]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
vici: Also return close action
[thirdparty/strongswan.git] / NEWS
CommitLineData
4f60b72a
AS
1strongswan-5.6.2
2----------------
3
4- Access X.509 certificates held in non-volatile storage of a TPM 2.0
5 referenced via the NV index.
6
5d3eb57c
AS
7- Adding the --keyid parameter to pki --print allows to print private keys
8 or certificates stored in a smartcard or a TPM 2.0.
9
344e1b60
AS
10- The tpm_extendpcr command line tool extends a digest into a TPM PCR.
11
4f60b72a 12
d43b84dc
AS
13strongswan-5.6.1
14----------------
15
caee751d
TB
16- In compliance with RFCs 8221 and 8247 several algorithms were removed from the
17 default ESP/AH and IKEv2 proposals, respectively (3DES, Blowfish and MD5 from
18 ESP/AH, MD5 and MODP-1024 from IKEv2). These algorithms may still be used in
19 custom proposals.
20
21- Added support for RSASSA-PSS signatures. For backwards compatibility they are
22 not used automatically by default, enable charon.rsa_pss to change that. To
23 explicitly use or require such signatures with IKEv2 signature authentication
24 (RFC 7427), regardless of whether that option is enabled, use ike:rsa/pss...
25 authentication constraints.
26
27- The pki tool can optionally sign certificates/CRLs with RSASSA-PSS via the
28 `--rsa-padding pss` option.
29
30- The sec-updater tool checks for security updates in dpkg-based repositories
d43b84dc 31 (e.g. Debian/Ubuntu) and sets the security flags in the IMV policy database
c80cec2d
AS
32 accordingly. Additionally for each new package version a SWID tag for the
33 given OS and HW architecture is created and stored in the database.
34 Using the sec-updater.sh script template the lookup can be automated
35 (e.g. via an hourly cron job).
d43b84dc
AS
36
37- The introduction of file versions in the IMV database scheme broke file
38 reference hash measurements. This has been fixed by creating generic product
39 versions having an empty package name.
40
caee751d
TB
41- A new timeout option for the systime-fix plugin stops periodic system time
42 checks after a while and enforces a certificate verification, closing or
43 reauthenticating all SAs with invalid certificates.
44
45- The IKE event counters, previously only available via ipsec listcounters, may
46 now be queried/reset via vici and the new swanctl --counters command. They are
47 provided by the new optional counters plugin.
48
49- Class attributes received in RADIUS Access-Accept messages may optionally be
50 added to RADIUS accounting messages.
51
52- Inbound marks may optionally be installed on the SA again (was removed with
53 5.5.2) by enabling the mark_in_sa option in swanctl.conf.
54
d43b84dc 55
693705c7
AS
56strongswan-5.6.0
57----------------
58
7cc4a92d
TB
59- Fixed a DoS vulnerability in the gmp plugin that was caused by insufficient
60 input validation when verifying RSA signatures, which requires decryption
61 with the operation m^e mod n, where m is the signature, and e and n are the
62 exponent and modulus of the public key. The value m is an integer between
63 0 and n-1, however, the gmp plugin did not verify this. So if m equals n the
64 calculation results in 0, in which case mpz_export() returns NULL. This
65 result wasn't handled properly causing a null-pointer dereference.
66 This vulnerability has been registered as CVE-2017-11185.
67
693705c7 68- New SWIMA IMC/IMV pair implements the "draft-ietf-sacm-nea-swima-patnc"
f0ae8c17 69 Internet Draft and has been demonstrated at the IETF 99 Prague Hackathon.
693705c7 70
f237bfcb 71- The IMV database template has been adapted to achieve full compliance
693705c7
AS
72 with the ISO 19770-2:2015 SWID tag standard.
73
74- The sw-collector tool extracts software events from apt history logs
75 and stores them in an SQLite database to be used by the SWIMA IMC.
f0ae8c17
AS
76 The tool can also generate SWID tags both for installed and removed
77 package versions.
693705c7
AS
78
79- The pt-tls-client can attach and use TPM 2.0 protected private keys
80 via the --keyid parameter.
81
82- libtpmtss supports Intel's TSS2 Architecture Broker and Resource
83 Manager interface (tcti-tabrmd).
84
f237bfcb
TB
85- The new eap-aka-3gpp plugin implements the 3GPP MILENAGE algorithms
86 in software. K (optionally concatenated with OPc) may be configured as
87 binary EAP secret.
88
89- CHILD_SA rekeying was fixed in charon-tkm and was slightly changed: The
90 switch to the new outbound IPsec SA now happens via SPI on the outbound
91 policy on Linux, and in case of lost rekey collisions no outbound SA/policy
92 is temporarily installed for the redundant CHILD_SA.
93
94- The new %unique-dir value for mark* settings allocates separate unique marks
95 for each CHILD_SA direction (in/out).
96
693705c7 97
d38d1fcd
AS
98strongswan-5.5.3
99----------------
100
8622a742
TB
101- Fixed a DoS vulnerability in the gmp plugin that was caused by insufficient
102 input validation when verifying RSA signatures. More specifically,
103 mpz_powm_sec() has two requirements regarding the passed exponent and modulus
104 that the plugin did not enforce, if these are not met the calculation will
105 result in a floating point exception that crashes the whole process.
106 This vulnerability has been registered as CVE-2017-9022.
107
108- Fixed a DoS vulnerability in the x509 plugin that was caused because the ASN.1
109 parser didn't handle ASN.1 CHOICE types properly, which could result in an
110 infinite loop when parsing X.509 extensions that use such types.
111 This vulnerability has been registered as CVE-2017-9023.
112
85ee4107
TB
113- The behavior during IKEv2 CHILD_SA rekeying has been changed in order to avoid
114 traffic loss. The responder now only installs the new inbound SA and delays
115 installing the outbound SA until it receives the DELETE for the replaced
116 CHILD_SA. Similarly, the inbound SA of the replaced CHILD_SA is not removed
117 for a configurable amount of seconds (charon.delete_rekeyed_delay) after the
118 DELETE has been processed to reduce the chance of dropping delayed packets.
119
120- The code base has been ported to Apple's ARM64 iOS platform, whose calling
121 conventions for variadic and regular functions are different. This means
122 assigning non-variadic functions to variadic function pointers does not work.
123 To avoid this issue the enumerator_t interface has been changed and the
124 signatures of the callback functions for enumerator_create_filter(), and the
125 invoke_function() and find_first() methods on linked_list_t have been changed.
126 The return type of find_first() also changed from status_t to bool.
127
128- Added support for fuzzing the certificate parser provided by the default
129 plugins (x509, pem, gmp etc.) on Google's OSS-Fuzz infrastructure. Several
130 issues found while fuzzing these plugins were fixed.
131
132- Two new options have been added to charon's retransmission settings:
133 retransmit_limit and retransmit_jitter. The former adds an upper limit to the
134 calculated retransmission timeout, the latter randomly reduces it.
135
136- A bug in swanctl's --load-creds command was fixed that caused unencrypted
137 private keys to get unloaded if the command was called multiple times. The
138 load-key VICI command now returns the key ID of the loaded key on success.
139
140- The credential manager now enumerates local credential sets before global
141 ones. This means certificates supplied by the peer will now be preferred over
142 certificates with the same identity that may be locally stored (e.g. in the
143 certificate cache).
144
145- Added support for hardware offload of IPsec SAs as introduced by Linux 4.11
146 for hardware that supports this.
147
148- When building the libraries monolithically and statically the plugin
149 constructors are now hard-coded in each library so the plugin code is not
150 removed by the linker because it thinks none of their symbols are ever
151 referenced.
152
d38d1fcd
AS
153- The pki tool loads the curve25519 plugin by default.
154
155
4a979994
AS
156strongswan-5.5.2
157----------------
158
011195f1
AS
159- Support of Diffie-Hellman group 31 using Curve25519 for IKE as defined
160 by RFC 8031.
161
65797c9f
AS
162- Support of Ed25519 digital signature algorithm for IKEv2 as defined by
163 draft-ietf-ipsecme-eddsa. Ed25519-based public key pairs, X.509 certificates
164 and CRLs can be generated and printed by the pki tool.
165
af9341c2
AS
166- The new "tpm" libtpmtss plugin allows to use persistent private RSA and ECDSA
167 keys bound to a TPM 2.0 for both IKE and TLS authentication. Using the
168 TPM 2.0 object handle as keyid parameter, the pki --pub tool can extract
6885375e
AS
169 the public key from the TPM thereby replacing the aikpub2 tool. In a similar
170 fashion pki --req can generate a PKCS#10 certificate request signed with
171 the TPM private key.
af9341c2 172
7ae95468
MW
173- The pki tool gained support for generating certificates with the RFC 3779
174 addrblock extension. The charon addrblock plugin now dynamically narrows
175 traffic selectors based on the certificate addrblocks instead of rejecting
176 non-matching selectors completely. This allows generic connections, where
177 the allowed selectors are defined by the used certificates only.
178
e16d1005 179- In-place update of cached base and delta CRLs does not leave dozens
4a979994
AS
180 of stale copies in cache memory.
181
e16d1005
TB
182- Several new features for the VICI interface and the swanctl utility: Querying
183 specific pools, enumerating and unloading keys and shared secrets, loading
184 keys and certificates from PKCS#11 tokens, the ability to initiate, install
185 and uninstall connections and policies by their exact name (if multiple child
186 sections in different connections share the same name), a command to initiate
187 the rekeying of IKE and IPsec SAs, support for settings previously only
188 supported by the old config files (plain pubkeys, dscp, certificate policies,
189 IPv6 Transport Proxy Mode, NT Hash secrets, mediation extension).
190
191 Important: Due to issues with VICI bindings that map sub-sections to
192 dictionaries the CHILD_SA sections returned via list-sas now have a unique
193 name, the original name of a CHILD_SA is returned in the "name" key of its
194 section.
195
4a979994 196
8aaa6de3
AS
197strongswan-5.5.1
198----------------
199
200- The newhope plugin implements the post-quantum NewHope key exchange algorithm
201 proposed in their 2015 paper by Erdem Alkim, Léo Ducas, Thomas Pöppelmann and
202 Peter Schwabe.
203
e31ed9ab
AS
204- The libstrongswan crypto factory now offers the registration of Extended
205 Output Functions (XOFs). Currently supported XOFs are SHAKE128 and SHAKE256
206 implemented by the sha3 plugin, ChaCHa20 implemented by the chapoly plugin
207 and the more traditional MGF1 Mask Generation Functions based on the SHA-1,
208 SHA-256 and SHA-512 hash algorithms implemented by the new mgf1 plugin.
209
e6a4bd83
AS
210- The pki tool, with help of the pkcs1 or openssl plugins, can parse private
211 keys in any of the supported formats without having to know the exact type.
212 So instead of having to specify rsa or ecdsa explicitly the keyword priv may
213 be used to indicate a private key of any type. Similarly, swanctl can load
214 any type of private key from the swanctl/private directory.
215
6b3e408b
AS
216- The pki tool can handle RSASSA-PKCS1v1.5-with-SHA-3 signatures using the
217 sha3 and gmp plugins.
218
e31ed9ab 219- The VICI flush-certs command flushes certificates from the volatile
8aaa6de3
AS
220 certificate cache. Optionally the type of the certificates to be
221 flushed (e.g. type = x509_crl) can be specified.
222
a617223e
AS
223- Setting cache_crls = yes in strongswan.conf the vici plugin saves regular,
224 base and delta CRLs to disk.
225
e6a4bd83
AS
226- IKE fragmentation is now enabled by default with the default fragment size
227 set to 1280 bytes for both IP address families.
228
8aaa6de3
AS
229- libtpmtss: In the TSS2 API the function TeardownSocketTcti() was replaced by
230 tss2_tcti_finalize().
231
232
6a24637d
AS
233strongswan-5.5.0
234----------------
235
236- The new libtpmtss library offers support for both TPM 1.2 and TPM 2.0
237 Trusted Platform Modules. This allows the Attestation IMC/IMV pair to
238 do TPM 2.0 based attestation.
239
b977ef8e
TB
240- The behavior during IKEv2 exchange collisions has been improved/fixed in
241 several corner cases and support for TEMPORARY_FAILURE and CHILD_SA_NOT_FOUND
242 notifies, as defined by RFC 7296, has been added.
8fafbffd 243
b977ef8e
TB
244- IPsec policy priorities can be set manually (e.g. for high-priority drop
245 policies) and outbound policies may be restricted to a network interface.
246
247- The scheme for the automatically calculated default priorities has been
248 changed and now also considers port masks, which were added with 5.4.0.
249
250- FWD policies are now installed in both directions in regards to the traffic
251 selectors. Because such "outbound" FWD policies could conflict with "inbound"
252 FWD policies of other SAs they are installed with a lower priority and don't
253 have a reqid set, which allows kernel plugins to distinguish between the two
254 and prefer those with a reqid.
255
256- For outbound IPsec SAs no replay window is configured anymore.
257
258- Enhanced the functionality of the swanctl --list-conns command by listing
259 IKE_SA and CHILD_SA reauthentication and rekeying settings, and EAP/XAuth
260 identities and EAP types.
261
262- DNS servers installed by the resolve plugin are now refcounted, which should
263 fix its use with make-before-break reauthentication. Any output written to
264 stderr/stdout by resolvconf is now logged.
265
266- The methods in the kernel interfaces have been changed to take structs instead
267 of long lists of arguments. Similarly the constructors for peer_cfg_t and
268 child_cfg_t now take structs.
8fafbffd 269
6a24637d 270
b5eed58a
AS
271strongswan-5.4.0
272----------------
273
6fc68343
TB
274- Support for IKEv2 redirection (RFC 5685) has been added. Plugins may
275 implement the redirect_provider_t interface to decide if and when to redirect
276 connecting clients. It is also possible to redirect established IKE_SAs based
277 on different selectors via VICI/swanctl. Unless disabled in strongswan.conf
278 the charon daemon will follow redirect requests received from servers.
279
c171afea
TB
280- The ike: prefix enables the explicit configuration of signature scheme
281 constraints against IKEv2 authentication in rightauth, which allows the use
282 of different signature schemes for trustchain verification and authentication.
283
b4337c5b
TB
284- The initiator of an IKEv2 make-before-break reauthentication now suspends
285 online certificate revocation checks (OCSP, CRLs) until the new IKE_SA and all
286 CHILD_SAs are established. This is required if the checks are done over the
287 CHILD_SA established with the new IKE_SA. This is not possible until the
288 initiator installs this SA and that only happens after the authentication is
289 completed successfully. So we suspend the checks during the reauthentication
290 and do them afterwards, if they fail the IKE_SA is closed. This change has no
291 effect on the behavior during the authentication of the initial IKE_SA.
292
b5eed58a
AS
293- For the vici plugin a Vici:Session Perl CPAN module has been added to allow
294 Perl applications to control and/or monitor the IKE daemon using the VICI
295 interface, similar to the existing Python egg or Ruby gem.
296
5c25780c
AS
297- Traffic selectors with port ranges can now be configured in the Linux kernel:
298 e.g. remote_ts = 10.1.0.0/16[tcp/20-23] local_ts = dynamic[tcp/32768-65535].
299 The port range must map to a port mask, though since the kernel does not
300 support arbitrary ranges.
301
bebccf98
AS
302- The vici plugin allows the configuration of IPv4 and IPv6 address ranges
303 in local and remote traffic selectors. Since both the Linux kernel and
304 iptables cannot handle arbitrary ranges, address ranges are mapped to the next
305 larger CIDR subnet by the kernel-netlink and updown plugins, respectively.
306
307- Implemented IKEv1 IPv4/IPv6 address subnet and range identities that can be
308 used as owners of shared secrets.
309
b5eed58a 310
33895f4b
TB
311strongswan-5.3.5
312----------------
313
314- Properly handle potential EINTR errors in sigwaitinfo(2) calls that replaced
315 sigwait(3) calls with 5.3.4.
316
317- RADIUS retransmission timeouts are now configurable, courtesy of Thom Troy.
318
319
6590298d
AS
320strongswan-5.3.4
321----------------
322
453e204a
TB
323- Fixed an authentication bypass vulnerability in the eap-mschapv2 plugin that
324 was caused by insufficient verification of the internal state when handling
325 MSCHAPv2 Success messages received by the client.
326 This vulnerability has been registered as CVE-2015-8023.
327
6590298d
AS
328- The sha3 plugin implements the SHA3 Keccak-F1600 hash algorithm family.
329 Within the strongSwan framework SHA3 is currently used for BLISS signatures
330 only because the OIDs for other signature algorithms haven't been defined
331 yet. Also the use of SHA3 for IKEv2 has not been standardized yet.
332
333
63d37038
AS
334strongswan-5.3.3
335----------------
336
18e0d66b
TB
337- Added support for the ChaCha20/Poly1305 AEAD cipher specified in RFC 7539 and
338 RFC 7634 using the chacha20poly1305 ike/esp proposal keyword. The new chapoly
339 plugin implements the cipher, if possible SSE-accelerated on x86/x64
340 architectures. It is usable both in IKEv2 and the strongSwan libipsec ESP
341 backend. On Linux 4.2 or newer the kernel-netlink plugin can configure the
342 cipher for ESP SAs.
39660798 343
63d37038 344- The vici interface now supports the configuration of auxiliary certification
18e0d66b
TB
345 authority information as CRL and OCSP URIs.
346
347- In the bliss plugin the c_indices derivation using a SHA-512 based random
348 oracle has been fixed, generalized and standardized by employing the MGF1 mask
349 generation function with SHA-512. As a consequence BLISS signatures unsing the
350 improved oracle are not compatible with the earlier implementation.
351
352- Support for auto=route with right=%any for transport mode connections has
353 been added (the ikev2/trap-any scenario provides examples).
354
355- The starter daemon does not flush IPsec policies and SAs anymore when it is
356 stopped. Already existing duplicate policies are now overwritten by the IKE
357 daemon when it installs its policies.
358
359- Init limits (like charon.init_limit_half_open) can now optionally be enforced
360 when initiating SAs via VICI. For this, IKE_SAs initiated by the daemon are
361 now also counted as half-open SAs, which, as a side-effect, fixes the status
362 output while connecting (e.g. in ipsec status).
363
364- Symmetric configuration of EAP methods in left|rightauth is now possible when
365 mutual EAP-only authentication is used (previously, the client had to
366 configure rightauth=eap or rightauth=any, which prevented it from using this
367 same config as responder).
368
369- The initiator flag in the IKEv2 header is compared again (wasn't the case
370 since 5.0.0) and packets that have the flag set incorrectly are again ignored.
371
a215008c 372- Implemented a demo Hardcopy Device IMC/IMV pair based on the "Hardcopy
453e204a 373 Device Health Assessment Trusted Network Connect Binding" (HCD-TNC)
a215008c
AS
374 document drafted by the IEEE Printer Working Group (PWG).
375
376- Fixed IF-M segmentation which failed in the presence of multiple small
377 attributes in front of a huge attribute to be segmented.
378
39660798 379
2b19e517
TB
380strongswan-5.3.2
381----------------
382
383- Fixed a vulnerability that allowed rogue servers with a valid certificate
384 accepted by the client to trick it into disclosing its username and even
385 password (if the client accepts EAP-GTC). This was caused because constraints
386 against the responder's authentication were enforced too late.
387 This vulnerability has been registered as CVE-2015-4171.
388
389
eb423ebb
AS
390strongswan-5.3.1
391----------------
392
099260d8
TB
393- Fixed a denial-of-service and potential remote code execution vulnerability
394 triggered by IKEv1/IKEv2 messages that contain payloads for the respective
395 other IKE version. Such payload are treated specially since 5.2.2 but because
396 they were still identified by their original payload type they were used as
397 such in some places causing invalid function pointer dereferences.
398 The vulnerability has been registered as CVE-2015-3991.
399
e8ba1d47
MW
400- The new aesni plugin provides CBC, CTR, XCBC, CMAC, CCM and GCM crypto
401 primitives for AES-128/192/256. The plugin requires AES-NI and PCLMULQDQ
402 instructions and works on both x86 and x64 architectures. It provides
403 superior crypto performance in userland without any external libraries.
404
405
c6595222
AS
406strongswan-5.3.0
407----------------
408
4a00f912
MW
409- Added support for IKEv2 make-before-break reauthentication. By using a global
410 CHILD_SA reqid allocation mechanism, charon supports overlapping CHILD_SAs.
411 This allows the use of make-before-break instead of the previously supported
412 break-before-make reauthentication, avoiding connectivity gaps during that
413 procedure. As the new mechanism may fail with peers not supporting it (such
414 as any previous strongSwan release) it must be explicitly enabled using
415 the charon.make_before_break strongswan.conf option.
416
3f1ef3a6
TB
417- Support for "Signature Authentication in IKEv2" (RFC 7427) has been added.
418 This allows the use of stronger hash algorithms for public key authentication.
419 By default, signature schemes are chosen based on the strength of the
420 signature key, but specific hash algorithms may be configured in leftauth.
421
422- Key types and hash algorithms specified in rightauth are now also checked
423 against IKEv2 signature schemes. If such constraints are used for certificate
424 chain validation in existing configurations, in particular with peers that
425 don't support RFC 7427, it may be necessary to disable this feature with the
426 charon.signature_authentication_constraints setting, because the signature
427 scheme used in classic IKEv2 public key authentication may not be strong
428 enough.
429
1e1e88e6
MW
430- The new connmark plugin allows a host to bind conntrack flows to a specific
431 CHILD_SA by applying and restoring the SA mark to conntrack entries. This
432 allows a peer to handle multiple transport mode connections coming over the
433 same NAT device for client-initiated flows. A common use case is to protect
434 L2TP/IPsec, as supported by some systems.
435
dc88d179
MW
436- The forecast plugin can forward broadcast and multicast messages between
437 connected clients and a LAN. For CHILD_SA using unique marks, it sets up
438 the required Netfilter rules and uses a multicast/broadcast listener that
439 forwards such messages to all connected clients. This plugin is designed for
440 Windows 7 IKEv2 clients, which announces its services over the tunnel if the
441 negotiated IPsec policy allows it.
442
2185c29b
MW
443- For the vici plugin a Python Egg has been added to allow Python applications
444 to control or monitor the IKE daemon using the VICI interface, similar to the
445 existing ruby gem. The Python library has been contributed by Björn Schuberg.
446
f05a578b
MW
447- EAP server methods now can fulfill public key constraints, such as rightcert
448 or rightca. Additionally, public key and signature constraints can be
449 specified for EAP methods in the rightauth keyword. Currently the EAP-TLS and
450 EAP-TTLS methods provide verification details to constraints checking.
451
27bd0fed
AS
452- Upgrade of the BLISS post-quantum signature algorithm to the improved BLISS-B
453 variant. Can be used in conjunction with the SHA256, SHA384 and SHA512 hash
454 algorithms with SHA512 being the default.
455
e0359350
AS
456- The IF-IMV 1.4 interface now makes the IP address of the TNC access requestor
457 as seen by the TNC server available to all IMVs. This information can be
458 forwarded to policy enforcement points (e.g. firewalls or routers).
459
7b4a96b2
AS
460- The new mutual tnccs-20 plugin parameter activates mutual TNC measurements
461 in PB-TNC half-duplex mode between two endpoints over either a PT-EAP or
462 PT-TLS transport medium.
463
4a00f912 464
045501d5
MW
465strongswan-5.2.2
466----------------
467
919449a3
TB
468- Fixed a denial-of-service vulnerability triggered by an IKEv2 Key Exchange
469 payload that contains the Diffie-Hellman group 1025. This identifier was
470 used internally for DH groups with custom generator and prime. Because
471 these arguments are missing when creating DH objects based on the KE payload
472 an invalid pointer dereference occurred. This allowed an attacker to crash
473 the IKE daemon with a single IKE_SA_INIT message containing such a KE
474 payload. The vulnerability has been registered as CVE-2014-9221.
475
045501d5
MW
476- The left/rightid options in ipsec.conf, or any other identity in strongSwan,
477 now accept prefixes to enforce an explicit type, such as email: or fqdn:.
478 Note that no conversion is done for the remaining string, refer to
479 ipsec.conf(5) for details.
480
30a90ccf 481- The post-quantum Bimodal Lattice Signature Scheme (BLISS) can be used as
32d19652
AS
482 an IKEv2 public key authentication method. The pki tool offers full support
483 for the generation of BLISS key pairs and certificates.
484
30a90ccf
TB
485- Fixed mapping of integrity algorithms negotiated for AH via IKEv1. This could
486 cause interoperability issues when connecting to older versions of charon.
487
045501d5 488
dcdcae01
MW
489strongswan-5.2.1
490----------------
491
492- The new charon-systemd IKE daemon implements an IKE daemon tailored for use
493 with systemd. It avoids the dependency on ipsec starter and uses swanctl
494 as configuration backend, building a simple and lightweight solution. It
495 supports native systemd journal logging.
496
55758bec
TB
497- Support for IKEv2 fragmentation as per RFC 7383 has been added. Like IKEv1
498 fragmentation it can be enabled by setting fragmentation=yes in ipsec.conf.
499
e9a93cb7
AS
500- Support of the TCG TNC IF-M Attribute Segmentation specification proposal.
501 All attributes can be segmented. Additionally TCG/SWID Tag, TCG/SWID Tag ID
502 and IETF/Installed Packages attributes can be processed incrementally on a
503 per segment basis.
504
9180c921
MW
505- The new ext-auth plugin calls an external script to implement custom IKE_SA
506 authorization logic, courtesy of Vyronas Tsingaras.
507
7431ad0d
MW
508- For the vici plugin a ruby gem has been added to allow ruby applications
509 to control or monitor the IKE daemon. The vici documentation has been updated
510 to include a description of the available operations and some simple examples
511 using both the libvici C interface and the ruby gem.
512
dcdcae01 513
37cb91d7
AS
514strongswan-5.2.0
515----------------
516
4c5e52f5
MW
517- strongSwan has been ported to the Windows platform. Using a MinGW toolchain,
518 many parts of the strongSwan codebase run natively on Windows 7 / 2008 R2
519 and newer releases. charon-svc implements a Windows IKE service based on
520 libcharon, the kernel-iph and kernel-wfp plugins act as networking and IPsec
521 backend on the Windows platform. socket-win provides a native IKE socket
522 implementation, while winhttp fetches CRL and OCSP information using the
523 WinHTTP API.
524
4787523c
MW
525- The new vici plugin provides a Versatile IKE Configuration Interface for
526 charon. Using the stable IPC interface, external applications can configure,
527 control and monitor the IKE daemon. Instead of scripting the ipsec tool
528 and generating ipsec.conf, third party applications can use the new interface
529 for more control and better reliability.
530
b30c09ea
MW
531- Built upon the libvici client library, swanctl implements the first user of
532 the VICI interface. Together with a swanctl.conf configuration file,
533 connections can be defined, loaded and managed. swanctl provides a portable,
534 complete IKE configuration and control interface for the command line.
73303700 535 The first six swanctl example scenarios have been added.
b30c09ea 536
6048d773
AS
537- The SWID IMV implements a JSON-based REST API which allows the exchange
538 of SWID tags and Software IDs with the strongTNC policy manager.
539
37cb91d7 540- The SWID IMC can extract all installed packages from the dpkg (Debian,
3d2b36b8
TB
541 Ubuntu, Linux Mint etc.), rpm (Fedora, RedHat, OpenSUSE, etc.), or
542 pacman (Arch Linux, Manjaro, etc.) package managers, respectively, using the
543 swidGenerator (https://github.com/strongswan/swidGenerator) which generates
544 SWID tags according to the new ISO/IEC 19770-2:2014 standard.
37cb91d7
AS
545
546- All IMVs now share the access requestor ID, device ID and product info
547 of an access requestor via a common imv_session object.
548
9b9d5223
AS
549- The Attestation IMC/IMV pair supports the IMA-NG measurement format
550 introduced with the Linux 3.13 kernel.
551
41a4d5a4
AS
552- The aikgen tool generates an Attestation Identity Key bound to a TPM.
553
03b5def0 554- Implemented the PT-EAP transport protocol (RFC 7171) for Trusted Network
6048d773 555 Connect.
03b5def0 556
52d77f32
MW
557- The ipsec.conf replay_window option defines connection specific IPsec replay
558 windows. Original patch courtesy of Zheng Zhong and Christophe Gouault from
559 6Wind.
560
37cb91d7 561
8101e6aa
MW
562strongswan-5.1.3
563----------------
564
e59ce07b
TB
565- Fixed an authentication bypass vulnerability triggered by rekeying an
566 unestablished IKEv2 SA while it gets actively initiated. This allowed an
567 attacker to trick a peer's IKE_SA state to established, without the need to
568 provide any valid authentication credentials. The vulnerability has been
569 registered as CVE-2014-2338.
570
8101e6aa
MW
571- The acert plugin evaluates X.509 Attribute Certificates. Group membership
572 information encoded as strings can be used to fulfill authorization checks
573 defined with the rightgroups option. Attribute Certificates can be loaded
574 locally or get exchanged in IKEv2 certificate payloads.
575
576- The pki command gained support to generate X.509 Attribute Certificates
577 using the --acert subcommand, while the --print command supports the ac type.
578 The openac utility has been removed in favor of the new pki functionality.
579
7dc7fdea
MW
580- The libtls TLS 1.2 implementation as used by EAP-(T)TLS and other protocols
581 has been extended by AEAD mode support, currently limited to AES-GCM.
582
8101e6aa 583
acc25f29
AS
584strongswan-5.1.2
585----------------
586
c2d5add6
TB
587- A new default configuration file layout is introduced. The new default
588 strongswan.conf file mainly includes config snippets from the strongswan.d
589 and strongswan.d/charon directories (the latter containing snippets for all
590 plugins). The snippets, with commented defaults, are automatically
591 generated and installed, if they don't exist yet. They are also installed
592 in $prefix/share/strongswan/templates so existing files can be compared to
593 the current defaults.
594
595- As an alternative to the non-extensible charon.load setting, the plugins
596 to load in charon (and optionally other applications) can now be determined
597 via the charon.plugins.<name>.load setting for each plugin (enabled in the
598 new default strongswan.conf file via the charon.load_modular option).
599 The load setting optionally takes a numeric priority value that allows
600 reordering the plugins (otherwise the default plugin order is preserved).
601
602- All strongswan.conf settings that were formerly defined in library specific
603 "global" sections are now application specific (e.g. settings for plugins in
604 libstrongswan.plugins can now be set only for charon in charon.plugins).
605 The old options are still supported, which now allows to define defaults for
606 all applications in the libstrongswan section.
607
acc25f29
AS
608- The ntru libstrongswan plugin supports NTRUEncrypt as a post-quantum
609 computer IKE key exchange mechanism. The implementation is based on the
610 ntru-crypto library from the NTRUOpenSourceProject. The supported security
611 strengths are ntru112, ntru128, ntru192, and ntru256. Since the private DH
612 group IDs 1030..1033 have been assigned, the strongSwan Vendor ID must be
613 sent (charon.send_vendor_id = yes) in order to use NTRU.
614
800b361e
AS
615- Defined a TPMRA remote attestation workitem and added support for it to the
616 Attestation IMV.
617
c2d5add6
TB
618- Compatibility issues between IPComp (compress=yes) and leftfirewall=yes as
619 well as multiple subnets in left|rightsubnet have been fixed.
620
572582f5
MW
621- When enabling its "session" strongswan.conf option, the xauth-pam plugin opens
622 and closes a PAM session for each established IKE_SA. Patch courtesy of
623 Andrea Bonomi.
acc25f29 624
0cec570a
MW
625- The strongSwan unit testing framework has been rewritten without the "check"
626 dependency for improved flexibility and portability. It now properly supports
627 multi-threaded and memory leak testing and brings a bunch of new test cases.
628
629
2b32884d
AS
630strongswan-5.1.1
631----------------
632
7b8fbd74
AS
633- Fixed a denial-of-service vulnerability and potential authorization bypass
634 triggered by a crafted ID_DER_ASN1_DN ID payload. The cause is an insufficient
635 length check when comparing such identities. The vulnerability has been
636 registered as CVE-2013-6075.
637
638- Fixed a denial-of-service vulnerability triggered by a crafted IKEv1
639 fragmentation payload. The cause is a NULL pointer dereference. The
640 vulnerability has been registered as CVE-2013-6076.
641
2b32884d 642- The lean stand-alone pt-tls-client can set up a RFC 6876 PT-TLS session
1c1ba803
TB
643 with a strongSwan policy enforcement point which uses the tnc-pdp charon
644 plugin.
2b32884d 645
fa2f6aa1
AS
646- The new TCG TNC SWID IMC/IMV pair supports targeted SWID requests for either
647 full SWID Tag or concise SWID Tag ID inventories.
648
38fb8e4e
MW
649- The XAuth backend in eap-radius now supports multiple XAuth exchanges for
650 different credential types and display messages. All user input gets
651 concatenated and verified with a single User-Password RADIUS attribute on
652 the AAA. With an AAA supporting it, one for example can implement
653 Password+Token authentication with proper dialogs on iOS and OS X clients.
654
655- charon supports IKEv1 Mode Config exchange in push mode. The ipsec.conf
656 modeconfig=push option enables it for both client and server, the same way
657 as pluto used it.
658
390d2b50
MW
659- Using the "ah" ipsec.conf keyword on both IKEv1 and IKEv2 connections,
660 charon can negotiate and install Security Associations integrity-protected by
661 the Authentication Header protocol. Supported are plain AH(+IPComp) SAs only,
662 but not the deprecated RFC2401 style ESP+AH bundles.
663
1c1ba803
TB
664- The generation of initialization vectors for IKE and ESP (when using libipsec)
665 is now modularized and IVs for e.g. AES-GCM are now correctly allocated
666 sequentially, while other algorithms like AES-CBC still use random IVs.
667
38fb8e4e
MW
668- The left and right options in ipsec.conf can take multiple address ranges
669 and subnets. This allows connection matching against a larger set of
670 addresses, for example to use a different connection for clients connecting
671 from a internal network.
672
34dff30c
AS
673- For all those who have a queasy feeling about the NIST elliptic curve set,
674 the Brainpool curves introduced for use with IKE by RFC 6932 might be a
675 more trustworthy alternative.
676
390d2b50
MW
677- The kernel-libipsec userland IPsec backend now supports usage statistics,
678 volume based rekeying and accepts ESPv3 style TFC padded packets.
679
1c1ba803
TB
680- With two new strongswan.conf options fwmarks can be used to implement
681 host-to-host tunnels with kernel-libipsec.
682
38fb8e4e
MW
683- load-tester supports transport mode connections and more complex traffic
684 selectors, including such using unique ports for each tunnel.
2b32884d 685
1c1ba803
TB
686- The new dnscert plugin provides support for authentication via CERT RRs that
687 are protected via DNSSEC. The plugin was created by Ruslan N. Marchenko.
688
689- The eap-radius plugin supports forwarding of several Cisco Unity specific
690 RADIUS attributes in corresponding configuration payloads.
691
692- Database transactions are now abstracted and implemented by the two backends.
693 If you use MySQL make sure all tables use the InnoDB engine.
694
390d2b50
MW
695- libstrongswan now can provide an experimental custom implementation of the
696 printf family functions based on klibc if neither Vstr nor glibc style printf
697 hooks are available. This can avoid the Vstr dependency on some systems at
698 the cost of slower and less complete printf functions.
699
fa2f6aa1 700
40b0a15c
MW
701strongswan-5.1.0
702----------------
703
3a938a6f
TB
704- Fixed a denial-of-service vulnerability triggered by specific XAuth usernames
705 and EAP identities (since 5.0.3), and PEM files (since 4.1.11). The crash
706 was caused by insufficient error handling in the is_asn1() function.
707 The vulnerability has been registered as CVE-2013-5018.
708
40b0a15c
MW
709- The new charon-cmd command line IKE client can establish road warrior
710 connections using IKEv1 or IKEv2 with different authentication profiles.
711 It does not depend on any configuration files and can be configured using a
712 few simple command line options.
713
714- The kernel-pfroute networking backend has been greatly improved. It now
78e6f69e 715 can install virtual IPs on TUN devices on OS X and FreeBSD, allowing these
40b0a15c
MW
716 systems to act as a client in common road warrior scenarios.
717
78e6f69e
TB
718- The new kernel-libipsec plugin uses TUN devices and libipsec to provide IPsec
719 processing in userland on Linux, FreeBSD and Mac OS X.
720
68957d18
MW
721- The eap-radius plugin can now serve as an XAuth backend called xauth-radius,
722 directly verifying XAuth credentials using RADIUS User-Name/User-Password
723 attributes. This is more efficient than the existing xauth-eap+eap-radius
724 combination, and allows RADIUS servers without EAP support to act as AAA
725 backend for IKEv1.
726
78e6f69e 727- The new osx-attr plugin installs configuration attributes (currently DNS
2334ae56
MW
728 servers) via SystemConfiguration on Mac OS X. The keychain plugin provides
729 certificates from the OS X keychain service.
78e6f69e
TB
730
731- The sshkey plugin parses SSH public keys, which, together with the --agent
732 option for charon-cmd, allows the use of ssh-agent for authentication.
733 To configure SSH keys in ipsec.conf the left|rightrsasigkey options are
734 replaced with left|rightsigkey, which now take public keys in one of three
735 formats: SSH (RFC 4253, ssh: prefix), DNSKEY (RFC 3110, dns: prefix), and
736 PKCS#1 (the default, no prefix).
737
738- Extraction of certificates and private keys from PKCS#12 files is now provided
739 by the new pkcs12 plugin or the openssl plugin. charon-cmd (--p12) as well
740 as charon (via P12 token in ipsec.secrets) can make use of this.
741
40b0a15c
MW
742- IKEv2 can now negotiate transport mode and IPComp in NAT situations.
743
3a938a6f 744- IKEv2 exchange initiators now properly close an established IKE or CHILD_SA
40b0a15c
MW
745 on error conditions using an additional exchange, keeping state in sync
746 between peers.
747
226f34e0 748- Using a SQL database interface a Trusted Network Connect (TNC) Policy Manager
78e6f69e
TB
749 can generate specific measurement workitems for an arbitrary number of
750 Integrity Measurement Verifiers (IMVs) based on the history of the VPN user
751 and/or device.
752
753- Several core classes in libstrongswan are now tested with unit tests. These
754 can be enabled with --enable-unit-tests and run with 'make check'. Coverage
755 reports can be generated with --enable-coverage and 'make coverage' (this
756 disables any optimization, so it should not be enabled when building
757 production releases).
758
56b753ca
MW
759- The leak-detective developer tool has been greatly improved. It works much
760 faster/stabler with multiple threads, does not use deprecated malloc hooks
761 anymore and has been ported to OS X.
762
78e6f69e
TB
763- chunk_hash() is now based on SipHash-2-4 with a random key. This provides
764 better distribution and prevents hash flooding attacks when used with
765 hashtables.
766
767- All default plugins implement the get_features() method to define features
768 and their dependencies. The plugin loader has been improved, so that plugins
769 in a custom load statement can be ordered freely or to express preferences
770 without being affected by dependencies between plugin features.
771
c3b8335c
MW
772- A centralized thread can take care for watching multiple file descriptors
773 concurrently. This removes the need for a dedicated listener threads in
774 various plugins. The number of "reserved" threads for such tasks has been
775 reduced to about five, depending on the plugin configuration.
776
777- Plugins that can be controlled by a UNIX socket IPC mechanism gained network
778 transparency. Third party applications querying these plugins now can use
779 TCP connections from a different host.
780
78e6f69e 781- libipsec now supports AES-GCM.
226f34e0 782
40b0a15c 783
2e12fc4b
AS
784strongswan-5.0.4
785----------------
786
787- Fixed a security vulnerability in the openssl plugin which was reported by
788 Kevin Wojtysiak. The vulnerability has been registered as CVE-2013-2944.
789 Before the fix, if the openssl plugin's ECDSA signature verification was used,
790 due to a misinterpretation of the error code returned by the OpenSSL
791 ECDSA_verify() function, an empty or zeroed signature was accepted as a
792 legitimate one.
793
794- The handling of a couple of other non-security relevant openssl return codes
795 was fixed as well.
796
797- The tnc_ifmap plugin now publishes virtual IPv4 and IPv6 addresses via its
798 TCG TNC IF-MAP 2.1 interface.
799
800- The charon.initiator_only option causes charon to ignore IKE initiation
801 requests.
802
bec5bf02
AS
803- The openssl plugin can now use the openssl-fips library.
804
2e12fc4b 805
d69eb037
TB
806strongswan-5.0.3
807----------------
808
809- The new ipseckey plugin enables authentication based on trustworthy public
810 keys stored as IPSECKEY resource records in the DNS and protected by DNSSEC.
811 To do so it uses a DNSSEC enabled resolver, like the one provided by the new
812 unbound plugin, which is based on libldns and libunbound. Both plugins were
813 created by Reto Guadagnini.
814
1fc609fe
AS
815- Implemented the TCG TNC IF-IMV 1.4 draft making access requestor identities
816 available to an IMV. The OS IMV stores the AR identity together with the
817 device ID in the attest database.
818
819- The openssl plugin now uses the AES-NI accelerated version of AES-GCM
820 if the hardware supports it.
7a93844f 821
96776d6f
MW
822- The eap-radius plugin can now assign virtual IPs to IKE clients using the
823 Framed-IP-Address attribute by using the "%radius" named pool in the
824 rightsourceip ipsec.conf option. Cisco Banner attributes are forwarded to
825 Unity-capable IKEv1 clients during mode config. charon now sends Interim
826 Accounting updates if requested by the RADIUS server, reports
827 sent/received packets in Accounting messages, and adds a Terminate-Cause
828 to Accounting-Stops.
829
830- The recently introduced "ipsec listcounters" command can report connection
831 specific counters by passing a connection name, and global or connection
832 counters can be reset by the "ipsec resetcounters" command.
833
834- The strongSwan libpttls library provides an experimental implementation of
835 PT-TLS (RFC 6876), a Posture Transport Protocol over TLS.
836
837- The charon systime-fix plugin can disable certificate lifetime checks on
838 embedded systems if the system time is obviously out of sync after bootup.
839 Certificates lifetimes get checked once the system time gets sane, closing
840 or reauthenticating connections using expired certificates.
841
842- The "ikedscp" ipsec.conf option can set DiffServ code points on outgoing
843 IKE packets.
7a93844f 844
e34666a4
TB
845- The new xauth-noauth plugin allows to use basic RSA or PSK authentication with
846 clients that cannot be configured without XAuth authentication. The plugin
847 simply concludes the XAuth exchange successfully without actually performing
848 any authentication. Therefore, to use this backend it has to be selected
849 explicitly with rightauth2=xauth-noauth.
850
db50a35a
RB
851- The new charon-tkm IKEv2 daemon delegates security critical operations to a
852 separate process. This has the benefit that the network facing daemon has no
853 knowledge of keying material used to protect child SAs. Thus subverting
854 charon-tkm does not result in the compromise of cryptographic keys.
855 The extracted functionality has been implemented from scratch in a minimal TCB
856 (trusted computing base) in the Ada programming language. Further information
857 can be found at http://www.codelabs.ch/tkm/.
858
c2a5e7bc
AS
859strongswan-5.0.2
860----------------
861
862- Implemented all IETF Standard PA-TNC attributes and an OS IMC/IMV
863 pair using them to transfer operating system information.
864
a19d5913
MW
865- The new "ipsec listcounters" command prints a list of global counter values
866 about received and sent IKE messages and rekeyings.
867
343e9989
MW
868- A new lookip plugin can perform fast lookup of tunnel information using a
869 clients virtual IP and can send notifications about established or deleted
870 tunnels. The "ipsec lookip" command can be used to query such information
871 or receive notifications.
872
ecdd5aed
MW
873- The new error-notify plugin catches some common error conditions and allows
874 an external application to receive notifications for them over a UNIX socket.
875
6910e5c7
MW
876- IKE proposals can now use a PRF algorithm different to that defined for
877 integrity protection. If an algorithm with a "prf" prefix is defined
878 explicitly (such as prfsha1 or prfsha256), no implicit PRF algorithm based on
879 the integrity algorithm is added to the proposal.
c2a5e7bc 880
8fc7bbc6
MW
881- The pkcs11 plugin can now load leftcert certificates from a smartcard for a
882 specific ipsec.conf conn section and cacert CA certificates for a specific ca
883 section.
884
78b2a2b1
MW
885- The load-tester plugin gained additional options for certificate generation
886 and can load keys and multiple CA certificates from external files. It can
887 install a dedicated outer IP address for each tunnel and tunnel initiation
888 batches can be triggered and monitored externally using the
889 "ipsec load-tester" tool.
890
cc0cc3b5
MW
891- PKCS#7 container parsing has been modularized, and the openssl plugin
892 gained an alternative implementation to decrypt and verify such files.
893 In contrast to our own DER parser, OpenSSL can handle BER files, which is
894 required for interoperability of our scepclient with EJBCA.
895
f31b4180
TB
896- Support for the proprietary IKEv1 fragmentation extension has been added.
897 Fragments are always handled on receipt but only sent if supported by the peer
898 and if enabled with the new fragmentation ipsec.conf option.
899
0e0870ae
MW
900- IKEv1 in charon can now parse certificates received in PKCS#7 containers and
901 supports NAT traversal as used by Windows clients. Patches courtesy of
902 Volker Rümelin.
903
2f0441a3
MW
904- The new rdrand plugin provides a high quality / high performance random
905 source using the Intel rdrand instruction found on Ivy Bridge processors.
906
73791223
TB
907- The integration test environment was updated and now uses KVM and reproducible
908 guest images based on Debian.
909
1fc609fe 910
ecfd714c
AS
911strongswan-5.0.1
912----------------
913
6f93927b
AS
914- Introduced the sending of the standard IETF Assessment Result
915 PA-TNC attribute by all strongSwan Integrity Measurement Verifiers.
916
ecfd714c
AS
917- Extended PTS Attestation IMC/IMV pair to provide full evidence of
918 the Linux IMA measurement process. All pertinent file information
6f93927b 919 of a Linux OS can be collected and stored in an SQL database.
ecfd714c
AS
920
921- The PA-TNC and PB-TNC protocols can now process huge data payloads
922 >64 kB by distributing PA-TNC attributes over multiple PA-TNC messages
923 and these messages over several PB-TNC batches. As long as no
6f93927b 924 consolidated recommandation from all IMVs can be obtained, the TNC
ecfd714c
AS
925 server requests more client data by sending an empty SDATA batch.
926
804d702b
MW
927- The rightgroups2 ipsec.conf option can require group membership during
928 a second authentication round, for example during XAuth authentication
929 against a RADIUS server.
930
3423b3a8
MW
931- The xauth-pam backend can authenticate IKEv1 XAuth and Hybrid authenticated
932 clients against any PAM service. The IKEv2 eap-gtc plugin does not use
933 PAM directly anymore, but can use any XAuth backend to verify credentials,
934 including xauth-pam.
935
cc48f360
MW
936- The new unity plugin brings support for some parts of the IKEv1 Cisco Unity
937 Extension. As client, charon narrows traffic selectors to the received
938 Split-Include attributes and automatically installs IPsec bypass policies
939 for received Local-LAN attributes. As server, charon sends Split-Include
940 attributes for leftsubnet definitions containing multiple subnets to Unity-
941 aware clients.
942
cbe244a5
TB
943- An EAP-Nak payload is returned by clients if the gateway requests an EAP
944 method that the client does not support. Clients can also request a specific
945 EAP method by configuring that method with leftauth.
946
947- The eap-dynamic plugin handles EAP-Nak payloads returned by clients and uses
948 these to select a different EAP method supported/requested by the client.
949 The plugin initially requests the first registered method or the first method
950 configured with charon.plugins.eap-dynamic.preferred.
951
e76f3d0d
MW
952- The new left/rightdns options specify connection specific DNS servers to
953 request/respond in IKEv2 configuration payloads or IKEv2 mode config. leftdns
954 can be any (comma separated) combination of %config4 and %config6 to request
955 multiple servers, both for IPv4 and IPv6. rightdns takes a list of DNS server
956 IP addresses to return.
957
69e056a2
MW
958- The left/rightsourceip options now accept multiple addresses or pools.
959 leftsourceip can be any (comma separated) combination of %config4, %config6
960 or fixed IP addresses to request. rightsourceip accepts multiple explicitly
961 specified or referenced named pools.
962
963- Multiple connections can now share a single address pool when they use the
964 same definition in one of the rightsourceip pools.
965
4a025539
TB
966- The options charon.interfaces_ignore and charon.interfaces_use allow one to
967 configure the network interfaces used by the daemon.
968
969- The kernel-netlink plugin supports the charon.install_virtual_ip_on option,
970 which specifies the interface on which virtual IP addresses will be installed.
971 If it is not specified the current behavior of using the outbound interface
972 is preserved.
973
974- The kernel-netlink plugin tries to keep the current source address when
975 looking for valid routes to reach other hosts.
976
804d702b
MW
977- The autotools build has been migrated to use a config.h header. strongSwan
978 development headers will get installed during "make install" if
979 --with-dev-headers has been passed to ./configure.
980
981- All crypto primitives gained return values for most operations, allowing
982 crypto backends to fail, for example when using hardware accelerators.
ecfd714c 983
1fc609fe 984
d55c2404
TB
985strongswan-5.0.0
986----------------
987
794cdbc5
MW
988- The charon IKE daemon gained experimental support for the IKEv1 protocol.
989 Pluto has been removed from the 5.x series, and unless strongSwan is
990 configured with --disable-ikev1 or --disable-ikev2, charon handles both
991 keying protocols. The feature-set of IKEv1 in charon is almost on par with
992 pluto, but currently does not support AH or bundled AH+ESP SAs. Beside
993 RSA/ECDSA, PSK and XAuth, charon also supports the Hybrid authentication
ca280574 994 mode. Information for interoperability and migration is available at
794cdbc5
MW
995 http://wiki.strongswan.org/projects/strongswan/wiki/CharonPlutoIKEv1.
996
d55c2404
TB
997- Charon's bus_t has been refactored so that loggers and other listeners are
998 now handled separately. The single lock was previously cause for deadlocks
999 if extensive listeners, such as the one provided by the updown plugin, wanted
1000 to acquire locks that were held by other threads which in turn tried to log
1001 messages, and thus were waiting to acquire the same lock currently held by
1002 the thread calling the listener.
1003 The implemented changes also allow the use of a read/write-lock for the
1004 loggers which increases performance if multiple loggers are registered.
1005 Besides several interface changes this last bit also changes the semantics
1006 for loggers as these may now be called by multiple threads at the same time.
1007
ed7186cb
TB
1008- Source routes are reinstalled if interfaces are reactivated or IP addresses
1009 reappear.
1010
f97c269e
TB
1011- The thread pool (processor_t) now has more control over the lifecycle of
1012 a job (see job.h for details). In particular, it now controls the destruction
1013 of jobs after execution and the cancellation of jobs during shutdown. Due to
1014 these changes the requeueing feature, previously available to callback_job_t
1015 only, is now available to all jobs (in addition to a new rescheduling
1016 feature).
1017
5a6e5e0d
MW
1018- In addition to trustchain key strength definitions for different public key
1019 systems, the rightauth option now takes a list of signature hash algorithms
1020 considered save for trustchain validation. For example, the setting
1021 rightauth=rsa-2048-ecdsa-256-sha256-sha384-sha512 requires a trustchain
1022 that uses at least RSA-2048 or ECDSA-256 keys and certificate signatures
1023 using SHA-256 or better.
1024
d55c2404 1025
93d9a02e
TB
1026strongswan-4.6.4
1027----------------
1028
1029- Fixed a security vulnerability in the gmp plugin. If this plugin was used
1030 for RSA signature verification an empty or zeroed signature was handled as
1031 a legitimate one.
1032
1033- Fixed several issues with reauthentication and address updates.
1034
1035
c224f765
AS
1036strongswan-4.6.3
1037----------------
1038
1039- The tnc-pdp plugin implements a RADIUS server interface allowing
1040 a strongSwan TNC server to act as a Policy Decision Point.
1041
4bc7577d
MW
1042- The eap-radius authentication backend enforces Session-Timeout attributes
1043 using RFC4478 repeated authentication and acts upon RADIUS Dynamic
1044 Authorization extensions, RFC 5176. Currently supported are disconnect
1045 requests and CoA messages containing a Session-Timeout.
1046
1047- The eap-radius plugin can forward arbitrary RADIUS attributes from and to
1048 clients using custom IKEv2 notify payloads. The new radattr plugin reads
1049 attributes to include from files and prints received attributes to the
1050 console.
c224f765
AS
1051
1052- Added support for untruncated MD5 and SHA1 HMACs in ESP as used in
1053 RFC 4595.
1054
d7590217
TB
1055- The cmac plugin implements the AES-CMAC-96 and AES-CMAC-PRF-128 algorithms
1056 as defined in RFC 4494 and RFC 4615, respectively.
1057
4e2e77d5 1058- The resolve plugin automatically installs nameservers via resolvconf(8),
a281494a 1059 if it is installed, instead of modifying /etc/resolv.conf directly.
c224f765 1060
5f1931ad
AS
1061- The IKEv2 charon daemon supports now raw RSA public keys in RFC 3110
1062 DNSKEY and PKCS#1 file format.
1063
1064
60e99b37
AS
1065strongswan-4.6.2
1066----------------
1067
1068- Upgraded the TCG IF-IMC and IF-IMV C API to the upcoming version 1.3
1069 which supports IF-TNCCS 2.0 long message types, the exclusive flags
1070 and multiple IMC/IMV IDs. Both the TNC Client and Server as well as
1071 the "Test", "Scanner", and "Attestation" IMC/IMV pairs were updated.
1072
1073- Fully implemented the "TCG Attestation PTS Protocol: Binding to IF-M"
1074 standard (TLV-based messages only). TPM-based remote attestation of
de4a0c83
AS
1075 Linux IMA (Integrity Measurement Architecture) possible. Measurement
1076 reference values are automatically stored in an SQLite database.
60e99b37 1077
a345aa26
MW
1078- The EAP-RADIUS authentication backend supports RADIUS accounting. It sends
1079 start/stop messages containing Username, Framed-IP and Input/Output-Octets
1080 attributes and has been tested against FreeRADIUS and Microsoft NPS.
60e99b37 1081
de4a0c83
AS
1082- Added support for PKCS#8 encoded private keys via the libstrongswan
1083 pkcs8 plugin. This is the default format used by some OpenSSL tools since
1084 version 1.0.0 (e.g. openssl req with -keyout).
dcefa267 1085
a8958012
MW
1086- Added session resumption support to the strongSwan TLS stack.
1087
de4a0c83 1088
acb92cb4
AS
1089strongswan-4.6.1
1090----------------
1091
1092- Because of changing checksums before and after installation which caused
1093 the integrity tests to fail we avoided directly linking libsimaka, libtls and
1094 libtnccs to those libcharon plugins which make use of these dynamic libraries.
18f85b66
AS
1095 Instead we linked the libraries to the charon daemon. Unfortunately Ubuntu
1096 11.10 activated the --as-needed ld option which discards explicit links
1097 to dynamic libraries that are not actually used by the charon daemon itself,
1098 thus causing failures during the loading of the plugins which depend on these
1099 libraries for resolving external symbols.
acb92cb4
AS
1100
1101- Therefore our approach of computing integrity checksums for plugins had to be
1102 changed radically by moving the hash generation from the compilation to the
1103 post-installation phase.
5ed3e3a7 1104
acb92cb4 1105
92a1b234 1106strongswan-4.6.0
5a2e2e0b
AS
1107----------------
1108
37276728
MW
1109- The new libstrongswan certexpire plugin collects expiration information of
1110 all used certificates and exports them to CSV files. It either directly
1111 exports them or uses cron style scheduling for batch exports.
1112
1113- starter passes unresolved hostnames to charon, allowing it to do name
1114 resolution not before the connection attempt. This is especially useful with
1115 connections between hosts using dynamic IP addresses. Thanks to Mirko Parthey
1116 for the initial patch.
1117
5fd8e530
TB
1118- The android plugin can now be used without the Android frontend patch and
1119 provides DNS server registration and logging to logcat.
1120
1121- Pluto and starter (plus stroke and whack) have been ported to Android.
1122
602ee58e
TB
1123- Support for ECDSA private and public key operations has been added to the
1124 pkcs11 plugin. The plugin now also provides DH and ECDH via PKCS#11 and can
1125 use tokens as random number generators (RNG). By default only private key
1126 operations are enabled, more advanced features have to be enabled by their
1127 option in strongswan.conf. This also applies to public key operations (even
1128 for keys not stored on the token) which were enabled by default before.
1129
37276728
MW
1130- The libstrongswan plugin system now supports detailed plugin dependencies.
1131 Many plugins have been extended to export its capabilities and requirements.
1132 This allows the plugin loader to resolve plugin loading order automatically,
1133 and in future releases, to dynamically load the required features on demand.
1134 Existing third party plugins are source (but not binary) compatible if they
1135 properly initialize the new get_features() plugin function to NULL.
1136
fd81ac05
AS
1137- The tnc-ifmap plugin implements a TNC IF-MAP 2.0 client which can deliver
1138 metadata about IKE_SAs via a SOAP interface to a MAP server. The tnc-ifmap
1139 plugin requires the Apache Axis2/C library.
1140
37276728 1141
5d179d19
AS
1142strongswan-4.5.3
1143----------------
1144
a7edbd21 1145- Our private libraries (e.g. libstrongswan) are not installed directly in
b18a697a
AS
1146 prefix/lib anymore. Instead a subdirectory is used (prefix/lib/ipsec/ by
1147 default). The plugins directory is also moved from libexec/ipsec/ to that
a7edbd21
TB
1148 directory.
1149
b18a697a
AS
1150- The dynamic IMC/IMV libraries were moved from the plugins directory to
1151 a new imcvs directory in the prefix/lib/ipsec/ subdirectory.
1152
107ea60f
TB
1153- Job priorities were introduced to prevent thread starvation caused by too
1154 many threads handling blocking operations (such as CRL fetching). Refer to
1155 strongswan.conf(5) for details.
1156
1157- Two new strongswan.conf options allow to fine-tune performance on IKEv2
1158 gateways by dropping IKE_SA_INIT requests on high load.
1159
f8799170 1160- IKEv2 charon daemon supports start PASS and DROP shunt policies
b18a697a 1161 preventing traffic to go through IPsec connections. Installation of the
107ea60f
TB
1162 shunt policies either via the XFRM netfilter or PFKEYv2 IPsec kernel
1163 interfaces.
f8799170 1164
93095183
TB
1165- The history of policies installed in the kernel is now tracked so that e.g.
1166 trap policies are correctly updated when reauthenticated SAs are terminated.
1167
b18a697a
AS
1168- IMC/IMV Scanner pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
1169 Using "netstat -l" the IMC scans open listening ports on the TNC client
1170 and sends a port list to the IMV which based on a port policy decides if
1171 the client is admitted to the network.
1172 (--enable-imc-scanner/--enable-imv-scanner).
1173
1174- IMC/IMV Test pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
5d179d19
AS
1175 (--enable-imc-test/--enable-imv-test).
1176
4876f896
MW
1177- The IKEv2 close action does not use the same value as the ipsec.conf dpdaction
1178 setting, but the value defined by its own closeaction keyword. The action
1179 is triggered if the remote peer closes a CHILD_SA unexpectedly.
5d179d19 1180
5a2e2e0b 1181
6f2378c1
AS
1182strongswan-4.5.2
1183----------------
1184
320e98c2
MW
1185- The whitelist plugin for the IKEv2 daemon maintains an in-memory identity
1186 whitelist. Any connection attempt of peers not whitelisted will get rejected.
1187 The 'ipsec whitelist' utility provides a simple command line frontend for
1188 whitelist administration.
1189
92ebb7c5 1190- The duplicheck plugin provides a specialized form of duplicate checking,
5832d505 1191 doing a liveness check on the old SA and optionally notify a third party
92ebb7c5
MW
1192 application about detected duplicates.
1193
1194- The coupling plugin permanently couples two or more devices by limiting
1195 authentication to previously used certificates.
1196
6f2378c1
AS
1197- In the case that the peer config and child config don't have the same name
1198 (usually in SQL database defined connections), ipsec up|route <peer config>
1199 starts|routes all associated child configs and ipsec up|route <child config>
1200 only starts|routes the specific child config.
1201
6ca05fe2
AS
1202- fixed the encoding and parsing of X.509 certificate policy statements (CPS).
1203
1ee7440b
AS
1204- Duncan Salerno contributed the eap-sim-pcsc plugin implementing a
1205 pcsc-lite based SIM card backend.
1206
1207- The eap-peap plugin implements the EAP PEAP protocol. Interoperates
2778b664 1208 successfully with a FreeRADIUS server and Windows 7 Agile VPN clients.
1ee7440b 1209
cf6ca6d7
MW
1210- The IKEv2 daemon charon rereads strongswan.conf on SIGHUP and instructs
1211 all plugins to reload. Currently only the eap-radius and the attr plugins
1212 support configuration reloading.
1213
d3d21c29
MW
1214- Added userland support to the IKEv2 daemon for Extended Sequence Numbers
1215 support coming with Linux 2.6.39. To enable ESN on a connection, add
1216 the 'esn' keyword to the proposal. The default proposal uses 32-bit sequence
1217 numbers only ('noesn'), and the same value is used if no ESN mode is
1218 specified. To negotiate ESN support with the peer, include both, e.g.
1219 esp=aes128-sha1-esn-noesn.
1220
1221- In addition to ESN, Linux 2.6.39 gained support for replay windows larger
1222 than 32 packets. The new global strongswan.conf option 'charon.replay_window'
1223 configures the size of the replay window, in packets.
1224
6f2378c1 1225
41ba5ce7
AS
1226strongswan-4.5.1
1227----------------
1228
1b7e081b
AS
1229- Sansar Choinyambuu implemented the RFC 5793 Posture Broker Protocol (BP)
1230 compatible with Trusted Network Connect (TNC). The TNCCS 2.0 protocol
5cdaafef 1231 requires the tnccs_20, tnc_imc and tnc_imv plugins but does not depend
1b7e081b
AS
1232 on the libtnc library. Any available IMV/IMC pairs conforming to the
1233 Trusted Computing Group's TNC-IF-IMV/IMC 1.2 interface specification
e44817df 1234 can be loaded via /etc/tnc_config.
1b7e081b 1235
5cdaafef
AS
1236- Re-implemented the TNCCS 1.1 protocol by using the tnc_imc and tnc_imv
1237 in place of the external libtnc library.
1238
1239- The tnccs_dynamic plugin loaded on a TNC server in addition to the
1240 tnccs_11 and tnccs_20 plugins, dynamically detects the IF-TNCCS
1241 protocol version used by a TNC client and invokes an instance of
1242 the corresponding protocol stack.
1243
41ba5ce7
AS
1244- IKE and ESP proposals can now be stored in an SQL database using a
1245 new proposals table. The start_action field in the child_configs
1246 tables allows the automatic starting or routing of connections stored
1247 in an SQL database.
1248
1b7e081b
AS
1249- The new certificate_authorities and certificate_distribution_points
1250 tables make it possible to store CRL and OCSP Certificate Distribution
1251 points in an SQL database.
1252
ae09bc62
TB
1253- The new 'include' statement allows to recursively include other files in
1254 strongswan.conf. Existing sections and values are thereby extended and
1255 replaced, respectively.
1256
1257- Due to the changes in the parser for strongswan.conf, the configuration
1258 syntax for the attr plugin has changed. Previously, it was possible to
1259 specify multiple values of a specific attribute type by adding multiple
1260 key/value pairs with the same key (e.g. dns) to the plugins.attr section.
1261 Because values with the same key now replace previously defined values
1262 this is not possible anymore. As an alternative, multiple values can be
1263 specified by separating them with a comma (e.g. dns = 1.2.3.4, 2.3.4.5).
1264
840e7044
AS
1265- ipsec listalgs now appends (set in square brackets) to each crypto
1266 algorithm listed the plugin that registered the function.
1267
e44817df
MW
1268- Traffic Flow Confidentiality padding supported with Linux 2.6.38 can be used
1269 by the IKEv2 daemon. The ipsec.conf 'tfc' keyword pads all packets to a given
1270 boundary, the special value '%mtu' pads all packets to the path MTU.
1271
78a547c9
MW
1272- The new af-alg plugin can use various crypto primitives of the Linux Crypto
1273 API using the AF_ALG interface introduced with 2.6.38. This removes the need
1274 for additional userland implementations of symmetric cipher, hash, hmac and
1275 xcbc algorithms.
44582075 1276
41ed0294 1277- The IKEv2 daemon supports the INITIAL_CONTACT notify as initiator and
983a5e88
MW
1278 responder. The notify is sent when initiating configurations with a unique
1279 policy, set in ipsec.conf via the global 'uniqueids' option.
41ed0294 1280
f0783464
MW
1281- The conftest conformance testing framework enables the IKEv2 stack to perform
1282 many tests using a distinct tool and configuration frontend. Various hooks
1283 can alter reserved bits, flags, add custom notifies and proposals, reorder
1284 or drop messages and much more. It is enabled using the --enable-conftest
1285 ./configure switch.
1286
77eee25f 1287- The new libstrongswan constraints plugin provides advanced X.509 constraint
cf95d292 1288 checking. In addition to X.509 pathLen constraints, the plugin checks for
77eee25f
MW
1289 nameConstraints and certificatePolicies, including policyMappings and
1290 policyConstraints. The x509 certificate plugin and the pki tool have been
96c4addc
MW
1291 enhanced to support these extensions. The new left/rightcertpolicy ipsec.conf
1292 connection keywords take OIDs a peer certificate must have.
1293
1294- The left/rightauth ipsec.conf keywords accept values with a minimum strength
1295 for trustchain public keys in bits, such as rsa-2048 or ecdsa-256.
77eee25f 1296
fb1e7df1
MW
1297- The revocation and x509 libstrongswan plugins and the pki tool gained basic
1298 support for delta CRLs.
1299
5cdaafef 1300
44582075
MW
1301strongswan-4.5.0
1302----------------
1303
b14923ec
AS
1304- IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5
1305 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the
ac544be2 1306 IKEv2 RFC 4306 and its mature successor RFC 5996. The time has definitively
b14923ec 1307 come for IKEv1 to go into retirement and to cede its place to the much more
ac544be2 1308 robust, powerful and versatile IKEv2 protocol!
b14923ec 1309
44582075
MW
1310- Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
1311 and Galois/Counter Modes based on existing CBC implementations. These
1312 new plugins bring support for AES and Camellia Counter and CCM algorithms
1313 and the AES GCM algorithms for use in IKEv2.
1314
84c9bc42
MW
1315- The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
1316 the pki utility using one or more PKCS#11 libraries. It currently supports
61df42cc 1317 RSA private and public key operations and loads X.509 certificates from
84c9bc42
MW
1318 tokens.
1319
a782b52f
MW
1320- Implemented a general purpose TLS stack based on crypto and credential
1321 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
1322 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
1323 client authentication.
1324
1325- Based on libtls, the eap-tls plugin brings certificate based EAP
1326 authentication for client and server. It is compatible to Windows 7 IKEv2
61df42cc 1327 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
a782b52f 1328
8a1353fc
AS
1329- Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
1330 libtnc library on the strongSwan client and server side via the tnccs_11
1331 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
1332 Depending on the resulting TNC Recommendation, strongSwan clients are granted
1333 access to a network behind a strongSwan gateway (allow), are put into a
ac544be2 1334 remediation zone (isolate) or are blocked (none), respectively. Any number
8a1353fc
AS
1335 of Integrity Measurement Collector/Verifier pairs can be attached
1336 via the tnc-imc and tnc-imv charon plugins.
1337
b3cabd1f
TB
1338- The IKEv1 daemon pluto now uses the same kernel interfaces as the IKEv2
1339 daemon charon. As a result of this, pluto now supports xfrm marks which
1340 were introduced in charon with 4.4.1.
1341
1342- Applets for Maemo 5 (Nokia) allow to easily configure and control IKEv2
1343 based VPN connections with EAP authentication on supported devices.
1344
18a4f865
MW
1345- The RADIUS plugin eap-radius now supports multiple RADIUS servers for
1346 redundant setups. Servers are selected by a defined priority, server load and
1347 availability.
1348
1349- The simple led plugin controls hardware LEDs through the Linux LED subsystem.
1350 It currently shows activity of the IKE daemon and is a good example how to
1351 implement a simple event listener.
1352
b3cabd1f
TB
1353- Improved MOBIKE behavior in several corner cases, for instance, if the
1354 initial responder moves to a different address.
1355
1356- Fixed left-/rightnexthop option, which was broken since 4.4.0.
1357
3f84e2d6
AS
1358- Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
1359 identity was different from the IKE identity.
1360
f6032361
AS
1361- Fixed the alignment of ModeConfig messages on 4-byte boundaries in the
1362 case where the attributes are not a multiple of 4 bytes (e.g. Cisco's
1363 UNITY_BANNER).
1364
1365- Fixed the interoperability of the socket_raw and socket_default
1366 charon plugins.
1367
3f84e2d6
AS
1368- Added man page for strongswan.conf
1369
a782b52f 1370
03b5e4d8
AS
1371strongswan-4.4.1
1372----------------
1373
ec40c02a 1374- Support of xfrm marks in IPsec SAs and IPsec policies introduced
b22bb9f2
AS
1375 with the Linux 2.6.34 kernel. For details see the example scenarios
1376 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
ec40c02a 1377
b22bb9f2 1378- The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
b59340a2
AS
1379 in a user-specific updown script to set marks on inbound ESP or
1380 ESP_IN_UDP packets.
e87b78c6 1381
3561cc4b
AS
1382- The openssl plugin now supports X.509 certificate and CRL functions.
1383
e9448cfc 1384- OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
2db6d5b8 1385 by default. Please update manual load directives in strongswan.conf.
e9448cfc
MW
1386
1387- RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
1388 plugin, disabled by default. Enable it and update manual load directives
1389 in strongswan.conf, if required.
1390
7f3a9468
MW
1391- The pki utility supports CRL generation using the --signcrl command.
1392
1393- The ipsec pki --self, --issue and --req commands now support output in
1394 PEM format using the --outform pem option.
1395
03b5e4d8
AS
1396- The major refactoring of the IKEv1 Mode Config functionality now allows
1397 the transport and handling of any Mode Config attribute.
1398
e87b78c6 1399- The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
b59340a2
AS
1400 servers are chosen randomly, with the option to prefer a specific server.
1401 Non-responding servers are degraded by the selection process.
e87b78c6 1402
c5c6f9b6
AS
1403- The ipsec pool tool manages arbitrary configuration attributes stored
1404 in an SQL database. ipsec pool --help gives the details.
1405
fe2434cf
MW
1406- The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
1407 reading triplets/quintuplets from an SQL database.
1408
c8bd06c7
MW
1409- The High Availability plugin now supports a HA enabled in-memory address
1410 pool and Node reintegration without IKE_SA rekeying. The latter allows
1411 clients without IKE_SA rekeying support to keep connected during
1412 reintegration. Additionally, many other issues have been fixed in the ha
1413 plugin.
1c1f132a 1414
c5c921bf
MW
1415- Fixed a potential remote code execution vulnerability resulting from
1416 the misuse of snprintf(). The vulnerability is exploitable by
1417 unauthenticated users.
1418
03b5e4d8 1419
00c60592
MW
1420strongswan-4.4.0
1421----------------
1422
d101a61f
MW
1423- The IKEv2 High Availability plugin has been integrated. It provides
1424 load sharing and failover capabilities in a cluster of currently two nodes,
1425 based on an extend ClusterIP kernel module. More information is available at
1426 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
9235edc2 1427 The development of the High Availability functionality was sponsored by
d101a61f
MW
1428 secunet Security Networks AG.
1429
dd8cb2b0
AS
1430- Added IKEv1 and IKEv2 configuration support for the AES-GMAC
1431 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
1432 2.6.34 kernel is required to make AES-GMAC available via the XFRM
1433 kernel interface.
1434
4590260b
MW
1435- Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
1436 and openssl plugins, usable by both pluto and charon. The new proposal
1437 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
1438 from IBM for his contribution.
1439
9235edc2
AS
1440- The IKEv1 pluto daemon supports RAM-based virtual IP pools using
1441 the rightsourceip directive with a subnet from which addresses
1442 are allocated.
1443
d6457833
AS
1444- The ipsec pki --gen and --pub commands now allow the output of
1445 private and public keys in PEM format using the --outform pem
1446 command line option.
1447
2d097a0b
MW
1448- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
1449 server using broadcasts, or a defined server using the
1450 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
1451 is additionally served to clients if the DHCP server provides such
1452 information. The plugin is used in ipsec.conf configurations having
1453 rightsourceip set to %dhcp.
1454
6d6994c6
MW
1455- A new plugin called farp fakes ARP responses for virtual IP addresses
1456 handed out to clients from the IKEv2 daemon charon. The plugin lets a
89bf11d2 1457 road-warrior act as a client on the local LAN if it uses a virtual IP
6d6994c6
MW
1458 from the responders subnet, e.g. acquired using the DHCP plugin.
1459
00c60592
MW
1460- The existing IKEv2 socket implementations have been migrated to the
1461 socket-default and the socket-raw plugins. The new socket-dynamic plugin
1462 binds sockets dynamically to ports configured via the left-/rightikeport
1463 ipsec.conf connection parameters.
1464
3e6b50ed
MW
1465- The android charon plugin stores received DNS server information as "net.dns"
1466 system properties, as used by the Android platform.
00c60592 1467
d6457833 1468
4c68a85a
AS
1469strongswan-4.3.6
1470----------------
1471
cdad91de 1472- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
1473 carried as a critical X.509v3 extension in the peer certificate.
1474
a7155606
AS
1475- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
1476 server entries that are sent via the IKEv1 Mode Config or IKEv2
1477 Configuration Payload to remote clients.
1478
f721e0fb
AS
1479- The Camellia cipher can be used as an IKEv1 encryption algorithm.
1480
4c68a85a
AS
1481- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
1482
909c0c3d
MW
1483- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
1484 was sent or received within the given interval. To close the complete IKE_SA
1485 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
1486 "charon.inactivity_close_ike" to yes.
1487
44e41c4c
AS
1488- More detailed IKEv2 EAP payload information in debug output
1489
2b2c69e9 1490- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 1491
52fd0ef9
MW
1492- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
1493 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
1494 configures the kernel with 128 bit truncation, not the non-standard 96
1495 bit truncation used by previous releases. To use the old 96 bit truncation
1496 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 1497
2b2c69e9
MW
1498- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
1499 change makes IPcomp tunnel mode connections incompatible with previous
1500 releases; disable compression on such tunnels.
1501
6ec949e0
MW
1502- Fixed BEET mode connections on recent kernels by installing SAs with
1503 appropriate traffic selectors, based on a patch by Michael Rossberg.
1504
cdad91de
MW
1505- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
1506 serpent, sha256_96) allocated in the private use space now require that we
1507 know its meaning, i.e. we are talking to strongSwan. Use the new
1508 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
1509 this is the case.
1510
aca9f9ab
MW
1511- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
1512 responder omits public key authentication in favor of a mutual authentication
1513 method. To enable EAP-only authentication, set rightauth=eap on the responder
1514 to rely only on the MSK constructed AUTH payload. This not-yet standardized
1515 extension requires the strongSwan vendor ID introduced above.
1516
0a975307
AS
1517- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
1518 allowing interoperability.
1519
1520
b6b90b68
MW
1521strongswan-4.3.5
1522----------------
1523
628f023d
AS
1524- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
1525 virtual IP addresses as a Mode Config server. The pool capability has been
1526 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 1527 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
1528 or MySQL database and the corresponding plugin.
1529
b42bfc79
MW
1530- Plugin names have been streamlined: EAP plugins now have a dash after eap
1531 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
1532 Plugin configuration sections in strongswan.conf now use the same name as the
1533 plugin itself (i.e. with a dash). Make sure to update "load" directives and
1534 the affected plugin sections in existing strongswan.conf files.
1535
d245f5cf
AS
1536- The private/public key parsing and encoding has been split up into
1537 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
1538 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 1539
55b045ab
MW
1540- The EAP-AKA plugin can use different backends for USIM/quintuplet
1541 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
1542 implementation has been migrated to a separate plugin.
1543
d245f5cf 1544- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
1545 peer certificates and can issue signatures based on RSA private keys.
1546
1547- The new 'ipsec pki' tool provides a set of commands to maintain a public
1548 key infrastructure. It currently supports operations to create RSA and ECDSA
1549 private/public keys, calculate fingerprints and issue or verify certificates.
1550
1551- Charon uses a monotonic time source for statistics and job queueing, behaving
1552 correctly if the system time changes (e.g. when using NTP).
1553
1554- In addition to time based rekeying, charon supports IPsec SA lifetimes based
1003cf23 1555 on processed volume or number of packets. They new ipsec.conf parameters
b6b90b68
MW
1556 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
1557 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
1558 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
1559 The existing parameter 'rekeyfuzz' affects all margins.
1560
85af7a89
MW
1561- If no CA/Gateway certificate is specified in the NetworkManager plugin,
1562 charon uses a set of trusted root certificates preinstalled by distributions.
1563 The directory containing CA certificates can be specified using the
1564 --with-nm-ca-dir=path configure option.
1565
b80fa9ca 1566- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 1567 statements.
b80fa9ca 1568
509f70c1
AS
1569- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
1570
1571- Fixed smartcard-based authentication in the pluto daemon which was broken by
1572 the ECDSA support introduced with the 4.3.2 release.
1573
cea4bd8f
AS
1574- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
1575 tunnels established with the IKEv1 pluto daemon.
1576
509f70c1
AS
1577- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
1578 CRls and the struct id type was replaced by identification_t used by charon
1579 and the libstrongswan library.
18060241 1580
85af7a89 1581
430dd08a
AS
1582strongswan-4.3.4
1583----------------
1584
1585- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
1586 be found on wiki.strongswan.org.
1587
1588- ipsec statusall shows the number of bytes transmitted and received over
1589 ESP connections configured by the IKEv2 charon daemon.
1590
1591- The IKEv2 charon daemon supports include files in ipsec.secrets.
1592
1593
1c7f456a
AS
1594strongswan-4.3.3
1595----------------
1596
aa74d705
AS
1597- The configuration option --enable-integrity-test plus the strongswan.conf
1598 option libstrongswan.integrity_test = yes activate integrity tests
1599 of the IKE daemons charon and pluto, libstrongswan and all loaded
1600 plugins. Thus dynamic library misconfigurations and non-malicious file
1601 manipulations can be reliably detected.
1602
1c7f456a
AS
1603- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
1604 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
1605
1606- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
1607 authenticated encryption algorithms.
1608
aa74d705
AS
1609- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
1610
1611- The RDN parser vulnerability discovered by Orange Labs research team
1612 was not completely fixed in version 4.3.2. Some more modifications
1613 had to be applied to the asn1_length() function to make it robust.
1614
1c7f456a 1615
80c0710c
MW
1616strongswan-4.3.2
1617----------------
1618
1619- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
1620 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
1621
1622- libstrongswan features an integrated crypto selftest framework for registered
1623 algorithms. The test-vector plugin provides a first set of test vectors and
1624 allows pluto and charon to rely on tested crypto algorithms.
1625
b32af120
AS
1626- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
1627 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
1628 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
1629 with IKEv1.
126f2130
AS
1630
1631- Applying their fuzzing tool, the Orange Labs vulnerability research team found
1632 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
1633 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
1634 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 1635
b32af120 1636
3bf7c249
MW
1637strongswan-4.3.1
1638----------------
1639
1640- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 1641 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
1642 dynamically.
1643
09dbca9f
MW
1644- The nm plugin also accepts CA certificates for gateway authentication. If
1645 a CA certificate is configured, strongSwan uses the entered gateway address
1646 as its idenitity, requiring the gateways certificate to contain the same as
1647 subjectAltName. This allows a gateway administrator to deploy the same
1648 certificates to Windows 7 and NetworkManager clients.
047b2e42 1649
050cc582
AS
1650- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
1651 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
1652 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
1653 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
1654 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
1655 IKE SA instances of connection <conn>.
1656
09dbca9f 1657- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
1658 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
1659 has been updated to be compatible with the Windows 7 Release Candidate.
1660
1661- Refactored installation of triggering policies. Routed policies are handled
1662 outside of IKE_SAs to keep them installed in any case. A tunnel gets
1663 established only once, even if initiation is delayed due network outages.
1664
050cc582
AS
1665- Improved the handling of multiple acquire signals triggered by the kernel.
1666
1667- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
1668 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
1669 incomplete state which caused a null pointer dereference if a subsequent
1670 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
1671 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 1672 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
f3bb1bd0 1673 developed by the Orange Labs vulnerability research team. The tool was
050cc582
AS
1674 initially written by Gabriel Campana and is now maintained by Laurent Butti.
1675
047b2e42
MW
1676- Added support for AES counter mode in ESP in IKEv2 using the proposal
1677 keywords aes128ctr, aes192ctr and aes256ctr.
1678
d44fd821 1679- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
1680 for fetching crls and OCSP. Use of the random plugin to get keying material
1681 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 1682 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 1683 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
1684
1685
247e665a
AS
1686strongswan-4.3.0
1687----------------
1688
81fc8e5f
MW
1689- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
1690 Initiators and responders can use several authentication rounds (e.g. RSA
1691 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
1692 leftauth2/rightauth2 parameters define own authentication rounds or setup
1693 constraints for the remote peer. See the ipsec.conf man page for more detials.
1694
1695- If glibc printf hooks (register_printf_function) are not available,
1696 strongSwan can use the vstr string library to run on non-glibc systems.
1697
558c89e7
AS
1698- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
1699 (esp=camellia128|192|256).
247e665a 1700
558c89e7
AS
1701- Refactored the pluto and scepclient code to use basic functions (memory
1702 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
1703 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 1704
558c89e7
AS
1705- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
1706 configured in the pluto section of strongswan.conf.
dfd7ba80 1707
247e665a 1708
623bca40
AS
1709strongswan-4.2.14
1710-----------------
1711
22180558 1712- The new server-side EAP RADIUS plugin (--enable-eap-radius)
f3bb1bd0 1713 relays EAP messages to and from a RADIUS server. Successfully
22180558
AS
1714 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
1715
79b27294
AS
1716- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
1717 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
1718 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
1719 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
1720 pluto IKE daemon to crash and restart. No authentication or encryption
1721 is required to trigger this bug. One spoofed UDP packet can cause the
1722 pluto IKE daemon to restart and be unresponsive for a few seconds while
1723 restarting. This DPD null state vulnerability has been officially
1724 registered as CVE-2009-0790 and is fixed by this release.
1725
22180558
AS
1726- ASN.1 to time_t conversion caused a time wrap-around for
1727 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
1728 As a workaround such dates are set to the maximum representable
1729 time, i.e. Jan 19 03:14:07 UTC 2038.
1730
1731- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 1732 IDr payload anymore.
623bca40
AS
1733
1734
076e7853
AS
1735strongswan-4.2.13
1736-----------------
1737
1738- Fixed a use-after-free bug in the DPD timeout section of the
1739 IKEv1 pluto daemon which sporadically caused a segfault.
1740
f3bb1bd0 1741- Fixed a crash in the IKEv2 charon daemon occurring with
b6b90b68 1742 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 1743
f15483ef
AS
1744- Fixed ASN.1 parsing of algorithmIdentifier objects where the
1745 parameters field is optional.
1746
03991bc1
MW
1747- Ported nm plugin to NetworkManager 7.1.
1748
076e7853 1749
bfde75ee 1750strongswan-4.2.12
076e7853 1751-----------------
bfde75ee
AS
1752
1753- Support of the EAP-MSCHAPv2 protocol enabled by the option
1754 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
1755 either by --enable-md4 or --enable-openssl.
1756
1757- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 1758 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
1759 addresses are defined in strongswan.conf.
1760
1761- The strongSwan applet for the Gnome NetworkManager is now built and
1762 distributed as a separate tarball under the name NetworkManager-strongswan.
1763
b6b90b68 1764
0519ca90
AS
1765strongswan-4.2.11
1766-----------------
1767
ae1ae574
AS
1768- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
1769 Also introduced proper initialization and disposal of keying material.
1770
1771- Fixed the missing listing of connection definitions in ipsec statusall
1772 broken by an unfortunate local variable overload.
0519ca90
AS
1773
1774
4856241c
MW
1775strongswan-4.2.10
1776-----------------
1777
1778- Several performance improvements to handle thousands of tunnels with almost
1779 linear upscaling. All relevant data structures have been replaced by faster
1780 counterparts with better lookup times.
1781
1782- Better parallelization to run charon on multiple cores. Due to improved
1003cf23 1783 resource locking and other optimizations the daemon can take full
4856241c
MW
1784 advantage of 16 or even more cores.
1785
1786- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
1787 unique identities and certificates by signing peer certificates using a CA
1788 on the fly.
1789
1790- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
1791 command queries assigned leases.
1792
1793- Added support for smartcards in charon by using the ENGINE API provided by
1794 OpenSSL, based on patches by Michael Roßberg.
1795
1796- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
1797 reliable source of randomness.
1798
73937bd8
MW
1799strongswan-4.2.9
1800----------------
1801
509e07c5
AS
1802- Flexible configuration of logging subsystem allowing to log to multiple
1803 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
1804
1805- Load testing plugin to do stress testing of the IKEv2 daemon against self
1806 or another host. Found and fixed issues during tests in the multi-threaded
1807 use of the OpenSSL plugin.
1808
1809- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 1810 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
1811 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
1812 parallelization to multiple cores.
1813
509e07c5
AS
1814- updown script invocation has been separated into a plugin of its own to
1815 further slim down the daemon core.
73937bd8 1816
509e07c5 1817- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 1818 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
1819 memory or hardware.
1820
509e07c5
AS
1821- The kernel interface of charon has been modularized. XFRM NETLINK (default)
1822 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
1823 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
1824 IPsec stack (--enable-kernel-klips) are provided.
1825
1826- Basic Mobile IPv6 support has been introduced, securing Binding Update
1827 messages as well as tunneled traffic between Mobile Node and Home Agent.
1828 The installpolicy=no option allows peaceful cooperation with a dominant
1829 mip6d daemon and the new type=transport_proxy implements the special MIPv6
1830 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
f3bb1bd0 1831 but the IPsec SA is set up for the Home Address.
7bdc931e 1832
4dc0dce8
AS
1833- Implemented migration of Mobile IPv6 connections using the KMADDRESS
1834 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
1835 via the Linux 2.6.28 (or appropriately patched) kernel.
1836
73937bd8 1837
e39b271b
AS
1838strongswan-4.2.8
1839----------------
1840
5dadb16e 1841- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
1842 stored in the SQL database backend. The ipsec listpubkeys command
1843 lists the available raw public keys via the stroke interface.
1844
4f0241e6
MW
1845- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
1846 handle events if kernel detects NAT mapping changes in UDP-encapsulated
2db6d5b8 1847 ESP packets (requires kernel patch), reuse old addresses in MOBIKE updates as
4f0241e6
MW
1848 long as possible and other fixes.
1849
5dadb16e
AS
1850- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
1851 routes for destination subnets having netwmasks not being a multiple of 8 bits.
1852 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
1853
e39b271b 1854
e376d75f
MW
1855strongswan-4.2.7
1856----------------
1857
b37cda82
AS
1858- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
1859 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
1860 daemon due to a NULL pointer returned by the mpz_export() function of the
1861 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 1862 for making us aware of this problem.
b37cda82 1863
b6b90b68 1864- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
1865 ssh-agent.
1866
1867- The NetworkManager plugin has been extended to support certificate client
b1f47854 1868 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
1869
1870- Daemon capability dropping has been ported to libcap and must be enabled
1871 explicitly --with-capabilities=libcap. Future version will support the
1872 newer libcap2 library.
1873
b37cda82
AS
1874- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
1875 charon keying daemon.
1876
1877
9f9d6ece
AS
1878strongswan-4.2.6
1879----------------
1880
609166f4
MW
1881- A NetworkManager plugin allows GUI-based configuration of road-warrior
1882 clients in a simple way. It features X509 based gateway authentication
1883 and EAP client authentication, tunnel setup/teardown and storing passwords
1884 in the Gnome Keyring.
1885
1886- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
1887 username/password authentication against any PAM service on the gateway.
b6b90b68 1888 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
1889 client authentication against e.g. LDAP.
1890
1891- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
1892 parameter defines an additional identity to pass to the server in EAP
1893 authentication.
1894
9f9d6ece
AS
1895- The "ipsec statusall" command now lists CA restrictions, EAP
1896 authentication types and EAP identities.
1897
1898- Fixed two multithreading deadlocks occurring when starting up
1899 several hundred tunnels concurrently.
1900
1901- Fixed the --enable-integrity-test configure option which
1902 computes a SHA-1 checksum over the libstrongswan library.
1903
1904
174216c7
AS
1905strongswan-4.2.5
1906----------------
1907
b6b90b68 1908- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
1909
1910- Improved the performance of the SQL-based virtual IP address pool
1911 by introducing an additional addresses table. The leases table
1912 storing only history information has become optional and can be
1913 disabled by setting charon.plugins.sql.lease_history = no in
1914 strongswan.conf.
1915
eb0cc338 1916- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 1917 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 1918
174216c7
AS
1919- management of different virtual IP pools for different
1920 network interfaces have become possible.
1921
b6b90b68 1922- fixed a bug which prevented the assignment of more than 256
174216c7
AS
1923 virtual IP addresses from a pool managed by an sql database.
1924
8124e491
AS
1925- fixed a bug which did not delete own IPCOMP SAs in the kernel.
1926
b6b90b68 1927
179dd12c
AS
1928strongswan-4.2.4
1929----------------
1930
9de95037
AS
1931- Added statistics functions to ipsec pool --status and ipsec pool --leases
1932 and input validation checks to various ipsec pool commands.
179dd12c 1933
73a8eed3 1934- ipsec statusall now lists all loaded charon plugins and displays
9de95037 1935 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
1936
1937- The openssl plugin supports the elliptic curve Diffie-Hellman groups
1938 19, 20, 21, 25, and 26.
1939
1940- The openssl plugin supports ECDSA authentication using elliptic curve
1941 X.509 certificates.
1942
1943- Fixed a bug in stroke which caused multiple charon threads to close
1944 the file descriptors during packet transfers over the stroke socket.
b6b90b68 1945
e0bb4dbb
AS
1946- ESP sequence numbers are now migrated in IPsec SA updates handled by
1947 MOBIKE. Works only with Linux kernels >= 2.6.17.
1948
179dd12c 1949
83d9e870
AS
1950strongswan-4.2.3
1951----------------
1952
b6b90b68 1953- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
1954 --sysconfig was not set explicitly in ./configure.
1955
1956- Fixed a number of minor bugs that where discovered during the 4th
1957 IKEv2 interoperability workshop in San Antonio, TX.
1958
1959
7f491111
MW
1960strongswan-4.2.2
1961----------------
1962
a57cd446
AS
1963- Plugins for libstrongswan and charon can optionally be loaded according
1964 to a configuration in strongswan.conf. Most components provide a
7f491111 1965 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
1966 This allows e.g. the fallback from a hardware crypto accelerator to
1967 to software-based crypto plugins.
7f491111
MW
1968
1969- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
1970 Configurations with a rightsourceip=%poolname setting query a SQLite or
1971 MySQL database for leases. The "ipsec pool" command helps in administrating
1972 the pool database. See ipsec pool --help for the available options
1973
1974- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 1975 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
1976 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
1977
7f491111 1978
5c5d67d6
AS
1979strongswan-4.2.1
1980----------------
1981
c306dfb1 1982- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
1983 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
1984 allows to assign a base URL to all certificates issued by the specified CA.
1985 The final URL is then built by concatenating that base and the hex encoded
1986 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
1987 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 1988
58caabf7
MW
1989- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
1990 IKE_SAs with the same peer. The option value "keep" prefers existing
1991 connection setups over new ones, where the value "replace" replaces existing
1992 connections.
b6b90b68 1993
f3bb1bd0 1994- The crypto factory in libstrongswan additionally supports random number
58caabf7 1995 generators, plugins may provide other sources of randomness. The default
c306dfb1 1996 plugin reads raw random data from /dev/(u)random.
58caabf7 1997
b6b90b68 1998- Extended the credential framework by a caching option to allow plugins
58caabf7 1999 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 2000 re-implemented.
58caabf7
MW
2001
2002- The new trustchain verification introduced in 4.2.0 has been parallelized.
2003 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 2004
58caabf7
MW
2005- A new IKEv2 configuration attribute framework has been introduced allowing
2006 plugins to provide virtual IP addresses, and in the future, other
2007 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 2008
466abb49 2009- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
2010 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
2011 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
2012 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 2013 separate plugin.
58caabf7 2014
c306dfb1 2015- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 2016
c306dfb1 2017- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
2018
2019- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 2020 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
2021 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
2022
5c5d67d6 2023
a11ea97d
AS
2024strongswan-4.2.0
2025----------------
2026
16f5dacd
MW
2027- libstrongswan has been modularized to attach crypto algorithms,
2028 credential implementations (keys, certificates) and fetchers dynamically
2029 through plugins. Existing code has been ported to plugins:
2030 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
2031 - X509 certificate system supporting CRLs, OCSP and attribute certificates
2032 - Multiple plugins providing crypto algorithms in software
2033 - CURL and OpenLDAP fetcher
a11ea97d 2034
16f5dacd
MW
2035- libstrongswan gained a relational database API which uses pluggable database
2036 providers. Plugins for MySQL and SQLite are available.
2037
2038- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
2039 connection configuration, credentials and EAP methods or control the daemon.
2040 Existing code has been ported to plugins:
2041 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
2042 - stroke configuration, credential and control (compatible to pluto)
2043 - XML bases management protocol to control and query the daemon
2044 The following new plugins are available:
2045 - An experimental SQL configuration, credential and logging plugin on
2046 top of either MySQL or SQLite
2047 - A unit testing plugin to run tests at daemon startup
2048
2049- The authentication and credential framework in charon has been heavily
2050 refactored to support modular credential providers, proper
2051 CERTREQ/CERT payload exchanges and extensible authorization rules.
2052
b6b90b68 2053- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
2054 framework libfast (FastCGI Application Server w/ Templates) and is usable
2055 by other applications.
b6b90b68 2056
a11ea97d 2057
6859f760
AS
2058strongswan-4.1.11
2059-----------------
fb6d76cd 2060
a561f74d
AS
2061- IKE rekeying in NAT situations did not inherit the NAT conditions
2062 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
2063 the next CHILD_SA rekeying.
2064
2065- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 2066 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 2067
e6b50b3f
AS
2068- Implemented IKEv2 EAP-SIM server and client test modules that use
2069 triplets stored in a file. For details on the configuration see
2070 the scenario 'ikev2/rw-eap-sim-rsa'.
2071
fb6d76cd 2072
83e0d841
AS
2073strongswan-4.1.10
2074-----------------
2075
2076- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 2077 caused multiple entries of the same serial number to be created.
83e0d841 2078
fdc7c943
MW
2079- Implementation of a simple EAP-MD5 module which provides CHAP
2080 authentication. This may be interesting in conjunction with certificate
2081 based server authentication, as weak passwords can't be brute forced
2082 (in contradiction to traditional IKEv2 PSK).
2083
2084- A complete software based implementation of EAP-AKA, using algorithms
2085 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
2086 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
2087 before using it.
2088
2089- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 2090 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 2091 check the changes if you're already rolling your own modules.
83e0d841 2092
fb6d76cd 2093
5076770c
AS
2094strongswan-4.1.9
2095----------------
2096
800b3356
AS
2097- The default _updown script now dynamically inserts and removes ip6tables
2098 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
2099 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
2100 added.
5076770c 2101
6f274c2a
MW
2102- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
2103 to reestablish an IKE_SA within a given timeframe.
2104
2105- strongSwan Manager supports configuration listing, initiation and termination
2106 of IKE and CHILD_SAs.
2107
2108- Fixes and improvements to multithreading code.
2109
8b678ad4 2110- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 2111 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 2112 loaded twice.
5076770c 2113
83e0d841 2114
b82e8231
AS
2115strongswan-4.1.8
2116----------------
2117
5076770c 2118- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
2119
2120
a4a3632c
AS
2121strongswan-4.1.7
2122----------------
2123
2124- In NAT traversal situations and multiple queued Quick Modes,
2125 those pending connections inserted by auto=start after the
2db6d5b8 2126 port floating from 500 to 4500 were erroneously deleted.
a4a3632c 2127
6e193274 2128- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 2129 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
2130 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
2131
2132- Preview of strongSwan Manager, a web based configuration and monitoring
2133 application. It uses a new XML control interface to query the IKEv2 daemon
64d24679 2134 (see http://wiki.strongswan.org/wiki/Manager).
6e193274
MW
2135
2136- Experimental SQLite configuration backend which will provide the configuration
2137 interface for strongSwan Manager in future releases.
2138
2139- Further improvements to MOBIKE support.
2140
a4a3632c 2141
3dcf9dbd
AS
2142strongswan-4.1.6
2143----------------
2144
3eac4dfd
AS
2145- Since some third party IKEv2 implementations run into
2146 problems with strongSwan announcing MOBIKE capability per
2147 default, MOBIKE can be disabled on a per-connection-basis
2148 using the mobike=no option. Whereas mobike=no disables the
2149 sending of the MOBIKE_SUPPORTED notification and the floating
2150 to UDP port 4500 with the IKE_AUTH request even if no NAT
2151 situation has been detected, strongSwan will still support
2152 MOBIKE acting as a responder.
2153
2154- the default ipsec routing table plus its corresponding priority
2155 used for inserting source routes has been changed from 100 to 220.
2156 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
2157 --with-ipsec-routing-table-prio options.
2158
bdc0b55b
AS
2159- the --enable-integrity-test configure option tests the
2160 integrity of the libstrongswan crypto code during the charon
2161 startup.
b6b90b68 2162
3eac4dfd
AS
2163- the --disable-xauth-vid configure option disables the sending
2164 of the XAUTH vendor ID. This can be used as a workaround when
2165 interoperating with some Windows VPN clients that get into
2166 trouble upon reception of an XAUTH VID without eXtended
2167 AUTHentication having been configured.
b6b90b68 2168
f872f9d1
AS
2169- ipsec stroke now supports the rereadsecrets, rereadaacerts,
2170 rereadacerts, and listacerts options.
3dcf9dbd
AS
2171
2172
7ad634a2
AS
2173strongswan-4.1.5
2174----------------
2175
2176- If a DNS lookup failure occurs when resolving right=%<FQDN>
2177 or right=<FQDN> combined with rightallowany=yes then the
2178 connection is not updated by ipsec starter thus preventing
2179 the disruption of an active IPsec connection. Only if the DNS
2180 lookup successfully returns with a changed IP address the
2181 corresponding connection definition is updated.
2182
8f5b363c
MW
2183- Routes installed by the keying daemons are now in a separate
2184 routing table with the ID 100 to avoid conflicts with the main
2185 table. Route lookup for IKEv2 traffic is done in userspace to ignore
2186 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
2187
7ad634a2 2188
e93c68ba
AS
2189strongswan-4.1.4
2190----------------
2191
2192- The pluto IKEv1 daemon now exhibits the same behaviour as its
2193 IKEv2 companion charon by inserting an explicit route via the
2194 _updown script only if a sourceip exists. This is admissible
2195 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
2196 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
2197 parameter is not required any more.
078ce348
AS
2198
2199- The new IKEv1 parameter right|leftallowany parameters helps to handle
2200 the case where both peers possess dynamic IP addresses that are
2201 usually resolved using DynDNS or a similar service. The configuration
2202
2203 right=peer.foo.bar
2204 rightallowany=yes
2205
2206 can be used by the initiator to start up a connection to a peer
2207 by resolving peer.foo.bar into the currently allocated IP address.
2208 Thanks to the rightallowany flag the connection behaves later on
2209 as
2210
2211 right=%any
2212
2213 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
2214 IP address changes. An alternative notation is
2215
2216 right=%peer.foo.bar
2217
2218 which will implicitly set rightallowany=yes.
2219
2220- ipsec starter now fails more gracefully in the presence of parsing
2221 errors. Flawed ca and conn section are discarded and pluto is started
2222 if non-fatal errors only were encountered. If right=%peer.foo.bar
2223 cannot be resolved by DNS then right=%any will be used so that passive
2224 connections as a responder are still possible.
078ce348 2225
a0a0bdd7
AS
2226- The new pkcs11initargs parameter that can be placed in the
2227 setup config section of /etc/ipsec.conf allows the definition
2228 of an argument string that is used with the PKCS#11 C_Initialize()
2229 function. This non-standard feature is required by the NSS softoken
2230 library. This patch was contributed by Robert Varga.
b6b90b68 2231
a0a0bdd7
AS
2232- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
2233 which caused a segmentation fault in the presence of unknown
2234 or misspelt keywords in ipsec.conf. This bug fix was contributed
2235 by Robert Varga.
2236
e3606f2b
MW
2237- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
2238 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 2239
06651827 2240
a3354a69
AS
2241strongswan-4.1.3
2242----------------
2243
b6b90b68 2244- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
2245 certification authority using the rightca= statement.
2246
2247- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
2248 certificates issued for a given peer ID. This allows a smooth transition
2249 in the case of a peer certificate renewal.
a3354a69 2250
998ca0ea
MW
2251- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
2252 client and returning requested virtual IPs using rightsourceip=%config
2253 on the server. If the server does not support configuration payloads, the
2254 client enforces its leftsourceip parameter.
2255
2256- The ./configure options --with-uid/--with-gid allow pluto and charon
2257 to drop their privileges to a minimum and change to an other UID/GID. This
2258 improves the systems security, as a possible intruder may only get the
2259 CAP_NET_ADMIN capability.
2260
b6b90b68 2261- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
2262 configuration backend modules provide extensibility. The control interface
2263 for stroke is included, and further interfaces using DBUS (NetworkManager)
2264 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 2265 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 2266 to implement.
a3354a69 2267
f3bb1bd0 2268 - Fixed a compilation failure in libfreeswan occurring with Linux kernel
41e16cf4
AS
2269 headers > 2.6.17.
2270
2271
8ea7b96f
AS
2272strongswan-4.1.2
2273----------------
2274
e23d98a7 2275- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
2276 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
2277 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
2278 is implemented properly for rekeying.
2279
2280- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
2281 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
2282
d931f465
MW
2283- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
2284
37fb0355
MW
2285- Added support for EAP modules which do not establish an MSK.
2286
dfbe2a0f 2287- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 2288 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 2289
9f78f957
AS
2290- crlNumber is now listed by ipsec listcrls
2291
8ea7b96f
AS
2292- The xauth_modules.verify_secret() function now passes the
2293 connection name.
2294
e23d98a7 2295
ed284399
MW
2296strongswan-4.1.1
2297----------------
2298
2299- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
2300 cookies are enabled and protect against DoS attacks with faked source
2301 addresses. Number of IKE_SAs in CONNECTING state is also limited per
2302 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
2303 compared to properly detect retransmissions and incoming retransmits are
2304 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
2305
db88e37d
AS
2306- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
2307 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
2308 enabled by cachecrls=yes.
2309
3b4f7d92
AS
2310- Added the configuration options --enable-nat-transport which enables
2311 the potentially insecure NAT traversal for IPsec transport mode and
2312 --disable-vendor-id which disables the sending of the strongSwan
2313 vendor ID.
2314
2315- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
2316 a segmentation fault if a malformed payload was detected in the
2317 IKE MR2 message and pluto tried to send an encrypted notification
2318 message.
2319
46b9ff68
AS
2320- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
2321 with Windows 2003 Server which uses a wrong VID hash.
2322
3b4f7d92 2323
34bbd0c3 2324strongswan-4.1.0
cd3958f8
AS
2325----------------
2326
2327- Support of SHA2_384 hash function for protecting IKEv1
2328 negotiations and support of SHA2 signatures in X.509 certificates.
2329
2330- Fixed a serious bug in the computation of the SHA2-512 HMAC
2331 function. Introduced automatic self-test of all IKEv1 hash
2332 and hmac functions during pluto startup. Failure of a self-test
2333 currently issues a warning only but does not exit pluto [yet].
2334
9b45443d
MW
2335- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
2336
c5d0fbb6 2337- Full support of CA information sections. ipsec listcainfos
b6b90b68 2338 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
2339 accessLocations.
2340
69ed04bf
AS
2341- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
2342 This feature requires the HTTP fetching capabilities of the libcurl
2343 library which must be enabled by setting the --enable-http configure
2344 option.
2345
9b45443d
MW
2346- Refactored core of the IKEv2 message processing code, allowing better
2347 code reuse and separation.
2348
2349- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
2350 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
2351 by the requestor and installed in a resolv.conf file.
2352
2353- The IKEv2 daemon charon installs a route for each IPsec policy to use
2354 the correct source address even if an application does not explicitly
2355 specify it.
2356
2357- Integrated the EAP framework into charon which loads pluggable EAP library
2358 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
2359 on the client side, while the "eap" parameter on the server side defines
2360 the EAP method to use for client authentication.
2361 A generic client side EAP-Identity module and an EAP-SIM authentication
2362 module using a third party card reader implementation are included.
2363
2364- Added client side support for cookies.
2365
2366- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
2367 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
2368 fixes to enhance interoperability with other implementations.
cd3958f8 2369
e23d98a7 2370
1c266d7d
AS
2371strongswan-4.0.7
2372----------------
2373
6fdf5f44
AS
2374- strongSwan now interoperates with the NCP Secure Entry Client,
2375 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
2376 XAUTH and Mode Config.
1c266d7d
AS
2377
2378- UNITY attributes are now recognized and UNITY_BANNER is set
2379 to a default string.
2380
2381
2b4405a3
MW
2382strongswan-4.0.6
2383----------------
2384
e38a15d4
AS
2385- IKEv1: Support for extended authentication (XAUTH) in combination
2386 with ISAKMP Main Mode RSA or PSK authentication. Both client and
2387 server side were implemented. Handling of user credentials can
2388 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
2389 credentials are stored in ipsec.secrets.
2390
2b4405a3
MW
2391- IKEv2: Support for reauthentication when rekeying
2392
5903179b 2393- IKEv2: Support for transport mode
af87afed 2394
5903179b 2395- fixed a lot of bugs related to byte order
2b4405a3 2396
5903179b 2397- various other bugfixes
2b4405a3
MW
2398
2399
0cd645d2
AS
2400strongswan-4.0.5
2401----------------
2402
2403- IKEv1: Implementation of ModeConfig push mode via the new connection
2404 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
2405
2406- IKEv1: The command ipsec statusall now shows "DPD active" for all
2407 ISAKMP SAs that are under active Dead Peer Detection control.
2408
2409- IKEv2: Charon's logging and debugging framework has been completely rewritten.
2410 Instead of logger, special printf() functions are used to directly
2411 print objects like hosts (%H) identifications (%D), certificates (%Q),
2412 etc. The number of debugging levels have been reduced to:
03bf883d 2413
0cd645d2 2414 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 2415
0cd645d2
AS
2416 The debugging levels can either be specified statically in ipsec.conf as
2417
2418 config setup
03bf883d 2419 charondebug="lib 1, cfg 3, net 2"
0cd645d2 2420
03bf883d 2421 or changed at runtime via stroke as
0cd645d2 2422
03bf883d 2423 ipsec stroke loglevel cfg 2
0cd645d2
AS
2424
2425
48dc3934
MW
2426strongswan-4.0.4
2427----------------
2428
2429- Implemented full support for IPv6-in-IPv6 tunnels.
2430
2431- Added configuration options for dead peer detection in IKEv2. dpd_action
2432 types "clear", "hold" and "restart" are supported. The dpd_timeout
2433 value is not used, as the normal retransmission policy applies to
2434 detect dead peers. The dpd_delay parameter enables sending of empty
2435 informational message to detect dead peers in case of inactivity.
2436
2437- Added support for preshared keys in IKEv2. PSK keys configured in
2438 ipsec.secrets are loaded. The authby parameter specifies the authentication
2439 method to authentificate ourself, the other peer may use PSK or RSA.
2440
2441- Changed retransmission policy to respect the keyingtries parameter.
2442
112ad7c3
AS
2443- Added private key decryption. PEM keys encrypted with AES-128/192/256
2444 or 3DES are supported.
48dc3934
MW
2445
2446- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
2447 encrypt IKE traffic.
2448
2449- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
2450 signed with such a hash algorithm.
2451
2452- Added initial support for updown scripts. The actions up-host/client and
2453 down-host/client are executed. The leftfirewall=yes parameter
2454 uses the default updown script to insert dynamic firewall rules, a custom
2455 updown script may be specified with the leftupdown parameter.
2456
2457
a1310b6b
MW
2458strongswan-4.0.3
2459----------------
2460
2461- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
2462 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
2463 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
2464 kernel.
2465
2466- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
2467 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
2468 new keys are generated using perfect forward secrecy. An optional flag
2469 which enforces reauthentication will be implemented later.
2470
b425d998
AS
2471- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
2472 algorithm configuration statements.
2473
2474
bf4df11f
AS
2475strongswan-4.0.2
2476----------------
2477
623d3dcf
AS
2478- Full X.509 certificate trust chain verification has been implemented.
2479 End entity certificates can be exchanged via CERT payloads. The current
2480 default is leftsendcert=always, since CERTREQ payloads are not supported
2481 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 2482
b6b90b68 2483- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 2484 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 2485 currently does not support it. That's why we stick with these simple
efa40c11
MW
2486 ipsec.conf rules for now.
2487
623d3dcf
AS
2488- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
2489 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
2490 dpddelay=60s).
2491
efa40c11
MW
2492- Initial NAT traversal support in IKEv2. Charon includes NAT detection
2493 notify payloads to detect NAT routers between the peers. It switches
2494 to port 4500, uses UDP encapsulated ESP packets, handles peer address
2495 changes gracefully and sends keep alive message periodically.
2496
b6b90b68
MW
2497- Reimplemented IKE_SA state machine for charon, which allows simultaneous
2498 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
2499 and a more extensible code base.
2500
cfd8b27f
AS
2501- The mixed PSK/RSA roadwarrior detection capability introduced by the
2502 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
2503 payloads by the responder right before any defined IKE Main Mode state had
2504 been established. Although any form of bad proposal syntax was being correctly
2505 detected by the payload parser, the subsequent error handler didn't check
2506 the state pointer before logging current state information, causing an
2507 immediate crash of the pluto keying daemon due to a NULL pointer.
2508
bf4df11f 2509
7e81e975
MW
2510strongswan-4.0.1
2511----------------
2512
b6b90b68 2513- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
2514 ike=aes128-sha-modp2048, as both daemons support it. The default
2515 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
2516 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 2517 not allow specification of a pseudo random function, the same
c15c3d4b
MW
2518 algorithm as for integrity is used (currently sha/md5). Supported
2519 algorithms for IKE:
2520 Encryption: aes128, aes192, aes256
2521 Integrity/PRF: md5, sha (using hmac)
2522 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
2523 and for ESP:
b6b90b68 2524 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
2525 blowfish192, blowfish256
2526 Integrity: md5, sha1
2527 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 2528 libstrongswan.
f2c2d395 2529
c15c3d4b
MW
2530- initial support for rekeying CHILD_SAs using IKEv2. Currently no
2531 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 2532 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
2533 when using IKEv2. WARNING: charon currently is unable to handle
2534 simultaneous rekeying. To avoid such a situation, use a large
2535 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 2536
7e81e975
MW
2537- support for host2host, net2net, host2net (roadwarrior) tunnels
2538 using predefined RSA certificates (see uml scenarios for
2539 configuration examples).
2540
f2c2d395
MW
2541- new build environment featuring autotools. Features such
2542 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 2543 the ./configure script. Changing install directories
f2c2d395
MW
2544 is possible, too. See ./configure --help for more details.
2545
22ff6f57
MW
2546- better integration of charon with ipsec starter, which allows
2547 (almost) transparent operation with both daemons. charon
2548 handles ipsec commands up, down, status, statusall, listall,
2549 listcerts and allows proper load, reload and delete of connections
2550 via ipsec starter.
2551
b425d998 2552
9820c0e2
MW
2553strongswan-4.0.0
2554----------------
2555
2556- initial support of the IKEv2 protocol. Connections in
b6b90b68 2557 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
2558 by the new IKEv2 charon keying daemon whereas those marked
2559 by keyexchange=ikev1 or the default keyexchange=ike are
2560 handled thy the IKEv1 pluto keying daemon. Currently only
2561 a limited subset of functions are available with IKEv2
2562 (Default AES encryption, authentication based on locally
2563 imported X.509 certificates, unencrypted private RSA keys
2564 in PKCS#1 file format, limited functionality of the ipsec
2565 status command).
2566
2567
997358a6
MW
2568strongswan-2.7.0
2569----------------
2570
2571- the dynamic iptables rules from the _updown_x509 template
2572 for KLIPS and the _updown_policy template for NETKEY have
2573 been merged into the default _updown script. The existing
2574 left|rightfirewall keyword causes the automatic insertion
2575 and deletion of ACCEPT rules for tunneled traffic upon
2576 the successful setup and teardown of an IPsec SA, respectively.
2577 left|rightfirwall can be used with KLIPS under any Linux 2.4
2578 kernel or with NETKEY under a Linux kernel version >= 2.6.16
f3bb1bd0 2579 in conjunction with iptables >= 1.3.5. For NETKEY under a Linux
997358a6
MW
2580 kernel version < 2.6.16 which does not support IPsec policy
2581 matching yet, please continue to use a copy of the _updown_espmark
2582 template loaded via the left|rightupdown keyword.
2583
2584- a new left|righthostaccess keyword has been introduced which
2585 can be used in conjunction with left|rightfirewall and the
2586 default _updown script. By default leftfirewall=yes inserts
2587 a bi-directional iptables FORWARD rule for a local client network
2588 with a netmask different from 255.255.255.255 (single host).
2589 This does not allow to access the VPN gateway host via its
2590 internal network interface which is part of the client subnet
2591 because an iptables INPUT and OUTPUT rule would be required.
2592 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 2593 be inserted.
997358a6
MW
2594
2595- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
2596 payload is preparsed in order to find out whether the roadwarrior
2597 requests PSK or RSA so that a matching connection candidate can
2598 be found.
2599
2600
2601strongswan-2.6.4
2602----------------
2603
2604- the new _updown_policy template allows ipsec policy based
2605 iptables firewall rules. Required are iptables version
2606 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 2607 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
2608 are required any more.
2609
2610- added support of DPD restart mode
2611
2612- ipsec starter now allows the use of wildcards in include
2613 statements as e.g. in "include /etc/my_ipsec/*.conf".
2614 Patch courtesy of Matthias Haas.
2615
2616- the Netscape OID 'employeeNumber' is now recognized and can be
2617 used as a Relative Distinguished Name in certificates.
2618
2619
2620strongswan-2.6.3
2621----------------
2622
b6b90b68 2623- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
2624 command and not of ipsec setup any more.
2625
2626- ipsec starter now supports AH authentication in conjunction with
2627 ESP encryption. AH authentication is configured in ipsec.conf
2628 via the auth=ah parameter.
b6b90b68 2629
997358a6
MW
2630- The command ipsec scencrypt|scdecrypt <args> is now an alias for
2631 ipsec whack --scencrypt|scdecrypt <args>.
2632
2633- get_sa_info() now determines for the native netkey IPsec stack
2634 the exact time of the last use of an active eroute. This information
2635 is used by the Dead Peer Detection algorithm and is also displayed by
2636 the ipsec status command.
b6b90b68 2637
997358a6
MW
2638
2639strongswan-2.6.2
2640----------------
2641
2642- running under the native Linux 2.6 IPsec stack, the function
2643 get_sa_info() is called by ipsec auto --status to display the current
2644 number of transmitted bytes per IPsec SA.
2645
2646- get_sa_info() is also used by the Dead Peer Detection process to detect
2647 recent ESP activity. If ESP traffic was received from the peer within
2648 the last dpd_delay interval then no R_Y_THERE notification must be sent.
2649
2650- strongSwan now supports the Relative Distinguished Name "unstructuredName"
2651 in ID_DER_ASN1_DN identities. The following notations are possible:
2652
2653 rightid="unstructuredName=John Doe"
2654 rightid="UN=John Doe"
2655
2656- fixed a long-standing bug which caused PSK-based roadwarrior connections
2657 to segfault in the function id.c:same_id() called by keys.c:get_secret()
2658 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
2659
2660 conn rw
2661 right=%any
2662 rightid=@foo.bar
2663 authby=secret
2664
2665- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
2666
2667- ipsec starter didn't set host_addr and client.addr ports in whack msg.
2668
2669- in order to guarantee backwards-compatibility with the script-based
2670 auto function (e.g. auto --replace), the ipsec starter scripts stores
2671 the defaultroute information in the temporary file /var/run/ipsec.info.
2672
2673- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
2674 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
2675 servers.
2676
2677- the ipsec starter now also recognizes the parameters authby=never and
2678 type=passthrough|pass|drop|reject.
2679
2680
2681strongswan-2.6.1
2682----------------
2683
2684- ipsec starter now supports the also parameter which allows
2685 a modular structure of the connection definitions. Thus
2686 "ipsec start" is now ready to replace "ipsec setup".
2687
2688
2689strongswan-2.6.0
2690----------------
2691
2692- Mathieu Lafon's popular ipsec starter tool has been added to the
2693 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
2694 for his integration work. ipsec starter is a C program which is going
2695 to replace the various shell and awk starter scripts (setup, _plutoload,
2696 _plutostart, _realsetup, _startklips, _confread, and auto). Since
2697 ipsec.conf is now parsed only once, the starting of multiple tunnels is
2698 accelerated tremedously.
2699
2700- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 2701 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
2702 reload pluto's connections.
2703
2704- moved most compile time configurations from pluto/Makefile to
2705 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
2706 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
2707
2708- removed the ipsec verify and ipsec newhostkey commands
2709
2710- fixed some 64-bit issues in formatted print statements
2711
2712- The scepclient functionality implementing the Simple Certificate
2713 Enrollment Protocol (SCEP) is nearly complete but hasn't been
2714 documented yet.
2715
2716
2717strongswan-2.5.7
2718----------------
2719
2db6d5b8 2720- CA certificates are now automatically loaded from a smartcard
997358a6
MW
2721 or USB crypto token and appear in the ipsec auto --listcacerts
2722 listing.
2723
2724
2725strongswan-2.5.6
2726----------------
2727
2728- when using "ipsec whack --scencrypt <data>" with a PKCS#11
2729 library that does not support the C_Encrypt() Cryptoki
2730 function (e.g. OpenSC), the RSA encryption is done in
2731 software using the public key fetched from the smartcard.
2732
b6b90b68 2733- The scepclient function now allows to define the
997358a6
MW
2734 validity of a self-signed certificate using the --days,
2735 --startdate, and --enddate options. The default validity
2736 has been changed from one year to five years.
2737
2738
2739strongswan-2.5.5
2740----------------
2741
2742- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
2743 interface to other applications for RSA encryption and decryption
2744 via the whack interface. Notation:
2745
2746 ipsec whack --scencrypt <data>
2747 [--inbase 16|hex|64|base64|256|text|ascii]
2748 [--outbase 16|hex|64|base64|256|text|ascii]
2749 [--keyid <keyid>]
2750
2751 ipsec whack --scdecrypt <data>
2752 [--inbase 16|hex|64|base64|256|text|ascii]
2753 [--outbase 16|hex|64|base64|256|text|ascii]
2754 [--keyid <keyid>]
2755
b6b90b68 2756 The default setting for inbase and outbase is hex.
997358a6
MW
2757
2758 The new proxy interface can be used for securing symmetric
2759 encryption keys required by the cryptoloop or dm-crypt
2760 disk encryption schemes, especially in the case when
2761 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
2762 permanently.
2763
2764- if the file /etc/ipsec.secrets is lacking during the startup of
2765 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
2766 containing a 2048 bit RSA private key and a matching self-signed
2767 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
2768 is automatically generated by calling the function
2769
2770 ipsec scepclient --out pkcs1 --out cert-self
2771
2772 scepclient was written by Jan Hutter and Martin Willi, students
2773 at the University of Applied Sciences in Rapperswil, Switzerland.
2774
2775
2776strongswan-2.5.4
2777----------------
2778
2779- the current extension of the PKCS#7 framework introduced
2780 a parsing error in PKCS#7 wrapped X.509 certificates that are
2781 e.g. transmitted by Windows XP when multi-level CAs are used.
2782 the parsing syntax has been fixed.
2783
2784- added a patch by Gerald Richter which tolerates multiple occurrences
2785 of the ipsec0 interface when using KLIPS.
2786
2787
2788strongswan-2.5.3
2789----------------
2790
2791- with gawk-3.1.4 the word "default2 has become a protected
2792 keyword for use in switch statements and cannot be used any
2793 more in the strongSwan scripts. This problem has been
2794 solved by renaming "default" to "defaults" and "setdefault"
2795 in the scripts _confread and auto, respectively.
2796
2797- introduced the parameter leftsendcert with the values
2798
2799 always|yes (the default, always send a cert)
2800 ifasked (send the cert only upon a cert request)
2801 never|no (never send a cert, used for raw RSA keys and
b6b90b68 2802 self-signed certs)
997358a6
MW
2803
2804- fixed the initialization of the ESP key length to a default of
2805 128 bits in the case that the peer does not send a key length
2806 attribute for AES encryption.
2807
2808- applied Herbert Xu's uniqueIDs patch
2809
2810- applied Herbert Xu's CLOEXEC patches
2811
2812
2813strongswan-2.5.2
2814----------------
2815
2816- CRLs can now be cached also in the case when the issuer's
2817 certificate does not contain a subjectKeyIdentifier field.
2818 In that case the subjectKeyIdentifier is computed by pluto as the
2819 160 bit SHA-1 hash of the issuer's public key in compliance
2820 with section 4.2.1.2 of RFC 3280.
2821
2822- Fixed a bug introduced by strongswan-2.5.1 which eliminated
2823 not only multiple Quick Modes of a given connection but also
2824 multiple connections between two security gateways.
2825
2826
2827strongswan-2.5.1
2828----------------
2829
2830- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
2831 installed either by setting auto=route in ipsec.conf or by
2832 a connection put into hold, generates an XFRM_AQUIRE event
2db6d5b8 2833 for each packet that wants to use the not-yet existing
997358a6
MW
2834 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
2835 the Quick Mode queue, causing multiple IPsec SA to be
2836 established in rapid succession. Starting with strongswan-2.5.1
2837 only a single IPsec SA is established per host-pair connection.
2838
2839- Right after loading the PKCS#11 module, all smartcard slots are
2840 searched for certificates. The result can be viewed using
2841 the command
2842
2843 ipsec auto --listcards
2844
2845 The certificate objects found in the slots are numbered
2846 starting with #1, #2, etc. This position number can be used to address
2847 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
2848 in ipsec.conf and ipsec.secrets, respectively:
2849
2850 %smartcard (selects object #1)
2851 %smartcard#1 (selects object #1)
2852 %smartcard#3 (selects object #3)
2853
2854 As an alternative the existing retrieval scheme can be used:
2855
2856 %smartcard:45 (selects object with id=45)
2857 %smartcard0 (selects first object in slot 0)
2858 %smartcard4:45 (selects object in slot 4 with id=45)
2859
2860- Depending on the settings of CKA_SIGN and CKA_DECRYPT
2861 private key flags either C_Sign() or C_Decrypt() is used
2862 to generate a signature.
2863
2864- The output buffer length parameter siglen in C_Sign()
2865 is now initialized to the actual size of the output
2866 buffer prior to the function call. This fixes the
2867 CKR_BUFFER_TOO_SMALL error that could occur when using
2868 the OpenSC PKCS#11 module.
2869
2870- Changed the initialization of the PKCS#11 CK_MECHANISM in
2871 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
2872
2873- Refactored the RSA public/private key code and transferred it
2874 from keys.c to the new pkcs1.c file as a preparatory step
2875 towards the release of the SCEP client.
2876
2877
2878strongswan-2.5.0
2879----------------
2880
2881- The loading of a PKCS#11 smartcard library module during
2882 runtime does not require OpenSC library functions any more
2883 because the corresponding code has been integrated into
2884 smartcard.c. Also the RSAREF pkcs11 header files have been
2885 included in a newly created pluto/rsaref directory so that
2886 no external include path has to be defined any longer.
2887
2888- A long-awaited feature has been implemented at last:
2889 The local caching of CRLs fetched via HTTP or LDAP, activated
2890 by the parameter cachecrls=yes in the config setup section
2891 of ipsec.conf. The dynamically fetched CRLs are stored under
2892 a unique file name containing the issuer's subjectKeyID
2893 in /etc/ipsec.d/crls.
b6b90b68 2894
997358a6
MW
2895- Applied a one-line patch courtesy of Michael Richardson
2896 from the Openswan project which fixes the kernel-oops
2897 in KLIPS when an snmp daemon is running on the same box.
2898
2899
2900strongswan-2.4.4
2901----------------
2902
2903- Eliminated null length CRL distribution point strings.
2904
2905- Fixed a trust path evaluation bug introduced with 2.4.3
2906
2907
2908strongswan-2.4.3
2909----------------
2910
2911- Improved the joint OCSP / CRL revocation policy.
2912 OCSP responses have precedence over CRL entries.
2913
2914- Introduced support of CRLv2 reason codes.
2915
2916- Fixed a bug with key-pad equipped readers which caused
2917 pluto to prompt for the pin via the console when the first
2918 occasion to enter the pin via the key-pad was missed.
2919
2920- When pluto is built with LDAP_V3 enabled, the library
2921 liblber required by newer versions of openldap is now
2922 included.
2923
2924
2925strongswan-2.4.2
2926----------------
2927
2928- Added the _updown_espmark template which requires all
2929 incoming ESP traffic to be marked with a default mark
2930 value of 50.
b6b90b68 2931
997358a6
MW
2932- Introduced the pkcs11keepstate parameter in the config setup
2933 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 2934 session and login states are kept as long as possible during
997358a6
MW
2935 the lifetime of pluto. This means that a PIN entry via a key
2936 pad has to be done only once.
2937
2938- Introduced the pkcs11module parameter in the config setup
2939 section of ipsec.conf which specifies the PKCS#11 module
2940 to be used with smart cards. Example:
b6b90b68 2941
997358a6 2942 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 2943
997358a6
MW
2944- Added support of smartcard readers equipped with a PIN pad.
2945
2946- Added patch by Jay Pfeifer which detects when netkey
2947 modules have been statically built into the Linux 2.6 kernel.
2948
2949- Added two patches by Herbert Xu. The first uses ip xfrm
2950 instead of setkey to flush the IPsec policy database. The
2951 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 2952
997358a6
MW
2953- Applied Ulrich Weber's patch which fixes an interoperability
2954 problem between native IPsec and KLIPS systems caused by
2955 setting the replay window to 32 instead of 0 for ipcomp.
2956
2957
2958strongswan-2.4.1
2959----------------
2960
2961- Fixed a bug which caused an unwanted Mode Config request
2962 to be initiated in the case where "right" was used to denote
2963 the local side in ipsec.conf and "left" the remote side,
2964 contrary to the recommendation that "right" be remote and
2965 "left" be"local".
2966
2967
2968strongswan-2.4.0a
2969-----------------
2970
2971- updated Vendor ID to strongSwan-2.4.0
2972
2973- updated copyright statement to include David Buechi and
2974 Michael Meier
b6b90b68
MW
2975
2976
997358a6
MW
2977strongswan-2.4.0
2978----------------
2979
2980- strongSwan now communicates with attached smartcards and
2981 USB crypto tokens via the standardized PKCS #11 interface.
2982 By default the OpenSC library from www.opensc.org is used
2983 but any other PKCS#11 library could be dynamically linked.
2984 strongSwan's PKCS#11 API was implemented by David Buechi
2985 and Michael Meier, both graduates of the Zurich University
2986 of Applied Sciences in Winterthur, Switzerland.
2987
2988- When a %trap eroute is triggered by an outgoing IP packet
2989 then the native IPsec stack of the Linux 2.6 kernel [often/
2990 always?] returns an XFRM_ACQUIRE message with an undefined
2991 protocol family field and the connection setup fails.
2992 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
2993
2994- the results of the UML test scenarios are now enhanced
997358a6 2995 with block diagrams of the virtual network topology used
b6b90b68 2996 in a particular test.
997358a6
MW
2997
2998
2999strongswan-2.3.2
3000----------------
3001
3002- fixed IV used to decrypt informational messages.
3003 This bug was introduced with Mode Config functionality.
b6b90b68 3004
997358a6
MW
3005- fixed NCP Vendor ID.
3006
3007- undid one of Ulrich Weber's maximum udp size patches
3008 because it caused a segmentation fault with NAT-ed
3009 Delete SA messages.
b6b90b68 3010
997358a6
MW
3011- added UML scenarios wildcards and attr-cert which
3012 demonstrate the implementation of IPsec policies based
3013 on wildcard parameters contained in Distinguished Names and
3014 on X.509 attribute certificates, respectively.
3015
3016
3017strongswan-2.3.1
3018----------------
3019
3020- Added basic Mode Config functionality
3021
3022- Added Mathieu Lafon's patch which upgrades the status of
3023 the NAT-Traversal implementation to RFC 3947.
b6b90b68 3024
997358a6
MW
3025- The _startklips script now also loads the xfrm4_tunnel
3026 module.
b6b90b68 3027
997358a6
MW
3028- Added Ulrich Weber's netlink replay window size and
3029 maximum udp size patches.
3030
3031- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 3032
997358a6
MW
3033
3034strongswan-2.3.0
3035----------------
3036
3037- Eric Marchionni and Patrik Rayo, both recent graduates from
3038 the Zuercher Hochschule Winterthur in Switzerland, created a
3039 User-Mode-Linux test setup for strongSwan. For more details
3040 please read the INSTALL and README documents in the testing
3041 subdirectory.
3042
3043- Full support of group attributes based on X.509 attribute
b6b90b68 3044 certificates. Attribute certificates can be generated
997358a6 3045 using the openac facility. For more details see
b6b90b68 3046
997358a6 3047 man ipsec_openac.
b6b90b68 3048
997358a6
MW
3049 The group attributes can be used in connection definitions
3050 in order to give IPsec access to specific user groups.
3051 This is done with the new parameter left|rightgroups as in
b6b90b68 3052
997358a6
MW
3053 rightgroups="Research, Sales"
3054
3055 giving access to users possessing the group attributes
3056 Research or Sales, only.
3057
3058- In Quick Mode clients with subnet mask /32 are now
b6b90b68 3059 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
3060 fix rekeying problems with the SafeNet/SoftRemote and NCP
3061 Secure Entry Clients.
3062
3063- Changed the defaults of the ikelifetime and keylife parameters
3064 to 3h and 1h, respectively. The maximum allowable values are
3065 now both set to 24 h.
3066
3067- Suppressed notification wars between two IPsec peers that
3068 could e.g. be triggered by incorrect ISAKMP encryption.
3069
3070- Public RSA keys can now have identical IDs if either the
3071 issuing CA or the serial number is different. The serial
3072 number of a certificate is now shown by the command
b6b90b68 3073
997358a6
MW
3074 ipsec auto --listpubkeys
3075
3076
3077strongswan-2.2.2
3078----------------
3079
3080- Added Tuomo Soini's sourceip feature which allows a strongSwan
3081 roadwarrior to use a fixed Virtual IP (see README section 2.6)
3082 and reduces the well-known four tunnel case on VPN gateways to
3083 a single tunnel definition (see README section 2.4).
3084
f3bb1bd0 3085- Fixed a bug occurring with NAT-Traversal enabled when the responder
997358a6
MW
3086 suddenly turns initiator and the initiator cannot find a matching
3087 connection because of the floated IKE port 4500.
b6b90b68 3088
997358a6
MW
3089- Removed misleading ipsec verify command from barf.
3090
3091- Running under the native IP stack, ipsec --version now shows
3092 the Linux kernel version (courtesy to the Openswan project).
3093
3094
3095strongswan-2.2.1
3096----------------
3097
3098- Introduced the ipsec auto --listalgs monitoring command which lists
3099 all currently registered IKE and ESP algorithms.
3100
f3bb1bd0 3101- Fixed a bug in the ESP algorithm selection occurring when the strict flag
997358a6 3102 is set and the first proposed transform does not match.
b6b90b68 3103
997358a6 3104- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
f3bb1bd0 3105 occurring when a smartcard is present.
997358a6
MW
3106
3107- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 3108
997358a6
MW
3109- Fixed the printing of the notification names (null)
3110
3111- Applied another of Herbert Xu's Netlink patches.
3112
3113
3114strongswan-2.2.0
3115----------------
3116
3117- Support of Dead Peer Detection. The connection parameter
3118
3119 dpdaction=clear|hold
b6b90b68 3120
997358a6
MW
3121 activates DPD for the given connection.
3122
3123- The default Opportunistic Encryption (OE) policy groups are not
3124 automatically included anymore. Those wishing to activate OE can include
3125 the policy group with the following statement in ipsec.conf:
b6b90b68 3126
997358a6 3127 include /etc/ipsec.d/examples/oe.conf
b6b90b68 3128
997358a6
MW
3129 The default for [right|left]rsasigkey is now set to %cert.
3130
3131- strongSwan now has a Vendor ID of its own which can be activated
3132 using the compile option VENDORID
3133
3134- Applied Herbert Xu's patch which sets the compression algorithm correctly.
3135
3136- Applied Herbert Xu's patch fixing an ESPINUDP problem
3137
3138- Applied Herbert Xu's patch setting source/destination port numbers.
3139
3140- Reapplied one of Herbert Xu's NAT-Traversal patches which got
3141 lost during the migration from SuperFreeS/WAN.
b6b90b68 3142
997358a6
MW
3143- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
3144
3145- Fixed the unsharing of alg parameters when instantiating group
3146 connection.
b6b90b68 3147
997358a6
MW
3148
3149strongswan-2.1.5
3150----------------
3151
3152- Thomas Walpuski made me aware of a potential DoS attack via
3153 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
3154 certificates in Pluto's authority certificate store. This vulnerability
3155 was fixed by establishing trust in CA candidate certificates up to a
3156 trusted root CA prior to insertion into Pluto's chained list.
3157
3158- replaced the --assign option by the -v option in the auto awk script
3159 in order to make it run with mawk under debian/woody.
3160
3161
3162strongswan-2.1.4
3163----------------
3164
3165- Split of the status information between ipsec auto --status (concise)
3166 and ipsec auto --statusall (verbose). Both commands can be used with
3167 an optional connection selector:
3168
3169 ipsec auto --status[all] <connection_name>
3170
3171- Added the description of X.509 related features to the ipsec_auto(8)
3172 man page.
3173
3174- Hardened the ASN.1 parser in debug mode, especially the printing
3175 of malformed distinguished names.
3176
3177- The size of an RSA public key received in a certificate is now restricted to
3178
3179 512 bits <= modulus length <= 8192 bits.
3180
3181- Fixed the debug mode enumeration.
3182
3183
3184strongswan-2.1.3
3185----------------
3186
3187- Fixed another PKCS#7 vulnerability which could lead to an
3188 endless loop while following the X.509 trust chain.
b6b90b68 3189
997358a6
MW
3190
3191strongswan-2.1.2
3192----------------
3193
3194- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
3195 that accepted end certificates having identical issuer and subject
3196 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 3197
997358a6
MW
3198
3199strongswan-2.1.1
3200----------------
3201
3202- Removed all remaining references to ipsec_netlink.h in KLIPS.
3203
3204
3205strongswan-2.1.0
3206----------------
3207
3208- The new "ca" section allows to define the following parameters:
3209
3210 ca kool
3211 cacert=koolCA.pem # cacert of kool CA
3212 ocspuri=http://ocsp.kool.net:8001 # ocsp server
3213 ldapserver=ldap.kool.net # default ldap server
3214 crluri=http://www.kool.net/kool.crl # crl distribution point
3215 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
3216 auto=add # add, ignore
b6b90b68 3217
997358a6 3218 The ca definitions can be monitored via the command
b6b90b68 3219
997358a6
MW
3220 ipsec auto --listcainfos
3221
3222- Fixed cosmetic corruption of /proc filesystem by integrating
3223 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
3224
3225
3226strongswan-2.0.2
3227----------------
3228
3229- Added support for the 818043 NAT-Traversal update of Microsoft's
3230 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
3231
3232- A symbolic link to libcrypto is now added in the kernel sources
997358a6 3233 during kernel compilation
b6b90b68 3234
997358a6
MW
3235- Fixed a couple of 64 bit issues (mostly casts to int).
3236 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
3237
3238- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
3239 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
3240 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
3241
3242
3243strongswan-2.0.1
3244----------------
3245
3246- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
3247 certificate extension which contains no generalName item) can cause
3248 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
3249 been hardened to make it more robust against malformed ASN.1 objects.
3250
3251- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
3252 Linux 2.6 IPsec stack.
b6b90b68
MW
3253
3254
997358a6
MW
3255strongswan-2.0.0
3256----------------
3257
3258- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12