]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
Allow large lines output by swid_generator to be processed
[thirdparty/strongswan.git] / NEWS
CommitLineData
37cb91d7
AS
1strongswan-5.2.0
2----------------
3
4787523c
MW
4- The new vici plugin provides a Versatile IKE Configuration Interface for
5 charon. Using the stable IPC interface, external applications can configure,
6 control and monitor the IKE daemon. Instead of scripting the ipsec tool
7 and generating ipsec.conf, third party applications can use the new interface
8 for more control and better reliability.
9
b30c09ea
MW
10- Built upon the libvici client library, swanctl implements the first user of
11 the VICI interface. Together with a swanctl.conf configuration file,
12 connections can be defined, loaded and managed. swanctl provides a portable,
13 complete IKE configuration and control interface for the command line.
14
37cb91d7
AS
15- The SWID IMC can extract all installed packages from the dpkg (Debian,
16 Ubuntu, etc.) or rpm (Fedora, RedHat, etc) package managers, respectively,
17 using the swidGenerator (https://github.com/tnc-ba/swidGenerator) which
18 generates SWID tags according to the new ISO/IEC 19770-2:2014 standard.
19
20- All IMVs now share the access requestor ID, device ID and product info
21 of an access requestor via a common imv_session object.
22
9b9d5223
AS
23- The Attestation IMC/IMV pair supports the IMA-NG measurement format
24 introduced with the Linux 3.13 kernel.
25
41a4d5a4
AS
26- The aikgen tool generates an Attestation Identity Key bound to a TPM.
27
03b5def0
AS
28- Implemented the PT-EAP transport protocol (RFC 7171) for Trusted Network
29 Connect..
30
37cb91d7 31
8101e6aa
MW
32strongswan-5.1.3
33----------------
34
e59ce07b
TB
35- Fixed an authentication bypass vulnerability triggered by rekeying an
36 unestablished IKEv2 SA while it gets actively initiated. This allowed an
37 attacker to trick a peer's IKE_SA state to established, without the need to
38 provide any valid authentication credentials. The vulnerability has been
39 registered as CVE-2014-2338.
40
8101e6aa
MW
41- The acert plugin evaluates X.509 Attribute Certificates. Group membership
42 information encoded as strings can be used to fulfill authorization checks
43 defined with the rightgroups option. Attribute Certificates can be loaded
44 locally or get exchanged in IKEv2 certificate payloads.
45
46- The pki command gained support to generate X.509 Attribute Certificates
47 using the --acert subcommand, while the --print command supports the ac type.
48 The openac utility has been removed in favor of the new pki functionality.
49
7dc7fdea
MW
50- The libtls TLS 1.2 implementation as used by EAP-(T)TLS and other protocols
51 has been extended by AEAD mode support, currently limited to AES-GCM.
52
8101e6aa 53
acc25f29
AS
54strongswan-5.1.2
55----------------
56
c2d5add6
TB
57- A new default configuration file layout is introduced. The new default
58 strongswan.conf file mainly includes config snippets from the strongswan.d
59 and strongswan.d/charon directories (the latter containing snippets for all
60 plugins). The snippets, with commented defaults, are automatically
61 generated and installed, if they don't exist yet. They are also installed
62 in $prefix/share/strongswan/templates so existing files can be compared to
63 the current defaults.
64
65- As an alternative to the non-extensible charon.load setting, the plugins
66 to load in charon (and optionally other applications) can now be determined
67 via the charon.plugins.<name>.load setting for each plugin (enabled in the
68 new default strongswan.conf file via the charon.load_modular option).
69 The load setting optionally takes a numeric priority value that allows
70 reordering the plugins (otherwise the default plugin order is preserved).
71
72- All strongswan.conf settings that were formerly defined in library specific
73 "global" sections are now application specific (e.g. settings for plugins in
74 libstrongswan.plugins can now be set only for charon in charon.plugins).
75 The old options are still supported, which now allows to define defaults for
76 all applications in the libstrongswan section.
77
acc25f29
AS
78- The ntru libstrongswan plugin supports NTRUEncrypt as a post-quantum
79 computer IKE key exchange mechanism. The implementation is based on the
80 ntru-crypto library from the NTRUOpenSourceProject. The supported security
81 strengths are ntru112, ntru128, ntru192, and ntru256. Since the private DH
82 group IDs 1030..1033 have been assigned, the strongSwan Vendor ID must be
83 sent (charon.send_vendor_id = yes) in order to use NTRU.
84
800b361e
AS
85- Defined a TPMRA remote attestation workitem and added support for it to the
86 Attestation IMV.
87
c2d5add6
TB
88- Compatibility issues between IPComp (compress=yes) and leftfirewall=yes as
89 well as multiple subnets in left|rightsubnet have been fixed.
90
572582f5
MW
91- When enabling its "session" strongswan.conf option, the xauth-pam plugin opens
92 and closes a PAM session for each established IKE_SA. Patch courtesy of
93 Andrea Bonomi.
acc25f29 94
0cec570a
MW
95- The strongSwan unit testing framework has been rewritten without the "check"
96 dependency for improved flexibility and portability. It now properly supports
97 multi-threaded and memory leak testing and brings a bunch of new test cases.
98
99
2b32884d
AS
100strongswan-5.1.1
101----------------
102
7b8fbd74
AS
103- Fixed a denial-of-service vulnerability and potential authorization bypass
104 triggered by a crafted ID_DER_ASN1_DN ID payload. The cause is an insufficient
105 length check when comparing such identities. The vulnerability has been
106 registered as CVE-2013-6075.
107
108- Fixed a denial-of-service vulnerability triggered by a crafted IKEv1
109 fragmentation payload. The cause is a NULL pointer dereference. The
110 vulnerability has been registered as CVE-2013-6076.
111
2b32884d 112- The lean stand-alone pt-tls-client can set up a RFC 6876 PT-TLS session
1c1ba803
TB
113 with a strongSwan policy enforcement point which uses the tnc-pdp charon
114 plugin.
2b32884d 115
fa2f6aa1
AS
116- The new TCG TNC SWID IMC/IMV pair supports targeted SWID requests for either
117 full SWID Tag or concise SWID Tag ID inventories.
118
38fb8e4e
MW
119- The XAuth backend in eap-radius now supports multiple XAuth exchanges for
120 different credential types and display messages. All user input gets
121 concatenated and verified with a single User-Password RADIUS attribute on
122 the AAA. With an AAA supporting it, one for example can implement
123 Password+Token authentication with proper dialogs on iOS and OS X clients.
124
125- charon supports IKEv1 Mode Config exchange in push mode. The ipsec.conf
126 modeconfig=push option enables it for both client and server, the same way
127 as pluto used it.
128
390d2b50
MW
129- Using the "ah" ipsec.conf keyword on both IKEv1 and IKEv2 connections,
130 charon can negotiate and install Security Associations integrity-protected by
131 the Authentication Header protocol. Supported are plain AH(+IPComp) SAs only,
132 but not the deprecated RFC2401 style ESP+AH bundles.
133
1c1ba803
TB
134- The generation of initialization vectors for IKE and ESP (when using libipsec)
135 is now modularized and IVs for e.g. AES-GCM are now correctly allocated
136 sequentially, while other algorithms like AES-CBC still use random IVs.
137
38fb8e4e
MW
138- The left and right options in ipsec.conf can take multiple address ranges
139 and subnets. This allows connection matching against a larger set of
140 addresses, for example to use a different connection for clients connecting
141 from a internal network.
142
34dff30c
AS
143- For all those who have a queasy feeling about the NIST elliptic curve set,
144 the Brainpool curves introduced for use with IKE by RFC 6932 might be a
145 more trustworthy alternative.
146
390d2b50
MW
147- The kernel-libipsec userland IPsec backend now supports usage statistics,
148 volume based rekeying and accepts ESPv3 style TFC padded packets.
149
1c1ba803
TB
150- With two new strongswan.conf options fwmarks can be used to implement
151 host-to-host tunnels with kernel-libipsec.
152
38fb8e4e
MW
153- load-tester supports transport mode connections and more complex traffic
154 selectors, including such using unique ports for each tunnel.
2b32884d 155
1c1ba803
TB
156- The new dnscert plugin provides support for authentication via CERT RRs that
157 are protected via DNSSEC. The plugin was created by Ruslan N. Marchenko.
158
159- The eap-radius plugin supports forwarding of several Cisco Unity specific
160 RADIUS attributes in corresponding configuration payloads.
161
162- Database transactions are now abstracted and implemented by the two backends.
163 If you use MySQL make sure all tables use the InnoDB engine.
164
390d2b50
MW
165- libstrongswan now can provide an experimental custom implementation of the
166 printf family functions based on klibc if neither Vstr nor glibc style printf
167 hooks are available. This can avoid the Vstr dependency on some systems at
168 the cost of slower and less complete printf functions.
169
fa2f6aa1 170
40b0a15c
MW
171strongswan-5.1.0
172----------------
173
3a938a6f
TB
174- Fixed a denial-of-service vulnerability triggered by specific XAuth usernames
175 and EAP identities (since 5.0.3), and PEM files (since 4.1.11). The crash
176 was caused by insufficient error handling in the is_asn1() function.
177 The vulnerability has been registered as CVE-2013-5018.
178
40b0a15c
MW
179- The new charon-cmd command line IKE client can establish road warrior
180 connections using IKEv1 or IKEv2 with different authentication profiles.
181 It does not depend on any configuration files and can be configured using a
182 few simple command line options.
183
184- The kernel-pfroute networking backend has been greatly improved. It now
78e6f69e 185 can install virtual IPs on TUN devices on OS X and FreeBSD, allowing these
40b0a15c
MW
186 systems to act as a client in common road warrior scenarios.
187
78e6f69e
TB
188- The new kernel-libipsec plugin uses TUN devices and libipsec to provide IPsec
189 processing in userland on Linux, FreeBSD and Mac OS X.
190
68957d18
MW
191- The eap-radius plugin can now serve as an XAuth backend called xauth-radius,
192 directly verifying XAuth credentials using RADIUS User-Name/User-Password
193 attributes. This is more efficient than the existing xauth-eap+eap-radius
194 combination, and allows RADIUS servers without EAP support to act as AAA
195 backend for IKEv1.
196
78e6f69e 197- The new osx-attr plugin installs configuration attributes (currently DNS
2334ae56
MW
198 servers) via SystemConfiguration on Mac OS X. The keychain plugin provides
199 certificates from the OS X keychain service.
78e6f69e
TB
200
201- The sshkey plugin parses SSH public keys, which, together with the --agent
202 option for charon-cmd, allows the use of ssh-agent for authentication.
203 To configure SSH keys in ipsec.conf the left|rightrsasigkey options are
204 replaced with left|rightsigkey, which now take public keys in one of three
205 formats: SSH (RFC 4253, ssh: prefix), DNSKEY (RFC 3110, dns: prefix), and
206 PKCS#1 (the default, no prefix).
207
208- Extraction of certificates and private keys from PKCS#12 files is now provided
209 by the new pkcs12 plugin or the openssl plugin. charon-cmd (--p12) as well
210 as charon (via P12 token in ipsec.secrets) can make use of this.
211
40b0a15c
MW
212- IKEv2 can now negotiate transport mode and IPComp in NAT situations.
213
3a938a6f 214- IKEv2 exchange initiators now properly close an established IKE or CHILD_SA
40b0a15c
MW
215 on error conditions using an additional exchange, keeping state in sync
216 between peers.
217
226f34e0 218- Using a SQL database interface a Trusted Network Connect (TNC) Policy Manager
78e6f69e
TB
219 can generate specific measurement workitems for an arbitrary number of
220 Integrity Measurement Verifiers (IMVs) based on the history of the VPN user
221 and/or device.
222
223- Several core classes in libstrongswan are now tested with unit tests. These
224 can be enabled with --enable-unit-tests and run with 'make check'. Coverage
225 reports can be generated with --enable-coverage and 'make coverage' (this
226 disables any optimization, so it should not be enabled when building
227 production releases).
228
56b753ca
MW
229- The leak-detective developer tool has been greatly improved. It works much
230 faster/stabler with multiple threads, does not use deprecated malloc hooks
231 anymore and has been ported to OS X.
232
78e6f69e
TB
233- chunk_hash() is now based on SipHash-2-4 with a random key. This provides
234 better distribution and prevents hash flooding attacks when used with
235 hashtables.
236
237- All default plugins implement the get_features() method to define features
238 and their dependencies. The plugin loader has been improved, so that plugins
239 in a custom load statement can be ordered freely or to express preferences
240 without being affected by dependencies between plugin features.
241
c3b8335c
MW
242- A centralized thread can take care for watching multiple file descriptors
243 concurrently. This removes the need for a dedicated listener threads in
244 various plugins. The number of "reserved" threads for such tasks has been
245 reduced to about five, depending on the plugin configuration.
246
247- Plugins that can be controlled by a UNIX socket IPC mechanism gained network
248 transparency. Third party applications querying these plugins now can use
249 TCP connections from a different host.
250
78e6f69e 251- libipsec now supports AES-GCM.
226f34e0 252
40b0a15c 253
2e12fc4b
AS
254strongswan-5.0.4
255----------------
256
257- Fixed a security vulnerability in the openssl plugin which was reported by
258 Kevin Wojtysiak. The vulnerability has been registered as CVE-2013-2944.
259 Before the fix, if the openssl plugin's ECDSA signature verification was used,
260 due to a misinterpretation of the error code returned by the OpenSSL
261 ECDSA_verify() function, an empty or zeroed signature was accepted as a
262 legitimate one.
263
264- The handling of a couple of other non-security relevant openssl return codes
265 was fixed as well.
266
267- The tnc_ifmap plugin now publishes virtual IPv4 and IPv6 addresses via its
268 TCG TNC IF-MAP 2.1 interface.
269
270- The charon.initiator_only option causes charon to ignore IKE initiation
271 requests.
272
bec5bf02
AS
273- The openssl plugin can now use the openssl-fips library.
274
2e12fc4b 275
d69eb037
TB
276strongswan-5.0.3
277----------------
278
279- The new ipseckey plugin enables authentication based on trustworthy public
280 keys stored as IPSECKEY resource records in the DNS and protected by DNSSEC.
281 To do so it uses a DNSSEC enabled resolver, like the one provided by the new
282 unbound plugin, which is based on libldns and libunbound. Both plugins were
283 created by Reto Guadagnini.
284
1fc609fe
AS
285- Implemented the TCG TNC IF-IMV 1.4 draft making access requestor identities
286 available to an IMV. The OS IMV stores the AR identity together with the
287 device ID in the attest database.
288
289- The openssl plugin now uses the AES-NI accelerated version of AES-GCM
290 if the hardware supports it.
7a93844f 291
96776d6f
MW
292- The eap-radius plugin can now assign virtual IPs to IKE clients using the
293 Framed-IP-Address attribute by using the "%radius" named pool in the
294 rightsourceip ipsec.conf option. Cisco Banner attributes are forwarded to
295 Unity-capable IKEv1 clients during mode config. charon now sends Interim
296 Accounting updates if requested by the RADIUS server, reports
297 sent/received packets in Accounting messages, and adds a Terminate-Cause
298 to Accounting-Stops.
299
300- The recently introduced "ipsec listcounters" command can report connection
301 specific counters by passing a connection name, and global or connection
302 counters can be reset by the "ipsec resetcounters" command.
303
304- The strongSwan libpttls library provides an experimental implementation of
305 PT-TLS (RFC 6876), a Posture Transport Protocol over TLS.
306
307- The charon systime-fix plugin can disable certificate lifetime checks on
308 embedded systems if the system time is obviously out of sync after bootup.
309 Certificates lifetimes get checked once the system time gets sane, closing
310 or reauthenticating connections using expired certificates.
311
312- The "ikedscp" ipsec.conf option can set DiffServ code points on outgoing
313 IKE packets.
7a93844f 314
e34666a4
TB
315- The new xauth-noauth plugin allows to use basic RSA or PSK authentication with
316 clients that cannot be configured without XAuth authentication. The plugin
317 simply concludes the XAuth exchange successfully without actually performing
318 any authentication. Therefore, to use this backend it has to be selected
319 explicitly with rightauth2=xauth-noauth.
320
db50a35a
RB
321- The new charon-tkm IKEv2 daemon delegates security critical operations to a
322 separate process. This has the benefit that the network facing daemon has no
323 knowledge of keying material used to protect child SAs. Thus subverting
324 charon-tkm does not result in the compromise of cryptographic keys.
325 The extracted functionality has been implemented from scratch in a minimal TCB
326 (trusted computing base) in the Ada programming language. Further information
327 can be found at http://www.codelabs.ch/tkm/.
328
c2a5e7bc
AS
329strongswan-5.0.2
330----------------
331
332- Implemented all IETF Standard PA-TNC attributes and an OS IMC/IMV
333 pair using them to transfer operating system information.
334
a19d5913
MW
335- The new "ipsec listcounters" command prints a list of global counter values
336 about received and sent IKE messages and rekeyings.
337
343e9989
MW
338- A new lookip plugin can perform fast lookup of tunnel information using a
339 clients virtual IP and can send notifications about established or deleted
340 tunnels. The "ipsec lookip" command can be used to query such information
341 or receive notifications.
342
ecdd5aed
MW
343- The new error-notify plugin catches some common error conditions and allows
344 an external application to receive notifications for them over a UNIX socket.
345
6910e5c7
MW
346- IKE proposals can now use a PRF algorithm different to that defined for
347 integrity protection. If an algorithm with a "prf" prefix is defined
348 explicitly (such as prfsha1 or prfsha256), no implicit PRF algorithm based on
349 the integrity algorithm is added to the proposal.
c2a5e7bc 350
8fc7bbc6
MW
351- The pkcs11 plugin can now load leftcert certificates from a smartcard for a
352 specific ipsec.conf conn section and cacert CA certificates for a specific ca
353 section.
354
78b2a2b1
MW
355- The load-tester plugin gained additional options for certificate generation
356 and can load keys and multiple CA certificates from external files. It can
357 install a dedicated outer IP address for each tunnel and tunnel initiation
358 batches can be triggered and monitored externally using the
359 "ipsec load-tester" tool.
360
cc0cc3b5
MW
361- PKCS#7 container parsing has been modularized, and the openssl plugin
362 gained an alternative implementation to decrypt and verify such files.
363 In contrast to our own DER parser, OpenSSL can handle BER files, which is
364 required for interoperability of our scepclient with EJBCA.
365
f31b4180
TB
366- Support for the proprietary IKEv1 fragmentation extension has been added.
367 Fragments are always handled on receipt but only sent if supported by the peer
368 and if enabled with the new fragmentation ipsec.conf option.
369
0e0870ae
MW
370- IKEv1 in charon can now parse certificates received in PKCS#7 containers and
371 supports NAT traversal as used by Windows clients. Patches courtesy of
372 Volker Rümelin.
373
2f0441a3
MW
374- The new rdrand plugin provides a high quality / high performance random
375 source using the Intel rdrand instruction found on Ivy Bridge processors.
376
73791223
TB
377- The integration test environment was updated and now uses KVM and reproducible
378 guest images based on Debian.
379
1fc609fe 380
ecfd714c
AS
381strongswan-5.0.1
382----------------
383
6f93927b
AS
384- Introduced the sending of the standard IETF Assessment Result
385 PA-TNC attribute by all strongSwan Integrity Measurement Verifiers.
386
ecfd714c
AS
387- Extended PTS Attestation IMC/IMV pair to provide full evidence of
388 the Linux IMA measurement process. All pertinent file information
6f93927b 389 of a Linux OS can be collected and stored in an SQL database.
ecfd714c
AS
390
391- The PA-TNC and PB-TNC protocols can now process huge data payloads
392 >64 kB by distributing PA-TNC attributes over multiple PA-TNC messages
393 and these messages over several PB-TNC batches. As long as no
6f93927b 394 consolidated recommandation from all IMVs can be obtained, the TNC
ecfd714c
AS
395 server requests more client data by sending an empty SDATA batch.
396
804d702b
MW
397- The rightgroups2 ipsec.conf option can require group membership during
398 a second authentication round, for example during XAuth authentication
399 against a RADIUS server.
400
3423b3a8
MW
401- The xauth-pam backend can authenticate IKEv1 XAuth and Hybrid authenticated
402 clients against any PAM service. The IKEv2 eap-gtc plugin does not use
403 PAM directly anymore, but can use any XAuth backend to verify credentials,
404 including xauth-pam.
405
cc48f360
MW
406- The new unity plugin brings support for some parts of the IKEv1 Cisco Unity
407 Extension. As client, charon narrows traffic selectors to the received
408 Split-Include attributes and automatically installs IPsec bypass policies
409 for received Local-LAN attributes. As server, charon sends Split-Include
410 attributes for leftsubnet definitions containing multiple subnets to Unity-
411 aware clients.
412
cbe244a5
TB
413- An EAP-Nak payload is returned by clients if the gateway requests an EAP
414 method that the client does not support. Clients can also request a specific
415 EAP method by configuring that method with leftauth.
416
417- The eap-dynamic plugin handles EAP-Nak payloads returned by clients and uses
418 these to select a different EAP method supported/requested by the client.
419 The plugin initially requests the first registered method or the first method
420 configured with charon.plugins.eap-dynamic.preferred.
421
e76f3d0d
MW
422- The new left/rightdns options specify connection specific DNS servers to
423 request/respond in IKEv2 configuration payloads or IKEv2 mode config. leftdns
424 can be any (comma separated) combination of %config4 and %config6 to request
425 multiple servers, both for IPv4 and IPv6. rightdns takes a list of DNS server
426 IP addresses to return.
427
69e056a2
MW
428- The left/rightsourceip options now accept multiple addresses or pools.
429 leftsourceip can be any (comma separated) combination of %config4, %config6
430 or fixed IP addresses to request. rightsourceip accepts multiple explicitly
431 specified or referenced named pools.
432
433- Multiple connections can now share a single address pool when they use the
434 same definition in one of the rightsourceip pools.
435
4a025539
TB
436- The options charon.interfaces_ignore and charon.interfaces_use allow one to
437 configure the network interfaces used by the daemon.
438
439- The kernel-netlink plugin supports the charon.install_virtual_ip_on option,
440 which specifies the interface on which virtual IP addresses will be installed.
441 If it is not specified the current behavior of using the outbound interface
442 is preserved.
443
444- The kernel-netlink plugin tries to keep the current source address when
445 looking for valid routes to reach other hosts.
446
804d702b
MW
447- The autotools build has been migrated to use a config.h header. strongSwan
448 development headers will get installed during "make install" if
449 --with-dev-headers has been passed to ./configure.
450
451- All crypto primitives gained return values for most operations, allowing
452 crypto backends to fail, for example when using hardware accelerators.
ecfd714c 453
1fc609fe 454
d55c2404
TB
455strongswan-5.0.0
456----------------
457
794cdbc5
MW
458- The charon IKE daemon gained experimental support for the IKEv1 protocol.
459 Pluto has been removed from the 5.x series, and unless strongSwan is
460 configured with --disable-ikev1 or --disable-ikev2, charon handles both
461 keying protocols. The feature-set of IKEv1 in charon is almost on par with
462 pluto, but currently does not support AH or bundled AH+ESP SAs. Beside
463 RSA/ECDSA, PSK and XAuth, charon also supports the Hybrid authentication
464 mode. Informations for interoperability and migration is available at
465 http://wiki.strongswan.org/projects/strongswan/wiki/CharonPlutoIKEv1.
466
d55c2404
TB
467- Charon's bus_t has been refactored so that loggers and other listeners are
468 now handled separately. The single lock was previously cause for deadlocks
469 if extensive listeners, such as the one provided by the updown plugin, wanted
470 to acquire locks that were held by other threads which in turn tried to log
471 messages, and thus were waiting to acquire the same lock currently held by
472 the thread calling the listener.
473 The implemented changes also allow the use of a read/write-lock for the
474 loggers which increases performance if multiple loggers are registered.
475 Besides several interface changes this last bit also changes the semantics
476 for loggers as these may now be called by multiple threads at the same time.
477
ed7186cb
TB
478- Source routes are reinstalled if interfaces are reactivated or IP addresses
479 reappear.
480
f97c269e
TB
481- The thread pool (processor_t) now has more control over the lifecycle of
482 a job (see job.h for details). In particular, it now controls the destruction
483 of jobs after execution and the cancellation of jobs during shutdown. Due to
484 these changes the requeueing feature, previously available to callback_job_t
485 only, is now available to all jobs (in addition to a new rescheduling
486 feature).
487
5a6e5e0d
MW
488- In addition to trustchain key strength definitions for different public key
489 systems, the rightauth option now takes a list of signature hash algorithms
490 considered save for trustchain validation. For example, the setting
491 rightauth=rsa-2048-ecdsa-256-sha256-sha384-sha512 requires a trustchain
492 that uses at least RSA-2048 or ECDSA-256 keys and certificate signatures
493 using SHA-256 or better.
494
d55c2404 495
93d9a02e
TB
496strongswan-4.6.4
497----------------
498
499- Fixed a security vulnerability in the gmp plugin. If this plugin was used
500 for RSA signature verification an empty or zeroed signature was handled as
501 a legitimate one.
502
503- Fixed several issues with reauthentication and address updates.
504
505
c224f765
AS
506strongswan-4.6.3
507----------------
508
509- The tnc-pdp plugin implements a RADIUS server interface allowing
510 a strongSwan TNC server to act as a Policy Decision Point.
511
4bc7577d
MW
512- The eap-radius authentication backend enforces Session-Timeout attributes
513 using RFC4478 repeated authentication and acts upon RADIUS Dynamic
514 Authorization extensions, RFC 5176. Currently supported are disconnect
515 requests and CoA messages containing a Session-Timeout.
516
517- The eap-radius plugin can forward arbitrary RADIUS attributes from and to
518 clients using custom IKEv2 notify payloads. The new radattr plugin reads
519 attributes to include from files and prints received attributes to the
520 console.
c224f765
AS
521
522- Added support for untruncated MD5 and SHA1 HMACs in ESP as used in
523 RFC 4595.
524
d7590217
TB
525- The cmac plugin implements the AES-CMAC-96 and AES-CMAC-PRF-128 algorithms
526 as defined in RFC 4494 and RFC 4615, respectively.
527
4e2e77d5 528- The resolve plugin automatically installs nameservers via resolvconf(8),
a281494a 529 if it is installed, instead of modifying /etc/resolv.conf directly.
c224f765 530
5f1931ad
AS
531- The IKEv2 charon daemon supports now raw RSA public keys in RFC 3110
532 DNSKEY and PKCS#1 file format.
533
534
60e99b37
AS
535strongswan-4.6.2
536----------------
537
538- Upgraded the TCG IF-IMC and IF-IMV C API to the upcoming version 1.3
539 which supports IF-TNCCS 2.0 long message types, the exclusive flags
540 and multiple IMC/IMV IDs. Both the TNC Client and Server as well as
541 the "Test", "Scanner", and "Attestation" IMC/IMV pairs were updated.
542
543- Fully implemented the "TCG Attestation PTS Protocol: Binding to IF-M"
544 standard (TLV-based messages only). TPM-based remote attestation of
de4a0c83
AS
545 Linux IMA (Integrity Measurement Architecture) possible. Measurement
546 reference values are automatically stored in an SQLite database.
60e99b37 547
a345aa26
MW
548- The EAP-RADIUS authentication backend supports RADIUS accounting. It sends
549 start/stop messages containing Username, Framed-IP and Input/Output-Octets
550 attributes and has been tested against FreeRADIUS and Microsoft NPS.
60e99b37 551
de4a0c83
AS
552- Added support for PKCS#8 encoded private keys via the libstrongswan
553 pkcs8 plugin. This is the default format used by some OpenSSL tools since
554 version 1.0.0 (e.g. openssl req with -keyout).
dcefa267 555
a8958012
MW
556- Added session resumption support to the strongSwan TLS stack.
557
de4a0c83 558
acb92cb4
AS
559strongswan-4.6.1
560----------------
561
562- Because of changing checksums before and after installation which caused
563 the integrity tests to fail we avoided directly linking libsimaka, libtls and
564 libtnccs to those libcharon plugins which make use of these dynamic libraries.
18f85b66
AS
565 Instead we linked the libraries to the charon daemon. Unfortunately Ubuntu
566 11.10 activated the --as-needed ld option which discards explicit links
567 to dynamic libraries that are not actually used by the charon daemon itself,
568 thus causing failures during the loading of the plugins which depend on these
569 libraries for resolving external symbols.
acb92cb4
AS
570
571- Therefore our approach of computing integrity checksums for plugins had to be
572 changed radically by moving the hash generation from the compilation to the
573 post-installation phase.
5ed3e3a7 574
acb92cb4 575
92a1b234 576strongswan-4.6.0
5a2e2e0b
AS
577----------------
578
37276728
MW
579- The new libstrongswan certexpire plugin collects expiration information of
580 all used certificates and exports them to CSV files. It either directly
581 exports them or uses cron style scheduling for batch exports.
582
583- starter passes unresolved hostnames to charon, allowing it to do name
584 resolution not before the connection attempt. This is especially useful with
585 connections between hosts using dynamic IP addresses. Thanks to Mirko Parthey
586 for the initial patch.
587
5fd8e530
TB
588- The android plugin can now be used without the Android frontend patch and
589 provides DNS server registration and logging to logcat.
590
591- Pluto and starter (plus stroke and whack) have been ported to Android.
592
602ee58e
TB
593- Support for ECDSA private and public key operations has been added to the
594 pkcs11 plugin. The plugin now also provides DH and ECDH via PKCS#11 and can
595 use tokens as random number generators (RNG). By default only private key
596 operations are enabled, more advanced features have to be enabled by their
597 option in strongswan.conf. This also applies to public key operations (even
598 for keys not stored on the token) which were enabled by default before.
599
37276728
MW
600- The libstrongswan plugin system now supports detailed plugin dependencies.
601 Many plugins have been extended to export its capabilities and requirements.
602 This allows the plugin loader to resolve plugin loading order automatically,
603 and in future releases, to dynamically load the required features on demand.
604 Existing third party plugins are source (but not binary) compatible if they
605 properly initialize the new get_features() plugin function to NULL.
606
fd81ac05
AS
607- The tnc-ifmap plugin implements a TNC IF-MAP 2.0 client which can deliver
608 metadata about IKE_SAs via a SOAP interface to a MAP server. The tnc-ifmap
609 plugin requires the Apache Axis2/C library.
610
37276728 611
5d179d19
AS
612strongswan-4.5.3
613----------------
614
a7edbd21 615- Our private libraries (e.g. libstrongswan) are not installed directly in
b18a697a
AS
616 prefix/lib anymore. Instead a subdirectory is used (prefix/lib/ipsec/ by
617 default). The plugins directory is also moved from libexec/ipsec/ to that
a7edbd21
TB
618 directory.
619
b18a697a
AS
620- The dynamic IMC/IMV libraries were moved from the plugins directory to
621 a new imcvs directory in the prefix/lib/ipsec/ subdirectory.
622
107ea60f
TB
623- Job priorities were introduced to prevent thread starvation caused by too
624 many threads handling blocking operations (such as CRL fetching). Refer to
625 strongswan.conf(5) for details.
626
627- Two new strongswan.conf options allow to fine-tune performance on IKEv2
628 gateways by dropping IKE_SA_INIT requests on high load.
629
f8799170 630- IKEv2 charon daemon supports start PASS and DROP shunt policies
b18a697a 631 preventing traffic to go through IPsec connections. Installation of the
107ea60f
TB
632 shunt policies either via the XFRM netfilter or PFKEYv2 IPsec kernel
633 interfaces.
f8799170 634
93095183
TB
635- The history of policies installed in the kernel is now tracked so that e.g.
636 trap policies are correctly updated when reauthenticated SAs are terminated.
637
b18a697a
AS
638- IMC/IMV Scanner pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
639 Using "netstat -l" the IMC scans open listening ports on the TNC client
640 and sends a port list to the IMV which based on a port policy decides if
641 the client is admitted to the network.
642 (--enable-imc-scanner/--enable-imv-scanner).
643
644- IMC/IMV Test pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
5d179d19
AS
645 (--enable-imc-test/--enable-imv-test).
646
4876f896
MW
647- The IKEv2 close action does not use the same value as the ipsec.conf dpdaction
648 setting, but the value defined by its own closeaction keyword. The action
649 is triggered if the remote peer closes a CHILD_SA unexpectedly.
5d179d19 650
5a2e2e0b 651
6f2378c1
AS
652strongswan-4.5.2
653----------------
654
320e98c2
MW
655- The whitelist plugin for the IKEv2 daemon maintains an in-memory identity
656 whitelist. Any connection attempt of peers not whitelisted will get rejected.
657 The 'ipsec whitelist' utility provides a simple command line frontend for
658 whitelist administration.
659
92ebb7c5 660- The duplicheck plugin provides a specialized form of duplicate checking,
5832d505 661 doing a liveness check on the old SA and optionally notify a third party
92ebb7c5
MW
662 application about detected duplicates.
663
664- The coupling plugin permanently couples two or more devices by limiting
665 authentication to previously used certificates.
666
6f2378c1
AS
667- In the case that the peer config and child config don't have the same name
668 (usually in SQL database defined connections), ipsec up|route <peer config>
669 starts|routes all associated child configs and ipsec up|route <child config>
670 only starts|routes the specific child config.
671
6ca05fe2
AS
672- fixed the encoding and parsing of X.509 certificate policy statements (CPS).
673
1ee7440b
AS
674- Duncan Salerno contributed the eap-sim-pcsc plugin implementing a
675 pcsc-lite based SIM card backend.
676
677- The eap-peap plugin implements the EAP PEAP protocol. Interoperates
2778b664 678 successfully with a FreeRADIUS server and Windows 7 Agile VPN clients.
1ee7440b 679
cf6ca6d7
MW
680- The IKEv2 daemon charon rereads strongswan.conf on SIGHUP and instructs
681 all plugins to reload. Currently only the eap-radius and the attr plugins
682 support configuration reloading.
683
d3d21c29
MW
684- Added userland support to the IKEv2 daemon for Extended Sequence Numbers
685 support coming with Linux 2.6.39. To enable ESN on a connection, add
686 the 'esn' keyword to the proposal. The default proposal uses 32-bit sequence
687 numbers only ('noesn'), and the same value is used if no ESN mode is
688 specified. To negotiate ESN support with the peer, include both, e.g.
689 esp=aes128-sha1-esn-noesn.
690
691- In addition to ESN, Linux 2.6.39 gained support for replay windows larger
692 than 32 packets. The new global strongswan.conf option 'charon.replay_window'
693 configures the size of the replay window, in packets.
694
6f2378c1 695
41ba5ce7
AS
696strongswan-4.5.1
697----------------
698
1b7e081b
AS
699- Sansar Choinyambuu implemented the RFC 5793 Posture Broker Protocol (BP)
700 compatible with Trusted Network Connect (TNC). The TNCCS 2.0 protocol
5cdaafef 701 requires the tnccs_20, tnc_imc and tnc_imv plugins but does not depend
1b7e081b
AS
702 on the libtnc library. Any available IMV/IMC pairs conforming to the
703 Trusted Computing Group's TNC-IF-IMV/IMC 1.2 interface specification
e44817df 704 can be loaded via /etc/tnc_config.
1b7e081b 705
5cdaafef
AS
706- Re-implemented the TNCCS 1.1 protocol by using the tnc_imc and tnc_imv
707 in place of the external libtnc library.
708
709- The tnccs_dynamic plugin loaded on a TNC server in addition to the
710 tnccs_11 and tnccs_20 plugins, dynamically detects the IF-TNCCS
711 protocol version used by a TNC client and invokes an instance of
712 the corresponding protocol stack.
713
41ba5ce7
AS
714- IKE and ESP proposals can now be stored in an SQL database using a
715 new proposals table. The start_action field in the child_configs
716 tables allows the automatic starting or routing of connections stored
717 in an SQL database.
718
1b7e081b
AS
719- The new certificate_authorities and certificate_distribution_points
720 tables make it possible to store CRL and OCSP Certificate Distribution
721 points in an SQL database.
722
ae09bc62
TB
723- The new 'include' statement allows to recursively include other files in
724 strongswan.conf. Existing sections and values are thereby extended and
725 replaced, respectively.
726
727- Due to the changes in the parser for strongswan.conf, the configuration
728 syntax for the attr plugin has changed. Previously, it was possible to
729 specify multiple values of a specific attribute type by adding multiple
730 key/value pairs with the same key (e.g. dns) to the plugins.attr section.
731 Because values with the same key now replace previously defined values
732 this is not possible anymore. As an alternative, multiple values can be
733 specified by separating them with a comma (e.g. dns = 1.2.3.4, 2.3.4.5).
734
840e7044
AS
735- ipsec listalgs now appends (set in square brackets) to each crypto
736 algorithm listed the plugin that registered the function.
737
e44817df
MW
738- Traffic Flow Confidentiality padding supported with Linux 2.6.38 can be used
739 by the IKEv2 daemon. The ipsec.conf 'tfc' keyword pads all packets to a given
740 boundary, the special value '%mtu' pads all packets to the path MTU.
741
78a547c9
MW
742- The new af-alg plugin can use various crypto primitives of the Linux Crypto
743 API using the AF_ALG interface introduced with 2.6.38. This removes the need
744 for additional userland implementations of symmetric cipher, hash, hmac and
745 xcbc algorithms.
44582075 746
41ed0294 747- The IKEv2 daemon supports the INITIAL_CONTACT notify as initiator and
983a5e88
MW
748 responder. The notify is sent when initiating configurations with a unique
749 policy, set in ipsec.conf via the global 'uniqueids' option.
41ed0294 750
f0783464
MW
751- The conftest conformance testing framework enables the IKEv2 stack to perform
752 many tests using a distinct tool and configuration frontend. Various hooks
753 can alter reserved bits, flags, add custom notifies and proposals, reorder
754 or drop messages and much more. It is enabled using the --enable-conftest
755 ./configure switch.
756
77eee25f 757- The new libstrongswan constraints plugin provides advanced X.509 constraint
cf95d292 758 checking. In addition to X.509 pathLen constraints, the plugin checks for
77eee25f
MW
759 nameConstraints and certificatePolicies, including policyMappings and
760 policyConstraints. The x509 certificate plugin and the pki tool have been
96c4addc
MW
761 enhanced to support these extensions. The new left/rightcertpolicy ipsec.conf
762 connection keywords take OIDs a peer certificate must have.
763
764- The left/rightauth ipsec.conf keywords accept values with a minimum strength
765 for trustchain public keys in bits, such as rsa-2048 or ecdsa-256.
77eee25f 766
fb1e7df1
MW
767- The revocation and x509 libstrongswan plugins and the pki tool gained basic
768 support for delta CRLs.
769
5cdaafef 770
44582075
MW
771strongswan-4.5.0
772----------------
773
b14923ec
AS
774- IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5
775 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the
ac544be2 776 IKEv2 RFC 4306 and its mature successor RFC 5996. The time has definitively
b14923ec 777 come for IKEv1 to go into retirement and to cede its place to the much more
ac544be2 778 robust, powerful and versatile IKEv2 protocol!
b14923ec 779
44582075
MW
780- Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
781 and Galois/Counter Modes based on existing CBC implementations. These
782 new plugins bring support for AES and Camellia Counter and CCM algorithms
783 and the AES GCM algorithms for use in IKEv2.
784
84c9bc42
MW
785- The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
786 the pki utility using one or more PKCS#11 libraries. It currently supports
61df42cc 787 RSA private and public key operations and loads X.509 certificates from
84c9bc42
MW
788 tokens.
789
a782b52f
MW
790- Implemented a general purpose TLS stack based on crypto and credential
791 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
792 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
793 client authentication.
794
795- Based on libtls, the eap-tls plugin brings certificate based EAP
796 authentication for client and server. It is compatible to Windows 7 IKEv2
61df42cc 797 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
a782b52f 798
8a1353fc
AS
799- Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
800 libtnc library on the strongSwan client and server side via the tnccs_11
801 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
802 Depending on the resulting TNC Recommendation, strongSwan clients are granted
803 access to a network behind a strongSwan gateway (allow), are put into a
ac544be2 804 remediation zone (isolate) or are blocked (none), respectively. Any number
8a1353fc
AS
805 of Integrity Measurement Collector/Verifier pairs can be attached
806 via the tnc-imc and tnc-imv charon plugins.
807
b3cabd1f
TB
808- The IKEv1 daemon pluto now uses the same kernel interfaces as the IKEv2
809 daemon charon. As a result of this, pluto now supports xfrm marks which
810 were introduced in charon with 4.4.1.
811
812- Applets for Maemo 5 (Nokia) allow to easily configure and control IKEv2
813 based VPN connections with EAP authentication on supported devices.
814
18a4f865
MW
815- The RADIUS plugin eap-radius now supports multiple RADIUS servers for
816 redundant setups. Servers are selected by a defined priority, server load and
817 availability.
818
819- The simple led plugin controls hardware LEDs through the Linux LED subsystem.
820 It currently shows activity of the IKE daemon and is a good example how to
821 implement a simple event listener.
822
b3cabd1f
TB
823- Improved MOBIKE behavior in several corner cases, for instance, if the
824 initial responder moves to a different address.
825
826- Fixed left-/rightnexthop option, which was broken since 4.4.0.
827
3f84e2d6
AS
828- Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
829 identity was different from the IKE identity.
830
f6032361
AS
831- Fixed the alignment of ModeConfig messages on 4-byte boundaries in the
832 case where the attributes are not a multiple of 4 bytes (e.g. Cisco's
833 UNITY_BANNER).
834
835- Fixed the interoperability of the socket_raw and socket_default
836 charon plugins.
837
3f84e2d6
AS
838- Added man page for strongswan.conf
839
a782b52f 840
03b5e4d8
AS
841strongswan-4.4.1
842----------------
843
ec40c02a 844- Support of xfrm marks in IPsec SAs and IPsec policies introduced
b22bb9f2
AS
845 with the Linux 2.6.34 kernel. For details see the example scenarios
846 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
ec40c02a 847
b22bb9f2 848- The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
b59340a2
AS
849 in a user-specific updown script to set marks on inbound ESP or
850 ESP_IN_UDP packets.
e87b78c6 851
3561cc4b
AS
852- The openssl plugin now supports X.509 certificate and CRL functions.
853
e9448cfc 854- OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
b59340a2 855 by default. Plase update manual load directives in strongswan.conf.
e9448cfc
MW
856
857- RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
858 plugin, disabled by default. Enable it and update manual load directives
859 in strongswan.conf, if required.
860
7f3a9468
MW
861- The pki utility supports CRL generation using the --signcrl command.
862
863- The ipsec pki --self, --issue and --req commands now support output in
864 PEM format using the --outform pem option.
865
03b5e4d8
AS
866- The major refactoring of the IKEv1 Mode Config functionality now allows
867 the transport and handling of any Mode Config attribute.
868
e87b78c6 869- The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
b59340a2
AS
870 servers are chosen randomly, with the option to prefer a specific server.
871 Non-responding servers are degraded by the selection process.
e87b78c6 872
c5c6f9b6
AS
873- The ipsec pool tool manages arbitrary configuration attributes stored
874 in an SQL database. ipsec pool --help gives the details.
875
fe2434cf
MW
876- The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
877 reading triplets/quintuplets from an SQL database.
878
c8bd06c7
MW
879- The High Availability plugin now supports a HA enabled in-memory address
880 pool and Node reintegration without IKE_SA rekeying. The latter allows
881 clients without IKE_SA rekeying support to keep connected during
882 reintegration. Additionally, many other issues have been fixed in the ha
883 plugin.
1c1f132a 884
c5c921bf
MW
885- Fixed a potential remote code execution vulnerability resulting from
886 the misuse of snprintf(). The vulnerability is exploitable by
887 unauthenticated users.
888
03b5e4d8 889
00c60592
MW
890strongswan-4.4.0
891----------------
892
d101a61f
MW
893- The IKEv2 High Availability plugin has been integrated. It provides
894 load sharing and failover capabilities in a cluster of currently two nodes,
895 based on an extend ClusterIP kernel module. More information is available at
896 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
9235edc2 897 The development of the High Availability functionality was sponsored by
d101a61f
MW
898 secunet Security Networks AG.
899
dd8cb2b0
AS
900- Added IKEv1 and IKEv2 configuration support for the AES-GMAC
901 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
902 2.6.34 kernel is required to make AES-GMAC available via the XFRM
903 kernel interface.
904
4590260b
MW
905- Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
906 and openssl plugins, usable by both pluto and charon. The new proposal
907 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
908 from IBM for his contribution.
909
9235edc2
AS
910- The IKEv1 pluto daemon supports RAM-based virtual IP pools using
911 the rightsourceip directive with a subnet from which addresses
912 are allocated.
913
d6457833
AS
914- The ipsec pki --gen and --pub commands now allow the output of
915 private and public keys in PEM format using the --outform pem
916 command line option.
917
2d097a0b
MW
918- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
919 server using broadcasts, or a defined server using the
920 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
921 is additionally served to clients if the DHCP server provides such
922 information. The plugin is used in ipsec.conf configurations having
923 rightsourceip set to %dhcp.
924
6d6994c6
MW
925- A new plugin called farp fakes ARP responses for virtual IP addresses
926 handed out to clients from the IKEv2 daemon charon. The plugin lets a
89bf11d2 927 road-warrior act as a client on the local LAN if it uses a virtual IP
6d6994c6
MW
928 from the responders subnet, e.g. acquired using the DHCP plugin.
929
00c60592
MW
930- The existing IKEv2 socket implementations have been migrated to the
931 socket-default and the socket-raw plugins. The new socket-dynamic plugin
932 binds sockets dynamically to ports configured via the left-/rightikeport
933 ipsec.conf connection parameters.
934
3e6b50ed
MW
935- The android charon plugin stores received DNS server information as "net.dns"
936 system properties, as used by the Android platform.
00c60592 937
d6457833 938
4c68a85a
AS
939strongswan-4.3.6
940----------------
941
cdad91de 942- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
943 carried as a critical X.509v3 extension in the peer certificate.
944
a7155606
AS
945- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
946 server entries that are sent via the IKEv1 Mode Config or IKEv2
947 Configuration Payload to remote clients.
948
f721e0fb
AS
949- The Camellia cipher can be used as an IKEv1 encryption algorithm.
950
4c68a85a
AS
951- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
952
909c0c3d
MW
953- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
954 was sent or received within the given interval. To close the complete IKE_SA
955 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
956 "charon.inactivity_close_ike" to yes.
957
44e41c4c
AS
958- More detailed IKEv2 EAP payload information in debug output
959
2b2c69e9 960- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 961
52fd0ef9
MW
962- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
963 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
964 configures the kernel with 128 bit truncation, not the non-standard 96
965 bit truncation used by previous releases. To use the old 96 bit truncation
966 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 967
2b2c69e9
MW
968- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
969 change makes IPcomp tunnel mode connections incompatible with previous
970 releases; disable compression on such tunnels.
971
6ec949e0
MW
972- Fixed BEET mode connections on recent kernels by installing SAs with
973 appropriate traffic selectors, based on a patch by Michael Rossberg.
974
cdad91de
MW
975- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
976 serpent, sha256_96) allocated in the private use space now require that we
977 know its meaning, i.e. we are talking to strongSwan. Use the new
978 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
979 this is the case.
980
aca9f9ab
MW
981- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
982 responder omits public key authentication in favor of a mutual authentication
983 method. To enable EAP-only authentication, set rightauth=eap on the responder
984 to rely only on the MSK constructed AUTH payload. This not-yet standardized
985 extension requires the strongSwan vendor ID introduced above.
986
0a975307
AS
987- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
988 allowing interoperability.
989
990
b6b90b68
MW
991strongswan-4.3.5
992----------------
993
628f023d
AS
994- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
995 virtual IP addresses as a Mode Config server. The pool capability has been
996 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 997 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
998 or MySQL database and the corresponding plugin.
999
b42bfc79
MW
1000- Plugin names have been streamlined: EAP plugins now have a dash after eap
1001 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
1002 Plugin configuration sections in strongswan.conf now use the same name as the
1003 plugin itself (i.e. with a dash). Make sure to update "load" directives and
1004 the affected plugin sections in existing strongswan.conf files.
1005
d245f5cf
AS
1006- The private/public key parsing and encoding has been split up into
1007 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
1008 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 1009
55b045ab
MW
1010- The EAP-AKA plugin can use different backends for USIM/quintuplet
1011 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
1012 implementation has been migrated to a separate plugin.
1013
d245f5cf 1014- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
1015 peer certificates and can issue signatures based on RSA private keys.
1016
1017- The new 'ipsec pki' tool provides a set of commands to maintain a public
1018 key infrastructure. It currently supports operations to create RSA and ECDSA
1019 private/public keys, calculate fingerprints and issue or verify certificates.
1020
1021- Charon uses a monotonic time source for statistics and job queueing, behaving
1022 correctly if the system time changes (e.g. when using NTP).
1023
1024- In addition to time based rekeying, charon supports IPsec SA lifetimes based
1025 on processed volume or number of packets. They new ipsec.conf paramaters
1026 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
1027 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
1028 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
1029 The existing parameter 'rekeyfuzz' affects all margins.
1030
85af7a89
MW
1031- If no CA/Gateway certificate is specified in the NetworkManager plugin,
1032 charon uses a set of trusted root certificates preinstalled by distributions.
1033 The directory containing CA certificates can be specified using the
1034 --with-nm-ca-dir=path configure option.
1035
b80fa9ca 1036- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 1037 statements.
b80fa9ca 1038
509f70c1
AS
1039- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
1040
1041- Fixed smartcard-based authentication in the pluto daemon which was broken by
1042 the ECDSA support introduced with the 4.3.2 release.
1043
cea4bd8f
AS
1044- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
1045 tunnels established with the IKEv1 pluto daemon.
1046
509f70c1
AS
1047- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
1048 CRls and the struct id type was replaced by identification_t used by charon
1049 and the libstrongswan library.
18060241 1050
85af7a89 1051
430dd08a
AS
1052strongswan-4.3.4
1053----------------
1054
1055- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
1056 be found on wiki.strongswan.org.
1057
1058- ipsec statusall shows the number of bytes transmitted and received over
1059 ESP connections configured by the IKEv2 charon daemon.
1060
1061- The IKEv2 charon daemon supports include files in ipsec.secrets.
1062
1063
1c7f456a
AS
1064strongswan-4.3.3
1065----------------
1066
aa74d705
AS
1067- The configuration option --enable-integrity-test plus the strongswan.conf
1068 option libstrongswan.integrity_test = yes activate integrity tests
1069 of the IKE daemons charon and pluto, libstrongswan and all loaded
1070 plugins. Thus dynamic library misconfigurations and non-malicious file
1071 manipulations can be reliably detected.
1072
1c7f456a
AS
1073- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
1074 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
1075
1076- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
1077 authenticated encryption algorithms.
1078
aa74d705
AS
1079- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
1080
1081- The RDN parser vulnerability discovered by Orange Labs research team
1082 was not completely fixed in version 4.3.2. Some more modifications
1083 had to be applied to the asn1_length() function to make it robust.
1084
1c7f456a 1085
80c0710c
MW
1086strongswan-4.3.2
1087----------------
1088
1089- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
1090 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
1091
1092- libstrongswan features an integrated crypto selftest framework for registered
1093 algorithms. The test-vector plugin provides a first set of test vectors and
1094 allows pluto and charon to rely on tested crypto algorithms.
1095
b32af120
AS
1096- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
1097 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
1098 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
1099 with IKEv1.
126f2130
AS
1100
1101- Applying their fuzzing tool, the Orange Labs vulnerability research team found
1102 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
1103 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
1104 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 1105
b32af120 1106
3bf7c249
MW
1107strongswan-4.3.1
1108----------------
1109
1110- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 1111 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
1112 dynamically.
1113
09dbca9f
MW
1114- The nm plugin also accepts CA certificates for gateway authentication. If
1115 a CA certificate is configured, strongSwan uses the entered gateway address
1116 as its idenitity, requiring the gateways certificate to contain the same as
1117 subjectAltName. This allows a gateway administrator to deploy the same
1118 certificates to Windows 7 and NetworkManager clients.
047b2e42 1119
050cc582
AS
1120- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
1121 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
1122 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
1123 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
1124 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
1125 IKE SA instances of connection <conn>.
1126
09dbca9f 1127- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
1128 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
1129 has been updated to be compatible with the Windows 7 Release Candidate.
1130
1131- Refactored installation of triggering policies. Routed policies are handled
1132 outside of IKE_SAs to keep them installed in any case. A tunnel gets
1133 established only once, even if initiation is delayed due network outages.
1134
050cc582
AS
1135- Improved the handling of multiple acquire signals triggered by the kernel.
1136
1137- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
1138 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
1139 incomplete state which caused a null pointer dereference if a subsequent
1140 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
1141 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 1142 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
f3bb1bd0 1143 developed by the Orange Labs vulnerability research team. The tool was
050cc582
AS
1144 initially written by Gabriel Campana and is now maintained by Laurent Butti.
1145
047b2e42
MW
1146- Added support for AES counter mode in ESP in IKEv2 using the proposal
1147 keywords aes128ctr, aes192ctr and aes256ctr.
1148
d44fd821 1149- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
1150 for fetching crls and OCSP. Use of the random plugin to get keying material
1151 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 1152 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 1153 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
1154
1155
247e665a
AS
1156strongswan-4.3.0
1157----------------
1158
81fc8e5f
MW
1159- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
1160 Initiators and responders can use several authentication rounds (e.g. RSA
1161 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
1162 leftauth2/rightauth2 parameters define own authentication rounds or setup
1163 constraints for the remote peer. See the ipsec.conf man page for more detials.
1164
1165- If glibc printf hooks (register_printf_function) are not available,
1166 strongSwan can use the vstr string library to run on non-glibc systems.
1167
558c89e7
AS
1168- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
1169 (esp=camellia128|192|256).
247e665a 1170
558c89e7
AS
1171- Refactored the pluto and scepclient code to use basic functions (memory
1172 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
1173 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 1174
558c89e7
AS
1175- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
1176 configured in the pluto section of strongswan.conf.
dfd7ba80 1177
247e665a 1178
623bca40
AS
1179strongswan-4.2.14
1180-----------------
1181
22180558 1182- The new server-side EAP RADIUS plugin (--enable-eap-radius)
f3bb1bd0 1183 relays EAP messages to and from a RADIUS server. Successfully
22180558
AS
1184 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
1185
79b27294
AS
1186- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
1187 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
1188 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
1189 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
1190 pluto IKE daemon to crash and restart. No authentication or encryption
1191 is required to trigger this bug. One spoofed UDP packet can cause the
1192 pluto IKE daemon to restart and be unresponsive for a few seconds while
1193 restarting. This DPD null state vulnerability has been officially
1194 registered as CVE-2009-0790 and is fixed by this release.
1195
22180558
AS
1196- ASN.1 to time_t conversion caused a time wrap-around for
1197 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
1198 As a workaround such dates are set to the maximum representable
1199 time, i.e. Jan 19 03:14:07 UTC 2038.
1200
1201- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 1202 IDr payload anymore.
623bca40
AS
1203
1204
076e7853
AS
1205strongswan-4.2.13
1206-----------------
1207
1208- Fixed a use-after-free bug in the DPD timeout section of the
1209 IKEv1 pluto daemon which sporadically caused a segfault.
1210
f3bb1bd0 1211- Fixed a crash in the IKEv2 charon daemon occurring with
b6b90b68 1212 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 1213
f15483ef
AS
1214- Fixed ASN.1 parsing of algorithmIdentifier objects where the
1215 parameters field is optional.
1216
03991bc1
MW
1217- Ported nm plugin to NetworkManager 7.1.
1218
076e7853 1219
bfde75ee 1220strongswan-4.2.12
076e7853 1221-----------------
bfde75ee
AS
1222
1223- Support of the EAP-MSCHAPv2 protocol enabled by the option
1224 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
1225 either by --enable-md4 or --enable-openssl.
1226
1227- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 1228 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
1229 addresses are defined in strongswan.conf.
1230
1231- The strongSwan applet for the Gnome NetworkManager is now built and
1232 distributed as a separate tarball under the name NetworkManager-strongswan.
1233
b6b90b68 1234
0519ca90
AS
1235strongswan-4.2.11
1236-----------------
1237
ae1ae574
AS
1238- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
1239 Also introduced proper initialization and disposal of keying material.
1240
1241- Fixed the missing listing of connection definitions in ipsec statusall
1242 broken by an unfortunate local variable overload.
0519ca90
AS
1243
1244
4856241c
MW
1245strongswan-4.2.10
1246-----------------
1247
1248- Several performance improvements to handle thousands of tunnels with almost
1249 linear upscaling. All relevant data structures have been replaced by faster
1250 counterparts with better lookup times.
1251
1252- Better parallelization to run charon on multiple cores. Due to improved
1253 ressource locking and other optimizations the daemon can take full
1254 advantage of 16 or even more cores.
1255
1256- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
1257 unique identities and certificates by signing peer certificates using a CA
1258 on the fly.
1259
1260- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
1261 command queries assigned leases.
1262
1263- Added support for smartcards in charon by using the ENGINE API provided by
1264 OpenSSL, based on patches by Michael Roßberg.
1265
1266- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
1267 reliable source of randomness.
1268
73937bd8
MW
1269strongswan-4.2.9
1270----------------
1271
509e07c5
AS
1272- Flexible configuration of logging subsystem allowing to log to multiple
1273 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
1274
1275- Load testing plugin to do stress testing of the IKEv2 daemon against self
1276 or another host. Found and fixed issues during tests in the multi-threaded
1277 use of the OpenSSL plugin.
1278
1279- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 1280 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
1281 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
1282 parallelization to multiple cores.
1283
509e07c5
AS
1284- updown script invocation has been separated into a plugin of its own to
1285 further slim down the daemon core.
73937bd8 1286
509e07c5 1287- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 1288 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
1289 memory or hardware.
1290
509e07c5
AS
1291- The kernel interface of charon has been modularized. XFRM NETLINK (default)
1292 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
1293 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
1294 IPsec stack (--enable-kernel-klips) are provided.
1295
1296- Basic Mobile IPv6 support has been introduced, securing Binding Update
1297 messages as well as tunneled traffic between Mobile Node and Home Agent.
1298 The installpolicy=no option allows peaceful cooperation with a dominant
1299 mip6d daemon and the new type=transport_proxy implements the special MIPv6
1300 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
f3bb1bd0 1301 but the IPsec SA is set up for the Home Address.
7bdc931e 1302
4dc0dce8
AS
1303- Implemented migration of Mobile IPv6 connections using the KMADDRESS
1304 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
1305 via the Linux 2.6.28 (or appropriately patched) kernel.
1306
73937bd8 1307
e39b271b
AS
1308strongswan-4.2.8
1309----------------
1310
5dadb16e 1311- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
1312 stored in the SQL database backend. The ipsec listpubkeys command
1313 lists the available raw public keys via the stroke interface.
1314
4f0241e6
MW
1315- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
1316 handle events if kernel detects NAT mapping changes in UDP-encapsulated
1317 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
1318 long as possible and other fixes.
1319
5dadb16e
AS
1320- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
1321 routes for destination subnets having netwmasks not being a multiple of 8 bits.
1322 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
1323
e39b271b 1324
e376d75f
MW
1325strongswan-4.2.7
1326----------------
1327
b37cda82
AS
1328- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
1329 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
1330 daemon due to a NULL pointer returned by the mpz_export() function of the
1331 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 1332 for making us aware of this problem.
b37cda82 1333
b6b90b68 1334- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
1335 ssh-agent.
1336
1337- The NetworkManager plugin has been extended to support certificate client
b1f47854 1338 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
1339
1340- Daemon capability dropping has been ported to libcap and must be enabled
1341 explicitly --with-capabilities=libcap. Future version will support the
1342 newer libcap2 library.
1343
b37cda82
AS
1344- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
1345 charon keying daemon.
1346
1347
9f9d6ece
AS
1348strongswan-4.2.6
1349----------------
1350
609166f4
MW
1351- A NetworkManager plugin allows GUI-based configuration of road-warrior
1352 clients in a simple way. It features X509 based gateway authentication
1353 and EAP client authentication, tunnel setup/teardown and storing passwords
1354 in the Gnome Keyring.
1355
1356- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
1357 username/password authentication against any PAM service on the gateway.
b6b90b68 1358 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
1359 client authentication against e.g. LDAP.
1360
1361- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
1362 parameter defines an additional identity to pass to the server in EAP
1363 authentication.
1364
9f9d6ece
AS
1365- The "ipsec statusall" command now lists CA restrictions, EAP
1366 authentication types and EAP identities.
1367
1368- Fixed two multithreading deadlocks occurring when starting up
1369 several hundred tunnels concurrently.
1370
1371- Fixed the --enable-integrity-test configure option which
1372 computes a SHA-1 checksum over the libstrongswan library.
1373
1374
174216c7
AS
1375strongswan-4.2.5
1376----------------
1377
b6b90b68 1378- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
1379
1380- Improved the performance of the SQL-based virtual IP address pool
1381 by introducing an additional addresses table. The leases table
1382 storing only history information has become optional and can be
1383 disabled by setting charon.plugins.sql.lease_history = no in
1384 strongswan.conf.
1385
eb0cc338 1386- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 1387 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 1388
174216c7
AS
1389- management of different virtual IP pools for different
1390 network interfaces have become possible.
1391
b6b90b68 1392- fixed a bug which prevented the assignment of more than 256
174216c7
AS
1393 virtual IP addresses from a pool managed by an sql database.
1394
8124e491
AS
1395- fixed a bug which did not delete own IPCOMP SAs in the kernel.
1396
b6b90b68 1397
179dd12c
AS
1398strongswan-4.2.4
1399----------------
1400
9de95037
AS
1401- Added statistics functions to ipsec pool --status and ipsec pool --leases
1402 and input validation checks to various ipsec pool commands.
179dd12c 1403
73a8eed3 1404- ipsec statusall now lists all loaded charon plugins and displays
9de95037 1405 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
1406
1407- The openssl plugin supports the elliptic curve Diffie-Hellman groups
1408 19, 20, 21, 25, and 26.
1409
1410- The openssl plugin supports ECDSA authentication using elliptic curve
1411 X.509 certificates.
1412
1413- Fixed a bug in stroke which caused multiple charon threads to close
1414 the file descriptors during packet transfers over the stroke socket.
b6b90b68 1415
e0bb4dbb
AS
1416- ESP sequence numbers are now migrated in IPsec SA updates handled by
1417 MOBIKE. Works only with Linux kernels >= 2.6.17.
1418
179dd12c 1419
83d9e870
AS
1420strongswan-4.2.3
1421----------------
1422
b6b90b68 1423- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
1424 --sysconfig was not set explicitly in ./configure.
1425
1426- Fixed a number of minor bugs that where discovered during the 4th
1427 IKEv2 interoperability workshop in San Antonio, TX.
1428
1429
7f491111
MW
1430strongswan-4.2.2
1431----------------
1432
a57cd446
AS
1433- Plugins for libstrongswan and charon can optionally be loaded according
1434 to a configuration in strongswan.conf. Most components provide a
7f491111 1435 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
1436 This allows e.g. the fallback from a hardware crypto accelerator to
1437 to software-based crypto plugins.
7f491111
MW
1438
1439- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
1440 Configurations with a rightsourceip=%poolname setting query a SQLite or
1441 MySQL database for leases. The "ipsec pool" command helps in administrating
1442 the pool database. See ipsec pool --help for the available options
1443
1444- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 1445 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
1446 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
1447
7f491111 1448
5c5d67d6
AS
1449strongswan-4.2.1
1450----------------
1451
c306dfb1 1452- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
1453 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
1454 allows to assign a base URL to all certificates issued by the specified CA.
1455 The final URL is then built by concatenating that base and the hex encoded
1456 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
1457 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 1458
58caabf7
MW
1459- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
1460 IKE_SAs with the same peer. The option value "keep" prefers existing
1461 connection setups over new ones, where the value "replace" replaces existing
1462 connections.
b6b90b68 1463
f3bb1bd0 1464- The crypto factory in libstrongswan additionally supports random number
58caabf7 1465 generators, plugins may provide other sources of randomness. The default
c306dfb1 1466 plugin reads raw random data from /dev/(u)random.
58caabf7 1467
b6b90b68 1468- Extended the credential framework by a caching option to allow plugins
58caabf7 1469 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 1470 re-implemented.
58caabf7
MW
1471
1472- The new trustchain verification introduced in 4.2.0 has been parallelized.
1473 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 1474
58caabf7
MW
1475- A new IKEv2 configuration attribute framework has been introduced allowing
1476 plugins to provide virtual IP addresses, and in the future, other
1477 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 1478
466abb49 1479- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
1480 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
1481 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
1482 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 1483 separate plugin.
58caabf7 1484
c306dfb1 1485- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 1486
c306dfb1 1487- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
1488
1489- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 1490 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
1491 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
1492
5c5d67d6 1493
a11ea97d
AS
1494strongswan-4.2.0
1495----------------
1496
16f5dacd
MW
1497- libstrongswan has been modularized to attach crypto algorithms,
1498 credential implementations (keys, certificates) and fetchers dynamically
1499 through plugins. Existing code has been ported to plugins:
1500 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
1501 - X509 certificate system supporting CRLs, OCSP and attribute certificates
1502 - Multiple plugins providing crypto algorithms in software
1503 - CURL and OpenLDAP fetcher
a11ea97d 1504
16f5dacd
MW
1505- libstrongswan gained a relational database API which uses pluggable database
1506 providers. Plugins for MySQL and SQLite are available.
1507
1508- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
1509 connection configuration, credentials and EAP methods or control the daemon.
1510 Existing code has been ported to plugins:
1511 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
1512 - stroke configuration, credential and control (compatible to pluto)
1513 - XML bases management protocol to control and query the daemon
1514 The following new plugins are available:
1515 - An experimental SQL configuration, credential and logging plugin on
1516 top of either MySQL or SQLite
1517 - A unit testing plugin to run tests at daemon startup
1518
1519- The authentication and credential framework in charon has been heavily
1520 refactored to support modular credential providers, proper
1521 CERTREQ/CERT payload exchanges and extensible authorization rules.
1522
b6b90b68 1523- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
1524 framework libfast (FastCGI Application Server w/ Templates) and is usable
1525 by other applications.
b6b90b68 1526
a11ea97d 1527
6859f760
AS
1528strongswan-4.1.11
1529-----------------
fb6d76cd 1530
a561f74d
AS
1531- IKE rekeying in NAT situations did not inherit the NAT conditions
1532 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
1533 the next CHILD_SA rekeying.
1534
1535- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 1536 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 1537
e6b50b3f
AS
1538- Implemented IKEv2 EAP-SIM server and client test modules that use
1539 triplets stored in a file. For details on the configuration see
1540 the scenario 'ikev2/rw-eap-sim-rsa'.
1541
fb6d76cd 1542
83e0d841
AS
1543strongswan-4.1.10
1544-----------------
1545
1546- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 1547 caused multiple entries of the same serial number to be created.
83e0d841 1548
fdc7c943
MW
1549- Implementation of a simple EAP-MD5 module which provides CHAP
1550 authentication. This may be interesting in conjunction with certificate
1551 based server authentication, as weak passwords can't be brute forced
1552 (in contradiction to traditional IKEv2 PSK).
1553
1554- A complete software based implementation of EAP-AKA, using algorithms
1555 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
1556 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
1557 before using it.
1558
1559- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 1560 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 1561 check the changes if you're already rolling your own modules.
83e0d841 1562
fb6d76cd 1563
5076770c
AS
1564strongswan-4.1.9
1565----------------
1566
800b3356
AS
1567- The default _updown script now dynamically inserts and removes ip6tables
1568 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
1569 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
1570 added.
5076770c 1571
6f274c2a
MW
1572- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
1573 to reestablish an IKE_SA within a given timeframe.
1574
1575- strongSwan Manager supports configuration listing, initiation and termination
1576 of IKE and CHILD_SAs.
1577
1578- Fixes and improvements to multithreading code.
1579
8b678ad4 1580- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 1581 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 1582 loaded twice.
5076770c 1583
83e0d841 1584
b82e8231
AS
1585strongswan-4.1.8
1586----------------
1587
5076770c 1588- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
1589
1590
a4a3632c
AS
1591strongswan-4.1.7
1592----------------
1593
1594- In NAT traversal situations and multiple queued Quick Modes,
1595 those pending connections inserted by auto=start after the
1596 port floating from 500 to 4500 were erronously deleted.
1597
6e193274 1598- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 1599 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
1600 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
1601
1602- Preview of strongSwan Manager, a web based configuration and monitoring
1603 application. It uses a new XML control interface to query the IKEv2 daemon
64d24679 1604 (see http://wiki.strongswan.org/wiki/Manager).
6e193274
MW
1605
1606- Experimental SQLite configuration backend which will provide the configuration
1607 interface for strongSwan Manager in future releases.
1608
1609- Further improvements to MOBIKE support.
1610
a4a3632c 1611
3dcf9dbd
AS
1612strongswan-4.1.6
1613----------------
1614
3eac4dfd
AS
1615- Since some third party IKEv2 implementations run into
1616 problems with strongSwan announcing MOBIKE capability per
1617 default, MOBIKE can be disabled on a per-connection-basis
1618 using the mobike=no option. Whereas mobike=no disables the
1619 sending of the MOBIKE_SUPPORTED notification and the floating
1620 to UDP port 4500 with the IKE_AUTH request even if no NAT
1621 situation has been detected, strongSwan will still support
1622 MOBIKE acting as a responder.
1623
1624- the default ipsec routing table plus its corresponding priority
1625 used for inserting source routes has been changed from 100 to 220.
1626 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
1627 --with-ipsec-routing-table-prio options.
1628
bdc0b55b
AS
1629- the --enable-integrity-test configure option tests the
1630 integrity of the libstrongswan crypto code during the charon
1631 startup.
b6b90b68 1632
3eac4dfd
AS
1633- the --disable-xauth-vid configure option disables the sending
1634 of the XAUTH vendor ID. This can be used as a workaround when
1635 interoperating with some Windows VPN clients that get into
1636 trouble upon reception of an XAUTH VID without eXtended
1637 AUTHentication having been configured.
b6b90b68 1638
f872f9d1
AS
1639- ipsec stroke now supports the rereadsecrets, rereadaacerts,
1640 rereadacerts, and listacerts options.
3dcf9dbd
AS
1641
1642
7ad634a2
AS
1643strongswan-4.1.5
1644----------------
1645
1646- If a DNS lookup failure occurs when resolving right=%<FQDN>
1647 or right=<FQDN> combined with rightallowany=yes then the
1648 connection is not updated by ipsec starter thus preventing
1649 the disruption of an active IPsec connection. Only if the DNS
1650 lookup successfully returns with a changed IP address the
1651 corresponding connection definition is updated.
1652
8f5b363c
MW
1653- Routes installed by the keying daemons are now in a separate
1654 routing table with the ID 100 to avoid conflicts with the main
1655 table. Route lookup for IKEv2 traffic is done in userspace to ignore
1656 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
1657
7ad634a2 1658
e93c68ba
AS
1659strongswan-4.1.4
1660----------------
1661
1662- The pluto IKEv1 daemon now exhibits the same behaviour as its
1663 IKEv2 companion charon by inserting an explicit route via the
1664 _updown script only if a sourceip exists. This is admissible
1665 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
1666 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
1667 parameter is not required any more.
078ce348
AS
1668
1669- The new IKEv1 parameter right|leftallowany parameters helps to handle
1670 the case where both peers possess dynamic IP addresses that are
1671 usually resolved using DynDNS or a similar service. The configuration
1672
1673 right=peer.foo.bar
1674 rightallowany=yes
1675
1676 can be used by the initiator to start up a connection to a peer
1677 by resolving peer.foo.bar into the currently allocated IP address.
1678 Thanks to the rightallowany flag the connection behaves later on
1679 as
1680
1681 right=%any
1682
1683 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
1684 IP address changes. An alternative notation is
1685
1686 right=%peer.foo.bar
1687
1688 which will implicitly set rightallowany=yes.
1689
1690- ipsec starter now fails more gracefully in the presence of parsing
1691 errors. Flawed ca and conn section are discarded and pluto is started
1692 if non-fatal errors only were encountered. If right=%peer.foo.bar
1693 cannot be resolved by DNS then right=%any will be used so that passive
1694 connections as a responder are still possible.
078ce348 1695
a0a0bdd7
AS
1696- The new pkcs11initargs parameter that can be placed in the
1697 setup config section of /etc/ipsec.conf allows the definition
1698 of an argument string that is used with the PKCS#11 C_Initialize()
1699 function. This non-standard feature is required by the NSS softoken
1700 library. This patch was contributed by Robert Varga.
b6b90b68 1701
a0a0bdd7
AS
1702- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
1703 which caused a segmentation fault in the presence of unknown
1704 or misspelt keywords in ipsec.conf. This bug fix was contributed
1705 by Robert Varga.
1706
e3606f2b
MW
1707- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
1708 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 1709
06651827 1710
a3354a69
AS
1711strongswan-4.1.3
1712----------------
1713
b6b90b68 1714- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
1715 certification authority using the rightca= statement.
1716
1717- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
1718 certificates issued for a given peer ID. This allows a smooth transition
1719 in the case of a peer certificate renewal.
a3354a69 1720
998ca0ea
MW
1721- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
1722 client and returning requested virtual IPs using rightsourceip=%config
1723 on the server. If the server does not support configuration payloads, the
1724 client enforces its leftsourceip parameter.
1725
1726- The ./configure options --with-uid/--with-gid allow pluto and charon
1727 to drop their privileges to a minimum and change to an other UID/GID. This
1728 improves the systems security, as a possible intruder may only get the
1729 CAP_NET_ADMIN capability.
1730
b6b90b68 1731- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
1732 configuration backend modules provide extensibility. The control interface
1733 for stroke is included, and further interfaces using DBUS (NetworkManager)
1734 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 1735 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 1736 to implement.
a3354a69 1737
f3bb1bd0 1738 - Fixed a compilation failure in libfreeswan occurring with Linux kernel
41e16cf4
AS
1739 headers > 2.6.17.
1740
1741
8ea7b96f
AS
1742strongswan-4.1.2
1743----------------
1744
e23d98a7 1745- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
1746 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
1747 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
1748 is implemented properly for rekeying.
1749
1750- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
1751 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
1752
d931f465
MW
1753- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
1754
37fb0355
MW
1755- Added support for EAP modules which do not establish an MSK.
1756
dfbe2a0f 1757- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 1758 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 1759
9f78f957
AS
1760- crlNumber is now listed by ipsec listcrls
1761
8ea7b96f
AS
1762- The xauth_modules.verify_secret() function now passes the
1763 connection name.
1764
e23d98a7 1765
ed284399
MW
1766strongswan-4.1.1
1767----------------
1768
1769- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
1770 cookies are enabled and protect against DoS attacks with faked source
1771 addresses. Number of IKE_SAs in CONNECTING state is also limited per
1772 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
1773 compared to properly detect retransmissions and incoming retransmits are
1774 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
1775
db88e37d
AS
1776- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
1777 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
1778 enabled by cachecrls=yes.
1779
3b4f7d92
AS
1780- Added the configuration options --enable-nat-transport which enables
1781 the potentially insecure NAT traversal for IPsec transport mode and
1782 --disable-vendor-id which disables the sending of the strongSwan
1783 vendor ID.
1784
1785- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
1786 a segmentation fault if a malformed payload was detected in the
1787 IKE MR2 message and pluto tried to send an encrypted notification
1788 message.
1789
46b9ff68
AS
1790- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
1791 with Windows 2003 Server which uses a wrong VID hash.
1792
3b4f7d92 1793
34bbd0c3 1794strongswan-4.1.0
cd3958f8
AS
1795----------------
1796
1797- Support of SHA2_384 hash function for protecting IKEv1
1798 negotiations and support of SHA2 signatures in X.509 certificates.
1799
1800- Fixed a serious bug in the computation of the SHA2-512 HMAC
1801 function. Introduced automatic self-test of all IKEv1 hash
1802 and hmac functions during pluto startup. Failure of a self-test
1803 currently issues a warning only but does not exit pluto [yet].
1804
9b45443d
MW
1805- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
1806
c5d0fbb6 1807- Full support of CA information sections. ipsec listcainfos
b6b90b68 1808 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
1809 accessLocations.
1810
69ed04bf
AS
1811- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
1812 This feature requires the HTTP fetching capabilities of the libcurl
1813 library which must be enabled by setting the --enable-http configure
1814 option.
1815
9b45443d
MW
1816- Refactored core of the IKEv2 message processing code, allowing better
1817 code reuse and separation.
1818
1819- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
1820 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
1821 by the requestor and installed in a resolv.conf file.
1822
1823- The IKEv2 daemon charon installs a route for each IPsec policy to use
1824 the correct source address even if an application does not explicitly
1825 specify it.
1826
1827- Integrated the EAP framework into charon which loads pluggable EAP library
1828 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
1829 on the client side, while the "eap" parameter on the server side defines
1830 the EAP method to use for client authentication.
1831 A generic client side EAP-Identity module and an EAP-SIM authentication
1832 module using a third party card reader implementation are included.
1833
1834- Added client side support for cookies.
1835
1836- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
1837 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
1838 fixes to enhance interoperability with other implementations.
cd3958f8 1839
e23d98a7 1840
1c266d7d
AS
1841strongswan-4.0.7
1842----------------
1843
6fdf5f44
AS
1844- strongSwan now interoperates with the NCP Secure Entry Client,
1845 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
1846 XAUTH and Mode Config.
1c266d7d
AS
1847
1848- UNITY attributes are now recognized and UNITY_BANNER is set
1849 to a default string.
1850
1851
2b4405a3
MW
1852strongswan-4.0.6
1853----------------
1854
e38a15d4
AS
1855- IKEv1: Support for extended authentication (XAUTH) in combination
1856 with ISAKMP Main Mode RSA or PSK authentication. Both client and
1857 server side were implemented. Handling of user credentials can
1858 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
1859 credentials are stored in ipsec.secrets.
1860
2b4405a3
MW
1861- IKEv2: Support for reauthentication when rekeying
1862
5903179b 1863- IKEv2: Support for transport mode
af87afed 1864
5903179b 1865- fixed a lot of bugs related to byte order
2b4405a3 1866
5903179b 1867- various other bugfixes
2b4405a3
MW
1868
1869
0cd645d2
AS
1870strongswan-4.0.5
1871----------------
1872
1873- IKEv1: Implementation of ModeConfig push mode via the new connection
1874 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
1875
1876- IKEv1: The command ipsec statusall now shows "DPD active" for all
1877 ISAKMP SAs that are under active Dead Peer Detection control.
1878
1879- IKEv2: Charon's logging and debugging framework has been completely rewritten.
1880 Instead of logger, special printf() functions are used to directly
1881 print objects like hosts (%H) identifications (%D), certificates (%Q),
1882 etc. The number of debugging levels have been reduced to:
03bf883d 1883
0cd645d2 1884 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 1885
0cd645d2
AS
1886 The debugging levels can either be specified statically in ipsec.conf as
1887
1888 config setup
03bf883d 1889 charondebug="lib 1, cfg 3, net 2"
0cd645d2 1890
03bf883d 1891 or changed at runtime via stroke as
0cd645d2 1892
03bf883d 1893 ipsec stroke loglevel cfg 2
0cd645d2
AS
1894
1895
48dc3934
MW
1896strongswan-4.0.4
1897----------------
1898
1899- Implemented full support for IPv6-in-IPv6 tunnels.
1900
1901- Added configuration options for dead peer detection in IKEv2. dpd_action
1902 types "clear", "hold" and "restart" are supported. The dpd_timeout
1903 value is not used, as the normal retransmission policy applies to
1904 detect dead peers. The dpd_delay parameter enables sending of empty
1905 informational message to detect dead peers in case of inactivity.
1906
1907- Added support for preshared keys in IKEv2. PSK keys configured in
1908 ipsec.secrets are loaded. The authby parameter specifies the authentication
1909 method to authentificate ourself, the other peer may use PSK or RSA.
1910
1911- Changed retransmission policy to respect the keyingtries parameter.
1912
112ad7c3
AS
1913- Added private key decryption. PEM keys encrypted with AES-128/192/256
1914 or 3DES are supported.
48dc3934
MW
1915
1916- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
1917 encrypt IKE traffic.
1918
1919- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1920 signed with such a hash algorithm.
1921
1922- Added initial support for updown scripts. The actions up-host/client and
1923 down-host/client are executed. The leftfirewall=yes parameter
1924 uses the default updown script to insert dynamic firewall rules, a custom
1925 updown script may be specified with the leftupdown parameter.
1926
1927
a1310b6b
MW
1928strongswan-4.0.3
1929----------------
1930
1931- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
1932 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1933 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
1934 kernel.
1935
1936- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
1937 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1938 new keys are generated using perfect forward secrecy. An optional flag
1939 which enforces reauthentication will be implemented later.
1940
b425d998
AS
1941- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
1942 algorithm configuration statements.
1943
1944
bf4df11f
AS
1945strongswan-4.0.2
1946----------------
1947
623d3dcf
AS
1948- Full X.509 certificate trust chain verification has been implemented.
1949 End entity certificates can be exchanged via CERT payloads. The current
1950 default is leftsendcert=always, since CERTREQ payloads are not supported
1951 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 1952
b6b90b68 1953- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 1954 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 1955 currently does not support it. That's why we stick with these simple
efa40c11
MW
1956 ipsec.conf rules for now.
1957
623d3dcf
AS
1958- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
1959 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
1960 dpddelay=60s).
1961
efa40c11
MW
1962- Initial NAT traversal support in IKEv2. Charon includes NAT detection
1963 notify payloads to detect NAT routers between the peers. It switches
1964 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1965 changes gracefully and sends keep alive message periodically.
1966
b6b90b68
MW
1967- Reimplemented IKE_SA state machine for charon, which allows simultaneous
1968 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
1969 and a more extensible code base.
1970
cfd8b27f
AS
1971- The mixed PSK/RSA roadwarrior detection capability introduced by the
1972 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1973 payloads by the responder right before any defined IKE Main Mode state had
1974 been established. Although any form of bad proposal syntax was being correctly
1975 detected by the payload parser, the subsequent error handler didn't check
1976 the state pointer before logging current state information, causing an
1977 immediate crash of the pluto keying daemon due to a NULL pointer.
1978
bf4df11f 1979
7e81e975
MW
1980strongswan-4.0.1
1981----------------
1982
b6b90b68 1983- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
1984 ike=aes128-sha-modp2048, as both daemons support it. The default
1985 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1986 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 1987 not allow specification of a pseudo random function, the same
c15c3d4b
MW
1988 algorithm as for integrity is used (currently sha/md5). Supported
1989 algorithms for IKE:
1990 Encryption: aes128, aes192, aes256
1991 Integrity/PRF: md5, sha (using hmac)
1992 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1993 and for ESP:
b6b90b68 1994 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
1995 blowfish192, blowfish256
1996 Integrity: md5, sha1
1997 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 1998 libstrongswan.
f2c2d395 1999
c15c3d4b
MW
2000- initial support for rekeying CHILD_SAs using IKEv2. Currently no
2001 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 2002 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
2003 when using IKEv2. WARNING: charon currently is unable to handle
2004 simultaneous rekeying. To avoid such a situation, use a large
2005 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 2006
7e81e975
MW
2007- support for host2host, net2net, host2net (roadwarrior) tunnels
2008 using predefined RSA certificates (see uml scenarios for
2009 configuration examples).
2010
f2c2d395
MW
2011- new build environment featuring autotools. Features such
2012 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 2013 the ./configure script. Changing install directories
f2c2d395
MW
2014 is possible, too. See ./configure --help for more details.
2015
22ff6f57
MW
2016- better integration of charon with ipsec starter, which allows
2017 (almost) transparent operation with both daemons. charon
2018 handles ipsec commands up, down, status, statusall, listall,
2019 listcerts and allows proper load, reload and delete of connections
2020 via ipsec starter.
2021
b425d998 2022
9820c0e2
MW
2023strongswan-4.0.0
2024----------------
2025
2026- initial support of the IKEv2 protocol. Connections in
b6b90b68 2027 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
2028 by the new IKEv2 charon keying daemon whereas those marked
2029 by keyexchange=ikev1 or the default keyexchange=ike are
2030 handled thy the IKEv1 pluto keying daemon. Currently only
2031 a limited subset of functions are available with IKEv2
2032 (Default AES encryption, authentication based on locally
2033 imported X.509 certificates, unencrypted private RSA keys
2034 in PKCS#1 file format, limited functionality of the ipsec
2035 status command).
2036
2037
997358a6
MW
2038strongswan-2.7.0
2039----------------
2040
2041- the dynamic iptables rules from the _updown_x509 template
2042 for KLIPS and the _updown_policy template for NETKEY have
2043 been merged into the default _updown script. The existing
2044 left|rightfirewall keyword causes the automatic insertion
2045 and deletion of ACCEPT rules for tunneled traffic upon
2046 the successful setup and teardown of an IPsec SA, respectively.
2047 left|rightfirwall can be used with KLIPS under any Linux 2.4
2048 kernel or with NETKEY under a Linux kernel version >= 2.6.16
f3bb1bd0 2049 in conjunction with iptables >= 1.3.5. For NETKEY under a Linux
997358a6
MW
2050 kernel version < 2.6.16 which does not support IPsec policy
2051 matching yet, please continue to use a copy of the _updown_espmark
2052 template loaded via the left|rightupdown keyword.
2053
2054- a new left|righthostaccess keyword has been introduced which
2055 can be used in conjunction with left|rightfirewall and the
2056 default _updown script. By default leftfirewall=yes inserts
2057 a bi-directional iptables FORWARD rule for a local client network
2058 with a netmask different from 255.255.255.255 (single host).
2059 This does not allow to access the VPN gateway host via its
2060 internal network interface which is part of the client subnet
2061 because an iptables INPUT and OUTPUT rule would be required.
2062 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 2063 be inserted.
997358a6
MW
2064
2065- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
2066 payload is preparsed in order to find out whether the roadwarrior
2067 requests PSK or RSA so that a matching connection candidate can
2068 be found.
2069
2070
2071strongswan-2.6.4
2072----------------
2073
2074- the new _updown_policy template allows ipsec policy based
2075 iptables firewall rules. Required are iptables version
2076 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 2077 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
2078 are required any more.
2079
2080- added support of DPD restart mode
2081
2082- ipsec starter now allows the use of wildcards in include
2083 statements as e.g. in "include /etc/my_ipsec/*.conf".
2084 Patch courtesy of Matthias Haas.
2085
2086- the Netscape OID 'employeeNumber' is now recognized and can be
2087 used as a Relative Distinguished Name in certificates.
2088
2089
2090strongswan-2.6.3
2091----------------
2092
b6b90b68 2093- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
2094 command and not of ipsec setup any more.
2095
2096- ipsec starter now supports AH authentication in conjunction with
2097 ESP encryption. AH authentication is configured in ipsec.conf
2098 via the auth=ah parameter.
b6b90b68 2099
997358a6
MW
2100- The command ipsec scencrypt|scdecrypt <args> is now an alias for
2101 ipsec whack --scencrypt|scdecrypt <args>.
2102
2103- get_sa_info() now determines for the native netkey IPsec stack
2104 the exact time of the last use of an active eroute. This information
2105 is used by the Dead Peer Detection algorithm and is also displayed by
2106 the ipsec status command.
b6b90b68 2107
997358a6
MW
2108
2109strongswan-2.6.2
2110----------------
2111
2112- running under the native Linux 2.6 IPsec stack, the function
2113 get_sa_info() is called by ipsec auto --status to display the current
2114 number of transmitted bytes per IPsec SA.
2115
2116- get_sa_info() is also used by the Dead Peer Detection process to detect
2117 recent ESP activity. If ESP traffic was received from the peer within
2118 the last dpd_delay interval then no R_Y_THERE notification must be sent.
2119
2120- strongSwan now supports the Relative Distinguished Name "unstructuredName"
2121 in ID_DER_ASN1_DN identities. The following notations are possible:
2122
2123 rightid="unstructuredName=John Doe"
2124 rightid="UN=John Doe"
2125
2126- fixed a long-standing bug which caused PSK-based roadwarrior connections
2127 to segfault in the function id.c:same_id() called by keys.c:get_secret()
2128 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
2129
2130 conn rw
2131 right=%any
2132 rightid=@foo.bar
2133 authby=secret
2134
2135- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
2136
2137- ipsec starter didn't set host_addr and client.addr ports in whack msg.
2138
2139- in order to guarantee backwards-compatibility with the script-based
2140 auto function (e.g. auto --replace), the ipsec starter scripts stores
2141 the defaultroute information in the temporary file /var/run/ipsec.info.
2142
2143- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
2144 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
2145 servers.
2146
2147- the ipsec starter now also recognizes the parameters authby=never and
2148 type=passthrough|pass|drop|reject.
2149
2150
2151strongswan-2.6.1
2152----------------
2153
2154- ipsec starter now supports the also parameter which allows
2155 a modular structure of the connection definitions. Thus
2156 "ipsec start" is now ready to replace "ipsec setup".
2157
2158
2159strongswan-2.6.0
2160----------------
2161
2162- Mathieu Lafon's popular ipsec starter tool has been added to the
2163 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
2164 for his integration work. ipsec starter is a C program which is going
2165 to replace the various shell and awk starter scripts (setup, _plutoload,
2166 _plutostart, _realsetup, _startklips, _confread, and auto). Since
2167 ipsec.conf is now parsed only once, the starting of multiple tunnels is
2168 accelerated tremedously.
2169
2170- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 2171 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
2172 reload pluto's connections.
2173
2174- moved most compile time configurations from pluto/Makefile to
2175 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
2176 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
2177
2178- removed the ipsec verify and ipsec newhostkey commands
2179
2180- fixed some 64-bit issues in formatted print statements
2181
2182- The scepclient functionality implementing the Simple Certificate
2183 Enrollment Protocol (SCEP) is nearly complete but hasn't been
2184 documented yet.
2185
2186
2187strongswan-2.5.7
2188----------------
2189
2190- CA certicates are now automatically loaded from a smartcard
2191 or USB crypto token and appear in the ipsec auto --listcacerts
2192 listing.
2193
2194
2195strongswan-2.5.6
2196----------------
2197
2198- when using "ipsec whack --scencrypt <data>" with a PKCS#11
2199 library that does not support the C_Encrypt() Cryptoki
2200 function (e.g. OpenSC), the RSA encryption is done in
2201 software using the public key fetched from the smartcard.
2202
b6b90b68 2203- The scepclient function now allows to define the
997358a6
MW
2204 validity of a self-signed certificate using the --days,
2205 --startdate, and --enddate options. The default validity
2206 has been changed from one year to five years.
2207
2208
2209strongswan-2.5.5
2210----------------
2211
2212- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
2213 interface to other applications for RSA encryption and decryption
2214 via the whack interface. Notation:
2215
2216 ipsec whack --scencrypt <data>
2217 [--inbase 16|hex|64|base64|256|text|ascii]
2218 [--outbase 16|hex|64|base64|256|text|ascii]
2219 [--keyid <keyid>]
2220
2221 ipsec whack --scdecrypt <data>
2222 [--inbase 16|hex|64|base64|256|text|ascii]
2223 [--outbase 16|hex|64|base64|256|text|ascii]
2224 [--keyid <keyid>]
2225
b6b90b68 2226 The default setting for inbase and outbase is hex.
997358a6
MW
2227
2228 The new proxy interface can be used for securing symmetric
2229 encryption keys required by the cryptoloop or dm-crypt
2230 disk encryption schemes, especially in the case when
2231 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
2232 permanently.
2233
2234- if the file /etc/ipsec.secrets is lacking during the startup of
2235 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
2236 containing a 2048 bit RSA private key and a matching self-signed
2237 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
2238 is automatically generated by calling the function
2239
2240 ipsec scepclient --out pkcs1 --out cert-self
2241
2242 scepclient was written by Jan Hutter and Martin Willi, students
2243 at the University of Applied Sciences in Rapperswil, Switzerland.
2244
2245
2246strongswan-2.5.4
2247----------------
2248
2249- the current extension of the PKCS#7 framework introduced
2250 a parsing error in PKCS#7 wrapped X.509 certificates that are
2251 e.g. transmitted by Windows XP when multi-level CAs are used.
2252 the parsing syntax has been fixed.
2253
2254- added a patch by Gerald Richter which tolerates multiple occurrences
2255 of the ipsec0 interface when using KLIPS.
2256
2257
2258strongswan-2.5.3
2259----------------
2260
2261- with gawk-3.1.4 the word "default2 has become a protected
2262 keyword for use in switch statements and cannot be used any
2263 more in the strongSwan scripts. This problem has been
2264 solved by renaming "default" to "defaults" and "setdefault"
2265 in the scripts _confread and auto, respectively.
2266
2267- introduced the parameter leftsendcert with the values
2268
2269 always|yes (the default, always send a cert)
2270 ifasked (send the cert only upon a cert request)
2271 never|no (never send a cert, used for raw RSA keys and
b6b90b68 2272 self-signed certs)
997358a6
MW
2273
2274- fixed the initialization of the ESP key length to a default of
2275 128 bits in the case that the peer does not send a key length
2276 attribute for AES encryption.
2277
2278- applied Herbert Xu's uniqueIDs patch
2279
2280- applied Herbert Xu's CLOEXEC patches
2281
2282
2283strongswan-2.5.2
2284----------------
2285
2286- CRLs can now be cached also in the case when the issuer's
2287 certificate does not contain a subjectKeyIdentifier field.
2288 In that case the subjectKeyIdentifier is computed by pluto as the
2289 160 bit SHA-1 hash of the issuer's public key in compliance
2290 with section 4.2.1.2 of RFC 3280.
2291
2292- Fixed a bug introduced by strongswan-2.5.1 which eliminated
2293 not only multiple Quick Modes of a given connection but also
2294 multiple connections between two security gateways.
2295
2296
2297strongswan-2.5.1
2298----------------
2299
2300- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
2301 installed either by setting auto=route in ipsec.conf or by
2302 a connection put into hold, generates an XFRM_AQUIRE event
2303 for each packet that wants to use the not-yet exisiting
2304 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
2305 the Quick Mode queue, causing multiple IPsec SA to be
2306 established in rapid succession. Starting with strongswan-2.5.1
2307 only a single IPsec SA is established per host-pair connection.
2308
2309- Right after loading the PKCS#11 module, all smartcard slots are
2310 searched for certificates. The result can be viewed using
2311 the command
2312
2313 ipsec auto --listcards
2314
2315 The certificate objects found in the slots are numbered
2316 starting with #1, #2, etc. This position number can be used to address
2317 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
2318 in ipsec.conf and ipsec.secrets, respectively:
2319
2320 %smartcard (selects object #1)
2321 %smartcard#1 (selects object #1)
2322 %smartcard#3 (selects object #3)
2323
2324 As an alternative the existing retrieval scheme can be used:
2325
2326 %smartcard:45 (selects object with id=45)
2327 %smartcard0 (selects first object in slot 0)
2328 %smartcard4:45 (selects object in slot 4 with id=45)
2329
2330- Depending on the settings of CKA_SIGN and CKA_DECRYPT
2331 private key flags either C_Sign() or C_Decrypt() is used
2332 to generate a signature.
2333
2334- The output buffer length parameter siglen in C_Sign()
2335 is now initialized to the actual size of the output
2336 buffer prior to the function call. This fixes the
2337 CKR_BUFFER_TOO_SMALL error that could occur when using
2338 the OpenSC PKCS#11 module.
2339
2340- Changed the initialization of the PKCS#11 CK_MECHANISM in
2341 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
2342
2343- Refactored the RSA public/private key code and transferred it
2344 from keys.c to the new pkcs1.c file as a preparatory step
2345 towards the release of the SCEP client.
2346
2347
2348strongswan-2.5.0
2349----------------
2350
2351- The loading of a PKCS#11 smartcard library module during
2352 runtime does not require OpenSC library functions any more
2353 because the corresponding code has been integrated into
2354 smartcard.c. Also the RSAREF pkcs11 header files have been
2355 included in a newly created pluto/rsaref directory so that
2356 no external include path has to be defined any longer.
2357
2358- A long-awaited feature has been implemented at last:
2359 The local caching of CRLs fetched via HTTP or LDAP, activated
2360 by the parameter cachecrls=yes in the config setup section
2361 of ipsec.conf. The dynamically fetched CRLs are stored under
2362 a unique file name containing the issuer's subjectKeyID
2363 in /etc/ipsec.d/crls.
b6b90b68 2364
997358a6
MW
2365- Applied a one-line patch courtesy of Michael Richardson
2366 from the Openswan project which fixes the kernel-oops
2367 in KLIPS when an snmp daemon is running on the same box.
2368
2369
2370strongswan-2.4.4
2371----------------
2372
2373- Eliminated null length CRL distribution point strings.
2374
2375- Fixed a trust path evaluation bug introduced with 2.4.3
2376
2377
2378strongswan-2.4.3
2379----------------
2380
2381- Improved the joint OCSP / CRL revocation policy.
2382 OCSP responses have precedence over CRL entries.
2383
2384- Introduced support of CRLv2 reason codes.
2385
2386- Fixed a bug with key-pad equipped readers which caused
2387 pluto to prompt for the pin via the console when the first
2388 occasion to enter the pin via the key-pad was missed.
2389
2390- When pluto is built with LDAP_V3 enabled, the library
2391 liblber required by newer versions of openldap is now
2392 included.
2393
2394
2395strongswan-2.4.2
2396----------------
2397
2398- Added the _updown_espmark template which requires all
2399 incoming ESP traffic to be marked with a default mark
2400 value of 50.
b6b90b68 2401
997358a6
MW
2402- Introduced the pkcs11keepstate parameter in the config setup
2403 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 2404 session and login states are kept as long as possible during
997358a6
MW
2405 the lifetime of pluto. This means that a PIN entry via a key
2406 pad has to be done only once.
2407
2408- Introduced the pkcs11module parameter in the config setup
2409 section of ipsec.conf which specifies the PKCS#11 module
2410 to be used with smart cards. Example:
b6b90b68 2411
997358a6 2412 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 2413
997358a6
MW
2414- Added support of smartcard readers equipped with a PIN pad.
2415
2416- Added patch by Jay Pfeifer which detects when netkey
2417 modules have been statically built into the Linux 2.6 kernel.
2418
2419- Added two patches by Herbert Xu. The first uses ip xfrm
2420 instead of setkey to flush the IPsec policy database. The
2421 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 2422
997358a6
MW
2423- Applied Ulrich Weber's patch which fixes an interoperability
2424 problem between native IPsec and KLIPS systems caused by
2425 setting the replay window to 32 instead of 0 for ipcomp.
2426
2427
2428strongswan-2.4.1
2429----------------
2430
2431- Fixed a bug which caused an unwanted Mode Config request
2432 to be initiated in the case where "right" was used to denote
2433 the local side in ipsec.conf and "left" the remote side,
2434 contrary to the recommendation that "right" be remote and
2435 "left" be"local".
2436
2437
2438strongswan-2.4.0a
2439-----------------
2440
2441- updated Vendor ID to strongSwan-2.4.0
2442
2443- updated copyright statement to include David Buechi and
2444 Michael Meier
b6b90b68
MW
2445
2446
997358a6
MW
2447strongswan-2.4.0
2448----------------
2449
2450- strongSwan now communicates with attached smartcards and
2451 USB crypto tokens via the standardized PKCS #11 interface.
2452 By default the OpenSC library from www.opensc.org is used
2453 but any other PKCS#11 library could be dynamically linked.
2454 strongSwan's PKCS#11 API was implemented by David Buechi
2455 and Michael Meier, both graduates of the Zurich University
2456 of Applied Sciences in Winterthur, Switzerland.
2457
2458- When a %trap eroute is triggered by an outgoing IP packet
2459 then the native IPsec stack of the Linux 2.6 kernel [often/
2460 always?] returns an XFRM_ACQUIRE message with an undefined
2461 protocol family field and the connection setup fails.
2462 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
2463
2464- the results of the UML test scenarios are now enhanced
997358a6 2465 with block diagrams of the virtual network topology used
b6b90b68 2466 in a particular test.
997358a6
MW
2467
2468
2469strongswan-2.3.2
2470----------------
2471
2472- fixed IV used to decrypt informational messages.
2473 This bug was introduced with Mode Config functionality.
b6b90b68 2474
997358a6
MW
2475- fixed NCP Vendor ID.
2476
2477- undid one of Ulrich Weber's maximum udp size patches
2478 because it caused a segmentation fault with NAT-ed
2479 Delete SA messages.
b6b90b68 2480
997358a6
MW
2481- added UML scenarios wildcards and attr-cert which
2482 demonstrate the implementation of IPsec policies based
2483 on wildcard parameters contained in Distinguished Names and
2484 on X.509 attribute certificates, respectively.
2485
2486
2487strongswan-2.3.1
2488----------------
2489
2490- Added basic Mode Config functionality
2491
2492- Added Mathieu Lafon's patch which upgrades the status of
2493 the NAT-Traversal implementation to RFC 3947.
b6b90b68 2494
997358a6
MW
2495- The _startklips script now also loads the xfrm4_tunnel
2496 module.
b6b90b68 2497
997358a6
MW
2498- Added Ulrich Weber's netlink replay window size and
2499 maximum udp size patches.
2500
2501- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 2502
997358a6
MW
2503
2504strongswan-2.3.0
2505----------------
2506
2507- Eric Marchionni and Patrik Rayo, both recent graduates from
2508 the Zuercher Hochschule Winterthur in Switzerland, created a
2509 User-Mode-Linux test setup for strongSwan. For more details
2510 please read the INSTALL and README documents in the testing
2511 subdirectory.
2512
2513- Full support of group attributes based on X.509 attribute
b6b90b68 2514 certificates. Attribute certificates can be generated
997358a6 2515 using the openac facility. For more details see
b6b90b68 2516
997358a6 2517 man ipsec_openac.
b6b90b68 2518
997358a6
MW
2519 The group attributes can be used in connection definitions
2520 in order to give IPsec access to specific user groups.
2521 This is done with the new parameter left|rightgroups as in
b6b90b68 2522
997358a6
MW
2523 rightgroups="Research, Sales"
2524
2525 giving access to users possessing the group attributes
2526 Research or Sales, only.
2527
2528- In Quick Mode clients with subnet mask /32 are now
b6b90b68 2529 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
2530 fix rekeying problems with the SafeNet/SoftRemote and NCP
2531 Secure Entry Clients.
2532
2533- Changed the defaults of the ikelifetime and keylife parameters
2534 to 3h and 1h, respectively. The maximum allowable values are
2535 now both set to 24 h.
2536
2537- Suppressed notification wars between two IPsec peers that
2538 could e.g. be triggered by incorrect ISAKMP encryption.
2539
2540- Public RSA keys can now have identical IDs if either the
2541 issuing CA or the serial number is different. The serial
2542 number of a certificate is now shown by the command
b6b90b68 2543
997358a6
MW
2544 ipsec auto --listpubkeys
2545
2546
2547strongswan-2.2.2
2548----------------
2549
2550- Added Tuomo Soini's sourceip feature which allows a strongSwan
2551 roadwarrior to use a fixed Virtual IP (see README section 2.6)
2552 and reduces the well-known four tunnel case on VPN gateways to
2553 a single tunnel definition (see README section 2.4).
2554
f3bb1bd0 2555- Fixed a bug occurring with NAT-Traversal enabled when the responder
997358a6
MW
2556 suddenly turns initiator and the initiator cannot find a matching
2557 connection because of the floated IKE port 4500.
b6b90b68 2558
997358a6
MW
2559- Removed misleading ipsec verify command from barf.
2560
2561- Running under the native IP stack, ipsec --version now shows
2562 the Linux kernel version (courtesy to the Openswan project).
2563
2564
2565strongswan-2.2.1
2566----------------
2567
2568- Introduced the ipsec auto --listalgs monitoring command which lists
2569 all currently registered IKE and ESP algorithms.
2570
f3bb1bd0 2571- Fixed a bug in the ESP algorithm selection occurring when the strict flag
997358a6 2572 is set and the first proposed transform does not match.
b6b90b68 2573
997358a6 2574- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
f3bb1bd0 2575 occurring when a smartcard is present.
997358a6
MW
2576
2577- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 2578
997358a6
MW
2579- Fixed the printing of the notification names (null)
2580
2581- Applied another of Herbert Xu's Netlink patches.
2582
2583
2584strongswan-2.2.0
2585----------------
2586
2587- Support of Dead Peer Detection. The connection parameter
2588
2589 dpdaction=clear|hold
b6b90b68 2590
997358a6
MW
2591 activates DPD for the given connection.
2592
2593- The default Opportunistic Encryption (OE) policy groups are not
2594 automatically included anymore. Those wishing to activate OE can include
2595 the policy group with the following statement in ipsec.conf:
b6b90b68 2596
997358a6 2597 include /etc/ipsec.d/examples/oe.conf
b6b90b68 2598
997358a6
MW
2599 The default for [right|left]rsasigkey is now set to %cert.
2600
2601- strongSwan now has a Vendor ID of its own which can be activated
2602 using the compile option VENDORID
2603
2604- Applied Herbert Xu's patch which sets the compression algorithm correctly.
2605
2606- Applied Herbert Xu's patch fixing an ESPINUDP problem
2607
2608- Applied Herbert Xu's patch setting source/destination port numbers.
2609
2610- Reapplied one of Herbert Xu's NAT-Traversal patches which got
2611 lost during the migration from SuperFreeS/WAN.
b6b90b68 2612
997358a6
MW
2613- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
2614
2615- Fixed the unsharing of alg parameters when instantiating group
2616 connection.
b6b90b68 2617
997358a6
MW
2618
2619strongswan-2.1.5
2620----------------
2621
2622- Thomas Walpuski made me aware of a potential DoS attack via
2623 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
2624 certificates in Pluto's authority certificate store. This vulnerability
2625 was fixed by establishing trust in CA candidate certificates up to a
2626 trusted root CA prior to insertion into Pluto's chained list.
2627
2628- replaced the --assign option by the -v option in the auto awk script
2629 in order to make it run with mawk under debian/woody.
2630
2631
2632strongswan-2.1.4
2633----------------
2634
2635- Split of the status information between ipsec auto --status (concise)
2636 and ipsec auto --statusall (verbose). Both commands can be used with
2637 an optional connection selector:
2638
2639 ipsec auto --status[all] <connection_name>
2640
2641- Added the description of X.509 related features to the ipsec_auto(8)
2642 man page.
2643
2644- Hardened the ASN.1 parser in debug mode, especially the printing
2645 of malformed distinguished names.
2646
2647- The size of an RSA public key received in a certificate is now restricted to
2648
2649 512 bits <= modulus length <= 8192 bits.
2650
2651- Fixed the debug mode enumeration.
2652
2653
2654strongswan-2.1.3
2655----------------
2656
2657- Fixed another PKCS#7 vulnerability which could lead to an
2658 endless loop while following the X.509 trust chain.
b6b90b68 2659
997358a6
MW
2660
2661strongswan-2.1.2
2662----------------
2663
2664- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
2665 that accepted end certificates having identical issuer and subject
2666 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 2667
997358a6
MW
2668
2669strongswan-2.1.1
2670----------------
2671
2672- Removed all remaining references to ipsec_netlink.h in KLIPS.
2673
2674
2675strongswan-2.1.0
2676----------------
2677
2678- The new "ca" section allows to define the following parameters:
2679
2680 ca kool
2681 cacert=koolCA.pem # cacert of kool CA
2682 ocspuri=http://ocsp.kool.net:8001 # ocsp server
2683 ldapserver=ldap.kool.net # default ldap server
2684 crluri=http://www.kool.net/kool.crl # crl distribution point
2685 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
2686 auto=add # add, ignore
b6b90b68 2687
997358a6 2688 The ca definitions can be monitored via the command
b6b90b68 2689
997358a6
MW
2690 ipsec auto --listcainfos
2691
2692- Fixed cosmetic corruption of /proc filesystem by integrating
2693 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
2694
2695
2696strongswan-2.0.2
2697----------------
2698
2699- Added support for the 818043 NAT-Traversal update of Microsoft's
2700 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
2701
2702- A symbolic link to libcrypto is now added in the kernel sources
997358a6 2703 during kernel compilation
b6b90b68 2704
997358a6
MW
2705- Fixed a couple of 64 bit issues (mostly casts to int).
2706 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
2707
2708- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
2709 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
2710 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
2711
2712
2713strongswan-2.0.1
2714----------------
2715
2716- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
2717 certificate extension which contains no generalName item) can cause
2718 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
2719 been hardened to make it more robust against malformed ASN.1 objects.
2720
2721- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
2722 Linux 2.6 IPsec stack.
b6b90b68
MW
2723
2724
997358a6
MW
2725strongswan-2.0.0
2726----------------
2727
2728- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12