]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
Make sure that xauth-noauth is not used accidentally
[thirdparty/strongswan.git] / NEWS
CommitLineData
d69eb037
TB
1strongswan-5.0.3
2----------------
3
4- The new ipseckey plugin enables authentication based on trustworthy public
5 keys stored as IPSECKEY resource records in the DNS and protected by DNSSEC.
6 To do so it uses a DNSSEC enabled resolver, like the one provided by the new
7 unbound plugin, which is based on libldns and libunbound. Both plugins were
8 created by Reto Guadagnini.
9
1fc609fe
AS
10- Implemented the TCG TNC IF-IMV 1.4 draft making access requestor identities
11 available to an IMV. The OS IMV stores the AR identity together with the
12 device ID in the attest database.
13
14- The openssl plugin now uses the AES-NI accelerated version of AES-GCM
15 if the hardware supports it.
7a93844f 16
96776d6f
MW
17- The eap-radius plugin can now assign virtual IPs to IKE clients using the
18 Framed-IP-Address attribute by using the "%radius" named pool in the
19 rightsourceip ipsec.conf option. Cisco Banner attributes are forwarded to
20 Unity-capable IKEv1 clients during mode config. charon now sends Interim
21 Accounting updates if requested by the RADIUS server, reports
22 sent/received packets in Accounting messages, and adds a Terminate-Cause
23 to Accounting-Stops.
24
25- The recently introduced "ipsec listcounters" command can report connection
26 specific counters by passing a connection name, and global or connection
27 counters can be reset by the "ipsec resetcounters" command.
28
29- The strongSwan libpttls library provides an experimental implementation of
30 PT-TLS (RFC 6876), a Posture Transport Protocol over TLS.
31
32- The charon systime-fix plugin can disable certificate lifetime checks on
33 embedded systems if the system time is obviously out of sync after bootup.
34 Certificates lifetimes get checked once the system time gets sane, closing
35 or reauthenticating connections using expired certificates.
36
37- The "ikedscp" ipsec.conf option can set DiffServ code points on outgoing
38 IKE packets.
7a93844f 39
c2a5e7bc
AS
40strongswan-5.0.2
41----------------
42
43- Implemented all IETF Standard PA-TNC attributes and an OS IMC/IMV
44 pair using them to transfer operating system information.
45
a19d5913
MW
46- The new "ipsec listcounters" command prints a list of global counter values
47 about received and sent IKE messages and rekeyings.
48
343e9989
MW
49- A new lookip plugin can perform fast lookup of tunnel information using a
50 clients virtual IP and can send notifications about established or deleted
51 tunnels. The "ipsec lookip" command can be used to query such information
52 or receive notifications.
53
ecdd5aed
MW
54- The new error-notify plugin catches some common error conditions and allows
55 an external application to receive notifications for them over a UNIX socket.
56
6910e5c7
MW
57- IKE proposals can now use a PRF algorithm different to that defined for
58 integrity protection. If an algorithm with a "prf" prefix is defined
59 explicitly (such as prfsha1 or prfsha256), no implicit PRF algorithm based on
60 the integrity algorithm is added to the proposal.
c2a5e7bc 61
8fc7bbc6
MW
62- The pkcs11 plugin can now load leftcert certificates from a smartcard for a
63 specific ipsec.conf conn section and cacert CA certificates for a specific ca
64 section.
65
78b2a2b1
MW
66- The load-tester plugin gained additional options for certificate generation
67 and can load keys and multiple CA certificates from external files. It can
68 install a dedicated outer IP address for each tunnel and tunnel initiation
69 batches can be triggered and monitored externally using the
70 "ipsec load-tester" tool.
71
cc0cc3b5
MW
72- PKCS#7 container parsing has been modularized, and the openssl plugin
73 gained an alternative implementation to decrypt and verify such files.
74 In contrast to our own DER parser, OpenSSL can handle BER files, which is
75 required for interoperability of our scepclient with EJBCA.
76
f31b4180
TB
77- Support for the proprietary IKEv1 fragmentation extension has been added.
78 Fragments are always handled on receipt but only sent if supported by the peer
79 and if enabled with the new fragmentation ipsec.conf option.
80
0e0870ae
MW
81- IKEv1 in charon can now parse certificates received in PKCS#7 containers and
82 supports NAT traversal as used by Windows clients. Patches courtesy of
83 Volker RĂ¼melin.
84
2f0441a3
MW
85- The new rdrand plugin provides a high quality / high performance random
86 source using the Intel rdrand instruction found on Ivy Bridge processors.
87
73791223
TB
88- The integration test environment was updated and now uses KVM and reproducible
89 guest images based on Debian.
90
1fc609fe 91
ecfd714c
AS
92strongswan-5.0.1
93----------------
94
6f93927b
AS
95- Introduced the sending of the standard IETF Assessment Result
96 PA-TNC attribute by all strongSwan Integrity Measurement Verifiers.
97
ecfd714c
AS
98- Extended PTS Attestation IMC/IMV pair to provide full evidence of
99 the Linux IMA measurement process. All pertinent file information
6f93927b 100 of a Linux OS can be collected and stored in an SQL database.
ecfd714c
AS
101
102- The PA-TNC and PB-TNC protocols can now process huge data payloads
103 >64 kB by distributing PA-TNC attributes over multiple PA-TNC messages
104 and these messages over several PB-TNC batches. As long as no
6f93927b 105 consolidated recommandation from all IMVs can be obtained, the TNC
ecfd714c
AS
106 server requests more client data by sending an empty SDATA batch.
107
804d702b
MW
108- The rightgroups2 ipsec.conf option can require group membership during
109 a second authentication round, for example during XAuth authentication
110 against a RADIUS server.
111
3423b3a8
MW
112- The xauth-pam backend can authenticate IKEv1 XAuth and Hybrid authenticated
113 clients against any PAM service. The IKEv2 eap-gtc plugin does not use
114 PAM directly anymore, but can use any XAuth backend to verify credentials,
115 including xauth-pam.
116
cc48f360
MW
117- The new unity plugin brings support for some parts of the IKEv1 Cisco Unity
118 Extension. As client, charon narrows traffic selectors to the received
119 Split-Include attributes and automatically installs IPsec bypass policies
120 for received Local-LAN attributes. As server, charon sends Split-Include
121 attributes for leftsubnet definitions containing multiple subnets to Unity-
122 aware clients.
123
cbe244a5
TB
124- An EAP-Nak payload is returned by clients if the gateway requests an EAP
125 method that the client does not support. Clients can also request a specific
126 EAP method by configuring that method with leftauth.
127
128- The eap-dynamic plugin handles EAP-Nak payloads returned by clients and uses
129 these to select a different EAP method supported/requested by the client.
130 The plugin initially requests the first registered method or the first method
131 configured with charon.plugins.eap-dynamic.preferred.
132
e76f3d0d
MW
133- The new left/rightdns options specify connection specific DNS servers to
134 request/respond in IKEv2 configuration payloads or IKEv2 mode config. leftdns
135 can be any (comma separated) combination of %config4 and %config6 to request
136 multiple servers, both for IPv4 and IPv6. rightdns takes a list of DNS server
137 IP addresses to return.
138
69e056a2
MW
139- The left/rightsourceip options now accept multiple addresses or pools.
140 leftsourceip can be any (comma separated) combination of %config4, %config6
141 or fixed IP addresses to request. rightsourceip accepts multiple explicitly
142 specified or referenced named pools.
143
144- Multiple connections can now share a single address pool when they use the
145 same definition in one of the rightsourceip pools.
146
4a025539
TB
147- The options charon.interfaces_ignore and charon.interfaces_use allow one to
148 configure the network interfaces used by the daemon.
149
150- The kernel-netlink plugin supports the charon.install_virtual_ip_on option,
151 which specifies the interface on which virtual IP addresses will be installed.
152 If it is not specified the current behavior of using the outbound interface
153 is preserved.
154
155- The kernel-netlink plugin tries to keep the current source address when
156 looking for valid routes to reach other hosts.
157
804d702b
MW
158- The autotools build has been migrated to use a config.h header. strongSwan
159 development headers will get installed during "make install" if
160 --with-dev-headers has been passed to ./configure.
161
162- All crypto primitives gained return values for most operations, allowing
163 crypto backends to fail, for example when using hardware accelerators.
ecfd714c 164
1fc609fe 165
d55c2404
TB
166strongswan-5.0.0
167----------------
168
794cdbc5
MW
169- The charon IKE daemon gained experimental support for the IKEv1 protocol.
170 Pluto has been removed from the 5.x series, and unless strongSwan is
171 configured with --disable-ikev1 or --disable-ikev2, charon handles both
172 keying protocols. The feature-set of IKEv1 in charon is almost on par with
173 pluto, but currently does not support AH or bundled AH+ESP SAs. Beside
174 RSA/ECDSA, PSK and XAuth, charon also supports the Hybrid authentication
175 mode. Informations for interoperability and migration is available at
176 http://wiki.strongswan.org/projects/strongswan/wiki/CharonPlutoIKEv1.
177
d55c2404
TB
178- Charon's bus_t has been refactored so that loggers and other listeners are
179 now handled separately. The single lock was previously cause for deadlocks
180 if extensive listeners, such as the one provided by the updown plugin, wanted
181 to acquire locks that were held by other threads which in turn tried to log
182 messages, and thus were waiting to acquire the same lock currently held by
183 the thread calling the listener.
184 The implemented changes also allow the use of a read/write-lock for the
185 loggers which increases performance if multiple loggers are registered.
186 Besides several interface changes this last bit also changes the semantics
187 for loggers as these may now be called by multiple threads at the same time.
188
ed7186cb
TB
189- Source routes are reinstalled if interfaces are reactivated or IP addresses
190 reappear.
191
f97c269e
TB
192- The thread pool (processor_t) now has more control over the lifecycle of
193 a job (see job.h for details). In particular, it now controls the destruction
194 of jobs after execution and the cancellation of jobs during shutdown. Due to
195 these changes the requeueing feature, previously available to callback_job_t
196 only, is now available to all jobs (in addition to a new rescheduling
197 feature).
198
5a6e5e0d
MW
199- In addition to trustchain key strength definitions for different public key
200 systems, the rightauth option now takes a list of signature hash algorithms
201 considered save for trustchain validation. For example, the setting
202 rightauth=rsa-2048-ecdsa-256-sha256-sha384-sha512 requires a trustchain
203 that uses at least RSA-2048 or ECDSA-256 keys and certificate signatures
204 using SHA-256 or better.
205
d55c2404 206
93d9a02e
TB
207strongswan-4.6.4
208----------------
209
210- Fixed a security vulnerability in the gmp plugin. If this plugin was used
211 for RSA signature verification an empty or zeroed signature was handled as
212 a legitimate one.
213
214- Fixed several issues with reauthentication and address updates.
215
216
c224f765
AS
217strongswan-4.6.3
218----------------
219
220- The tnc-pdp plugin implements a RADIUS server interface allowing
221 a strongSwan TNC server to act as a Policy Decision Point.
222
4bc7577d
MW
223- The eap-radius authentication backend enforces Session-Timeout attributes
224 using RFC4478 repeated authentication and acts upon RADIUS Dynamic
225 Authorization extensions, RFC 5176. Currently supported are disconnect
226 requests and CoA messages containing a Session-Timeout.
227
228- The eap-radius plugin can forward arbitrary RADIUS attributes from and to
229 clients using custom IKEv2 notify payloads. The new radattr plugin reads
230 attributes to include from files and prints received attributes to the
231 console.
c224f765
AS
232
233- Added support for untruncated MD5 and SHA1 HMACs in ESP as used in
234 RFC 4595.
235
d7590217
TB
236- The cmac plugin implements the AES-CMAC-96 and AES-CMAC-PRF-128 algorithms
237 as defined in RFC 4494 and RFC 4615, respectively.
238
4e2e77d5 239- The resolve plugin automatically installs nameservers via resolvconf(8),
a281494a 240 if it is installed, instead of modifying /etc/resolv.conf directly.
c224f765 241
5f1931ad
AS
242- The IKEv2 charon daemon supports now raw RSA public keys in RFC 3110
243 DNSKEY and PKCS#1 file format.
244
245
60e99b37
AS
246strongswan-4.6.2
247----------------
248
249- Upgraded the TCG IF-IMC and IF-IMV C API to the upcoming version 1.3
250 which supports IF-TNCCS 2.0 long message types, the exclusive flags
251 and multiple IMC/IMV IDs. Both the TNC Client and Server as well as
252 the "Test", "Scanner", and "Attestation" IMC/IMV pairs were updated.
253
254- Fully implemented the "TCG Attestation PTS Protocol: Binding to IF-M"
255 standard (TLV-based messages only). TPM-based remote attestation of
de4a0c83
AS
256 Linux IMA (Integrity Measurement Architecture) possible. Measurement
257 reference values are automatically stored in an SQLite database.
60e99b37 258
a345aa26
MW
259- The EAP-RADIUS authentication backend supports RADIUS accounting. It sends
260 start/stop messages containing Username, Framed-IP and Input/Output-Octets
261 attributes and has been tested against FreeRADIUS and Microsoft NPS.
60e99b37 262
de4a0c83
AS
263- Added support for PKCS#8 encoded private keys via the libstrongswan
264 pkcs8 plugin. This is the default format used by some OpenSSL tools since
265 version 1.0.0 (e.g. openssl req with -keyout).
dcefa267 266
a8958012
MW
267- Added session resumption support to the strongSwan TLS stack.
268
de4a0c83 269
acb92cb4
AS
270strongswan-4.6.1
271----------------
272
273- Because of changing checksums before and after installation which caused
274 the integrity tests to fail we avoided directly linking libsimaka, libtls and
275 libtnccs to those libcharon plugins which make use of these dynamic libraries.
18f85b66
AS
276 Instead we linked the libraries to the charon daemon. Unfortunately Ubuntu
277 11.10 activated the --as-needed ld option which discards explicit links
278 to dynamic libraries that are not actually used by the charon daemon itself,
279 thus causing failures during the loading of the plugins which depend on these
280 libraries for resolving external symbols.
acb92cb4
AS
281
282- Therefore our approach of computing integrity checksums for plugins had to be
283 changed radically by moving the hash generation from the compilation to the
284 post-installation phase.
5ed3e3a7 285
acb92cb4 286
92a1b234 287strongswan-4.6.0
5a2e2e0b
AS
288----------------
289
37276728
MW
290- The new libstrongswan certexpire plugin collects expiration information of
291 all used certificates and exports them to CSV files. It either directly
292 exports them or uses cron style scheduling for batch exports.
293
294- starter passes unresolved hostnames to charon, allowing it to do name
295 resolution not before the connection attempt. This is especially useful with
296 connections between hosts using dynamic IP addresses. Thanks to Mirko Parthey
297 for the initial patch.
298
5fd8e530
TB
299- The android plugin can now be used without the Android frontend patch and
300 provides DNS server registration and logging to logcat.
301
302- Pluto and starter (plus stroke and whack) have been ported to Android.
303
602ee58e
TB
304- Support for ECDSA private and public key operations has been added to the
305 pkcs11 plugin. The plugin now also provides DH and ECDH via PKCS#11 and can
306 use tokens as random number generators (RNG). By default only private key
307 operations are enabled, more advanced features have to be enabled by their
308 option in strongswan.conf. This also applies to public key operations (even
309 for keys not stored on the token) which were enabled by default before.
310
37276728
MW
311- The libstrongswan plugin system now supports detailed plugin dependencies.
312 Many plugins have been extended to export its capabilities and requirements.
313 This allows the plugin loader to resolve plugin loading order automatically,
314 and in future releases, to dynamically load the required features on demand.
315 Existing third party plugins are source (but not binary) compatible if they
316 properly initialize the new get_features() plugin function to NULL.
317
fd81ac05
AS
318- The tnc-ifmap plugin implements a TNC IF-MAP 2.0 client which can deliver
319 metadata about IKE_SAs via a SOAP interface to a MAP server. The tnc-ifmap
320 plugin requires the Apache Axis2/C library.
321
37276728 322
5d179d19
AS
323strongswan-4.5.3
324----------------
325
a7edbd21 326- Our private libraries (e.g. libstrongswan) are not installed directly in
b18a697a
AS
327 prefix/lib anymore. Instead a subdirectory is used (prefix/lib/ipsec/ by
328 default). The plugins directory is also moved from libexec/ipsec/ to that
a7edbd21
TB
329 directory.
330
b18a697a
AS
331- The dynamic IMC/IMV libraries were moved from the plugins directory to
332 a new imcvs directory in the prefix/lib/ipsec/ subdirectory.
333
107ea60f
TB
334- Job priorities were introduced to prevent thread starvation caused by too
335 many threads handling blocking operations (such as CRL fetching). Refer to
336 strongswan.conf(5) for details.
337
338- Two new strongswan.conf options allow to fine-tune performance on IKEv2
339 gateways by dropping IKE_SA_INIT requests on high load.
340
f8799170 341- IKEv2 charon daemon supports start PASS and DROP shunt policies
b18a697a 342 preventing traffic to go through IPsec connections. Installation of the
107ea60f
TB
343 shunt policies either via the XFRM netfilter or PFKEYv2 IPsec kernel
344 interfaces.
f8799170 345
93095183
TB
346- The history of policies installed in the kernel is now tracked so that e.g.
347 trap policies are correctly updated when reauthenticated SAs are terminated.
348
b18a697a
AS
349- IMC/IMV Scanner pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
350 Using "netstat -l" the IMC scans open listening ports on the TNC client
351 and sends a port list to the IMV which based on a port policy decides if
352 the client is admitted to the network.
353 (--enable-imc-scanner/--enable-imv-scanner).
354
355- IMC/IMV Test pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
5d179d19
AS
356 (--enable-imc-test/--enable-imv-test).
357
4876f896
MW
358- The IKEv2 close action does not use the same value as the ipsec.conf dpdaction
359 setting, but the value defined by its own closeaction keyword. The action
360 is triggered if the remote peer closes a CHILD_SA unexpectedly.
5d179d19 361
5a2e2e0b 362
6f2378c1
AS
363strongswan-4.5.2
364----------------
365
320e98c2
MW
366- The whitelist plugin for the IKEv2 daemon maintains an in-memory identity
367 whitelist. Any connection attempt of peers not whitelisted will get rejected.
368 The 'ipsec whitelist' utility provides a simple command line frontend for
369 whitelist administration.
370
92ebb7c5 371- The duplicheck plugin provides a specialized form of duplicate checking,
5832d505 372 doing a liveness check on the old SA and optionally notify a third party
92ebb7c5
MW
373 application about detected duplicates.
374
375- The coupling plugin permanently couples two or more devices by limiting
376 authentication to previously used certificates.
377
6f2378c1
AS
378- In the case that the peer config and child config don't have the same name
379 (usually in SQL database defined connections), ipsec up|route <peer config>
380 starts|routes all associated child configs and ipsec up|route <child config>
381 only starts|routes the specific child config.
382
6ca05fe2
AS
383- fixed the encoding and parsing of X.509 certificate policy statements (CPS).
384
1ee7440b
AS
385- Duncan Salerno contributed the eap-sim-pcsc plugin implementing a
386 pcsc-lite based SIM card backend.
387
388- The eap-peap plugin implements the EAP PEAP protocol. Interoperates
2778b664 389 successfully with a FreeRADIUS server and Windows 7 Agile VPN clients.
1ee7440b 390
cf6ca6d7
MW
391- The IKEv2 daemon charon rereads strongswan.conf on SIGHUP and instructs
392 all plugins to reload. Currently only the eap-radius and the attr plugins
393 support configuration reloading.
394
d3d21c29
MW
395- Added userland support to the IKEv2 daemon for Extended Sequence Numbers
396 support coming with Linux 2.6.39. To enable ESN on a connection, add
397 the 'esn' keyword to the proposal. The default proposal uses 32-bit sequence
398 numbers only ('noesn'), and the same value is used if no ESN mode is
399 specified. To negotiate ESN support with the peer, include both, e.g.
400 esp=aes128-sha1-esn-noesn.
401
402- In addition to ESN, Linux 2.6.39 gained support for replay windows larger
403 than 32 packets. The new global strongswan.conf option 'charon.replay_window'
404 configures the size of the replay window, in packets.
405
6f2378c1 406
41ba5ce7
AS
407strongswan-4.5.1
408----------------
409
1b7e081b
AS
410- Sansar Choinyambuu implemented the RFC 5793 Posture Broker Protocol (BP)
411 compatible with Trusted Network Connect (TNC). The TNCCS 2.0 protocol
5cdaafef 412 requires the tnccs_20, tnc_imc and tnc_imv plugins but does not depend
1b7e081b
AS
413 on the libtnc library. Any available IMV/IMC pairs conforming to the
414 Trusted Computing Group's TNC-IF-IMV/IMC 1.2 interface specification
e44817df 415 can be loaded via /etc/tnc_config.
1b7e081b 416
5cdaafef
AS
417- Re-implemented the TNCCS 1.1 protocol by using the tnc_imc and tnc_imv
418 in place of the external libtnc library.
419
420- The tnccs_dynamic plugin loaded on a TNC server in addition to the
421 tnccs_11 and tnccs_20 plugins, dynamically detects the IF-TNCCS
422 protocol version used by a TNC client and invokes an instance of
423 the corresponding protocol stack.
424
41ba5ce7
AS
425- IKE and ESP proposals can now be stored in an SQL database using a
426 new proposals table. The start_action field in the child_configs
427 tables allows the automatic starting or routing of connections stored
428 in an SQL database.
429
1b7e081b
AS
430- The new certificate_authorities and certificate_distribution_points
431 tables make it possible to store CRL and OCSP Certificate Distribution
432 points in an SQL database.
433
ae09bc62
TB
434- The new 'include' statement allows to recursively include other files in
435 strongswan.conf. Existing sections and values are thereby extended and
436 replaced, respectively.
437
438- Due to the changes in the parser for strongswan.conf, the configuration
439 syntax for the attr plugin has changed. Previously, it was possible to
440 specify multiple values of a specific attribute type by adding multiple
441 key/value pairs with the same key (e.g. dns) to the plugins.attr section.
442 Because values with the same key now replace previously defined values
443 this is not possible anymore. As an alternative, multiple values can be
444 specified by separating them with a comma (e.g. dns = 1.2.3.4, 2.3.4.5).
445
840e7044
AS
446- ipsec listalgs now appends (set in square brackets) to each crypto
447 algorithm listed the plugin that registered the function.
448
e44817df
MW
449- Traffic Flow Confidentiality padding supported with Linux 2.6.38 can be used
450 by the IKEv2 daemon. The ipsec.conf 'tfc' keyword pads all packets to a given
451 boundary, the special value '%mtu' pads all packets to the path MTU.
452
78a547c9
MW
453- The new af-alg plugin can use various crypto primitives of the Linux Crypto
454 API using the AF_ALG interface introduced with 2.6.38. This removes the need
455 for additional userland implementations of symmetric cipher, hash, hmac and
456 xcbc algorithms.
44582075 457
41ed0294 458- The IKEv2 daemon supports the INITIAL_CONTACT notify as initiator and
983a5e88
MW
459 responder. The notify is sent when initiating configurations with a unique
460 policy, set in ipsec.conf via the global 'uniqueids' option.
41ed0294 461
f0783464
MW
462- The conftest conformance testing framework enables the IKEv2 stack to perform
463 many tests using a distinct tool and configuration frontend. Various hooks
464 can alter reserved bits, flags, add custom notifies and proposals, reorder
465 or drop messages and much more. It is enabled using the --enable-conftest
466 ./configure switch.
467
77eee25f
MW
468- The new libstrongswan constraints plugin provides advanced X.509 constraint
469 checking. In additon to X.509 pathLen constraints, the plugin checks for
470 nameConstraints and certificatePolicies, including policyMappings and
471 policyConstraints. The x509 certificate plugin and the pki tool have been
96c4addc
MW
472 enhanced to support these extensions. The new left/rightcertpolicy ipsec.conf
473 connection keywords take OIDs a peer certificate must have.
474
475- The left/rightauth ipsec.conf keywords accept values with a minimum strength
476 for trustchain public keys in bits, such as rsa-2048 or ecdsa-256.
77eee25f 477
fb1e7df1
MW
478- The revocation and x509 libstrongswan plugins and the pki tool gained basic
479 support for delta CRLs.
480
5cdaafef 481
44582075
MW
482strongswan-4.5.0
483----------------
484
b14923ec
AS
485- IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5
486 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the
ac544be2 487 IKEv2 RFC 4306 and its mature successor RFC 5996. The time has definitively
b14923ec 488 come for IKEv1 to go into retirement and to cede its place to the much more
ac544be2 489 robust, powerful and versatile IKEv2 protocol!
b14923ec 490
44582075
MW
491- Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
492 and Galois/Counter Modes based on existing CBC implementations. These
493 new plugins bring support for AES and Camellia Counter and CCM algorithms
494 and the AES GCM algorithms for use in IKEv2.
495
84c9bc42
MW
496- The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
497 the pki utility using one or more PKCS#11 libraries. It currently supports
61df42cc 498 RSA private and public key operations and loads X.509 certificates from
84c9bc42
MW
499 tokens.
500
a782b52f
MW
501- Implemented a general purpose TLS stack based on crypto and credential
502 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
503 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
504 client authentication.
505
506- Based on libtls, the eap-tls plugin brings certificate based EAP
507 authentication for client and server. It is compatible to Windows 7 IKEv2
61df42cc 508 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
a782b52f 509
8a1353fc
AS
510- Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
511 libtnc library on the strongSwan client and server side via the tnccs_11
512 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
513 Depending on the resulting TNC Recommendation, strongSwan clients are granted
514 access to a network behind a strongSwan gateway (allow), are put into a
ac544be2 515 remediation zone (isolate) or are blocked (none), respectively. Any number
8a1353fc
AS
516 of Integrity Measurement Collector/Verifier pairs can be attached
517 via the tnc-imc and tnc-imv charon plugins.
518
b3cabd1f
TB
519- The IKEv1 daemon pluto now uses the same kernel interfaces as the IKEv2
520 daemon charon. As a result of this, pluto now supports xfrm marks which
521 were introduced in charon with 4.4.1.
522
523- Applets for Maemo 5 (Nokia) allow to easily configure and control IKEv2
524 based VPN connections with EAP authentication on supported devices.
525
18a4f865
MW
526- The RADIUS plugin eap-radius now supports multiple RADIUS servers for
527 redundant setups. Servers are selected by a defined priority, server load and
528 availability.
529
530- The simple led plugin controls hardware LEDs through the Linux LED subsystem.
531 It currently shows activity of the IKE daemon and is a good example how to
532 implement a simple event listener.
533
b3cabd1f
TB
534- Improved MOBIKE behavior in several corner cases, for instance, if the
535 initial responder moves to a different address.
536
537- Fixed left-/rightnexthop option, which was broken since 4.4.0.
538
3f84e2d6
AS
539- Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
540 identity was different from the IKE identity.
541
f6032361
AS
542- Fixed the alignment of ModeConfig messages on 4-byte boundaries in the
543 case where the attributes are not a multiple of 4 bytes (e.g. Cisco's
544 UNITY_BANNER).
545
546- Fixed the interoperability of the socket_raw and socket_default
547 charon plugins.
548
3f84e2d6
AS
549- Added man page for strongswan.conf
550
a782b52f 551
03b5e4d8
AS
552strongswan-4.4.1
553----------------
554
ec40c02a 555- Support of xfrm marks in IPsec SAs and IPsec policies introduced
b22bb9f2
AS
556 with the Linux 2.6.34 kernel. For details see the example scenarios
557 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
ec40c02a 558
b22bb9f2 559- The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
b59340a2
AS
560 in a user-specific updown script to set marks on inbound ESP or
561 ESP_IN_UDP packets.
e87b78c6 562
3561cc4b
AS
563- The openssl plugin now supports X.509 certificate and CRL functions.
564
e9448cfc 565- OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
b59340a2 566 by default. Plase update manual load directives in strongswan.conf.
e9448cfc
MW
567
568- RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
569 plugin, disabled by default. Enable it and update manual load directives
570 in strongswan.conf, if required.
571
7f3a9468
MW
572- The pki utility supports CRL generation using the --signcrl command.
573
574- The ipsec pki --self, --issue and --req commands now support output in
575 PEM format using the --outform pem option.
576
03b5e4d8
AS
577- The major refactoring of the IKEv1 Mode Config functionality now allows
578 the transport and handling of any Mode Config attribute.
579
e87b78c6 580- The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
b59340a2
AS
581 servers are chosen randomly, with the option to prefer a specific server.
582 Non-responding servers are degraded by the selection process.
e87b78c6 583
c5c6f9b6
AS
584- The ipsec pool tool manages arbitrary configuration attributes stored
585 in an SQL database. ipsec pool --help gives the details.
586
fe2434cf
MW
587- The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
588 reading triplets/quintuplets from an SQL database.
589
c8bd06c7
MW
590- The High Availability plugin now supports a HA enabled in-memory address
591 pool and Node reintegration without IKE_SA rekeying. The latter allows
592 clients without IKE_SA rekeying support to keep connected during
593 reintegration. Additionally, many other issues have been fixed in the ha
594 plugin.
1c1f132a 595
c5c921bf
MW
596- Fixed a potential remote code execution vulnerability resulting from
597 the misuse of snprintf(). The vulnerability is exploitable by
598 unauthenticated users.
599
03b5e4d8 600
00c60592
MW
601strongswan-4.4.0
602----------------
603
d101a61f
MW
604- The IKEv2 High Availability plugin has been integrated. It provides
605 load sharing and failover capabilities in a cluster of currently two nodes,
606 based on an extend ClusterIP kernel module. More information is available at
607 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
9235edc2 608 The development of the High Availability functionality was sponsored by
d101a61f
MW
609 secunet Security Networks AG.
610
dd8cb2b0
AS
611- Added IKEv1 and IKEv2 configuration support for the AES-GMAC
612 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
613 2.6.34 kernel is required to make AES-GMAC available via the XFRM
614 kernel interface.
615
4590260b
MW
616- Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
617 and openssl plugins, usable by both pluto and charon. The new proposal
618 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
619 from IBM for his contribution.
620
9235edc2
AS
621- The IKEv1 pluto daemon supports RAM-based virtual IP pools using
622 the rightsourceip directive with a subnet from which addresses
623 are allocated.
624
d6457833
AS
625- The ipsec pki --gen and --pub commands now allow the output of
626 private and public keys in PEM format using the --outform pem
627 command line option.
628
2d097a0b
MW
629- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
630 server using broadcasts, or a defined server using the
631 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
632 is additionally served to clients if the DHCP server provides such
633 information. The plugin is used in ipsec.conf configurations having
634 rightsourceip set to %dhcp.
635
6d6994c6
MW
636- A new plugin called farp fakes ARP responses for virtual IP addresses
637 handed out to clients from the IKEv2 daemon charon. The plugin lets a
89bf11d2 638 road-warrior act as a client on the local LAN if it uses a virtual IP
6d6994c6
MW
639 from the responders subnet, e.g. acquired using the DHCP plugin.
640
00c60592
MW
641- The existing IKEv2 socket implementations have been migrated to the
642 socket-default and the socket-raw plugins. The new socket-dynamic plugin
643 binds sockets dynamically to ports configured via the left-/rightikeport
644 ipsec.conf connection parameters.
645
3e6b50ed
MW
646- The android charon plugin stores received DNS server information as "net.dns"
647 system properties, as used by the Android platform.
00c60592 648
d6457833 649
4c68a85a
AS
650strongswan-4.3.6
651----------------
652
cdad91de 653- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
654 carried as a critical X.509v3 extension in the peer certificate.
655
a7155606
AS
656- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
657 server entries that are sent via the IKEv1 Mode Config or IKEv2
658 Configuration Payload to remote clients.
659
f721e0fb
AS
660- The Camellia cipher can be used as an IKEv1 encryption algorithm.
661
4c68a85a
AS
662- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
663
909c0c3d
MW
664- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
665 was sent or received within the given interval. To close the complete IKE_SA
666 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
667 "charon.inactivity_close_ike" to yes.
668
44e41c4c
AS
669- More detailed IKEv2 EAP payload information in debug output
670
2b2c69e9 671- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 672
52fd0ef9
MW
673- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
674 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
675 configures the kernel with 128 bit truncation, not the non-standard 96
676 bit truncation used by previous releases. To use the old 96 bit truncation
677 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 678
2b2c69e9
MW
679- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
680 change makes IPcomp tunnel mode connections incompatible with previous
681 releases; disable compression on such tunnels.
682
6ec949e0
MW
683- Fixed BEET mode connections on recent kernels by installing SAs with
684 appropriate traffic selectors, based on a patch by Michael Rossberg.
685
cdad91de
MW
686- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
687 serpent, sha256_96) allocated in the private use space now require that we
688 know its meaning, i.e. we are talking to strongSwan. Use the new
689 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
690 this is the case.
691
aca9f9ab
MW
692- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
693 responder omits public key authentication in favor of a mutual authentication
694 method. To enable EAP-only authentication, set rightauth=eap on the responder
695 to rely only on the MSK constructed AUTH payload. This not-yet standardized
696 extension requires the strongSwan vendor ID introduced above.
697
0a975307
AS
698- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
699 allowing interoperability.
700
701
b6b90b68
MW
702strongswan-4.3.5
703----------------
704
628f023d
AS
705- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
706 virtual IP addresses as a Mode Config server. The pool capability has been
707 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 708 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
709 or MySQL database and the corresponding plugin.
710
b42bfc79
MW
711- Plugin names have been streamlined: EAP plugins now have a dash after eap
712 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
713 Plugin configuration sections in strongswan.conf now use the same name as the
714 plugin itself (i.e. with a dash). Make sure to update "load" directives and
715 the affected plugin sections in existing strongswan.conf files.
716
d245f5cf
AS
717- The private/public key parsing and encoding has been split up into
718 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
719 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 720
55b045ab
MW
721- The EAP-AKA plugin can use different backends for USIM/quintuplet
722 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
723 implementation has been migrated to a separate plugin.
724
d245f5cf 725- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
726 peer certificates and can issue signatures based on RSA private keys.
727
728- The new 'ipsec pki' tool provides a set of commands to maintain a public
729 key infrastructure. It currently supports operations to create RSA and ECDSA
730 private/public keys, calculate fingerprints and issue or verify certificates.
731
732- Charon uses a monotonic time source for statistics and job queueing, behaving
733 correctly if the system time changes (e.g. when using NTP).
734
735- In addition to time based rekeying, charon supports IPsec SA lifetimes based
736 on processed volume or number of packets. They new ipsec.conf paramaters
737 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
738 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
739 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
740 The existing parameter 'rekeyfuzz' affects all margins.
741
85af7a89
MW
742- If no CA/Gateway certificate is specified in the NetworkManager plugin,
743 charon uses a set of trusted root certificates preinstalled by distributions.
744 The directory containing CA certificates can be specified using the
745 --with-nm-ca-dir=path configure option.
746
b80fa9ca 747- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 748 statements.
b80fa9ca 749
509f70c1
AS
750- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
751
752- Fixed smartcard-based authentication in the pluto daemon which was broken by
753 the ECDSA support introduced with the 4.3.2 release.
754
cea4bd8f
AS
755- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
756 tunnels established with the IKEv1 pluto daemon.
757
509f70c1
AS
758- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
759 CRls and the struct id type was replaced by identification_t used by charon
760 and the libstrongswan library.
18060241 761
85af7a89 762
430dd08a
AS
763strongswan-4.3.4
764----------------
765
766- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
767 be found on wiki.strongswan.org.
768
769- ipsec statusall shows the number of bytes transmitted and received over
770 ESP connections configured by the IKEv2 charon daemon.
771
772- The IKEv2 charon daemon supports include files in ipsec.secrets.
773
774
1c7f456a
AS
775strongswan-4.3.3
776----------------
777
aa74d705
AS
778- The configuration option --enable-integrity-test plus the strongswan.conf
779 option libstrongswan.integrity_test = yes activate integrity tests
780 of the IKE daemons charon and pluto, libstrongswan and all loaded
781 plugins. Thus dynamic library misconfigurations and non-malicious file
782 manipulations can be reliably detected.
783
1c7f456a
AS
784- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
785 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
786
787- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
788 authenticated encryption algorithms.
789
aa74d705
AS
790- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
791
792- The RDN parser vulnerability discovered by Orange Labs research team
793 was not completely fixed in version 4.3.2. Some more modifications
794 had to be applied to the asn1_length() function to make it robust.
795
1c7f456a 796
80c0710c
MW
797strongswan-4.3.2
798----------------
799
800- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
801 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
802
803- libstrongswan features an integrated crypto selftest framework for registered
804 algorithms. The test-vector plugin provides a first set of test vectors and
805 allows pluto and charon to rely on tested crypto algorithms.
806
b32af120
AS
807- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
808 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
809 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
810 with IKEv1.
126f2130
AS
811
812- Applying their fuzzing tool, the Orange Labs vulnerability research team found
813 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
814 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
815 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 816
b32af120 817
3bf7c249
MW
818strongswan-4.3.1
819----------------
820
821- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 822 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
823 dynamically.
824
09dbca9f
MW
825- The nm plugin also accepts CA certificates for gateway authentication. If
826 a CA certificate is configured, strongSwan uses the entered gateway address
827 as its idenitity, requiring the gateways certificate to contain the same as
828 subjectAltName. This allows a gateway administrator to deploy the same
829 certificates to Windows 7 and NetworkManager clients.
047b2e42 830
050cc582
AS
831- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
832 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
833 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
834 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
835 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
836 IKE SA instances of connection <conn>.
837
09dbca9f 838- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
839 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
840 has been updated to be compatible with the Windows 7 Release Candidate.
841
842- Refactored installation of triggering policies. Routed policies are handled
843 outside of IKE_SAs to keep them installed in any case. A tunnel gets
844 established only once, even if initiation is delayed due network outages.
845
050cc582
AS
846- Improved the handling of multiple acquire signals triggered by the kernel.
847
848- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
849 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
850 incomplete state which caused a null pointer dereference if a subsequent
851 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
852 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 853 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
f3bb1bd0 854 developed by the Orange Labs vulnerability research team. The tool was
050cc582
AS
855 initially written by Gabriel Campana and is now maintained by Laurent Butti.
856
047b2e42
MW
857- Added support for AES counter mode in ESP in IKEv2 using the proposal
858 keywords aes128ctr, aes192ctr and aes256ctr.
859
d44fd821 860- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
861 for fetching crls and OCSP. Use of the random plugin to get keying material
862 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 863 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 864 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
865
866
247e665a
AS
867strongswan-4.3.0
868----------------
869
81fc8e5f
MW
870- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
871 Initiators and responders can use several authentication rounds (e.g. RSA
872 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
873 leftauth2/rightauth2 parameters define own authentication rounds or setup
874 constraints for the remote peer. See the ipsec.conf man page for more detials.
875
876- If glibc printf hooks (register_printf_function) are not available,
877 strongSwan can use the vstr string library to run on non-glibc systems.
878
558c89e7
AS
879- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
880 (esp=camellia128|192|256).
247e665a 881
558c89e7
AS
882- Refactored the pluto and scepclient code to use basic functions (memory
883 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
884 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 885
558c89e7
AS
886- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
887 configured in the pluto section of strongswan.conf.
dfd7ba80 888
247e665a 889
623bca40
AS
890strongswan-4.2.14
891-----------------
892
22180558 893- The new server-side EAP RADIUS plugin (--enable-eap-radius)
f3bb1bd0 894 relays EAP messages to and from a RADIUS server. Successfully
22180558
AS
895 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
896
79b27294
AS
897- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
898 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
899 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
900 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
901 pluto IKE daemon to crash and restart. No authentication or encryption
902 is required to trigger this bug. One spoofed UDP packet can cause the
903 pluto IKE daemon to restart and be unresponsive for a few seconds while
904 restarting. This DPD null state vulnerability has been officially
905 registered as CVE-2009-0790 and is fixed by this release.
906
22180558
AS
907- ASN.1 to time_t conversion caused a time wrap-around for
908 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
909 As a workaround such dates are set to the maximum representable
910 time, i.e. Jan 19 03:14:07 UTC 2038.
911
912- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 913 IDr payload anymore.
623bca40
AS
914
915
076e7853
AS
916strongswan-4.2.13
917-----------------
918
919- Fixed a use-after-free bug in the DPD timeout section of the
920 IKEv1 pluto daemon which sporadically caused a segfault.
921
f3bb1bd0 922- Fixed a crash in the IKEv2 charon daemon occurring with
b6b90b68 923 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 924
f15483ef
AS
925- Fixed ASN.1 parsing of algorithmIdentifier objects where the
926 parameters field is optional.
927
03991bc1
MW
928- Ported nm plugin to NetworkManager 7.1.
929
076e7853 930
bfde75ee 931strongswan-4.2.12
076e7853 932-----------------
bfde75ee
AS
933
934- Support of the EAP-MSCHAPv2 protocol enabled by the option
935 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
936 either by --enable-md4 or --enable-openssl.
937
938- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 939 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
940 addresses are defined in strongswan.conf.
941
942- The strongSwan applet for the Gnome NetworkManager is now built and
943 distributed as a separate tarball under the name NetworkManager-strongswan.
944
b6b90b68 945
0519ca90
AS
946strongswan-4.2.11
947-----------------
948
ae1ae574
AS
949- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
950 Also introduced proper initialization and disposal of keying material.
951
952- Fixed the missing listing of connection definitions in ipsec statusall
953 broken by an unfortunate local variable overload.
0519ca90
AS
954
955
4856241c
MW
956strongswan-4.2.10
957-----------------
958
959- Several performance improvements to handle thousands of tunnels with almost
960 linear upscaling. All relevant data structures have been replaced by faster
961 counterparts with better lookup times.
962
963- Better parallelization to run charon on multiple cores. Due to improved
964 ressource locking and other optimizations the daemon can take full
965 advantage of 16 or even more cores.
966
967- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
968 unique identities and certificates by signing peer certificates using a CA
969 on the fly.
970
971- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
972 command queries assigned leases.
973
974- Added support for smartcards in charon by using the ENGINE API provided by
975 OpenSSL, based on patches by Michael RoĂŸberg.
976
977- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
978 reliable source of randomness.
979
73937bd8
MW
980strongswan-4.2.9
981----------------
982
509e07c5
AS
983- Flexible configuration of logging subsystem allowing to log to multiple
984 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
985
986- Load testing plugin to do stress testing of the IKEv2 daemon against self
987 or another host. Found and fixed issues during tests in the multi-threaded
988 use of the OpenSSL plugin.
989
990- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 991 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
992 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
993 parallelization to multiple cores.
994
509e07c5
AS
995- updown script invocation has been separated into a plugin of its own to
996 further slim down the daemon core.
73937bd8 997
509e07c5 998- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 999 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
1000 memory or hardware.
1001
509e07c5
AS
1002- The kernel interface of charon has been modularized. XFRM NETLINK (default)
1003 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
1004 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
1005 IPsec stack (--enable-kernel-klips) are provided.
1006
1007- Basic Mobile IPv6 support has been introduced, securing Binding Update
1008 messages as well as tunneled traffic between Mobile Node and Home Agent.
1009 The installpolicy=no option allows peaceful cooperation with a dominant
1010 mip6d daemon and the new type=transport_proxy implements the special MIPv6
1011 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
f3bb1bd0 1012 but the IPsec SA is set up for the Home Address.
7bdc931e 1013
4dc0dce8
AS
1014- Implemented migration of Mobile IPv6 connections using the KMADDRESS
1015 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
1016 via the Linux 2.6.28 (or appropriately patched) kernel.
1017
73937bd8 1018
e39b271b
AS
1019strongswan-4.2.8
1020----------------
1021
5dadb16e 1022- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
1023 stored in the SQL database backend. The ipsec listpubkeys command
1024 lists the available raw public keys via the stroke interface.
1025
4f0241e6
MW
1026- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
1027 handle events if kernel detects NAT mapping changes in UDP-encapsulated
1028 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
1029 long as possible and other fixes.
1030
5dadb16e
AS
1031- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
1032 routes for destination subnets having netwmasks not being a multiple of 8 bits.
1033 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
1034
e39b271b 1035
e376d75f
MW
1036strongswan-4.2.7
1037----------------
1038
b37cda82
AS
1039- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
1040 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
1041 daemon due to a NULL pointer returned by the mpz_export() function of the
1042 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 1043 for making us aware of this problem.
b37cda82 1044
b6b90b68 1045- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
1046 ssh-agent.
1047
1048- The NetworkManager plugin has been extended to support certificate client
b1f47854 1049 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
1050
1051- Daemon capability dropping has been ported to libcap and must be enabled
1052 explicitly --with-capabilities=libcap. Future version will support the
1053 newer libcap2 library.
1054
b37cda82
AS
1055- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
1056 charon keying daemon.
1057
1058
9f9d6ece
AS
1059strongswan-4.2.6
1060----------------
1061
609166f4
MW
1062- A NetworkManager plugin allows GUI-based configuration of road-warrior
1063 clients in a simple way. It features X509 based gateway authentication
1064 and EAP client authentication, tunnel setup/teardown and storing passwords
1065 in the Gnome Keyring.
1066
1067- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
1068 username/password authentication against any PAM service on the gateway.
b6b90b68 1069 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
1070 client authentication against e.g. LDAP.
1071
1072- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
1073 parameter defines an additional identity to pass to the server in EAP
1074 authentication.
1075
9f9d6ece
AS
1076- The "ipsec statusall" command now lists CA restrictions, EAP
1077 authentication types and EAP identities.
1078
1079- Fixed two multithreading deadlocks occurring when starting up
1080 several hundred tunnels concurrently.
1081
1082- Fixed the --enable-integrity-test configure option which
1083 computes a SHA-1 checksum over the libstrongswan library.
1084
1085
174216c7
AS
1086strongswan-4.2.5
1087----------------
1088
b6b90b68 1089- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
1090
1091- Improved the performance of the SQL-based virtual IP address pool
1092 by introducing an additional addresses table. The leases table
1093 storing only history information has become optional and can be
1094 disabled by setting charon.plugins.sql.lease_history = no in
1095 strongswan.conf.
1096
eb0cc338 1097- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 1098 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 1099
174216c7
AS
1100- management of different virtual IP pools for different
1101 network interfaces have become possible.
1102
b6b90b68 1103- fixed a bug which prevented the assignment of more than 256
174216c7
AS
1104 virtual IP addresses from a pool managed by an sql database.
1105
8124e491
AS
1106- fixed a bug which did not delete own IPCOMP SAs in the kernel.
1107
b6b90b68 1108
179dd12c
AS
1109strongswan-4.2.4
1110----------------
1111
9de95037
AS
1112- Added statistics functions to ipsec pool --status and ipsec pool --leases
1113 and input validation checks to various ipsec pool commands.
179dd12c 1114
73a8eed3 1115- ipsec statusall now lists all loaded charon plugins and displays
9de95037 1116 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
1117
1118- The openssl plugin supports the elliptic curve Diffie-Hellman groups
1119 19, 20, 21, 25, and 26.
1120
1121- The openssl plugin supports ECDSA authentication using elliptic curve
1122 X.509 certificates.
1123
1124- Fixed a bug in stroke which caused multiple charon threads to close
1125 the file descriptors during packet transfers over the stroke socket.
b6b90b68 1126
e0bb4dbb
AS
1127- ESP sequence numbers are now migrated in IPsec SA updates handled by
1128 MOBIKE. Works only with Linux kernels >= 2.6.17.
1129
179dd12c 1130
83d9e870
AS
1131strongswan-4.2.3
1132----------------
1133
b6b90b68 1134- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
1135 --sysconfig was not set explicitly in ./configure.
1136
1137- Fixed a number of minor bugs that where discovered during the 4th
1138 IKEv2 interoperability workshop in San Antonio, TX.
1139
1140
7f491111
MW
1141strongswan-4.2.2
1142----------------
1143
a57cd446
AS
1144- Plugins for libstrongswan and charon can optionally be loaded according
1145 to a configuration in strongswan.conf. Most components provide a
7f491111 1146 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
1147 This allows e.g. the fallback from a hardware crypto accelerator to
1148 to software-based crypto plugins.
7f491111
MW
1149
1150- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
1151 Configurations with a rightsourceip=%poolname setting query a SQLite or
1152 MySQL database for leases. The "ipsec pool" command helps in administrating
1153 the pool database. See ipsec pool --help for the available options
1154
1155- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 1156 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
1157 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
1158
7f491111 1159
5c5d67d6
AS
1160strongswan-4.2.1
1161----------------
1162
c306dfb1 1163- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
1164 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
1165 allows to assign a base URL to all certificates issued by the specified CA.
1166 The final URL is then built by concatenating that base and the hex encoded
1167 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
1168 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 1169
58caabf7
MW
1170- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
1171 IKE_SAs with the same peer. The option value "keep" prefers existing
1172 connection setups over new ones, where the value "replace" replaces existing
1173 connections.
b6b90b68 1174
f3bb1bd0 1175- The crypto factory in libstrongswan additionally supports random number
58caabf7 1176 generators, plugins may provide other sources of randomness. The default
c306dfb1 1177 plugin reads raw random data from /dev/(u)random.
58caabf7 1178
b6b90b68 1179- Extended the credential framework by a caching option to allow plugins
58caabf7 1180 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 1181 re-implemented.
58caabf7
MW
1182
1183- The new trustchain verification introduced in 4.2.0 has been parallelized.
1184 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 1185
58caabf7
MW
1186- A new IKEv2 configuration attribute framework has been introduced allowing
1187 plugins to provide virtual IP addresses, and in the future, other
1188 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 1189
466abb49 1190- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
1191 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
1192 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
1193 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 1194 separate plugin.
58caabf7 1195
c306dfb1 1196- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 1197
c306dfb1 1198- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
1199
1200- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 1201 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
1202 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
1203
5c5d67d6 1204
a11ea97d
AS
1205strongswan-4.2.0
1206----------------
1207
16f5dacd
MW
1208- libstrongswan has been modularized to attach crypto algorithms,
1209 credential implementations (keys, certificates) and fetchers dynamically
1210 through plugins. Existing code has been ported to plugins:
1211 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
1212 - X509 certificate system supporting CRLs, OCSP and attribute certificates
1213 - Multiple plugins providing crypto algorithms in software
1214 - CURL and OpenLDAP fetcher
a11ea97d 1215
16f5dacd
MW
1216- libstrongswan gained a relational database API which uses pluggable database
1217 providers. Plugins for MySQL and SQLite are available.
1218
1219- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
1220 connection configuration, credentials and EAP methods or control the daemon.
1221 Existing code has been ported to plugins:
1222 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
1223 - stroke configuration, credential and control (compatible to pluto)
1224 - XML bases management protocol to control and query the daemon
1225 The following new plugins are available:
1226 - An experimental SQL configuration, credential and logging plugin on
1227 top of either MySQL or SQLite
1228 - A unit testing plugin to run tests at daemon startup
1229
1230- The authentication and credential framework in charon has been heavily
1231 refactored to support modular credential providers, proper
1232 CERTREQ/CERT payload exchanges and extensible authorization rules.
1233
b6b90b68 1234- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
1235 framework libfast (FastCGI Application Server w/ Templates) and is usable
1236 by other applications.
b6b90b68 1237
a11ea97d 1238
6859f760
AS
1239strongswan-4.1.11
1240-----------------
fb6d76cd 1241
a561f74d
AS
1242- IKE rekeying in NAT situations did not inherit the NAT conditions
1243 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
1244 the next CHILD_SA rekeying.
1245
1246- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 1247 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 1248
e6b50b3f
AS
1249- Implemented IKEv2 EAP-SIM server and client test modules that use
1250 triplets stored in a file. For details on the configuration see
1251 the scenario 'ikev2/rw-eap-sim-rsa'.
1252
fb6d76cd 1253
83e0d841
AS
1254strongswan-4.1.10
1255-----------------
1256
1257- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 1258 caused multiple entries of the same serial number to be created.
83e0d841 1259
fdc7c943
MW
1260- Implementation of a simple EAP-MD5 module which provides CHAP
1261 authentication. This may be interesting in conjunction with certificate
1262 based server authentication, as weak passwords can't be brute forced
1263 (in contradiction to traditional IKEv2 PSK).
1264
1265- A complete software based implementation of EAP-AKA, using algorithms
1266 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
1267 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
1268 before using it.
1269
1270- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 1271 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 1272 check the changes if you're already rolling your own modules.
83e0d841 1273
fb6d76cd 1274
5076770c
AS
1275strongswan-4.1.9
1276----------------
1277
800b3356
AS
1278- The default _updown script now dynamically inserts and removes ip6tables
1279 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
1280 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
1281 added.
5076770c 1282
6f274c2a
MW
1283- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
1284 to reestablish an IKE_SA within a given timeframe.
1285
1286- strongSwan Manager supports configuration listing, initiation and termination
1287 of IKE and CHILD_SAs.
1288
1289- Fixes and improvements to multithreading code.
1290
8b678ad4 1291- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 1292 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 1293 loaded twice.
5076770c 1294
83e0d841 1295
b82e8231
AS
1296strongswan-4.1.8
1297----------------
1298
5076770c 1299- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
1300
1301
a4a3632c
AS
1302strongswan-4.1.7
1303----------------
1304
1305- In NAT traversal situations and multiple queued Quick Modes,
1306 those pending connections inserted by auto=start after the
1307 port floating from 500 to 4500 were erronously deleted.
1308
6e193274 1309- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 1310 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
1311 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
1312
1313- Preview of strongSwan Manager, a web based configuration and monitoring
1314 application. It uses a new XML control interface to query the IKEv2 daemon
64d24679 1315 (see http://wiki.strongswan.org/wiki/Manager).
6e193274
MW
1316
1317- Experimental SQLite configuration backend which will provide the configuration
1318 interface for strongSwan Manager in future releases.
1319
1320- Further improvements to MOBIKE support.
1321
a4a3632c 1322
3dcf9dbd
AS
1323strongswan-4.1.6
1324----------------
1325
3eac4dfd
AS
1326- Since some third party IKEv2 implementations run into
1327 problems with strongSwan announcing MOBIKE capability per
1328 default, MOBIKE can be disabled on a per-connection-basis
1329 using the mobike=no option. Whereas mobike=no disables the
1330 sending of the MOBIKE_SUPPORTED notification and the floating
1331 to UDP port 4500 with the IKE_AUTH request even if no NAT
1332 situation has been detected, strongSwan will still support
1333 MOBIKE acting as a responder.
1334
1335- the default ipsec routing table plus its corresponding priority
1336 used for inserting source routes has been changed from 100 to 220.
1337 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
1338 --with-ipsec-routing-table-prio options.
1339
bdc0b55b
AS
1340- the --enable-integrity-test configure option tests the
1341 integrity of the libstrongswan crypto code during the charon
1342 startup.
b6b90b68 1343
3eac4dfd
AS
1344- the --disable-xauth-vid configure option disables the sending
1345 of the XAUTH vendor ID. This can be used as a workaround when
1346 interoperating with some Windows VPN clients that get into
1347 trouble upon reception of an XAUTH VID without eXtended
1348 AUTHentication having been configured.
b6b90b68 1349
f872f9d1
AS
1350- ipsec stroke now supports the rereadsecrets, rereadaacerts,
1351 rereadacerts, and listacerts options.
3dcf9dbd
AS
1352
1353
7ad634a2
AS
1354strongswan-4.1.5
1355----------------
1356
1357- If a DNS lookup failure occurs when resolving right=%<FQDN>
1358 or right=<FQDN> combined with rightallowany=yes then the
1359 connection is not updated by ipsec starter thus preventing
1360 the disruption of an active IPsec connection. Only if the DNS
1361 lookup successfully returns with a changed IP address the
1362 corresponding connection definition is updated.
1363
8f5b363c
MW
1364- Routes installed by the keying daemons are now in a separate
1365 routing table with the ID 100 to avoid conflicts with the main
1366 table. Route lookup for IKEv2 traffic is done in userspace to ignore
1367 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
1368
7ad634a2 1369
e93c68ba
AS
1370strongswan-4.1.4
1371----------------
1372
1373- The pluto IKEv1 daemon now exhibits the same behaviour as its
1374 IKEv2 companion charon by inserting an explicit route via the
1375 _updown script only if a sourceip exists. This is admissible
1376 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
1377 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
1378 parameter is not required any more.
078ce348
AS
1379
1380- The new IKEv1 parameter right|leftallowany parameters helps to handle
1381 the case where both peers possess dynamic IP addresses that are
1382 usually resolved using DynDNS or a similar service. The configuration
1383
1384 right=peer.foo.bar
1385 rightallowany=yes
1386
1387 can be used by the initiator to start up a connection to a peer
1388 by resolving peer.foo.bar into the currently allocated IP address.
1389 Thanks to the rightallowany flag the connection behaves later on
1390 as
1391
1392 right=%any
1393
1394 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
1395 IP address changes. An alternative notation is
1396
1397 right=%peer.foo.bar
1398
1399 which will implicitly set rightallowany=yes.
1400
1401- ipsec starter now fails more gracefully in the presence of parsing
1402 errors. Flawed ca and conn section are discarded and pluto is started
1403 if non-fatal errors only were encountered. If right=%peer.foo.bar
1404 cannot be resolved by DNS then right=%any will be used so that passive
1405 connections as a responder are still possible.
078ce348 1406
a0a0bdd7
AS
1407- The new pkcs11initargs parameter that can be placed in the
1408 setup config section of /etc/ipsec.conf allows the definition
1409 of an argument string that is used with the PKCS#11 C_Initialize()
1410 function. This non-standard feature is required by the NSS softoken
1411 library. This patch was contributed by Robert Varga.
b6b90b68 1412
a0a0bdd7
AS
1413- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
1414 which caused a segmentation fault in the presence of unknown
1415 or misspelt keywords in ipsec.conf. This bug fix was contributed
1416 by Robert Varga.
1417
e3606f2b
MW
1418- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
1419 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 1420
06651827 1421
a3354a69
AS
1422strongswan-4.1.3
1423----------------
1424
b6b90b68 1425- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
1426 certification authority using the rightca= statement.
1427
1428- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
1429 certificates issued for a given peer ID. This allows a smooth transition
1430 in the case of a peer certificate renewal.
a3354a69 1431
998ca0ea
MW
1432- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
1433 client and returning requested virtual IPs using rightsourceip=%config
1434 on the server. If the server does not support configuration payloads, the
1435 client enforces its leftsourceip parameter.
1436
1437- The ./configure options --with-uid/--with-gid allow pluto and charon
1438 to drop their privileges to a minimum and change to an other UID/GID. This
1439 improves the systems security, as a possible intruder may only get the
1440 CAP_NET_ADMIN capability.
1441
b6b90b68 1442- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
1443 configuration backend modules provide extensibility. The control interface
1444 for stroke is included, and further interfaces using DBUS (NetworkManager)
1445 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 1446 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 1447 to implement.
a3354a69 1448
f3bb1bd0 1449 - Fixed a compilation failure in libfreeswan occurring with Linux kernel
41e16cf4
AS
1450 headers > 2.6.17.
1451
1452
8ea7b96f
AS
1453strongswan-4.1.2
1454----------------
1455
e23d98a7 1456- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
1457 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
1458 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
1459 is implemented properly for rekeying.
1460
1461- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
1462 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
1463
d931f465
MW
1464- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
1465
37fb0355
MW
1466- Added support for EAP modules which do not establish an MSK.
1467
dfbe2a0f 1468- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 1469 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 1470
9f78f957
AS
1471- crlNumber is now listed by ipsec listcrls
1472
8ea7b96f
AS
1473- The xauth_modules.verify_secret() function now passes the
1474 connection name.
1475
e23d98a7 1476
ed284399
MW
1477strongswan-4.1.1
1478----------------
1479
1480- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
1481 cookies are enabled and protect against DoS attacks with faked source
1482 addresses. Number of IKE_SAs in CONNECTING state is also limited per
1483 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
1484 compared to properly detect retransmissions and incoming retransmits are
1485 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
1486
db88e37d
AS
1487- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
1488 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
1489 enabled by cachecrls=yes.
1490
3b4f7d92
AS
1491- Added the configuration options --enable-nat-transport which enables
1492 the potentially insecure NAT traversal for IPsec transport mode and
1493 --disable-vendor-id which disables the sending of the strongSwan
1494 vendor ID.
1495
1496- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
1497 a segmentation fault if a malformed payload was detected in the
1498 IKE MR2 message and pluto tried to send an encrypted notification
1499 message.
1500
46b9ff68
AS
1501- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
1502 with Windows 2003 Server which uses a wrong VID hash.
1503
3b4f7d92 1504
34bbd0c3 1505strongswan-4.1.0
cd3958f8
AS
1506----------------
1507
1508- Support of SHA2_384 hash function for protecting IKEv1
1509 negotiations and support of SHA2 signatures in X.509 certificates.
1510
1511- Fixed a serious bug in the computation of the SHA2-512 HMAC
1512 function. Introduced automatic self-test of all IKEv1 hash
1513 and hmac functions during pluto startup. Failure of a self-test
1514 currently issues a warning only but does not exit pluto [yet].
1515
9b45443d
MW
1516- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
1517
c5d0fbb6 1518- Full support of CA information sections. ipsec listcainfos
b6b90b68 1519 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
1520 accessLocations.
1521
69ed04bf
AS
1522- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
1523 This feature requires the HTTP fetching capabilities of the libcurl
1524 library which must be enabled by setting the --enable-http configure
1525 option.
1526
9b45443d
MW
1527- Refactored core of the IKEv2 message processing code, allowing better
1528 code reuse and separation.
1529
1530- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
1531 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
1532 by the requestor and installed in a resolv.conf file.
1533
1534- The IKEv2 daemon charon installs a route for each IPsec policy to use
1535 the correct source address even if an application does not explicitly
1536 specify it.
1537
1538- Integrated the EAP framework into charon which loads pluggable EAP library
1539 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
1540 on the client side, while the "eap" parameter on the server side defines
1541 the EAP method to use for client authentication.
1542 A generic client side EAP-Identity module and an EAP-SIM authentication
1543 module using a third party card reader implementation are included.
1544
1545- Added client side support for cookies.
1546
1547- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
1548 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
1549 fixes to enhance interoperability with other implementations.
cd3958f8 1550
e23d98a7 1551
1c266d7d
AS
1552strongswan-4.0.7
1553----------------
1554
6fdf5f44
AS
1555- strongSwan now interoperates with the NCP Secure Entry Client,
1556 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
1557 XAUTH and Mode Config.
1c266d7d
AS
1558
1559- UNITY attributes are now recognized and UNITY_BANNER is set
1560 to a default string.
1561
1562
2b4405a3
MW
1563strongswan-4.0.6
1564----------------
1565
e38a15d4
AS
1566- IKEv1: Support for extended authentication (XAUTH) in combination
1567 with ISAKMP Main Mode RSA or PSK authentication. Both client and
1568 server side were implemented. Handling of user credentials can
1569 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
1570 credentials are stored in ipsec.secrets.
1571
2b4405a3
MW
1572- IKEv2: Support for reauthentication when rekeying
1573
5903179b 1574- IKEv2: Support for transport mode
af87afed 1575
5903179b 1576- fixed a lot of bugs related to byte order
2b4405a3 1577
5903179b 1578- various other bugfixes
2b4405a3
MW
1579
1580
0cd645d2
AS
1581strongswan-4.0.5
1582----------------
1583
1584- IKEv1: Implementation of ModeConfig push mode via the new connection
1585 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
1586
1587- IKEv1: The command ipsec statusall now shows "DPD active" for all
1588 ISAKMP SAs that are under active Dead Peer Detection control.
1589
1590- IKEv2: Charon's logging and debugging framework has been completely rewritten.
1591 Instead of logger, special printf() functions are used to directly
1592 print objects like hosts (%H) identifications (%D), certificates (%Q),
1593 etc. The number of debugging levels have been reduced to:
03bf883d 1594
0cd645d2 1595 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 1596
0cd645d2
AS
1597 The debugging levels can either be specified statically in ipsec.conf as
1598
1599 config setup
03bf883d 1600 charondebug="lib 1, cfg 3, net 2"
0cd645d2 1601
03bf883d 1602 or changed at runtime via stroke as
0cd645d2 1603
03bf883d 1604 ipsec stroke loglevel cfg 2
0cd645d2
AS
1605
1606
48dc3934
MW
1607strongswan-4.0.4
1608----------------
1609
1610- Implemented full support for IPv6-in-IPv6 tunnels.
1611
1612- Added configuration options for dead peer detection in IKEv2. dpd_action
1613 types "clear", "hold" and "restart" are supported. The dpd_timeout
1614 value is not used, as the normal retransmission policy applies to
1615 detect dead peers. The dpd_delay parameter enables sending of empty
1616 informational message to detect dead peers in case of inactivity.
1617
1618- Added support for preshared keys in IKEv2. PSK keys configured in
1619 ipsec.secrets are loaded. The authby parameter specifies the authentication
1620 method to authentificate ourself, the other peer may use PSK or RSA.
1621
1622- Changed retransmission policy to respect the keyingtries parameter.
1623
112ad7c3
AS
1624- Added private key decryption. PEM keys encrypted with AES-128/192/256
1625 or 3DES are supported.
48dc3934
MW
1626
1627- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
1628 encrypt IKE traffic.
1629
1630- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1631 signed with such a hash algorithm.
1632
1633- Added initial support for updown scripts. The actions up-host/client and
1634 down-host/client are executed. The leftfirewall=yes parameter
1635 uses the default updown script to insert dynamic firewall rules, a custom
1636 updown script may be specified with the leftupdown parameter.
1637
1638
a1310b6b
MW
1639strongswan-4.0.3
1640----------------
1641
1642- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
1643 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1644 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
1645 kernel.
1646
1647- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
1648 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1649 new keys are generated using perfect forward secrecy. An optional flag
1650 which enforces reauthentication will be implemented later.
1651
b425d998
AS
1652- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
1653 algorithm configuration statements.
1654
1655
bf4df11f
AS
1656strongswan-4.0.2
1657----------------
1658
623d3dcf
AS
1659- Full X.509 certificate trust chain verification has been implemented.
1660 End entity certificates can be exchanged via CERT payloads. The current
1661 default is leftsendcert=always, since CERTREQ payloads are not supported
1662 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 1663
b6b90b68 1664- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 1665 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 1666 currently does not support it. That's why we stick with these simple
efa40c11
MW
1667 ipsec.conf rules for now.
1668
623d3dcf
AS
1669- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
1670 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
1671 dpddelay=60s).
1672
efa40c11
MW
1673- Initial NAT traversal support in IKEv2. Charon includes NAT detection
1674 notify payloads to detect NAT routers between the peers. It switches
1675 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1676 changes gracefully and sends keep alive message periodically.
1677
b6b90b68
MW
1678- Reimplemented IKE_SA state machine for charon, which allows simultaneous
1679 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
1680 and a more extensible code base.
1681
cfd8b27f
AS
1682- The mixed PSK/RSA roadwarrior detection capability introduced by the
1683 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1684 payloads by the responder right before any defined IKE Main Mode state had
1685 been established. Although any form of bad proposal syntax was being correctly
1686 detected by the payload parser, the subsequent error handler didn't check
1687 the state pointer before logging current state information, causing an
1688 immediate crash of the pluto keying daemon due to a NULL pointer.
1689
bf4df11f 1690
7e81e975
MW
1691strongswan-4.0.1
1692----------------
1693
b6b90b68 1694- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
1695 ike=aes128-sha-modp2048, as both daemons support it. The default
1696 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1697 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 1698 not allow specification of a pseudo random function, the same
c15c3d4b
MW
1699 algorithm as for integrity is used (currently sha/md5). Supported
1700 algorithms for IKE:
1701 Encryption: aes128, aes192, aes256
1702 Integrity/PRF: md5, sha (using hmac)
1703 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1704 and for ESP:
b6b90b68 1705 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
1706 blowfish192, blowfish256
1707 Integrity: md5, sha1
1708 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 1709 libstrongswan.
f2c2d395 1710
c15c3d4b
MW
1711- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1712 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 1713 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
1714 when using IKEv2. WARNING: charon currently is unable to handle
1715 simultaneous rekeying. To avoid such a situation, use a large
1716 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 1717
7e81e975
MW
1718- support for host2host, net2net, host2net (roadwarrior) tunnels
1719 using predefined RSA certificates (see uml scenarios for
1720 configuration examples).
1721
f2c2d395
MW
1722- new build environment featuring autotools. Features such
1723 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1724 the ./configure script. Changing install directories
f2c2d395
MW
1725 is possible, too. See ./configure --help for more details.
1726
22ff6f57
MW
1727- better integration of charon with ipsec starter, which allows
1728 (almost) transparent operation with both daemons. charon
1729 handles ipsec commands up, down, status, statusall, listall,
1730 listcerts and allows proper load, reload and delete of connections
1731 via ipsec starter.
1732
b425d998 1733
9820c0e2
MW
1734strongswan-4.0.0
1735----------------
1736
1737- initial support of the IKEv2 protocol. Connections in
b6b90b68 1738 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1739 by the new IKEv2 charon keying daemon whereas those marked
1740 by keyexchange=ikev1 or the default keyexchange=ike are
1741 handled thy the IKEv1 pluto keying daemon. Currently only
1742 a limited subset of functions are available with IKEv2
1743 (Default AES encryption, authentication based on locally
1744 imported X.509 certificates, unencrypted private RSA keys
1745 in PKCS#1 file format, limited functionality of the ipsec
1746 status command).
1747
1748
997358a6
MW
1749strongswan-2.7.0
1750----------------
1751
1752- the dynamic iptables rules from the _updown_x509 template
1753 for KLIPS and the _updown_policy template for NETKEY have
1754 been merged into the default _updown script. The existing
1755 left|rightfirewall keyword causes the automatic insertion
1756 and deletion of ACCEPT rules for tunneled traffic upon
1757 the successful setup and teardown of an IPsec SA, respectively.
1758 left|rightfirwall can be used with KLIPS under any Linux 2.4
1759 kernel or with NETKEY under a Linux kernel version >= 2.6.16
f3bb1bd0 1760 in conjunction with iptables >= 1.3.5. For NETKEY under a Linux
997358a6
MW
1761 kernel version < 2.6.16 which does not support IPsec policy
1762 matching yet, please continue to use a copy of the _updown_espmark
1763 template loaded via the left|rightupdown keyword.
1764
1765- a new left|righthostaccess keyword has been introduced which
1766 can be used in conjunction with left|rightfirewall and the
1767 default _updown script. By default leftfirewall=yes inserts
1768 a bi-directional iptables FORWARD rule for a local client network
1769 with a netmask different from 255.255.255.255 (single host).
1770 This does not allow to access the VPN gateway host via its
1771 internal network interface which is part of the client subnet
1772 because an iptables INPUT and OUTPUT rule would be required.
1773 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1774 be inserted.
997358a6
MW
1775
1776- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1777 payload is preparsed in order to find out whether the roadwarrior
1778 requests PSK or RSA so that a matching connection candidate can
1779 be found.
1780
1781
1782strongswan-2.6.4
1783----------------
1784
1785- the new _updown_policy template allows ipsec policy based
1786 iptables firewall rules. Required are iptables version
1787 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1788 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1789 are required any more.
1790
1791- added support of DPD restart mode
1792
1793- ipsec starter now allows the use of wildcards in include
1794 statements as e.g. in "include /etc/my_ipsec/*.conf".
1795 Patch courtesy of Matthias Haas.
1796
1797- the Netscape OID 'employeeNumber' is now recognized and can be
1798 used as a Relative Distinguished Name in certificates.
1799
1800
1801strongswan-2.6.3
1802----------------
1803
b6b90b68 1804- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1805 command and not of ipsec setup any more.
1806
1807- ipsec starter now supports AH authentication in conjunction with
1808 ESP encryption. AH authentication is configured in ipsec.conf
1809 via the auth=ah parameter.
b6b90b68 1810
997358a6
MW
1811- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1812 ipsec whack --scencrypt|scdecrypt <args>.
1813
1814- get_sa_info() now determines for the native netkey IPsec stack
1815 the exact time of the last use of an active eroute. This information
1816 is used by the Dead Peer Detection algorithm and is also displayed by
1817 the ipsec status command.
b6b90b68 1818
997358a6
MW
1819
1820strongswan-2.6.2
1821----------------
1822
1823- running under the native Linux 2.6 IPsec stack, the function
1824 get_sa_info() is called by ipsec auto --status to display the current
1825 number of transmitted bytes per IPsec SA.
1826
1827- get_sa_info() is also used by the Dead Peer Detection process to detect
1828 recent ESP activity. If ESP traffic was received from the peer within
1829 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1830
1831- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1832 in ID_DER_ASN1_DN identities. The following notations are possible:
1833
1834 rightid="unstructuredName=John Doe"
1835 rightid="UN=John Doe"
1836
1837- fixed a long-standing bug which caused PSK-based roadwarrior connections
1838 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1839 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1840
1841 conn rw
1842 right=%any
1843 rightid=@foo.bar
1844 authby=secret
1845
1846- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1847
1848- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1849
1850- in order to guarantee backwards-compatibility with the script-based
1851 auto function (e.g. auto --replace), the ipsec starter scripts stores
1852 the defaultroute information in the temporary file /var/run/ipsec.info.
1853
1854- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1855 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1856 servers.
1857
1858- the ipsec starter now also recognizes the parameters authby=never and
1859 type=passthrough|pass|drop|reject.
1860
1861
1862strongswan-2.6.1
1863----------------
1864
1865- ipsec starter now supports the also parameter which allows
1866 a modular structure of the connection definitions. Thus
1867 "ipsec start" is now ready to replace "ipsec setup".
1868
1869
1870strongswan-2.6.0
1871----------------
1872
1873- Mathieu Lafon's popular ipsec starter tool has been added to the
1874 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1875 for his integration work. ipsec starter is a C program which is going
1876 to replace the various shell and awk starter scripts (setup, _plutoload,
1877 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1878 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1879 accelerated tremedously.
1880
1881- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1882 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1883 reload pluto's connections.
1884
1885- moved most compile time configurations from pluto/Makefile to
1886 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1887 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1888
1889- removed the ipsec verify and ipsec newhostkey commands
1890
1891- fixed some 64-bit issues in formatted print statements
1892
1893- The scepclient functionality implementing the Simple Certificate
1894 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1895 documented yet.
1896
1897
1898strongswan-2.5.7
1899----------------
1900
1901- CA certicates are now automatically loaded from a smartcard
1902 or USB crypto token and appear in the ipsec auto --listcacerts
1903 listing.
1904
1905
1906strongswan-2.5.6
1907----------------
1908
1909- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1910 library that does not support the C_Encrypt() Cryptoki
1911 function (e.g. OpenSC), the RSA encryption is done in
1912 software using the public key fetched from the smartcard.
1913
b6b90b68 1914- The scepclient function now allows to define the
997358a6
MW
1915 validity of a self-signed certificate using the --days,
1916 --startdate, and --enddate options. The default validity
1917 has been changed from one year to five years.
1918
1919
1920strongswan-2.5.5
1921----------------
1922
1923- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1924 interface to other applications for RSA encryption and decryption
1925 via the whack interface. Notation:
1926
1927 ipsec whack --scencrypt <data>
1928 [--inbase 16|hex|64|base64|256|text|ascii]
1929 [--outbase 16|hex|64|base64|256|text|ascii]
1930 [--keyid <keyid>]
1931
1932 ipsec whack --scdecrypt <data>
1933 [--inbase 16|hex|64|base64|256|text|ascii]
1934 [--outbase 16|hex|64|base64|256|text|ascii]
1935 [--keyid <keyid>]
1936
b6b90b68 1937 The default setting for inbase and outbase is hex.
997358a6
MW
1938
1939 The new proxy interface can be used for securing symmetric
1940 encryption keys required by the cryptoloop or dm-crypt
1941 disk encryption schemes, especially in the case when
1942 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1943 permanently.
1944
1945- if the file /etc/ipsec.secrets is lacking during the startup of
1946 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1947 containing a 2048 bit RSA private key and a matching self-signed
1948 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1949 is automatically generated by calling the function
1950
1951 ipsec scepclient --out pkcs1 --out cert-self
1952
1953 scepclient was written by Jan Hutter and Martin Willi, students
1954 at the University of Applied Sciences in Rapperswil, Switzerland.
1955
1956
1957strongswan-2.5.4
1958----------------
1959
1960- the current extension of the PKCS#7 framework introduced
1961 a parsing error in PKCS#7 wrapped X.509 certificates that are
1962 e.g. transmitted by Windows XP when multi-level CAs are used.
1963 the parsing syntax has been fixed.
1964
1965- added a patch by Gerald Richter which tolerates multiple occurrences
1966 of the ipsec0 interface when using KLIPS.
1967
1968
1969strongswan-2.5.3
1970----------------
1971
1972- with gawk-3.1.4 the word "default2 has become a protected
1973 keyword for use in switch statements and cannot be used any
1974 more in the strongSwan scripts. This problem has been
1975 solved by renaming "default" to "defaults" and "setdefault"
1976 in the scripts _confread and auto, respectively.
1977
1978- introduced the parameter leftsendcert with the values
1979
1980 always|yes (the default, always send a cert)
1981 ifasked (send the cert only upon a cert request)
1982 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1983 self-signed certs)
997358a6
MW
1984
1985- fixed the initialization of the ESP key length to a default of
1986 128 bits in the case that the peer does not send a key length
1987 attribute for AES encryption.
1988
1989- applied Herbert Xu's uniqueIDs patch
1990
1991- applied Herbert Xu's CLOEXEC patches
1992
1993
1994strongswan-2.5.2
1995----------------
1996
1997- CRLs can now be cached also in the case when the issuer's
1998 certificate does not contain a subjectKeyIdentifier field.
1999 In that case the subjectKeyIdentifier is computed by pluto as the
2000 160 bit SHA-1 hash of the issuer's public key in compliance
2001 with section 4.2.1.2 of RFC 3280.
2002
2003- Fixed a bug introduced by strongswan-2.5.1 which eliminated
2004 not only multiple Quick Modes of a given connection but also
2005 multiple connections between two security gateways.
2006
2007
2008strongswan-2.5.1
2009----------------
2010
2011- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
2012 installed either by setting auto=route in ipsec.conf or by
2013 a connection put into hold, generates an XFRM_AQUIRE event
2014 for each packet that wants to use the not-yet exisiting
2015 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
2016 the Quick Mode queue, causing multiple IPsec SA to be
2017 established in rapid succession. Starting with strongswan-2.5.1
2018 only a single IPsec SA is established per host-pair connection.
2019
2020- Right after loading the PKCS#11 module, all smartcard slots are
2021 searched for certificates. The result can be viewed using
2022 the command
2023
2024 ipsec auto --listcards
2025
2026 The certificate objects found in the slots are numbered
2027 starting with #1, #2, etc. This position number can be used to address
2028 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
2029 in ipsec.conf and ipsec.secrets, respectively:
2030
2031 %smartcard (selects object #1)
2032 %smartcard#1 (selects object #1)
2033 %smartcard#3 (selects object #3)
2034
2035 As an alternative the existing retrieval scheme can be used:
2036
2037 %smartcard:45 (selects object with id=45)
2038 %smartcard0 (selects first object in slot 0)
2039 %smartcard4:45 (selects object in slot 4 with id=45)
2040
2041- Depending on the settings of CKA_SIGN and CKA_DECRYPT
2042 private key flags either C_Sign() or C_Decrypt() is used
2043 to generate a signature.
2044
2045- The output buffer length parameter siglen in C_Sign()
2046 is now initialized to the actual size of the output
2047 buffer prior to the function call. This fixes the
2048 CKR_BUFFER_TOO_SMALL error that could occur when using
2049 the OpenSC PKCS#11 module.
2050
2051- Changed the initialization of the PKCS#11 CK_MECHANISM in
2052 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
2053
2054- Refactored the RSA public/private key code and transferred it
2055 from keys.c to the new pkcs1.c file as a preparatory step
2056 towards the release of the SCEP client.
2057
2058
2059strongswan-2.5.0
2060----------------
2061
2062- The loading of a PKCS#11 smartcard library module during
2063 runtime does not require OpenSC library functions any more
2064 because the corresponding code has been integrated into
2065 smartcard.c. Also the RSAREF pkcs11 header files have been
2066 included in a newly created pluto/rsaref directory so that
2067 no external include path has to be defined any longer.
2068
2069- A long-awaited feature has been implemented at last:
2070 The local caching of CRLs fetched via HTTP or LDAP, activated
2071 by the parameter cachecrls=yes in the config setup section
2072 of ipsec.conf. The dynamically fetched CRLs are stored under
2073 a unique file name containing the issuer's subjectKeyID
2074 in /etc/ipsec.d/crls.
b6b90b68 2075
997358a6
MW
2076- Applied a one-line patch courtesy of Michael Richardson
2077 from the Openswan project which fixes the kernel-oops
2078 in KLIPS when an snmp daemon is running on the same box.
2079
2080
2081strongswan-2.4.4
2082----------------
2083
2084- Eliminated null length CRL distribution point strings.
2085
2086- Fixed a trust path evaluation bug introduced with 2.4.3
2087
2088
2089strongswan-2.4.3
2090----------------
2091
2092- Improved the joint OCSP / CRL revocation policy.
2093 OCSP responses have precedence over CRL entries.
2094
2095- Introduced support of CRLv2 reason codes.
2096
2097- Fixed a bug with key-pad equipped readers which caused
2098 pluto to prompt for the pin via the console when the first
2099 occasion to enter the pin via the key-pad was missed.
2100
2101- When pluto is built with LDAP_V3 enabled, the library
2102 liblber required by newer versions of openldap is now
2103 included.
2104
2105
2106strongswan-2.4.2
2107----------------
2108
2109- Added the _updown_espmark template which requires all
2110 incoming ESP traffic to be marked with a default mark
2111 value of 50.
b6b90b68 2112
997358a6
MW
2113- Introduced the pkcs11keepstate parameter in the config setup
2114 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 2115 session and login states are kept as long as possible during
997358a6
MW
2116 the lifetime of pluto. This means that a PIN entry via a key
2117 pad has to be done only once.
2118
2119- Introduced the pkcs11module parameter in the config setup
2120 section of ipsec.conf which specifies the PKCS#11 module
2121 to be used with smart cards. Example:
b6b90b68 2122
997358a6 2123 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 2124
997358a6
MW
2125- Added support of smartcard readers equipped with a PIN pad.
2126
2127- Added patch by Jay Pfeifer which detects when netkey
2128 modules have been statically built into the Linux 2.6 kernel.
2129
2130- Added two patches by Herbert Xu. The first uses ip xfrm
2131 instead of setkey to flush the IPsec policy database. The
2132 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 2133
997358a6
MW
2134- Applied Ulrich Weber's patch which fixes an interoperability
2135 problem between native IPsec and KLIPS systems caused by
2136 setting the replay window to 32 instead of 0 for ipcomp.
2137
2138
2139strongswan-2.4.1
2140----------------
2141
2142- Fixed a bug which caused an unwanted Mode Config request
2143 to be initiated in the case where "right" was used to denote
2144 the local side in ipsec.conf and "left" the remote side,
2145 contrary to the recommendation that "right" be remote and
2146 "left" be"local".
2147
2148
2149strongswan-2.4.0a
2150-----------------
2151
2152- updated Vendor ID to strongSwan-2.4.0
2153
2154- updated copyright statement to include David Buechi and
2155 Michael Meier
b6b90b68
MW
2156
2157
997358a6
MW
2158strongswan-2.4.0
2159----------------
2160
2161- strongSwan now communicates with attached smartcards and
2162 USB crypto tokens via the standardized PKCS #11 interface.
2163 By default the OpenSC library from www.opensc.org is used
2164 but any other PKCS#11 library could be dynamically linked.
2165 strongSwan's PKCS#11 API was implemented by David Buechi
2166 and Michael Meier, both graduates of the Zurich University
2167 of Applied Sciences in Winterthur, Switzerland.
2168
2169- When a %trap eroute is triggered by an outgoing IP packet
2170 then the native IPsec stack of the Linux 2.6 kernel [often/
2171 always?] returns an XFRM_ACQUIRE message with an undefined
2172 protocol family field and the connection setup fails.
2173 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
2174
2175- the results of the UML test scenarios are now enhanced
997358a6 2176 with block diagrams of the virtual network topology used
b6b90b68 2177 in a particular test.
997358a6
MW
2178
2179
2180strongswan-2.3.2
2181----------------
2182
2183- fixed IV used to decrypt informational messages.
2184 This bug was introduced with Mode Config functionality.
b6b90b68 2185
997358a6
MW
2186- fixed NCP Vendor ID.
2187
2188- undid one of Ulrich Weber's maximum udp size patches
2189 because it caused a segmentation fault with NAT-ed
2190 Delete SA messages.
b6b90b68 2191
997358a6
MW
2192- added UML scenarios wildcards and attr-cert which
2193 demonstrate the implementation of IPsec policies based
2194 on wildcard parameters contained in Distinguished Names and
2195 on X.509 attribute certificates, respectively.
2196
2197
2198strongswan-2.3.1
2199----------------
2200
2201- Added basic Mode Config functionality
2202
2203- Added Mathieu Lafon's patch which upgrades the status of
2204 the NAT-Traversal implementation to RFC 3947.
b6b90b68 2205
997358a6
MW
2206- The _startklips script now also loads the xfrm4_tunnel
2207 module.
b6b90b68 2208
997358a6
MW
2209- Added Ulrich Weber's netlink replay window size and
2210 maximum udp size patches.
2211
2212- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 2213
997358a6
MW
2214
2215strongswan-2.3.0
2216----------------
2217
2218- Eric Marchionni and Patrik Rayo, both recent graduates from
2219 the Zuercher Hochschule Winterthur in Switzerland, created a
2220 User-Mode-Linux test setup for strongSwan. For more details
2221 please read the INSTALL and README documents in the testing
2222 subdirectory.
2223
2224- Full support of group attributes based on X.509 attribute
b6b90b68 2225 certificates. Attribute certificates can be generated
997358a6 2226 using the openac facility. For more details see
b6b90b68 2227
997358a6 2228 man ipsec_openac.
b6b90b68 2229
997358a6
MW
2230 The group attributes can be used in connection definitions
2231 in order to give IPsec access to specific user groups.
2232 This is done with the new parameter left|rightgroups as in
b6b90b68 2233
997358a6
MW
2234 rightgroups="Research, Sales"
2235
2236 giving access to users possessing the group attributes
2237 Research or Sales, only.
2238
2239- In Quick Mode clients with subnet mask /32 are now
b6b90b68 2240 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
2241 fix rekeying problems with the SafeNet/SoftRemote and NCP
2242 Secure Entry Clients.
2243
2244- Changed the defaults of the ikelifetime and keylife parameters
2245 to 3h and 1h, respectively. The maximum allowable values are
2246 now both set to 24 h.
2247
2248- Suppressed notification wars between two IPsec peers that
2249 could e.g. be triggered by incorrect ISAKMP encryption.
2250
2251- Public RSA keys can now have identical IDs if either the
2252 issuing CA or the serial number is different. The serial
2253 number of a certificate is now shown by the command
b6b90b68 2254
997358a6
MW
2255 ipsec auto --listpubkeys
2256
2257
2258strongswan-2.2.2
2259----------------
2260
2261- Added Tuomo Soini's sourceip feature which allows a strongSwan
2262 roadwarrior to use a fixed Virtual IP (see README section 2.6)
2263 and reduces the well-known four tunnel case on VPN gateways to
2264 a single tunnel definition (see README section 2.4).
2265
f3bb1bd0 2266- Fixed a bug occurring with NAT-Traversal enabled when the responder
997358a6
MW
2267 suddenly turns initiator and the initiator cannot find a matching
2268 connection because of the floated IKE port 4500.
b6b90b68 2269
997358a6
MW
2270- Removed misleading ipsec verify command from barf.
2271
2272- Running under the native IP stack, ipsec --version now shows
2273 the Linux kernel version (courtesy to the Openswan project).
2274
2275
2276strongswan-2.2.1
2277----------------
2278
2279- Introduced the ipsec auto --listalgs monitoring command which lists
2280 all currently registered IKE and ESP algorithms.
2281
f3bb1bd0 2282- Fixed a bug in the ESP algorithm selection occurring when the strict flag
997358a6 2283 is set and the first proposed transform does not match.
b6b90b68 2284
997358a6 2285- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
f3bb1bd0 2286 occurring when a smartcard is present.
997358a6
MW
2287
2288- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 2289
997358a6
MW
2290- Fixed the printing of the notification names (null)
2291
2292- Applied another of Herbert Xu's Netlink patches.
2293
2294
2295strongswan-2.2.0
2296----------------
2297
2298- Support of Dead Peer Detection. The connection parameter
2299
2300 dpdaction=clear|hold
b6b90b68 2301
997358a6
MW
2302 activates DPD for the given connection.
2303
2304- The default Opportunistic Encryption (OE) policy groups are not
2305 automatically included anymore. Those wishing to activate OE can include
2306 the policy group with the following statement in ipsec.conf:
b6b90b68 2307
997358a6 2308 include /etc/ipsec.d/examples/oe.conf
b6b90b68 2309
997358a6
MW
2310 The default for [right|left]rsasigkey is now set to %cert.
2311
2312- strongSwan now has a Vendor ID of its own which can be activated
2313 using the compile option VENDORID
2314
2315- Applied Herbert Xu's patch which sets the compression algorithm correctly.
2316
2317- Applied Herbert Xu's patch fixing an ESPINUDP problem
2318
2319- Applied Herbert Xu's patch setting source/destination port numbers.
2320
2321- Reapplied one of Herbert Xu's NAT-Traversal patches which got
2322 lost during the migration from SuperFreeS/WAN.
b6b90b68 2323
997358a6
MW
2324- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
2325
2326- Fixed the unsharing of alg parameters when instantiating group
2327 connection.
b6b90b68 2328
997358a6
MW
2329
2330strongswan-2.1.5
2331----------------
2332
2333- Thomas Walpuski made me aware of a potential DoS attack via
2334 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
2335 certificates in Pluto's authority certificate store. This vulnerability
2336 was fixed by establishing trust in CA candidate certificates up to a
2337 trusted root CA prior to insertion into Pluto's chained list.
2338
2339- replaced the --assign option by the -v option in the auto awk script
2340 in order to make it run with mawk under debian/woody.
2341
2342
2343strongswan-2.1.4
2344----------------
2345
2346- Split of the status information between ipsec auto --status (concise)
2347 and ipsec auto --statusall (verbose). Both commands can be used with
2348 an optional connection selector:
2349
2350 ipsec auto --status[all] <connection_name>
2351
2352- Added the description of X.509 related features to the ipsec_auto(8)
2353 man page.
2354
2355- Hardened the ASN.1 parser in debug mode, especially the printing
2356 of malformed distinguished names.
2357
2358- The size of an RSA public key received in a certificate is now restricted to
2359
2360 512 bits <= modulus length <= 8192 bits.
2361
2362- Fixed the debug mode enumeration.
2363
2364
2365strongswan-2.1.3
2366----------------
2367
2368- Fixed another PKCS#7 vulnerability which could lead to an
2369 endless loop while following the X.509 trust chain.
b6b90b68 2370
997358a6
MW
2371
2372strongswan-2.1.2
2373----------------
2374
2375- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
2376 that accepted end certificates having identical issuer and subject
2377 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 2378
997358a6
MW
2379
2380strongswan-2.1.1
2381----------------
2382
2383- Removed all remaining references to ipsec_netlink.h in KLIPS.
2384
2385
2386strongswan-2.1.0
2387----------------
2388
2389- The new "ca" section allows to define the following parameters:
2390
2391 ca kool
2392 cacert=koolCA.pem # cacert of kool CA
2393 ocspuri=http://ocsp.kool.net:8001 # ocsp server
2394 ldapserver=ldap.kool.net # default ldap server
2395 crluri=http://www.kool.net/kool.crl # crl distribution point
2396 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
2397 auto=add # add, ignore
b6b90b68 2398
997358a6 2399 The ca definitions can be monitored via the command
b6b90b68 2400
997358a6
MW
2401 ipsec auto --listcainfos
2402
2403- Fixed cosmetic corruption of /proc filesystem by integrating
2404 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
2405
2406
2407strongswan-2.0.2
2408----------------
2409
2410- Added support for the 818043 NAT-Traversal update of Microsoft's
2411 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
2412
2413- A symbolic link to libcrypto is now added in the kernel sources
997358a6 2414 during kernel compilation
b6b90b68 2415
997358a6
MW
2416- Fixed a couple of 64 bit issues (mostly casts to int).
2417 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
2418
2419- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
2420 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
2421 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
2422
2423
2424strongswan-2.0.1
2425----------------
2426
2427- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
2428 certificate extension which contains no generalName item) can cause
2429 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
2430 been hardened to make it more robust against malformed ASN.1 objects.
2431
2432- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
2433 Linux 2.6 IPsec stack.
b6b90b68
MW
2434
2435
997358a6
MW
2436strongswan-2.0.0
2437----------------
2438
2439- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12