]> git.ipfire.org Git - people/ms/strongswan.git/blame - NEWS
testing: Update description and test evaluation of host2host-transport-nat
[people/ms/strongswan.git] / NEWS
CommitLineData
045501d5
MW
1strongswan-5.2.2
2----------------
3
919449a3
TB
4- Fixed a denial-of-service vulnerability triggered by an IKEv2 Key Exchange
5 payload that contains the Diffie-Hellman group 1025. This identifier was
6 used internally for DH groups with custom generator and prime. Because
7 these arguments are missing when creating DH objects based on the KE payload
8 an invalid pointer dereference occurred. This allowed an attacker to crash
9 the IKE daemon with a single IKE_SA_INIT message containing such a KE
10 payload. The vulnerability has been registered as CVE-2014-9221.
11
045501d5
MW
12- The left/rightid options in ipsec.conf, or any other identity in strongSwan,
13 now accept prefixes to enforce an explicit type, such as email: or fqdn:.
14 Note that no conversion is done for the remaining string, refer to
15 ipsec.conf(5) for details.
16
30a90ccf 17- The post-quantum Bimodal Lattice Signature Scheme (BLISS) can be used as
32d19652
AS
18 an IKEv2 public key authentication method. The pki tool offers full support
19 for the generation of BLISS key pairs and certificates.
20
30a90ccf
TB
21- Fixed mapping of integrity algorithms negotiated for AH via IKEv1. This could
22 cause interoperability issues when connecting to older versions of charon.
23
045501d5 24
dcdcae01
MW
25strongswan-5.2.1
26----------------
27
28- The new charon-systemd IKE daemon implements an IKE daemon tailored for use
29 with systemd. It avoids the dependency on ipsec starter and uses swanctl
30 as configuration backend, building a simple and lightweight solution. It
31 supports native systemd journal logging.
32
55758bec
TB
33- Support for IKEv2 fragmentation as per RFC 7383 has been added. Like IKEv1
34 fragmentation it can be enabled by setting fragmentation=yes in ipsec.conf.
35
e9a93cb7
AS
36- Support of the TCG TNC IF-M Attribute Segmentation specification proposal.
37 All attributes can be segmented. Additionally TCG/SWID Tag, TCG/SWID Tag ID
38 and IETF/Installed Packages attributes can be processed incrementally on a
39 per segment basis.
40
9180c921
MW
41- The new ext-auth plugin calls an external script to implement custom IKE_SA
42 authorization logic, courtesy of Vyronas Tsingaras.
43
7431ad0d
MW
44- For the vici plugin a ruby gem has been added to allow ruby applications
45 to control or monitor the IKE daemon. The vici documentation has been updated
46 to include a description of the available operations and some simple examples
47 using both the libvici C interface and the ruby gem.
48
dcdcae01 49
37cb91d7
AS
50strongswan-5.2.0
51----------------
52
4c5e52f5
MW
53- strongSwan has been ported to the Windows platform. Using a MinGW toolchain,
54 many parts of the strongSwan codebase run natively on Windows 7 / 2008 R2
55 and newer releases. charon-svc implements a Windows IKE service based on
56 libcharon, the kernel-iph and kernel-wfp plugins act as networking and IPsec
57 backend on the Windows platform. socket-win provides a native IKE socket
58 implementation, while winhttp fetches CRL and OCSP information using the
59 WinHTTP API.
60
4787523c
MW
61- The new vici plugin provides a Versatile IKE Configuration Interface for
62 charon. Using the stable IPC interface, external applications can configure,
63 control and monitor the IKE daemon. Instead of scripting the ipsec tool
64 and generating ipsec.conf, third party applications can use the new interface
65 for more control and better reliability.
66
b30c09ea
MW
67- Built upon the libvici client library, swanctl implements the first user of
68 the VICI interface. Together with a swanctl.conf configuration file,
69 connections can be defined, loaded and managed. swanctl provides a portable,
70 complete IKE configuration and control interface for the command line.
73303700 71 The first six swanctl example scenarios have been added.
b30c09ea 72
6048d773
AS
73- The SWID IMV implements a JSON-based REST API which allows the exchange
74 of SWID tags and Software IDs with the strongTNC policy manager.
75
37cb91d7 76- The SWID IMC can extract all installed packages from the dpkg (Debian,
3d2b36b8
TB
77 Ubuntu, Linux Mint etc.), rpm (Fedora, RedHat, OpenSUSE, etc.), or
78 pacman (Arch Linux, Manjaro, etc.) package managers, respectively, using the
79 swidGenerator (https://github.com/strongswan/swidGenerator) which generates
80 SWID tags according to the new ISO/IEC 19770-2:2014 standard.
37cb91d7
AS
81
82- All IMVs now share the access requestor ID, device ID and product info
83 of an access requestor via a common imv_session object.
84
9b9d5223
AS
85- The Attestation IMC/IMV pair supports the IMA-NG measurement format
86 introduced with the Linux 3.13 kernel.
87
41a4d5a4
AS
88- The aikgen tool generates an Attestation Identity Key bound to a TPM.
89
03b5def0 90- Implemented the PT-EAP transport protocol (RFC 7171) for Trusted Network
6048d773 91 Connect.
03b5def0 92
52d77f32
MW
93- The ipsec.conf replay_window option defines connection specific IPsec replay
94 windows. Original patch courtesy of Zheng Zhong and Christophe Gouault from
95 6Wind.
96
37cb91d7 97
8101e6aa
MW
98strongswan-5.1.3
99----------------
100
e59ce07b
TB
101- Fixed an authentication bypass vulnerability triggered by rekeying an
102 unestablished IKEv2 SA while it gets actively initiated. This allowed an
103 attacker to trick a peer's IKE_SA state to established, without the need to
104 provide any valid authentication credentials. The vulnerability has been
105 registered as CVE-2014-2338.
106
8101e6aa
MW
107- The acert plugin evaluates X.509 Attribute Certificates. Group membership
108 information encoded as strings can be used to fulfill authorization checks
109 defined with the rightgroups option. Attribute Certificates can be loaded
110 locally or get exchanged in IKEv2 certificate payloads.
111
112- The pki command gained support to generate X.509 Attribute Certificates
113 using the --acert subcommand, while the --print command supports the ac type.
114 The openac utility has been removed in favor of the new pki functionality.
115
7dc7fdea
MW
116- The libtls TLS 1.2 implementation as used by EAP-(T)TLS and other protocols
117 has been extended by AEAD mode support, currently limited to AES-GCM.
118
8101e6aa 119
acc25f29
AS
120strongswan-5.1.2
121----------------
122
c2d5add6
TB
123- A new default configuration file layout is introduced. The new default
124 strongswan.conf file mainly includes config snippets from the strongswan.d
125 and strongswan.d/charon directories (the latter containing snippets for all
126 plugins). The snippets, with commented defaults, are automatically
127 generated and installed, if they don't exist yet. They are also installed
128 in $prefix/share/strongswan/templates so existing files can be compared to
129 the current defaults.
130
131- As an alternative to the non-extensible charon.load setting, the plugins
132 to load in charon (and optionally other applications) can now be determined
133 via the charon.plugins.<name>.load setting for each plugin (enabled in the
134 new default strongswan.conf file via the charon.load_modular option).
135 The load setting optionally takes a numeric priority value that allows
136 reordering the plugins (otherwise the default plugin order is preserved).
137
138- All strongswan.conf settings that were formerly defined in library specific
139 "global" sections are now application specific (e.g. settings for plugins in
140 libstrongswan.plugins can now be set only for charon in charon.plugins).
141 The old options are still supported, which now allows to define defaults for
142 all applications in the libstrongswan section.
143
acc25f29
AS
144- The ntru libstrongswan plugin supports NTRUEncrypt as a post-quantum
145 computer IKE key exchange mechanism. The implementation is based on the
146 ntru-crypto library from the NTRUOpenSourceProject. The supported security
147 strengths are ntru112, ntru128, ntru192, and ntru256. Since the private DH
148 group IDs 1030..1033 have been assigned, the strongSwan Vendor ID must be
149 sent (charon.send_vendor_id = yes) in order to use NTRU.
150
800b361e
AS
151- Defined a TPMRA remote attestation workitem and added support for it to the
152 Attestation IMV.
153
c2d5add6
TB
154- Compatibility issues between IPComp (compress=yes) and leftfirewall=yes as
155 well as multiple subnets in left|rightsubnet have been fixed.
156
572582f5
MW
157- When enabling its "session" strongswan.conf option, the xauth-pam plugin opens
158 and closes a PAM session for each established IKE_SA. Patch courtesy of
159 Andrea Bonomi.
acc25f29 160
0cec570a
MW
161- The strongSwan unit testing framework has been rewritten without the "check"
162 dependency for improved flexibility and portability. It now properly supports
163 multi-threaded and memory leak testing and brings a bunch of new test cases.
164
165
2b32884d
AS
166strongswan-5.1.1
167----------------
168
7b8fbd74
AS
169- Fixed a denial-of-service vulnerability and potential authorization bypass
170 triggered by a crafted ID_DER_ASN1_DN ID payload. The cause is an insufficient
171 length check when comparing such identities. The vulnerability has been
172 registered as CVE-2013-6075.
173
174- Fixed a denial-of-service vulnerability triggered by a crafted IKEv1
175 fragmentation payload. The cause is a NULL pointer dereference. The
176 vulnerability has been registered as CVE-2013-6076.
177
2b32884d 178- The lean stand-alone pt-tls-client can set up a RFC 6876 PT-TLS session
1c1ba803
TB
179 with a strongSwan policy enforcement point which uses the tnc-pdp charon
180 plugin.
2b32884d 181
fa2f6aa1
AS
182- The new TCG TNC SWID IMC/IMV pair supports targeted SWID requests for either
183 full SWID Tag or concise SWID Tag ID inventories.
184
38fb8e4e
MW
185- The XAuth backend in eap-radius now supports multiple XAuth exchanges for
186 different credential types and display messages. All user input gets
187 concatenated and verified with a single User-Password RADIUS attribute on
188 the AAA. With an AAA supporting it, one for example can implement
189 Password+Token authentication with proper dialogs on iOS and OS X clients.
190
191- charon supports IKEv1 Mode Config exchange in push mode. The ipsec.conf
192 modeconfig=push option enables it for both client and server, the same way
193 as pluto used it.
194
390d2b50
MW
195- Using the "ah" ipsec.conf keyword on both IKEv1 and IKEv2 connections,
196 charon can negotiate and install Security Associations integrity-protected by
197 the Authentication Header protocol. Supported are plain AH(+IPComp) SAs only,
198 but not the deprecated RFC2401 style ESP+AH bundles.
199
1c1ba803
TB
200- The generation of initialization vectors for IKE and ESP (when using libipsec)
201 is now modularized and IVs for e.g. AES-GCM are now correctly allocated
202 sequentially, while other algorithms like AES-CBC still use random IVs.
203
38fb8e4e
MW
204- The left and right options in ipsec.conf can take multiple address ranges
205 and subnets. This allows connection matching against a larger set of
206 addresses, for example to use a different connection for clients connecting
207 from a internal network.
208
34dff30c
AS
209- For all those who have a queasy feeling about the NIST elliptic curve set,
210 the Brainpool curves introduced for use with IKE by RFC 6932 might be a
211 more trustworthy alternative.
212
390d2b50
MW
213- The kernel-libipsec userland IPsec backend now supports usage statistics,
214 volume based rekeying and accepts ESPv3 style TFC padded packets.
215
1c1ba803
TB
216- With two new strongswan.conf options fwmarks can be used to implement
217 host-to-host tunnels with kernel-libipsec.
218
38fb8e4e
MW
219- load-tester supports transport mode connections and more complex traffic
220 selectors, including such using unique ports for each tunnel.
2b32884d 221
1c1ba803
TB
222- The new dnscert plugin provides support for authentication via CERT RRs that
223 are protected via DNSSEC. The plugin was created by Ruslan N. Marchenko.
224
225- The eap-radius plugin supports forwarding of several Cisco Unity specific
226 RADIUS attributes in corresponding configuration payloads.
227
228- Database transactions are now abstracted and implemented by the two backends.
229 If you use MySQL make sure all tables use the InnoDB engine.
230
390d2b50
MW
231- libstrongswan now can provide an experimental custom implementation of the
232 printf family functions based on klibc if neither Vstr nor glibc style printf
233 hooks are available. This can avoid the Vstr dependency on some systems at
234 the cost of slower and less complete printf functions.
235
fa2f6aa1 236
40b0a15c
MW
237strongswan-5.1.0
238----------------
239
3a938a6f
TB
240- Fixed a denial-of-service vulnerability triggered by specific XAuth usernames
241 and EAP identities (since 5.0.3), and PEM files (since 4.1.11). The crash
242 was caused by insufficient error handling in the is_asn1() function.
243 The vulnerability has been registered as CVE-2013-5018.
244
40b0a15c
MW
245- The new charon-cmd command line IKE client can establish road warrior
246 connections using IKEv1 or IKEv2 with different authentication profiles.
247 It does not depend on any configuration files and can be configured using a
248 few simple command line options.
249
250- The kernel-pfroute networking backend has been greatly improved. It now
78e6f69e 251 can install virtual IPs on TUN devices on OS X and FreeBSD, allowing these
40b0a15c
MW
252 systems to act as a client in common road warrior scenarios.
253
78e6f69e
TB
254- The new kernel-libipsec plugin uses TUN devices and libipsec to provide IPsec
255 processing in userland on Linux, FreeBSD and Mac OS X.
256
68957d18
MW
257- The eap-radius plugin can now serve as an XAuth backend called xauth-radius,
258 directly verifying XAuth credentials using RADIUS User-Name/User-Password
259 attributes. This is more efficient than the existing xauth-eap+eap-radius
260 combination, and allows RADIUS servers without EAP support to act as AAA
261 backend for IKEv1.
262
78e6f69e 263- The new osx-attr plugin installs configuration attributes (currently DNS
2334ae56
MW
264 servers) via SystemConfiguration on Mac OS X. The keychain plugin provides
265 certificates from the OS X keychain service.
78e6f69e
TB
266
267- The sshkey plugin parses SSH public keys, which, together with the --agent
268 option for charon-cmd, allows the use of ssh-agent for authentication.
269 To configure SSH keys in ipsec.conf the left|rightrsasigkey options are
270 replaced with left|rightsigkey, which now take public keys in one of three
271 formats: SSH (RFC 4253, ssh: prefix), DNSKEY (RFC 3110, dns: prefix), and
272 PKCS#1 (the default, no prefix).
273
274- Extraction of certificates and private keys from PKCS#12 files is now provided
275 by the new pkcs12 plugin or the openssl plugin. charon-cmd (--p12) as well
276 as charon (via P12 token in ipsec.secrets) can make use of this.
277
40b0a15c
MW
278- IKEv2 can now negotiate transport mode and IPComp in NAT situations.
279
3a938a6f 280- IKEv2 exchange initiators now properly close an established IKE or CHILD_SA
40b0a15c
MW
281 on error conditions using an additional exchange, keeping state in sync
282 between peers.
283
226f34e0 284- Using a SQL database interface a Trusted Network Connect (TNC) Policy Manager
78e6f69e
TB
285 can generate specific measurement workitems for an arbitrary number of
286 Integrity Measurement Verifiers (IMVs) based on the history of the VPN user
287 and/or device.
288
289- Several core classes in libstrongswan are now tested with unit tests. These
290 can be enabled with --enable-unit-tests and run with 'make check'. Coverage
291 reports can be generated with --enable-coverage and 'make coverage' (this
292 disables any optimization, so it should not be enabled when building
293 production releases).
294
56b753ca
MW
295- The leak-detective developer tool has been greatly improved. It works much
296 faster/stabler with multiple threads, does not use deprecated malloc hooks
297 anymore and has been ported to OS X.
298
78e6f69e
TB
299- chunk_hash() is now based on SipHash-2-4 with a random key. This provides
300 better distribution and prevents hash flooding attacks when used with
301 hashtables.
302
303- All default plugins implement the get_features() method to define features
304 and their dependencies. The plugin loader has been improved, so that plugins
305 in a custom load statement can be ordered freely or to express preferences
306 without being affected by dependencies between plugin features.
307
c3b8335c
MW
308- A centralized thread can take care for watching multiple file descriptors
309 concurrently. This removes the need for a dedicated listener threads in
310 various plugins. The number of "reserved" threads for such tasks has been
311 reduced to about five, depending on the plugin configuration.
312
313- Plugins that can be controlled by a UNIX socket IPC mechanism gained network
314 transparency. Third party applications querying these plugins now can use
315 TCP connections from a different host.
316
78e6f69e 317- libipsec now supports AES-GCM.
226f34e0 318
40b0a15c 319
2e12fc4b
AS
320strongswan-5.0.4
321----------------
322
323- Fixed a security vulnerability in the openssl plugin which was reported by
324 Kevin Wojtysiak. The vulnerability has been registered as CVE-2013-2944.
325 Before the fix, if the openssl plugin's ECDSA signature verification was used,
326 due to a misinterpretation of the error code returned by the OpenSSL
327 ECDSA_verify() function, an empty or zeroed signature was accepted as a
328 legitimate one.
329
330- The handling of a couple of other non-security relevant openssl return codes
331 was fixed as well.
332
333- The tnc_ifmap plugin now publishes virtual IPv4 and IPv6 addresses via its
334 TCG TNC IF-MAP 2.1 interface.
335
336- The charon.initiator_only option causes charon to ignore IKE initiation
337 requests.
338
bec5bf02
AS
339- The openssl plugin can now use the openssl-fips library.
340
2e12fc4b 341
d69eb037
TB
342strongswan-5.0.3
343----------------
344
345- The new ipseckey plugin enables authentication based on trustworthy public
346 keys stored as IPSECKEY resource records in the DNS and protected by DNSSEC.
347 To do so it uses a DNSSEC enabled resolver, like the one provided by the new
348 unbound plugin, which is based on libldns and libunbound. Both plugins were
349 created by Reto Guadagnini.
350
1fc609fe
AS
351- Implemented the TCG TNC IF-IMV 1.4 draft making access requestor identities
352 available to an IMV. The OS IMV stores the AR identity together with the
353 device ID in the attest database.
354
355- The openssl plugin now uses the AES-NI accelerated version of AES-GCM
356 if the hardware supports it.
7a93844f 357
96776d6f
MW
358- The eap-radius plugin can now assign virtual IPs to IKE clients using the
359 Framed-IP-Address attribute by using the "%radius" named pool in the
360 rightsourceip ipsec.conf option. Cisco Banner attributes are forwarded to
361 Unity-capable IKEv1 clients during mode config. charon now sends Interim
362 Accounting updates if requested by the RADIUS server, reports
363 sent/received packets in Accounting messages, and adds a Terminate-Cause
364 to Accounting-Stops.
365
366- The recently introduced "ipsec listcounters" command can report connection
367 specific counters by passing a connection name, and global or connection
368 counters can be reset by the "ipsec resetcounters" command.
369
370- The strongSwan libpttls library provides an experimental implementation of
371 PT-TLS (RFC 6876), a Posture Transport Protocol over TLS.
372
373- The charon systime-fix plugin can disable certificate lifetime checks on
374 embedded systems if the system time is obviously out of sync after bootup.
375 Certificates lifetimes get checked once the system time gets sane, closing
376 or reauthenticating connections using expired certificates.
377
378- The "ikedscp" ipsec.conf option can set DiffServ code points on outgoing
379 IKE packets.
7a93844f 380
e34666a4
TB
381- The new xauth-noauth plugin allows to use basic RSA or PSK authentication with
382 clients that cannot be configured without XAuth authentication. The plugin
383 simply concludes the XAuth exchange successfully without actually performing
384 any authentication. Therefore, to use this backend it has to be selected
385 explicitly with rightauth2=xauth-noauth.
386
db50a35a
RB
387- The new charon-tkm IKEv2 daemon delegates security critical operations to a
388 separate process. This has the benefit that the network facing daemon has no
389 knowledge of keying material used to protect child SAs. Thus subverting
390 charon-tkm does not result in the compromise of cryptographic keys.
391 The extracted functionality has been implemented from scratch in a minimal TCB
392 (trusted computing base) in the Ada programming language. Further information
393 can be found at http://www.codelabs.ch/tkm/.
394
c2a5e7bc
AS
395strongswan-5.0.2
396----------------
397
398- Implemented all IETF Standard PA-TNC attributes and an OS IMC/IMV
399 pair using them to transfer operating system information.
400
a19d5913
MW
401- The new "ipsec listcounters" command prints a list of global counter values
402 about received and sent IKE messages and rekeyings.
403
343e9989
MW
404- A new lookip plugin can perform fast lookup of tunnel information using a
405 clients virtual IP and can send notifications about established or deleted
406 tunnels. The "ipsec lookip" command can be used to query such information
407 or receive notifications.
408
ecdd5aed
MW
409- The new error-notify plugin catches some common error conditions and allows
410 an external application to receive notifications for them over a UNIX socket.
411
6910e5c7
MW
412- IKE proposals can now use a PRF algorithm different to that defined for
413 integrity protection. If an algorithm with a "prf" prefix is defined
414 explicitly (such as prfsha1 or prfsha256), no implicit PRF algorithm based on
415 the integrity algorithm is added to the proposal.
c2a5e7bc 416
8fc7bbc6
MW
417- The pkcs11 plugin can now load leftcert certificates from a smartcard for a
418 specific ipsec.conf conn section and cacert CA certificates for a specific ca
419 section.
420
78b2a2b1
MW
421- The load-tester plugin gained additional options for certificate generation
422 and can load keys and multiple CA certificates from external files. It can
423 install a dedicated outer IP address for each tunnel and tunnel initiation
424 batches can be triggered and monitored externally using the
425 "ipsec load-tester" tool.
426
cc0cc3b5
MW
427- PKCS#7 container parsing has been modularized, and the openssl plugin
428 gained an alternative implementation to decrypt and verify such files.
429 In contrast to our own DER parser, OpenSSL can handle BER files, which is
430 required for interoperability of our scepclient with EJBCA.
431
f31b4180
TB
432- Support for the proprietary IKEv1 fragmentation extension has been added.
433 Fragments are always handled on receipt but only sent if supported by the peer
434 and if enabled with the new fragmentation ipsec.conf option.
435
0e0870ae
MW
436- IKEv1 in charon can now parse certificates received in PKCS#7 containers and
437 supports NAT traversal as used by Windows clients. Patches courtesy of
438 Volker Rümelin.
439
2f0441a3
MW
440- The new rdrand plugin provides a high quality / high performance random
441 source using the Intel rdrand instruction found on Ivy Bridge processors.
442
73791223
TB
443- The integration test environment was updated and now uses KVM and reproducible
444 guest images based on Debian.
445
1fc609fe 446
ecfd714c
AS
447strongswan-5.0.1
448----------------
449
6f93927b
AS
450- Introduced the sending of the standard IETF Assessment Result
451 PA-TNC attribute by all strongSwan Integrity Measurement Verifiers.
452
ecfd714c
AS
453- Extended PTS Attestation IMC/IMV pair to provide full evidence of
454 the Linux IMA measurement process. All pertinent file information
6f93927b 455 of a Linux OS can be collected and stored in an SQL database.
ecfd714c
AS
456
457- The PA-TNC and PB-TNC protocols can now process huge data payloads
458 >64 kB by distributing PA-TNC attributes over multiple PA-TNC messages
459 and these messages over several PB-TNC batches. As long as no
6f93927b 460 consolidated recommandation from all IMVs can be obtained, the TNC
ecfd714c
AS
461 server requests more client data by sending an empty SDATA batch.
462
804d702b
MW
463- The rightgroups2 ipsec.conf option can require group membership during
464 a second authentication round, for example during XAuth authentication
465 against a RADIUS server.
466
3423b3a8
MW
467- The xauth-pam backend can authenticate IKEv1 XAuth and Hybrid authenticated
468 clients against any PAM service. The IKEv2 eap-gtc plugin does not use
469 PAM directly anymore, but can use any XAuth backend to verify credentials,
470 including xauth-pam.
471
cc48f360
MW
472- The new unity plugin brings support for some parts of the IKEv1 Cisco Unity
473 Extension. As client, charon narrows traffic selectors to the received
474 Split-Include attributes and automatically installs IPsec bypass policies
475 for received Local-LAN attributes. As server, charon sends Split-Include
476 attributes for leftsubnet definitions containing multiple subnets to Unity-
477 aware clients.
478
cbe244a5
TB
479- An EAP-Nak payload is returned by clients if the gateway requests an EAP
480 method that the client does not support. Clients can also request a specific
481 EAP method by configuring that method with leftauth.
482
483- The eap-dynamic plugin handles EAP-Nak payloads returned by clients and uses
484 these to select a different EAP method supported/requested by the client.
485 The plugin initially requests the first registered method or the first method
486 configured with charon.plugins.eap-dynamic.preferred.
487
e76f3d0d
MW
488- The new left/rightdns options specify connection specific DNS servers to
489 request/respond in IKEv2 configuration payloads or IKEv2 mode config. leftdns
490 can be any (comma separated) combination of %config4 and %config6 to request
491 multiple servers, both for IPv4 and IPv6. rightdns takes a list of DNS server
492 IP addresses to return.
493
69e056a2
MW
494- The left/rightsourceip options now accept multiple addresses or pools.
495 leftsourceip can be any (comma separated) combination of %config4, %config6
496 or fixed IP addresses to request. rightsourceip accepts multiple explicitly
497 specified or referenced named pools.
498
499- Multiple connections can now share a single address pool when they use the
500 same definition in one of the rightsourceip pools.
501
4a025539
TB
502- The options charon.interfaces_ignore and charon.interfaces_use allow one to
503 configure the network interfaces used by the daemon.
504
505- The kernel-netlink plugin supports the charon.install_virtual_ip_on option,
506 which specifies the interface on which virtual IP addresses will be installed.
507 If it is not specified the current behavior of using the outbound interface
508 is preserved.
509
510- The kernel-netlink plugin tries to keep the current source address when
511 looking for valid routes to reach other hosts.
512
804d702b
MW
513- The autotools build has been migrated to use a config.h header. strongSwan
514 development headers will get installed during "make install" if
515 --with-dev-headers has been passed to ./configure.
516
517- All crypto primitives gained return values for most operations, allowing
518 crypto backends to fail, for example when using hardware accelerators.
ecfd714c 519
1fc609fe 520
d55c2404
TB
521strongswan-5.0.0
522----------------
523
794cdbc5
MW
524- The charon IKE daemon gained experimental support for the IKEv1 protocol.
525 Pluto has been removed from the 5.x series, and unless strongSwan is
526 configured with --disable-ikev1 or --disable-ikev2, charon handles both
527 keying protocols. The feature-set of IKEv1 in charon is almost on par with
528 pluto, but currently does not support AH or bundled AH+ESP SAs. Beside
529 RSA/ECDSA, PSK and XAuth, charon also supports the Hybrid authentication
530 mode. Informations for interoperability and migration is available at
531 http://wiki.strongswan.org/projects/strongswan/wiki/CharonPlutoIKEv1.
532
d55c2404
TB
533- Charon's bus_t has been refactored so that loggers and other listeners are
534 now handled separately. The single lock was previously cause for deadlocks
535 if extensive listeners, such as the one provided by the updown plugin, wanted
536 to acquire locks that were held by other threads which in turn tried to log
537 messages, and thus were waiting to acquire the same lock currently held by
538 the thread calling the listener.
539 The implemented changes also allow the use of a read/write-lock for the
540 loggers which increases performance if multiple loggers are registered.
541 Besides several interface changes this last bit also changes the semantics
542 for loggers as these may now be called by multiple threads at the same time.
543
ed7186cb
TB
544- Source routes are reinstalled if interfaces are reactivated or IP addresses
545 reappear.
546
f97c269e
TB
547- The thread pool (processor_t) now has more control over the lifecycle of
548 a job (see job.h for details). In particular, it now controls the destruction
549 of jobs after execution and the cancellation of jobs during shutdown. Due to
550 these changes the requeueing feature, previously available to callback_job_t
551 only, is now available to all jobs (in addition to a new rescheduling
552 feature).
553
5a6e5e0d
MW
554- In addition to trustchain key strength definitions for different public key
555 systems, the rightauth option now takes a list of signature hash algorithms
556 considered save for trustchain validation. For example, the setting
557 rightauth=rsa-2048-ecdsa-256-sha256-sha384-sha512 requires a trustchain
558 that uses at least RSA-2048 or ECDSA-256 keys and certificate signatures
559 using SHA-256 or better.
560
d55c2404 561
93d9a02e
TB
562strongswan-4.6.4
563----------------
564
565- Fixed a security vulnerability in the gmp plugin. If this plugin was used
566 for RSA signature verification an empty or zeroed signature was handled as
567 a legitimate one.
568
569- Fixed several issues with reauthentication and address updates.
570
571
c224f765
AS
572strongswan-4.6.3
573----------------
574
575- The tnc-pdp plugin implements a RADIUS server interface allowing
576 a strongSwan TNC server to act as a Policy Decision Point.
577
4bc7577d
MW
578- The eap-radius authentication backend enforces Session-Timeout attributes
579 using RFC4478 repeated authentication and acts upon RADIUS Dynamic
580 Authorization extensions, RFC 5176. Currently supported are disconnect
581 requests and CoA messages containing a Session-Timeout.
582
583- The eap-radius plugin can forward arbitrary RADIUS attributes from and to
584 clients using custom IKEv2 notify payloads. The new radattr plugin reads
585 attributes to include from files and prints received attributes to the
586 console.
c224f765
AS
587
588- Added support for untruncated MD5 and SHA1 HMACs in ESP as used in
589 RFC 4595.
590
d7590217
TB
591- The cmac plugin implements the AES-CMAC-96 and AES-CMAC-PRF-128 algorithms
592 as defined in RFC 4494 and RFC 4615, respectively.
593
4e2e77d5 594- The resolve plugin automatically installs nameservers via resolvconf(8),
a281494a 595 if it is installed, instead of modifying /etc/resolv.conf directly.
c224f765 596
5f1931ad
AS
597- The IKEv2 charon daemon supports now raw RSA public keys in RFC 3110
598 DNSKEY and PKCS#1 file format.
599
600
60e99b37
AS
601strongswan-4.6.2
602----------------
603
604- Upgraded the TCG IF-IMC and IF-IMV C API to the upcoming version 1.3
605 which supports IF-TNCCS 2.0 long message types, the exclusive flags
606 and multiple IMC/IMV IDs. Both the TNC Client and Server as well as
607 the "Test", "Scanner", and "Attestation" IMC/IMV pairs were updated.
608
609- Fully implemented the "TCG Attestation PTS Protocol: Binding to IF-M"
610 standard (TLV-based messages only). TPM-based remote attestation of
de4a0c83
AS
611 Linux IMA (Integrity Measurement Architecture) possible. Measurement
612 reference values are automatically stored in an SQLite database.
60e99b37 613
a345aa26
MW
614- The EAP-RADIUS authentication backend supports RADIUS accounting. It sends
615 start/stop messages containing Username, Framed-IP and Input/Output-Octets
616 attributes and has been tested against FreeRADIUS and Microsoft NPS.
60e99b37 617
de4a0c83
AS
618- Added support for PKCS#8 encoded private keys via the libstrongswan
619 pkcs8 plugin. This is the default format used by some OpenSSL tools since
620 version 1.0.0 (e.g. openssl req with -keyout).
dcefa267 621
a8958012
MW
622- Added session resumption support to the strongSwan TLS stack.
623
de4a0c83 624
acb92cb4
AS
625strongswan-4.6.1
626----------------
627
628- Because of changing checksums before and after installation which caused
629 the integrity tests to fail we avoided directly linking libsimaka, libtls and
630 libtnccs to those libcharon plugins which make use of these dynamic libraries.
18f85b66
AS
631 Instead we linked the libraries to the charon daemon. Unfortunately Ubuntu
632 11.10 activated the --as-needed ld option which discards explicit links
633 to dynamic libraries that are not actually used by the charon daemon itself,
634 thus causing failures during the loading of the plugins which depend on these
635 libraries for resolving external symbols.
acb92cb4
AS
636
637- Therefore our approach of computing integrity checksums for plugins had to be
638 changed radically by moving the hash generation from the compilation to the
639 post-installation phase.
5ed3e3a7 640
acb92cb4 641
92a1b234 642strongswan-4.6.0
5a2e2e0b
AS
643----------------
644
37276728
MW
645- The new libstrongswan certexpire plugin collects expiration information of
646 all used certificates and exports them to CSV files. It either directly
647 exports them or uses cron style scheduling for batch exports.
648
649- starter passes unresolved hostnames to charon, allowing it to do name
650 resolution not before the connection attempt. This is especially useful with
651 connections between hosts using dynamic IP addresses. Thanks to Mirko Parthey
652 for the initial patch.
653
5fd8e530
TB
654- The android plugin can now be used without the Android frontend patch and
655 provides DNS server registration and logging to logcat.
656
657- Pluto and starter (plus stroke and whack) have been ported to Android.
658
602ee58e
TB
659- Support for ECDSA private and public key operations has been added to the
660 pkcs11 plugin. The plugin now also provides DH and ECDH via PKCS#11 and can
661 use tokens as random number generators (RNG). By default only private key
662 operations are enabled, more advanced features have to be enabled by their
663 option in strongswan.conf. This also applies to public key operations (even
664 for keys not stored on the token) which were enabled by default before.
665
37276728
MW
666- The libstrongswan plugin system now supports detailed plugin dependencies.
667 Many plugins have been extended to export its capabilities and requirements.
668 This allows the plugin loader to resolve plugin loading order automatically,
669 and in future releases, to dynamically load the required features on demand.
670 Existing third party plugins are source (but not binary) compatible if they
671 properly initialize the new get_features() plugin function to NULL.
672
fd81ac05
AS
673- The tnc-ifmap plugin implements a TNC IF-MAP 2.0 client which can deliver
674 metadata about IKE_SAs via a SOAP interface to a MAP server. The tnc-ifmap
675 plugin requires the Apache Axis2/C library.
676
37276728 677
5d179d19
AS
678strongswan-4.5.3
679----------------
680
a7edbd21 681- Our private libraries (e.g. libstrongswan) are not installed directly in
b18a697a
AS
682 prefix/lib anymore. Instead a subdirectory is used (prefix/lib/ipsec/ by
683 default). The plugins directory is also moved from libexec/ipsec/ to that
a7edbd21
TB
684 directory.
685
b18a697a
AS
686- The dynamic IMC/IMV libraries were moved from the plugins directory to
687 a new imcvs directory in the prefix/lib/ipsec/ subdirectory.
688
107ea60f
TB
689- Job priorities were introduced to prevent thread starvation caused by too
690 many threads handling blocking operations (such as CRL fetching). Refer to
691 strongswan.conf(5) for details.
692
693- Two new strongswan.conf options allow to fine-tune performance on IKEv2
694 gateways by dropping IKE_SA_INIT requests on high load.
695
f8799170 696- IKEv2 charon daemon supports start PASS and DROP shunt policies
b18a697a 697 preventing traffic to go through IPsec connections. Installation of the
107ea60f
TB
698 shunt policies either via the XFRM netfilter or PFKEYv2 IPsec kernel
699 interfaces.
f8799170 700
93095183
TB
701- The history of policies installed in the kernel is now tracked so that e.g.
702 trap policies are correctly updated when reauthenticated SAs are terminated.
703
b18a697a
AS
704- IMC/IMV Scanner pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
705 Using "netstat -l" the IMC scans open listening ports on the TNC client
706 and sends a port list to the IMV which based on a port policy decides if
707 the client is admitted to the network.
708 (--enable-imc-scanner/--enable-imv-scanner).
709
710- IMC/IMV Test pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
5d179d19
AS
711 (--enable-imc-test/--enable-imv-test).
712
4876f896
MW
713- The IKEv2 close action does not use the same value as the ipsec.conf dpdaction
714 setting, but the value defined by its own closeaction keyword. The action
715 is triggered if the remote peer closes a CHILD_SA unexpectedly.
5d179d19 716
5a2e2e0b 717
6f2378c1
AS
718strongswan-4.5.2
719----------------
720
320e98c2
MW
721- The whitelist plugin for the IKEv2 daemon maintains an in-memory identity
722 whitelist. Any connection attempt of peers not whitelisted will get rejected.
723 The 'ipsec whitelist' utility provides a simple command line frontend for
724 whitelist administration.
725
92ebb7c5 726- The duplicheck plugin provides a specialized form of duplicate checking,
5832d505 727 doing a liveness check on the old SA and optionally notify a third party
92ebb7c5
MW
728 application about detected duplicates.
729
730- The coupling plugin permanently couples two or more devices by limiting
731 authentication to previously used certificates.
732
6f2378c1
AS
733- In the case that the peer config and child config don't have the same name
734 (usually in SQL database defined connections), ipsec up|route <peer config>
735 starts|routes all associated child configs and ipsec up|route <child config>
736 only starts|routes the specific child config.
737
6ca05fe2
AS
738- fixed the encoding and parsing of X.509 certificate policy statements (CPS).
739
1ee7440b
AS
740- Duncan Salerno contributed the eap-sim-pcsc plugin implementing a
741 pcsc-lite based SIM card backend.
742
743- The eap-peap plugin implements the EAP PEAP protocol. Interoperates
2778b664 744 successfully with a FreeRADIUS server and Windows 7 Agile VPN clients.
1ee7440b 745
cf6ca6d7
MW
746- The IKEv2 daemon charon rereads strongswan.conf on SIGHUP and instructs
747 all plugins to reload. Currently only the eap-radius and the attr plugins
748 support configuration reloading.
749
d3d21c29
MW
750- Added userland support to the IKEv2 daemon for Extended Sequence Numbers
751 support coming with Linux 2.6.39. To enable ESN on a connection, add
752 the 'esn' keyword to the proposal. The default proposal uses 32-bit sequence
753 numbers only ('noesn'), and the same value is used if no ESN mode is
754 specified. To negotiate ESN support with the peer, include both, e.g.
755 esp=aes128-sha1-esn-noesn.
756
757- In addition to ESN, Linux 2.6.39 gained support for replay windows larger
758 than 32 packets. The new global strongswan.conf option 'charon.replay_window'
759 configures the size of the replay window, in packets.
760
6f2378c1 761
41ba5ce7
AS
762strongswan-4.5.1
763----------------
764
1b7e081b
AS
765- Sansar Choinyambuu implemented the RFC 5793 Posture Broker Protocol (BP)
766 compatible with Trusted Network Connect (TNC). The TNCCS 2.0 protocol
5cdaafef 767 requires the tnccs_20, tnc_imc and tnc_imv plugins but does not depend
1b7e081b
AS
768 on the libtnc library. Any available IMV/IMC pairs conforming to the
769 Trusted Computing Group's TNC-IF-IMV/IMC 1.2 interface specification
e44817df 770 can be loaded via /etc/tnc_config.
1b7e081b 771
5cdaafef
AS
772- Re-implemented the TNCCS 1.1 protocol by using the tnc_imc and tnc_imv
773 in place of the external libtnc library.
774
775- The tnccs_dynamic plugin loaded on a TNC server in addition to the
776 tnccs_11 and tnccs_20 plugins, dynamically detects the IF-TNCCS
777 protocol version used by a TNC client and invokes an instance of
778 the corresponding protocol stack.
779
41ba5ce7
AS
780- IKE and ESP proposals can now be stored in an SQL database using a
781 new proposals table. The start_action field in the child_configs
782 tables allows the automatic starting or routing of connections stored
783 in an SQL database.
784
1b7e081b
AS
785- The new certificate_authorities and certificate_distribution_points
786 tables make it possible to store CRL and OCSP Certificate Distribution
787 points in an SQL database.
788
ae09bc62
TB
789- The new 'include' statement allows to recursively include other files in
790 strongswan.conf. Existing sections and values are thereby extended and
791 replaced, respectively.
792
793- Due to the changes in the parser for strongswan.conf, the configuration
794 syntax for the attr plugin has changed. Previously, it was possible to
795 specify multiple values of a specific attribute type by adding multiple
796 key/value pairs with the same key (e.g. dns) to the plugins.attr section.
797 Because values with the same key now replace previously defined values
798 this is not possible anymore. As an alternative, multiple values can be
799 specified by separating them with a comma (e.g. dns = 1.2.3.4, 2.3.4.5).
800
840e7044
AS
801- ipsec listalgs now appends (set in square brackets) to each crypto
802 algorithm listed the plugin that registered the function.
803
e44817df
MW
804- Traffic Flow Confidentiality padding supported with Linux 2.6.38 can be used
805 by the IKEv2 daemon. The ipsec.conf 'tfc' keyword pads all packets to a given
806 boundary, the special value '%mtu' pads all packets to the path MTU.
807
78a547c9
MW
808- The new af-alg plugin can use various crypto primitives of the Linux Crypto
809 API using the AF_ALG interface introduced with 2.6.38. This removes the need
810 for additional userland implementations of symmetric cipher, hash, hmac and
811 xcbc algorithms.
44582075 812
41ed0294 813- The IKEv2 daemon supports the INITIAL_CONTACT notify as initiator and
983a5e88
MW
814 responder. The notify is sent when initiating configurations with a unique
815 policy, set in ipsec.conf via the global 'uniqueids' option.
41ed0294 816
f0783464
MW
817- The conftest conformance testing framework enables the IKEv2 stack to perform
818 many tests using a distinct tool and configuration frontend. Various hooks
819 can alter reserved bits, flags, add custom notifies and proposals, reorder
820 or drop messages and much more. It is enabled using the --enable-conftest
821 ./configure switch.
822
77eee25f 823- The new libstrongswan constraints plugin provides advanced X.509 constraint
cf95d292 824 checking. In addition to X.509 pathLen constraints, the plugin checks for
77eee25f
MW
825 nameConstraints and certificatePolicies, including policyMappings and
826 policyConstraints. The x509 certificate plugin and the pki tool have been
96c4addc
MW
827 enhanced to support these extensions. The new left/rightcertpolicy ipsec.conf
828 connection keywords take OIDs a peer certificate must have.
829
830- The left/rightauth ipsec.conf keywords accept values with a minimum strength
831 for trustchain public keys in bits, such as rsa-2048 or ecdsa-256.
77eee25f 832
fb1e7df1
MW
833- The revocation and x509 libstrongswan plugins and the pki tool gained basic
834 support for delta CRLs.
835
5cdaafef 836
44582075
MW
837strongswan-4.5.0
838----------------
839
b14923ec
AS
840- IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5
841 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the
ac544be2 842 IKEv2 RFC 4306 and its mature successor RFC 5996. The time has definitively
b14923ec 843 come for IKEv1 to go into retirement and to cede its place to the much more
ac544be2 844 robust, powerful and versatile IKEv2 protocol!
b14923ec 845
44582075
MW
846- Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
847 and Galois/Counter Modes based on existing CBC implementations. These
848 new plugins bring support for AES and Camellia Counter and CCM algorithms
849 and the AES GCM algorithms for use in IKEv2.
850
84c9bc42
MW
851- The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
852 the pki utility using one or more PKCS#11 libraries. It currently supports
61df42cc 853 RSA private and public key operations and loads X.509 certificates from
84c9bc42
MW
854 tokens.
855
a782b52f
MW
856- Implemented a general purpose TLS stack based on crypto and credential
857 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
858 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
859 client authentication.
860
861- Based on libtls, the eap-tls plugin brings certificate based EAP
862 authentication for client and server. It is compatible to Windows 7 IKEv2
61df42cc 863 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
a782b52f 864
8a1353fc
AS
865- Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
866 libtnc library on the strongSwan client and server side via the tnccs_11
867 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
868 Depending on the resulting TNC Recommendation, strongSwan clients are granted
869 access to a network behind a strongSwan gateway (allow), are put into a
ac544be2 870 remediation zone (isolate) or are blocked (none), respectively. Any number
8a1353fc
AS
871 of Integrity Measurement Collector/Verifier pairs can be attached
872 via the tnc-imc and tnc-imv charon plugins.
873
b3cabd1f
TB
874- The IKEv1 daemon pluto now uses the same kernel interfaces as the IKEv2
875 daemon charon. As a result of this, pluto now supports xfrm marks which
876 were introduced in charon with 4.4.1.
877
878- Applets for Maemo 5 (Nokia) allow to easily configure and control IKEv2
879 based VPN connections with EAP authentication on supported devices.
880
18a4f865
MW
881- The RADIUS plugin eap-radius now supports multiple RADIUS servers for
882 redundant setups. Servers are selected by a defined priority, server load and
883 availability.
884
885- The simple led plugin controls hardware LEDs through the Linux LED subsystem.
886 It currently shows activity of the IKE daemon and is a good example how to
887 implement a simple event listener.
888
b3cabd1f
TB
889- Improved MOBIKE behavior in several corner cases, for instance, if the
890 initial responder moves to a different address.
891
892- Fixed left-/rightnexthop option, which was broken since 4.4.0.
893
3f84e2d6
AS
894- Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
895 identity was different from the IKE identity.
896
f6032361
AS
897- Fixed the alignment of ModeConfig messages on 4-byte boundaries in the
898 case where the attributes are not a multiple of 4 bytes (e.g. Cisco's
899 UNITY_BANNER).
900
901- Fixed the interoperability of the socket_raw and socket_default
902 charon plugins.
903
3f84e2d6
AS
904- Added man page for strongswan.conf
905
a782b52f 906
03b5e4d8
AS
907strongswan-4.4.1
908----------------
909
ec40c02a 910- Support of xfrm marks in IPsec SAs and IPsec policies introduced
b22bb9f2
AS
911 with the Linux 2.6.34 kernel. For details see the example scenarios
912 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
ec40c02a 913
b22bb9f2 914- The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
b59340a2
AS
915 in a user-specific updown script to set marks on inbound ESP or
916 ESP_IN_UDP packets.
e87b78c6 917
3561cc4b
AS
918- The openssl plugin now supports X.509 certificate and CRL functions.
919
e9448cfc 920- OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
b59340a2 921 by default. Plase update manual load directives in strongswan.conf.
e9448cfc
MW
922
923- RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
924 plugin, disabled by default. Enable it and update manual load directives
925 in strongswan.conf, if required.
926
7f3a9468
MW
927- The pki utility supports CRL generation using the --signcrl command.
928
929- The ipsec pki --self, --issue and --req commands now support output in
930 PEM format using the --outform pem option.
931
03b5e4d8
AS
932- The major refactoring of the IKEv1 Mode Config functionality now allows
933 the transport and handling of any Mode Config attribute.
934
e87b78c6 935- The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
b59340a2
AS
936 servers are chosen randomly, with the option to prefer a specific server.
937 Non-responding servers are degraded by the selection process.
e87b78c6 938
c5c6f9b6
AS
939- The ipsec pool tool manages arbitrary configuration attributes stored
940 in an SQL database. ipsec pool --help gives the details.
941
fe2434cf
MW
942- The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
943 reading triplets/quintuplets from an SQL database.
944
c8bd06c7
MW
945- The High Availability plugin now supports a HA enabled in-memory address
946 pool and Node reintegration without IKE_SA rekeying. The latter allows
947 clients without IKE_SA rekeying support to keep connected during
948 reintegration. Additionally, many other issues have been fixed in the ha
949 plugin.
1c1f132a 950
c5c921bf
MW
951- Fixed a potential remote code execution vulnerability resulting from
952 the misuse of snprintf(). The vulnerability is exploitable by
953 unauthenticated users.
954
03b5e4d8 955
00c60592
MW
956strongswan-4.4.0
957----------------
958
d101a61f
MW
959- The IKEv2 High Availability plugin has been integrated. It provides
960 load sharing and failover capabilities in a cluster of currently two nodes,
961 based on an extend ClusterIP kernel module. More information is available at
962 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
9235edc2 963 The development of the High Availability functionality was sponsored by
d101a61f
MW
964 secunet Security Networks AG.
965
dd8cb2b0
AS
966- Added IKEv1 and IKEv2 configuration support for the AES-GMAC
967 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
968 2.6.34 kernel is required to make AES-GMAC available via the XFRM
969 kernel interface.
970
4590260b
MW
971- Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
972 and openssl plugins, usable by both pluto and charon. The new proposal
973 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
974 from IBM for his contribution.
975
9235edc2
AS
976- The IKEv1 pluto daemon supports RAM-based virtual IP pools using
977 the rightsourceip directive with a subnet from which addresses
978 are allocated.
979
d6457833
AS
980- The ipsec pki --gen and --pub commands now allow the output of
981 private and public keys in PEM format using the --outform pem
982 command line option.
983
2d097a0b
MW
984- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
985 server using broadcasts, or a defined server using the
986 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
987 is additionally served to clients if the DHCP server provides such
988 information. The plugin is used in ipsec.conf configurations having
989 rightsourceip set to %dhcp.
990
6d6994c6
MW
991- A new plugin called farp fakes ARP responses for virtual IP addresses
992 handed out to clients from the IKEv2 daemon charon. The plugin lets a
89bf11d2 993 road-warrior act as a client on the local LAN if it uses a virtual IP
6d6994c6
MW
994 from the responders subnet, e.g. acquired using the DHCP plugin.
995
00c60592
MW
996- The existing IKEv2 socket implementations have been migrated to the
997 socket-default and the socket-raw plugins. The new socket-dynamic plugin
998 binds sockets dynamically to ports configured via the left-/rightikeport
999 ipsec.conf connection parameters.
1000
3e6b50ed
MW
1001- The android charon plugin stores received DNS server information as "net.dns"
1002 system properties, as used by the Android platform.
00c60592 1003
d6457833 1004
4c68a85a
AS
1005strongswan-4.3.6
1006----------------
1007
cdad91de 1008- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
1009 carried as a critical X.509v3 extension in the peer certificate.
1010
a7155606
AS
1011- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
1012 server entries that are sent via the IKEv1 Mode Config or IKEv2
1013 Configuration Payload to remote clients.
1014
f721e0fb
AS
1015- The Camellia cipher can be used as an IKEv1 encryption algorithm.
1016
4c68a85a
AS
1017- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
1018
909c0c3d
MW
1019- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
1020 was sent or received within the given interval. To close the complete IKE_SA
1021 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
1022 "charon.inactivity_close_ike" to yes.
1023
44e41c4c
AS
1024- More detailed IKEv2 EAP payload information in debug output
1025
2b2c69e9 1026- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 1027
52fd0ef9
MW
1028- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
1029 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
1030 configures the kernel with 128 bit truncation, not the non-standard 96
1031 bit truncation used by previous releases. To use the old 96 bit truncation
1032 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 1033
2b2c69e9
MW
1034- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
1035 change makes IPcomp tunnel mode connections incompatible with previous
1036 releases; disable compression on such tunnels.
1037
6ec949e0
MW
1038- Fixed BEET mode connections on recent kernels by installing SAs with
1039 appropriate traffic selectors, based on a patch by Michael Rossberg.
1040
cdad91de
MW
1041- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
1042 serpent, sha256_96) allocated in the private use space now require that we
1043 know its meaning, i.e. we are talking to strongSwan. Use the new
1044 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
1045 this is the case.
1046
aca9f9ab
MW
1047- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
1048 responder omits public key authentication in favor of a mutual authentication
1049 method. To enable EAP-only authentication, set rightauth=eap on the responder
1050 to rely only on the MSK constructed AUTH payload. This not-yet standardized
1051 extension requires the strongSwan vendor ID introduced above.
1052
0a975307
AS
1053- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
1054 allowing interoperability.
1055
1056
b6b90b68
MW
1057strongswan-4.3.5
1058----------------
1059
628f023d
AS
1060- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
1061 virtual IP addresses as a Mode Config server. The pool capability has been
1062 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 1063 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
1064 or MySQL database and the corresponding plugin.
1065
b42bfc79
MW
1066- Plugin names have been streamlined: EAP plugins now have a dash after eap
1067 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
1068 Plugin configuration sections in strongswan.conf now use the same name as the
1069 plugin itself (i.e. with a dash). Make sure to update "load" directives and
1070 the affected plugin sections in existing strongswan.conf files.
1071
d245f5cf
AS
1072- The private/public key parsing and encoding has been split up into
1073 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
1074 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 1075
55b045ab
MW
1076- The EAP-AKA plugin can use different backends for USIM/quintuplet
1077 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
1078 implementation has been migrated to a separate plugin.
1079
d245f5cf 1080- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
1081 peer certificates and can issue signatures based on RSA private keys.
1082
1083- The new 'ipsec pki' tool provides a set of commands to maintain a public
1084 key infrastructure. It currently supports operations to create RSA and ECDSA
1085 private/public keys, calculate fingerprints and issue or verify certificates.
1086
1087- Charon uses a monotonic time source for statistics and job queueing, behaving
1088 correctly if the system time changes (e.g. when using NTP).
1089
1090- In addition to time based rekeying, charon supports IPsec SA lifetimes based
1091 on processed volume or number of packets. They new ipsec.conf paramaters
1092 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
1093 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
1094 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
1095 The existing parameter 'rekeyfuzz' affects all margins.
1096
85af7a89
MW
1097- If no CA/Gateway certificate is specified in the NetworkManager plugin,
1098 charon uses a set of trusted root certificates preinstalled by distributions.
1099 The directory containing CA certificates can be specified using the
1100 --with-nm-ca-dir=path configure option.
1101
b80fa9ca 1102- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 1103 statements.
b80fa9ca 1104
509f70c1
AS
1105- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
1106
1107- Fixed smartcard-based authentication in the pluto daemon which was broken by
1108 the ECDSA support introduced with the 4.3.2 release.
1109
cea4bd8f
AS
1110- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
1111 tunnels established with the IKEv1 pluto daemon.
1112
509f70c1
AS
1113- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
1114 CRls and the struct id type was replaced by identification_t used by charon
1115 and the libstrongswan library.
18060241 1116
85af7a89 1117
430dd08a
AS
1118strongswan-4.3.4
1119----------------
1120
1121- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
1122 be found on wiki.strongswan.org.
1123
1124- ipsec statusall shows the number of bytes transmitted and received over
1125 ESP connections configured by the IKEv2 charon daemon.
1126
1127- The IKEv2 charon daemon supports include files in ipsec.secrets.
1128
1129
1c7f456a
AS
1130strongswan-4.3.3
1131----------------
1132
aa74d705
AS
1133- The configuration option --enable-integrity-test plus the strongswan.conf
1134 option libstrongswan.integrity_test = yes activate integrity tests
1135 of the IKE daemons charon and pluto, libstrongswan and all loaded
1136 plugins. Thus dynamic library misconfigurations and non-malicious file
1137 manipulations can be reliably detected.
1138
1c7f456a
AS
1139- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
1140 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
1141
1142- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
1143 authenticated encryption algorithms.
1144
aa74d705
AS
1145- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
1146
1147- The RDN parser vulnerability discovered by Orange Labs research team
1148 was not completely fixed in version 4.3.2. Some more modifications
1149 had to be applied to the asn1_length() function to make it robust.
1150
1c7f456a 1151
80c0710c
MW
1152strongswan-4.3.2
1153----------------
1154
1155- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
1156 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
1157
1158- libstrongswan features an integrated crypto selftest framework for registered
1159 algorithms. The test-vector plugin provides a first set of test vectors and
1160 allows pluto and charon to rely on tested crypto algorithms.
1161
b32af120
AS
1162- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
1163 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
1164 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
1165 with IKEv1.
126f2130
AS
1166
1167- Applying their fuzzing tool, the Orange Labs vulnerability research team found
1168 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
1169 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
1170 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 1171
b32af120 1172
3bf7c249
MW
1173strongswan-4.3.1
1174----------------
1175
1176- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 1177 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
1178 dynamically.
1179
09dbca9f
MW
1180- The nm plugin also accepts CA certificates for gateway authentication. If
1181 a CA certificate is configured, strongSwan uses the entered gateway address
1182 as its idenitity, requiring the gateways certificate to contain the same as
1183 subjectAltName. This allows a gateway administrator to deploy the same
1184 certificates to Windows 7 and NetworkManager clients.
047b2e42 1185
050cc582
AS
1186- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
1187 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
1188 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
1189 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
1190 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
1191 IKE SA instances of connection <conn>.
1192
09dbca9f 1193- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
1194 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
1195 has been updated to be compatible with the Windows 7 Release Candidate.
1196
1197- Refactored installation of triggering policies. Routed policies are handled
1198 outside of IKE_SAs to keep them installed in any case. A tunnel gets
1199 established only once, even if initiation is delayed due network outages.
1200
050cc582
AS
1201- Improved the handling of multiple acquire signals triggered by the kernel.
1202
1203- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
1204 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
1205 incomplete state which caused a null pointer dereference if a subsequent
1206 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
1207 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 1208 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
f3bb1bd0 1209 developed by the Orange Labs vulnerability research team. The tool was
050cc582
AS
1210 initially written by Gabriel Campana and is now maintained by Laurent Butti.
1211
047b2e42
MW
1212- Added support for AES counter mode in ESP in IKEv2 using the proposal
1213 keywords aes128ctr, aes192ctr and aes256ctr.
1214
d44fd821 1215- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
1216 for fetching crls and OCSP. Use of the random plugin to get keying material
1217 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 1218 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 1219 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
1220
1221
247e665a
AS
1222strongswan-4.3.0
1223----------------
1224
81fc8e5f
MW
1225- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
1226 Initiators and responders can use several authentication rounds (e.g. RSA
1227 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
1228 leftauth2/rightauth2 parameters define own authentication rounds or setup
1229 constraints for the remote peer. See the ipsec.conf man page for more detials.
1230
1231- If glibc printf hooks (register_printf_function) are not available,
1232 strongSwan can use the vstr string library to run on non-glibc systems.
1233
558c89e7
AS
1234- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
1235 (esp=camellia128|192|256).
247e665a 1236
558c89e7
AS
1237- Refactored the pluto and scepclient code to use basic functions (memory
1238 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
1239 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 1240
558c89e7
AS
1241- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
1242 configured in the pluto section of strongswan.conf.
dfd7ba80 1243
247e665a 1244
623bca40
AS
1245strongswan-4.2.14
1246-----------------
1247
22180558 1248- The new server-side EAP RADIUS plugin (--enable-eap-radius)
f3bb1bd0 1249 relays EAP messages to and from a RADIUS server. Successfully
22180558
AS
1250 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
1251
79b27294
AS
1252- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
1253 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
1254 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
1255 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
1256 pluto IKE daemon to crash and restart. No authentication or encryption
1257 is required to trigger this bug. One spoofed UDP packet can cause the
1258 pluto IKE daemon to restart and be unresponsive for a few seconds while
1259 restarting. This DPD null state vulnerability has been officially
1260 registered as CVE-2009-0790 and is fixed by this release.
1261
22180558
AS
1262- ASN.1 to time_t conversion caused a time wrap-around for
1263 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
1264 As a workaround such dates are set to the maximum representable
1265 time, i.e. Jan 19 03:14:07 UTC 2038.
1266
1267- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 1268 IDr payload anymore.
623bca40
AS
1269
1270
076e7853
AS
1271strongswan-4.2.13
1272-----------------
1273
1274- Fixed a use-after-free bug in the DPD timeout section of the
1275 IKEv1 pluto daemon which sporadically caused a segfault.
1276
f3bb1bd0 1277- Fixed a crash in the IKEv2 charon daemon occurring with
b6b90b68 1278 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 1279
f15483ef
AS
1280- Fixed ASN.1 parsing of algorithmIdentifier objects where the
1281 parameters field is optional.
1282
03991bc1
MW
1283- Ported nm plugin to NetworkManager 7.1.
1284
076e7853 1285
bfde75ee 1286strongswan-4.2.12
076e7853 1287-----------------
bfde75ee
AS
1288
1289- Support of the EAP-MSCHAPv2 protocol enabled by the option
1290 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
1291 either by --enable-md4 or --enable-openssl.
1292
1293- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 1294 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
1295 addresses are defined in strongswan.conf.
1296
1297- The strongSwan applet for the Gnome NetworkManager is now built and
1298 distributed as a separate tarball under the name NetworkManager-strongswan.
1299
b6b90b68 1300
0519ca90
AS
1301strongswan-4.2.11
1302-----------------
1303
ae1ae574
AS
1304- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
1305 Also introduced proper initialization and disposal of keying material.
1306
1307- Fixed the missing listing of connection definitions in ipsec statusall
1308 broken by an unfortunate local variable overload.
0519ca90
AS
1309
1310
4856241c
MW
1311strongswan-4.2.10
1312-----------------
1313
1314- Several performance improvements to handle thousands of tunnels with almost
1315 linear upscaling. All relevant data structures have been replaced by faster
1316 counterparts with better lookup times.
1317
1318- Better parallelization to run charon on multiple cores. Due to improved
1319 ressource locking and other optimizations the daemon can take full
1320 advantage of 16 or even more cores.
1321
1322- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
1323 unique identities and certificates by signing peer certificates using a CA
1324 on the fly.
1325
1326- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
1327 command queries assigned leases.
1328
1329- Added support for smartcards in charon by using the ENGINE API provided by
1330 OpenSSL, based on patches by Michael Roßberg.
1331
1332- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
1333 reliable source of randomness.
1334
73937bd8
MW
1335strongswan-4.2.9
1336----------------
1337
509e07c5
AS
1338- Flexible configuration of logging subsystem allowing to log to multiple
1339 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
1340
1341- Load testing plugin to do stress testing of the IKEv2 daemon against self
1342 or another host. Found and fixed issues during tests in the multi-threaded
1343 use of the OpenSSL plugin.
1344
1345- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 1346 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
1347 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
1348 parallelization to multiple cores.
1349
509e07c5
AS
1350- updown script invocation has been separated into a plugin of its own to
1351 further slim down the daemon core.
73937bd8 1352
509e07c5 1353- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 1354 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
1355 memory or hardware.
1356
509e07c5
AS
1357- The kernel interface of charon has been modularized. XFRM NETLINK (default)
1358 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
1359 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
1360 IPsec stack (--enable-kernel-klips) are provided.
1361
1362- Basic Mobile IPv6 support has been introduced, securing Binding Update
1363 messages as well as tunneled traffic between Mobile Node and Home Agent.
1364 The installpolicy=no option allows peaceful cooperation with a dominant
1365 mip6d daemon and the new type=transport_proxy implements the special MIPv6
1366 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
f3bb1bd0 1367 but the IPsec SA is set up for the Home Address.
7bdc931e 1368
4dc0dce8
AS
1369- Implemented migration of Mobile IPv6 connections using the KMADDRESS
1370 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
1371 via the Linux 2.6.28 (or appropriately patched) kernel.
1372
73937bd8 1373
e39b271b
AS
1374strongswan-4.2.8
1375----------------
1376
5dadb16e 1377- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
1378 stored in the SQL database backend. The ipsec listpubkeys command
1379 lists the available raw public keys via the stroke interface.
1380
4f0241e6
MW
1381- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
1382 handle events if kernel detects NAT mapping changes in UDP-encapsulated
1383 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
1384 long as possible and other fixes.
1385
5dadb16e
AS
1386- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
1387 routes for destination subnets having netwmasks not being a multiple of 8 bits.
1388 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
1389
e39b271b 1390
e376d75f
MW
1391strongswan-4.2.7
1392----------------
1393
b37cda82
AS
1394- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
1395 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
1396 daemon due to a NULL pointer returned by the mpz_export() function of the
1397 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 1398 for making us aware of this problem.
b37cda82 1399
b6b90b68 1400- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
1401 ssh-agent.
1402
1403- The NetworkManager plugin has been extended to support certificate client
b1f47854 1404 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
1405
1406- Daemon capability dropping has been ported to libcap and must be enabled
1407 explicitly --with-capabilities=libcap. Future version will support the
1408 newer libcap2 library.
1409
b37cda82
AS
1410- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
1411 charon keying daemon.
1412
1413
9f9d6ece
AS
1414strongswan-4.2.6
1415----------------
1416
609166f4
MW
1417- A NetworkManager plugin allows GUI-based configuration of road-warrior
1418 clients in a simple way. It features X509 based gateway authentication
1419 and EAP client authentication, tunnel setup/teardown and storing passwords
1420 in the Gnome Keyring.
1421
1422- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
1423 username/password authentication against any PAM service on the gateway.
b6b90b68 1424 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
1425 client authentication against e.g. LDAP.
1426
1427- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
1428 parameter defines an additional identity to pass to the server in EAP
1429 authentication.
1430
9f9d6ece
AS
1431- The "ipsec statusall" command now lists CA restrictions, EAP
1432 authentication types and EAP identities.
1433
1434- Fixed two multithreading deadlocks occurring when starting up
1435 several hundred tunnels concurrently.
1436
1437- Fixed the --enable-integrity-test configure option which
1438 computes a SHA-1 checksum over the libstrongswan library.
1439
1440
174216c7
AS
1441strongswan-4.2.5
1442----------------
1443
b6b90b68 1444- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
1445
1446- Improved the performance of the SQL-based virtual IP address pool
1447 by introducing an additional addresses table. The leases table
1448 storing only history information has become optional and can be
1449 disabled by setting charon.plugins.sql.lease_history = no in
1450 strongswan.conf.
1451
eb0cc338 1452- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 1453 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 1454
174216c7
AS
1455- management of different virtual IP pools for different
1456 network interfaces have become possible.
1457
b6b90b68 1458- fixed a bug which prevented the assignment of more than 256
174216c7
AS
1459 virtual IP addresses from a pool managed by an sql database.
1460
8124e491
AS
1461- fixed a bug which did not delete own IPCOMP SAs in the kernel.
1462
b6b90b68 1463
179dd12c
AS
1464strongswan-4.2.4
1465----------------
1466
9de95037
AS
1467- Added statistics functions to ipsec pool --status and ipsec pool --leases
1468 and input validation checks to various ipsec pool commands.
179dd12c 1469
73a8eed3 1470- ipsec statusall now lists all loaded charon plugins and displays
9de95037 1471 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
1472
1473- The openssl plugin supports the elliptic curve Diffie-Hellman groups
1474 19, 20, 21, 25, and 26.
1475
1476- The openssl plugin supports ECDSA authentication using elliptic curve
1477 X.509 certificates.
1478
1479- Fixed a bug in stroke which caused multiple charon threads to close
1480 the file descriptors during packet transfers over the stroke socket.
b6b90b68 1481
e0bb4dbb
AS
1482- ESP sequence numbers are now migrated in IPsec SA updates handled by
1483 MOBIKE. Works only with Linux kernels >= 2.6.17.
1484
179dd12c 1485
83d9e870
AS
1486strongswan-4.2.3
1487----------------
1488
b6b90b68 1489- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
1490 --sysconfig was not set explicitly in ./configure.
1491
1492- Fixed a number of minor bugs that where discovered during the 4th
1493 IKEv2 interoperability workshop in San Antonio, TX.
1494
1495
7f491111
MW
1496strongswan-4.2.2
1497----------------
1498
a57cd446
AS
1499- Plugins for libstrongswan and charon can optionally be loaded according
1500 to a configuration in strongswan.conf. Most components provide a
7f491111 1501 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
1502 This allows e.g. the fallback from a hardware crypto accelerator to
1503 to software-based crypto plugins.
7f491111
MW
1504
1505- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
1506 Configurations with a rightsourceip=%poolname setting query a SQLite or
1507 MySQL database for leases. The "ipsec pool" command helps in administrating
1508 the pool database. See ipsec pool --help for the available options
1509
1510- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 1511 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
1512 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
1513
7f491111 1514
5c5d67d6
AS
1515strongswan-4.2.1
1516----------------
1517
c306dfb1 1518- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
1519 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
1520 allows to assign a base URL to all certificates issued by the specified CA.
1521 The final URL is then built by concatenating that base and the hex encoded
1522 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
1523 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 1524
58caabf7
MW
1525- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
1526 IKE_SAs with the same peer. The option value "keep" prefers existing
1527 connection setups over new ones, where the value "replace" replaces existing
1528 connections.
b6b90b68 1529
f3bb1bd0 1530- The crypto factory in libstrongswan additionally supports random number
58caabf7 1531 generators, plugins may provide other sources of randomness. The default
c306dfb1 1532 plugin reads raw random data from /dev/(u)random.
58caabf7 1533
b6b90b68 1534- Extended the credential framework by a caching option to allow plugins
58caabf7 1535 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 1536 re-implemented.
58caabf7
MW
1537
1538- The new trustchain verification introduced in 4.2.0 has been parallelized.
1539 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 1540
58caabf7
MW
1541- A new IKEv2 configuration attribute framework has been introduced allowing
1542 plugins to provide virtual IP addresses, and in the future, other
1543 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 1544
466abb49 1545- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
1546 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
1547 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
1548 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 1549 separate plugin.
58caabf7 1550
c306dfb1 1551- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 1552
c306dfb1 1553- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
1554
1555- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 1556 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
1557 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
1558
5c5d67d6 1559
a11ea97d
AS
1560strongswan-4.2.0
1561----------------
1562
16f5dacd
MW
1563- libstrongswan has been modularized to attach crypto algorithms,
1564 credential implementations (keys, certificates) and fetchers dynamically
1565 through plugins. Existing code has been ported to plugins:
1566 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
1567 - X509 certificate system supporting CRLs, OCSP and attribute certificates
1568 - Multiple plugins providing crypto algorithms in software
1569 - CURL and OpenLDAP fetcher
a11ea97d 1570
16f5dacd
MW
1571- libstrongswan gained a relational database API which uses pluggable database
1572 providers. Plugins for MySQL and SQLite are available.
1573
1574- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
1575 connection configuration, credentials and EAP methods or control the daemon.
1576 Existing code has been ported to plugins:
1577 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
1578 - stroke configuration, credential and control (compatible to pluto)
1579 - XML bases management protocol to control and query the daemon
1580 The following new plugins are available:
1581 - An experimental SQL configuration, credential and logging plugin on
1582 top of either MySQL or SQLite
1583 - A unit testing plugin to run tests at daemon startup
1584
1585- The authentication and credential framework in charon has been heavily
1586 refactored to support modular credential providers, proper
1587 CERTREQ/CERT payload exchanges and extensible authorization rules.
1588
b6b90b68 1589- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
1590 framework libfast (FastCGI Application Server w/ Templates) and is usable
1591 by other applications.
b6b90b68 1592
a11ea97d 1593
6859f760
AS
1594strongswan-4.1.11
1595-----------------
fb6d76cd 1596
a561f74d
AS
1597- IKE rekeying in NAT situations did not inherit the NAT conditions
1598 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
1599 the next CHILD_SA rekeying.
1600
1601- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 1602 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 1603
e6b50b3f
AS
1604- Implemented IKEv2 EAP-SIM server and client test modules that use
1605 triplets stored in a file. For details on the configuration see
1606 the scenario 'ikev2/rw-eap-sim-rsa'.
1607
fb6d76cd 1608
83e0d841
AS
1609strongswan-4.1.10
1610-----------------
1611
1612- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 1613 caused multiple entries of the same serial number to be created.
83e0d841 1614
fdc7c943
MW
1615- Implementation of a simple EAP-MD5 module which provides CHAP
1616 authentication. This may be interesting in conjunction with certificate
1617 based server authentication, as weak passwords can't be brute forced
1618 (in contradiction to traditional IKEv2 PSK).
1619
1620- A complete software based implementation of EAP-AKA, using algorithms
1621 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
1622 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
1623 before using it.
1624
1625- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 1626 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 1627 check the changes if you're already rolling your own modules.
83e0d841 1628
fb6d76cd 1629
5076770c
AS
1630strongswan-4.1.9
1631----------------
1632
800b3356
AS
1633- The default _updown script now dynamically inserts and removes ip6tables
1634 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
1635 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
1636 added.
5076770c 1637
6f274c2a
MW
1638- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
1639 to reestablish an IKE_SA within a given timeframe.
1640
1641- strongSwan Manager supports configuration listing, initiation and termination
1642 of IKE and CHILD_SAs.
1643
1644- Fixes and improvements to multithreading code.
1645
8b678ad4 1646- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 1647 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 1648 loaded twice.
5076770c 1649
83e0d841 1650
b82e8231
AS
1651strongswan-4.1.8
1652----------------
1653
5076770c 1654- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
1655
1656
a4a3632c
AS
1657strongswan-4.1.7
1658----------------
1659
1660- In NAT traversal situations and multiple queued Quick Modes,
1661 those pending connections inserted by auto=start after the
1662 port floating from 500 to 4500 were erronously deleted.
1663
6e193274 1664- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 1665 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
1666 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
1667
1668- Preview of strongSwan Manager, a web based configuration and monitoring
1669 application. It uses a new XML control interface to query the IKEv2 daemon
64d24679 1670 (see http://wiki.strongswan.org/wiki/Manager).
6e193274
MW
1671
1672- Experimental SQLite configuration backend which will provide the configuration
1673 interface for strongSwan Manager in future releases.
1674
1675- Further improvements to MOBIKE support.
1676
a4a3632c 1677
3dcf9dbd
AS
1678strongswan-4.1.6
1679----------------
1680
3eac4dfd
AS
1681- Since some third party IKEv2 implementations run into
1682 problems with strongSwan announcing MOBIKE capability per
1683 default, MOBIKE can be disabled on a per-connection-basis
1684 using the mobike=no option. Whereas mobike=no disables the
1685 sending of the MOBIKE_SUPPORTED notification and the floating
1686 to UDP port 4500 with the IKE_AUTH request even if no NAT
1687 situation has been detected, strongSwan will still support
1688 MOBIKE acting as a responder.
1689
1690- the default ipsec routing table plus its corresponding priority
1691 used for inserting source routes has been changed from 100 to 220.
1692 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
1693 --with-ipsec-routing-table-prio options.
1694
bdc0b55b
AS
1695- the --enable-integrity-test configure option tests the
1696 integrity of the libstrongswan crypto code during the charon
1697 startup.
b6b90b68 1698
3eac4dfd
AS
1699- the --disable-xauth-vid configure option disables the sending
1700 of the XAUTH vendor ID. This can be used as a workaround when
1701 interoperating with some Windows VPN clients that get into
1702 trouble upon reception of an XAUTH VID without eXtended
1703 AUTHentication having been configured.
b6b90b68 1704
f872f9d1
AS
1705- ipsec stroke now supports the rereadsecrets, rereadaacerts,
1706 rereadacerts, and listacerts options.
3dcf9dbd
AS
1707
1708
7ad634a2
AS
1709strongswan-4.1.5
1710----------------
1711
1712- If a DNS lookup failure occurs when resolving right=%<FQDN>
1713 or right=<FQDN> combined with rightallowany=yes then the
1714 connection is not updated by ipsec starter thus preventing
1715 the disruption of an active IPsec connection. Only if the DNS
1716 lookup successfully returns with a changed IP address the
1717 corresponding connection definition is updated.
1718
8f5b363c
MW
1719- Routes installed by the keying daemons are now in a separate
1720 routing table with the ID 100 to avoid conflicts with the main
1721 table. Route lookup for IKEv2 traffic is done in userspace to ignore
1722 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
1723
7ad634a2 1724
e93c68ba
AS
1725strongswan-4.1.4
1726----------------
1727
1728- The pluto IKEv1 daemon now exhibits the same behaviour as its
1729 IKEv2 companion charon by inserting an explicit route via the
1730 _updown script only if a sourceip exists. This is admissible
1731 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
1732 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
1733 parameter is not required any more.
078ce348
AS
1734
1735- The new IKEv1 parameter right|leftallowany parameters helps to handle
1736 the case where both peers possess dynamic IP addresses that are
1737 usually resolved using DynDNS or a similar service. The configuration
1738
1739 right=peer.foo.bar
1740 rightallowany=yes
1741
1742 can be used by the initiator to start up a connection to a peer
1743 by resolving peer.foo.bar into the currently allocated IP address.
1744 Thanks to the rightallowany flag the connection behaves later on
1745 as
1746
1747 right=%any
1748
1749 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
1750 IP address changes. An alternative notation is
1751
1752 right=%peer.foo.bar
1753
1754 which will implicitly set rightallowany=yes.
1755
1756- ipsec starter now fails more gracefully in the presence of parsing
1757 errors. Flawed ca and conn section are discarded and pluto is started
1758 if non-fatal errors only were encountered. If right=%peer.foo.bar
1759 cannot be resolved by DNS then right=%any will be used so that passive
1760 connections as a responder are still possible.
078ce348 1761
a0a0bdd7
AS
1762- The new pkcs11initargs parameter that can be placed in the
1763 setup config section of /etc/ipsec.conf allows the definition
1764 of an argument string that is used with the PKCS#11 C_Initialize()
1765 function. This non-standard feature is required by the NSS softoken
1766 library. This patch was contributed by Robert Varga.
b6b90b68 1767
a0a0bdd7
AS
1768- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
1769 which caused a segmentation fault in the presence of unknown
1770 or misspelt keywords in ipsec.conf. This bug fix was contributed
1771 by Robert Varga.
1772
e3606f2b
MW
1773- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
1774 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 1775
06651827 1776
a3354a69
AS
1777strongswan-4.1.3
1778----------------
1779
b6b90b68 1780- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
1781 certification authority using the rightca= statement.
1782
1783- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
1784 certificates issued for a given peer ID. This allows a smooth transition
1785 in the case of a peer certificate renewal.
a3354a69 1786
998ca0ea
MW
1787- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
1788 client and returning requested virtual IPs using rightsourceip=%config
1789 on the server. If the server does not support configuration payloads, the
1790 client enforces its leftsourceip parameter.
1791
1792- The ./configure options --with-uid/--with-gid allow pluto and charon
1793 to drop their privileges to a minimum and change to an other UID/GID. This
1794 improves the systems security, as a possible intruder may only get the
1795 CAP_NET_ADMIN capability.
1796
b6b90b68 1797- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
1798 configuration backend modules provide extensibility. The control interface
1799 for stroke is included, and further interfaces using DBUS (NetworkManager)
1800 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 1801 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 1802 to implement.
a3354a69 1803
f3bb1bd0 1804 - Fixed a compilation failure in libfreeswan occurring with Linux kernel
41e16cf4
AS
1805 headers > 2.6.17.
1806
1807
8ea7b96f
AS
1808strongswan-4.1.2
1809----------------
1810
e23d98a7 1811- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
1812 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
1813 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
1814 is implemented properly for rekeying.
1815
1816- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
1817 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
1818
d931f465
MW
1819- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
1820
37fb0355
MW
1821- Added support for EAP modules which do not establish an MSK.
1822
dfbe2a0f 1823- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 1824 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 1825
9f78f957
AS
1826- crlNumber is now listed by ipsec listcrls
1827
8ea7b96f
AS
1828- The xauth_modules.verify_secret() function now passes the
1829 connection name.
1830
e23d98a7 1831
ed284399
MW
1832strongswan-4.1.1
1833----------------
1834
1835- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
1836 cookies are enabled and protect against DoS attacks with faked source
1837 addresses. Number of IKE_SAs in CONNECTING state is also limited per
1838 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
1839 compared to properly detect retransmissions and incoming retransmits are
1840 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
1841
db88e37d
AS
1842- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
1843 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
1844 enabled by cachecrls=yes.
1845
3b4f7d92
AS
1846- Added the configuration options --enable-nat-transport which enables
1847 the potentially insecure NAT traversal for IPsec transport mode and
1848 --disable-vendor-id which disables the sending of the strongSwan
1849 vendor ID.
1850
1851- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
1852 a segmentation fault if a malformed payload was detected in the
1853 IKE MR2 message and pluto tried to send an encrypted notification
1854 message.
1855
46b9ff68
AS
1856- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
1857 with Windows 2003 Server which uses a wrong VID hash.
1858
3b4f7d92 1859
34bbd0c3 1860strongswan-4.1.0
cd3958f8
AS
1861----------------
1862
1863- Support of SHA2_384 hash function for protecting IKEv1
1864 negotiations and support of SHA2 signatures in X.509 certificates.
1865
1866- Fixed a serious bug in the computation of the SHA2-512 HMAC
1867 function. Introduced automatic self-test of all IKEv1 hash
1868 and hmac functions during pluto startup. Failure of a self-test
1869 currently issues a warning only but does not exit pluto [yet].
1870
9b45443d
MW
1871- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
1872
c5d0fbb6 1873- Full support of CA information sections. ipsec listcainfos
b6b90b68 1874 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
1875 accessLocations.
1876
69ed04bf
AS
1877- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
1878 This feature requires the HTTP fetching capabilities of the libcurl
1879 library which must be enabled by setting the --enable-http configure
1880 option.
1881
9b45443d
MW
1882- Refactored core of the IKEv2 message processing code, allowing better
1883 code reuse and separation.
1884
1885- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
1886 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
1887 by the requestor and installed in a resolv.conf file.
1888
1889- The IKEv2 daemon charon installs a route for each IPsec policy to use
1890 the correct source address even if an application does not explicitly
1891 specify it.
1892
1893- Integrated the EAP framework into charon which loads pluggable EAP library
1894 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
1895 on the client side, while the "eap" parameter on the server side defines
1896 the EAP method to use for client authentication.
1897 A generic client side EAP-Identity module and an EAP-SIM authentication
1898 module using a third party card reader implementation are included.
1899
1900- Added client side support for cookies.
1901
1902- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
1903 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
1904 fixes to enhance interoperability with other implementations.
cd3958f8 1905
e23d98a7 1906
1c266d7d
AS
1907strongswan-4.0.7
1908----------------
1909
6fdf5f44
AS
1910- strongSwan now interoperates with the NCP Secure Entry Client,
1911 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
1912 XAUTH and Mode Config.
1c266d7d
AS
1913
1914- UNITY attributes are now recognized and UNITY_BANNER is set
1915 to a default string.
1916
1917
2b4405a3
MW
1918strongswan-4.0.6
1919----------------
1920
e38a15d4
AS
1921- IKEv1: Support for extended authentication (XAUTH) in combination
1922 with ISAKMP Main Mode RSA or PSK authentication. Both client and
1923 server side were implemented. Handling of user credentials can
1924 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
1925 credentials are stored in ipsec.secrets.
1926
2b4405a3
MW
1927- IKEv2: Support for reauthentication when rekeying
1928
5903179b 1929- IKEv2: Support for transport mode
af87afed 1930
5903179b 1931- fixed a lot of bugs related to byte order
2b4405a3 1932
5903179b 1933- various other bugfixes
2b4405a3
MW
1934
1935
0cd645d2
AS
1936strongswan-4.0.5
1937----------------
1938
1939- IKEv1: Implementation of ModeConfig push mode via the new connection
1940 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
1941
1942- IKEv1: The command ipsec statusall now shows "DPD active" for all
1943 ISAKMP SAs that are under active Dead Peer Detection control.
1944
1945- IKEv2: Charon's logging and debugging framework has been completely rewritten.
1946 Instead of logger, special printf() functions are used to directly
1947 print objects like hosts (%H) identifications (%D), certificates (%Q),
1948 etc. The number of debugging levels have been reduced to:
03bf883d 1949
0cd645d2 1950 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 1951
0cd645d2
AS
1952 The debugging levels can either be specified statically in ipsec.conf as
1953
1954 config setup
03bf883d 1955 charondebug="lib 1, cfg 3, net 2"
0cd645d2 1956
03bf883d 1957 or changed at runtime via stroke as
0cd645d2 1958
03bf883d 1959 ipsec stroke loglevel cfg 2
0cd645d2
AS
1960
1961
48dc3934
MW
1962strongswan-4.0.4
1963----------------
1964
1965- Implemented full support for IPv6-in-IPv6 tunnels.
1966
1967- Added configuration options for dead peer detection in IKEv2. dpd_action
1968 types "clear", "hold" and "restart" are supported. The dpd_timeout
1969 value is not used, as the normal retransmission policy applies to
1970 detect dead peers. The dpd_delay parameter enables sending of empty
1971 informational message to detect dead peers in case of inactivity.
1972
1973- Added support for preshared keys in IKEv2. PSK keys configured in
1974 ipsec.secrets are loaded. The authby parameter specifies the authentication
1975 method to authentificate ourself, the other peer may use PSK or RSA.
1976
1977- Changed retransmission policy to respect the keyingtries parameter.
1978
112ad7c3
AS
1979- Added private key decryption. PEM keys encrypted with AES-128/192/256
1980 or 3DES are supported.
48dc3934
MW
1981
1982- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
1983 encrypt IKE traffic.
1984
1985- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1986 signed with such a hash algorithm.
1987
1988- Added initial support for updown scripts. The actions up-host/client and
1989 down-host/client are executed. The leftfirewall=yes parameter
1990 uses the default updown script to insert dynamic firewall rules, a custom
1991 updown script may be specified with the leftupdown parameter.
1992
1993
a1310b6b
MW
1994strongswan-4.0.3
1995----------------
1996
1997- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
1998 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1999 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
2000 kernel.
2001
2002- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
2003 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
2004 new keys are generated using perfect forward secrecy. An optional flag
2005 which enforces reauthentication will be implemented later.
2006
b425d998
AS
2007- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
2008 algorithm configuration statements.
2009
2010
bf4df11f
AS
2011strongswan-4.0.2
2012----------------
2013
623d3dcf
AS
2014- Full X.509 certificate trust chain verification has been implemented.
2015 End entity certificates can be exchanged via CERT payloads. The current
2016 default is leftsendcert=always, since CERTREQ payloads are not supported
2017 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 2018
b6b90b68 2019- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 2020 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 2021 currently does not support it. That's why we stick with these simple
efa40c11
MW
2022 ipsec.conf rules for now.
2023
623d3dcf
AS
2024- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
2025 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
2026 dpddelay=60s).
2027
efa40c11
MW
2028- Initial NAT traversal support in IKEv2. Charon includes NAT detection
2029 notify payloads to detect NAT routers between the peers. It switches
2030 to port 4500, uses UDP encapsulated ESP packets, handles peer address
2031 changes gracefully and sends keep alive message periodically.
2032
b6b90b68
MW
2033- Reimplemented IKE_SA state machine for charon, which allows simultaneous
2034 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
2035 and a more extensible code base.
2036
cfd8b27f
AS
2037- The mixed PSK/RSA roadwarrior detection capability introduced by the
2038 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
2039 payloads by the responder right before any defined IKE Main Mode state had
2040 been established. Although any form of bad proposal syntax was being correctly
2041 detected by the payload parser, the subsequent error handler didn't check
2042 the state pointer before logging current state information, causing an
2043 immediate crash of the pluto keying daemon due to a NULL pointer.
2044
bf4df11f 2045
7e81e975
MW
2046strongswan-4.0.1
2047----------------
2048
b6b90b68 2049- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
2050 ike=aes128-sha-modp2048, as both daemons support it. The default
2051 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
2052 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 2053 not allow specification of a pseudo random function, the same
c15c3d4b
MW
2054 algorithm as for integrity is used (currently sha/md5). Supported
2055 algorithms for IKE:
2056 Encryption: aes128, aes192, aes256
2057 Integrity/PRF: md5, sha (using hmac)
2058 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
2059 and for ESP:
b6b90b68 2060 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
2061 blowfish192, blowfish256
2062 Integrity: md5, sha1
2063 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 2064 libstrongswan.
f2c2d395 2065
c15c3d4b
MW
2066- initial support for rekeying CHILD_SAs using IKEv2. Currently no
2067 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 2068 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
2069 when using IKEv2. WARNING: charon currently is unable to handle
2070 simultaneous rekeying. To avoid such a situation, use a large
2071 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 2072
7e81e975
MW
2073- support for host2host, net2net, host2net (roadwarrior) tunnels
2074 using predefined RSA certificates (see uml scenarios for
2075 configuration examples).
2076
f2c2d395
MW
2077- new build environment featuring autotools. Features such
2078 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 2079 the ./configure script. Changing install directories
f2c2d395
MW
2080 is possible, too. See ./configure --help for more details.
2081
22ff6f57
MW
2082- better integration of charon with ipsec starter, which allows
2083 (almost) transparent operation with both daemons. charon
2084 handles ipsec commands up, down, status, statusall, listall,
2085 listcerts and allows proper load, reload and delete of connections
2086 via ipsec starter.
2087
b425d998 2088
9820c0e2
MW
2089strongswan-4.0.0
2090----------------
2091
2092- initial support of the IKEv2 protocol. Connections in
b6b90b68 2093 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
2094 by the new IKEv2 charon keying daemon whereas those marked
2095 by keyexchange=ikev1 or the default keyexchange=ike are
2096 handled thy the IKEv1 pluto keying daemon. Currently only
2097 a limited subset of functions are available with IKEv2
2098 (Default AES encryption, authentication based on locally
2099 imported X.509 certificates, unencrypted private RSA keys
2100 in PKCS#1 file format, limited functionality of the ipsec
2101 status command).
2102
2103
997358a6
MW
2104strongswan-2.7.0
2105----------------
2106
2107- the dynamic iptables rules from the _updown_x509 template
2108 for KLIPS and the _updown_policy template for NETKEY have
2109 been merged into the default _updown script. The existing
2110 left|rightfirewall keyword causes the automatic insertion
2111 and deletion of ACCEPT rules for tunneled traffic upon
2112 the successful setup and teardown of an IPsec SA, respectively.
2113 left|rightfirwall can be used with KLIPS under any Linux 2.4
2114 kernel or with NETKEY under a Linux kernel version >= 2.6.16
f3bb1bd0 2115 in conjunction with iptables >= 1.3.5. For NETKEY under a Linux
997358a6
MW
2116 kernel version < 2.6.16 which does not support IPsec policy
2117 matching yet, please continue to use a copy of the _updown_espmark
2118 template loaded via the left|rightupdown keyword.
2119
2120- a new left|righthostaccess keyword has been introduced which
2121 can be used in conjunction with left|rightfirewall and the
2122 default _updown script. By default leftfirewall=yes inserts
2123 a bi-directional iptables FORWARD rule for a local client network
2124 with a netmask different from 255.255.255.255 (single host).
2125 This does not allow to access the VPN gateway host via its
2126 internal network interface which is part of the client subnet
2127 because an iptables INPUT and OUTPUT rule would be required.
2128 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 2129 be inserted.
997358a6
MW
2130
2131- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
2132 payload is preparsed in order to find out whether the roadwarrior
2133 requests PSK or RSA so that a matching connection candidate can
2134 be found.
2135
2136
2137strongswan-2.6.4
2138----------------
2139
2140- the new _updown_policy template allows ipsec policy based
2141 iptables firewall rules. Required are iptables version
2142 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 2143 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
2144 are required any more.
2145
2146- added support of DPD restart mode
2147
2148- ipsec starter now allows the use of wildcards in include
2149 statements as e.g. in "include /etc/my_ipsec/*.conf".
2150 Patch courtesy of Matthias Haas.
2151
2152- the Netscape OID 'employeeNumber' is now recognized and can be
2153 used as a Relative Distinguished Name in certificates.
2154
2155
2156strongswan-2.6.3
2157----------------
2158
b6b90b68 2159- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
2160 command and not of ipsec setup any more.
2161
2162- ipsec starter now supports AH authentication in conjunction with
2163 ESP encryption. AH authentication is configured in ipsec.conf
2164 via the auth=ah parameter.
b6b90b68 2165
997358a6
MW
2166- The command ipsec scencrypt|scdecrypt <args> is now an alias for
2167 ipsec whack --scencrypt|scdecrypt <args>.
2168
2169- get_sa_info() now determines for the native netkey IPsec stack
2170 the exact time of the last use of an active eroute. This information
2171 is used by the Dead Peer Detection algorithm and is also displayed by
2172 the ipsec status command.
b6b90b68 2173
997358a6
MW
2174
2175strongswan-2.6.2
2176----------------
2177
2178- running under the native Linux 2.6 IPsec stack, the function
2179 get_sa_info() is called by ipsec auto --status to display the current
2180 number of transmitted bytes per IPsec SA.
2181
2182- get_sa_info() is also used by the Dead Peer Detection process to detect
2183 recent ESP activity. If ESP traffic was received from the peer within
2184 the last dpd_delay interval then no R_Y_THERE notification must be sent.
2185
2186- strongSwan now supports the Relative Distinguished Name "unstructuredName"
2187 in ID_DER_ASN1_DN identities. The following notations are possible:
2188
2189 rightid="unstructuredName=John Doe"
2190 rightid="UN=John Doe"
2191
2192- fixed a long-standing bug which caused PSK-based roadwarrior connections
2193 to segfault in the function id.c:same_id() called by keys.c:get_secret()
2194 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
2195
2196 conn rw
2197 right=%any
2198 rightid=@foo.bar
2199 authby=secret
2200
2201- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
2202
2203- ipsec starter didn't set host_addr and client.addr ports in whack msg.
2204
2205- in order to guarantee backwards-compatibility with the script-based
2206 auto function (e.g. auto --replace), the ipsec starter scripts stores
2207 the defaultroute information in the temporary file /var/run/ipsec.info.
2208
2209- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
2210 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
2211 servers.
2212
2213- the ipsec starter now also recognizes the parameters authby=never and
2214 type=passthrough|pass|drop|reject.
2215
2216
2217strongswan-2.6.1
2218----------------
2219
2220- ipsec starter now supports the also parameter which allows
2221 a modular structure of the connection definitions. Thus
2222 "ipsec start" is now ready to replace "ipsec setup".
2223
2224
2225strongswan-2.6.0
2226----------------
2227
2228- Mathieu Lafon's popular ipsec starter tool has been added to the
2229 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
2230 for his integration work. ipsec starter is a C program which is going
2231 to replace the various shell and awk starter scripts (setup, _plutoload,
2232 _plutostart, _realsetup, _startklips, _confread, and auto). Since
2233 ipsec.conf is now parsed only once, the starting of multiple tunnels is
2234 accelerated tremedously.
2235
2236- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 2237 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
2238 reload pluto's connections.
2239
2240- moved most compile time configurations from pluto/Makefile to
2241 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
2242 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
2243
2244- removed the ipsec verify and ipsec newhostkey commands
2245
2246- fixed some 64-bit issues in formatted print statements
2247
2248- The scepclient functionality implementing the Simple Certificate
2249 Enrollment Protocol (SCEP) is nearly complete but hasn't been
2250 documented yet.
2251
2252
2253strongswan-2.5.7
2254----------------
2255
2256- CA certicates are now automatically loaded from a smartcard
2257 or USB crypto token and appear in the ipsec auto --listcacerts
2258 listing.
2259
2260
2261strongswan-2.5.6
2262----------------
2263
2264- when using "ipsec whack --scencrypt <data>" with a PKCS#11
2265 library that does not support the C_Encrypt() Cryptoki
2266 function (e.g. OpenSC), the RSA encryption is done in
2267 software using the public key fetched from the smartcard.
2268
b6b90b68 2269- The scepclient function now allows to define the
997358a6
MW
2270 validity of a self-signed certificate using the --days,
2271 --startdate, and --enddate options. The default validity
2272 has been changed from one year to five years.
2273
2274
2275strongswan-2.5.5
2276----------------
2277
2278- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
2279 interface to other applications for RSA encryption and decryption
2280 via the whack interface. Notation:
2281
2282 ipsec whack --scencrypt <data>
2283 [--inbase 16|hex|64|base64|256|text|ascii]
2284 [--outbase 16|hex|64|base64|256|text|ascii]
2285 [--keyid <keyid>]
2286
2287 ipsec whack --scdecrypt <data>
2288 [--inbase 16|hex|64|base64|256|text|ascii]
2289 [--outbase 16|hex|64|base64|256|text|ascii]
2290 [--keyid <keyid>]
2291
b6b90b68 2292 The default setting for inbase and outbase is hex.
997358a6
MW
2293
2294 The new proxy interface can be used for securing symmetric
2295 encryption keys required by the cryptoloop or dm-crypt
2296 disk encryption schemes, especially in the case when
2297 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
2298 permanently.
2299
2300- if the file /etc/ipsec.secrets is lacking during the startup of
2301 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
2302 containing a 2048 bit RSA private key and a matching self-signed
2303 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
2304 is automatically generated by calling the function
2305
2306 ipsec scepclient --out pkcs1 --out cert-self
2307
2308 scepclient was written by Jan Hutter and Martin Willi, students
2309 at the University of Applied Sciences in Rapperswil, Switzerland.
2310
2311
2312strongswan-2.5.4
2313----------------
2314
2315- the current extension of the PKCS#7 framework introduced
2316 a parsing error in PKCS#7 wrapped X.509 certificates that are
2317 e.g. transmitted by Windows XP when multi-level CAs are used.
2318 the parsing syntax has been fixed.
2319
2320- added a patch by Gerald Richter which tolerates multiple occurrences
2321 of the ipsec0 interface when using KLIPS.
2322
2323
2324strongswan-2.5.3
2325----------------
2326
2327- with gawk-3.1.4 the word "default2 has become a protected
2328 keyword for use in switch statements and cannot be used any
2329 more in the strongSwan scripts. This problem has been
2330 solved by renaming "default" to "defaults" and "setdefault"
2331 in the scripts _confread and auto, respectively.
2332
2333- introduced the parameter leftsendcert with the values
2334
2335 always|yes (the default, always send a cert)
2336 ifasked (send the cert only upon a cert request)
2337 never|no (never send a cert, used for raw RSA keys and
b6b90b68 2338 self-signed certs)
997358a6
MW
2339
2340- fixed the initialization of the ESP key length to a default of
2341 128 bits in the case that the peer does not send a key length
2342 attribute for AES encryption.
2343
2344- applied Herbert Xu's uniqueIDs patch
2345
2346- applied Herbert Xu's CLOEXEC patches
2347
2348
2349strongswan-2.5.2
2350----------------
2351
2352- CRLs can now be cached also in the case when the issuer's
2353 certificate does not contain a subjectKeyIdentifier field.
2354 In that case the subjectKeyIdentifier is computed by pluto as the
2355 160 bit SHA-1 hash of the issuer's public key in compliance
2356 with section 4.2.1.2 of RFC 3280.
2357
2358- Fixed a bug introduced by strongswan-2.5.1 which eliminated
2359 not only multiple Quick Modes of a given connection but also
2360 multiple connections between two security gateways.
2361
2362
2363strongswan-2.5.1
2364----------------
2365
2366- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
2367 installed either by setting auto=route in ipsec.conf or by
2368 a connection put into hold, generates an XFRM_AQUIRE event
2369 for each packet that wants to use the not-yet exisiting
2370 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
2371 the Quick Mode queue, causing multiple IPsec SA to be
2372 established in rapid succession. Starting with strongswan-2.5.1
2373 only a single IPsec SA is established per host-pair connection.
2374
2375- Right after loading the PKCS#11 module, all smartcard slots are
2376 searched for certificates. The result can be viewed using
2377 the command
2378
2379 ipsec auto --listcards
2380
2381 The certificate objects found in the slots are numbered
2382 starting with #1, #2, etc. This position number can be used to address
2383 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
2384 in ipsec.conf and ipsec.secrets, respectively:
2385
2386 %smartcard (selects object #1)
2387 %smartcard#1 (selects object #1)
2388 %smartcard#3 (selects object #3)
2389
2390 As an alternative the existing retrieval scheme can be used:
2391
2392 %smartcard:45 (selects object with id=45)
2393 %smartcard0 (selects first object in slot 0)
2394 %smartcard4:45 (selects object in slot 4 with id=45)
2395
2396- Depending on the settings of CKA_SIGN and CKA_DECRYPT
2397 private key flags either C_Sign() or C_Decrypt() is used
2398 to generate a signature.
2399
2400- The output buffer length parameter siglen in C_Sign()
2401 is now initialized to the actual size of the output
2402 buffer prior to the function call. This fixes the
2403 CKR_BUFFER_TOO_SMALL error that could occur when using
2404 the OpenSC PKCS#11 module.
2405
2406- Changed the initialization of the PKCS#11 CK_MECHANISM in
2407 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
2408
2409- Refactored the RSA public/private key code and transferred it
2410 from keys.c to the new pkcs1.c file as a preparatory step
2411 towards the release of the SCEP client.
2412
2413
2414strongswan-2.5.0
2415----------------
2416
2417- The loading of a PKCS#11 smartcard library module during
2418 runtime does not require OpenSC library functions any more
2419 because the corresponding code has been integrated into
2420 smartcard.c. Also the RSAREF pkcs11 header files have been
2421 included in a newly created pluto/rsaref directory so that
2422 no external include path has to be defined any longer.
2423
2424- A long-awaited feature has been implemented at last:
2425 The local caching of CRLs fetched via HTTP or LDAP, activated
2426 by the parameter cachecrls=yes in the config setup section
2427 of ipsec.conf. The dynamically fetched CRLs are stored under
2428 a unique file name containing the issuer's subjectKeyID
2429 in /etc/ipsec.d/crls.
b6b90b68 2430
997358a6
MW
2431- Applied a one-line patch courtesy of Michael Richardson
2432 from the Openswan project which fixes the kernel-oops
2433 in KLIPS when an snmp daemon is running on the same box.
2434
2435
2436strongswan-2.4.4
2437----------------
2438
2439- Eliminated null length CRL distribution point strings.
2440
2441- Fixed a trust path evaluation bug introduced with 2.4.3
2442
2443
2444strongswan-2.4.3
2445----------------
2446
2447- Improved the joint OCSP / CRL revocation policy.
2448 OCSP responses have precedence over CRL entries.
2449
2450- Introduced support of CRLv2 reason codes.
2451
2452- Fixed a bug with key-pad equipped readers which caused
2453 pluto to prompt for the pin via the console when the first
2454 occasion to enter the pin via the key-pad was missed.
2455
2456- When pluto is built with LDAP_V3 enabled, the library
2457 liblber required by newer versions of openldap is now
2458 included.
2459
2460
2461strongswan-2.4.2
2462----------------
2463
2464- Added the _updown_espmark template which requires all
2465 incoming ESP traffic to be marked with a default mark
2466 value of 50.
b6b90b68 2467
997358a6
MW
2468- Introduced the pkcs11keepstate parameter in the config setup
2469 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 2470 session and login states are kept as long as possible during
997358a6
MW
2471 the lifetime of pluto. This means that a PIN entry via a key
2472 pad has to be done only once.
2473
2474- Introduced the pkcs11module parameter in the config setup
2475 section of ipsec.conf which specifies the PKCS#11 module
2476 to be used with smart cards. Example:
b6b90b68 2477
997358a6 2478 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 2479
997358a6
MW
2480- Added support of smartcard readers equipped with a PIN pad.
2481
2482- Added patch by Jay Pfeifer which detects when netkey
2483 modules have been statically built into the Linux 2.6 kernel.
2484
2485- Added two patches by Herbert Xu. The first uses ip xfrm
2486 instead of setkey to flush the IPsec policy database. The
2487 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 2488
997358a6
MW
2489- Applied Ulrich Weber's patch which fixes an interoperability
2490 problem between native IPsec and KLIPS systems caused by
2491 setting the replay window to 32 instead of 0 for ipcomp.
2492
2493
2494strongswan-2.4.1
2495----------------
2496
2497- Fixed a bug which caused an unwanted Mode Config request
2498 to be initiated in the case where "right" was used to denote
2499 the local side in ipsec.conf and "left" the remote side,
2500 contrary to the recommendation that "right" be remote and
2501 "left" be"local".
2502
2503
2504strongswan-2.4.0a
2505-----------------
2506
2507- updated Vendor ID to strongSwan-2.4.0
2508
2509- updated copyright statement to include David Buechi and
2510 Michael Meier
b6b90b68
MW
2511
2512
997358a6
MW
2513strongswan-2.4.0
2514----------------
2515
2516- strongSwan now communicates with attached smartcards and
2517 USB crypto tokens via the standardized PKCS #11 interface.
2518 By default the OpenSC library from www.opensc.org is used
2519 but any other PKCS#11 library could be dynamically linked.
2520 strongSwan's PKCS#11 API was implemented by David Buechi
2521 and Michael Meier, both graduates of the Zurich University
2522 of Applied Sciences in Winterthur, Switzerland.
2523
2524- When a %trap eroute is triggered by an outgoing IP packet
2525 then the native IPsec stack of the Linux 2.6 kernel [often/
2526 always?] returns an XFRM_ACQUIRE message with an undefined
2527 protocol family field and the connection setup fails.
2528 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
2529
2530- the results of the UML test scenarios are now enhanced
997358a6 2531 with block diagrams of the virtual network topology used
b6b90b68 2532 in a particular test.
997358a6
MW
2533
2534
2535strongswan-2.3.2
2536----------------
2537
2538- fixed IV used to decrypt informational messages.
2539 This bug was introduced with Mode Config functionality.
b6b90b68 2540
997358a6
MW
2541- fixed NCP Vendor ID.
2542
2543- undid one of Ulrich Weber's maximum udp size patches
2544 because it caused a segmentation fault with NAT-ed
2545 Delete SA messages.
b6b90b68 2546
997358a6
MW
2547- added UML scenarios wildcards and attr-cert which
2548 demonstrate the implementation of IPsec policies based
2549 on wildcard parameters contained in Distinguished Names and
2550 on X.509 attribute certificates, respectively.
2551
2552
2553strongswan-2.3.1
2554----------------
2555
2556- Added basic Mode Config functionality
2557
2558- Added Mathieu Lafon's patch which upgrades the status of
2559 the NAT-Traversal implementation to RFC 3947.
b6b90b68 2560
997358a6
MW
2561- The _startklips script now also loads the xfrm4_tunnel
2562 module.
b6b90b68 2563
997358a6
MW
2564- Added Ulrich Weber's netlink replay window size and
2565 maximum udp size patches.
2566
2567- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 2568
997358a6
MW
2569
2570strongswan-2.3.0
2571----------------
2572
2573- Eric Marchionni and Patrik Rayo, both recent graduates from
2574 the Zuercher Hochschule Winterthur in Switzerland, created a
2575 User-Mode-Linux test setup for strongSwan. For more details
2576 please read the INSTALL and README documents in the testing
2577 subdirectory.
2578
2579- Full support of group attributes based on X.509 attribute
b6b90b68 2580 certificates. Attribute certificates can be generated
997358a6 2581 using the openac facility. For more details see
b6b90b68 2582
997358a6 2583 man ipsec_openac.
b6b90b68 2584
997358a6
MW
2585 The group attributes can be used in connection definitions
2586 in order to give IPsec access to specific user groups.
2587 This is done with the new parameter left|rightgroups as in
b6b90b68 2588
997358a6
MW
2589 rightgroups="Research, Sales"
2590
2591 giving access to users possessing the group attributes
2592 Research or Sales, only.
2593
2594- In Quick Mode clients with subnet mask /32 are now
b6b90b68 2595 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
2596 fix rekeying problems with the SafeNet/SoftRemote and NCP
2597 Secure Entry Clients.
2598
2599- Changed the defaults of the ikelifetime and keylife parameters
2600 to 3h and 1h, respectively. The maximum allowable values are
2601 now both set to 24 h.
2602
2603- Suppressed notification wars between two IPsec peers that
2604 could e.g. be triggered by incorrect ISAKMP encryption.
2605
2606- Public RSA keys can now have identical IDs if either the
2607 issuing CA or the serial number is different. The serial
2608 number of a certificate is now shown by the command
b6b90b68 2609
997358a6
MW
2610 ipsec auto --listpubkeys
2611
2612
2613strongswan-2.2.2
2614----------------
2615
2616- Added Tuomo Soini's sourceip feature which allows a strongSwan
2617 roadwarrior to use a fixed Virtual IP (see README section 2.6)
2618 and reduces the well-known four tunnel case on VPN gateways to
2619 a single tunnel definition (see README section 2.4).
2620
f3bb1bd0 2621- Fixed a bug occurring with NAT-Traversal enabled when the responder
997358a6
MW
2622 suddenly turns initiator and the initiator cannot find a matching
2623 connection because of the floated IKE port 4500.
b6b90b68 2624
997358a6
MW
2625- Removed misleading ipsec verify command from barf.
2626
2627- Running under the native IP stack, ipsec --version now shows
2628 the Linux kernel version (courtesy to the Openswan project).
2629
2630
2631strongswan-2.2.1
2632----------------
2633
2634- Introduced the ipsec auto --listalgs monitoring command which lists
2635 all currently registered IKE and ESP algorithms.
2636
f3bb1bd0 2637- Fixed a bug in the ESP algorithm selection occurring when the strict flag
997358a6 2638 is set and the first proposed transform does not match.
b6b90b68 2639
997358a6 2640- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
f3bb1bd0 2641 occurring when a smartcard is present.
997358a6
MW
2642
2643- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 2644
997358a6
MW
2645- Fixed the printing of the notification names (null)
2646
2647- Applied another of Herbert Xu's Netlink patches.
2648
2649
2650strongswan-2.2.0
2651----------------
2652
2653- Support of Dead Peer Detection. The connection parameter
2654
2655 dpdaction=clear|hold
b6b90b68 2656
997358a6
MW
2657 activates DPD for the given connection.
2658
2659- The default Opportunistic Encryption (OE) policy groups are not
2660 automatically included anymore. Those wishing to activate OE can include
2661 the policy group with the following statement in ipsec.conf:
b6b90b68 2662
997358a6 2663 include /etc/ipsec.d/examples/oe.conf
b6b90b68 2664
997358a6
MW
2665 The default for [right|left]rsasigkey is now set to %cert.
2666
2667- strongSwan now has a Vendor ID of its own which can be activated
2668 using the compile option VENDORID
2669
2670- Applied Herbert Xu's patch which sets the compression algorithm correctly.
2671
2672- Applied Herbert Xu's patch fixing an ESPINUDP problem
2673
2674- Applied Herbert Xu's patch setting source/destination port numbers.
2675
2676- Reapplied one of Herbert Xu's NAT-Traversal patches which got
2677 lost during the migration from SuperFreeS/WAN.
b6b90b68 2678
997358a6
MW
2679- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
2680
2681- Fixed the unsharing of alg parameters when instantiating group
2682 connection.
b6b90b68 2683
997358a6
MW
2684
2685strongswan-2.1.5
2686----------------
2687
2688- Thomas Walpuski made me aware of a potential DoS attack via
2689 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
2690 certificates in Pluto's authority certificate store. This vulnerability
2691 was fixed by establishing trust in CA candidate certificates up to a
2692 trusted root CA prior to insertion into Pluto's chained list.
2693
2694- replaced the --assign option by the -v option in the auto awk script
2695 in order to make it run with mawk under debian/woody.
2696
2697
2698strongswan-2.1.4
2699----------------
2700
2701- Split of the status information between ipsec auto --status (concise)
2702 and ipsec auto --statusall (verbose). Both commands can be used with
2703 an optional connection selector:
2704
2705 ipsec auto --status[all] <connection_name>
2706
2707- Added the description of X.509 related features to the ipsec_auto(8)
2708 man page.
2709
2710- Hardened the ASN.1 parser in debug mode, especially the printing
2711 of malformed distinguished names.
2712
2713- The size of an RSA public key received in a certificate is now restricted to
2714
2715 512 bits <= modulus length <= 8192 bits.
2716
2717- Fixed the debug mode enumeration.
2718
2719
2720strongswan-2.1.3
2721----------------
2722
2723- Fixed another PKCS#7 vulnerability which could lead to an
2724 endless loop while following the X.509 trust chain.
b6b90b68 2725
997358a6
MW
2726
2727strongswan-2.1.2
2728----------------
2729
2730- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
2731 that accepted end certificates having identical issuer and subject
2732 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 2733
997358a6
MW
2734
2735strongswan-2.1.1
2736----------------
2737
2738- Removed all remaining references to ipsec_netlink.h in KLIPS.
2739
2740
2741strongswan-2.1.0
2742----------------
2743
2744- The new "ca" section allows to define the following parameters:
2745
2746 ca kool
2747 cacert=koolCA.pem # cacert of kool CA
2748 ocspuri=http://ocsp.kool.net:8001 # ocsp server
2749 ldapserver=ldap.kool.net # default ldap server
2750 crluri=http://www.kool.net/kool.crl # crl distribution point
2751 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
2752 auto=add # add, ignore
b6b90b68 2753
997358a6 2754 The ca definitions can be monitored via the command
b6b90b68 2755
997358a6
MW
2756 ipsec auto --listcainfos
2757
2758- Fixed cosmetic corruption of /proc filesystem by integrating
2759 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
2760
2761
2762strongswan-2.0.2
2763----------------
2764
2765- Added support for the 818043 NAT-Traversal update of Microsoft's
2766 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
2767
2768- A symbolic link to libcrypto is now added in the kernel sources
997358a6 2769 during kernel compilation
b6b90b68 2770
997358a6
MW
2771- Fixed a couple of 64 bit issues (mostly casts to int).
2772 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
2773
2774- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
2775 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
2776 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
2777
2778
2779strongswan-2.0.1
2780----------------
2781
2782- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
2783 certificate extension which contains no generalName item) can cause
2784 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
2785 been hardened to make it more robust against malformed ASN.1 objects.
2786
2787- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
2788 Linux 2.6 IPsec stack.
b6b90b68
MW
2789
2790
997358a6
MW
2791strongswan-2.0.0
2792----------------
2793
2794- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12