]> git.ipfire.org Git - people/ms/strongswan.git/blame - NEWS
ikev2: Reject CREATE_CHILD_SA exchange on unestablished IKE_SAs
[people/ms/strongswan.git] / NEWS
CommitLineData
8101e6aa
MW
1strongswan-5.1.3
2----------------
3
4- The acert plugin evaluates X.509 Attribute Certificates. Group membership
5 information encoded as strings can be used to fulfill authorization checks
6 defined with the rightgroups option. Attribute Certificates can be loaded
7 locally or get exchanged in IKEv2 certificate payloads.
8
9- The pki command gained support to generate X.509 Attribute Certificates
10 using the --acert subcommand, while the --print command supports the ac type.
11 The openac utility has been removed in favor of the new pki functionality.
12
7dc7fdea
MW
13- The libtls TLS 1.2 implementation as used by EAP-(T)TLS and other protocols
14 has been extended by AEAD mode support, currently limited to AES-GCM.
15
8101e6aa 16
acc25f29
AS
17strongswan-5.1.2
18----------------
19
c2d5add6
TB
20- A new default configuration file layout is introduced. The new default
21 strongswan.conf file mainly includes config snippets from the strongswan.d
22 and strongswan.d/charon directories (the latter containing snippets for all
23 plugins). The snippets, with commented defaults, are automatically
24 generated and installed, if they don't exist yet. They are also installed
25 in $prefix/share/strongswan/templates so existing files can be compared to
26 the current defaults.
27
28- As an alternative to the non-extensible charon.load setting, the plugins
29 to load in charon (and optionally other applications) can now be determined
30 via the charon.plugins.<name>.load setting for each plugin (enabled in the
31 new default strongswan.conf file via the charon.load_modular option).
32 The load setting optionally takes a numeric priority value that allows
33 reordering the plugins (otherwise the default plugin order is preserved).
34
35- All strongswan.conf settings that were formerly defined in library specific
36 "global" sections are now application specific (e.g. settings for plugins in
37 libstrongswan.plugins can now be set only for charon in charon.plugins).
38 The old options are still supported, which now allows to define defaults for
39 all applications in the libstrongswan section.
40
acc25f29
AS
41- The ntru libstrongswan plugin supports NTRUEncrypt as a post-quantum
42 computer IKE key exchange mechanism. The implementation is based on the
43 ntru-crypto library from the NTRUOpenSourceProject. The supported security
44 strengths are ntru112, ntru128, ntru192, and ntru256. Since the private DH
45 group IDs 1030..1033 have been assigned, the strongSwan Vendor ID must be
46 sent (charon.send_vendor_id = yes) in order to use NTRU.
47
800b361e
AS
48- Defined a TPMRA remote attestation workitem and added support for it to the
49 Attestation IMV.
50
c2d5add6
TB
51- Compatibility issues between IPComp (compress=yes) and leftfirewall=yes as
52 well as multiple subnets in left|rightsubnet have been fixed.
53
572582f5
MW
54- When enabling its "session" strongswan.conf option, the xauth-pam plugin opens
55 and closes a PAM session for each established IKE_SA. Patch courtesy of
56 Andrea Bonomi.
acc25f29 57
0cec570a
MW
58- The strongSwan unit testing framework has been rewritten without the "check"
59 dependency for improved flexibility and portability. It now properly supports
60 multi-threaded and memory leak testing and brings a bunch of new test cases.
61
62
2b32884d
AS
63strongswan-5.1.1
64----------------
65
7b8fbd74
AS
66- Fixed a denial-of-service vulnerability and potential authorization bypass
67 triggered by a crafted ID_DER_ASN1_DN ID payload. The cause is an insufficient
68 length check when comparing such identities. The vulnerability has been
69 registered as CVE-2013-6075.
70
71- Fixed a denial-of-service vulnerability triggered by a crafted IKEv1
72 fragmentation payload. The cause is a NULL pointer dereference. The
73 vulnerability has been registered as CVE-2013-6076.
74
2b32884d 75- The lean stand-alone pt-tls-client can set up a RFC 6876 PT-TLS session
1c1ba803
TB
76 with a strongSwan policy enforcement point which uses the tnc-pdp charon
77 plugin.
2b32884d 78
fa2f6aa1
AS
79- The new TCG TNC SWID IMC/IMV pair supports targeted SWID requests for either
80 full SWID Tag or concise SWID Tag ID inventories.
81
38fb8e4e
MW
82- The XAuth backend in eap-radius now supports multiple XAuth exchanges for
83 different credential types and display messages. All user input gets
84 concatenated and verified with a single User-Password RADIUS attribute on
85 the AAA. With an AAA supporting it, one for example can implement
86 Password+Token authentication with proper dialogs on iOS and OS X clients.
87
88- charon supports IKEv1 Mode Config exchange in push mode. The ipsec.conf
89 modeconfig=push option enables it for both client and server, the same way
90 as pluto used it.
91
390d2b50
MW
92- Using the "ah" ipsec.conf keyword on both IKEv1 and IKEv2 connections,
93 charon can negotiate and install Security Associations integrity-protected by
94 the Authentication Header protocol. Supported are plain AH(+IPComp) SAs only,
95 but not the deprecated RFC2401 style ESP+AH bundles.
96
1c1ba803
TB
97- The generation of initialization vectors for IKE and ESP (when using libipsec)
98 is now modularized and IVs for e.g. AES-GCM are now correctly allocated
99 sequentially, while other algorithms like AES-CBC still use random IVs.
100
38fb8e4e
MW
101- The left and right options in ipsec.conf can take multiple address ranges
102 and subnets. This allows connection matching against a larger set of
103 addresses, for example to use a different connection for clients connecting
104 from a internal network.
105
34dff30c
AS
106- For all those who have a queasy feeling about the NIST elliptic curve set,
107 the Brainpool curves introduced for use with IKE by RFC 6932 might be a
108 more trustworthy alternative.
109
390d2b50
MW
110- The kernel-libipsec userland IPsec backend now supports usage statistics,
111 volume based rekeying and accepts ESPv3 style TFC padded packets.
112
1c1ba803
TB
113- With two new strongswan.conf options fwmarks can be used to implement
114 host-to-host tunnels with kernel-libipsec.
115
38fb8e4e
MW
116- load-tester supports transport mode connections and more complex traffic
117 selectors, including such using unique ports for each tunnel.
2b32884d 118
1c1ba803
TB
119- The new dnscert plugin provides support for authentication via CERT RRs that
120 are protected via DNSSEC. The plugin was created by Ruslan N. Marchenko.
121
122- The eap-radius plugin supports forwarding of several Cisco Unity specific
123 RADIUS attributes in corresponding configuration payloads.
124
125- Database transactions are now abstracted and implemented by the two backends.
126 If you use MySQL make sure all tables use the InnoDB engine.
127
390d2b50
MW
128- libstrongswan now can provide an experimental custom implementation of the
129 printf family functions based on klibc if neither Vstr nor glibc style printf
130 hooks are available. This can avoid the Vstr dependency on some systems at
131 the cost of slower and less complete printf functions.
132
fa2f6aa1 133
40b0a15c
MW
134strongswan-5.1.0
135----------------
136
3a938a6f
TB
137- Fixed a denial-of-service vulnerability triggered by specific XAuth usernames
138 and EAP identities (since 5.0.3), and PEM files (since 4.1.11). The crash
139 was caused by insufficient error handling in the is_asn1() function.
140 The vulnerability has been registered as CVE-2013-5018.
141
40b0a15c
MW
142- The new charon-cmd command line IKE client can establish road warrior
143 connections using IKEv1 or IKEv2 with different authentication profiles.
144 It does not depend on any configuration files and can be configured using a
145 few simple command line options.
146
147- The kernel-pfroute networking backend has been greatly improved. It now
78e6f69e 148 can install virtual IPs on TUN devices on OS X and FreeBSD, allowing these
40b0a15c
MW
149 systems to act as a client in common road warrior scenarios.
150
78e6f69e
TB
151- The new kernel-libipsec plugin uses TUN devices and libipsec to provide IPsec
152 processing in userland on Linux, FreeBSD and Mac OS X.
153
68957d18
MW
154- The eap-radius plugin can now serve as an XAuth backend called xauth-radius,
155 directly verifying XAuth credentials using RADIUS User-Name/User-Password
156 attributes. This is more efficient than the existing xauth-eap+eap-radius
157 combination, and allows RADIUS servers without EAP support to act as AAA
158 backend for IKEv1.
159
78e6f69e 160- The new osx-attr plugin installs configuration attributes (currently DNS
2334ae56
MW
161 servers) via SystemConfiguration on Mac OS X. The keychain plugin provides
162 certificates from the OS X keychain service.
78e6f69e
TB
163
164- The sshkey plugin parses SSH public keys, which, together with the --agent
165 option for charon-cmd, allows the use of ssh-agent for authentication.
166 To configure SSH keys in ipsec.conf the left|rightrsasigkey options are
167 replaced with left|rightsigkey, which now take public keys in one of three
168 formats: SSH (RFC 4253, ssh: prefix), DNSKEY (RFC 3110, dns: prefix), and
169 PKCS#1 (the default, no prefix).
170
171- Extraction of certificates and private keys from PKCS#12 files is now provided
172 by the new pkcs12 plugin or the openssl plugin. charon-cmd (--p12) as well
173 as charon (via P12 token in ipsec.secrets) can make use of this.
174
40b0a15c
MW
175- IKEv2 can now negotiate transport mode and IPComp in NAT situations.
176
3a938a6f 177- IKEv2 exchange initiators now properly close an established IKE or CHILD_SA
40b0a15c
MW
178 on error conditions using an additional exchange, keeping state in sync
179 between peers.
180
226f34e0 181- Using a SQL database interface a Trusted Network Connect (TNC) Policy Manager
78e6f69e
TB
182 can generate specific measurement workitems for an arbitrary number of
183 Integrity Measurement Verifiers (IMVs) based on the history of the VPN user
184 and/or device.
185
186- Several core classes in libstrongswan are now tested with unit tests. These
187 can be enabled with --enable-unit-tests and run with 'make check'. Coverage
188 reports can be generated with --enable-coverage and 'make coverage' (this
189 disables any optimization, so it should not be enabled when building
190 production releases).
191
56b753ca
MW
192- The leak-detective developer tool has been greatly improved. It works much
193 faster/stabler with multiple threads, does not use deprecated malloc hooks
194 anymore and has been ported to OS X.
195
78e6f69e
TB
196- chunk_hash() is now based on SipHash-2-4 with a random key. This provides
197 better distribution and prevents hash flooding attacks when used with
198 hashtables.
199
200- All default plugins implement the get_features() method to define features
201 and their dependencies. The plugin loader has been improved, so that plugins
202 in a custom load statement can be ordered freely or to express preferences
203 without being affected by dependencies between plugin features.
204
c3b8335c
MW
205- A centralized thread can take care for watching multiple file descriptors
206 concurrently. This removes the need for a dedicated listener threads in
207 various plugins. The number of "reserved" threads for such tasks has been
208 reduced to about five, depending on the plugin configuration.
209
210- Plugins that can be controlled by a UNIX socket IPC mechanism gained network
211 transparency. Third party applications querying these plugins now can use
212 TCP connections from a different host.
213
78e6f69e 214- libipsec now supports AES-GCM.
226f34e0 215
40b0a15c 216
2e12fc4b
AS
217strongswan-5.0.4
218----------------
219
220- Fixed a security vulnerability in the openssl plugin which was reported by
221 Kevin Wojtysiak. The vulnerability has been registered as CVE-2013-2944.
222 Before the fix, if the openssl plugin's ECDSA signature verification was used,
223 due to a misinterpretation of the error code returned by the OpenSSL
224 ECDSA_verify() function, an empty or zeroed signature was accepted as a
225 legitimate one.
226
227- The handling of a couple of other non-security relevant openssl return codes
228 was fixed as well.
229
230- The tnc_ifmap plugin now publishes virtual IPv4 and IPv6 addresses via its
231 TCG TNC IF-MAP 2.1 interface.
232
233- The charon.initiator_only option causes charon to ignore IKE initiation
234 requests.
235
bec5bf02
AS
236- The openssl plugin can now use the openssl-fips library.
237
2e12fc4b 238
d69eb037
TB
239strongswan-5.0.3
240----------------
241
242- The new ipseckey plugin enables authentication based on trustworthy public
243 keys stored as IPSECKEY resource records in the DNS and protected by DNSSEC.
244 To do so it uses a DNSSEC enabled resolver, like the one provided by the new
245 unbound plugin, which is based on libldns and libunbound. Both plugins were
246 created by Reto Guadagnini.
247
1fc609fe
AS
248- Implemented the TCG TNC IF-IMV 1.4 draft making access requestor identities
249 available to an IMV. The OS IMV stores the AR identity together with the
250 device ID in the attest database.
251
252- The openssl plugin now uses the AES-NI accelerated version of AES-GCM
253 if the hardware supports it.
7a93844f 254
96776d6f
MW
255- The eap-radius plugin can now assign virtual IPs to IKE clients using the
256 Framed-IP-Address attribute by using the "%radius" named pool in the
257 rightsourceip ipsec.conf option. Cisco Banner attributes are forwarded to
258 Unity-capable IKEv1 clients during mode config. charon now sends Interim
259 Accounting updates if requested by the RADIUS server, reports
260 sent/received packets in Accounting messages, and adds a Terminate-Cause
261 to Accounting-Stops.
262
263- The recently introduced "ipsec listcounters" command can report connection
264 specific counters by passing a connection name, and global or connection
265 counters can be reset by the "ipsec resetcounters" command.
266
267- The strongSwan libpttls library provides an experimental implementation of
268 PT-TLS (RFC 6876), a Posture Transport Protocol over TLS.
269
270- The charon systime-fix plugin can disable certificate lifetime checks on
271 embedded systems if the system time is obviously out of sync after bootup.
272 Certificates lifetimes get checked once the system time gets sane, closing
273 or reauthenticating connections using expired certificates.
274
275- The "ikedscp" ipsec.conf option can set DiffServ code points on outgoing
276 IKE packets.
7a93844f 277
e34666a4
TB
278- The new xauth-noauth plugin allows to use basic RSA or PSK authentication with
279 clients that cannot be configured without XAuth authentication. The plugin
280 simply concludes the XAuth exchange successfully without actually performing
281 any authentication. Therefore, to use this backend it has to be selected
282 explicitly with rightauth2=xauth-noauth.
283
db50a35a
RB
284- The new charon-tkm IKEv2 daemon delegates security critical operations to a
285 separate process. This has the benefit that the network facing daemon has no
286 knowledge of keying material used to protect child SAs. Thus subverting
287 charon-tkm does not result in the compromise of cryptographic keys.
288 The extracted functionality has been implemented from scratch in a minimal TCB
289 (trusted computing base) in the Ada programming language. Further information
290 can be found at http://www.codelabs.ch/tkm/.
291
c2a5e7bc
AS
292strongswan-5.0.2
293----------------
294
295- Implemented all IETF Standard PA-TNC attributes and an OS IMC/IMV
296 pair using them to transfer operating system information.
297
a19d5913
MW
298- The new "ipsec listcounters" command prints a list of global counter values
299 about received and sent IKE messages and rekeyings.
300
343e9989
MW
301- A new lookip plugin can perform fast lookup of tunnel information using a
302 clients virtual IP and can send notifications about established or deleted
303 tunnels. The "ipsec lookip" command can be used to query such information
304 or receive notifications.
305
ecdd5aed
MW
306- The new error-notify plugin catches some common error conditions and allows
307 an external application to receive notifications for them over a UNIX socket.
308
6910e5c7
MW
309- IKE proposals can now use a PRF algorithm different to that defined for
310 integrity protection. If an algorithm with a "prf" prefix is defined
311 explicitly (such as prfsha1 or prfsha256), no implicit PRF algorithm based on
312 the integrity algorithm is added to the proposal.
c2a5e7bc 313
8fc7bbc6
MW
314- The pkcs11 plugin can now load leftcert certificates from a smartcard for a
315 specific ipsec.conf conn section and cacert CA certificates for a specific ca
316 section.
317
78b2a2b1
MW
318- The load-tester plugin gained additional options for certificate generation
319 and can load keys and multiple CA certificates from external files. It can
320 install a dedicated outer IP address for each tunnel and tunnel initiation
321 batches can be triggered and monitored externally using the
322 "ipsec load-tester" tool.
323
cc0cc3b5
MW
324- PKCS#7 container parsing has been modularized, and the openssl plugin
325 gained an alternative implementation to decrypt and verify such files.
326 In contrast to our own DER parser, OpenSSL can handle BER files, which is
327 required for interoperability of our scepclient with EJBCA.
328
f31b4180
TB
329- Support for the proprietary IKEv1 fragmentation extension has been added.
330 Fragments are always handled on receipt but only sent if supported by the peer
331 and if enabled with the new fragmentation ipsec.conf option.
332
0e0870ae
MW
333- IKEv1 in charon can now parse certificates received in PKCS#7 containers and
334 supports NAT traversal as used by Windows clients. Patches courtesy of
335 Volker Rümelin.
336
2f0441a3
MW
337- The new rdrand plugin provides a high quality / high performance random
338 source using the Intel rdrand instruction found on Ivy Bridge processors.
339
73791223
TB
340- The integration test environment was updated and now uses KVM and reproducible
341 guest images based on Debian.
342
1fc609fe 343
ecfd714c
AS
344strongswan-5.0.1
345----------------
346
6f93927b
AS
347- Introduced the sending of the standard IETF Assessment Result
348 PA-TNC attribute by all strongSwan Integrity Measurement Verifiers.
349
ecfd714c
AS
350- Extended PTS Attestation IMC/IMV pair to provide full evidence of
351 the Linux IMA measurement process. All pertinent file information
6f93927b 352 of a Linux OS can be collected and stored in an SQL database.
ecfd714c
AS
353
354- The PA-TNC and PB-TNC protocols can now process huge data payloads
355 >64 kB by distributing PA-TNC attributes over multiple PA-TNC messages
356 and these messages over several PB-TNC batches. As long as no
6f93927b 357 consolidated recommandation from all IMVs can be obtained, the TNC
ecfd714c
AS
358 server requests more client data by sending an empty SDATA batch.
359
804d702b
MW
360- The rightgroups2 ipsec.conf option can require group membership during
361 a second authentication round, for example during XAuth authentication
362 against a RADIUS server.
363
3423b3a8
MW
364- The xauth-pam backend can authenticate IKEv1 XAuth and Hybrid authenticated
365 clients against any PAM service. The IKEv2 eap-gtc plugin does not use
366 PAM directly anymore, but can use any XAuth backend to verify credentials,
367 including xauth-pam.
368
cc48f360
MW
369- The new unity plugin brings support for some parts of the IKEv1 Cisco Unity
370 Extension. As client, charon narrows traffic selectors to the received
371 Split-Include attributes and automatically installs IPsec bypass policies
372 for received Local-LAN attributes. As server, charon sends Split-Include
373 attributes for leftsubnet definitions containing multiple subnets to Unity-
374 aware clients.
375
cbe244a5
TB
376- An EAP-Nak payload is returned by clients if the gateway requests an EAP
377 method that the client does not support. Clients can also request a specific
378 EAP method by configuring that method with leftauth.
379
380- The eap-dynamic plugin handles EAP-Nak payloads returned by clients and uses
381 these to select a different EAP method supported/requested by the client.
382 The plugin initially requests the first registered method or the first method
383 configured with charon.plugins.eap-dynamic.preferred.
384
e76f3d0d
MW
385- The new left/rightdns options specify connection specific DNS servers to
386 request/respond in IKEv2 configuration payloads or IKEv2 mode config. leftdns
387 can be any (comma separated) combination of %config4 and %config6 to request
388 multiple servers, both for IPv4 and IPv6. rightdns takes a list of DNS server
389 IP addresses to return.
390
69e056a2
MW
391- The left/rightsourceip options now accept multiple addresses or pools.
392 leftsourceip can be any (comma separated) combination of %config4, %config6
393 or fixed IP addresses to request. rightsourceip accepts multiple explicitly
394 specified or referenced named pools.
395
396- Multiple connections can now share a single address pool when they use the
397 same definition in one of the rightsourceip pools.
398
4a025539
TB
399- The options charon.interfaces_ignore and charon.interfaces_use allow one to
400 configure the network interfaces used by the daemon.
401
402- The kernel-netlink plugin supports the charon.install_virtual_ip_on option,
403 which specifies the interface on which virtual IP addresses will be installed.
404 If it is not specified the current behavior of using the outbound interface
405 is preserved.
406
407- The kernel-netlink plugin tries to keep the current source address when
408 looking for valid routes to reach other hosts.
409
804d702b
MW
410- The autotools build has been migrated to use a config.h header. strongSwan
411 development headers will get installed during "make install" if
412 --with-dev-headers has been passed to ./configure.
413
414- All crypto primitives gained return values for most operations, allowing
415 crypto backends to fail, for example when using hardware accelerators.
ecfd714c 416
1fc609fe 417
d55c2404
TB
418strongswan-5.0.0
419----------------
420
794cdbc5
MW
421- The charon IKE daemon gained experimental support for the IKEv1 protocol.
422 Pluto has been removed from the 5.x series, and unless strongSwan is
423 configured with --disable-ikev1 or --disable-ikev2, charon handles both
424 keying protocols. The feature-set of IKEv1 in charon is almost on par with
425 pluto, but currently does not support AH or bundled AH+ESP SAs. Beside
426 RSA/ECDSA, PSK and XAuth, charon also supports the Hybrid authentication
427 mode. Informations for interoperability and migration is available at
428 http://wiki.strongswan.org/projects/strongswan/wiki/CharonPlutoIKEv1.
429
d55c2404
TB
430- Charon's bus_t has been refactored so that loggers and other listeners are
431 now handled separately. The single lock was previously cause for deadlocks
432 if extensive listeners, such as the one provided by the updown plugin, wanted
433 to acquire locks that were held by other threads which in turn tried to log
434 messages, and thus were waiting to acquire the same lock currently held by
435 the thread calling the listener.
436 The implemented changes also allow the use of a read/write-lock for the
437 loggers which increases performance if multiple loggers are registered.
438 Besides several interface changes this last bit also changes the semantics
439 for loggers as these may now be called by multiple threads at the same time.
440
ed7186cb
TB
441- Source routes are reinstalled if interfaces are reactivated or IP addresses
442 reappear.
443
f97c269e
TB
444- The thread pool (processor_t) now has more control over the lifecycle of
445 a job (see job.h for details). In particular, it now controls the destruction
446 of jobs after execution and the cancellation of jobs during shutdown. Due to
447 these changes the requeueing feature, previously available to callback_job_t
448 only, is now available to all jobs (in addition to a new rescheduling
449 feature).
450
5a6e5e0d
MW
451- In addition to trustchain key strength definitions for different public key
452 systems, the rightauth option now takes a list of signature hash algorithms
453 considered save for trustchain validation. For example, the setting
454 rightauth=rsa-2048-ecdsa-256-sha256-sha384-sha512 requires a trustchain
455 that uses at least RSA-2048 or ECDSA-256 keys and certificate signatures
456 using SHA-256 or better.
457
d55c2404 458
93d9a02e
TB
459strongswan-4.6.4
460----------------
461
462- Fixed a security vulnerability in the gmp plugin. If this plugin was used
463 for RSA signature verification an empty or zeroed signature was handled as
464 a legitimate one.
465
466- Fixed several issues with reauthentication and address updates.
467
468
c224f765
AS
469strongswan-4.6.3
470----------------
471
472- The tnc-pdp plugin implements a RADIUS server interface allowing
473 a strongSwan TNC server to act as a Policy Decision Point.
474
4bc7577d
MW
475- The eap-radius authentication backend enforces Session-Timeout attributes
476 using RFC4478 repeated authentication and acts upon RADIUS Dynamic
477 Authorization extensions, RFC 5176. Currently supported are disconnect
478 requests and CoA messages containing a Session-Timeout.
479
480- The eap-radius plugin can forward arbitrary RADIUS attributes from and to
481 clients using custom IKEv2 notify payloads. The new radattr plugin reads
482 attributes to include from files and prints received attributes to the
483 console.
c224f765
AS
484
485- Added support for untruncated MD5 and SHA1 HMACs in ESP as used in
486 RFC 4595.
487
d7590217
TB
488- The cmac plugin implements the AES-CMAC-96 and AES-CMAC-PRF-128 algorithms
489 as defined in RFC 4494 and RFC 4615, respectively.
490
4e2e77d5 491- The resolve plugin automatically installs nameservers via resolvconf(8),
a281494a 492 if it is installed, instead of modifying /etc/resolv.conf directly.
c224f765 493
5f1931ad
AS
494- The IKEv2 charon daemon supports now raw RSA public keys in RFC 3110
495 DNSKEY and PKCS#1 file format.
496
497
60e99b37
AS
498strongswan-4.6.2
499----------------
500
501- Upgraded the TCG IF-IMC and IF-IMV C API to the upcoming version 1.3
502 which supports IF-TNCCS 2.0 long message types, the exclusive flags
503 and multiple IMC/IMV IDs. Both the TNC Client and Server as well as
504 the "Test", "Scanner", and "Attestation" IMC/IMV pairs were updated.
505
506- Fully implemented the "TCG Attestation PTS Protocol: Binding to IF-M"
507 standard (TLV-based messages only). TPM-based remote attestation of
de4a0c83
AS
508 Linux IMA (Integrity Measurement Architecture) possible. Measurement
509 reference values are automatically stored in an SQLite database.
60e99b37 510
a345aa26
MW
511- The EAP-RADIUS authentication backend supports RADIUS accounting. It sends
512 start/stop messages containing Username, Framed-IP and Input/Output-Octets
513 attributes and has been tested against FreeRADIUS and Microsoft NPS.
60e99b37 514
de4a0c83
AS
515- Added support for PKCS#8 encoded private keys via the libstrongswan
516 pkcs8 plugin. This is the default format used by some OpenSSL tools since
517 version 1.0.0 (e.g. openssl req with -keyout).
dcefa267 518
a8958012
MW
519- Added session resumption support to the strongSwan TLS stack.
520
de4a0c83 521
acb92cb4
AS
522strongswan-4.6.1
523----------------
524
525- Because of changing checksums before and after installation which caused
526 the integrity tests to fail we avoided directly linking libsimaka, libtls and
527 libtnccs to those libcharon plugins which make use of these dynamic libraries.
18f85b66
AS
528 Instead we linked the libraries to the charon daemon. Unfortunately Ubuntu
529 11.10 activated the --as-needed ld option which discards explicit links
530 to dynamic libraries that are not actually used by the charon daemon itself,
531 thus causing failures during the loading of the plugins which depend on these
532 libraries for resolving external symbols.
acb92cb4
AS
533
534- Therefore our approach of computing integrity checksums for plugins had to be
535 changed radically by moving the hash generation from the compilation to the
536 post-installation phase.
5ed3e3a7 537
acb92cb4 538
92a1b234 539strongswan-4.6.0
5a2e2e0b
AS
540----------------
541
37276728
MW
542- The new libstrongswan certexpire plugin collects expiration information of
543 all used certificates and exports them to CSV files. It either directly
544 exports them or uses cron style scheduling for batch exports.
545
546- starter passes unresolved hostnames to charon, allowing it to do name
547 resolution not before the connection attempt. This is especially useful with
548 connections between hosts using dynamic IP addresses. Thanks to Mirko Parthey
549 for the initial patch.
550
5fd8e530
TB
551- The android plugin can now be used without the Android frontend patch and
552 provides DNS server registration and logging to logcat.
553
554- Pluto and starter (plus stroke and whack) have been ported to Android.
555
602ee58e
TB
556- Support for ECDSA private and public key operations has been added to the
557 pkcs11 plugin. The plugin now also provides DH and ECDH via PKCS#11 and can
558 use tokens as random number generators (RNG). By default only private key
559 operations are enabled, more advanced features have to be enabled by their
560 option in strongswan.conf. This also applies to public key operations (even
561 for keys not stored on the token) which were enabled by default before.
562
37276728
MW
563- The libstrongswan plugin system now supports detailed plugin dependencies.
564 Many plugins have been extended to export its capabilities and requirements.
565 This allows the plugin loader to resolve plugin loading order automatically,
566 and in future releases, to dynamically load the required features on demand.
567 Existing third party plugins are source (but not binary) compatible if they
568 properly initialize the new get_features() plugin function to NULL.
569
fd81ac05
AS
570- The tnc-ifmap plugin implements a TNC IF-MAP 2.0 client which can deliver
571 metadata about IKE_SAs via a SOAP interface to a MAP server. The tnc-ifmap
572 plugin requires the Apache Axis2/C library.
573
37276728 574
5d179d19
AS
575strongswan-4.5.3
576----------------
577
a7edbd21 578- Our private libraries (e.g. libstrongswan) are not installed directly in
b18a697a
AS
579 prefix/lib anymore. Instead a subdirectory is used (prefix/lib/ipsec/ by
580 default). The plugins directory is also moved from libexec/ipsec/ to that
a7edbd21
TB
581 directory.
582
b18a697a
AS
583- The dynamic IMC/IMV libraries were moved from the plugins directory to
584 a new imcvs directory in the prefix/lib/ipsec/ subdirectory.
585
107ea60f
TB
586- Job priorities were introduced to prevent thread starvation caused by too
587 many threads handling blocking operations (such as CRL fetching). Refer to
588 strongswan.conf(5) for details.
589
590- Two new strongswan.conf options allow to fine-tune performance on IKEv2
591 gateways by dropping IKE_SA_INIT requests on high load.
592
f8799170 593- IKEv2 charon daemon supports start PASS and DROP shunt policies
b18a697a 594 preventing traffic to go through IPsec connections. Installation of the
107ea60f
TB
595 shunt policies either via the XFRM netfilter or PFKEYv2 IPsec kernel
596 interfaces.
f8799170 597
93095183
TB
598- The history of policies installed in the kernel is now tracked so that e.g.
599 trap policies are correctly updated when reauthenticated SAs are terminated.
600
b18a697a
AS
601- IMC/IMV Scanner pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
602 Using "netstat -l" the IMC scans open listening ports on the TNC client
603 and sends a port list to the IMV which based on a port policy decides if
604 the client is admitted to the network.
605 (--enable-imc-scanner/--enable-imv-scanner).
606
607- IMC/IMV Test pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
5d179d19
AS
608 (--enable-imc-test/--enable-imv-test).
609
4876f896
MW
610- The IKEv2 close action does not use the same value as the ipsec.conf dpdaction
611 setting, but the value defined by its own closeaction keyword. The action
612 is triggered if the remote peer closes a CHILD_SA unexpectedly.
5d179d19 613
5a2e2e0b 614
6f2378c1
AS
615strongswan-4.5.2
616----------------
617
320e98c2
MW
618- The whitelist plugin for the IKEv2 daemon maintains an in-memory identity
619 whitelist. Any connection attempt of peers not whitelisted will get rejected.
620 The 'ipsec whitelist' utility provides a simple command line frontend for
621 whitelist administration.
622
92ebb7c5 623- The duplicheck plugin provides a specialized form of duplicate checking,
5832d505 624 doing a liveness check on the old SA and optionally notify a third party
92ebb7c5
MW
625 application about detected duplicates.
626
627- The coupling plugin permanently couples two or more devices by limiting
628 authentication to previously used certificates.
629
6f2378c1
AS
630- In the case that the peer config and child config don't have the same name
631 (usually in SQL database defined connections), ipsec up|route <peer config>
632 starts|routes all associated child configs and ipsec up|route <child config>
633 only starts|routes the specific child config.
634
6ca05fe2
AS
635- fixed the encoding and parsing of X.509 certificate policy statements (CPS).
636
1ee7440b
AS
637- Duncan Salerno contributed the eap-sim-pcsc plugin implementing a
638 pcsc-lite based SIM card backend.
639
640- The eap-peap plugin implements the EAP PEAP protocol. Interoperates
2778b664 641 successfully with a FreeRADIUS server and Windows 7 Agile VPN clients.
1ee7440b 642
cf6ca6d7
MW
643- The IKEv2 daemon charon rereads strongswan.conf on SIGHUP and instructs
644 all plugins to reload. Currently only the eap-radius and the attr plugins
645 support configuration reloading.
646
d3d21c29
MW
647- Added userland support to the IKEv2 daemon for Extended Sequence Numbers
648 support coming with Linux 2.6.39. To enable ESN on a connection, add
649 the 'esn' keyword to the proposal. The default proposal uses 32-bit sequence
650 numbers only ('noesn'), and the same value is used if no ESN mode is
651 specified. To negotiate ESN support with the peer, include both, e.g.
652 esp=aes128-sha1-esn-noesn.
653
654- In addition to ESN, Linux 2.6.39 gained support for replay windows larger
655 than 32 packets. The new global strongswan.conf option 'charon.replay_window'
656 configures the size of the replay window, in packets.
657
6f2378c1 658
41ba5ce7
AS
659strongswan-4.5.1
660----------------
661
1b7e081b
AS
662- Sansar Choinyambuu implemented the RFC 5793 Posture Broker Protocol (BP)
663 compatible with Trusted Network Connect (TNC). The TNCCS 2.0 protocol
5cdaafef 664 requires the tnccs_20, tnc_imc and tnc_imv plugins but does not depend
1b7e081b
AS
665 on the libtnc library. Any available IMV/IMC pairs conforming to the
666 Trusted Computing Group's TNC-IF-IMV/IMC 1.2 interface specification
e44817df 667 can be loaded via /etc/tnc_config.
1b7e081b 668
5cdaafef
AS
669- Re-implemented the TNCCS 1.1 protocol by using the tnc_imc and tnc_imv
670 in place of the external libtnc library.
671
672- The tnccs_dynamic plugin loaded on a TNC server in addition to the
673 tnccs_11 and tnccs_20 plugins, dynamically detects the IF-TNCCS
674 protocol version used by a TNC client and invokes an instance of
675 the corresponding protocol stack.
676
41ba5ce7
AS
677- IKE and ESP proposals can now be stored in an SQL database using a
678 new proposals table. The start_action field in the child_configs
679 tables allows the automatic starting or routing of connections stored
680 in an SQL database.
681
1b7e081b
AS
682- The new certificate_authorities and certificate_distribution_points
683 tables make it possible to store CRL and OCSP Certificate Distribution
684 points in an SQL database.
685
ae09bc62
TB
686- The new 'include' statement allows to recursively include other files in
687 strongswan.conf. Existing sections and values are thereby extended and
688 replaced, respectively.
689
690- Due to the changes in the parser for strongswan.conf, the configuration
691 syntax for the attr plugin has changed. Previously, it was possible to
692 specify multiple values of a specific attribute type by adding multiple
693 key/value pairs with the same key (e.g. dns) to the plugins.attr section.
694 Because values with the same key now replace previously defined values
695 this is not possible anymore. As an alternative, multiple values can be
696 specified by separating them with a comma (e.g. dns = 1.2.3.4, 2.3.4.5).
697
840e7044
AS
698- ipsec listalgs now appends (set in square brackets) to each crypto
699 algorithm listed the plugin that registered the function.
700
e44817df
MW
701- Traffic Flow Confidentiality padding supported with Linux 2.6.38 can be used
702 by the IKEv2 daemon. The ipsec.conf 'tfc' keyword pads all packets to a given
703 boundary, the special value '%mtu' pads all packets to the path MTU.
704
78a547c9
MW
705- The new af-alg plugin can use various crypto primitives of the Linux Crypto
706 API using the AF_ALG interface introduced with 2.6.38. This removes the need
707 for additional userland implementations of symmetric cipher, hash, hmac and
708 xcbc algorithms.
44582075 709
41ed0294 710- The IKEv2 daemon supports the INITIAL_CONTACT notify as initiator and
983a5e88
MW
711 responder. The notify is sent when initiating configurations with a unique
712 policy, set in ipsec.conf via the global 'uniqueids' option.
41ed0294 713
f0783464
MW
714- The conftest conformance testing framework enables the IKEv2 stack to perform
715 many tests using a distinct tool and configuration frontend. Various hooks
716 can alter reserved bits, flags, add custom notifies and proposals, reorder
717 or drop messages and much more. It is enabled using the --enable-conftest
718 ./configure switch.
719
77eee25f 720- The new libstrongswan constraints plugin provides advanced X.509 constraint
cf95d292 721 checking. In addition to X.509 pathLen constraints, the plugin checks for
77eee25f
MW
722 nameConstraints and certificatePolicies, including policyMappings and
723 policyConstraints. The x509 certificate plugin and the pki tool have been
96c4addc
MW
724 enhanced to support these extensions. The new left/rightcertpolicy ipsec.conf
725 connection keywords take OIDs a peer certificate must have.
726
727- The left/rightauth ipsec.conf keywords accept values with a minimum strength
728 for trustchain public keys in bits, such as rsa-2048 or ecdsa-256.
77eee25f 729
fb1e7df1
MW
730- The revocation and x509 libstrongswan plugins and the pki tool gained basic
731 support for delta CRLs.
732
5cdaafef 733
44582075
MW
734strongswan-4.5.0
735----------------
736
b14923ec
AS
737- IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5
738 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the
ac544be2 739 IKEv2 RFC 4306 and its mature successor RFC 5996. The time has definitively
b14923ec 740 come for IKEv1 to go into retirement and to cede its place to the much more
ac544be2 741 robust, powerful and versatile IKEv2 protocol!
b14923ec 742
44582075
MW
743- Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
744 and Galois/Counter Modes based on existing CBC implementations. These
745 new plugins bring support for AES and Camellia Counter and CCM algorithms
746 and the AES GCM algorithms for use in IKEv2.
747
84c9bc42
MW
748- The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
749 the pki utility using one or more PKCS#11 libraries. It currently supports
61df42cc 750 RSA private and public key operations and loads X.509 certificates from
84c9bc42
MW
751 tokens.
752
a782b52f
MW
753- Implemented a general purpose TLS stack based on crypto and credential
754 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
755 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
756 client authentication.
757
758- Based on libtls, the eap-tls plugin brings certificate based EAP
759 authentication for client and server. It is compatible to Windows 7 IKEv2
61df42cc 760 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
a782b52f 761
8a1353fc
AS
762- Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
763 libtnc library on the strongSwan client and server side via the tnccs_11
764 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
765 Depending on the resulting TNC Recommendation, strongSwan clients are granted
766 access to a network behind a strongSwan gateway (allow), are put into a
ac544be2 767 remediation zone (isolate) or are blocked (none), respectively. Any number
8a1353fc
AS
768 of Integrity Measurement Collector/Verifier pairs can be attached
769 via the tnc-imc and tnc-imv charon plugins.
770
b3cabd1f
TB
771- The IKEv1 daemon pluto now uses the same kernel interfaces as the IKEv2
772 daemon charon. As a result of this, pluto now supports xfrm marks which
773 were introduced in charon with 4.4.1.
774
775- Applets for Maemo 5 (Nokia) allow to easily configure and control IKEv2
776 based VPN connections with EAP authentication on supported devices.
777
18a4f865
MW
778- The RADIUS plugin eap-radius now supports multiple RADIUS servers for
779 redundant setups. Servers are selected by a defined priority, server load and
780 availability.
781
782- The simple led plugin controls hardware LEDs through the Linux LED subsystem.
783 It currently shows activity of the IKE daemon and is a good example how to
784 implement a simple event listener.
785
b3cabd1f
TB
786- Improved MOBIKE behavior in several corner cases, for instance, if the
787 initial responder moves to a different address.
788
789- Fixed left-/rightnexthop option, which was broken since 4.4.0.
790
3f84e2d6
AS
791- Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
792 identity was different from the IKE identity.
793
f6032361
AS
794- Fixed the alignment of ModeConfig messages on 4-byte boundaries in the
795 case where the attributes are not a multiple of 4 bytes (e.g. Cisco's
796 UNITY_BANNER).
797
798- Fixed the interoperability of the socket_raw and socket_default
799 charon plugins.
800
3f84e2d6
AS
801- Added man page for strongswan.conf
802
a782b52f 803
03b5e4d8
AS
804strongswan-4.4.1
805----------------
806
ec40c02a 807- Support of xfrm marks in IPsec SAs and IPsec policies introduced
b22bb9f2
AS
808 with the Linux 2.6.34 kernel. For details see the example scenarios
809 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
ec40c02a 810
b22bb9f2 811- The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
b59340a2
AS
812 in a user-specific updown script to set marks on inbound ESP or
813 ESP_IN_UDP packets.
e87b78c6 814
3561cc4b
AS
815- The openssl plugin now supports X.509 certificate and CRL functions.
816
e9448cfc 817- OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
b59340a2 818 by default. Plase update manual load directives in strongswan.conf.
e9448cfc
MW
819
820- RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
821 plugin, disabled by default. Enable it and update manual load directives
822 in strongswan.conf, if required.
823
7f3a9468
MW
824- The pki utility supports CRL generation using the --signcrl command.
825
826- The ipsec pki --self, --issue and --req commands now support output in
827 PEM format using the --outform pem option.
828
03b5e4d8
AS
829- The major refactoring of the IKEv1 Mode Config functionality now allows
830 the transport and handling of any Mode Config attribute.
831
e87b78c6 832- The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
b59340a2
AS
833 servers are chosen randomly, with the option to prefer a specific server.
834 Non-responding servers are degraded by the selection process.
e87b78c6 835
c5c6f9b6
AS
836- The ipsec pool tool manages arbitrary configuration attributes stored
837 in an SQL database. ipsec pool --help gives the details.
838
fe2434cf
MW
839- The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
840 reading triplets/quintuplets from an SQL database.
841
c8bd06c7
MW
842- The High Availability plugin now supports a HA enabled in-memory address
843 pool and Node reintegration without IKE_SA rekeying. The latter allows
844 clients without IKE_SA rekeying support to keep connected during
845 reintegration. Additionally, many other issues have been fixed in the ha
846 plugin.
1c1f132a 847
c5c921bf
MW
848- Fixed a potential remote code execution vulnerability resulting from
849 the misuse of snprintf(). The vulnerability is exploitable by
850 unauthenticated users.
851
03b5e4d8 852
00c60592
MW
853strongswan-4.4.0
854----------------
855
d101a61f
MW
856- The IKEv2 High Availability plugin has been integrated. It provides
857 load sharing and failover capabilities in a cluster of currently two nodes,
858 based on an extend ClusterIP kernel module. More information is available at
859 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
9235edc2 860 The development of the High Availability functionality was sponsored by
d101a61f
MW
861 secunet Security Networks AG.
862
dd8cb2b0
AS
863- Added IKEv1 and IKEv2 configuration support for the AES-GMAC
864 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
865 2.6.34 kernel is required to make AES-GMAC available via the XFRM
866 kernel interface.
867
4590260b
MW
868- Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
869 and openssl plugins, usable by both pluto and charon. The new proposal
870 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
871 from IBM for his contribution.
872
9235edc2
AS
873- The IKEv1 pluto daemon supports RAM-based virtual IP pools using
874 the rightsourceip directive with a subnet from which addresses
875 are allocated.
876
d6457833
AS
877- The ipsec pki --gen and --pub commands now allow the output of
878 private and public keys in PEM format using the --outform pem
879 command line option.
880
2d097a0b
MW
881- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
882 server using broadcasts, or a defined server using the
883 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
884 is additionally served to clients if the DHCP server provides such
885 information. The plugin is used in ipsec.conf configurations having
886 rightsourceip set to %dhcp.
887
6d6994c6
MW
888- A new plugin called farp fakes ARP responses for virtual IP addresses
889 handed out to clients from the IKEv2 daemon charon. The plugin lets a
89bf11d2 890 road-warrior act as a client on the local LAN if it uses a virtual IP
6d6994c6
MW
891 from the responders subnet, e.g. acquired using the DHCP plugin.
892
00c60592
MW
893- The existing IKEv2 socket implementations have been migrated to the
894 socket-default and the socket-raw plugins. The new socket-dynamic plugin
895 binds sockets dynamically to ports configured via the left-/rightikeport
896 ipsec.conf connection parameters.
897
3e6b50ed
MW
898- The android charon plugin stores received DNS server information as "net.dns"
899 system properties, as used by the Android platform.
00c60592 900
d6457833 901
4c68a85a
AS
902strongswan-4.3.6
903----------------
904
cdad91de 905- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
906 carried as a critical X.509v3 extension in the peer certificate.
907
a7155606
AS
908- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
909 server entries that are sent via the IKEv1 Mode Config or IKEv2
910 Configuration Payload to remote clients.
911
f721e0fb
AS
912- The Camellia cipher can be used as an IKEv1 encryption algorithm.
913
4c68a85a
AS
914- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
915
909c0c3d
MW
916- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
917 was sent or received within the given interval. To close the complete IKE_SA
918 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
919 "charon.inactivity_close_ike" to yes.
920
44e41c4c
AS
921- More detailed IKEv2 EAP payload information in debug output
922
2b2c69e9 923- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 924
52fd0ef9
MW
925- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
926 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
927 configures the kernel with 128 bit truncation, not the non-standard 96
928 bit truncation used by previous releases. To use the old 96 bit truncation
929 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 930
2b2c69e9
MW
931- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
932 change makes IPcomp tunnel mode connections incompatible with previous
933 releases; disable compression on such tunnels.
934
6ec949e0
MW
935- Fixed BEET mode connections on recent kernels by installing SAs with
936 appropriate traffic selectors, based on a patch by Michael Rossberg.
937
cdad91de
MW
938- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
939 serpent, sha256_96) allocated in the private use space now require that we
940 know its meaning, i.e. we are talking to strongSwan. Use the new
941 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
942 this is the case.
943
aca9f9ab
MW
944- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
945 responder omits public key authentication in favor of a mutual authentication
946 method. To enable EAP-only authentication, set rightauth=eap on the responder
947 to rely only on the MSK constructed AUTH payload. This not-yet standardized
948 extension requires the strongSwan vendor ID introduced above.
949
0a975307
AS
950- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
951 allowing interoperability.
952
953
b6b90b68
MW
954strongswan-4.3.5
955----------------
956
628f023d
AS
957- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
958 virtual IP addresses as a Mode Config server. The pool capability has been
959 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 960 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
961 or MySQL database and the corresponding plugin.
962
b42bfc79
MW
963- Plugin names have been streamlined: EAP plugins now have a dash after eap
964 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
965 Plugin configuration sections in strongswan.conf now use the same name as the
966 plugin itself (i.e. with a dash). Make sure to update "load" directives and
967 the affected plugin sections in existing strongswan.conf files.
968
d245f5cf
AS
969- The private/public key parsing and encoding has been split up into
970 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
971 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 972
55b045ab
MW
973- The EAP-AKA plugin can use different backends for USIM/quintuplet
974 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
975 implementation has been migrated to a separate plugin.
976
d245f5cf 977- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
978 peer certificates and can issue signatures based on RSA private keys.
979
980- The new 'ipsec pki' tool provides a set of commands to maintain a public
981 key infrastructure. It currently supports operations to create RSA and ECDSA
982 private/public keys, calculate fingerprints and issue or verify certificates.
983
984- Charon uses a monotonic time source for statistics and job queueing, behaving
985 correctly if the system time changes (e.g. when using NTP).
986
987- In addition to time based rekeying, charon supports IPsec SA lifetimes based
988 on processed volume or number of packets. They new ipsec.conf paramaters
989 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
990 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
991 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
992 The existing parameter 'rekeyfuzz' affects all margins.
993
85af7a89
MW
994- If no CA/Gateway certificate is specified in the NetworkManager plugin,
995 charon uses a set of trusted root certificates preinstalled by distributions.
996 The directory containing CA certificates can be specified using the
997 --with-nm-ca-dir=path configure option.
998
b80fa9ca 999- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 1000 statements.
b80fa9ca 1001
509f70c1
AS
1002- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
1003
1004- Fixed smartcard-based authentication in the pluto daemon which was broken by
1005 the ECDSA support introduced with the 4.3.2 release.
1006
cea4bd8f
AS
1007- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
1008 tunnels established with the IKEv1 pluto daemon.
1009
509f70c1
AS
1010- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
1011 CRls and the struct id type was replaced by identification_t used by charon
1012 and the libstrongswan library.
18060241 1013
85af7a89 1014
430dd08a
AS
1015strongswan-4.3.4
1016----------------
1017
1018- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
1019 be found on wiki.strongswan.org.
1020
1021- ipsec statusall shows the number of bytes transmitted and received over
1022 ESP connections configured by the IKEv2 charon daemon.
1023
1024- The IKEv2 charon daemon supports include files in ipsec.secrets.
1025
1026
1c7f456a
AS
1027strongswan-4.3.3
1028----------------
1029
aa74d705
AS
1030- The configuration option --enable-integrity-test plus the strongswan.conf
1031 option libstrongswan.integrity_test = yes activate integrity tests
1032 of the IKE daemons charon and pluto, libstrongswan and all loaded
1033 plugins. Thus dynamic library misconfigurations and non-malicious file
1034 manipulations can be reliably detected.
1035
1c7f456a
AS
1036- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
1037 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
1038
1039- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
1040 authenticated encryption algorithms.
1041
aa74d705
AS
1042- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
1043
1044- The RDN parser vulnerability discovered by Orange Labs research team
1045 was not completely fixed in version 4.3.2. Some more modifications
1046 had to be applied to the asn1_length() function to make it robust.
1047
1c7f456a 1048
80c0710c
MW
1049strongswan-4.3.2
1050----------------
1051
1052- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
1053 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
1054
1055- libstrongswan features an integrated crypto selftest framework for registered
1056 algorithms. The test-vector plugin provides a first set of test vectors and
1057 allows pluto and charon to rely on tested crypto algorithms.
1058
b32af120
AS
1059- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
1060 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
1061 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
1062 with IKEv1.
126f2130
AS
1063
1064- Applying their fuzzing tool, the Orange Labs vulnerability research team found
1065 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
1066 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
1067 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 1068
b32af120 1069
3bf7c249
MW
1070strongswan-4.3.1
1071----------------
1072
1073- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 1074 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
1075 dynamically.
1076
09dbca9f
MW
1077- The nm plugin also accepts CA certificates for gateway authentication. If
1078 a CA certificate is configured, strongSwan uses the entered gateway address
1079 as its idenitity, requiring the gateways certificate to contain the same as
1080 subjectAltName. This allows a gateway administrator to deploy the same
1081 certificates to Windows 7 and NetworkManager clients.
047b2e42 1082
050cc582
AS
1083- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
1084 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
1085 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
1086 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
1087 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
1088 IKE SA instances of connection <conn>.
1089
09dbca9f 1090- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
1091 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
1092 has been updated to be compatible with the Windows 7 Release Candidate.
1093
1094- Refactored installation of triggering policies. Routed policies are handled
1095 outside of IKE_SAs to keep them installed in any case. A tunnel gets
1096 established only once, even if initiation is delayed due network outages.
1097
050cc582
AS
1098- Improved the handling of multiple acquire signals triggered by the kernel.
1099
1100- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
1101 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
1102 incomplete state which caused a null pointer dereference if a subsequent
1103 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
1104 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 1105 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
f3bb1bd0 1106 developed by the Orange Labs vulnerability research team. The tool was
050cc582
AS
1107 initially written by Gabriel Campana and is now maintained by Laurent Butti.
1108
047b2e42
MW
1109- Added support for AES counter mode in ESP in IKEv2 using the proposal
1110 keywords aes128ctr, aes192ctr and aes256ctr.
1111
d44fd821 1112- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
1113 for fetching crls and OCSP. Use of the random plugin to get keying material
1114 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 1115 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 1116 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
1117
1118
247e665a
AS
1119strongswan-4.3.0
1120----------------
1121
81fc8e5f
MW
1122- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
1123 Initiators and responders can use several authentication rounds (e.g. RSA
1124 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
1125 leftauth2/rightauth2 parameters define own authentication rounds or setup
1126 constraints for the remote peer. See the ipsec.conf man page for more detials.
1127
1128- If glibc printf hooks (register_printf_function) are not available,
1129 strongSwan can use the vstr string library to run on non-glibc systems.
1130
558c89e7
AS
1131- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
1132 (esp=camellia128|192|256).
247e665a 1133
558c89e7
AS
1134- Refactored the pluto and scepclient code to use basic functions (memory
1135 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
1136 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 1137
558c89e7
AS
1138- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
1139 configured in the pluto section of strongswan.conf.
dfd7ba80 1140
247e665a 1141
623bca40
AS
1142strongswan-4.2.14
1143-----------------
1144
22180558 1145- The new server-side EAP RADIUS plugin (--enable-eap-radius)
f3bb1bd0 1146 relays EAP messages to and from a RADIUS server. Successfully
22180558
AS
1147 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
1148
79b27294
AS
1149- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
1150 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
1151 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
1152 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
1153 pluto IKE daemon to crash and restart. No authentication or encryption
1154 is required to trigger this bug. One spoofed UDP packet can cause the
1155 pluto IKE daemon to restart and be unresponsive for a few seconds while
1156 restarting. This DPD null state vulnerability has been officially
1157 registered as CVE-2009-0790 and is fixed by this release.
1158
22180558
AS
1159- ASN.1 to time_t conversion caused a time wrap-around for
1160 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
1161 As a workaround such dates are set to the maximum representable
1162 time, i.e. Jan 19 03:14:07 UTC 2038.
1163
1164- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 1165 IDr payload anymore.
623bca40
AS
1166
1167
076e7853
AS
1168strongswan-4.2.13
1169-----------------
1170
1171- Fixed a use-after-free bug in the DPD timeout section of the
1172 IKEv1 pluto daemon which sporadically caused a segfault.
1173
f3bb1bd0 1174- Fixed a crash in the IKEv2 charon daemon occurring with
b6b90b68 1175 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 1176
f15483ef
AS
1177- Fixed ASN.1 parsing of algorithmIdentifier objects where the
1178 parameters field is optional.
1179
03991bc1
MW
1180- Ported nm plugin to NetworkManager 7.1.
1181
076e7853 1182
bfde75ee 1183strongswan-4.2.12
076e7853 1184-----------------
bfde75ee
AS
1185
1186- Support of the EAP-MSCHAPv2 protocol enabled by the option
1187 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
1188 either by --enable-md4 or --enable-openssl.
1189
1190- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 1191 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
1192 addresses are defined in strongswan.conf.
1193
1194- The strongSwan applet for the Gnome NetworkManager is now built and
1195 distributed as a separate tarball under the name NetworkManager-strongswan.
1196
b6b90b68 1197
0519ca90
AS
1198strongswan-4.2.11
1199-----------------
1200
ae1ae574
AS
1201- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
1202 Also introduced proper initialization and disposal of keying material.
1203
1204- Fixed the missing listing of connection definitions in ipsec statusall
1205 broken by an unfortunate local variable overload.
0519ca90
AS
1206
1207
4856241c
MW
1208strongswan-4.2.10
1209-----------------
1210
1211- Several performance improvements to handle thousands of tunnels with almost
1212 linear upscaling. All relevant data structures have been replaced by faster
1213 counterparts with better lookup times.
1214
1215- Better parallelization to run charon on multiple cores. Due to improved
1216 ressource locking and other optimizations the daemon can take full
1217 advantage of 16 or even more cores.
1218
1219- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
1220 unique identities and certificates by signing peer certificates using a CA
1221 on the fly.
1222
1223- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
1224 command queries assigned leases.
1225
1226- Added support for smartcards in charon by using the ENGINE API provided by
1227 OpenSSL, based on patches by Michael Roßberg.
1228
1229- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
1230 reliable source of randomness.
1231
73937bd8
MW
1232strongswan-4.2.9
1233----------------
1234
509e07c5
AS
1235- Flexible configuration of logging subsystem allowing to log to multiple
1236 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
1237
1238- Load testing plugin to do stress testing of the IKEv2 daemon against self
1239 or another host. Found and fixed issues during tests in the multi-threaded
1240 use of the OpenSSL plugin.
1241
1242- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 1243 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
1244 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
1245 parallelization to multiple cores.
1246
509e07c5
AS
1247- updown script invocation has been separated into a plugin of its own to
1248 further slim down the daemon core.
73937bd8 1249
509e07c5 1250- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 1251 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
1252 memory or hardware.
1253
509e07c5
AS
1254- The kernel interface of charon has been modularized. XFRM NETLINK (default)
1255 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
1256 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
1257 IPsec stack (--enable-kernel-klips) are provided.
1258
1259- Basic Mobile IPv6 support has been introduced, securing Binding Update
1260 messages as well as tunneled traffic between Mobile Node and Home Agent.
1261 The installpolicy=no option allows peaceful cooperation with a dominant
1262 mip6d daemon and the new type=transport_proxy implements the special MIPv6
1263 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
f3bb1bd0 1264 but the IPsec SA is set up for the Home Address.
7bdc931e 1265
4dc0dce8
AS
1266- Implemented migration of Mobile IPv6 connections using the KMADDRESS
1267 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
1268 via the Linux 2.6.28 (or appropriately patched) kernel.
1269
73937bd8 1270
e39b271b
AS
1271strongswan-4.2.8
1272----------------
1273
5dadb16e 1274- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
1275 stored in the SQL database backend. The ipsec listpubkeys command
1276 lists the available raw public keys via the stroke interface.
1277
4f0241e6
MW
1278- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
1279 handle events if kernel detects NAT mapping changes in UDP-encapsulated
1280 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
1281 long as possible and other fixes.
1282
5dadb16e
AS
1283- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
1284 routes for destination subnets having netwmasks not being a multiple of 8 bits.
1285 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
1286
e39b271b 1287
e376d75f
MW
1288strongswan-4.2.7
1289----------------
1290
b37cda82
AS
1291- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
1292 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
1293 daemon due to a NULL pointer returned by the mpz_export() function of the
1294 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 1295 for making us aware of this problem.
b37cda82 1296
b6b90b68 1297- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
1298 ssh-agent.
1299
1300- The NetworkManager plugin has been extended to support certificate client
b1f47854 1301 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
1302
1303- Daemon capability dropping has been ported to libcap and must be enabled
1304 explicitly --with-capabilities=libcap. Future version will support the
1305 newer libcap2 library.
1306
b37cda82
AS
1307- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
1308 charon keying daemon.
1309
1310
9f9d6ece
AS
1311strongswan-4.2.6
1312----------------
1313
609166f4
MW
1314- A NetworkManager plugin allows GUI-based configuration of road-warrior
1315 clients in a simple way. It features X509 based gateway authentication
1316 and EAP client authentication, tunnel setup/teardown and storing passwords
1317 in the Gnome Keyring.
1318
1319- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
1320 username/password authentication against any PAM service on the gateway.
b6b90b68 1321 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
1322 client authentication against e.g. LDAP.
1323
1324- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
1325 parameter defines an additional identity to pass to the server in EAP
1326 authentication.
1327
9f9d6ece
AS
1328- The "ipsec statusall" command now lists CA restrictions, EAP
1329 authentication types and EAP identities.
1330
1331- Fixed two multithreading deadlocks occurring when starting up
1332 several hundred tunnels concurrently.
1333
1334- Fixed the --enable-integrity-test configure option which
1335 computes a SHA-1 checksum over the libstrongswan library.
1336
1337
174216c7
AS
1338strongswan-4.2.5
1339----------------
1340
b6b90b68 1341- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
1342
1343- Improved the performance of the SQL-based virtual IP address pool
1344 by introducing an additional addresses table. The leases table
1345 storing only history information has become optional and can be
1346 disabled by setting charon.plugins.sql.lease_history = no in
1347 strongswan.conf.
1348
eb0cc338 1349- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 1350 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 1351
174216c7
AS
1352- management of different virtual IP pools for different
1353 network interfaces have become possible.
1354
b6b90b68 1355- fixed a bug which prevented the assignment of more than 256
174216c7
AS
1356 virtual IP addresses from a pool managed by an sql database.
1357
8124e491
AS
1358- fixed a bug which did not delete own IPCOMP SAs in the kernel.
1359
b6b90b68 1360
179dd12c
AS
1361strongswan-4.2.4
1362----------------
1363
9de95037
AS
1364- Added statistics functions to ipsec pool --status and ipsec pool --leases
1365 and input validation checks to various ipsec pool commands.
179dd12c 1366
73a8eed3 1367- ipsec statusall now lists all loaded charon plugins and displays
9de95037 1368 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
1369
1370- The openssl plugin supports the elliptic curve Diffie-Hellman groups
1371 19, 20, 21, 25, and 26.
1372
1373- The openssl plugin supports ECDSA authentication using elliptic curve
1374 X.509 certificates.
1375
1376- Fixed a bug in stroke which caused multiple charon threads to close
1377 the file descriptors during packet transfers over the stroke socket.
b6b90b68 1378
e0bb4dbb
AS
1379- ESP sequence numbers are now migrated in IPsec SA updates handled by
1380 MOBIKE. Works only with Linux kernels >= 2.6.17.
1381
179dd12c 1382
83d9e870
AS
1383strongswan-4.2.3
1384----------------
1385
b6b90b68 1386- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
1387 --sysconfig was not set explicitly in ./configure.
1388
1389- Fixed a number of minor bugs that where discovered during the 4th
1390 IKEv2 interoperability workshop in San Antonio, TX.
1391
1392
7f491111
MW
1393strongswan-4.2.2
1394----------------
1395
a57cd446
AS
1396- Plugins for libstrongswan and charon can optionally be loaded according
1397 to a configuration in strongswan.conf. Most components provide a
7f491111 1398 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
1399 This allows e.g. the fallback from a hardware crypto accelerator to
1400 to software-based crypto plugins.
7f491111
MW
1401
1402- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
1403 Configurations with a rightsourceip=%poolname setting query a SQLite or
1404 MySQL database for leases. The "ipsec pool" command helps in administrating
1405 the pool database. See ipsec pool --help for the available options
1406
1407- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 1408 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
1409 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
1410
7f491111 1411
5c5d67d6
AS
1412strongswan-4.2.1
1413----------------
1414
c306dfb1 1415- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
1416 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
1417 allows to assign a base URL to all certificates issued by the specified CA.
1418 The final URL is then built by concatenating that base and the hex encoded
1419 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
1420 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 1421
58caabf7
MW
1422- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
1423 IKE_SAs with the same peer. The option value "keep" prefers existing
1424 connection setups over new ones, where the value "replace" replaces existing
1425 connections.
b6b90b68 1426
f3bb1bd0 1427- The crypto factory in libstrongswan additionally supports random number
58caabf7 1428 generators, plugins may provide other sources of randomness. The default
c306dfb1 1429 plugin reads raw random data from /dev/(u)random.
58caabf7 1430
b6b90b68 1431- Extended the credential framework by a caching option to allow plugins
58caabf7 1432 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 1433 re-implemented.
58caabf7
MW
1434
1435- The new trustchain verification introduced in 4.2.0 has been parallelized.
1436 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 1437
58caabf7
MW
1438- A new IKEv2 configuration attribute framework has been introduced allowing
1439 plugins to provide virtual IP addresses, and in the future, other
1440 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 1441
466abb49 1442- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
1443 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
1444 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
1445 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 1446 separate plugin.
58caabf7 1447
c306dfb1 1448- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 1449
c306dfb1 1450- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
1451
1452- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 1453 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
1454 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
1455
5c5d67d6 1456
a11ea97d
AS
1457strongswan-4.2.0
1458----------------
1459
16f5dacd
MW
1460- libstrongswan has been modularized to attach crypto algorithms,
1461 credential implementations (keys, certificates) and fetchers dynamically
1462 through plugins. Existing code has been ported to plugins:
1463 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
1464 - X509 certificate system supporting CRLs, OCSP and attribute certificates
1465 - Multiple plugins providing crypto algorithms in software
1466 - CURL and OpenLDAP fetcher
a11ea97d 1467
16f5dacd
MW
1468- libstrongswan gained a relational database API which uses pluggable database
1469 providers. Plugins for MySQL and SQLite are available.
1470
1471- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
1472 connection configuration, credentials and EAP methods or control the daemon.
1473 Existing code has been ported to plugins:
1474 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
1475 - stroke configuration, credential and control (compatible to pluto)
1476 - XML bases management protocol to control and query the daemon
1477 The following new plugins are available:
1478 - An experimental SQL configuration, credential and logging plugin on
1479 top of either MySQL or SQLite
1480 - A unit testing plugin to run tests at daemon startup
1481
1482- The authentication and credential framework in charon has been heavily
1483 refactored to support modular credential providers, proper
1484 CERTREQ/CERT payload exchanges and extensible authorization rules.
1485
b6b90b68 1486- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
1487 framework libfast (FastCGI Application Server w/ Templates) and is usable
1488 by other applications.
b6b90b68 1489
a11ea97d 1490
6859f760
AS
1491strongswan-4.1.11
1492-----------------
fb6d76cd 1493
a561f74d
AS
1494- IKE rekeying in NAT situations did not inherit the NAT conditions
1495 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
1496 the next CHILD_SA rekeying.
1497
1498- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 1499 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 1500
e6b50b3f
AS
1501- Implemented IKEv2 EAP-SIM server and client test modules that use
1502 triplets stored in a file. For details on the configuration see
1503 the scenario 'ikev2/rw-eap-sim-rsa'.
1504
fb6d76cd 1505
83e0d841
AS
1506strongswan-4.1.10
1507-----------------
1508
1509- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 1510 caused multiple entries of the same serial number to be created.
83e0d841 1511
fdc7c943
MW
1512- Implementation of a simple EAP-MD5 module which provides CHAP
1513 authentication. This may be interesting in conjunction with certificate
1514 based server authentication, as weak passwords can't be brute forced
1515 (in contradiction to traditional IKEv2 PSK).
1516
1517- A complete software based implementation of EAP-AKA, using algorithms
1518 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
1519 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
1520 before using it.
1521
1522- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 1523 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 1524 check the changes if you're already rolling your own modules.
83e0d841 1525
fb6d76cd 1526
5076770c
AS
1527strongswan-4.1.9
1528----------------
1529
800b3356
AS
1530- The default _updown script now dynamically inserts and removes ip6tables
1531 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
1532 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
1533 added.
5076770c 1534
6f274c2a
MW
1535- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
1536 to reestablish an IKE_SA within a given timeframe.
1537
1538- strongSwan Manager supports configuration listing, initiation and termination
1539 of IKE and CHILD_SAs.
1540
1541- Fixes and improvements to multithreading code.
1542
8b678ad4 1543- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 1544 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 1545 loaded twice.
5076770c 1546
83e0d841 1547
b82e8231
AS
1548strongswan-4.1.8
1549----------------
1550
5076770c 1551- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
1552
1553
a4a3632c
AS
1554strongswan-4.1.7
1555----------------
1556
1557- In NAT traversal situations and multiple queued Quick Modes,
1558 those pending connections inserted by auto=start after the
1559 port floating from 500 to 4500 were erronously deleted.
1560
6e193274 1561- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 1562 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
1563 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
1564
1565- Preview of strongSwan Manager, a web based configuration and monitoring
1566 application. It uses a new XML control interface to query the IKEv2 daemon
64d24679 1567 (see http://wiki.strongswan.org/wiki/Manager).
6e193274
MW
1568
1569- Experimental SQLite configuration backend which will provide the configuration
1570 interface for strongSwan Manager in future releases.
1571
1572- Further improvements to MOBIKE support.
1573
a4a3632c 1574
3dcf9dbd
AS
1575strongswan-4.1.6
1576----------------
1577
3eac4dfd
AS
1578- Since some third party IKEv2 implementations run into
1579 problems with strongSwan announcing MOBIKE capability per
1580 default, MOBIKE can be disabled on a per-connection-basis
1581 using the mobike=no option. Whereas mobike=no disables the
1582 sending of the MOBIKE_SUPPORTED notification and the floating
1583 to UDP port 4500 with the IKE_AUTH request even if no NAT
1584 situation has been detected, strongSwan will still support
1585 MOBIKE acting as a responder.
1586
1587- the default ipsec routing table plus its corresponding priority
1588 used for inserting source routes has been changed from 100 to 220.
1589 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
1590 --with-ipsec-routing-table-prio options.
1591
bdc0b55b
AS
1592- the --enable-integrity-test configure option tests the
1593 integrity of the libstrongswan crypto code during the charon
1594 startup.
b6b90b68 1595
3eac4dfd
AS
1596- the --disable-xauth-vid configure option disables the sending
1597 of the XAUTH vendor ID. This can be used as a workaround when
1598 interoperating with some Windows VPN clients that get into
1599 trouble upon reception of an XAUTH VID without eXtended
1600 AUTHentication having been configured.
b6b90b68 1601
f872f9d1
AS
1602- ipsec stroke now supports the rereadsecrets, rereadaacerts,
1603 rereadacerts, and listacerts options.
3dcf9dbd
AS
1604
1605
7ad634a2
AS
1606strongswan-4.1.5
1607----------------
1608
1609- If a DNS lookup failure occurs when resolving right=%<FQDN>
1610 or right=<FQDN> combined with rightallowany=yes then the
1611 connection is not updated by ipsec starter thus preventing
1612 the disruption of an active IPsec connection. Only if the DNS
1613 lookup successfully returns with a changed IP address the
1614 corresponding connection definition is updated.
1615
8f5b363c
MW
1616- Routes installed by the keying daemons are now in a separate
1617 routing table with the ID 100 to avoid conflicts with the main
1618 table. Route lookup for IKEv2 traffic is done in userspace to ignore
1619 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
1620
7ad634a2 1621
e93c68ba
AS
1622strongswan-4.1.4
1623----------------
1624
1625- The pluto IKEv1 daemon now exhibits the same behaviour as its
1626 IKEv2 companion charon by inserting an explicit route via the
1627 _updown script only if a sourceip exists. This is admissible
1628 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
1629 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
1630 parameter is not required any more.
078ce348
AS
1631
1632- The new IKEv1 parameter right|leftallowany parameters helps to handle
1633 the case where both peers possess dynamic IP addresses that are
1634 usually resolved using DynDNS or a similar service. The configuration
1635
1636 right=peer.foo.bar
1637 rightallowany=yes
1638
1639 can be used by the initiator to start up a connection to a peer
1640 by resolving peer.foo.bar into the currently allocated IP address.
1641 Thanks to the rightallowany flag the connection behaves later on
1642 as
1643
1644 right=%any
1645
1646 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
1647 IP address changes. An alternative notation is
1648
1649 right=%peer.foo.bar
1650
1651 which will implicitly set rightallowany=yes.
1652
1653- ipsec starter now fails more gracefully in the presence of parsing
1654 errors. Flawed ca and conn section are discarded and pluto is started
1655 if non-fatal errors only were encountered. If right=%peer.foo.bar
1656 cannot be resolved by DNS then right=%any will be used so that passive
1657 connections as a responder are still possible.
078ce348 1658
a0a0bdd7
AS
1659- The new pkcs11initargs parameter that can be placed in the
1660 setup config section of /etc/ipsec.conf allows the definition
1661 of an argument string that is used with the PKCS#11 C_Initialize()
1662 function. This non-standard feature is required by the NSS softoken
1663 library. This patch was contributed by Robert Varga.
b6b90b68 1664
a0a0bdd7
AS
1665- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
1666 which caused a segmentation fault in the presence of unknown
1667 or misspelt keywords in ipsec.conf. This bug fix was contributed
1668 by Robert Varga.
1669
e3606f2b
MW
1670- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
1671 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 1672
06651827 1673
a3354a69
AS
1674strongswan-4.1.3
1675----------------
1676
b6b90b68 1677- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
1678 certification authority using the rightca= statement.
1679
1680- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
1681 certificates issued for a given peer ID. This allows a smooth transition
1682 in the case of a peer certificate renewal.
a3354a69 1683
998ca0ea
MW
1684- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
1685 client and returning requested virtual IPs using rightsourceip=%config
1686 on the server. If the server does not support configuration payloads, the
1687 client enforces its leftsourceip parameter.
1688
1689- The ./configure options --with-uid/--with-gid allow pluto and charon
1690 to drop their privileges to a minimum and change to an other UID/GID. This
1691 improves the systems security, as a possible intruder may only get the
1692 CAP_NET_ADMIN capability.
1693
b6b90b68 1694- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
1695 configuration backend modules provide extensibility. The control interface
1696 for stroke is included, and further interfaces using DBUS (NetworkManager)
1697 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 1698 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 1699 to implement.
a3354a69 1700
f3bb1bd0 1701 - Fixed a compilation failure in libfreeswan occurring with Linux kernel
41e16cf4
AS
1702 headers > 2.6.17.
1703
1704
8ea7b96f
AS
1705strongswan-4.1.2
1706----------------
1707
e23d98a7 1708- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
1709 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
1710 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
1711 is implemented properly for rekeying.
1712
1713- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
1714 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
1715
d931f465
MW
1716- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
1717
37fb0355
MW
1718- Added support for EAP modules which do not establish an MSK.
1719
dfbe2a0f 1720- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 1721 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 1722
9f78f957
AS
1723- crlNumber is now listed by ipsec listcrls
1724
8ea7b96f
AS
1725- The xauth_modules.verify_secret() function now passes the
1726 connection name.
1727
e23d98a7 1728
ed284399
MW
1729strongswan-4.1.1
1730----------------
1731
1732- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
1733 cookies are enabled and protect against DoS attacks with faked source
1734 addresses. Number of IKE_SAs in CONNECTING state is also limited per
1735 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
1736 compared to properly detect retransmissions and incoming retransmits are
1737 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
1738
db88e37d
AS
1739- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
1740 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
1741 enabled by cachecrls=yes.
1742
3b4f7d92
AS
1743- Added the configuration options --enable-nat-transport which enables
1744 the potentially insecure NAT traversal for IPsec transport mode and
1745 --disable-vendor-id which disables the sending of the strongSwan
1746 vendor ID.
1747
1748- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
1749 a segmentation fault if a malformed payload was detected in the
1750 IKE MR2 message and pluto tried to send an encrypted notification
1751 message.
1752
46b9ff68
AS
1753- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
1754 with Windows 2003 Server which uses a wrong VID hash.
1755
3b4f7d92 1756
34bbd0c3 1757strongswan-4.1.0
cd3958f8
AS
1758----------------
1759
1760- Support of SHA2_384 hash function for protecting IKEv1
1761 negotiations and support of SHA2 signatures in X.509 certificates.
1762
1763- Fixed a serious bug in the computation of the SHA2-512 HMAC
1764 function. Introduced automatic self-test of all IKEv1 hash
1765 and hmac functions during pluto startup. Failure of a self-test
1766 currently issues a warning only but does not exit pluto [yet].
1767
9b45443d
MW
1768- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
1769
c5d0fbb6 1770- Full support of CA information sections. ipsec listcainfos
b6b90b68 1771 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
1772 accessLocations.
1773
69ed04bf
AS
1774- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
1775 This feature requires the HTTP fetching capabilities of the libcurl
1776 library which must be enabled by setting the --enable-http configure
1777 option.
1778
9b45443d
MW
1779- Refactored core of the IKEv2 message processing code, allowing better
1780 code reuse and separation.
1781
1782- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
1783 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
1784 by the requestor and installed in a resolv.conf file.
1785
1786- The IKEv2 daemon charon installs a route for each IPsec policy to use
1787 the correct source address even if an application does not explicitly
1788 specify it.
1789
1790- Integrated the EAP framework into charon which loads pluggable EAP library
1791 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
1792 on the client side, while the "eap" parameter on the server side defines
1793 the EAP method to use for client authentication.
1794 A generic client side EAP-Identity module and an EAP-SIM authentication
1795 module using a third party card reader implementation are included.
1796
1797- Added client side support for cookies.
1798
1799- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
1800 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
1801 fixes to enhance interoperability with other implementations.
cd3958f8 1802
e23d98a7 1803
1c266d7d
AS
1804strongswan-4.0.7
1805----------------
1806
6fdf5f44
AS
1807- strongSwan now interoperates with the NCP Secure Entry Client,
1808 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
1809 XAUTH and Mode Config.
1c266d7d
AS
1810
1811- UNITY attributes are now recognized and UNITY_BANNER is set
1812 to a default string.
1813
1814
2b4405a3
MW
1815strongswan-4.0.6
1816----------------
1817
e38a15d4
AS
1818- IKEv1: Support for extended authentication (XAUTH) in combination
1819 with ISAKMP Main Mode RSA or PSK authentication. Both client and
1820 server side were implemented. Handling of user credentials can
1821 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
1822 credentials are stored in ipsec.secrets.
1823
2b4405a3
MW
1824- IKEv2: Support for reauthentication when rekeying
1825
5903179b 1826- IKEv2: Support for transport mode
af87afed 1827
5903179b 1828- fixed a lot of bugs related to byte order
2b4405a3 1829
5903179b 1830- various other bugfixes
2b4405a3
MW
1831
1832
0cd645d2
AS
1833strongswan-4.0.5
1834----------------
1835
1836- IKEv1: Implementation of ModeConfig push mode via the new connection
1837 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
1838
1839- IKEv1: The command ipsec statusall now shows "DPD active" for all
1840 ISAKMP SAs that are under active Dead Peer Detection control.
1841
1842- IKEv2: Charon's logging and debugging framework has been completely rewritten.
1843 Instead of logger, special printf() functions are used to directly
1844 print objects like hosts (%H) identifications (%D), certificates (%Q),
1845 etc. The number of debugging levels have been reduced to:
03bf883d 1846
0cd645d2 1847 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 1848
0cd645d2
AS
1849 The debugging levels can either be specified statically in ipsec.conf as
1850
1851 config setup
03bf883d 1852 charondebug="lib 1, cfg 3, net 2"
0cd645d2 1853
03bf883d 1854 or changed at runtime via stroke as
0cd645d2 1855
03bf883d 1856 ipsec stroke loglevel cfg 2
0cd645d2
AS
1857
1858
48dc3934
MW
1859strongswan-4.0.4
1860----------------
1861
1862- Implemented full support for IPv6-in-IPv6 tunnels.
1863
1864- Added configuration options for dead peer detection in IKEv2. dpd_action
1865 types "clear", "hold" and "restart" are supported. The dpd_timeout
1866 value is not used, as the normal retransmission policy applies to
1867 detect dead peers. The dpd_delay parameter enables sending of empty
1868 informational message to detect dead peers in case of inactivity.
1869
1870- Added support for preshared keys in IKEv2. PSK keys configured in
1871 ipsec.secrets are loaded. The authby parameter specifies the authentication
1872 method to authentificate ourself, the other peer may use PSK or RSA.
1873
1874- Changed retransmission policy to respect the keyingtries parameter.
1875
112ad7c3
AS
1876- Added private key decryption. PEM keys encrypted with AES-128/192/256
1877 or 3DES are supported.
48dc3934
MW
1878
1879- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
1880 encrypt IKE traffic.
1881
1882- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1883 signed with such a hash algorithm.
1884
1885- Added initial support for updown scripts. The actions up-host/client and
1886 down-host/client are executed. The leftfirewall=yes parameter
1887 uses the default updown script to insert dynamic firewall rules, a custom
1888 updown script may be specified with the leftupdown parameter.
1889
1890
a1310b6b
MW
1891strongswan-4.0.3
1892----------------
1893
1894- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
1895 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1896 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
1897 kernel.
1898
1899- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
1900 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1901 new keys are generated using perfect forward secrecy. An optional flag
1902 which enforces reauthentication will be implemented later.
1903
b425d998
AS
1904- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
1905 algorithm configuration statements.
1906
1907
bf4df11f
AS
1908strongswan-4.0.2
1909----------------
1910
623d3dcf
AS
1911- Full X.509 certificate trust chain verification has been implemented.
1912 End entity certificates can be exchanged via CERT payloads. The current
1913 default is leftsendcert=always, since CERTREQ payloads are not supported
1914 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 1915
b6b90b68 1916- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 1917 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 1918 currently does not support it. That's why we stick with these simple
efa40c11
MW
1919 ipsec.conf rules for now.
1920
623d3dcf
AS
1921- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
1922 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
1923 dpddelay=60s).
1924
efa40c11
MW
1925- Initial NAT traversal support in IKEv2. Charon includes NAT detection
1926 notify payloads to detect NAT routers between the peers. It switches
1927 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1928 changes gracefully and sends keep alive message periodically.
1929
b6b90b68
MW
1930- Reimplemented IKE_SA state machine for charon, which allows simultaneous
1931 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
1932 and a more extensible code base.
1933
cfd8b27f
AS
1934- The mixed PSK/RSA roadwarrior detection capability introduced by the
1935 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1936 payloads by the responder right before any defined IKE Main Mode state had
1937 been established. Although any form of bad proposal syntax was being correctly
1938 detected by the payload parser, the subsequent error handler didn't check
1939 the state pointer before logging current state information, causing an
1940 immediate crash of the pluto keying daemon due to a NULL pointer.
1941
bf4df11f 1942
7e81e975
MW
1943strongswan-4.0.1
1944----------------
1945
b6b90b68 1946- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
1947 ike=aes128-sha-modp2048, as both daemons support it. The default
1948 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1949 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 1950 not allow specification of a pseudo random function, the same
c15c3d4b
MW
1951 algorithm as for integrity is used (currently sha/md5). Supported
1952 algorithms for IKE:
1953 Encryption: aes128, aes192, aes256
1954 Integrity/PRF: md5, sha (using hmac)
1955 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1956 and for ESP:
b6b90b68 1957 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
1958 blowfish192, blowfish256
1959 Integrity: md5, sha1
1960 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 1961 libstrongswan.
f2c2d395 1962
c15c3d4b
MW
1963- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1964 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 1965 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
1966 when using IKEv2. WARNING: charon currently is unable to handle
1967 simultaneous rekeying. To avoid such a situation, use a large
1968 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 1969
7e81e975
MW
1970- support for host2host, net2net, host2net (roadwarrior) tunnels
1971 using predefined RSA certificates (see uml scenarios for
1972 configuration examples).
1973
f2c2d395
MW
1974- new build environment featuring autotools. Features such
1975 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1976 the ./configure script. Changing install directories
f2c2d395
MW
1977 is possible, too. See ./configure --help for more details.
1978
22ff6f57
MW
1979- better integration of charon with ipsec starter, which allows
1980 (almost) transparent operation with both daemons. charon
1981 handles ipsec commands up, down, status, statusall, listall,
1982 listcerts and allows proper load, reload and delete of connections
1983 via ipsec starter.
1984
b425d998 1985
9820c0e2
MW
1986strongswan-4.0.0
1987----------------
1988
1989- initial support of the IKEv2 protocol. Connections in
b6b90b68 1990 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1991 by the new IKEv2 charon keying daemon whereas those marked
1992 by keyexchange=ikev1 or the default keyexchange=ike are
1993 handled thy the IKEv1 pluto keying daemon. Currently only
1994 a limited subset of functions are available with IKEv2
1995 (Default AES encryption, authentication based on locally
1996 imported X.509 certificates, unencrypted private RSA keys
1997 in PKCS#1 file format, limited functionality of the ipsec
1998 status command).
1999
2000
997358a6
MW
2001strongswan-2.7.0
2002----------------
2003
2004- the dynamic iptables rules from the _updown_x509 template
2005 for KLIPS and the _updown_policy template for NETKEY have
2006 been merged into the default _updown script. The existing
2007 left|rightfirewall keyword causes the automatic insertion
2008 and deletion of ACCEPT rules for tunneled traffic upon
2009 the successful setup and teardown of an IPsec SA, respectively.
2010 left|rightfirwall can be used with KLIPS under any Linux 2.4
2011 kernel or with NETKEY under a Linux kernel version >= 2.6.16
f3bb1bd0 2012 in conjunction with iptables >= 1.3.5. For NETKEY under a Linux
997358a6
MW
2013 kernel version < 2.6.16 which does not support IPsec policy
2014 matching yet, please continue to use a copy of the _updown_espmark
2015 template loaded via the left|rightupdown keyword.
2016
2017- a new left|righthostaccess keyword has been introduced which
2018 can be used in conjunction with left|rightfirewall and the
2019 default _updown script. By default leftfirewall=yes inserts
2020 a bi-directional iptables FORWARD rule for a local client network
2021 with a netmask different from 255.255.255.255 (single host).
2022 This does not allow to access the VPN gateway host via its
2023 internal network interface which is part of the client subnet
2024 because an iptables INPUT and OUTPUT rule would be required.
2025 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 2026 be inserted.
997358a6
MW
2027
2028- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
2029 payload is preparsed in order to find out whether the roadwarrior
2030 requests PSK or RSA so that a matching connection candidate can
2031 be found.
2032
2033
2034strongswan-2.6.4
2035----------------
2036
2037- the new _updown_policy template allows ipsec policy based
2038 iptables firewall rules. Required are iptables version
2039 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 2040 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
2041 are required any more.
2042
2043- added support of DPD restart mode
2044
2045- ipsec starter now allows the use of wildcards in include
2046 statements as e.g. in "include /etc/my_ipsec/*.conf".
2047 Patch courtesy of Matthias Haas.
2048
2049- the Netscape OID 'employeeNumber' is now recognized and can be
2050 used as a Relative Distinguished Name in certificates.
2051
2052
2053strongswan-2.6.3
2054----------------
2055
b6b90b68 2056- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
2057 command and not of ipsec setup any more.
2058
2059- ipsec starter now supports AH authentication in conjunction with
2060 ESP encryption. AH authentication is configured in ipsec.conf
2061 via the auth=ah parameter.
b6b90b68 2062
997358a6
MW
2063- The command ipsec scencrypt|scdecrypt <args> is now an alias for
2064 ipsec whack --scencrypt|scdecrypt <args>.
2065
2066- get_sa_info() now determines for the native netkey IPsec stack
2067 the exact time of the last use of an active eroute. This information
2068 is used by the Dead Peer Detection algorithm and is also displayed by
2069 the ipsec status command.
b6b90b68 2070
997358a6
MW
2071
2072strongswan-2.6.2
2073----------------
2074
2075- running under the native Linux 2.6 IPsec stack, the function
2076 get_sa_info() is called by ipsec auto --status to display the current
2077 number of transmitted bytes per IPsec SA.
2078
2079- get_sa_info() is also used by the Dead Peer Detection process to detect
2080 recent ESP activity. If ESP traffic was received from the peer within
2081 the last dpd_delay interval then no R_Y_THERE notification must be sent.
2082
2083- strongSwan now supports the Relative Distinguished Name "unstructuredName"
2084 in ID_DER_ASN1_DN identities. The following notations are possible:
2085
2086 rightid="unstructuredName=John Doe"
2087 rightid="UN=John Doe"
2088
2089- fixed a long-standing bug which caused PSK-based roadwarrior connections
2090 to segfault in the function id.c:same_id() called by keys.c:get_secret()
2091 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
2092
2093 conn rw
2094 right=%any
2095 rightid=@foo.bar
2096 authby=secret
2097
2098- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
2099
2100- ipsec starter didn't set host_addr and client.addr ports in whack msg.
2101
2102- in order to guarantee backwards-compatibility with the script-based
2103 auto function (e.g. auto --replace), the ipsec starter scripts stores
2104 the defaultroute information in the temporary file /var/run/ipsec.info.
2105
2106- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
2107 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
2108 servers.
2109
2110- the ipsec starter now also recognizes the parameters authby=never and
2111 type=passthrough|pass|drop|reject.
2112
2113
2114strongswan-2.6.1
2115----------------
2116
2117- ipsec starter now supports the also parameter which allows
2118 a modular structure of the connection definitions. Thus
2119 "ipsec start" is now ready to replace "ipsec setup".
2120
2121
2122strongswan-2.6.0
2123----------------
2124
2125- Mathieu Lafon's popular ipsec starter tool has been added to the
2126 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
2127 for his integration work. ipsec starter is a C program which is going
2128 to replace the various shell and awk starter scripts (setup, _plutoload,
2129 _plutostart, _realsetup, _startklips, _confread, and auto). Since
2130 ipsec.conf is now parsed only once, the starting of multiple tunnels is
2131 accelerated tremedously.
2132
2133- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 2134 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
2135 reload pluto's connections.
2136
2137- moved most compile time configurations from pluto/Makefile to
2138 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
2139 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
2140
2141- removed the ipsec verify and ipsec newhostkey commands
2142
2143- fixed some 64-bit issues in formatted print statements
2144
2145- The scepclient functionality implementing the Simple Certificate
2146 Enrollment Protocol (SCEP) is nearly complete but hasn't been
2147 documented yet.
2148
2149
2150strongswan-2.5.7
2151----------------
2152
2153- CA certicates are now automatically loaded from a smartcard
2154 or USB crypto token and appear in the ipsec auto --listcacerts
2155 listing.
2156
2157
2158strongswan-2.5.6
2159----------------
2160
2161- when using "ipsec whack --scencrypt <data>" with a PKCS#11
2162 library that does not support the C_Encrypt() Cryptoki
2163 function (e.g. OpenSC), the RSA encryption is done in
2164 software using the public key fetched from the smartcard.
2165
b6b90b68 2166- The scepclient function now allows to define the
997358a6
MW
2167 validity of a self-signed certificate using the --days,
2168 --startdate, and --enddate options. The default validity
2169 has been changed from one year to five years.
2170
2171
2172strongswan-2.5.5
2173----------------
2174
2175- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
2176 interface to other applications for RSA encryption and decryption
2177 via the whack interface. Notation:
2178
2179 ipsec whack --scencrypt <data>
2180 [--inbase 16|hex|64|base64|256|text|ascii]
2181 [--outbase 16|hex|64|base64|256|text|ascii]
2182 [--keyid <keyid>]
2183
2184 ipsec whack --scdecrypt <data>
2185 [--inbase 16|hex|64|base64|256|text|ascii]
2186 [--outbase 16|hex|64|base64|256|text|ascii]
2187 [--keyid <keyid>]
2188
b6b90b68 2189 The default setting for inbase and outbase is hex.
997358a6
MW
2190
2191 The new proxy interface can be used for securing symmetric
2192 encryption keys required by the cryptoloop or dm-crypt
2193 disk encryption schemes, especially in the case when
2194 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
2195 permanently.
2196
2197- if the file /etc/ipsec.secrets is lacking during the startup of
2198 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
2199 containing a 2048 bit RSA private key and a matching self-signed
2200 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
2201 is automatically generated by calling the function
2202
2203 ipsec scepclient --out pkcs1 --out cert-self
2204
2205 scepclient was written by Jan Hutter and Martin Willi, students
2206 at the University of Applied Sciences in Rapperswil, Switzerland.
2207
2208
2209strongswan-2.5.4
2210----------------
2211
2212- the current extension of the PKCS#7 framework introduced
2213 a parsing error in PKCS#7 wrapped X.509 certificates that are
2214 e.g. transmitted by Windows XP when multi-level CAs are used.
2215 the parsing syntax has been fixed.
2216
2217- added a patch by Gerald Richter which tolerates multiple occurrences
2218 of the ipsec0 interface when using KLIPS.
2219
2220
2221strongswan-2.5.3
2222----------------
2223
2224- with gawk-3.1.4 the word "default2 has become a protected
2225 keyword for use in switch statements and cannot be used any
2226 more in the strongSwan scripts. This problem has been
2227 solved by renaming "default" to "defaults" and "setdefault"
2228 in the scripts _confread and auto, respectively.
2229
2230- introduced the parameter leftsendcert with the values
2231
2232 always|yes (the default, always send a cert)
2233 ifasked (send the cert only upon a cert request)
2234 never|no (never send a cert, used for raw RSA keys and
b6b90b68 2235 self-signed certs)
997358a6
MW
2236
2237- fixed the initialization of the ESP key length to a default of
2238 128 bits in the case that the peer does not send a key length
2239 attribute for AES encryption.
2240
2241- applied Herbert Xu's uniqueIDs patch
2242
2243- applied Herbert Xu's CLOEXEC patches
2244
2245
2246strongswan-2.5.2
2247----------------
2248
2249- CRLs can now be cached also in the case when the issuer's
2250 certificate does not contain a subjectKeyIdentifier field.
2251 In that case the subjectKeyIdentifier is computed by pluto as the
2252 160 bit SHA-1 hash of the issuer's public key in compliance
2253 with section 4.2.1.2 of RFC 3280.
2254
2255- Fixed a bug introduced by strongswan-2.5.1 which eliminated
2256 not only multiple Quick Modes of a given connection but also
2257 multiple connections between two security gateways.
2258
2259
2260strongswan-2.5.1
2261----------------
2262
2263- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
2264 installed either by setting auto=route in ipsec.conf or by
2265 a connection put into hold, generates an XFRM_AQUIRE event
2266 for each packet that wants to use the not-yet exisiting
2267 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
2268 the Quick Mode queue, causing multiple IPsec SA to be
2269 established in rapid succession. Starting with strongswan-2.5.1
2270 only a single IPsec SA is established per host-pair connection.
2271
2272- Right after loading the PKCS#11 module, all smartcard slots are
2273 searched for certificates. The result can be viewed using
2274 the command
2275
2276 ipsec auto --listcards
2277
2278 The certificate objects found in the slots are numbered
2279 starting with #1, #2, etc. This position number can be used to address
2280 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
2281 in ipsec.conf and ipsec.secrets, respectively:
2282
2283 %smartcard (selects object #1)
2284 %smartcard#1 (selects object #1)
2285 %smartcard#3 (selects object #3)
2286
2287 As an alternative the existing retrieval scheme can be used:
2288
2289 %smartcard:45 (selects object with id=45)
2290 %smartcard0 (selects first object in slot 0)
2291 %smartcard4:45 (selects object in slot 4 with id=45)
2292
2293- Depending on the settings of CKA_SIGN and CKA_DECRYPT
2294 private key flags either C_Sign() or C_Decrypt() is used
2295 to generate a signature.
2296
2297- The output buffer length parameter siglen in C_Sign()
2298 is now initialized to the actual size of the output
2299 buffer prior to the function call. This fixes the
2300 CKR_BUFFER_TOO_SMALL error that could occur when using
2301 the OpenSC PKCS#11 module.
2302
2303- Changed the initialization of the PKCS#11 CK_MECHANISM in
2304 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
2305
2306- Refactored the RSA public/private key code and transferred it
2307 from keys.c to the new pkcs1.c file as a preparatory step
2308 towards the release of the SCEP client.
2309
2310
2311strongswan-2.5.0
2312----------------
2313
2314- The loading of a PKCS#11 smartcard library module during
2315 runtime does not require OpenSC library functions any more
2316 because the corresponding code has been integrated into
2317 smartcard.c. Also the RSAREF pkcs11 header files have been
2318 included in a newly created pluto/rsaref directory so that
2319 no external include path has to be defined any longer.
2320
2321- A long-awaited feature has been implemented at last:
2322 The local caching of CRLs fetched via HTTP or LDAP, activated
2323 by the parameter cachecrls=yes in the config setup section
2324 of ipsec.conf. The dynamically fetched CRLs are stored under
2325 a unique file name containing the issuer's subjectKeyID
2326 in /etc/ipsec.d/crls.
b6b90b68 2327
997358a6
MW
2328- Applied a one-line patch courtesy of Michael Richardson
2329 from the Openswan project which fixes the kernel-oops
2330 in KLIPS when an snmp daemon is running on the same box.
2331
2332
2333strongswan-2.4.4
2334----------------
2335
2336- Eliminated null length CRL distribution point strings.
2337
2338- Fixed a trust path evaluation bug introduced with 2.4.3
2339
2340
2341strongswan-2.4.3
2342----------------
2343
2344- Improved the joint OCSP / CRL revocation policy.
2345 OCSP responses have precedence over CRL entries.
2346
2347- Introduced support of CRLv2 reason codes.
2348
2349- Fixed a bug with key-pad equipped readers which caused
2350 pluto to prompt for the pin via the console when the first
2351 occasion to enter the pin via the key-pad was missed.
2352
2353- When pluto is built with LDAP_V3 enabled, the library
2354 liblber required by newer versions of openldap is now
2355 included.
2356
2357
2358strongswan-2.4.2
2359----------------
2360
2361- Added the _updown_espmark template which requires all
2362 incoming ESP traffic to be marked with a default mark
2363 value of 50.
b6b90b68 2364
997358a6
MW
2365- Introduced the pkcs11keepstate parameter in the config setup
2366 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 2367 session and login states are kept as long as possible during
997358a6
MW
2368 the lifetime of pluto. This means that a PIN entry via a key
2369 pad has to be done only once.
2370
2371- Introduced the pkcs11module parameter in the config setup
2372 section of ipsec.conf which specifies the PKCS#11 module
2373 to be used with smart cards. Example:
b6b90b68 2374
997358a6 2375 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 2376
997358a6
MW
2377- Added support of smartcard readers equipped with a PIN pad.
2378
2379- Added patch by Jay Pfeifer which detects when netkey
2380 modules have been statically built into the Linux 2.6 kernel.
2381
2382- Added two patches by Herbert Xu. The first uses ip xfrm
2383 instead of setkey to flush the IPsec policy database. The
2384 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 2385
997358a6
MW
2386- Applied Ulrich Weber's patch which fixes an interoperability
2387 problem between native IPsec and KLIPS systems caused by
2388 setting the replay window to 32 instead of 0 for ipcomp.
2389
2390
2391strongswan-2.4.1
2392----------------
2393
2394- Fixed a bug which caused an unwanted Mode Config request
2395 to be initiated in the case where "right" was used to denote
2396 the local side in ipsec.conf and "left" the remote side,
2397 contrary to the recommendation that "right" be remote and
2398 "left" be"local".
2399
2400
2401strongswan-2.4.0a
2402-----------------
2403
2404- updated Vendor ID to strongSwan-2.4.0
2405
2406- updated copyright statement to include David Buechi and
2407 Michael Meier
b6b90b68
MW
2408
2409
997358a6
MW
2410strongswan-2.4.0
2411----------------
2412
2413- strongSwan now communicates with attached smartcards and
2414 USB crypto tokens via the standardized PKCS #11 interface.
2415 By default the OpenSC library from www.opensc.org is used
2416 but any other PKCS#11 library could be dynamically linked.
2417 strongSwan's PKCS#11 API was implemented by David Buechi
2418 and Michael Meier, both graduates of the Zurich University
2419 of Applied Sciences in Winterthur, Switzerland.
2420
2421- When a %trap eroute is triggered by an outgoing IP packet
2422 then the native IPsec stack of the Linux 2.6 kernel [often/
2423 always?] returns an XFRM_ACQUIRE message with an undefined
2424 protocol family field and the connection setup fails.
2425 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
2426
2427- the results of the UML test scenarios are now enhanced
997358a6 2428 with block diagrams of the virtual network topology used
b6b90b68 2429 in a particular test.
997358a6
MW
2430
2431
2432strongswan-2.3.2
2433----------------
2434
2435- fixed IV used to decrypt informational messages.
2436 This bug was introduced with Mode Config functionality.
b6b90b68 2437
997358a6
MW
2438- fixed NCP Vendor ID.
2439
2440- undid one of Ulrich Weber's maximum udp size patches
2441 because it caused a segmentation fault with NAT-ed
2442 Delete SA messages.
b6b90b68 2443
997358a6
MW
2444- added UML scenarios wildcards and attr-cert which
2445 demonstrate the implementation of IPsec policies based
2446 on wildcard parameters contained in Distinguished Names and
2447 on X.509 attribute certificates, respectively.
2448
2449
2450strongswan-2.3.1
2451----------------
2452
2453- Added basic Mode Config functionality
2454
2455- Added Mathieu Lafon's patch which upgrades the status of
2456 the NAT-Traversal implementation to RFC 3947.
b6b90b68 2457
997358a6
MW
2458- The _startklips script now also loads the xfrm4_tunnel
2459 module.
b6b90b68 2460
997358a6
MW
2461- Added Ulrich Weber's netlink replay window size and
2462 maximum udp size patches.
2463
2464- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 2465
997358a6
MW
2466
2467strongswan-2.3.0
2468----------------
2469
2470- Eric Marchionni and Patrik Rayo, both recent graduates from
2471 the Zuercher Hochschule Winterthur in Switzerland, created a
2472 User-Mode-Linux test setup for strongSwan. For more details
2473 please read the INSTALL and README documents in the testing
2474 subdirectory.
2475
2476- Full support of group attributes based on X.509 attribute
b6b90b68 2477 certificates. Attribute certificates can be generated
997358a6 2478 using the openac facility. For more details see
b6b90b68 2479
997358a6 2480 man ipsec_openac.
b6b90b68 2481
997358a6
MW
2482 The group attributes can be used in connection definitions
2483 in order to give IPsec access to specific user groups.
2484 This is done with the new parameter left|rightgroups as in
b6b90b68 2485
997358a6
MW
2486 rightgroups="Research, Sales"
2487
2488 giving access to users possessing the group attributes
2489 Research or Sales, only.
2490
2491- In Quick Mode clients with subnet mask /32 are now
b6b90b68 2492 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
2493 fix rekeying problems with the SafeNet/SoftRemote and NCP
2494 Secure Entry Clients.
2495
2496- Changed the defaults of the ikelifetime and keylife parameters
2497 to 3h and 1h, respectively. The maximum allowable values are
2498 now both set to 24 h.
2499
2500- Suppressed notification wars between two IPsec peers that
2501 could e.g. be triggered by incorrect ISAKMP encryption.
2502
2503- Public RSA keys can now have identical IDs if either the
2504 issuing CA or the serial number is different. The serial
2505 number of a certificate is now shown by the command
b6b90b68 2506
997358a6
MW
2507 ipsec auto --listpubkeys
2508
2509
2510strongswan-2.2.2
2511----------------
2512
2513- Added Tuomo Soini's sourceip feature which allows a strongSwan
2514 roadwarrior to use a fixed Virtual IP (see README section 2.6)
2515 and reduces the well-known four tunnel case on VPN gateways to
2516 a single tunnel definition (see README section 2.4).
2517
f3bb1bd0 2518- Fixed a bug occurring with NAT-Traversal enabled when the responder
997358a6
MW
2519 suddenly turns initiator and the initiator cannot find a matching
2520 connection because of the floated IKE port 4500.
b6b90b68 2521
997358a6
MW
2522- Removed misleading ipsec verify command from barf.
2523
2524- Running under the native IP stack, ipsec --version now shows
2525 the Linux kernel version (courtesy to the Openswan project).
2526
2527
2528strongswan-2.2.1
2529----------------
2530
2531- Introduced the ipsec auto --listalgs monitoring command which lists
2532 all currently registered IKE and ESP algorithms.
2533
f3bb1bd0 2534- Fixed a bug in the ESP algorithm selection occurring when the strict flag
997358a6 2535 is set and the first proposed transform does not match.
b6b90b68 2536
997358a6 2537- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
f3bb1bd0 2538 occurring when a smartcard is present.
997358a6
MW
2539
2540- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 2541
997358a6
MW
2542- Fixed the printing of the notification names (null)
2543
2544- Applied another of Herbert Xu's Netlink patches.
2545
2546
2547strongswan-2.2.0
2548----------------
2549
2550- Support of Dead Peer Detection. The connection parameter
2551
2552 dpdaction=clear|hold
b6b90b68 2553
997358a6
MW
2554 activates DPD for the given connection.
2555
2556- The default Opportunistic Encryption (OE) policy groups are not
2557 automatically included anymore. Those wishing to activate OE can include
2558 the policy group with the following statement in ipsec.conf:
b6b90b68 2559
997358a6 2560 include /etc/ipsec.d/examples/oe.conf
b6b90b68 2561
997358a6
MW
2562 The default for [right|left]rsasigkey is now set to %cert.
2563
2564- strongSwan now has a Vendor ID of its own which can be activated
2565 using the compile option VENDORID
2566
2567- Applied Herbert Xu's patch which sets the compression algorithm correctly.
2568
2569- Applied Herbert Xu's patch fixing an ESPINUDP problem
2570
2571- Applied Herbert Xu's patch setting source/destination port numbers.
2572
2573- Reapplied one of Herbert Xu's NAT-Traversal patches which got
2574 lost during the migration from SuperFreeS/WAN.
b6b90b68 2575
997358a6
MW
2576- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
2577
2578- Fixed the unsharing of alg parameters when instantiating group
2579 connection.
b6b90b68 2580
997358a6
MW
2581
2582strongswan-2.1.5
2583----------------
2584
2585- Thomas Walpuski made me aware of a potential DoS attack via
2586 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
2587 certificates in Pluto's authority certificate store. This vulnerability
2588 was fixed by establishing trust in CA candidate certificates up to a
2589 trusted root CA prior to insertion into Pluto's chained list.
2590
2591- replaced the --assign option by the -v option in the auto awk script
2592 in order to make it run with mawk under debian/woody.
2593
2594
2595strongswan-2.1.4
2596----------------
2597
2598- Split of the status information between ipsec auto --status (concise)
2599 and ipsec auto --statusall (verbose). Both commands can be used with
2600 an optional connection selector:
2601
2602 ipsec auto --status[all] <connection_name>
2603
2604- Added the description of X.509 related features to the ipsec_auto(8)
2605 man page.
2606
2607- Hardened the ASN.1 parser in debug mode, especially the printing
2608 of malformed distinguished names.
2609
2610- The size of an RSA public key received in a certificate is now restricted to
2611
2612 512 bits <= modulus length <= 8192 bits.
2613
2614- Fixed the debug mode enumeration.
2615
2616
2617strongswan-2.1.3
2618----------------
2619
2620- Fixed another PKCS#7 vulnerability which could lead to an
2621 endless loop while following the X.509 trust chain.
b6b90b68 2622
997358a6
MW
2623
2624strongswan-2.1.2
2625----------------
2626
2627- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
2628 that accepted end certificates having identical issuer and subject
2629 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 2630
997358a6
MW
2631
2632strongswan-2.1.1
2633----------------
2634
2635- Removed all remaining references to ipsec_netlink.h in KLIPS.
2636
2637
2638strongswan-2.1.0
2639----------------
2640
2641- The new "ca" section allows to define the following parameters:
2642
2643 ca kool
2644 cacert=koolCA.pem # cacert of kool CA
2645 ocspuri=http://ocsp.kool.net:8001 # ocsp server
2646 ldapserver=ldap.kool.net # default ldap server
2647 crluri=http://www.kool.net/kool.crl # crl distribution point
2648 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
2649 auto=add # add, ignore
b6b90b68 2650
997358a6 2651 The ca definitions can be monitored via the command
b6b90b68 2652
997358a6
MW
2653 ipsec auto --listcainfos
2654
2655- Fixed cosmetic corruption of /proc filesystem by integrating
2656 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
2657
2658
2659strongswan-2.0.2
2660----------------
2661
2662- Added support for the 818043 NAT-Traversal update of Microsoft's
2663 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
2664
2665- A symbolic link to libcrypto is now added in the kernel sources
997358a6 2666 during kernel compilation
b6b90b68 2667
997358a6
MW
2668- Fixed a couple of 64 bit issues (mostly casts to int).
2669 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
2670
2671- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
2672 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
2673 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
2674
2675
2676strongswan-2.0.1
2677----------------
2678
2679- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
2680 certificate extension which contains no generalName item) can cause
2681 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
2682 been hardened to make it more robust against malformed ASN.1 objects.
2683
2684- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
2685 Linux 2.6 IPsec stack.
b6b90b68
MW
2686
2687
997358a6
MW
2688strongswan-2.0.0
2689----------------
2690
2691- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12