]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
Unify format of HSR copyright statements
[thirdparty/strongswan.git] / NEWS
CommitLineData
4f60b72a
AS
1strongswan-5.6.2
2----------------
3
b640afdb
TB
4- Fixed a DoS vulnerability in the parser for PKCS#1 RSASSA-PSS signatures that
5 was caused by insufficient input validation. One of the configurable
6 parameters in algorithm identifier structures for RSASSA-PSS signatures is the
7 mask generation function (MGF). Only MGF1 is currently specified for this
8 purpose. However, this in turn takes itself a parameter that specifies the
9 underlying hash function. strongSwan's parser did not correctly handle the
10 case of this parameter being absent, causing an undefined data read.
11 This vulnerability has been registered as CVE-2018-6459.
12
c65bec51
TB
13- The previously negotiated DH group is reused when rekeying an SA, instead of
14 using the first group in the configured proposals, which avoids an additional
15 exchange if the peer selected a different group via INVALID_KE_PAYLOAD when
16 the SA was created initially.
17 The selected DH group is also moved to the front of all sent proposals that
18 contain it and all proposals that don't are moved to the back in order to
19 convey the preference for this group to the peer.
20
21- Handling of MOBIKE task queuing has been improved. In particular, the response
22 to an address update is not ignored anymore if only an address list update or
23 DPD is queued.
24
25- The fallback drop policies installed to avoid traffic leaks when replacing
26 addresses in installed policies are now replaced by temporary drop policies,
27 which also prevent acquires because we currently delete and reinstall IPsec
28 SAs to update their addresses.
29
4f60b72a
AS
30- Access X.509 certificates held in non-volatile storage of a TPM 2.0
31 referenced via the NV index.
32
5d3eb57c
AS
33- Adding the --keyid parameter to pki --print allows to print private keys
34 or certificates stored in a smartcard or a TPM 2.0.
35
c65bec51
TB
36- Fixed proposal selection if a peer incorrectly sends DH groups in the ESP
37 proposals during IKE_AUTH and also if a DH group is configured in the local
38 ESP proposal and charon.prefer_configured_proposals is disabled.
39
40- MSKs received via RADIUS are now padded to 64 bytes to avoid compatibility
41 issues with EAP-MSCHAPv2 and PRFs that have a block size < 64 bytes (e.g.
42 AES-XCBC-PRF-128).
43
344e1b60
AS
44- The tpm_extendpcr command line tool extends a digest into a TPM PCR.
45
c65bec51
TB
46- Ported the NetworkManager backend from the deprecated libnm-glib to libnm.
47
48- The save-keys debugging/development plugin saves IKE and/or ESP keys to files
49 compatible with Wireshark.
50
4f60b72a 51
d43b84dc
AS
52strongswan-5.6.1
53----------------
54
caee751d
TB
55- In compliance with RFCs 8221 and 8247 several algorithms were removed from the
56 default ESP/AH and IKEv2 proposals, respectively (3DES, Blowfish and MD5 from
57 ESP/AH, MD5 and MODP-1024 from IKEv2). These algorithms may still be used in
58 custom proposals.
59
60- Added support for RSASSA-PSS signatures. For backwards compatibility they are
61 not used automatically by default, enable charon.rsa_pss to change that. To
62 explicitly use or require such signatures with IKEv2 signature authentication
63 (RFC 7427), regardless of whether that option is enabled, use ike:rsa/pss...
64 authentication constraints.
65
66- The pki tool can optionally sign certificates/CRLs with RSASSA-PSS via the
67 `--rsa-padding pss` option.
68
69- The sec-updater tool checks for security updates in dpkg-based repositories
d43b84dc 70 (e.g. Debian/Ubuntu) and sets the security flags in the IMV policy database
c80cec2d
AS
71 accordingly. Additionally for each new package version a SWID tag for the
72 given OS and HW architecture is created and stored in the database.
73 Using the sec-updater.sh script template the lookup can be automated
74 (e.g. via an hourly cron job).
d43b84dc
AS
75
76- The introduction of file versions in the IMV database scheme broke file
77 reference hash measurements. This has been fixed by creating generic product
78 versions having an empty package name.
79
caee751d
TB
80- A new timeout option for the systime-fix plugin stops periodic system time
81 checks after a while and enforces a certificate verification, closing or
82 reauthenticating all SAs with invalid certificates.
83
84- The IKE event counters, previously only available via ipsec listcounters, may
85 now be queried/reset via vici and the new swanctl --counters command. They are
86 provided by the new optional counters plugin.
87
88- Class attributes received in RADIUS Access-Accept messages may optionally be
89 added to RADIUS accounting messages.
90
91- Inbound marks may optionally be installed on the SA again (was removed with
92 5.5.2) by enabling the mark_in_sa option in swanctl.conf.
93
d43b84dc 94
693705c7
AS
95strongswan-5.6.0
96----------------
97
7cc4a92d
TB
98- Fixed a DoS vulnerability in the gmp plugin that was caused by insufficient
99 input validation when verifying RSA signatures, which requires decryption
100 with the operation m^e mod n, where m is the signature, and e and n are the
101 exponent and modulus of the public key. The value m is an integer between
102 0 and n-1, however, the gmp plugin did not verify this. So if m equals n the
103 calculation results in 0, in which case mpz_export() returns NULL. This
104 result wasn't handled properly causing a null-pointer dereference.
105 This vulnerability has been registered as CVE-2017-11185.
106
693705c7 107- New SWIMA IMC/IMV pair implements the "draft-ietf-sacm-nea-swima-patnc"
f0ae8c17 108 Internet Draft and has been demonstrated at the IETF 99 Prague Hackathon.
693705c7 109
f237bfcb 110- The IMV database template has been adapted to achieve full compliance
693705c7
AS
111 with the ISO 19770-2:2015 SWID tag standard.
112
113- The sw-collector tool extracts software events from apt history logs
114 and stores them in an SQLite database to be used by the SWIMA IMC.
f0ae8c17
AS
115 The tool can also generate SWID tags both for installed and removed
116 package versions.
693705c7
AS
117
118- The pt-tls-client can attach and use TPM 2.0 protected private keys
119 via the --keyid parameter.
120
121- libtpmtss supports Intel's TSS2 Architecture Broker and Resource
122 Manager interface (tcti-tabrmd).
123
f237bfcb
TB
124- The new eap-aka-3gpp plugin implements the 3GPP MILENAGE algorithms
125 in software. K (optionally concatenated with OPc) may be configured as
126 binary EAP secret.
127
128- CHILD_SA rekeying was fixed in charon-tkm and was slightly changed: The
129 switch to the new outbound IPsec SA now happens via SPI on the outbound
130 policy on Linux, and in case of lost rekey collisions no outbound SA/policy
131 is temporarily installed for the redundant CHILD_SA.
132
133- The new %unique-dir value for mark* settings allocates separate unique marks
134 for each CHILD_SA direction (in/out).
135
693705c7 136
d38d1fcd
AS
137strongswan-5.5.3
138----------------
139
8622a742
TB
140- Fixed a DoS vulnerability in the gmp plugin that was caused by insufficient
141 input validation when verifying RSA signatures. More specifically,
142 mpz_powm_sec() has two requirements regarding the passed exponent and modulus
143 that the plugin did not enforce, if these are not met the calculation will
144 result in a floating point exception that crashes the whole process.
145 This vulnerability has been registered as CVE-2017-9022.
146
147- Fixed a DoS vulnerability in the x509 plugin that was caused because the ASN.1
148 parser didn't handle ASN.1 CHOICE types properly, which could result in an
149 infinite loop when parsing X.509 extensions that use such types.
150 This vulnerability has been registered as CVE-2017-9023.
151
85ee4107
TB
152- The behavior during IKEv2 CHILD_SA rekeying has been changed in order to avoid
153 traffic loss. The responder now only installs the new inbound SA and delays
154 installing the outbound SA until it receives the DELETE for the replaced
155 CHILD_SA. Similarly, the inbound SA of the replaced CHILD_SA is not removed
156 for a configurable amount of seconds (charon.delete_rekeyed_delay) after the
157 DELETE has been processed to reduce the chance of dropping delayed packets.
158
159- The code base has been ported to Apple's ARM64 iOS platform, whose calling
160 conventions for variadic and regular functions are different. This means
161 assigning non-variadic functions to variadic function pointers does not work.
162 To avoid this issue the enumerator_t interface has been changed and the
163 signatures of the callback functions for enumerator_create_filter(), and the
164 invoke_function() and find_first() methods on linked_list_t have been changed.
165 The return type of find_first() also changed from status_t to bool.
166
167- Added support for fuzzing the certificate parser provided by the default
168 plugins (x509, pem, gmp etc.) on Google's OSS-Fuzz infrastructure. Several
169 issues found while fuzzing these plugins were fixed.
170
171- Two new options have been added to charon's retransmission settings:
172 retransmit_limit and retransmit_jitter. The former adds an upper limit to the
173 calculated retransmission timeout, the latter randomly reduces it.
174
175- A bug in swanctl's --load-creds command was fixed that caused unencrypted
176 private keys to get unloaded if the command was called multiple times. The
177 load-key VICI command now returns the key ID of the loaded key on success.
178
179- The credential manager now enumerates local credential sets before global
180 ones. This means certificates supplied by the peer will now be preferred over
181 certificates with the same identity that may be locally stored (e.g. in the
182 certificate cache).
183
184- Added support for hardware offload of IPsec SAs as introduced by Linux 4.11
185 for hardware that supports this.
186
187- When building the libraries monolithically and statically the plugin
188 constructors are now hard-coded in each library so the plugin code is not
189 removed by the linker because it thinks none of their symbols are ever
190 referenced.
191
d38d1fcd
AS
192- The pki tool loads the curve25519 plugin by default.
193
194
4a979994
AS
195strongswan-5.5.2
196----------------
197
011195f1
AS
198- Support of Diffie-Hellman group 31 using Curve25519 for IKE as defined
199 by RFC 8031.
200
65797c9f
AS
201- Support of Ed25519 digital signature algorithm for IKEv2 as defined by
202 draft-ietf-ipsecme-eddsa. Ed25519-based public key pairs, X.509 certificates
203 and CRLs can be generated and printed by the pki tool.
204
af9341c2
AS
205- The new "tpm" libtpmtss plugin allows to use persistent private RSA and ECDSA
206 keys bound to a TPM 2.0 for both IKE and TLS authentication. Using the
207 TPM 2.0 object handle as keyid parameter, the pki --pub tool can extract
6885375e
AS
208 the public key from the TPM thereby replacing the aikpub2 tool. In a similar
209 fashion pki --req can generate a PKCS#10 certificate request signed with
210 the TPM private key.
af9341c2 211
7ae95468
MW
212- The pki tool gained support for generating certificates with the RFC 3779
213 addrblock extension. The charon addrblock plugin now dynamically narrows
214 traffic selectors based on the certificate addrblocks instead of rejecting
215 non-matching selectors completely. This allows generic connections, where
216 the allowed selectors are defined by the used certificates only.
217
e16d1005 218- In-place update of cached base and delta CRLs does not leave dozens
4a979994
AS
219 of stale copies in cache memory.
220
e16d1005
TB
221- Several new features for the VICI interface and the swanctl utility: Querying
222 specific pools, enumerating and unloading keys and shared secrets, loading
223 keys and certificates from PKCS#11 tokens, the ability to initiate, install
224 and uninstall connections and policies by their exact name (if multiple child
225 sections in different connections share the same name), a command to initiate
226 the rekeying of IKE and IPsec SAs, support for settings previously only
227 supported by the old config files (plain pubkeys, dscp, certificate policies,
228 IPv6 Transport Proxy Mode, NT Hash secrets, mediation extension).
229
230 Important: Due to issues with VICI bindings that map sub-sections to
231 dictionaries the CHILD_SA sections returned via list-sas now have a unique
232 name, the original name of a CHILD_SA is returned in the "name" key of its
233 section.
234
4a979994 235
8aaa6de3
AS
236strongswan-5.5.1
237----------------
238
239- The newhope plugin implements the post-quantum NewHope key exchange algorithm
240 proposed in their 2015 paper by Erdem Alkim, Léo Ducas, Thomas Pöppelmann and
241 Peter Schwabe.
242
e31ed9ab
AS
243- The libstrongswan crypto factory now offers the registration of Extended
244 Output Functions (XOFs). Currently supported XOFs are SHAKE128 and SHAKE256
245 implemented by the sha3 plugin, ChaCHa20 implemented by the chapoly plugin
246 and the more traditional MGF1 Mask Generation Functions based on the SHA-1,
247 SHA-256 and SHA-512 hash algorithms implemented by the new mgf1 plugin.
248
e6a4bd83
AS
249- The pki tool, with help of the pkcs1 or openssl plugins, can parse private
250 keys in any of the supported formats without having to know the exact type.
251 So instead of having to specify rsa or ecdsa explicitly the keyword priv may
252 be used to indicate a private key of any type. Similarly, swanctl can load
253 any type of private key from the swanctl/private directory.
254
6b3e408b
AS
255- The pki tool can handle RSASSA-PKCS1v1.5-with-SHA-3 signatures using the
256 sha3 and gmp plugins.
257
e31ed9ab 258- The VICI flush-certs command flushes certificates from the volatile
8aaa6de3
AS
259 certificate cache. Optionally the type of the certificates to be
260 flushed (e.g. type = x509_crl) can be specified.
261
a617223e
AS
262- Setting cache_crls = yes in strongswan.conf the vici plugin saves regular,
263 base and delta CRLs to disk.
264
e6a4bd83
AS
265- IKE fragmentation is now enabled by default with the default fragment size
266 set to 1280 bytes for both IP address families.
267
8aaa6de3
AS
268- libtpmtss: In the TSS2 API the function TeardownSocketTcti() was replaced by
269 tss2_tcti_finalize().
270
271
6a24637d
AS
272strongswan-5.5.0
273----------------
274
275- The new libtpmtss library offers support for both TPM 1.2 and TPM 2.0
276 Trusted Platform Modules. This allows the Attestation IMC/IMV pair to
277 do TPM 2.0 based attestation.
278
b977ef8e
TB
279- The behavior during IKEv2 exchange collisions has been improved/fixed in
280 several corner cases and support for TEMPORARY_FAILURE and CHILD_SA_NOT_FOUND
281 notifies, as defined by RFC 7296, has been added.
8fafbffd 282
b977ef8e
TB
283- IPsec policy priorities can be set manually (e.g. for high-priority drop
284 policies) and outbound policies may be restricted to a network interface.
285
286- The scheme for the automatically calculated default priorities has been
287 changed and now also considers port masks, which were added with 5.4.0.
288
289- FWD policies are now installed in both directions in regards to the traffic
290 selectors. Because such "outbound" FWD policies could conflict with "inbound"
291 FWD policies of other SAs they are installed with a lower priority and don't
292 have a reqid set, which allows kernel plugins to distinguish between the two
293 and prefer those with a reqid.
294
295- For outbound IPsec SAs no replay window is configured anymore.
296
297- Enhanced the functionality of the swanctl --list-conns command by listing
298 IKE_SA and CHILD_SA reauthentication and rekeying settings, and EAP/XAuth
299 identities and EAP types.
300
301- DNS servers installed by the resolve plugin are now refcounted, which should
302 fix its use with make-before-break reauthentication. Any output written to
303 stderr/stdout by resolvconf is now logged.
304
305- The methods in the kernel interfaces have been changed to take structs instead
306 of long lists of arguments. Similarly the constructors for peer_cfg_t and
307 child_cfg_t now take structs.
8fafbffd 308
6a24637d 309
b5eed58a
AS
310strongswan-5.4.0
311----------------
312
6fc68343
TB
313- Support for IKEv2 redirection (RFC 5685) has been added. Plugins may
314 implement the redirect_provider_t interface to decide if and when to redirect
315 connecting clients. It is also possible to redirect established IKE_SAs based
316 on different selectors via VICI/swanctl. Unless disabled in strongswan.conf
317 the charon daemon will follow redirect requests received from servers.
318
c171afea
TB
319- The ike: prefix enables the explicit configuration of signature scheme
320 constraints against IKEv2 authentication in rightauth, which allows the use
321 of different signature schemes for trustchain verification and authentication.
322
b4337c5b
TB
323- The initiator of an IKEv2 make-before-break reauthentication now suspends
324 online certificate revocation checks (OCSP, CRLs) until the new IKE_SA and all
325 CHILD_SAs are established. This is required if the checks are done over the
326 CHILD_SA established with the new IKE_SA. This is not possible until the
327 initiator installs this SA and that only happens after the authentication is
328 completed successfully. So we suspend the checks during the reauthentication
329 and do them afterwards, if they fail the IKE_SA is closed. This change has no
330 effect on the behavior during the authentication of the initial IKE_SA.
331
b5eed58a
AS
332- For the vici plugin a Vici:Session Perl CPAN module has been added to allow
333 Perl applications to control and/or monitor the IKE daemon using the VICI
334 interface, similar to the existing Python egg or Ruby gem.
335
5c25780c
AS
336- Traffic selectors with port ranges can now be configured in the Linux kernel:
337 e.g. remote_ts = 10.1.0.0/16[tcp/20-23] local_ts = dynamic[tcp/32768-65535].
338 The port range must map to a port mask, though since the kernel does not
339 support arbitrary ranges.
340
bebccf98
AS
341- The vici plugin allows the configuration of IPv4 and IPv6 address ranges
342 in local and remote traffic selectors. Since both the Linux kernel and
343 iptables cannot handle arbitrary ranges, address ranges are mapped to the next
344 larger CIDR subnet by the kernel-netlink and updown plugins, respectively.
345
346- Implemented IKEv1 IPv4/IPv6 address subnet and range identities that can be
347 used as owners of shared secrets.
348
b5eed58a 349
33895f4b
TB
350strongswan-5.3.5
351----------------
352
353- Properly handle potential EINTR errors in sigwaitinfo(2) calls that replaced
354 sigwait(3) calls with 5.3.4.
355
356- RADIUS retransmission timeouts are now configurable, courtesy of Thom Troy.
357
358
6590298d
AS
359strongswan-5.3.4
360----------------
361
453e204a
TB
362- Fixed an authentication bypass vulnerability in the eap-mschapv2 plugin that
363 was caused by insufficient verification of the internal state when handling
364 MSCHAPv2 Success messages received by the client.
365 This vulnerability has been registered as CVE-2015-8023.
366
6590298d
AS
367- The sha3 plugin implements the SHA3 Keccak-F1600 hash algorithm family.
368 Within the strongSwan framework SHA3 is currently used for BLISS signatures
369 only because the OIDs for other signature algorithms haven't been defined
370 yet. Also the use of SHA3 for IKEv2 has not been standardized yet.
371
372
63d37038
AS
373strongswan-5.3.3
374----------------
375
18e0d66b
TB
376- Added support for the ChaCha20/Poly1305 AEAD cipher specified in RFC 7539 and
377 RFC 7634 using the chacha20poly1305 ike/esp proposal keyword. The new chapoly
378 plugin implements the cipher, if possible SSE-accelerated on x86/x64
379 architectures. It is usable both in IKEv2 and the strongSwan libipsec ESP
380 backend. On Linux 4.2 or newer the kernel-netlink plugin can configure the
381 cipher for ESP SAs.
39660798 382
63d37038 383- The vici interface now supports the configuration of auxiliary certification
18e0d66b
TB
384 authority information as CRL and OCSP URIs.
385
386- In the bliss plugin the c_indices derivation using a SHA-512 based random
387 oracle has been fixed, generalized and standardized by employing the MGF1 mask
388 generation function with SHA-512. As a consequence BLISS signatures unsing the
389 improved oracle are not compatible with the earlier implementation.
390
391- Support for auto=route with right=%any for transport mode connections has
392 been added (the ikev2/trap-any scenario provides examples).
393
394- The starter daemon does not flush IPsec policies and SAs anymore when it is
395 stopped. Already existing duplicate policies are now overwritten by the IKE
396 daemon when it installs its policies.
397
398- Init limits (like charon.init_limit_half_open) can now optionally be enforced
399 when initiating SAs via VICI. For this, IKE_SAs initiated by the daemon are
400 now also counted as half-open SAs, which, as a side-effect, fixes the status
401 output while connecting (e.g. in ipsec status).
402
403- Symmetric configuration of EAP methods in left|rightauth is now possible when
404 mutual EAP-only authentication is used (previously, the client had to
405 configure rightauth=eap or rightauth=any, which prevented it from using this
406 same config as responder).
407
408- The initiator flag in the IKEv2 header is compared again (wasn't the case
409 since 5.0.0) and packets that have the flag set incorrectly are again ignored.
410
a215008c 411- Implemented a demo Hardcopy Device IMC/IMV pair based on the "Hardcopy
453e204a 412 Device Health Assessment Trusted Network Connect Binding" (HCD-TNC)
a215008c
AS
413 document drafted by the IEEE Printer Working Group (PWG).
414
415- Fixed IF-M segmentation which failed in the presence of multiple small
416 attributes in front of a huge attribute to be segmented.
417
39660798 418
2b19e517
TB
419strongswan-5.3.2
420----------------
421
422- Fixed a vulnerability that allowed rogue servers with a valid certificate
423 accepted by the client to trick it into disclosing its username and even
424 password (if the client accepts EAP-GTC). This was caused because constraints
425 against the responder's authentication were enforced too late.
426 This vulnerability has been registered as CVE-2015-4171.
427
428
eb423ebb
AS
429strongswan-5.3.1
430----------------
431
099260d8
TB
432- Fixed a denial-of-service and potential remote code execution vulnerability
433 triggered by IKEv1/IKEv2 messages that contain payloads for the respective
434 other IKE version. Such payload are treated specially since 5.2.2 but because
435 they were still identified by their original payload type they were used as
436 such in some places causing invalid function pointer dereferences.
437 The vulnerability has been registered as CVE-2015-3991.
438
e8ba1d47
MW
439- The new aesni plugin provides CBC, CTR, XCBC, CMAC, CCM and GCM crypto
440 primitives for AES-128/192/256. The plugin requires AES-NI and PCLMULQDQ
441 instructions and works on both x86 and x64 architectures. It provides
442 superior crypto performance in userland without any external libraries.
443
444
c6595222
AS
445strongswan-5.3.0
446----------------
447
4a00f912
MW
448- Added support for IKEv2 make-before-break reauthentication. By using a global
449 CHILD_SA reqid allocation mechanism, charon supports overlapping CHILD_SAs.
450 This allows the use of make-before-break instead of the previously supported
451 break-before-make reauthentication, avoiding connectivity gaps during that
452 procedure. As the new mechanism may fail with peers not supporting it (such
453 as any previous strongSwan release) it must be explicitly enabled using
454 the charon.make_before_break strongswan.conf option.
455
3f1ef3a6
TB
456- Support for "Signature Authentication in IKEv2" (RFC 7427) has been added.
457 This allows the use of stronger hash algorithms for public key authentication.
458 By default, signature schemes are chosen based on the strength of the
459 signature key, but specific hash algorithms may be configured in leftauth.
460
461- Key types and hash algorithms specified in rightauth are now also checked
462 against IKEv2 signature schemes. If such constraints are used for certificate
463 chain validation in existing configurations, in particular with peers that
464 don't support RFC 7427, it may be necessary to disable this feature with the
465 charon.signature_authentication_constraints setting, because the signature
466 scheme used in classic IKEv2 public key authentication may not be strong
467 enough.
468
1e1e88e6
MW
469- The new connmark plugin allows a host to bind conntrack flows to a specific
470 CHILD_SA by applying and restoring the SA mark to conntrack entries. This
471 allows a peer to handle multiple transport mode connections coming over the
472 same NAT device for client-initiated flows. A common use case is to protect
473 L2TP/IPsec, as supported by some systems.
474
dc88d179
MW
475- The forecast plugin can forward broadcast and multicast messages between
476 connected clients and a LAN. For CHILD_SA using unique marks, it sets up
477 the required Netfilter rules and uses a multicast/broadcast listener that
478 forwards such messages to all connected clients. This plugin is designed for
479 Windows 7 IKEv2 clients, which announces its services over the tunnel if the
480 negotiated IPsec policy allows it.
481
2185c29b
MW
482- For the vici plugin a Python Egg has been added to allow Python applications
483 to control or monitor the IKE daemon using the VICI interface, similar to the
484 existing ruby gem. The Python library has been contributed by Björn Schuberg.
485
f05a578b
MW
486- EAP server methods now can fulfill public key constraints, such as rightcert
487 or rightca. Additionally, public key and signature constraints can be
488 specified for EAP methods in the rightauth keyword. Currently the EAP-TLS and
489 EAP-TTLS methods provide verification details to constraints checking.
490
27bd0fed
AS
491- Upgrade of the BLISS post-quantum signature algorithm to the improved BLISS-B
492 variant. Can be used in conjunction with the SHA256, SHA384 and SHA512 hash
493 algorithms with SHA512 being the default.
494
e0359350
AS
495- The IF-IMV 1.4 interface now makes the IP address of the TNC access requestor
496 as seen by the TNC server available to all IMVs. This information can be
497 forwarded to policy enforcement points (e.g. firewalls or routers).
498
7b4a96b2
AS
499- The new mutual tnccs-20 plugin parameter activates mutual TNC measurements
500 in PB-TNC half-duplex mode between two endpoints over either a PT-EAP or
501 PT-TLS transport medium.
502
4a00f912 503
045501d5
MW
504strongswan-5.2.2
505----------------
506
919449a3
TB
507- Fixed a denial-of-service vulnerability triggered by an IKEv2 Key Exchange
508 payload that contains the Diffie-Hellman group 1025. This identifier was
509 used internally for DH groups with custom generator and prime. Because
510 these arguments are missing when creating DH objects based on the KE payload
511 an invalid pointer dereference occurred. This allowed an attacker to crash
512 the IKE daemon with a single IKE_SA_INIT message containing such a KE
513 payload. The vulnerability has been registered as CVE-2014-9221.
514
045501d5
MW
515- The left/rightid options in ipsec.conf, or any other identity in strongSwan,
516 now accept prefixes to enforce an explicit type, such as email: or fqdn:.
517 Note that no conversion is done for the remaining string, refer to
518 ipsec.conf(5) for details.
519
30a90ccf 520- The post-quantum Bimodal Lattice Signature Scheme (BLISS) can be used as
32d19652
AS
521 an IKEv2 public key authentication method. The pki tool offers full support
522 for the generation of BLISS key pairs and certificates.
523
30a90ccf
TB
524- Fixed mapping of integrity algorithms negotiated for AH via IKEv1. This could
525 cause interoperability issues when connecting to older versions of charon.
526
045501d5 527
dcdcae01
MW
528strongswan-5.2.1
529----------------
530
531- The new charon-systemd IKE daemon implements an IKE daemon tailored for use
532 with systemd. It avoids the dependency on ipsec starter and uses swanctl
533 as configuration backend, building a simple and lightweight solution. It
534 supports native systemd journal logging.
535
55758bec
TB
536- Support for IKEv2 fragmentation as per RFC 7383 has been added. Like IKEv1
537 fragmentation it can be enabled by setting fragmentation=yes in ipsec.conf.
538
e9a93cb7
AS
539- Support of the TCG TNC IF-M Attribute Segmentation specification proposal.
540 All attributes can be segmented. Additionally TCG/SWID Tag, TCG/SWID Tag ID
541 and IETF/Installed Packages attributes can be processed incrementally on a
542 per segment basis.
543
9180c921
MW
544- The new ext-auth plugin calls an external script to implement custom IKE_SA
545 authorization logic, courtesy of Vyronas Tsingaras.
546
7431ad0d
MW
547- For the vici plugin a ruby gem has been added to allow ruby applications
548 to control or monitor the IKE daemon. The vici documentation has been updated
549 to include a description of the available operations and some simple examples
550 using both the libvici C interface and the ruby gem.
551
dcdcae01 552
37cb91d7
AS
553strongswan-5.2.0
554----------------
555
4c5e52f5
MW
556- strongSwan has been ported to the Windows platform. Using a MinGW toolchain,
557 many parts of the strongSwan codebase run natively on Windows 7 / 2008 R2
558 and newer releases. charon-svc implements a Windows IKE service based on
559 libcharon, the kernel-iph and kernel-wfp plugins act as networking and IPsec
560 backend on the Windows platform. socket-win provides a native IKE socket
561 implementation, while winhttp fetches CRL and OCSP information using the
562 WinHTTP API.
563
4787523c
MW
564- The new vici plugin provides a Versatile IKE Configuration Interface for
565 charon. Using the stable IPC interface, external applications can configure,
566 control and monitor the IKE daemon. Instead of scripting the ipsec tool
567 and generating ipsec.conf, third party applications can use the new interface
568 for more control and better reliability.
569
b30c09ea
MW
570- Built upon the libvici client library, swanctl implements the first user of
571 the VICI interface. Together with a swanctl.conf configuration file,
572 connections can be defined, loaded and managed. swanctl provides a portable,
573 complete IKE configuration and control interface for the command line.
73303700 574 The first six swanctl example scenarios have been added.
b30c09ea 575
6048d773
AS
576- The SWID IMV implements a JSON-based REST API which allows the exchange
577 of SWID tags and Software IDs with the strongTNC policy manager.
578
37cb91d7 579- The SWID IMC can extract all installed packages from the dpkg (Debian,
3d2b36b8
TB
580 Ubuntu, Linux Mint etc.), rpm (Fedora, RedHat, OpenSUSE, etc.), or
581 pacman (Arch Linux, Manjaro, etc.) package managers, respectively, using the
582 swidGenerator (https://github.com/strongswan/swidGenerator) which generates
583 SWID tags according to the new ISO/IEC 19770-2:2014 standard.
37cb91d7
AS
584
585- All IMVs now share the access requestor ID, device ID and product info
586 of an access requestor via a common imv_session object.
587
9b9d5223
AS
588- The Attestation IMC/IMV pair supports the IMA-NG measurement format
589 introduced with the Linux 3.13 kernel.
590
41a4d5a4
AS
591- The aikgen tool generates an Attestation Identity Key bound to a TPM.
592
03b5def0 593- Implemented the PT-EAP transport protocol (RFC 7171) for Trusted Network
6048d773 594 Connect.
03b5def0 595
52d77f32
MW
596- The ipsec.conf replay_window option defines connection specific IPsec replay
597 windows. Original patch courtesy of Zheng Zhong and Christophe Gouault from
598 6Wind.
599
37cb91d7 600
8101e6aa
MW
601strongswan-5.1.3
602----------------
603
e59ce07b
TB
604- Fixed an authentication bypass vulnerability triggered by rekeying an
605 unestablished IKEv2 SA while it gets actively initiated. This allowed an
606 attacker to trick a peer's IKE_SA state to established, without the need to
607 provide any valid authentication credentials. The vulnerability has been
608 registered as CVE-2014-2338.
609
8101e6aa
MW
610- The acert plugin evaluates X.509 Attribute Certificates. Group membership
611 information encoded as strings can be used to fulfill authorization checks
612 defined with the rightgroups option. Attribute Certificates can be loaded
613 locally or get exchanged in IKEv2 certificate payloads.
614
615- The pki command gained support to generate X.509 Attribute Certificates
616 using the --acert subcommand, while the --print command supports the ac type.
617 The openac utility has been removed in favor of the new pki functionality.
618
7dc7fdea
MW
619- The libtls TLS 1.2 implementation as used by EAP-(T)TLS and other protocols
620 has been extended by AEAD mode support, currently limited to AES-GCM.
621
8101e6aa 622
acc25f29
AS
623strongswan-5.1.2
624----------------
625
c2d5add6
TB
626- A new default configuration file layout is introduced. The new default
627 strongswan.conf file mainly includes config snippets from the strongswan.d
628 and strongswan.d/charon directories (the latter containing snippets for all
629 plugins). The snippets, with commented defaults, are automatically
630 generated and installed, if they don't exist yet. They are also installed
631 in $prefix/share/strongswan/templates so existing files can be compared to
632 the current defaults.
633
634- As an alternative to the non-extensible charon.load setting, the plugins
635 to load in charon (and optionally other applications) can now be determined
636 via the charon.plugins.<name>.load setting for each plugin (enabled in the
637 new default strongswan.conf file via the charon.load_modular option).
638 The load setting optionally takes a numeric priority value that allows
639 reordering the plugins (otherwise the default plugin order is preserved).
640
641- All strongswan.conf settings that were formerly defined in library specific
642 "global" sections are now application specific (e.g. settings for plugins in
643 libstrongswan.plugins can now be set only for charon in charon.plugins).
644 The old options are still supported, which now allows to define defaults for
645 all applications in the libstrongswan section.
646
acc25f29
AS
647- The ntru libstrongswan plugin supports NTRUEncrypt as a post-quantum
648 computer IKE key exchange mechanism. The implementation is based on the
649 ntru-crypto library from the NTRUOpenSourceProject. The supported security
650 strengths are ntru112, ntru128, ntru192, and ntru256. Since the private DH
651 group IDs 1030..1033 have been assigned, the strongSwan Vendor ID must be
652 sent (charon.send_vendor_id = yes) in order to use NTRU.
653
800b361e
AS
654- Defined a TPMRA remote attestation workitem and added support for it to the
655 Attestation IMV.
656
c2d5add6
TB
657- Compatibility issues between IPComp (compress=yes) and leftfirewall=yes as
658 well as multiple subnets in left|rightsubnet have been fixed.
659
572582f5
MW
660- When enabling its "session" strongswan.conf option, the xauth-pam plugin opens
661 and closes a PAM session for each established IKE_SA. Patch courtesy of
662 Andrea Bonomi.
acc25f29 663
0cec570a
MW
664- The strongSwan unit testing framework has been rewritten without the "check"
665 dependency for improved flexibility and portability. It now properly supports
666 multi-threaded and memory leak testing and brings a bunch of new test cases.
667
668
2b32884d
AS
669strongswan-5.1.1
670----------------
671
7b8fbd74
AS
672- Fixed a denial-of-service vulnerability and potential authorization bypass
673 triggered by a crafted ID_DER_ASN1_DN ID payload. The cause is an insufficient
674 length check when comparing such identities. The vulnerability has been
675 registered as CVE-2013-6075.
676
677- Fixed a denial-of-service vulnerability triggered by a crafted IKEv1
678 fragmentation payload. The cause is a NULL pointer dereference. The
679 vulnerability has been registered as CVE-2013-6076.
680
2b32884d 681- The lean stand-alone pt-tls-client can set up a RFC 6876 PT-TLS session
1c1ba803
TB
682 with a strongSwan policy enforcement point which uses the tnc-pdp charon
683 plugin.
2b32884d 684
fa2f6aa1
AS
685- The new TCG TNC SWID IMC/IMV pair supports targeted SWID requests for either
686 full SWID Tag or concise SWID Tag ID inventories.
687
38fb8e4e
MW
688- The XAuth backend in eap-radius now supports multiple XAuth exchanges for
689 different credential types and display messages. All user input gets
690 concatenated and verified with a single User-Password RADIUS attribute on
691 the AAA. With an AAA supporting it, one for example can implement
692 Password+Token authentication with proper dialogs on iOS and OS X clients.
693
694- charon supports IKEv1 Mode Config exchange in push mode. The ipsec.conf
695 modeconfig=push option enables it for both client and server, the same way
696 as pluto used it.
697
390d2b50
MW
698- Using the "ah" ipsec.conf keyword on both IKEv1 and IKEv2 connections,
699 charon can negotiate and install Security Associations integrity-protected by
700 the Authentication Header protocol. Supported are plain AH(+IPComp) SAs only,
701 but not the deprecated RFC2401 style ESP+AH bundles.
702
1c1ba803
TB
703- The generation of initialization vectors for IKE and ESP (when using libipsec)
704 is now modularized and IVs for e.g. AES-GCM are now correctly allocated
705 sequentially, while other algorithms like AES-CBC still use random IVs.
706
38fb8e4e
MW
707- The left and right options in ipsec.conf can take multiple address ranges
708 and subnets. This allows connection matching against a larger set of
709 addresses, for example to use a different connection for clients connecting
710 from a internal network.
711
34dff30c
AS
712- For all those who have a queasy feeling about the NIST elliptic curve set,
713 the Brainpool curves introduced for use with IKE by RFC 6932 might be a
714 more trustworthy alternative.
715
390d2b50
MW
716- The kernel-libipsec userland IPsec backend now supports usage statistics,
717 volume based rekeying and accepts ESPv3 style TFC padded packets.
718
1c1ba803
TB
719- With two new strongswan.conf options fwmarks can be used to implement
720 host-to-host tunnels with kernel-libipsec.
721
38fb8e4e
MW
722- load-tester supports transport mode connections and more complex traffic
723 selectors, including such using unique ports for each tunnel.
2b32884d 724
1c1ba803
TB
725- The new dnscert plugin provides support for authentication via CERT RRs that
726 are protected via DNSSEC. The plugin was created by Ruslan N. Marchenko.
727
728- The eap-radius plugin supports forwarding of several Cisco Unity specific
729 RADIUS attributes in corresponding configuration payloads.
730
731- Database transactions are now abstracted and implemented by the two backends.
732 If you use MySQL make sure all tables use the InnoDB engine.
733
390d2b50
MW
734- libstrongswan now can provide an experimental custom implementation of the
735 printf family functions based on klibc if neither Vstr nor glibc style printf
736 hooks are available. This can avoid the Vstr dependency on some systems at
737 the cost of slower and less complete printf functions.
738
fa2f6aa1 739
40b0a15c
MW
740strongswan-5.1.0
741----------------
742
3a938a6f
TB
743- Fixed a denial-of-service vulnerability triggered by specific XAuth usernames
744 and EAP identities (since 5.0.3), and PEM files (since 4.1.11). The crash
745 was caused by insufficient error handling in the is_asn1() function.
746 The vulnerability has been registered as CVE-2013-5018.
747
40b0a15c
MW
748- The new charon-cmd command line IKE client can establish road warrior
749 connections using IKEv1 or IKEv2 with different authentication profiles.
750 It does not depend on any configuration files and can be configured using a
751 few simple command line options.
752
753- The kernel-pfroute networking backend has been greatly improved. It now
78e6f69e 754 can install virtual IPs on TUN devices on OS X and FreeBSD, allowing these
40b0a15c
MW
755 systems to act as a client in common road warrior scenarios.
756
78e6f69e
TB
757- The new kernel-libipsec plugin uses TUN devices and libipsec to provide IPsec
758 processing in userland on Linux, FreeBSD and Mac OS X.
759
68957d18
MW
760- The eap-radius plugin can now serve as an XAuth backend called xauth-radius,
761 directly verifying XAuth credentials using RADIUS User-Name/User-Password
762 attributes. This is more efficient than the existing xauth-eap+eap-radius
763 combination, and allows RADIUS servers without EAP support to act as AAA
764 backend for IKEv1.
765
78e6f69e 766- The new osx-attr plugin installs configuration attributes (currently DNS
2334ae56
MW
767 servers) via SystemConfiguration on Mac OS X. The keychain plugin provides
768 certificates from the OS X keychain service.
78e6f69e
TB
769
770- The sshkey plugin parses SSH public keys, which, together with the --agent
771 option for charon-cmd, allows the use of ssh-agent for authentication.
772 To configure SSH keys in ipsec.conf the left|rightrsasigkey options are
773 replaced with left|rightsigkey, which now take public keys in one of three
774 formats: SSH (RFC 4253, ssh: prefix), DNSKEY (RFC 3110, dns: prefix), and
775 PKCS#1 (the default, no prefix).
776
777- Extraction of certificates and private keys from PKCS#12 files is now provided
778 by the new pkcs12 plugin or the openssl plugin. charon-cmd (--p12) as well
779 as charon (via P12 token in ipsec.secrets) can make use of this.
780
40b0a15c
MW
781- IKEv2 can now negotiate transport mode and IPComp in NAT situations.
782
3a938a6f 783- IKEv2 exchange initiators now properly close an established IKE or CHILD_SA
40b0a15c
MW
784 on error conditions using an additional exchange, keeping state in sync
785 between peers.
786
226f34e0 787- Using a SQL database interface a Trusted Network Connect (TNC) Policy Manager
78e6f69e
TB
788 can generate specific measurement workitems for an arbitrary number of
789 Integrity Measurement Verifiers (IMVs) based on the history of the VPN user
790 and/or device.
791
792- Several core classes in libstrongswan are now tested with unit tests. These
793 can be enabled with --enable-unit-tests and run with 'make check'. Coverage
794 reports can be generated with --enable-coverage and 'make coverage' (this
795 disables any optimization, so it should not be enabled when building
796 production releases).
797
56b753ca
MW
798- The leak-detective developer tool has been greatly improved. It works much
799 faster/stabler with multiple threads, does not use deprecated malloc hooks
800 anymore and has been ported to OS X.
801
78e6f69e
TB
802- chunk_hash() is now based on SipHash-2-4 with a random key. This provides
803 better distribution and prevents hash flooding attacks when used with
804 hashtables.
805
806- All default plugins implement the get_features() method to define features
807 and their dependencies. The plugin loader has been improved, so that plugins
808 in a custom load statement can be ordered freely or to express preferences
809 without being affected by dependencies between plugin features.
810
c3b8335c
MW
811- A centralized thread can take care for watching multiple file descriptors
812 concurrently. This removes the need for a dedicated listener threads in
813 various plugins. The number of "reserved" threads for such tasks has been
814 reduced to about five, depending on the plugin configuration.
815
816- Plugins that can be controlled by a UNIX socket IPC mechanism gained network
817 transparency. Third party applications querying these plugins now can use
818 TCP connections from a different host.
819
78e6f69e 820- libipsec now supports AES-GCM.
226f34e0 821
40b0a15c 822
2e12fc4b
AS
823strongswan-5.0.4
824----------------
825
826- Fixed a security vulnerability in the openssl plugin which was reported by
827 Kevin Wojtysiak. The vulnerability has been registered as CVE-2013-2944.
828 Before the fix, if the openssl plugin's ECDSA signature verification was used,
829 due to a misinterpretation of the error code returned by the OpenSSL
830 ECDSA_verify() function, an empty or zeroed signature was accepted as a
831 legitimate one.
832
833- The handling of a couple of other non-security relevant openssl return codes
834 was fixed as well.
835
836- The tnc_ifmap plugin now publishes virtual IPv4 and IPv6 addresses via its
837 TCG TNC IF-MAP 2.1 interface.
838
839- The charon.initiator_only option causes charon to ignore IKE initiation
840 requests.
841
bec5bf02
AS
842- The openssl plugin can now use the openssl-fips library.
843
2e12fc4b 844
d69eb037
TB
845strongswan-5.0.3
846----------------
847
848- The new ipseckey plugin enables authentication based on trustworthy public
849 keys stored as IPSECKEY resource records in the DNS and protected by DNSSEC.
850 To do so it uses a DNSSEC enabled resolver, like the one provided by the new
851 unbound plugin, which is based on libldns and libunbound. Both plugins were
852 created by Reto Guadagnini.
853
1fc609fe
AS
854- Implemented the TCG TNC IF-IMV 1.4 draft making access requestor identities
855 available to an IMV. The OS IMV stores the AR identity together with the
856 device ID in the attest database.
857
858- The openssl plugin now uses the AES-NI accelerated version of AES-GCM
859 if the hardware supports it.
7a93844f 860
96776d6f
MW
861- The eap-radius plugin can now assign virtual IPs to IKE clients using the
862 Framed-IP-Address attribute by using the "%radius" named pool in the
863 rightsourceip ipsec.conf option. Cisco Banner attributes are forwarded to
864 Unity-capable IKEv1 clients during mode config. charon now sends Interim
865 Accounting updates if requested by the RADIUS server, reports
866 sent/received packets in Accounting messages, and adds a Terminate-Cause
867 to Accounting-Stops.
868
869- The recently introduced "ipsec listcounters" command can report connection
870 specific counters by passing a connection name, and global or connection
871 counters can be reset by the "ipsec resetcounters" command.
872
873- The strongSwan libpttls library provides an experimental implementation of
874 PT-TLS (RFC 6876), a Posture Transport Protocol over TLS.
875
876- The charon systime-fix plugin can disable certificate lifetime checks on
877 embedded systems if the system time is obviously out of sync after bootup.
878 Certificates lifetimes get checked once the system time gets sane, closing
879 or reauthenticating connections using expired certificates.
880
881- The "ikedscp" ipsec.conf option can set DiffServ code points on outgoing
882 IKE packets.
7a93844f 883
e34666a4
TB
884- The new xauth-noauth plugin allows to use basic RSA or PSK authentication with
885 clients that cannot be configured without XAuth authentication. The plugin
886 simply concludes the XAuth exchange successfully without actually performing
887 any authentication. Therefore, to use this backend it has to be selected
888 explicitly with rightauth2=xauth-noauth.
889
db50a35a
RB
890- The new charon-tkm IKEv2 daemon delegates security critical operations to a
891 separate process. This has the benefit that the network facing daemon has no
892 knowledge of keying material used to protect child SAs. Thus subverting
893 charon-tkm does not result in the compromise of cryptographic keys.
894 The extracted functionality has been implemented from scratch in a minimal TCB
895 (trusted computing base) in the Ada programming language. Further information
896 can be found at http://www.codelabs.ch/tkm/.
897
c2a5e7bc
AS
898strongswan-5.0.2
899----------------
900
901- Implemented all IETF Standard PA-TNC attributes and an OS IMC/IMV
902 pair using them to transfer operating system information.
903
a19d5913
MW
904- The new "ipsec listcounters" command prints a list of global counter values
905 about received and sent IKE messages and rekeyings.
906
343e9989
MW
907- A new lookip plugin can perform fast lookup of tunnel information using a
908 clients virtual IP and can send notifications about established or deleted
909 tunnels. The "ipsec lookip" command can be used to query such information
910 or receive notifications.
911
ecdd5aed
MW
912- The new error-notify plugin catches some common error conditions and allows
913 an external application to receive notifications for them over a UNIX socket.
914
6910e5c7
MW
915- IKE proposals can now use a PRF algorithm different to that defined for
916 integrity protection. If an algorithm with a "prf" prefix is defined
917 explicitly (such as prfsha1 or prfsha256), no implicit PRF algorithm based on
918 the integrity algorithm is added to the proposal.
c2a5e7bc 919
8fc7bbc6
MW
920- The pkcs11 plugin can now load leftcert certificates from a smartcard for a
921 specific ipsec.conf conn section and cacert CA certificates for a specific ca
922 section.
923
78b2a2b1
MW
924- The load-tester plugin gained additional options for certificate generation
925 and can load keys and multiple CA certificates from external files. It can
926 install a dedicated outer IP address for each tunnel and tunnel initiation
927 batches can be triggered and monitored externally using the
928 "ipsec load-tester" tool.
929
cc0cc3b5
MW
930- PKCS#7 container parsing has been modularized, and the openssl plugin
931 gained an alternative implementation to decrypt and verify such files.
932 In contrast to our own DER parser, OpenSSL can handle BER files, which is
933 required for interoperability of our scepclient with EJBCA.
934
f31b4180
TB
935- Support for the proprietary IKEv1 fragmentation extension has been added.
936 Fragments are always handled on receipt but only sent if supported by the peer
937 and if enabled with the new fragmentation ipsec.conf option.
938
0e0870ae
MW
939- IKEv1 in charon can now parse certificates received in PKCS#7 containers and
940 supports NAT traversal as used by Windows clients. Patches courtesy of
941 Volker Rümelin.
942
2f0441a3
MW
943- The new rdrand plugin provides a high quality / high performance random
944 source using the Intel rdrand instruction found on Ivy Bridge processors.
945
73791223
TB
946- The integration test environment was updated and now uses KVM and reproducible
947 guest images based on Debian.
948
1fc609fe 949
ecfd714c
AS
950strongswan-5.0.1
951----------------
952
6f93927b
AS
953- Introduced the sending of the standard IETF Assessment Result
954 PA-TNC attribute by all strongSwan Integrity Measurement Verifiers.
955
ecfd714c
AS
956- Extended PTS Attestation IMC/IMV pair to provide full evidence of
957 the Linux IMA measurement process. All pertinent file information
6f93927b 958 of a Linux OS can be collected and stored in an SQL database.
ecfd714c
AS
959
960- The PA-TNC and PB-TNC protocols can now process huge data payloads
961 >64 kB by distributing PA-TNC attributes over multiple PA-TNC messages
962 and these messages over several PB-TNC batches. As long as no
6f93927b 963 consolidated recommandation from all IMVs can be obtained, the TNC
ecfd714c
AS
964 server requests more client data by sending an empty SDATA batch.
965
804d702b
MW
966- The rightgroups2 ipsec.conf option can require group membership during
967 a second authentication round, for example during XAuth authentication
968 against a RADIUS server.
969
3423b3a8
MW
970- The xauth-pam backend can authenticate IKEv1 XAuth and Hybrid authenticated
971 clients against any PAM service. The IKEv2 eap-gtc plugin does not use
972 PAM directly anymore, but can use any XAuth backend to verify credentials,
973 including xauth-pam.
974
cc48f360
MW
975- The new unity plugin brings support for some parts of the IKEv1 Cisco Unity
976 Extension. As client, charon narrows traffic selectors to the received
977 Split-Include attributes and automatically installs IPsec bypass policies
978 for received Local-LAN attributes. As server, charon sends Split-Include
979 attributes for leftsubnet definitions containing multiple subnets to Unity-
980 aware clients.
981
cbe244a5
TB
982- An EAP-Nak payload is returned by clients if the gateway requests an EAP
983 method that the client does not support. Clients can also request a specific
984 EAP method by configuring that method with leftauth.
985
986- The eap-dynamic plugin handles EAP-Nak payloads returned by clients and uses
987 these to select a different EAP method supported/requested by the client.
988 The plugin initially requests the first registered method or the first method
989 configured with charon.plugins.eap-dynamic.preferred.
990
e76f3d0d
MW
991- The new left/rightdns options specify connection specific DNS servers to
992 request/respond in IKEv2 configuration payloads or IKEv2 mode config. leftdns
993 can be any (comma separated) combination of %config4 and %config6 to request
994 multiple servers, both for IPv4 and IPv6. rightdns takes a list of DNS server
995 IP addresses to return.
996
69e056a2
MW
997- The left/rightsourceip options now accept multiple addresses or pools.
998 leftsourceip can be any (comma separated) combination of %config4, %config6
999 or fixed IP addresses to request. rightsourceip accepts multiple explicitly
1000 specified or referenced named pools.
1001
1002- Multiple connections can now share a single address pool when they use the
1003 same definition in one of the rightsourceip pools.
1004
4a025539
TB
1005- The options charon.interfaces_ignore and charon.interfaces_use allow one to
1006 configure the network interfaces used by the daemon.
1007
1008- The kernel-netlink plugin supports the charon.install_virtual_ip_on option,
1009 which specifies the interface on which virtual IP addresses will be installed.
1010 If it is not specified the current behavior of using the outbound interface
1011 is preserved.
1012
1013- The kernel-netlink plugin tries to keep the current source address when
1014 looking for valid routes to reach other hosts.
1015
804d702b
MW
1016- The autotools build has been migrated to use a config.h header. strongSwan
1017 development headers will get installed during "make install" if
1018 --with-dev-headers has been passed to ./configure.
1019
1020- All crypto primitives gained return values for most operations, allowing
1021 crypto backends to fail, for example when using hardware accelerators.
ecfd714c 1022
1fc609fe 1023
d55c2404
TB
1024strongswan-5.0.0
1025----------------
1026
794cdbc5
MW
1027- The charon IKE daemon gained experimental support for the IKEv1 protocol.
1028 Pluto has been removed from the 5.x series, and unless strongSwan is
1029 configured with --disable-ikev1 or --disable-ikev2, charon handles both
1030 keying protocols. The feature-set of IKEv1 in charon is almost on par with
1031 pluto, but currently does not support AH or bundled AH+ESP SAs. Beside
1032 RSA/ECDSA, PSK and XAuth, charon also supports the Hybrid authentication
ca280574 1033 mode. Information for interoperability and migration is available at
794cdbc5
MW
1034 http://wiki.strongswan.org/projects/strongswan/wiki/CharonPlutoIKEv1.
1035
d55c2404
TB
1036- Charon's bus_t has been refactored so that loggers and other listeners are
1037 now handled separately. The single lock was previously cause for deadlocks
1038 if extensive listeners, such as the one provided by the updown plugin, wanted
1039 to acquire locks that were held by other threads which in turn tried to log
1040 messages, and thus were waiting to acquire the same lock currently held by
1041 the thread calling the listener.
1042 The implemented changes also allow the use of a read/write-lock for the
1043 loggers which increases performance if multiple loggers are registered.
1044 Besides several interface changes this last bit also changes the semantics
1045 for loggers as these may now be called by multiple threads at the same time.
1046
ed7186cb
TB
1047- Source routes are reinstalled if interfaces are reactivated or IP addresses
1048 reappear.
1049
f97c269e
TB
1050- The thread pool (processor_t) now has more control over the lifecycle of
1051 a job (see job.h for details). In particular, it now controls the destruction
1052 of jobs after execution and the cancellation of jobs during shutdown. Due to
1053 these changes the requeueing feature, previously available to callback_job_t
1054 only, is now available to all jobs (in addition to a new rescheduling
1055 feature).
1056
5a6e5e0d
MW
1057- In addition to trustchain key strength definitions for different public key
1058 systems, the rightauth option now takes a list of signature hash algorithms
1059 considered save for trustchain validation. For example, the setting
1060 rightauth=rsa-2048-ecdsa-256-sha256-sha384-sha512 requires a trustchain
1061 that uses at least RSA-2048 or ECDSA-256 keys and certificate signatures
1062 using SHA-256 or better.
1063
d55c2404 1064
93d9a02e
TB
1065strongswan-4.6.4
1066----------------
1067
1068- Fixed a security vulnerability in the gmp plugin. If this plugin was used
1069 for RSA signature verification an empty or zeroed signature was handled as
1070 a legitimate one.
1071
1072- Fixed several issues with reauthentication and address updates.
1073
1074
c224f765
AS
1075strongswan-4.6.3
1076----------------
1077
1078- The tnc-pdp plugin implements a RADIUS server interface allowing
1079 a strongSwan TNC server to act as a Policy Decision Point.
1080
4bc7577d
MW
1081- The eap-radius authentication backend enforces Session-Timeout attributes
1082 using RFC4478 repeated authentication and acts upon RADIUS Dynamic
1083 Authorization extensions, RFC 5176. Currently supported are disconnect
1084 requests and CoA messages containing a Session-Timeout.
1085
1086- The eap-radius plugin can forward arbitrary RADIUS attributes from and to
1087 clients using custom IKEv2 notify payloads. The new radattr plugin reads
1088 attributes to include from files and prints received attributes to the
1089 console.
c224f765
AS
1090
1091- Added support for untruncated MD5 and SHA1 HMACs in ESP as used in
1092 RFC 4595.
1093
d7590217
TB
1094- The cmac plugin implements the AES-CMAC-96 and AES-CMAC-PRF-128 algorithms
1095 as defined in RFC 4494 and RFC 4615, respectively.
1096
4e2e77d5 1097- The resolve plugin automatically installs nameservers via resolvconf(8),
a281494a 1098 if it is installed, instead of modifying /etc/resolv.conf directly.
c224f765 1099
5f1931ad
AS
1100- The IKEv2 charon daemon supports now raw RSA public keys in RFC 3110
1101 DNSKEY and PKCS#1 file format.
1102
1103
60e99b37
AS
1104strongswan-4.6.2
1105----------------
1106
1107- Upgraded the TCG IF-IMC and IF-IMV C API to the upcoming version 1.3
1108 which supports IF-TNCCS 2.0 long message types, the exclusive flags
1109 and multiple IMC/IMV IDs. Both the TNC Client and Server as well as
1110 the "Test", "Scanner", and "Attestation" IMC/IMV pairs were updated.
1111
1112- Fully implemented the "TCG Attestation PTS Protocol: Binding to IF-M"
1113 standard (TLV-based messages only). TPM-based remote attestation of
de4a0c83
AS
1114 Linux IMA (Integrity Measurement Architecture) possible. Measurement
1115 reference values are automatically stored in an SQLite database.
60e99b37 1116
a345aa26
MW
1117- The EAP-RADIUS authentication backend supports RADIUS accounting. It sends
1118 start/stop messages containing Username, Framed-IP and Input/Output-Octets
1119 attributes and has been tested against FreeRADIUS and Microsoft NPS.
60e99b37 1120
de4a0c83
AS
1121- Added support for PKCS#8 encoded private keys via the libstrongswan
1122 pkcs8 plugin. This is the default format used by some OpenSSL tools since
1123 version 1.0.0 (e.g. openssl req with -keyout).
dcefa267 1124
a8958012
MW
1125- Added session resumption support to the strongSwan TLS stack.
1126
de4a0c83 1127
acb92cb4
AS
1128strongswan-4.6.1
1129----------------
1130
1131- Because of changing checksums before and after installation which caused
1132 the integrity tests to fail we avoided directly linking libsimaka, libtls and
1133 libtnccs to those libcharon plugins which make use of these dynamic libraries.
18f85b66
AS
1134 Instead we linked the libraries to the charon daemon. Unfortunately Ubuntu
1135 11.10 activated the --as-needed ld option which discards explicit links
1136 to dynamic libraries that are not actually used by the charon daemon itself,
1137 thus causing failures during the loading of the plugins which depend on these
1138 libraries for resolving external symbols.
acb92cb4
AS
1139
1140- Therefore our approach of computing integrity checksums for plugins had to be
1141 changed radically by moving the hash generation from the compilation to the
1142 post-installation phase.
5ed3e3a7 1143
acb92cb4 1144
92a1b234 1145strongswan-4.6.0
5a2e2e0b
AS
1146----------------
1147
37276728
MW
1148- The new libstrongswan certexpire plugin collects expiration information of
1149 all used certificates and exports them to CSV files. It either directly
1150 exports them or uses cron style scheduling for batch exports.
1151
1152- starter passes unresolved hostnames to charon, allowing it to do name
1153 resolution not before the connection attempt. This is especially useful with
1154 connections between hosts using dynamic IP addresses. Thanks to Mirko Parthey
1155 for the initial patch.
1156
5fd8e530
TB
1157- The android plugin can now be used without the Android frontend patch and
1158 provides DNS server registration and logging to logcat.
1159
1160- Pluto and starter (plus stroke and whack) have been ported to Android.
1161
602ee58e
TB
1162- Support for ECDSA private and public key operations has been added to the
1163 pkcs11 plugin. The plugin now also provides DH and ECDH via PKCS#11 and can
1164 use tokens as random number generators (RNG). By default only private key
1165 operations are enabled, more advanced features have to be enabled by their
1166 option in strongswan.conf. This also applies to public key operations (even
1167 for keys not stored on the token) which were enabled by default before.
1168
37276728
MW
1169- The libstrongswan plugin system now supports detailed plugin dependencies.
1170 Many plugins have been extended to export its capabilities and requirements.
1171 This allows the plugin loader to resolve plugin loading order automatically,
1172 and in future releases, to dynamically load the required features on demand.
1173 Existing third party plugins are source (but not binary) compatible if they
1174 properly initialize the new get_features() plugin function to NULL.
1175
fd81ac05
AS
1176- The tnc-ifmap plugin implements a TNC IF-MAP 2.0 client which can deliver
1177 metadata about IKE_SAs via a SOAP interface to a MAP server. The tnc-ifmap
1178 plugin requires the Apache Axis2/C library.
1179
37276728 1180
5d179d19
AS
1181strongswan-4.5.3
1182----------------
1183
a7edbd21 1184- Our private libraries (e.g. libstrongswan) are not installed directly in
b18a697a
AS
1185 prefix/lib anymore. Instead a subdirectory is used (prefix/lib/ipsec/ by
1186 default). The plugins directory is also moved from libexec/ipsec/ to that
a7edbd21
TB
1187 directory.
1188
b18a697a
AS
1189- The dynamic IMC/IMV libraries were moved from the plugins directory to
1190 a new imcvs directory in the prefix/lib/ipsec/ subdirectory.
1191
107ea60f
TB
1192- Job priorities were introduced to prevent thread starvation caused by too
1193 many threads handling blocking operations (such as CRL fetching). Refer to
1194 strongswan.conf(5) for details.
1195
1196- Two new strongswan.conf options allow to fine-tune performance on IKEv2
1197 gateways by dropping IKE_SA_INIT requests on high load.
1198
f8799170 1199- IKEv2 charon daemon supports start PASS and DROP shunt policies
b18a697a 1200 preventing traffic to go through IPsec connections. Installation of the
107ea60f
TB
1201 shunt policies either via the XFRM netfilter or PFKEYv2 IPsec kernel
1202 interfaces.
f8799170 1203
93095183
TB
1204- The history of policies installed in the kernel is now tracked so that e.g.
1205 trap policies are correctly updated when reauthenticated SAs are terminated.
1206
b18a697a
AS
1207- IMC/IMV Scanner pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
1208 Using "netstat -l" the IMC scans open listening ports on the TNC client
1209 and sends a port list to the IMV which based on a port policy decides if
1210 the client is admitted to the network.
1211 (--enable-imc-scanner/--enable-imv-scanner).
1212
1213- IMC/IMV Test pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
5d179d19
AS
1214 (--enable-imc-test/--enable-imv-test).
1215
4876f896
MW
1216- The IKEv2 close action does not use the same value as the ipsec.conf dpdaction
1217 setting, but the value defined by its own closeaction keyword. The action
1218 is triggered if the remote peer closes a CHILD_SA unexpectedly.
5d179d19 1219
5a2e2e0b 1220
6f2378c1
AS
1221strongswan-4.5.2
1222----------------
1223
320e98c2
MW
1224- The whitelist plugin for the IKEv2 daemon maintains an in-memory identity
1225 whitelist. Any connection attempt of peers not whitelisted will get rejected.
1226 The 'ipsec whitelist' utility provides a simple command line frontend for
1227 whitelist administration.
1228
92ebb7c5 1229- The duplicheck plugin provides a specialized form of duplicate checking,
5832d505 1230 doing a liveness check on the old SA and optionally notify a third party
92ebb7c5
MW
1231 application about detected duplicates.
1232
1233- The coupling plugin permanently couples two or more devices by limiting
1234 authentication to previously used certificates.
1235
6f2378c1
AS
1236- In the case that the peer config and child config don't have the same name
1237 (usually in SQL database defined connections), ipsec up|route <peer config>
1238 starts|routes all associated child configs and ipsec up|route <child config>
1239 only starts|routes the specific child config.
1240
6ca05fe2
AS
1241- fixed the encoding and parsing of X.509 certificate policy statements (CPS).
1242
1ee7440b
AS
1243- Duncan Salerno contributed the eap-sim-pcsc plugin implementing a
1244 pcsc-lite based SIM card backend.
1245
1246- The eap-peap plugin implements the EAP PEAP protocol. Interoperates
2778b664 1247 successfully with a FreeRADIUS server and Windows 7 Agile VPN clients.
1ee7440b 1248
cf6ca6d7
MW
1249- The IKEv2 daemon charon rereads strongswan.conf on SIGHUP and instructs
1250 all plugins to reload. Currently only the eap-radius and the attr plugins
1251 support configuration reloading.
1252
d3d21c29
MW
1253- Added userland support to the IKEv2 daemon for Extended Sequence Numbers
1254 support coming with Linux 2.6.39. To enable ESN on a connection, add
1255 the 'esn' keyword to the proposal. The default proposal uses 32-bit sequence
1256 numbers only ('noesn'), and the same value is used if no ESN mode is
1257 specified. To negotiate ESN support with the peer, include both, e.g.
1258 esp=aes128-sha1-esn-noesn.
1259
1260- In addition to ESN, Linux 2.6.39 gained support for replay windows larger
1261 than 32 packets. The new global strongswan.conf option 'charon.replay_window'
1262 configures the size of the replay window, in packets.
1263
6f2378c1 1264
41ba5ce7
AS
1265strongswan-4.5.1
1266----------------
1267
1b7e081b
AS
1268- Sansar Choinyambuu implemented the RFC 5793 Posture Broker Protocol (BP)
1269 compatible with Trusted Network Connect (TNC). The TNCCS 2.0 protocol
5cdaafef 1270 requires the tnccs_20, tnc_imc and tnc_imv plugins but does not depend
1b7e081b
AS
1271 on the libtnc library. Any available IMV/IMC pairs conforming to the
1272 Trusted Computing Group's TNC-IF-IMV/IMC 1.2 interface specification
e44817df 1273 can be loaded via /etc/tnc_config.
1b7e081b 1274
5cdaafef
AS
1275- Re-implemented the TNCCS 1.1 protocol by using the tnc_imc and tnc_imv
1276 in place of the external libtnc library.
1277
1278- The tnccs_dynamic plugin loaded on a TNC server in addition to the
1279 tnccs_11 and tnccs_20 plugins, dynamically detects the IF-TNCCS
1280 protocol version used by a TNC client and invokes an instance of
1281 the corresponding protocol stack.
1282
41ba5ce7
AS
1283- IKE and ESP proposals can now be stored in an SQL database using a
1284 new proposals table. The start_action field in the child_configs
1285 tables allows the automatic starting or routing of connections stored
1286 in an SQL database.
1287
1b7e081b
AS
1288- The new certificate_authorities and certificate_distribution_points
1289 tables make it possible to store CRL and OCSP Certificate Distribution
1290 points in an SQL database.
1291
ae09bc62
TB
1292- The new 'include' statement allows to recursively include other files in
1293 strongswan.conf. Existing sections and values are thereby extended and
1294 replaced, respectively.
1295
1296- Due to the changes in the parser for strongswan.conf, the configuration
1297 syntax for the attr plugin has changed. Previously, it was possible to
1298 specify multiple values of a specific attribute type by adding multiple
1299 key/value pairs with the same key (e.g. dns) to the plugins.attr section.
1300 Because values with the same key now replace previously defined values
1301 this is not possible anymore. As an alternative, multiple values can be
1302 specified by separating them with a comma (e.g. dns = 1.2.3.4, 2.3.4.5).
1303
840e7044
AS
1304- ipsec listalgs now appends (set in square brackets) to each crypto
1305 algorithm listed the plugin that registered the function.
1306
e44817df
MW
1307- Traffic Flow Confidentiality padding supported with Linux 2.6.38 can be used
1308 by the IKEv2 daemon. The ipsec.conf 'tfc' keyword pads all packets to a given
1309 boundary, the special value '%mtu' pads all packets to the path MTU.
1310
78a547c9
MW
1311- The new af-alg plugin can use various crypto primitives of the Linux Crypto
1312 API using the AF_ALG interface introduced with 2.6.38. This removes the need
1313 for additional userland implementations of symmetric cipher, hash, hmac and
1314 xcbc algorithms.
44582075 1315
41ed0294 1316- The IKEv2 daemon supports the INITIAL_CONTACT notify as initiator and
983a5e88
MW
1317 responder. The notify is sent when initiating configurations with a unique
1318 policy, set in ipsec.conf via the global 'uniqueids' option.
41ed0294 1319
f0783464
MW
1320- The conftest conformance testing framework enables the IKEv2 stack to perform
1321 many tests using a distinct tool and configuration frontend. Various hooks
1322 can alter reserved bits, flags, add custom notifies and proposals, reorder
1323 or drop messages and much more. It is enabled using the --enable-conftest
1324 ./configure switch.
1325
77eee25f 1326- The new libstrongswan constraints plugin provides advanced X.509 constraint
cf95d292 1327 checking. In addition to X.509 pathLen constraints, the plugin checks for
77eee25f
MW
1328 nameConstraints and certificatePolicies, including policyMappings and
1329 policyConstraints. The x509 certificate plugin and the pki tool have been
96c4addc
MW
1330 enhanced to support these extensions. The new left/rightcertpolicy ipsec.conf
1331 connection keywords take OIDs a peer certificate must have.
1332
1333- The left/rightauth ipsec.conf keywords accept values with a minimum strength
1334 for trustchain public keys in bits, such as rsa-2048 or ecdsa-256.
77eee25f 1335
fb1e7df1
MW
1336- The revocation and x509 libstrongswan plugins and the pki tool gained basic
1337 support for delta CRLs.
1338
5cdaafef 1339
44582075
MW
1340strongswan-4.5.0
1341----------------
1342
b14923ec
AS
1343- IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5
1344 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the
ac544be2 1345 IKEv2 RFC 4306 and its mature successor RFC 5996. The time has definitively
b14923ec 1346 come for IKEv1 to go into retirement and to cede its place to the much more
ac544be2 1347 robust, powerful and versatile IKEv2 protocol!
b14923ec 1348
44582075
MW
1349- Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
1350 and Galois/Counter Modes based on existing CBC implementations. These
1351 new plugins bring support for AES and Camellia Counter and CCM algorithms
1352 and the AES GCM algorithms for use in IKEv2.
1353
84c9bc42
MW
1354- The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
1355 the pki utility using one or more PKCS#11 libraries. It currently supports
61df42cc 1356 RSA private and public key operations and loads X.509 certificates from
84c9bc42
MW
1357 tokens.
1358
a782b52f
MW
1359- Implemented a general purpose TLS stack based on crypto and credential
1360 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
1361 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
1362 client authentication.
1363
1364- Based on libtls, the eap-tls plugin brings certificate based EAP
1365 authentication for client and server. It is compatible to Windows 7 IKEv2
61df42cc 1366 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
a782b52f 1367
8a1353fc
AS
1368- Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
1369 libtnc library on the strongSwan client and server side via the tnccs_11
1370 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
1371 Depending on the resulting TNC Recommendation, strongSwan clients are granted
1372 access to a network behind a strongSwan gateway (allow), are put into a
ac544be2 1373 remediation zone (isolate) or are blocked (none), respectively. Any number
8a1353fc
AS
1374 of Integrity Measurement Collector/Verifier pairs can be attached
1375 via the tnc-imc and tnc-imv charon plugins.
1376
b3cabd1f
TB
1377- The IKEv1 daemon pluto now uses the same kernel interfaces as the IKEv2
1378 daemon charon. As a result of this, pluto now supports xfrm marks which
1379 were introduced in charon with 4.4.1.
1380
1381- Applets for Maemo 5 (Nokia) allow to easily configure and control IKEv2
1382 based VPN connections with EAP authentication on supported devices.
1383
18a4f865
MW
1384- The RADIUS plugin eap-radius now supports multiple RADIUS servers for
1385 redundant setups. Servers are selected by a defined priority, server load and
1386 availability.
1387
1388- The simple led plugin controls hardware LEDs through the Linux LED subsystem.
1389 It currently shows activity of the IKE daemon and is a good example how to
1390 implement a simple event listener.
1391
b3cabd1f
TB
1392- Improved MOBIKE behavior in several corner cases, for instance, if the
1393 initial responder moves to a different address.
1394
1395- Fixed left-/rightnexthop option, which was broken since 4.4.0.
1396
3f84e2d6
AS
1397- Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
1398 identity was different from the IKE identity.
1399
f6032361
AS
1400- Fixed the alignment of ModeConfig messages on 4-byte boundaries in the
1401 case where the attributes are not a multiple of 4 bytes (e.g. Cisco's
1402 UNITY_BANNER).
1403
1404- Fixed the interoperability of the socket_raw and socket_default
1405 charon plugins.
1406
3f84e2d6
AS
1407- Added man page for strongswan.conf
1408
a782b52f 1409
03b5e4d8
AS
1410strongswan-4.4.1
1411----------------
1412
ec40c02a 1413- Support of xfrm marks in IPsec SAs and IPsec policies introduced
b22bb9f2
AS
1414 with the Linux 2.6.34 kernel. For details see the example scenarios
1415 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
ec40c02a 1416
b22bb9f2 1417- The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
b59340a2
AS
1418 in a user-specific updown script to set marks on inbound ESP or
1419 ESP_IN_UDP packets.
e87b78c6 1420
3561cc4b
AS
1421- The openssl plugin now supports X.509 certificate and CRL functions.
1422
e9448cfc 1423- OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
2db6d5b8 1424 by default. Please update manual load directives in strongswan.conf.
e9448cfc
MW
1425
1426- RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
1427 plugin, disabled by default. Enable it and update manual load directives
1428 in strongswan.conf, if required.
1429
7f3a9468
MW
1430- The pki utility supports CRL generation using the --signcrl command.
1431
1432- The ipsec pki --self, --issue and --req commands now support output in
1433 PEM format using the --outform pem option.
1434
03b5e4d8
AS
1435- The major refactoring of the IKEv1 Mode Config functionality now allows
1436 the transport and handling of any Mode Config attribute.
1437
e87b78c6 1438- The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
b59340a2
AS
1439 servers are chosen randomly, with the option to prefer a specific server.
1440 Non-responding servers are degraded by the selection process.
e87b78c6 1441
c5c6f9b6
AS
1442- The ipsec pool tool manages arbitrary configuration attributes stored
1443 in an SQL database. ipsec pool --help gives the details.
1444
fe2434cf
MW
1445- The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
1446 reading triplets/quintuplets from an SQL database.
1447
c8bd06c7
MW
1448- The High Availability plugin now supports a HA enabled in-memory address
1449 pool and Node reintegration without IKE_SA rekeying. The latter allows
1450 clients without IKE_SA rekeying support to keep connected during
1451 reintegration. Additionally, many other issues have been fixed in the ha
1452 plugin.
1c1f132a 1453
c5c921bf
MW
1454- Fixed a potential remote code execution vulnerability resulting from
1455 the misuse of snprintf(). The vulnerability is exploitable by
1456 unauthenticated users.
1457
03b5e4d8 1458
00c60592
MW
1459strongswan-4.4.0
1460----------------
1461
d101a61f
MW
1462- The IKEv2 High Availability plugin has been integrated. It provides
1463 load sharing and failover capabilities in a cluster of currently two nodes,
1464 based on an extend ClusterIP kernel module. More information is available at
1465 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
9235edc2 1466 The development of the High Availability functionality was sponsored by
d101a61f
MW
1467 secunet Security Networks AG.
1468
dd8cb2b0
AS
1469- Added IKEv1 and IKEv2 configuration support for the AES-GMAC
1470 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
1471 2.6.34 kernel is required to make AES-GMAC available via the XFRM
1472 kernel interface.
1473
4590260b
MW
1474- Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
1475 and openssl plugins, usable by both pluto and charon. The new proposal
1476 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
1477 from IBM for his contribution.
1478
9235edc2
AS
1479- The IKEv1 pluto daemon supports RAM-based virtual IP pools using
1480 the rightsourceip directive with a subnet from which addresses
1481 are allocated.
1482
d6457833
AS
1483- The ipsec pki --gen and --pub commands now allow the output of
1484 private and public keys in PEM format using the --outform pem
1485 command line option.
1486
2d097a0b
MW
1487- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
1488 server using broadcasts, or a defined server using the
1489 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
1490 is additionally served to clients if the DHCP server provides such
1491 information. The plugin is used in ipsec.conf configurations having
1492 rightsourceip set to %dhcp.
1493
6d6994c6
MW
1494- A new plugin called farp fakes ARP responses for virtual IP addresses
1495 handed out to clients from the IKEv2 daemon charon. The plugin lets a
89bf11d2 1496 road-warrior act as a client on the local LAN if it uses a virtual IP
6d6994c6
MW
1497 from the responders subnet, e.g. acquired using the DHCP plugin.
1498
00c60592
MW
1499- The existing IKEv2 socket implementations have been migrated to the
1500 socket-default and the socket-raw plugins. The new socket-dynamic plugin
1501 binds sockets dynamically to ports configured via the left-/rightikeport
1502 ipsec.conf connection parameters.
1503
3e6b50ed
MW
1504- The android charon plugin stores received DNS server information as "net.dns"
1505 system properties, as used by the Android platform.
00c60592 1506
d6457833 1507
4c68a85a
AS
1508strongswan-4.3.6
1509----------------
1510
cdad91de 1511- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
1512 carried as a critical X.509v3 extension in the peer certificate.
1513
a7155606
AS
1514- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
1515 server entries that are sent via the IKEv1 Mode Config or IKEv2
1516 Configuration Payload to remote clients.
1517
f721e0fb
AS
1518- The Camellia cipher can be used as an IKEv1 encryption algorithm.
1519
4c68a85a
AS
1520- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
1521
909c0c3d
MW
1522- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
1523 was sent or received within the given interval. To close the complete IKE_SA
1524 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
1525 "charon.inactivity_close_ike" to yes.
1526
44e41c4c
AS
1527- More detailed IKEv2 EAP payload information in debug output
1528
2b2c69e9 1529- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 1530
52fd0ef9
MW
1531- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
1532 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
1533 configures the kernel with 128 bit truncation, not the non-standard 96
1534 bit truncation used by previous releases. To use the old 96 bit truncation
1535 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 1536
2b2c69e9
MW
1537- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
1538 change makes IPcomp tunnel mode connections incompatible with previous
1539 releases; disable compression on such tunnels.
1540
6ec949e0
MW
1541- Fixed BEET mode connections on recent kernels by installing SAs with
1542 appropriate traffic selectors, based on a patch by Michael Rossberg.
1543
cdad91de
MW
1544- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
1545 serpent, sha256_96) allocated in the private use space now require that we
1546 know its meaning, i.e. we are talking to strongSwan. Use the new
1547 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
1548 this is the case.
1549
aca9f9ab
MW
1550- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
1551 responder omits public key authentication in favor of a mutual authentication
1552 method. To enable EAP-only authentication, set rightauth=eap on the responder
1553 to rely only on the MSK constructed AUTH payload. This not-yet standardized
1554 extension requires the strongSwan vendor ID introduced above.
1555
0a975307
AS
1556- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
1557 allowing interoperability.
1558
1559
b6b90b68
MW
1560strongswan-4.3.5
1561----------------
1562
628f023d
AS
1563- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
1564 virtual IP addresses as a Mode Config server. The pool capability has been
1565 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 1566 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
1567 or MySQL database and the corresponding plugin.
1568
b42bfc79
MW
1569- Plugin names have been streamlined: EAP plugins now have a dash after eap
1570 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
1571 Plugin configuration sections in strongswan.conf now use the same name as the
1572 plugin itself (i.e. with a dash). Make sure to update "load" directives and
1573 the affected plugin sections in existing strongswan.conf files.
1574
d245f5cf
AS
1575- The private/public key parsing and encoding has been split up into
1576 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
1577 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 1578
55b045ab
MW
1579- The EAP-AKA plugin can use different backends for USIM/quintuplet
1580 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
1581 implementation has been migrated to a separate plugin.
1582
d245f5cf 1583- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
1584 peer certificates and can issue signatures based on RSA private keys.
1585
1586- The new 'ipsec pki' tool provides a set of commands to maintain a public
1587 key infrastructure. It currently supports operations to create RSA and ECDSA
1588 private/public keys, calculate fingerprints and issue or verify certificates.
1589
1590- Charon uses a monotonic time source for statistics and job queueing, behaving
1591 correctly if the system time changes (e.g. when using NTP).
1592
1593- In addition to time based rekeying, charon supports IPsec SA lifetimes based
1003cf23 1594 on processed volume or number of packets. They new ipsec.conf parameters
b6b90b68
MW
1595 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
1596 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
1597 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
1598 The existing parameter 'rekeyfuzz' affects all margins.
1599
85af7a89
MW
1600- If no CA/Gateway certificate is specified in the NetworkManager plugin,
1601 charon uses a set of trusted root certificates preinstalled by distributions.
1602 The directory containing CA certificates can be specified using the
1603 --with-nm-ca-dir=path configure option.
1604
b80fa9ca 1605- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 1606 statements.
b80fa9ca 1607
509f70c1
AS
1608- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
1609
1610- Fixed smartcard-based authentication in the pluto daemon which was broken by
1611 the ECDSA support introduced with the 4.3.2 release.
1612
cea4bd8f
AS
1613- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
1614 tunnels established with the IKEv1 pluto daemon.
1615
509f70c1
AS
1616- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
1617 CRls and the struct id type was replaced by identification_t used by charon
1618 and the libstrongswan library.
18060241 1619
85af7a89 1620
430dd08a
AS
1621strongswan-4.3.4
1622----------------
1623
1624- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
1625 be found on wiki.strongswan.org.
1626
1627- ipsec statusall shows the number of bytes transmitted and received over
1628 ESP connections configured by the IKEv2 charon daemon.
1629
1630- The IKEv2 charon daemon supports include files in ipsec.secrets.
1631
1632
1c7f456a
AS
1633strongswan-4.3.3
1634----------------
1635
aa74d705
AS
1636- The configuration option --enable-integrity-test plus the strongswan.conf
1637 option libstrongswan.integrity_test = yes activate integrity tests
1638 of the IKE daemons charon and pluto, libstrongswan and all loaded
1639 plugins. Thus dynamic library misconfigurations and non-malicious file
1640 manipulations can be reliably detected.
1641
1c7f456a
AS
1642- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
1643 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
1644
1645- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
1646 authenticated encryption algorithms.
1647
aa74d705
AS
1648- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
1649
1650- The RDN parser vulnerability discovered by Orange Labs research team
1651 was not completely fixed in version 4.3.2. Some more modifications
1652 had to be applied to the asn1_length() function to make it robust.
1653
1c7f456a 1654
80c0710c
MW
1655strongswan-4.3.2
1656----------------
1657
1658- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
1659 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
1660
1661- libstrongswan features an integrated crypto selftest framework for registered
1662 algorithms. The test-vector plugin provides a first set of test vectors and
1663 allows pluto and charon to rely on tested crypto algorithms.
1664
b32af120
AS
1665- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
1666 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
1667 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
1668 with IKEv1.
126f2130
AS
1669
1670- Applying their fuzzing tool, the Orange Labs vulnerability research team found
1671 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
1672 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
1673 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 1674
b32af120 1675
3bf7c249
MW
1676strongswan-4.3.1
1677----------------
1678
1679- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 1680 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
1681 dynamically.
1682
09dbca9f
MW
1683- The nm plugin also accepts CA certificates for gateway authentication. If
1684 a CA certificate is configured, strongSwan uses the entered gateway address
1685 as its idenitity, requiring the gateways certificate to contain the same as
1686 subjectAltName. This allows a gateway administrator to deploy the same
1687 certificates to Windows 7 and NetworkManager clients.
047b2e42 1688
050cc582
AS
1689- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
1690 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
1691 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
1692 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
1693 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
1694 IKE SA instances of connection <conn>.
1695
09dbca9f 1696- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
1697 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
1698 has been updated to be compatible with the Windows 7 Release Candidate.
1699
1700- Refactored installation of triggering policies. Routed policies are handled
1701 outside of IKE_SAs to keep them installed in any case. A tunnel gets
1702 established only once, even if initiation is delayed due network outages.
1703
050cc582
AS
1704- Improved the handling of multiple acquire signals triggered by the kernel.
1705
1706- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
1707 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
1708 incomplete state which caused a null pointer dereference if a subsequent
1709 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
1710 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 1711 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
f3bb1bd0 1712 developed by the Orange Labs vulnerability research team. The tool was
050cc582
AS
1713 initially written by Gabriel Campana and is now maintained by Laurent Butti.
1714
047b2e42
MW
1715- Added support for AES counter mode in ESP in IKEv2 using the proposal
1716 keywords aes128ctr, aes192ctr and aes256ctr.
1717
d44fd821 1718- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
1719 for fetching crls and OCSP. Use of the random plugin to get keying material
1720 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 1721 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 1722 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
1723
1724
247e665a
AS
1725strongswan-4.3.0
1726----------------
1727
81fc8e5f
MW
1728- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
1729 Initiators and responders can use several authentication rounds (e.g. RSA
1730 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
1731 leftauth2/rightauth2 parameters define own authentication rounds or setup
1732 constraints for the remote peer. See the ipsec.conf man page for more detials.
1733
1734- If glibc printf hooks (register_printf_function) are not available,
1735 strongSwan can use the vstr string library to run on non-glibc systems.
1736
558c89e7
AS
1737- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
1738 (esp=camellia128|192|256).
247e665a 1739
558c89e7
AS
1740- Refactored the pluto and scepclient code to use basic functions (memory
1741 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
1742 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 1743
558c89e7
AS
1744- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
1745 configured in the pluto section of strongswan.conf.
dfd7ba80 1746
247e665a 1747
623bca40
AS
1748strongswan-4.2.14
1749-----------------
1750
22180558 1751- The new server-side EAP RADIUS plugin (--enable-eap-radius)
f3bb1bd0 1752 relays EAP messages to and from a RADIUS server. Successfully
22180558
AS
1753 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
1754
79b27294
AS
1755- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
1756 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
1757 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
1758 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
1759 pluto IKE daemon to crash and restart. No authentication or encryption
1760 is required to trigger this bug. One spoofed UDP packet can cause the
1761 pluto IKE daemon to restart and be unresponsive for a few seconds while
1762 restarting. This DPD null state vulnerability has been officially
1763 registered as CVE-2009-0790 and is fixed by this release.
1764
22180558
AS
1765- ASN.1 to time_t conversion caused a time wrap-around for
1766 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
1767 As a workaround such dates are set to the maximum representable
1768 time, i.e. Jan 19 03:14:07 UTC 2038.
1769
1770- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 1771 IDr payload anymore.
623bca40
AS
1772
1773
076e7853
AS
1774strongswan-4.2.13
1775-----------------
1776
1777- Fixed a use-after-free bug in the DPD timeout section of the
1778 IKEv1 pluto daemon which sporadically caused a segfault.
1779
f3bb1bd0 1780- Fixed a crash in the IKEv2 charon daemon occurring with
b6b90b68 1781 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 1782
f15483ef
AS
1783- Fixed ASN.1 parsing of algorithmIdentifier objects where the
1784 parameters field is optional.
1785
03991bc1
MW
1786- Ported nm plugin to NetworkManager 7.1.
1787
076e7853 1788
bfde75ee 1789strongswan-4.2.12
076e7853 1790-----------------
bfde75ee
AS
1791
1792- Support of the EAP-MSCHAPv2 protocol enabled by the option
1793 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
1794 either by --enable-md4 or --enable-openssl.
1795
1796- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 1797 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
1798 addresses are defined in strongswan.conf.
1799
1800- The strongSwan applet for the Gnome NetworkManager is now built and
1801 distributed as a separate tarball under the name NetworkManager-strongswan.
1802
b6b90b68 1803
0519ca90
AS
1804strongswan-4.2.11
1805-----------------
1806
ae1ae574
AS
1807- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
1808 Also introduced proper initialization and disposal of keying material.
1809
1810- Fixed the missing listing of connection definitions in ipsec statusall
1811 broken by an unfortunate local variable overload.
0519ca90
AS
1812
1813
4856241c
MW
1814strongswan-4.2.10
1815-----------------
1816
1817- Several performance improvements to handle thousands of tunnels with almost
1818 linear upscaling. All relevant data structures have been replaced by faster
1819 counterparts with better lookup times.
1820
1821- Better parallelization to run charon on multiple cores. Due to improved
1003cf23 1822 resource locking and other optimizations the daemon can take full
4856241c
MW
1823 advantage of 16 or even more cores.
1824
1825- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
1826 unique identities and certificates by signing peer certificates using a CA
1827 on the fly.
1828
1829- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
1830 command queries assigned leases.
1831
1832- Added support for smartcards in charon by using the ENGINE API provided by
1833 OpenSSL, based on patches by Michael Roßberg.
1834
1835- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
1836 reliable source of randomness.
1837
73937bd8
MW
1838strongswan-4.2.9
1839----------------
1840
509e07c5
AS
1841- Flexible configuration of logging subsystem allowing to log to multiple
1842 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
1843
1844- Load testing plugin to do stress testing of the IKEv2 daemon against self
1845 or another host. Found and fixed issues during tests in the multi-threaded
1846 use of the OpenSSL plugin.
1847
1848- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 1849 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
1850 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
1851 parallelization to multiple cores.
1852
509e07c5
AS
1853- updown script invocation has been separated into a plugin of its own to
1854 further slim down the daemon core.
73937bd8 1855
509e07c5 1856- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 1857 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
1858 memory or hardware.
1859
509e07c5
AS
1860- The kernel interface of charon has been modularized. XFRM NETLINK (default)
1861 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
1862 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
1863 IPsec stack (--enable-kernel-klips) are provided.
1864
1865- Basic Mobile IPv6 support has been introduced, securing Binding Update
1866 messages as well as tunneled traffic between Mobile Node and Home Agent.
1867 The installpolicy=no option allows peaceful cooperation with a dominant
1868 mip6d daemon and the new type=transport_proxy implements the special MIPv6
1869 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
f3bb1bd0 1870 but the IPsec SA is set up for the Home Address.
7bdc931e 1871
4dc0dce8
AS
1872- Implemented migration of Mobile IPv6 connections using the KMADDRESS
1873 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
1874 via the Linux 2.6.28 (or appropriately patched) kernel.
1875
73937bd8 1876
e39b271b
AS
1877strongswan-4.2.8
1878----------------
1879
5dadb16e 1880- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
1881 stored in the SQL database backend. The ipsec listpubkeys command
1882 lists the available raw public keys via the stroke interface.
1883
4f0241e6
MW
1884- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
1885 handle events if kernel detects NAT mapping changes in UDP-encapsulated
2db6d5b8 1886 ESP packets (requires kernel patch), reuse old addresses in MOBIKE updates as
4f0241e6
MW
1887 long as possible and other fixes.
1888
5dadb16e
AS
1889- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
1890 routes for destination subnets having netwmasks not being a multiple of 8 bits.
1891 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
1892
e39b271b 1893
e376d75f
MW
1894strongswan-4.2.7
1895----------------
1896
b37cda82
AS
1897- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
1898 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
1899 daemon due to a NULL pointer returned by the mpz_export() function of the
1900 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 1901 for making us aware of this problem.
b37cda82 1902
b6b90b68 1903- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
1904 ssh-agent.
1905
1906- The NetworkManager plugin has been extended to support certificate client
b1f47854 1907 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
1908
1909- Daemon capability dropping has been ported to libcap and must be enabled
1910 explicitly --with-capabilities=libcap. Future version will support the
1911 newer libcap2 library.
1912
b37cda82
AS
1913- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
1914 charon keying daemon.
1915
1916
9f9d6ece
AS
1917strongswan-4.2.6
1918----------------
1919
609166f4
MW
1920- A NetworkManager plugin allows GUI-based configuration of road-warrior
1921 clients in a simple way. It features X509 based gateway authentication
1922 and EAP client authentication, tunnel setup/teardown and storing passwords
1923 in the Gnome Keyring.
1924
1925- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
1926 username/password authentication against any PAM service on the gateway.
b6b90b68 1927 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
1928 client authentication against e.g. LDAP.
1929
1930- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
1931 parameter defines an additional identity to pass to the server in EAP
1932 authentication.
1933
9f9d6ece
AS
1934- The "ipsec statusall" command now lists CA restrictions, EAP
1935 authentication types and EAP identities.
1936
1937- Fixed two multithreading deadlocks occurring when starting up
1938 several hundred tunnels concurrently.
1939
1940- Fixed the --enable-integrity-test configure option which
1941 computes a SHA-1 checksum over the libstrongswan library.
1942
1943
174216c7
AS
1944strongswan-4.2.5
1945----------------
1946
b6b90b68 1947- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
1948
1949- Improved the performance of the SQL-based virtual IP address pool
1950 by introducing an additional addresses table. The leases table
1951 storing only history information has become optional and can be
1952 disabled by setting charon.plugins.sql.lease_history = no in
1953 strongswan.conf.
1954
eb0cc338 1955- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 1956 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 1957
174216c7
AS
1958- management of different virtual IP pools for different
1959 network interfaces have become possible.
1960
b6b90b68 1961- fixed a bug which prevented the assignment of more than 256
174216c7
AS
1962 virtual IP addresses from a pool managed by an sql database.
1963
8124e491
AS
1964- fixed a bug which did not delete own IPCOMP SAs in the kernel.
1965
b6b90b68 1966
179dd12c
AS
1967strongswan-4.2.4
1968----------------
1969
9de95037
AS
1970- Added statistics functions to ipsec pool --status and ipsec pool --leases
1971 and input validation checks to various ipsec pool commands.
179dd12c 1972
73a8eed3 1973- ipsec statusall now lists all loaded charon plugins and displays
9de95037 1974 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
1975
1976- The openssl plugin supports the elliptic curve Diffie-Hellman groups
1977 19, 20, 21, 25, and 26.
1978
1979- The openssl plugin supports ECDSA authentication using elliptic curve
1980 X.509 certificates.
1981
1982- Fixed a bug in stroke which caused multiple charon threads to close
1983 the file descriptors during packet transfers over the stroke socket.
b6b90b68 1984
e0bb4dbb
AS
1985- ESP sequence numbers are now migrated in IPsec SA updates handled by
1986 MOBIKE. Works only with Linux kernels >= 2.6.17.
1987
179dd12c 1988
83d9e870
AS
1989strongswan-4.2.3
1990----------------
1991
b6b90b68 1992- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
1993 --sysconfig was not set explicitly in ./configure.
1994
1995- Fixed a number of minor bugs that where discovered during the 4th
1996 IKEv2 interoperability workshop in San Antonio, TX.
1997
1998
7f491111
MW
1999strongswan-4.2.2
2000----------------
2001
a57cd446
AS
2002- Plugins for libstrongswan and charon can optionally be loaded according
2003 to a configuration in strongswan.conf. Most components provide a
7f491111 2004 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
2005 This allows e.g. the fallback from a hardware crypto accelerator to
2006 to software-based crypto plugins.
7f491111
MW
2007
2008- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
2009 Configurations with a rightsourceip=%poolname setting query a SQLite or
2010 MySQL database for leases. The "ipsec pool" command helps in administrating
2011 the pool database. See ipsec pool --help for the available options
2012
2013- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 2014 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
2015 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
2016
7f491111 2017
5c5d67d6
AS
2018strongswan-4.2.1
2019----------------
2020
c306dfb1 2021- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
2022 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
2023 allows to assign a base URL to all certificates issued by the specified CA.
2024 The final URL is then built by concatenating that base and the hex encoded
2025 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
2026 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 2027
58caabf7
MW
2028- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
2029 IKE_SAs with the same peer. The option value "keep" prefers existing
2030 connection setups over new ones, where the value "replace" replaces existing
2031 connections.
b6b90b68 2032
f3bb1bd0 2033- The crypto factory in libstrongswan additionally supports random number
58caabf7 2034 generators, plugins may provide other sources of randomness. The default
c306dfb1 2035 plugin reads raw random data from /dev/(u)random.
58caabf7 2036
b6b90b68 2037- Extended the credential framework by a caching option to allow plugins
58caabf7 2038 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 2039 re-implemented.
58caabf7
MW
2040
2041- The new trustchain verification introduced in 4.2.0 has been parallelized.
2042 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 2043
58caabf7
MW
2044- A new IKEv2 configuration attribute framework has been introduced allowing
2045 plugins to provide virtual IP addresses, and in the future, other
2046 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 2047
466abb49 2048- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
2049 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
2050 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
2051 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 2052 separate plugin.
58caabf7 2053
c306dfb1 2054- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 2055
c306dfb1 2056- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
2057
2058- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 2059 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
2060 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
2061
5c5d67d6 2062
a11ea97d
AS
2063strongswan-4.2.0
2064----------------
2065
16f5dacd
MW
2066- libstrongswan has been modularized to attach crypto algorithms,
2067 credential implementations (keys, certificates) and fetchers dynamically
2068 through plugins. Existing code has been ported to plugins:
2069 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
2070 - X509 certificate system supporting CRLs, OCSP and attribute certificates
2071 - Multiple plugins providing crypto algorithms in software
2072 - CURL and OpenLDAP fetcher
a11ea97d 2073
16f5dacd
MW
2074- libstrongswan gained a relational database API which uses pluggable database
2075 providers. Plugins for MySQL and SQLite are available.
2076
2077- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
2078 connection configuration, credentials and EAP methods or control the daemon.
2079 Existing code has been ported to plugins:
2080 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
2081 - stroke configuration, credential and control (compatible to pluto)
2082 - XML bases management protocol to control and query the daemon
2083 The following new plugins are available:
2084 - An experimental SQL configuration, credential and logging plugin on
2085 top of either MySQL or SQLite
2086 - A unit testing plugin to run tests at daemon startup
2087
2088- The authentication and credential framework in charon has been heavily
2089 refactored to support modular credential providers, proper
2090 CERTREQ/CERT payload exchanges and extensible authorization rules.
2091
b6b90b68 2092- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
2093 framework libfast (FastCGI Application Server w/ Templates) and is usable
2094 by other applications.
b6b90b68 2095
a11ea97d 2096
6859f760
AS
2097strongswan-4.1.11
2098-----------------
fb6d76cd 2099
a561f74d
AS
2100- IKE rekeying in NAT situations did not inherit the NAT conditions
2101 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
2102 the next CHILD_SA rekeying.
2103
2104- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 2105 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 2106
e6b50b3f
AS
2107- Implemented IKEv2 EAP-SIM server and client test modules that use
2108 triplets stored in a file. For details on the configuration see
2109 the scenario 'ikev2/rw-eap-sim-rsa'.
2110
fb6d76cd 2111
83e0d841
AS
2112strongswan-4.1.10
2113-----------------
2114
2115- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 2116 caused multiple entries of the same serial number to be created.
83e0d841 2117
fdc7c943
MW
2118- Implementation of a simple EAP-MD5 module which provides CHAP
2119 authentication. This may be interesting in conjunction with certificate
2120 based server authentication, as weak passwords can't be brute forced
2121 (in contradiction to traditional IKEv2 PSK).
2122
2123- A complete software based implementation of EAP-AKA, using algorithms
2124 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
2125 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
2126 before using it.
2127
2128- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 2129 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 2130 check the changes if you're already rolling your own modules.
83e0d841 2131
fb6d76cd 2132
5076770c
AS
2133strongswan-4.1.9
2134----------------
2135
800b3356
AS
2136- The default _updown script now dynamically inserts and removes ip6tables
2137 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
2138 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
2139 added.
5076770c 2140
6f274c2a
MW
2141- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
2142 to reestablish an IKE_SA within a given timeframe.
2143
2144- strongSwan Manager supports configuration listing, initiation and termination
2145 of IKE and CHILD_SAs.
2146
2147- Fixes and improvements to multithreading code.
2148
8b678ad4 2149- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 2150 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 2151 loaded twice.
5076770c 2152
83e0d841 2153
b82e8231
AS
2154strongswan-4.1.8
2155----------------
2156
5076770c 2157- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
2158
2159
a4a3632c
AS
2160strongswan-4.1.7
2161----------------
2162
2163- In NAT traversal situations and multiple queued Quick Modes,
2164 those pending connections inserted by auto=start after the
2db6d5b8 2165 port floating from 500 to 4500 were erroneously deleted.
a4a3632c 2166
6e193274 2167- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 2168 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
2169 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
2170
2171- Preview of strongSwan Manager, a web based configuration and monitoring
2172 application. It uses a new XML control interface to query the IKEv2 daemon
64d24679 2173 (see http://wiki.strongswan.org/wiki/Manager).
6e193274
MW
2174
2175- Experimental SQLite configuration backend which will provide the configuration
2176 interface for strongSwan Manager in future releases.
2177
2178- Further improvements to MOBIKE support.
2179
a4a3632c 2180
3dcf9dbd
AS
2181strongswan-4.1.6
2182----------------
2183
3eac4dfd
AS
2184- Since some third party IKEv2 implementations run into
2185 problems with strongSwan announcing MOBIKE capability per
2186 default, MOBIKE can be disabled on a per-connection-basis
2187 using the mobike=no option. Whereas mobike=no disables the
2188 sending of the MOBIKE_SUPPORTED notification and the floating
2189 to UDP port 4500 with the IKE_AUTH request even if no NAT
2190 situation has been detected, strongSwan will still support
2191 MOBIKE acting as a responder.
2192
2193- the default ipsec routing table plus its corresponding priority
2194 used for inserting source routes has been changed from 100 to 220.
2195 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
2196 --with-ipsec-routing-table-prio options.
2197
bdc0b55b
AS
2198- the --enable-integrity-test configure option tests the
2199 integrity of the libstrongswan crypto code during the charon
2200 startup.
b6b90b68 2201
3eac4dfd
AS
2202- the --disable-xauth-vid configure option disables the sending
2203 of the XAUTH vendor ID. This can be used as a workaround when
2204 interoperating with some Windows VPN clients that get into
2205 trouble upon reception of an XAUTH VID without eXtended
2206 AUTHentication having been configured.
b6b90b68 2207
f872f9d1
AS
2208- ipsec stroke now supports the rereadsecrets, rereadaacerts,
2209 rereadacerts, and listacerts options.
3dcf9dbd
AS
2210
2211
7ad634a2
AS
2212strongswan-4.1.5
2213----------------
2214
2215- If a DNS lookup failure occurs when resolving right=%<FQDN>
2216 or right=<FQDN> combined with rightallowany=yes then the
2217 connection is not updated by ipsec starter thus preventing
2218 the disruption of an active IPsec connection. Only if the DNS
2219 lookup successfully returns with a changed IP address the
2220 corresponding connection definition is updated.
2221
8f5b363c
MW
2222- Routes installed by the keying daemons are now in a separate
2223 routing table with the ID 100 to avoid conflicts with the main
2224 table. Route lookup for IKEv2 traffic is done in userspace to ignore
2225 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
2226
7ad634a2 2227
e93c68ba
AS
2228strongswan-4.1.4
2229----------------
2230
2231- The pluto IKEv1 daemon now exhibits the same behaviour as its
2232 IKEv2 companion charon by inserting an explicit route via the
2233 _updown script only if a sourceip exists. This is admissible
2234 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
2235 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
2236 parameter is not required any more.
078ce348
AS
2237
2238- The new IKEv1 parameter right|leftallowany parameters helps to handle
2239 the case where both peers possess dynamic IP addresses that are
2240 usually resolved using DynDNS or a similar service. The configuration
2241
2242 right=peer.foo.bar
2243 rightallowany=yes
2244
2245 can be used by the initiator to start up a connection to a peer
2246 by resolving peer.foo.bar into the currently allocated IP address.
2247 Thanks to the rightallowany flag the connection behaves later on
2248 as
2249
2250 right=%any
2251
2252 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
2253 IP address changes. An alternative notation is
2254
2255 right=%peer.foo.bar
2256
2257 which will implicitly set rightallowany=yes.
2258
2259- ipsec starter now fails more gracefully in the presence of parsing
2260 errors. Flawed ca and conn section are discarded and pluto is started
2261 if non-fatal errors only were encountered. If right=%peer.foo.bar
2262 cannot be resolved by DNS then right=%any will be used so that passive
2263 connections as a responder are still possible.
078ce348 2264
a0a0bdd7
AS
2265- The new pkcs11initargs parameter that can be placed in the
2266 setup config section of /etc/ipsec.conf allows the definition
2267 of an argument string that is used with the PKCS#11 C_Initialize()
2268 function. This non-standard feature is required by the NSS softoken
2269 library. This patch was contributed by Robert Varga.
b6b90b68 2270
a0a0bdd7
AS
2271- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
2272 which caused a segmentation fault in the presence of unknown
2273 or misspelt keywords in ipsec.conf. This bug fix was contributed
2274 by Robert Varga.
2275
e3606f2b
MW
2276- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
2277 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 2278
06651827 2279
a3354a69
AS
2280strongswan-4.1.3
2281----------------
2282
b6b90b68 2283- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
2284 certification authority using the rightca= statement.
2285
2286- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
2287 certificates issued for a given peer ID. This allows a smooth transition
2288 in the case of a peer certificate renewal.
a3354a69 2289
998ca0ea
MW
2290- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
2291 client and returning requested virtual IPs using rightsourceip=%config
2292 on the server. If the server does not support configuration payloads, the
2293 client enforces its leftsourceip parameter.
2294
2295- The ./configure options --with-uid/--with-gid allow pluto and charon
2296 to drop their privileges to a minimum and change to an other UID/GID. This
2297 improves the systems security, as a possible intruder may only get the
2298 CAP_NET_ADMIN capability.
2299
b6b90b68 2300- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
2301 configuration backend modules provide extensibility. The control interface
2302 for stroke is included, and further interfaces using DBUS (NetworkManager)
2303 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 2304 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 2305 to implement.
a3354a69 2306
f3bb1bd0 2307 - Fixed a compilation failure in libfreeswan occurring with Linux kernel
41e16cf4
AS
2308 headers > 2.6.17.
2309
2310
8ea7b96f
AS
2311strongswan-4.1.2
2312----------------
2313
e23d98a7 2314- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
2315 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
2316 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
2317 is implemented properly for rekeying.
2318
2319- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
2320 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
2321
d931f465
MW
2322- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
2323
37fb0355
MW
2324- Added support for EAP modules which do not establish an MSK.
2325
dfbe2a0f 2326- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 2327 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 2328
9f78f957
AS
2329- crlNumber is now listed by ipsec listcrls
2330
8ea7b96f
AS
2331- The xauth_modules.verify_secret() function now passes the
2332 connection name.
2333
e23d98a7 2334
ed284399
MW
2335strongswan-4.1.1
2336----------------
2337
2338- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
2339 cookies are enabled and protect against DoS attacks with faked source
2340 addresses. Number of IKE_SAs in CONNECTING state is also limited per
2341 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
2342 compared to properly detect retransmissions and incoming retransmits are
2343 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
2344
db88e37d
AS
2345- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
2346 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
2347 enabled by cachecrls=yes.
2348
3b4f7d92
AS
2349- Added the configuration options --enable-nat-transport which enables
2350 the potentially insecure NAT traversal for IPsec transport mode and
2351 --disable-vendor-id which disables the sending of the strongSwan
2352 vendor ID.
2353
2354- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
2355 a segmentation fault if a malformed payload was detected in the
2356 IKE MR2 message and pluto tried to send an encrypted notification
2357 message.
2358
46b9ff68
AS
2359- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
2360 with Windows 2003 Server which uses a wrong VID hash.
2361
3b4f7d92 2362
34bbd0c3 2363strongswan-4.1.0
cd3958f8
AS
2364----------------
2365
2366- Support of SHA2_384 hash function for protecting IKEv1
2367 negotiations and support of SHA2 signatures in X.509 certificates.
2368
2369- Fixed a serious bug in the computation of the SHA2-512 HMAC
2370 function. Introduced automatic self-test of all IKEv1 hash
2371 and hmac functions during pluto startup. Failure of a self-test
2372 currently issues a warning only but does not exit pluto [yet].
2373
9b45443d
MW
2374- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
2375
c5d0fbb6 2376- Full support of CA information sections. ipsec listcainfos
b6b90b68 2377 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
2378 accessLocations.
2379
69ed04bf
AS
2380- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
2381 This feature requires the HTTP fetching capabilities of the libcurl
2382 library which must be enabled by setting the --enable-http configure
2383 option.
2384
9b45443d
MW
2385- Refactored core of the IKEv2 message processing code, allowing better
2386 code reuse and separation.
2387
2388- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
2389 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
2390 by the requestor and installed in a resolv.conf file.
2391
2392- The IKEv2 daemon charon installs a route for each IPsec policy to use
2393 the correct source address even if an application does not explicitly
2394 specify it.
2395
2396- Integrated the EAP framework into charon which loads pluggable EAP library
2397 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
2398 on the client side, while the "eap" parameter on the server side defines
2399 the EAP method to use for client authentication.
2400 A generic client side EAP-Identity module and an EAP-SIM authentication
2401 module using a third party card reader implementation are included.
2402
2403- Added client side support for cookies.
2404
2405- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
2406 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
2407 fixes to enhance interoperability with other implementations.
cd3958f8 2408
e23d98a7 2409
1c266d7d
AS
2410strongswan-4.0.7
2411----------------
2412
6fdf5f44
AS
2413- strongSwan now interoperates with the NCP Secure Entry Client,
2414 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
2415 XAUTH and Mode Config.
1c266d7d
AS
2416
2417- UNITY attributes are now recognized and UNITY_BANNER is set
2418 to a default string.
2419
2420
2b4405a3
MW
2421strongswan-4.0.6
2422----------------
2423
e38a15d4
AS
2424- IKEv1: Support for extended authentication (XAUTH) in combination
2425 with ISAKMP Main Mode RSA or PSK authentication. Both client and
2426 server side were implemented. Handling of user credentials can
2427 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
2428 credentials are stored in ipsec.secrets.
2429
2b4405a3
MW
2430- IKEv2: Support for reauthentication when rekeying
2431
5903179b 2432- IKEv2: Support for transport mode
af87afed 2433
5903179b 2434- fixed a lot of bugs related to byte order
2b4405a3 2435
5903179b 2436- various other bugfixes
2b4405a3
MW
2437
2438
0cd645d2
AS
2439strongswan-4.0.5
2440----------------
2441
2442- IKEv1: Implementation of ModeConfig push mode via the new connection
2443 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
2444
2445- IKEv1: The command ipsec statusall now shows "DPD active" for all
2446 ISAKMP SAs that are under active Dead Peer Detection control.
2447
2448- IKEv2: Charon's logging and debugging framework has been completely rewritten.
2449 Instead of logger, special printf() functions are used to directly
2450 print objects like hosts (%H) identifications (%D), certificates (%Q),
2451 etc. The number of debugging levels have been reduced to:
03bf883d 2452
0cd645d2 2453 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 2454
0cd645d2
AS
2455 The debugging levels can either be specified statically in ipsec.conf as
2456
2457 config setup
03bf883d 2458 charondebug="lib 1, cfg 3, net 2"
0cd645d2 2459
03bf883d 2460 or changed at runtime via stroke as
0cd645d2 2461
03bf883d 2462 ipsec stroke loglevel cfg 2
0cd645d2
AS
2463
2464
48dc3934
MW
2465strongswan-4.0.4
2466----------------
2467
2468- Implemented full support for IPv6-in-IPv6 tunnels.
2469
2470- Added configuration options for dead peer detection in IKEv2. dpd_action
2471 types "clear", "hold" and "restart" are supported. The dpd_timeout
2472 value is not used, as the normal retransmission policy applies to
2473 detect dead peers. The dpd_delay parameter enables sending of empty
2474 informational message to detect dead peers in case of inactivity.
2475
2476- Added support for preshared keys in IKEv2. PSK keys configured in
2477 ipsec.secrets are loaded. The authby parameter specifies the authentication
2478 method to authentificate ourself, the other peer may use PSK or RSA.
2479
2480- Changed retransmission policy to respect the keyingtries parameter.
2481
112ad7c3
AS
2482- Added private key decryption. PEM keys encrypted with AES-128/192/256
2483 or 3DES are supported.
48dc3934
MW
2484
2485- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
2486 encrypt IKE traffic.
2487
2488- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
2489 signed with such a hash algorithm.
2490
2491- Added initial support for updown scripts. The actions up-host/client and
2492 down-host/client are executed. The leftfirewall=yes parameter
2493 uses the default updown script to insert dynamic firewall rules, a custom
2494 updown script may be specified with the leftupdown parameter.
2495
2496
a1310b6b
MW
2497strongswan-4.0.3
2498----------------
2499
2500- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
2501 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
2502 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
2503 kernel.
2504
2505- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
2506 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
2507 new keys are generated using perfect forward secrecy. An optional flag
2508 which enforces reauthentication will be implemented later.
2509
b425d998
AS
2510- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
2511 algorithm configuration statements.
2512
2513
bf4df11f
AS
2514strongswan-4.0.2
2515----------------
2516
623d3dcf
AS
2517- Full X.509 certificate trust chain verification has been implemented.
2518 End entity certificates can be exchanged via CERT payloads. The current
2519 default is leftsendcert=always, since CERTREQ payloads are not supported
2520 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 2521
b6b90b68 2522- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 2523 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 2524 currently does not support it. That's why we stick with these simple
efa40c11
MW
2525 ipsec.conf rules for now.
2526
623d3dcf
AS
2527- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
2528 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
2529 dpddelay=60s).
2530
efa40c11
MW
2531- Initial NAT traversal support in IKEv2. Charon includes NAT detection
2532 notify payloads to detect NAT routers between the peers. It switches
2533 to port 4500, uses UDP encapsulated ESP packets, handles peer address
2534 changes gracefully and sends keep alive message periodically.
2535
b6b90b68
MW
2536- Reimplemented IKE_SA state machine for charon, which allows simultaneous
2537 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
2538 and a more extensible code base.
2539
cfd8b27f
AS
2540- The mixed PSK/RSA roadwarrior detection capability introduced by the
2541 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
2542 payloads by the responder right before any defined IKE Main Mode state had
2543 been established. Although any form of bad proposal syntax was being correctly
2544 detected by the payload parser, the subsequent error handler didn't check
2545 the state pointer before logging current state information, causing an
2546 immediate crash of the pluto keying daemon due to a NULL pointer.
2547
bf4df11f 2548
7e81e975
MW
2549strongswan-4.0.1
2550----------------
2551
b6b90b68 2552- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
2553 ike=aes128-sha-modp2048, as both daemons support it. The default
2554 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
2555 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 2556 not allow specification of a pseudo random function, the same
c15c3d4b
MW
2557 algorithm as for integrity is used (currently sha/md5). Supported
2558 algorithms for IKE:
2559 Encryption: aes128, aes192, aes256
2560 Integrity/PRF: md5, sha (using hmac)
2561 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
2562 and for ESP:
b6b90b68 2563 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
2564 blowfish192, blowfish256
2565 Integrity: md5, sha1
2566 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 2567 libstrongswan.
f2c2d395 2568
c15c3d4b
MW
2569- initial support for rekeying CHILD_SAs using IKEv2. Currently no
2570 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 2571 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
2572 when using IKEv2. WARNING: charon currently is unable to handle
2573 simultaneous rekeying. To avoid such a situation, use a large
2574 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 2575
7e81e975
MW
2576- support for host2host, net2net, host2net (roadwarrior) tunnels
2577 using predefined RSA certificates (see uml scenarios for
2578 configuration examples).
2579
f2c2d395
MW
2580- new build environment featuring autotools. Features such
2581 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 2582 the ./configure script. Changing install directories
f2c2d395
MW
2583 is possible, too. See ./configure --help for more details.
2584
22ff6f57
MW
2585- better integration of charon with ipsec starter, which allows
2586 (almost) transparent operation with both daemons. charon
2587 handles ipsec commands up, down, status, statusall, listall,
2588 listcerts and allows proper load, reload and delete of connections
2589 via ipsec starter.
2590
b425d998 2591
9820c0e2
MW
2592strongswan-4.0.0
2593----------------
2594
2595- initial support of the IKEv2 protocol. Connections in
b6b90b68 2596 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
2597 by the new IKEv2 charon keying daemon whereas those marked
2598 by keyexchange=ikev1 or the default keyexchange=ike are
2599 handled thy the IKEv1 pluto keying daemon. Currently only
2600 a limited subset of functions are available with IKEv2
2601 (Default AES encryption, authentication based on locally
2602 imported X.509 certificates, unencrypted private RSA keys
2603 in PKCS#1 file format, limited functionality of the ipsec
2604 status command).
2605
2606
997358a6
MW
2607strongswan-2.7.0
2608----------------
2609
2610- the dynamic iptables rules from the _updown_x509 template
2611 for KLIPS and the _updown_policy template for NETKEY have
2612 been merged into the default _updown script. The existing
2613 left|rightfirewall keyword causes the automatic insertion
2614 and deletion of ACCEPT rules for tunneled traffic upon
2615 the successful setup and teardown of an IPsec SA, respectively.
2616 left|rightfirwall can be used with KLIPS under any Linux 2.4
2617 kernel or with NETKEY under a Linux kernel version >= 2.6.16
f3bb1bd0 2618 in conjunction with iptables >= 1.3.5. For NETKEY under a Linux
997358a6
MW
2619 kernel version < 2.6.16 which does not support IPsec policy
2620 matching yet, please continue to use a copy of the _updown_espmark
2621 template loaded via the left|rightupdown keyword.
2622
2623- a new left|righthostaccess keyword has been introduced which
2624 can be used in conjunction with left|rightfirewall and the
2625 default _updown script. By default leftfirewall=yes inserts
2626 a bi-directional iptables FORWARD rule for a local client network
2627 with a netmask different from 255.255.255.255 (single host).
2628 This does not allow to access the VPN gateway host via its
2629 internal network interface which is part of the client subnet
2630 because an iptables INPUT and OUTPUT rule would be required.
2631 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 2632 be inserted.
997358a6
MW
2633
2634- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
2635 payload is preparsed in order to find out whether the roadwarrior
2636 requests PSK or RSA so that a matching connection candidate can
2637 be found.
2638
2639
2640strongswan-2.6.4
2641----------------
2642
2643- the new _updown_policy template allows ipsec policy based
2644 iptables firewall rules. Required are iptables version
2645 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 2646 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
2647 are required any more.
2648
2649- added support of DPD restart mode
2650
2651- ipsec starter now allows the use of wildcards in include
2652 statements as e.g. in "include /etc/my_ipsec/*.conf".
2653 Patch courtesy of Matthias Haas.
2654
2655- the Netscape OID 'employeeNumber' is now recognized and can be
2656 used as a Relative Distinguished Name in certificates.
2657
2658
2659strongswan-2.6.3
2660----------------
2661
b6b90b68 2662- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
2663 command and not of ipsec setup any more.
2664
2665- ipsec starter now supports AH authentication in conjunction with
2666 ESP encryption. AH authentication is configured in ipsec.conf
2667 via the auth=ah parameter.
b6b90b68 2668
997358a6
MW
2669- The command ipsec scencrypt|scdecrypt <args> is now an alias for
2670 ipsec whack --scencrypt|scdecrypt <args>.
2671
2672- get_sa_info() now determines for the native netkey IPsec stack
2673 the exact time of the last use of an active eroute. This information
2674 is used by the Dead Peer Detection algorithm and is also displayed by
2675 the ipsec status command.
b6b90b68 2676
997358a6
MW
2677
2678strongswan-2.6.2
2679----------------
2680
2681- running under the native Linux 2.6 IPsec stack, the function
2682 get_sa_info() is called by ipsec auto --status to display the current
2683 number of transmitted bytes per IPsec SA.
2684
2685- get_sa_info() is also used by the Dead Peer Detection process to detect
2686 recent ESP activity. If ESP traffic was received from the peer within
2687 the last dpd_delay interval then no R_Y_THERE notification must be sent.
2688
2689- strongSwan now supports the Relative Distinguished Name "unstructuredName"
2690 in ID_DER_ASN1_DN identities. The following notations are possible:
2691
2692 rightid="unstructuredName=John Doe"
2693 rightid="UN=John Doe"
2694
2695- fixed a long-standing bug which caused PSK-based roadwarrior connections
2696 to segfault in the function id.c:same_id() called by keys.c:get_secret()
2697 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
2698
2699 conn rw
2700 right=%any
2701 rightid=@foo.bar
2702 authby=secret
2703
2704- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
2705
2706- ipsec starter didn't set host_addr and client.addr ports in whack msg.
2707
2708- in order to guarantee backwards-compatibility with the script-based
2709 auto function (e.g. auto --replace), the ipsec starter scripts stores
2710 the defaultroute information in the temporary file /var/run/ipsec.info.
2711
2712- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
2713 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
2714 servers.
2715
2716- the ipsec starter now also recognizes the parameters authby=never and
2717 type=passthrough|pass|drop|reject.
2718
2719
2720strongswan-2.6.1
2721----------------
2722
2723- ipsec starter now supports the also parameter which allows
2724 a modular structure of the connection definitions. Thus
2725 "ipsec start" is now ready to replace "ipsec setup".
2726
2727
2728strongswan-2.6.0
2729----------------
2730
2731- Mathieu Lafon's popular ipsec starter tool has been added to the
2732 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
2733 for his integration work. ipsec starter is a C program which is going
2734 to replace the various shell and awk starter scripts (setup, _plutoload,
2735 _plutostart, _realsetup, _startklips, _confread, and auto). Since
2736 ipsec.conf is now parsed only once, the starting of multiple tunnels is
2737 accelerated tremedously.
2738
2739- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 2740 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
2741 reload pluto's connections.
2742
2743- moved most compile time configurations from pluto/Makefile to
2744 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
2745 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
2746
2747- removed the ipsec verify and ipsec newhostkey commands
2748
2749- fixed some 64-bit issues in formatted print statements
2750
2751- The scepclient functionality implementing the Simple Certificate
2752 Enrollment Protocol (SCEP) is nearly complete but hasn't been
2753 documented yet.
2754
2755
2756strongswan-2.5.7
2757----------------
2758
2db6d5b8 2759- CA certificates are now automatically loaded from a smartcard
997358a6
MW
2760 or USB crypto token and appear in the ipsec auto --listcacerts
2761 listing.
2762
2763
2764strongswan-2.5.6
2765----------------
2766
2767- when using "ipsec whack --scencrypt <data>" with a PKCS#11
2768 library that does not support the C_Encrypt() Cryptoki
2769 function (e.g. OpenSC), the RSA encryption is done in
2770 software using the public key fetched from the smartcard.
2771
b6b90b68 2772- The scepclient function now allows to define the
997358a6
MW
2773 validity of a self-signed certificate using the --days,
2774 --startdate, and --enddate options. The default validity
2775 has been changed from one year to five years.
2776
2777
2778strongswan-2.5.5
2779----------------
2780
2781- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
2782 interface to other applications for RSA encryption and decryption
2783 via the whack interface. Notation:
2784
2785 ipsec whack --scencrypt <data>
2786 [--inbase 16|hex|64|base64|256|text|ascii]
2787 [--outbase 16|hex|64|base64|256|text|ascii]
2788 [--keyid <keyid>]
2789
2790 ipsec whack --scdecrypt <data>
2791 [--inbase 16|hex|64|base64|256|text|ascii]
2792 [--outbase 16|hex|64|base64|256|text|ascii]
2793 [--keyid <keyid>]
2794
b6b90b68 2795 The default setting for inbase and outbase is hex.
997358a6
MW
2796
2797 The new proxy interface can be used for securing symmetric
2798 encryption keys required by the cryptoloop or dm-crypt
2799 disk encryption schemes, especially in the case when
2800 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
2801 permanently.
2802
2803- if the file /etc/ipsec.secrets is lacking during the startup of
2804 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
2805 containing a 2048 bit RSA private key and a matching self-signed
2806 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
2807 is automatically generated by calling the function
2808
2809 ipsec scepclient --out pkcs1 --out cert-self
2810
2811 scepclient was written by Jan Hutter and Martin Willi, students
2812 at the University of Applied Sciences in Rapperswil, Switzerland.
2813
2814
2815strongswan-2.5.4
2816----------------
2817
2818- the current extension of the PKCS#7 framework introduced
2819 a parsing error in PKCS#7 wrapped X.509 certificates that are
2820 e.g. transmitted by Windows XP when multi-level CAs are used.
2821 the parsing syntax has been fixed.
2822
2823- added a patch by Gerald Richter which tolerates multiple occurrences
2824 of the ipsec0 interface when using KLIPS.
2825
2826
2827strongswan-2.5.3
2828----------------
2829
2830- with gawk-3.1.4 the word "default2 has become a protected
2831 keyword for use in switch statements and cannot be used any
2832 more in the strongSwan scripts. This problem has been
2833 solved by renaming "default" to "defaults" and "setdefault"
2834 in the scripts _confread and auto, respectively.
2835
2836- introduced the parameter leftsendcert with the values
2837
2838 always|yes (the default, always send a cert)
2839 ifasked (send the cert only upon a cert request)
2840 never|no (never send a cert, used for raw RSA keys and
b6b90b68 2841 self-signed certs)
997358a6
MW
2842
2843- fixed the initialization of the ESP key length to a default of
2844 128 bits in the case that the peer does not send a key length
2845 attribute for AES encryption.
2846
2847- applied Herbert Xu's uniqueIDs patch
2848
2849- applied Herbert Xu's CLOEXEC patches
2850
2851
2852strongswan-2.5.2
2853----------------
2854
2855- CRLs can now be cached also in the case when the issuer's
2856 certificate does not contain a subjectKeyIdentifier field.
2857 In that case the subjectKeyIdentifier is computed by pluto as the
2858 160 bit SHA-1 hash of the issuer's public key in compliance
2859 with section 4.2.1.2 of RFC 3280.
2860
2861- Fixed a bug introduced by strongswan-2.5.1 which eliminated
2862 not only multiple Quick Modes of a given connection but also
2863 multiple connections between two security gateways.
2864
2865
2866strongswan-2.5.1
2867----------------
2868
2869- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
2870 installed either by setting auto=route in ipsec.conf or by
2871 a connection put into hold, generates an XFRM_AQUIRE event
2db6d5b8 2872 for each packet that wants to use the not-yet existing
997358a6
MW
2873 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
2874 the Quick Mode queue, causing multiple IPsec SA to be
2875 established in rapid succession. Starting with strongswan-2.5.1
2876 only a single IPsec SA is established per host-pair connection.
2877
2878- Right after loading the PKCS#11 module, all smartcard slots are
2879 searched for certificates. The result can be viewed using
2880 the command
2881
2882 ipsec auto --listcards
2883
2884 The certificate objects found in the slots are numbered
2885 starting with #1, #2, etc. This position number can be used to address
2886 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
2887 in ipsec.conf and ipsec.secrets, respectively:
2888
2889 %smartcard (selects object #1)
2890 %smartcard#1 (selects object #1)
2891 %smartcard#3 (selects object #3)
2892
2893 As an alternative the existing retrieval scheme can be used:
2894
2895 %smartcard:45 (selects object with id=45)
2896 %smartcard0 (selects first object in slot 0)
2897 %smartcard4:45 (selects object in slot 4 with id=45)
2898
2899- Depending on the settings of CKA_SIGN and CKA_DECRYPT
2900 private key flags either C_Sign() or C_Decrypt() is used
2901 to generate a signature.
2902
2903- The output buffer length parameter siglen in C_Sign()
2904 is now initialized to the actual size of the output
2905 buffer prior to the function call. This fixes the
2906 CKR_BUFFER_TOO_SMALL error that could occur when using
2907 the OpenSC PKCS#11 module.
2908
2909- Changed the initialization of the PKCS#11 CK_MECHANISM in
2910 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
2911
2912- Refactored the RSA public/private key code and transferred it
2913 from keys.c to the new pkcs1.c file as a preparatory step
2914 towards the release of the SCEP client.
2915
2916
2917strongswan-2.5.0
2918----------------
2919
2920- The loading of a PKCS#11 smartcard library module during
2921 runtime does not require OpenSC library functions any more
2922 because the corresponding code has been integrated into
2923 smartcard.c. Also the RSAREF pkcs11 header files have been
2924 included in a newly created pluto/rsaref directory so that
2925 no external include path has to be defined any longer.
2926
2927- A long-awaited feature has been implemented at last:
2928 The local caching of CRLs fetched via HTTP or LDAP, activated
2929 by the parameter cachecrls=yes in the config setup section
2930 of ipsec.conf. The dynamically fetched CRLs are stored under
2931 a unique file name containing the issuer's subjectKeyID
2932 in /etc/ipsec.d/crls.
b6b90b68 2933
997358a6
MW
2934- Applied a one-line patch courtesy of Michael Richardson
2935 from the Openswan project which fixes the kernel-oops
2936 in KLIPS when an snmp daemon is running on the same box.
2937
2938
2939strongswan-2.4.4
2940----------------
2941
2942- Eliminated null length CRL distribution point strings.
2943
2944- Fixed a trust path evaluation bug introduced with 2.4.3
2945
2946
2947strongswan-2.4.3
2948----------------
2949
2950- Improved the joint OCSP / CRL revocation policy.
2951 OCSP responses have precedence over CRL entries.
2952
2953- Introduced support of CRLv2 reason codes.
2954
2955- Fixed a bug with key-pad equipped readers which caused
2956 pluto to prompt for the pin via the console when the first
2957 occasion to enter the pin via the key-pad was missed.
2958
2959- When pluto is built with LDAP_V3 enabled, the library
2960 liblber required by newer versions of openldap is now
2961 included.
2962
2963
2964strongswan-2.4.2
2965----------------
2966
2967- Added the _updown_espmark template which requires all
2968 incoming ESP traffic to be marked with a default mark
2969 value of 50.
b6b90b68 2970
997358a6
MW
2971- Introduced the pkcs11keepstate parameter in the config setup
2972 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 2973 session and login states are kept as long as possible during
997358a6
MW
2974 the lifetime of pluto. This means that a PIN entry via a key
2975 pad has to be done only once.
2976
2977- Introduced the pkcs11module parameter in the config setup
2978 section of ipsec.conf which specifies the PKCS#11 module
2979 to be used with smart cards. Example:
b6b90b68 2980
997358a6 2981 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 2982
997358a6
MW
2983- Added support of smartcard readers equipped with a PIN pad.
2984
2985- Added patch by Jay Pfeifer which detects when netkey
2986 modules have been statically built into the Linux 2.6 kernel.
2987
2988- Added two patches by Herbert Xu. The first uses ip xfrm
2989 instead of setkey to flush the IPsec policy database. The
2990 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 2991
997358a6
MW
2992- Applied Ulrich Weber's patch which fixes an interoperability
2993 problem between native IPsec and KLIPS systems caused by
2994 setting the replay window to 32 instead of 0 for ipcomp.
2995
2996
2997strongswan-2.4.1
2998----------------
2999
3000- Fixed a bug which caused an unwanted Mode Config request
3001 to be initiated in the case where "right" was used to denote
3002 the local side in ipsec.conf and "left" the remote side,
3003 contrary to the recommendation that "right" be remote and
3004 "left" be"local".
3005
3006
3007strongswan-2.4.0a
3008-----------------
3009
3010- updated Vendor ID to strongSwan-2.4.0
3011
3012- updated copyright statement to include David Buechi and
3013 Michael Meier
b6b90b68
MW
3014
3015
997358a6
MW
3016strongswan-2.4.0
3017----------------
3018
3019- strongSwan now communicates with attached smartcards and
3020 USB crypto tokens via the standardized PKCS #11 interface.
3021 By default the OpenSC library from www.opensc.org is used
3022 but any other PKCS#11 library could be dynamically linked.
3023 strongSwan's PKCS#11 API was implemented by David Buechi
3024 and Michael Meier, both graduates of the Zurich University
3025 of Applied Sciences in Winterthur, Switzerland.
3026
3027- When a %trap eroute is triggered by an outgoing IP packet
3028 then the native IPsec stack of the Linux 2.6 kernel [often/
3029 always?] returns an XFRM_ACQUIRE message with an undefined
3030 protocol family field and the connection setup fails.
3031 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
3032
3033- the results of the UML test scenarios are now enhanced
997358a6 3034 with block diagrams of the virtual network topology used
b6b90b68 3035 in a particular test.
997358a6
MW
3036
3037
3038strongswan-2.3.2
3039----------------
3040
3041- fixed IV used to decrypt informational messages.
3042 This bug was introduced with Mode Config functionality.
b6b90b68 3043
997358a6
MW
3044- fixed NCP Vendor ID.
3045
3046- undid one of Ulrich Weber's maximum udp size patches
3047 because it caused a segmentation fault with NAT-ed
3048 Delete SA messages.
b6b90b68 3049
997358a6
MW
3050- added UML scenarios wildcards and attr-cert which
3051 demonstrate the implementation of IPsec policies based
3052 on wildcard parameters contained in Distinguished Names and
3053 on X.509 attribute certificates, respectively.
3054
3055
3056strongswan-2.3.1
3057----------------
3058
3059- Added basic Mode Config functionality
3060
3061- Added Mathieu Lafon's patch which upgrades the status of
3062 the NAT-Traversal implementation to RFC 3947.
b6b90b68 3063
997358a6
MW
3064- The _startklips script now also loads the xfrm4_tunnel
3065 module.
b6b90b68 3066
997358a6
MW
3067- Added Ulrich Weber's netlink replay window size and
3068 maximum udp size patches.
3069
3070- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 3071
997358a6
MW
3072
3073strongswan-2.3.0
3074----------------
3075
3076- Eric Marchionni and Patrik Rayo, both recent graduates from
3077 the Zuercher Hochschule Winterthur in Switzerland, created a
3078 User-Mode-Linux test setup for strongSwan. For more details
3079 please read the INSTALL and README documents in the testing
3080 subdirectory.
3081
3082- Full support of group attributes based on X.509 attribute
b6b90b68 3083 certificates. Attribute certificates can be generated
997358a6 3084 using the openac facility. For more details see
b6b90b68 3085
997358a6 3086 man ipsec_openac.
b6b90b68 3087
997358a6
MW
3088 The group attributes can be used in connection definitions
3089 in order to give IPsec access to specific user groups.
3090 This is done with the new parameter left|rightgroups as in
b6b90b68 3091
997358a6
MW
3092 rightgroups="Research, Sales"
3093
3094 giving access to users possessing the group attributes
3095 Research or Sales, only.
3096
3097- In Quick Mode clients with subnet mask /32 are now
b6b90b68 3098 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
3099 fix rekeying problems with the SafeNet/SoftRemote and NCP
3100 Secure Entry Clients.
3101
3102- Changed the defaults of the ikelifetime and keylife parameters
3103 to 3h and 1h, respectively. The maximum allowable values are
3104 now both set to 24 h.
3105
3106- Suppressed notification wars between two IPsec peers that
3107 could e.g. be triggered by incorrect ISAKMP encryption.
3108
3109- Public RSA keys can now have identical IDs if either the
3110 issuing CA or the serial number is different. The serial
3111 number of a certificate is now shown by the command
b6b90b68 3112
997358a6
MW
3113 ipsec auto --listpubkeys
3114
3115
3116strongswan-2.2.2
3117----------------
3118
3119- Added Tuomo Soini's sourceip feature which allows a strongSwan
3120 roadwarrior to use a fixed Virtual IP (see README section 2.6)
3121 and reduces the well-known four tunnel case on VPN gateways to
3122 a single tunnel definition (see README section 2.4).
3123
f3bb1bd0 3124- Fixed a bug occurring with NAT-Traversal enabled when the responder
997358a6
MW
3125 suddenly turns initiator and the initiator cannot find a matching
3126 connection because of the floated IKE port 4500.
b6b90b68 3127
997358a6
MW
3128- Removed misleading ipsec verify command from barf.
3129
3130- Running under the native IP stack, ipsec --version now shows
3131 the Linux kernel version (courtesy to the Openswan project).
3132
3133
3134strongswan-2.2.1
3135----------------
3136
3137- Introduced the ipsec auto --listalgs monitoring command which lists
3138 all currently registered IKE and ESP algorithms.
3139
f3bb1bd0 3140- Fixed a bug in the ESP algorithm selection occurring when the strict flag
997358a6 3141 is set and the first proposed transform does not match.
b6b90b68 3142
997358a6 3143- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
f3bb1bd0 3144 occurring when a smartcard is present.
997358a6
MW
3145
3146- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 3147
997358a6
MW
3148- Fixed the printing of the notification names (null)
3149
3150- Applied another of Herbert Xu's Netlink patches.
3151
3152
3153strongswan-2.2.0
3154----------------
3155
3156- Support of Dead Peer Detection. The connection parameter
3157
3158 dpdaction=clear|hold
b6b90b68 3159
997358a6
MW
3160 activates DPD for the given connection.
3161
3162- The default Opportunistic Encryption (OE) policy groups are not
3163 automatically included anymore. Those wishing to activate OE can include
3164 the policy group with the following statement in ipsec.conf:
b6b90b68 3165
997358a6 3166 include /etc/ipsec.d/examples/oe.conf
b6b90b68 3167
997358a6
MW
3168 The default for [right|left]rsasigkey is now set to %cert.
3169
3170- strongSwan now has a Vendor ID of its own which can be activated
3171 using the compile option VENDORID
3172
3173- Applied Herbert Xu's patch which sets the compression algorithm correctly.
3174
3175- Applied Herbert Xu's patch fixing an ESPINUDP problem
3176
3177- Applied Herbert Xu's patch setting source/destination port numbers.
3178
3179- Reapplied one of Herbert Xu's NAT-Traversal patches which got
3180 lost during the migration from SuperFreeS/WAN.
b6b90b68 3181
997358a6
MW
3182- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
3183
3184- Fixed the unsharing of alg parameters when instantiating group
3185 connection.
b6b90b68 3186
997358a6
MW
3187
3188strongswan-2.1.5
3189----------------
3190
3191- Thomas Walpuski made me aware of a potential DoS attack via
3192 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
3193 certificates in Pluto's authority certificate store. This vulnerability
3194 was fixed by establishing trust in CA candidate certificates up to a
3195 trusted root CA prior to insertion into Pluto's chained list.
3196
3197- replaced the --assign option by the -v option in the auto awk script
3198 in order to make it run with mawk under debian/woody.
3199
3200
3201strongswan-2.1.4
3202----------------
3203
3204- Split of the status information between ipsec auto --status (concise)
3205 and ipsec auto --statusall (verbose). Both commands can be used with
3206 an optional connection selector:
3207
3208 ipsec auto --status[all] <connection_name>
3209
3210- Added the description of X.509 related features to the ipsec_auto(8)
3211 man page.
3212
3213- Hardened the ASN.1 parser in debug mode, especially the printing
3214 of malformed distinguished names.
3215
3216- The size of an RSA public key received in a certificate is now restricted to
3217
3218 512 bits <= modulus length <= 8192 bits.
3219
3220- Fixed the debug mode enumeration.
3221
3222
3223strongswan-2.1.3
3224----------------
3225
3226- Fixed another PKCS#7 vulnerability which could lead to an
3227 endless loop while following the X.509 trust chain.
b6b90b68 3228
997358a6
MW
3229
3230strongswan-2.1.2
3231----------------
3232
3233- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
3234 that accepted end certificates having identical issuer and subject
3235 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 3236
997358a6
MW
3237
3238strongswan-2.1.1
3239----------------
3240
3241- Removed all remaining references to ipsec_netlink.h in KLIPS.
3242
3243
3244strongswan-2.1.0
3245----------------
3246
3247- The new "ca" section allows to define the following parameters:
3248
3249 ca kool
3250 cacert=koolCA.pem # cacert of kool CA
3251 ocspuri=http://ocsp.kool.net:8001 # ocsp server
3252 ldapserver=ldap.kool.net # default ldap server
3253 crluri=http://www.kool.net/kool.crl # crl distribution point
3254 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
3255 auto=add # add, ignore
b6b90b68 3256
997358a6 3257 The ca definitions can be monitored via the command
b6b90b68 3258
997358a6
MW
3259 ipsec auto --listcainfos
3260
3261- Fixed cosmetic corruption of /proc filesystem by integrating
3262 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
3263
3264
3265strongswan-2.0.2
3266----------------
3267
3268- Added support for the 818043 NAT-Traversal update of Microsoft's
3269 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
3270
3271- A symbolic link to libcrypto is now added in the kernel sources
997358a6 3272 during kernel compilation
b6b90b68 3273
997358a6
MW
3274- Fixed a couple of 64 bit issues (mostly casts to int).
3275 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
3276
3277- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
3278 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
3279 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
3280
3281
3282strongswan-2.0.1
3283----------------
3284
3285- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
3286 certificate extension which contains no generalName item) can cause
3287 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
3288 been hardened to make it more robust against malformed ASN.1 objects.
3289
3290- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
3291 Linux 2.6 IPsec stack.
b6b90b68
MW
3292
3293
997358a6
MW
3294strongswan-2.0.0
3295----------------
3296
3297- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12