please read the INSTALL and README documents in the testing
1788 subdirectory.
1789
1790- Full support of group attributes based on X.509 attribute
b6b90b68 1791 certificates. Attribute certificates can be generated
997358a6 1792 using the openac facility. For more details see
b6b90b68 1793
997358a6 1794 man ipsec_openac.
b6b90b68 1795
997358a6
MW
1796 The group attributes can be used in connection definitions
1797 in order to give IPsec access to specific user groups.
1798 This is done with the new parameter left|rightgroups as in
b6b90b68 1799
997358a6
MW
1800 rightgroups="Research, Sales"
1801
1802 giving access to users possessing the group attributes
1803 Research or Sales, only.
1804
1805- In Quick Mode clients with subnet mask /32 are now
b6b90b68 1806 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
1807 fix rekeying problems with the SafeNet/SoftRemote and NCP
1808 Secure Entry Clients.
1809
1810- Changed the defaults of the ikelifetime and keylife parameters
1811 to 3h and 1h, respectively. The maximum allowable values are
1812 now both set to 24 h.
1813
1814- Suppressed notification wars between two IPsec peers that
1815 could e.g. be triggered by incorrect ISAKMP encryption.
1816
1817- Public RSA keys can now have identical IDs if either the
1818 issuing CA or the serial number is different. The serial
1819 number of a certificate is now shown by the command
b6b90b68 1820
997358a6
MW
1821 ipsec auto --listpubkeys
1822
1823
1824strongswan-2.2.2
1825----------------
1826
1827- Added Tuomo Soini's sourceip feature which allows a strongSwan
1828 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1829 and reduces the well-known four tunnel case on VPN gateways to
1830 a single tunnel definition (see README section 2.4).
1831
1832- Fixed a bug occuring with NAT-Traversal enabled when the responder
1833 suddenly turns initiator and the initiator cannot find a matching
1834 connection because of the floated IKE port 4500.
b6b90b68 1835
997358a6
MW
1836- Removed misleading ipsec verify command from barf.
1837
1838- Running under the native IP stack, ipsec --version now shows
1839 the Linux kernel version (courtesy to the Openswan project).
1840
1841
1842strongswan-2.2.1
1843----------------
1844
1845- Introduced the ipsec auto --listalgs monitoring command which lists
1846 all currently registered IKE and ESP algorithms.
1847
1848- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1849 is set and the first proposed transform does not match.
b6b90b68 1850
997358a6
MW
1851- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1852 occuring when a smartcard is present.
1853
1854- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 1855
997358a6
MW
1856- Fixed the printing of the notification names (null)
1857
1858- Applied another of Herbert Xu's Netlink patches.
1859
1860
1861strongswan-2.2.0
1862----------------
1863
1864- Support of Dead Peer Detection. The connection parameter
1865
1866 dpdaction=clear|hold
b6b90b68 1867
997358a6
MW
1868 activates DPD for the given connection.
1869
1870- The default Opportunistic Encryption (OE) policy groups are not
1871 automatically included anymore. Those wishing to activate OE can include
1872 the policy group with the following statement in ipsec.conf:
b6b90b68 1873
997358a6 1874 include /etc/ipsec.d/examples/oe.conf
b6b90b68 1875
997358a6
MW
1876 The default for [right|left]rsasigkey is now set to %cert.
1877
1878- strongSwan now has a Vendor ID of its own which can be activated
1879 using the compile option VENDORID
1880
1881- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1882
1883- Applied Herbert Xu's patch fixing an ESPINUDP problem
1884
1885- Applied Herbert Xu's patch setting source/destination port numbers.
1886
1887- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1888 lost during the migration from SuperFreeS/WAN.
b6b90b68 1889
997358a6
MW
1890- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1891
1892- Fixed the unsharing of alg parameters when instantiating group
1893 connection.
b6b90b68 1894
997358a6
MW
1895
1896strongswan-2.1.5
1897----------------
1898
1899- Thomas Walpuski made me aware of a potential DoS attack via
1900 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1901 certificates in Pluto's authority certificate store. This vulnerability
1902 was fixed by establishing trust in CA candidate certificates up to a
1903 trusted root CA prior to insertion into Pluto's chained list.
1904
1905- replaced the --assign option by the -v option in the auto awk script
1906 in order to make it run with mawk under debian/woody.
1907
1908
1909strongswan-2.1.4
1910----------------
1911
1912- Split of the status information between ipsec auto --status (concise)
1913 and ipsec auto --statusall (verbose). Both commands can be used with
1914 an optional connection selector:
1915
1916 ipsec auto --status[all] <connection_name>
1917
1918- Added the description of X.509 related features to the ipsec_auto(8)
1919 man page.
1920
1921- Hardened the ASN.1 parser in debug mode, especially the printing
1922 of malformed distinguished names.
1923
1924- The size of an RSA public key received in a certificate is now restricted to
1925
1926 512 bits <= modulus length <= 8192 bits.
1927
1928- Fixed the debug mode enumeration.
1929
1930
1931strongswan-2.1.3
1932----------------
1933
1934- Fixed another PKCS#7 vulnerability which could lead to an
1935 endless loop while following the X.509 trust chain.
b6b90b68 1936
997358a6
MW
1937
1938strongswan-2.1.2
1939----------------
1940
1941- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1942 that accepted end certificates having identical issuer and subject
1943 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 1944
997358a6
MW
1945
1946strongswan-2.1.1
1947----------------
1948
1949- Removed all remaining references to ipsec_netlink.h in KLIPS.
1950
1951
1952strongswan-2.1.0
1953----------------
1954
1955- The new "ca" section allows to define the following parameters:
1956
1957 ca kool
1958 cacert=koolCA.pem # cacert of kool CA
1959 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1960 ldapserver=ldap.kool.net # default ldap server
1961 crluri=http://www.kool.net/kool.crl # crl distribution point
1962 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1963 auto=add # add, ignore
b6b90b68 1964
997358a6 1965 The ca definitions can be monitored via the command
b6b90b68 1966
997358a6
MW
1967 ipsec auto --listcainfos
1968
1969- Fixed cosmetic corruption of /proc filesystem by integrating
1970 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1971
1972
1973strongswan-2.0.2
1974----------------
1975
1976- Added support for the 818043 NAT-Traversal update of Microsoft's
1977 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
1978
1979- A symbolic link to libcrypto is now added in the kernel sources
997358a6 1980 during kernel compilation
b6b90b68 1981
997358a6
MW
1982- Fixed a couple of 64 bit issues (mostly casts to int).
1983 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1984
1985- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1986 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1987 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1988
1989
1990strongswan-2.0.1
1991----------------
1992
1993- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1994 certificate extension which contains no generalName item) can cause
1995 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1996 been hardened to make it more robust against malformed ASN.1 objects.
1997
1998- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1999 Linux 2.6 IPsec stack.
b6b90b68
MW
2000
2001
997358a6
MW
2002strongswan-2.0.0
2003----------------
2004
2005- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12