]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
Added support for trustchain key strength checking to rightauth option
[thirdparty/strongswan.git] / NEWS
CommitLineData
41ba5ce7
AS
1strongswan-4.5.1
2----------------
3
1b7e081b
AS
4- Sansar Choinyambuu implemented the RFC 5793 Posture Broker Protocol (BP)
5 compatible with Trusted Network Connect (TNC). The TNCCS 2.0 protocol
6 requires the tnccs_20, tnc_imc and tnc_imv plugins but dose not depend
7 on the libtnc library. Any available IMV/IMC pairs conforming to the
8 Trusted Computing Group's TNC-IF-IMV/IMC 1.2 interface specification
e44817df 9 can be loaded via /etc/tnc_config.
1b7e081b 10
41ba5ce7
AS
11- IKE and ESP proposals can now be stored in an SQL database using a
12 new proposals table. The start_action field in the child_configs
13 tables allows the automatic starting or routing of connections stored
14 in an SQL database.
15
1b7e081b
AS
16- The new certificate_authorities and certificate_distribution_points
17 tables make it possible to store CRL and OCSP Certificate Distribution
18 points in an SQL database.
19
ae09bc62
TB
20- The new 'include' statement allows to recursively include other files in
21 strongswan.conf. Existing sections and values are thereby extended and
22 replaced, respectively.
23
24- Due to the changes in the parser for strongswan.conf, the configuration
25 syntax for the attr plugin has changed. Previously, it was possible to
26 specify multiple values of a specific attribute type by adding multiple
27 key/value pairs with the same key (e.g. dns) to the plugins.attr section.
28 Because values with the same key now replace previously defined values
29 this is not possible anymore. As an alternative, multiple values can be
30 specified by separating them with a comma (e.g. dns = 1.2.3.4, 2.3.4.5).
31
840e7044
AS
32- ipsec listalgs now appends (set in square brackets) to each crypto
33 algorithm listed the plugin that registered the function.
34
e44817df
MW
35- Traffic Flow Confidentiality padding supported with Linux 2.6.38 can be used
36 by the IKEv2 daemon. The ipsec.conf 'tfc' keyword pads all packets to a given
37 boundary, the special value '%mtu' pads all packets to the path MTU.
38
78a547c9
MW
39- The new af-alg plugin can use various crypto primitives of the Linux Crypto
40 API using the AF_ALG interface introduced with 2.6.38. This removes the need
41 for additional userland implementations of symmetric cipher, hash, hmac and
42 xcbc algorithms.
44582075 43
41ed0294
MW
44- The IKEv2 daemon supports the INITIAL_CONTACT notify as initiator and
45 responder. The notify is sent when initiating configurations with a unique
46 policy, set in ipsec.conf via the global 'uniqueids' option.
47
f0783464
MW
48- The conftest conformance testing framework enables the IKEv2 stack to perform
49 many tests using a distinct tool and configuration frontend. Various hooks
50 can alter reserved bits, flags, add custom notifies and proposals, reorder
51 or drop messages and much more. It is enabled using the --enable-conftest
52 ./configure switch.
53
77eee25f
MW
54- The new libstrongswan constraints plugin provides advanced X.509 constraint
55 checking. In additon to X.509 pathLen constraints, the plugin checks for
56 nameConstraints and certificatePolicies, including policyMappings and
57 policyConstraints. The x509 certificate plugin and the pki tool have been
58 enhanced to support these extensions.
59
fb1e7df1
MW
60- The revocation and x509 libstrongswan plugins and the pki tool gained basic
61 support for delta CRLs.
62
44582075
MW
63strongswan-4.5.0
64----------------
65
b14923ec
AS
66- IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5
67 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the
ac544be2 68 IKEv2 RFC 4306 and its mature successor RFC 5996. The time has definitively
b14923ec 69 come for IKEv1 to go into retirement and to cede its place to the much more
ac544be2 70 robust, powerful and versatile IKEv2 protocol!
b14923ec 71
44582075
MW
72- Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
73 and Galois/Counter Modes based on existing CBC implementations. These
74 new plugins bring support for AES and Camellia Counter and CCM algorithms
75 and the AES GCM algorithms for use in IKEv2.
76
84c9bc42
MW
77- The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
78 the pki utility using one or more PKCS#11 libraries. It currently supports
61df42cc 79 RSA private and public key operations and loads X.509 certificates from
84c9bc42
MW
80 tokens.
81
a782b52f
MW
82- Implemented a general purpose TLS stack based on crypto and credential
83 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
84 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
85 client authentication.
86
87- Based on libtls, the eap-tls plugin brings certificate based EAP
88 authentication for client and server. It is compatible to Windows 7 IKEv2
61df42cc 89 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
a782b52f 90
8a1353fc
AS
91- Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
92 libtnc library on the strongSwan client and server side via the tnccs_11
93 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
94 Depending on the resulting TNC Recommendation, strongSwan clients are granted
95 access to a network behind a strongSwan gateway (allow), are put into a
ac544be2 96 remediation zone (isolate) or are blocked (none), respectively. Any number
8a1353fc
AS
97 of Integrity Measurement Collector/Verifier pairs can be attached
98 via the tnc-imc and tnc-imv charon plugins.
99
b3cabd1f
TB
100- The IKEv1 daemon pluto now uses the same kernel interfaces as the IKEv2
101 daemon charon. As a result of this, pluto now supports xfrm marks which
102 were introduced in charon with 4.4.1.
103
104- Applets for Maemo 5 (Nokia) allow to easily configure and control IKEv2
105 based VPN connections with EAP authentication on supported devices.
106
18a4f865
MW
107- The RADIUS plugin eap-radius now supports multiple RADIUS servers for
108 redundant setups. Servers are selected by a defined priority, server load and
109 availability.
110
111- The simple led plugin controls hardware LEDs through the Linux LED subsystem.
112 It currently shows activity of the IKE daemon and is a good example how to
113 implement a simple event listener.
114
b3cabd1f
TB
115- Improved MOBIKE behavior in several corner cases, for instance, if the
116 initial responder moves to a different address.
117
118- Fixed left-/rightnexthop option, which was broken since 4.4.0.
119
3f84e2d6
AS
120- Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
121 identity was different from the IKE identity.
122
f6032361
AS
123- Fixed the alignment of ModeConfig messages on 4-byte boundaries in the
124 case where the attributes are not a multiple of 4 bytes (e.g. Cisco's
125 UNITY_BANNER).
126
127- Fixed the interoperability of the socket_raw and socket_default
128 charon plugins.
129
3f84e2d6
AS
130- Added man page for strongswan.conf
131
a782b52f 132
03b5e4d8
AS
133strongswan-4.4.1
134----------------
135
ec40c02a 136- Support of xfrm marks in IPsec SAs and IPsec policies introduced
b22bb9f2
AS
137 with the Linux 2.6.34 kernel. For details see the example scenarios
138 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
ec40c02a 139
b22bb9f2 140- The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
b59340a2
AS
141 in a user-specific updown script to set marks on inbound ESP or
142 ESP_IN_UDP packets.
e87b78c6 143
3561cc4b
AS
144- The openssl plugin now supports X.509 certificate and CRL functions.
145
e9448cfc 146- OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
b59340a2 147 by default. Plase update manual load directives in strongswan.conf.
e9448cfc
MW
148
149- RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
150 plugin, disabled by default. Enable it and update manual load directives
151 in strongswan.conf, if required.
152
7f3a9468
MW
153- The pki utility supports CRL generation using the --signcrl command.
154
155- The ipsec pki --self, --issue and --req commands now support output in
156 PEM format using the --outform pem option.
157
03b5e4d8
AS
158- The major refactoring of the IKEv1 Mode Config functionality now allows
159 the transport and handling of any Mode Config attribute.
160
e87b78c6 161- The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
b59340a2
AS
162 servers are chosen randomly, with the option to prefer a specific server.
163 Non-responding servers are degraded by the selection process.
e87b78c6 164
c5c6f9b6
AS
165- The ipsec pool tool manages arbitrary configuration attributes stored
166 in an SQL database. ipsec pool --help gives the details.
167
fe2434cf
MW
168- The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
169 reading triplets/quintuplets from an SQL database.
170
c8bd06c7
MW
171- The High Availability plugin now supports a HA enabled in-memory address
172 pool and Node reintegration without IKE_SA rekeying. The latter allows
173 clients without IKE_SA rekeying support to keep connected during
174 reintegration. Additionally, many other issues have been fixed in the ha
175 plugin.
1c1f132a 176
c5c921bf
MW
177- Fixed a potential remote code execution vulnerability resulting from
178 the misuse of snprintf(). The vulnerability is exploitable by
179 unauthenticated users.
180
03b5e4d8 181
00c60592
MW
182strongswan-4.4.0
183----------------
184
d101a61f
MW
185- The IKEv2 High Availability plugin has been integrated. It provides
186 load sharing and failover capabilities in a cluster of currently two nodes,
187 based on an extend ClusterIP kernel module. More information is available at
188 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
9235edc2 189 The development of the High Availability functionality was sponsored by
d101a61f
MW
190 secunet Security Networks AG.
191
dd8cb2b0
AS
192- Added IKEv1 and IKEv2 configuration support for the AES-GMAC
193 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
194 2.6.34 kernel is required to make AES-GMAC available via the XFRM
195 kernel interface.
196
4590260b
MW
197- Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
198 and openssl plugins, usable by both pluto and charon. The new proposal
199 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
200 from IBM for his contribution.
201
9235edc2
AS
202- The IKEv1 pluto daemon supports RAM-based virtual IP pools using
203 the rightsourceip directive with a subnet from which addresses
204 are allocated.
205
d6457833
AS
206- The ipsec pki --gen and --pub commands now allow the output of
207 private and public keys in PEM format using the --outform pem
208 command line option.
209
2d097a0b
MW
210- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
211 server using broadcasts, or a defined server using the
212 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
213 is additionally served to clients if the DHCP server provides such
214 information. The plugin is used in ipsec.conf configurations having
215 rightsourceip set to %dhcp.
216
6d6994c6
MW
217- A new plugin called farp fakes ARP responses for virtual IP addresses
218 handed out to clients from the IKEv2 daemon charon. The plugin lets a
89bf11d2 219 road-warrior act as a client on the local LAN if it uses a virtual IP
6d6994c6
MW
220 from the responders subnet, e.g. acquired using the DHCP plugin.
221
00c60592
MW
222- The existing IKEv2 socket implementations have been migrated to the
223 socket-default and the socket-raw plugins. The new socket-dynamic plugin
224 binds sockets dynamically to ports configured via the left-/rightikeport
225 ipsec.conf connection parameters.
226
3e6b50ed
MW
227- The android charon plugin stores received DNS server information as "net.dns"
228 system properties, as used by the Android platform.
00c60592 229
d6457833 230
4c68a85a
AS
231strongswan-4.3.6
232----------------
233
cdad91de 234- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
235 carried as a critical X.509v3 extension in the peer certificate.
236
a7155606
AS
237- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
238 server entries that are sent via the IKEv1 Mode Config or IKEv2
239 Configuration Payload to remote clients.
240
f721e0fb
AS
241- The Camellia cipher can be used as an IKEv1 encryption algorithm.
242
4c68a85a
AS
243- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
244
909c0c3d
MW
245- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
246 was sent or received within the given interval. To close the complete IKE_SA
247 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
248 "charon.inactivity_close_ike" to yes.
249
44e41c4c
AS
250- More detailed IKEv2 EAP payload information in debug output
251
2b2c69e9 252- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 253
52fd0ef9
MW
254- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
255 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
256 configures the kernel with 128 bit truncation, not the non-standard 96
257 bit truncation used by previous releases. To use the old 96 bit truncation
258 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 259
2b2c69e9
MW
260- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
261 change makes IPcomp tunnel mode connections incompatible with previous
262 releases; disable compression on such tunnels.
263
6ec949e0
MW
264- Fixed BEET mode connections on recent kernels by installing SAs with
265 appropriate traffic selectors, based on a patch by Michael Rossberg.
266
cdad91de
MW
267- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
268 serpent, sha256_96) allocated in the private use space now require that we
269 know its meaning, i.e. we are talking to strongSwan. Use the new
270 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
271 this is the case.
272
aca9f9ab
MW
273- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
274 responder omits public key authentication in favor of a mutual authentication
275 method. To enable EAP-only authentication, set rightauth=eap on the responder
276 to rely only on the MSK constructed AUTH payload. This not-yet standardized
277 extension requires the strongSwan vendor ID introduced above.
278
0a975307
AS
279- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
280 allowing interoperability.
281
282
b6b90b68
MW
283strongswan-4.3.5
284----------------
285
628f023d
AS
286- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
287 virtual IP addresses as a Mode Config server. The pool capability has been
288 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 289 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
290 or MySQL database and the corresponding plugin.
291
b42bfc79
MW
292- Plugin names have been streamlined: EAP plugins now have a dash after eap
293 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
294 Plugin configuration sections in strongswan.conf now use the same name as the
295 plugin itself (i.e. with a dash). Make sure to update "load" directives and
296 the affected plugin sections in existing strongswan.conf files.
297
d245f5cf
AS
298- The private/public key parsing and encoding has been split up into
299 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
300 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 301
55b045ab
MW
302- The EAP-AKA plugin can use different backends for USIM/quintuplet
303 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
304 implementation has been migrated to a separate plugin.
305
d245f5cf 306- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
307 peer certificates and can issue signatures based on RSA private keys.
308
309- The new 'ipsec pki' tool provides a set of commands to maintain a public
310 key infrastructure. It currently supports operations to create RSA and ECDSA
311 private/public keys, calculate fingerprints and issue or verify certificates.
312
313- Charon uses a monotonic time source for statistics and job queueing, behaving
314 correctly if the system time changes (e.g. when using NTP).
315
316- In addition to time based rekeying, charon supports IPsec SA lifetimes based
317 on processed volume or number of packets. They new ipsec.conf paramaters
318 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
319 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
320 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
321 The existing parameter 'rekeyfuzz' affects all margins.
322
85af7a89
MW
323- If no CA/Gateway certificate is specified in the NetworkManager plugin,
324 charon uses a set of trusted root certificates preinstalled by distributions.
325 The directory containing CA certificates can be specified using the
326 --with-nm-ca-dir=path configure option.
327
b80fa9ca 328- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 329 statements.
b80fa9ca 330
509f70c1
AS
331- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
332
333- Fixed smartcard-based authentication in the pluto daemon which was broken by
334 the ECDSA support introduced with the 4.3.2 release.
335
cea4bd8f
AS
336- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
337 tunnels established with the IKEv1 pluto daemon.
338
509f70c1
AS
339- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
340 CRls and the struct id type was replaced by identification_t used by charon
341 and the libstrongswan library.
18060241 342
85af7a89 343
430dd08a
AS
344strongswan-4.3.4
345----------------
346
347- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
348 be found on wiki.strongswan.org.
349
350- ipsec statusall shows the number of bytes transmitted and received over
351 ESP connections configured by the IKEv2 charon daemon.
352
353- The IKEv2 charon daemon supports include files in ipsec.secrets.
354
355
1c7f456a
AS
356strongswan-4.3.3
357----------------
358
aa74d705
AS
359- The configuration option --enable-integrity-test plus the strongswan.conf
360 option libstrongswan.integrity_test = yes activate integrity tests
361 of the IKE daemons charon and pluto, libstrongswan and all loaded
362 plugins. Thus dynamic library misconfigurations and non-malicious file
363 manipulations can be reliably detected.
364
1c7f456a
AS
365- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
366 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
367
368- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
369 authenticated encryption algorithms.
370
aa74d705
AS
371- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
372
373- The RDN parser vulnerability discovered by Orange Labs research team
374 was not completely fixed in version 4.3.2. Some more modifications
375 had to be applied to the asn1_length() function to make it robust.
376
1c7f456a 377
80c0710c
MW
378strongswan-4.3.2
379----------------
380
381- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
382 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
383
384- libstrongswan features an integrated crypto selftest framework for registered
385 algorithms. The test-vector plugin provides a first set of test vectors and
386 allows pluto and charon to rely on tested crypto algorithms.
387
b32af120
AS
388- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
389 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
390 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
391 with IKEv1.
126f2130
AS
392
393- Applying their fuzzing tool, the Orange Labs vulnerability research team found
394 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
395 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
396 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 397
b32af120 398
3bf7c249
MW
399strongswan-4.3.1
400----------------
401
402- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 403 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
404 dynamically.
405
09dbca9f
MW
406- The nm plugin also accepts CA certificates for gateway authentication. If
407 a CA certificate is configured, strongSwan uses the entered gateway address
408 as its idenitity, requiring the gateways certificate to contain the same as
409 subjectAltName. This allows a gateway administrator to deploy the same
410 certificates to Windows 7 and NetworkManager clients.
047b2e42 411
050cc582
AS
412- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
413 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
414 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
415 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
416 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
417 IKE SA instances of connection <conn>.
418
09dbca9f 419- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
420 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
421 has been updated to be compatible with the Windows 7 Release Candidate.
422
423- Refactored installation of triggering policies. Routed policies are handled
424 outside of IKE_SAs to keep them installed in any case. A tunnel gets
425 established only once, even if initiation is delayed due network outages.
426
050cc582
AS
427- Improved the handling of multiple acquire signals triggered by the kernel.
428
429- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
430 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
431 incomplete state which caused a null pointer dereference if a subsequent
432 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
433 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 434 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
050cc582
AS
435 developped by the Orange Labs vulnerability research team. The tool was
436 initially written by Gabriel Campana and is now maintained by Laurent Butti.
437
047b2e42
MW
438- Added support for AES counter mode in ESP in IKEv2 using the proposal
439 keywords aes128ctr, aes192ctr and aes256ctr.
440
d44fd821 441- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
442 for fetching crls and OCSP. Use of the random plugin to get keying material
443 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 444 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 445 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
446
447
247e665a
AS
448strongswan-4.3.0
449----------------
450
81fc8e5f
MW
451- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
452 Initiators and responders can use several authentication rounds (e.g. RSA
453 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
454 leftauth2/rightauth2 parameters define own authentication rounds or setup
455 constraints for the remote peer. See the ipsec.conf man page for more detials.
456
457- If glibc printf hooks (register_printf_function) are not available,
458 strongSwan can use the vstr string library to run on non-glibc systems.
459
558c89e7
AS
460- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
461 (esp=camellia128|192|256).
247e665a 462
558c89e7
AS
463- Refactored the pluto and scepclient code to use basic functions (memory
464 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
465 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 466
558c89e7
AS
467- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
468 configured in the pluto section of strongswan.conf.
dfd7ba80 469
247e665a 470
623bca40
AS
471strongswan-4.2.14
472-----------------
473
22180558
AS
474- The new server-side EAP RADIUS plugin (--enable-eap-radius)
475 relays EAP messages to and from a RADIUS server. Succesfully
476 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
477
79b27294
AS
478- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
479 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
480 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
481 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
482 pluto IKE daemon to crash and restart. No authentication or encryption
483 is required to trigger this bug. One spoofed UDP packet can cause the
484 pluto IKE daemon to restart and be unresponsive for a few seconds while
485 restarting. This DPD null state vulnerability has been officially
486 registered as CVE-2009-0790 and is fixed by this release.
487
22180558
AS
488- ASN.1 to time_t conversion caused a time wrap-around for
489 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
490 As a workaround such dates are set to the maximum representable
491 time, i.e. Jan 19 03:14:07 UTC 2038.
492
493- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 494 IDr payload anymore.
623bca40
AS
495
496
076e7853
AS
497strongswan-4.2.13
498-----------------
499
500- Fixed a use-after-free bug in the DPD timeout section of the
501 IKEv1 pluto daemon which sporadically caused a segfault.
502
503- Fixed a crash in the IKEv2 charon daemon occuring with
b6b90b68 504 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 505
f15483ef
AS
506- Fixed ASN.1 parsing of algorithmIdentifier objects where the
507 parameters field is optional.
508
03991bc1
MW
509- Ported nm plugin to NetworkManager 7.1.
510
076e7853 511
bfde75ee 512strongswan-4.2.12
076e7853 513-----------------
bfde75ee
AS
514
515- Support of the EAP-MSCHAPv2 protocol enabled by the option
516 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
517 either by --enable-md4 or --enable-openssl.
518
519- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 520 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
521 addresses are defined in strongswan.conf.
522
523- The strongSwan applet for the Gnome NetworkManager is now built and
524 distributed as a separate tarball under the name NetworkManager-strongswan.
525
b6b90b68 526
0519ca90
AS
527strongswan-4.2.11
528-----------------
529
ae1ae574
AS
530- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
531 Also introduced proper initialization and disposal of keying material.
532
533- Fixed the missing listing of connection definitions in ipsec statusall
534 broken by an unfortunate local variable overload.
0519ca90
AS
535
536
4856241c
MW
537strongswan-4.2.10
538-----------------
539
540- Several performance improvements to handle thousands of tunnels with almost
541 linear upscaling. All relevant data structures have been replaced by faster
542 counterparts with better lookup times.
543
544- Better parallelization to run charon on multiple cores. Due to improved
545 ressource locking and other optimizations the daemon can take full
546 advantage of 16 or even more cores.
547
548- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
549 unique identities and certificates by signing peer certificates using a CA
550 on the fly.
551
552- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
553 command queries assigned leases.
554
555- Added support for smartcards in charon by using the ENGINE API provided by
556 OpenSSL, based on patches by Michael Roßberg.
557
558- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
559 reliable source of randomness.
560
73937bd8
MW
561strongswan-4.2.9
562----------------
563
509e07c5
AS
564- Flexible configuration of logging subsystem allowing to log to multiple
565 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
566
567- Load testing plugin to do stress testing of the IKEv2 daemon against self
568 or another host. Found and fixed issues during tests in the multi-threaded
569 use of the OpenSSL plugin.
570
571- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 572 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
573 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
574 parallelization to multiple cores.
575
509e07c5
AS
576- updown script invocation has been separated into a plugin of its own to
577 further slim down the daemon core.
73937bd8 578
509e07c5 579- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 580 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
581 memory or hardware.
582
509e07c5
AS
583- The kernel interface of charon has been modularized. XFRM NETLINK (default)
584 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
585 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
586 IPsec stack (--enable-kernel-klips) are provided.
587
588- Basic Mobile IPv6 support has been introduced, securing Binding Update
589 messages as well as tunneled traffic between Mobile Node and Home Agent.
590 The installpolicy=no option allows peaceful cooperation with a dominant
591 mip6d daemon and the new type=transport_proxy implements the special MIPv6
592 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
593 but the IPsec SA is set up for the Home Adress.
7bdc931e 594
4dc0dce8
AS
595- Implemented migration of Mobile IPv6 connections using the KMADDRESS
596 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
597 via the Linux 2.6.28 (or appropriately patched) kernel.
598
73937bd8 599
e39b271b
AS
600strongswan-4.2.8
601----------------
602
5dadb16e 603- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
604 stored in the SQL database backend. The ipsec listpubkeys command
605 lists the available raw public keys via the stroke interface.
606
4f0241e6
MW
607- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
608 handle events if kernel detects NAT mapping changes in UDP-encapsulated
609 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
610 long as possible and other fixes.
611
5dadb16e
AS
612- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
613 routes for destination subnets having netwmasks not being a multiple of 8 bits.
614 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
615
e39b271b 616
e376d75f
MW
617strongswan-4.2.7
618----------------
619
b37cda82
AS
620- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
621 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
622 daemon due to a NULL pointer returned by the mpz_export() function of the
623 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 624 for making us aware of this problem.
b37cda82 625
b6b90b68 626- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
627 ssh-agent.
628
629- The NetworkManager plugin has been extended to support certificate client
b1f47854 630 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
631
632- Daemon capability dropping has been ported to libcap and must be enabled
633 explicitly --with-capabilities=libcap. Future version will support the
634 newer libcap2 library.
635
b37cda82
AS
636- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
637 charon keying daemon.
638
639
9f9d6ece
AS
640strongswan-4.2.6
641----------------
642
609166f4
MW
643- A NetworkManager plugin allows GUI-based configuration of road-warrior
644 clients in a simple way. It features X509 based gateway authentication
645 and EAP client authentication, tunnel setup/teardown and storing passwords
646 in the Gnome Keyring.
647
648- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
649 username/password authentication against any PAM service on the gateway.
b6b90b68 650 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
651 client authentication against e.g. LDAP.
652
653- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
654 parameter defines an additional identity to pass to the server in EAP
655 authentication.
656
9f9d6ece
AS
657- The "ipsec statusall" command now lists CA restrictions, EAP
658 authentication types and EAP identities.
659
660- Fixed two multithreading deadlocks occurring when starting up
661 several hundred tunnels concurrently.
662
663- Fixed the --enable-integrity-test configure option which
664 computes a SHA-1 checksum over the libstrongswan library.
665
666
174216c7
AS
667strongswan-4.2.5
668----------------
669
b6b90b68 670- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
671
672- Improved the performance of the SQL-based virtual IP address pool
673 by introducing an additional addresses table. The leases table
674 storing only history information has become optional and can be
675 disabled by setting charon.plugins.sql.lease_history = no in
676 strongswan.conf.
677
eb0cc338 678- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 679 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 680
174216c7
AS
681- management of different virtual IP pools for different
682 network interfaces have become possible.
683
b6b90b68 684- fixed a bug which prevented the assignment of more than 256
174216c7
AS
685 virtual IP addresses from a pool managed by an sql database.
686
8124e491
AS
687- fixed a bug which did not delete own IPCOMP SAs in the kernel.
688
b6b90b68 689
179dd12c
AS
690strongswan-4.2.4
691----------------
692
9de95037
AS
693- Added statistics functions to ipsec pool --status and ipsec pool --leases
694 and input validation checks to various ipsec pool commands.
179dd12c 695
73a8eed3 696- ipsec statusall now lists all loaded charon plugins and displays
9de95037 697 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
698
699- The openssl plugin supports the elliptic curve Diffie-Hellman groups
700 19, 20, 21, 25, and 26.
701
702- The openssl plugin supports ECDSA authentication using elliptic curve
703 X.509 certificates.
704
705- Fixed a bug in stroke which caused multiple charon threads to close
706 the file descriptors during packet transfers over the stroke socket.
b6b90b68 707
e0bb4dbb
AS
708- ESP sequence numbers are now migrated in IPsec SA updates handled by
709 MOBIKE. Works only with Linux kernels >= 2.6.17.
710
179dd12c 711
83d9e870
AS
712strongswan-4.2.3
713----------------
714
b6b90b68 715- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
716 --sysconfig was not set explicitly in ./configure.
717
718- Fixed a number of minor bugs that where discovered during the 4th
719 IKEv2 interoperability workshop in San Antonio, TX.
720
721
7f491111
MW
722strongswan-4.2.2
723----------------
724
a57cd446
AS
725- Plugins for libstrongswan and charon can optionally be loaded according
726 to a configuration in strongswan.conf. Most components provide a
7f491111 727 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
728 This allows e.g. the fallback from a hardware crypto accelerator to
729 to software-based crypto plugins.
7f491111
MW
730
731- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
732 Configurations with a rightsourceip=%poolname setting query a SQLite or
733 MySQL database for leases. The "ipsec pool" command helps in administrating
734 the pool database. See ipsec pool --help for the available options
735
736- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 737 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
738 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
739
7f491111 740
5c5d67d6
AS
741strongswan-4.2.1
742----------------
743
c306dfb1 744- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
745 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
746 allows to assign a base URL to all certificates issued by the specified CA.
747 The final URL is then built by concatenating that base and the hex encoded
748 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
749 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 750
58caabf7
MW
751- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
752 IKE_SAs with the same peer. The option value "keep" prefers existing
753 connection setups over new ones, where the value "replace" replaces existing
754 connections.
b6b90b68
MW
755
756- The crypto factory in libstrongswan additionaly supports random number
58caabf7 757 generators, plugins may provide other sources of randomness. The default
c306dfb1 758 plugin reads raw random data from /dev/(u)random.
58caabf7 759
b6b90b68 760- Extended the credential framework by a caching option to allow plugins
58caabf7 761 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 762 re-implemented.
58caabf7
MW
763
764- The new trustchain verification introduced in 4.2.0 has been parallelized.
765 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 766
58caabf7
MW
767- A new IKEv2 configuration attribute framework has been introduced allowing
768 plugins to provide virtual IP addresses, and in the future, other
769 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 770
466abb49 771- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
772 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
773 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
774 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 775 separate plugin.
58caabf7 776
c306dfb1 777- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 778
c306dfb1 779- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
780
781- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 782 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
783 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
784
5c5d67d6 785
a11ea97d
AS
786strongswan-4.2.0
787----------------
788
16f5dacd
MW
789- libstrongswan has been modularized to attach crypto algorithms,
790 credential implementations (keys, certificates) and fetchers dynamically
791 through plugins. Existing code has been ported to plugins:
792 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
793 - X509 certificate system supporting CRLs, OCSP and attribute certificates
794 - Multiple plugins providing crypto algorithms in software
795 - CURL and OpenLDAP fetcher
a11ea97d 796
16f5dacd
MW
797- libstrongswan gained a relational database API which uses pluggable database
798 providers. Plugins for MySQL and SQLite are available.
799
800- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
801 connection configuration, credentials and EAP methods or control the daemon.
802 Existing code has been ported to plugins:
803 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
804 - stroke configuration, credential and control (compatible to pluto)
805 - XML bases management protocol to control and query the daemon
806 The following new plugins are available:
807 - An experimental SQL configuration, credential and logging plugin on
808 top of either MySQL or SQLite
809 - A unit testing plugin to run tests at daemon startup
810
811- The authentication and credential framework in charon has been heavily
812 refactored to support modular credential providers, proper
813 CERTREQ/CERT payload exchanges and extensible authorization rules.
814
b6b90b68 815- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
816 framework libfast (FastCGI Application Server w/ Templates) and is usable
817 by other applications.
b6b90b68 818
a11ea97d 819
6859f760
AS
820strongswan-4.1.11
821-----------------
fb6d76cd 822
a561f74d
AS
823- IKE rekeying in NAT situations did not inherit the NAT conditions
824 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
825 the next CHILD_SA rekeying.
826
827- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 828 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 829
e6b50b3f
AS
830- Implemented IKEv2 EAP-SIM server and client test modules that use
831 triplets stored in a file. For details on the configuration see
832 the scenario 'ikev2/rw-eap-sim-rsa'.
833
fb6d76cd 834
83e0d841
AS
835strongswan-4.1.10
836-----------------
837
838- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 839 caused multiple entries of the same serial number to be created.
83e0d841 840
fdc7c943
MW
841- Implementation of a simple EAP-MD5 module which provides CHAP
842 authentication. This may be interesting in conjunction with certificate
843 based server authentication, as weak passwords can't be brute forced
844 (in contradiction to traditional IKEv2 PSK).
845
846- A complete software based implementation of EAP-AKA, using algorithms
847 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
848 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
849 before using it.
850
851- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 852 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 853 check the changes if you're already rolling your own modules.
83e0d841 854
fb6d76cd 855
5076770c
AS
856strongswan-4.1.9
857----------------
858
800b3356
AS
859- The default _updown script now dynamically inserts and removes ip6tables
860 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
861 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
862 added.
5076770c 863
6f274c2a
MW
864- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
865 to reestablish an IKE_SA within a given timeframe.
866
867- strongSwan Manager supports configuration listing, initiation and termination
868 of IKE and CHILD_SAs.
869
870- Fixes and improvements to multithreading code.
871
8b678ad4 872- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 873 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 874 loaded twice.
5076770c 875
83e0d841 876
b82e8231
AS
877strongswan-4.1.8
878----------------
879
5076770c 880- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
881
882
a4a3632c
AS
883strongswan-4.1.7
884----------------
885
886- In NAT traversal situations and multiple queued Quick Modes,
887 those pending connections inserted by auto=start after the
888 port floating from 500 to 4500 were erronously deleted.
889
6e193274 890- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 891 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
892 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
893
894- Preview of strongSwan Manager, a web based configuration and monitoring
895 application. It uses a new XML control interface to query the IKEv2 daemon
64d24679 896 (see http://wiki.strongswan.org/wiki/Manager).
6e193274
MW
897
898- Experimental SQLite configuration backend which will provide the configuration
899 interface for strongSwan Manager in future releases.
900
901- Further improvements to MOBIKE support.
902
a4a3632c 903
3dcf9dbd
AS
904strongswan-4.1.6
905----------------
906
3eac4dfd
AS
907- Since some third party IKEv2 implementations run into
908 problems with strongSwan announcing MOBIKE capability per
909 default, MOBIKE can be disabled on a per-connection-basis
910 using the mobike=no option. Whereas mobike=no disables the
911 sending of the MOBIKE_SUPPORTED notification and the floating
912 to UDP port 4500 with the IKE_AUTH request even if no NAT
913 situation has been detected, strongSwan will still support
914 MOBIKE acting as a responder.
915
916- the default ipsec routing table plus its corresponding priority
917 used for inserting source routes has been changed from 100 to 220.
918 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
919 --with-ipsec-routing-table-prio options.
920
bdc0b55b
AS
921- the --enable-integrity-test configure option tests the
922 integrity of the libstrongswan crypto code during the charon
923 startup.
b6b90b68 924
3eac4dfd
AS
925- the --disable-xauth-vid configure option disables the sending
926 of the XAUTH vendor ID. This can be used as a workaround when
927 interoperating with some Windows VPN clients that get into
928 trouble upon reception of an XAUTH VID without eXtended
929 AUTHentication having been configured.
b6b90b68 930
f872f9d1
AS
931- ipsec stroke now supports the rereadsecrets, rereadaacerts,
932 rereadacerts, and listacerts options.
3dcf9dbd
AS
933
934
7ad634a2
AS
935strongswan-4.1.5
936----------------
937
938- If a DNS lookup failure occurs when resolving right=%<FQDN>
939 or right=<FQDN> combined with rightallowany=yes then the
940 connection is not updated by ipsec starter thus preventing
941 the disruption of an active IPsec connection. Only if the DNS
942 lookup successfully returns with a changed IP address the
943 corresponding connection definition is updated.
944
8f5b363c
MW
945- Routes installed by the keying daemons are now in a separate
946 routing table with the ID 100 to avoid conflicts with the main
947 table. Route lookup for IKEv2 traffic is done in userspace to ignore
948 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
949
7ad634a2 950
e93c68ba
AS
951strongswan-4.1.4
952----------------
953
954- The pluto IKEv1 daemon now exhibits the same behaviour as its
955 IKEv2 companion charon by inserting an explicit route via the
956 _updown script only if a sourceip exists. This is admissible
957 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
958 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
959 parameter is not required any more.
078ce348
AS
960
961- The new IKEv1 parameter right|leftallowany parameters helps to handle
962 the case where both peers possess dynamic IP addresses that are
963 usually resolved using DynDNS or a similar service. The configuration
964
965 right=peer.foo.bar
966 rightallowany=yes
967
968 can be used by the initiator to start up a connection to a peer
969 by resolving peer.foo.bar into the currently allocated IP address.
970 Thanks to the rightallowany flag the connection behaves later on
971 as
972
973 right=%any
974
975 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
976 IP address changes. An alternative notation is
977
978 right=%peer.foo.bar
979
980 which will implicitly set rightallowany=yes.
981
982- ipsec starter now fails more gracefully in the presence of parsing
983 errors. Flawed ca and conn section are discarded and pluto is started
984 if non-fatal errors only were encountered. If right=%peer.foo.bar
985 cannot be resolved by DNS then right=%any will be used so that passive
986 connections as a responder are still possible.
078ce348 987
a0a0bdd7
AS
988- The new pkcs11initargs parameter that can be placed in the
989 setup config section of /etc/ipsec.conf allows the definition
990 of an argument string that is used with the PKCS#11 C_Initialize()
991 function. This non-standard feature is required by the NSS softoken
992 library. This patch was contributed by Robert Varga.
b6b90b68 993
a0a0bdd7
AS
994- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
995 which caused a segmentation fault in the presence of unknown
996 or misspelt keywords in ipsec.conf. This bug fix was contributed
997 by Robert Varga.
998
e3606f2b
MW
999- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
1000 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 1001
06651827 1002
a3354a69
AS
1003strongswan-4.1.3
1004----------------
1005
b6b90b68 1006- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
1007 certification authority using the rightca= statement.
1008
1009- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
1010 certificates issued for a given peer ID. This allows a smooth transition
1011 in the case of a peer certificate renewal.
a3354a69 1012
998ca0ea
MW
1013- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
1014 client and returning requested virtual IPs using rightsourceip=%config
1015 on the server. If the server does not support configuration payloads, the
1016 client enforces its leftsourceip parameter.
1017
1018- The ./configure options --with-uid/--with-gid allow pluto and charon
1019 to drop their privileges to a minimum and change to an other UID/GID. This
1020 improves the systems security, as a possible intruder may only get the
1021 CAP_NET_ADMIN capability.
1022
b6b90b68 1023- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
1024 configuration backend modules provide extensibility. The control interface
1025 for stroke is included, and further interfaces using DBUS (NetworkManager)
1026 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 1027 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 1028 to implement.
a3354a69 1029
41e16cf4
AS
1030 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
1031 headers > 2.6.17.
1032
1033
8ea7b96f
AS
1034strongswan-4.1.2
1035----------------
1036
e23d98a7 1037- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
1038 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
1039 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
1040 is implemented properly for rekeying.
1041
1042- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
1043 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
1044
d931f465
MW
1045- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
1046
37fb0355
MW
1047- Added support for EAP modules which do not establish an MSK.
1048
dfbe2a0f 1049- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 1050 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 1051
9f78f957
AS
1052- crlNumber is now listed by ipsec listcrls
1053
8ea7b96f
AS
1054- The xauth_modules.verify_secret() function now passes the
1055 connection name.
1056
e23d98a7 1057
ed284399
MW
1058strongswan-4.1.1
1059----------------
1060
1061- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
1062 cookies are enabled and protect against DoS attacks with faked source
1063 addresses. Number of IKE_SAs in CONNECTING state is also limited per
1064 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
1065 compared to properly detect retransmissions and incoming retransmits are
1066 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
1067
db88e37d
AS
1068- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
1069 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
1070 enabled by cachecrls=yes.
1071
3b4f7d92
AS
1072- Added the configuration options --enable-nat-transport which enables
1073 the potentially insecure NAT traversal for IPsec transport mode and
1074 --disable-vendor-id which disables the sending of the strongSwan
1075 vendor ID.
1076
1077- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
1078 a segmentation fault if a malformed payload was detected in the
1079 IKE MR2 message and pluto tried to send an encrypted notification
1080 message.
1081
46b9ff68
AS
1082- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
1083 with Windows 2003 Server which uses a wrong VID hash.
1084
3b4f7d92 1085
34bbd0c3 1086strongswan-4.1.0
cd3958f8
AS
1087----------------
1088
1089- Support of SHA2_384 hash function for protecting IKEv1
1090 negotiations and support of SHA2 signatures in X.509 certificates.
1091
1092- Fixed a serious bug in the computation of the SHA2-512 HMAC
1093 function. Introduced automatic self-test of all IKEv1 hash
1094 and hmac functions during pluto startup. Failure of a self-test
1095 currently issues a warning only but does not exit pluto [yet].
1096
9b45443d
MW
1097- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
1098
c5d0fbb6 1099- Full support of CA information sections. ipsec listcainfos
b6b90b68 1100 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
1101 accessLocations.
1102
69ed04bf
AS
1103- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
1104 This feature requires the HTTP fetching capabilities of the libcurl
1105 library which must be enabled by setting the --enable-http configure
1106 option.
1107
9b45443d
MW
1108- Refactored core of the IKEv2 message processing code, allowing better
1109 code reuse and separation.
1110
1111- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
1112 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
1113 by the requestor and installed in a resolv.conf file.
1114
1115- The IKEv2 daemon charon installs a route for each IPsec policy to use
1116 the correct source address even if an application does not explicitly
1117 specify it.
1118
1119- Integrated the EAP framework into charon which loads pluggable EAP library
1120 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
1121 on the client side, while the "eap" parameter on the server side defines
1122 the EAP method to use for client authentication.
1123 A generic client side EAP-Identity module and an EAP-SIM authentication
1124 module using a third party card reader implementation are included.
1125
1126- Added client side support for cookies.
1127
1128- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
1129 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
1130 fixes to enhance interoperability with other implementations.
cd3958f8 1131
e23d98a7 1132
1c266d7d
AS
1133strongswan-4.0.7
1134----------------
1135
6fdf5f44
AS
1136- strongSwan now interoperates with the NCP Secure Entry Client,
1137 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
1138 XAUTH and Mode Config.
1c266d7d
AS
1139
1140- UNITY attributes are now recognized and UNITY_BANNER is set
1141 to a default string.
1142
1143
2b4405a3
MW
1144strongswan-4.0.6
1145----------------
1146
e38a15d4
AS
1147- IKEv1: Support for extended authentication (XAUTH) in combination
1148 with ISAKMP Main Mode RSA or PSK authentication. Both client and
1149 server side were implemented. Handling of user credentials can
1150 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
1151 credentials are stored in ipsec.secrets.
1152
2b4405a3
MW
1153- IKEv2: Support for reauthentication when rekeying
1154
5903179b 1155- IKEv2: Support for transport mode
af87afed 1156
5903179b 1157- fixed a lot of bugs related to byte order
2b4405a3 1158
5903179b 1159- various other bugfixes
2b4405a3
MW
1160
1161
0cd645d2
AS
1162strongswan-4.0.5
1163----------------
1164
1165- IKEv1: Implementation of ModeConfig push mode via the new connection
1166 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
1167
1168- IKEv1: The command ipsec statusall now shows "DPD active" for all
1169 ISAKMP SAs that are under active Dead Peer Detection control.
1170
1171- IKEv2: Charon's logging and debugging framework has been completely rewritten.
1172 Instead of logger, special printf() functions are used to directly
1173 print objects like hosts (%H) identifications (%D), certificates (%Q),
1174 etc. The number of debugging levels have been reduced to:
03bf883d 1175
0cd645d2 1176 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 1177
0cd645d2
AS
1178 The debugging levels can either be specified statically in ipsec.conf as
1179
1180 config setup
03bf883d 1181 charondebug="lib 1, cfg 3, net 2"
0cd645d2 1182
03bf883d 1183 or changed at runtime via stroke as
0cd645d2 1184
03bf883d 1185 ipsec stroke loglevel cfg 2
0cd645d2
AS
1186
1187
48dc3934
MW
1188strongswan-4.0.4
1189----------------
1190
1191- Implemented full support for IPv6-in-IPv6 tunnels.
1192
1193- Added configuration options for dead peer detection in IKEv2. dpd_action
1194 types "clear", "hold" and "restart" are supported. The dpd_timeout
1195 value is not used, as the normal retransmission policy applies to
1196 detect dead peers. The dpd_delay parameter enables sending of empty
1197 informational message to detect dead peers in case of inactivity.
1198
1199- Added support for preshared keys in IKEv2. PSK keys configured in
1200 ipsec.secrets are loaded. The authby parameter specifies the authentication
1201 method to authentificate ourself, the other peer may use PSK or RSA.
1202
1203- Changed retransmission policy to respect the keyingtries parameter.
1204
112ad7c3
AS
1205- Added private key decryption. PEM keys encrypted with AES-128/192/256
1206 or 3DES are supported.
48dc3934
MW
1207
1208- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
1209 encrypt IKE traffic.
1210
1211- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1212 signed with such a hash algorithm.
1213
1214- Added initial support for updown scripts. The actions up-host/client and
1215 down-host/client are executed. The leftfirewall=yes parameter
1216 uses the default updown script to insert dynamic firewall rules, a custom
1217 updown script may be specified with the leftupdown parameter.
1218
1219
a1310b6b
MW
1220strongswan-4.0.3
1221----------------
1222
1223- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
1224 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1225 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
1226 kernel.
1227
1228- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
1229 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1230 new keys are generated using perfect forward secrecy. An optional flag
1231 which enforces reauthentication will be implemented later.
1232
b425d998
AS
1233- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
1234 algorithm configuration statements.
1235
1236
bf4df11f
AS
1237strongswan-4.0.2
1238----------------
1239
623d3dcf
AS
1240- Full X.509 certificate trust chain verification has been implemented.
1241 End entity certificates can be exchanged via CERT payloads. The current
1242 default is leftsendcert=always, since CERTREQ payloads are not supported
1243 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 1244
b6b90b68 1245- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 1246 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 1247 currently does not support it. That's why we stick with these simple
efa40c11
MW
1248 ipsec.conf rules for now.
1249
623d3dcf
AS
1250- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
1251 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
1252 dpddelay=60s).
1253
efa40c11
MW
1254- Initial NAT traversal support in IKEv2. Charon includes NAT detection
1255 notify payloads to detect NAT routers between the peers. It switches
1256 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1257 changes gracefully and sends keep alive message periodically.
1258
b6b90b68
MW
1259- Reimplemented IKE_SA state machine for charon, which allows simultaneous
1260 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
1261 and a more extensible code base.
1262
cfd8b27f
AS
1263- The mixed PSK/RSA roadwarrior detection capability introduced by the
1264 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1265 payloads by the responder right before any defined IKE Main Mode state had
1266 been established. Although any form of bad proposal syntax was being correctly
1267 detected by the payload parser, the subsequent error handler didn't check
1268 the state pointer before logging current state information, causing an
1269 immediate crash of the pluto keying daemon due to a NULL pointer.
1270
bf4df11f 1271
7e81e975
MW
1272strongswan-4.0.1
1273----------------
1274
b6b90b68 1275- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
1276 ike=aes128-sha-modp2048, as both daemons support it. The default
1277 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1278 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 1279 not allow specification of a pseudo random function, the same
c15c3d4b
MW
1280 algorithm as for integrity is used (currently sha/md5). Supported
1281 algorithms for IKE:
1282 Encryption: aes128, aes192, aes256
1283 Integrity/PRF: md5, sha (using hmac)
1284 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1285 and for ESP:
b6b90b68 1286 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
1287 blowfish192, blowfish256
1288 Integrity: md5, sha1
1289 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 1290 libstrongswan.
f2c2d395 1291
c15c3d4b
MW
1292- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1293 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 1294 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
1295 when using IKEv2. WARNING: charon currently is unable to handle
1296 simultaneous rekeying. To avoid such a situation, use a large
1297 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 1298
7e81e975
MW
1299- support for host2host, net2net, host2net (roadwarrior) tunnels
1300 using predefined RSA certificates (see uml scenarios for
1301 configuration examples).
1302
f2c2d395
MW
1303- new build environment featuring autotools. Features such
1304 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1305 the ./configure script. Changing install directories
f2c2d395
MW
1306 is possible, too. See ./configure --help for more details.
1307
22ff6f57
MW
1308- better integration of charon with ipsec starter, which allows
1309 (almost) transparent operation with both daemons. charon
1310 handles ipsec commands up, down, status, statusall, listall,
1311 listcerts and allows proper load, reload and delete of connections
1312 via ipsec starter.
1313
b425d998 1314
9820c0e2
MW
1315strongswan-4.0.0
1316----------------
1317
1318- initial support of the IKEv2 protocol. Connections in
b6b90b68 1319 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1320 by the new IKEv2 charon keying daemon whereas those marked
1321 by keyexchange=ikev1 or the default keyexchange=ike are
1322 handled thy the IKEv1 pluto keying daemon. Currently only
1323 a limited subset of functions are available with IKEv2
1324 (Default AES encryption, authentication based on locally
1325 imported X.509 certificates, unencrypted private RSA keys
1326 in PKCS#1 file format, limited functionality of the ipsec
1327 status command).
1328
1329
997358a6
MW
1330strongswan-2.7.0
1331----------------
1332
1333- the dynamic iptables rules from the _updown_x509 template
1334 for KLIPS and the _updown_policy template for NETKEY have
1335 been merged into the default _updown script. The existing
1336 left|rightfirewall keyword causes the automatic insertion
1337 and deletion of ACCEPT rules for tunneled traffic upon
1338 the successful setup and teardown of an IPsec SA, respectively.
1339 left|rightfirwall can be used with KLIPS under any Linux 2.4
1340 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1341 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1342 kernel version < 2.6.16 which does not support IPsec policy
1343 matching yet, please continue to use a copy of the _updown_espmark
1344 template loaded via the left|rightupdown keyword.
1345
1346- a new left|righthostaccess keyword has been introduced which
1347 can be used in conjunction with left|rightfirewall and the
1348 default _updown script. By default leftfirewall=yes inserts
1349 a bi-directional iptables FORWARD rule for a local client network
1350 with a netmask different from 255.255.255.255 (single host).
1351 This does not allow to access the VPN gateway host via its
1352 internal network interface which is part of the client subnet
1353 because an iptables INPUT and OUTPUT rule would be required.
1354 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1355 be inserted.
997358a6
MW
1356
1357- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1358 payload is preparsed in order to find out whether the roadwarrior
1359 requests PSK or RSA so that a matching connection candidate can
1360 be found.
1361
1362
1363strongswan-2.6.4
1364----------------
1365
1366- the new _updown_policy template allows ipsec policy based
1367 iptables firewall rules. Required are iptables version
1368 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1369 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1370 are required any more.
1371
1372- added support of DPD restart mode
1373
1374- ipsec starter now allows the use of wildcards in include
1375 statements as e.g. in "include /etc/my_ipsec/*.conf".
1376 Patch courtesy of Matthias Haas.
1377
1378- the Netscape OID 'employeeNumber' is now recognized and can be
1379 used as a Relative Distinguished Name in certificates.
1380
1381
1382strongswan-2.6.3
1383----------------
1384
b6b90b68 1385- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1386 command and not of ipsec setup any more.
1387
1388- ipsec starter now supports AH authentication in conjunction with
1389 ESP encryption. AH authentication is configured in ipsec.conf
1390 via the auth=ah parameter.
b6b90b68 1391
997358a6
MW
1392- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1393 ipsec whack --scencrypt|scdecrypt <args>.
1394
1395- get_sa_info() now determines for the native netkey IPsec stack
1396 the exact time of the last use of an active eroute. This information
1397 is used by the Dead Peer Detection algorithm and is also displayed by
1398 the ipsec status command.
b6b90b68 1399
997358a6
MW
1400
1401strongswan-2.6.2
1402----------------
1403
1404- running under the native Linux 2.6 IPsec stack, the function
1405 get_sa_info() is called by ipsec auto --status to display the current
1406 number of transmitted bytes per IPsec SA.
1407
1408- get_sa_info() is also used by the Dead Peer Detection process to detect
1409 recent ESP activity. If ESP traffic was received from the peer within
1410 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1411
1412- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1413 in ID_DER_ASN1_DN identities. The following notations are possible:
1414
1415 rightid="unstructuredName=John Doe"
1416 rightid="UN=John Doe"
1417
1418- fixed a long-standing bug which caused PSK-based roadwarrior connections
1419 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1420 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1421
1422 conn rw
1423 right=%any
1424 rightid=@foo.bar
1425 authby=secret
1426
1427- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1428
1429- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1430
1431- in order to guarantee backwards-compatibility with the script-based
1432 auto function (e.g. auto --replace), the ipsec starter scripts stores
1433 the defaultroute information in the temporary file /var/run/ipsec.info.
1434
1435- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1436 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1437 servers.
1438
1439- the ipsec starter now also recognizes the parameters authby=never and
1440 type=passthrough|pass|drop|reject.
1441
1442
1443strongswan-2.6.1
1444----------------
1445
1446- ipsec starter now supports the also parameter which allows
1447 a modular structure of the connection definitions. Thus
1448 "ipsec start" is now ready to replace "ipsec setup".
1449
1450
1451strongswan-2.6.0
1452----------------
1453
1454- Mathieu Lafon's popular ipsec starter tool has been added to the
1455 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1456 for his integration work. ipsec starter is a C program which is going
1457 to replace the various shell and awk starter scripts (setup, _plutoload,
1458 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1459 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1460 accelerated tremedously.
1461
1462- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1463 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1464 reload pluto's connections.
1465
1466- moved most compile time configurations from pluto/Makefile to
1467 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1468 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1469
1470- removed the ipsec verify and ipsec newhostkey commands
1471
1472- fixed some 64-bit issues in formatted print statements
1473
1474- The scepclient functionality implementing the Simple Certificate
1475 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1476 documented yet.
1477
1478
1479strongswan-2.5.7
1480----------------
1481
1482- CA certicates are now automatically loaded from a smartcard
1483 or USB crypto token and appear in the ipsec auto --listcacerts
1484 listing.
1485
1486
1487strongswan-2.5.6
1488----------------
1489
1490- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1491 library that does not support the C_Encrypt() Cryptoki
1492 function (e.g. OpenSC), the RSA encryption is done in
1493 software using the public key fetched from the smartcard.
1494
b6b90b68 1495- The scepclient function now allows to define the
997358a6
MW
1496 validity of a self-signed certificate using the --days,
1497 --startdate, and --enddate options. The default validity
1498 has been changed from one year to five years.
1499
1500
1501strongswan-2.5.5
1502----------------
1503
1504- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1505 interface to other applications for RSA encryption and decryption
1506 via the whack interface. Notation:
1507
1508 ipsec whack --scencrypt <data>
1509 [--inbase 16|hex|64|base64|256|text|ascii]
1510 [--outbase 16|hex|64|base64|256|text|ascii]
1511 [--keyid <keyid>]
1512
1513 ipsec whack --scdecrypt <data>
1514 [--inbase 16|hex|64|base64|256|text|ascii]
1515 [--outbase 16|hex|64|base64|256|text|ascii]
1516 [--keyid <keyid>]
1517
b6b90b68 1518 The default setting for inbase and outbase is hex.
997358a6
MW
1519
1520 The new proxy interface can be used for securing symmetric
1521 encryption keys required by the cryptoloop or dm-crypt
1522 disk encryption schemes, especially in the case when
1523 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1524 permanently.
1525
1526- if the file /etc/ipsec.secrets is lacking during the startup of
1527 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1528 containing a 2048 bit RSA private key and a matching self-signed
1529 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1530 is automatically generated by calling the function
1531
1532 ipsec scepclient --out pkcs1 --out cert-self
1533
1534 scepclient was written by Jan Hutter and Martin Willi, students
1535 at the University of Applied Sciences in Rapperswil, Switzerland.
1536
1537
1538strongswan-2.5.4
1539----------------
1540
1541- the current extension of the PKCS#7 framework introduced
1542 a parsing error in PKCS#7 wrapped X.509 certificates that are
1543 e.g. transmitted by Windows XP when multi-level CAs are used.
1544 the parsing syntax has been fixed.
1545
1546- added a patch by Gerald Richter which tolerates multiple occurrences
1547 of the ipsec0 interface when using KLIPS.
1548
1549
1550strongswan-2.5.3
1551----------------
1552
1553- with gawk-3.1.4 the word "default2 has become a protected
1554 keyword for use in switch statements and cannot be used any
1555 more in the strongSwan scripts. This problem has been
1556 solved by renaming "default" to "defaults" and "setdefault"
1557 in the scripts _confread and auto, respectively.
1558
1559- introduced the parameter leftsendcert with the values
1560
1561 always|yes (the default, always send a cert)
1562 ifasked (send the cert only upon a cert request)
1563 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1564 self-signed certs)
997358a6
MW
1565
1566- fixed the initialization of the ESP key length to a default of
1567 128 bits in the case that the peer does not send a key length
1568 attribute for AES encryption.
1569
1570- applied Herbert Xu's uniqueIDs patch
1571
1572- applied Herbert Xu's CLOEXEC patches
1573
1574
1575strongswan-2.5.2
1576----------------
1577
1578- CRLs can now be cached also in the case when the issuer's
1579 certificate does not contain a subjectKeyIdentifier field.
1580 In that case the subjectKeyIdentifier is computed by pluto as the
1581 160 bit SHA-1 hash of the issuer's public key in compliance
1582 with section 4.2.1.2 of RFC 3280.
1583
1584- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1585 not only multiple Quick Modes of a given connection but also
1586 multiple connections between two security gateways.
1587
1588
1589strongswan-2.5.1
1590----------------
1591
1592- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1593 installed either by setting auto=route in ipsec.conf or by
1594 a connection put into hold, generates an XFRM_AQUIRE event
1595 for each packet that wants to use the not-yet exisiting
1596 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1597 the Quick Mode queue, causing multiple IPsec SA to be
1598 established in rapid succession. Starting with strongswan-2.5.1
1599 only a single IPsec SA is established per host-pair connection.
1600
1601- Right after loading the PKCS#11 module, all smartcard slots are
1602 searched for certificates. The result can be viewed using
1603 the command
1604
1605 ipsec auto --listcards
1606
1607 The certificate objects found in the slots are numbered
1608 starting with #1, #2, etc. This position number can be used to address
1609 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1610 in ipsec.conf and ipsec.secrets, respectively:
1611
1612 %smartcard (selects object #1)
1613 %smartcard#1 (selects object #1)
1614 %smartcard#3 (selects object #3)
1615
1616 As an alternative the existing retrieval scheme can be used:
1617
1618 %smartcard:45 (selects object with id=45)
1619 %smartcard0 (selects first object in slot 0)
1620 %smartcard4:45 (selects object in slot 4 with id=45)
1621
1622- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1623 private key flags either C_Sign() or C_Decrypt() is used
1624 to generate a signature.
1625
1626- The output buffer length parameter siglen in C_Sign()
1627 is now initialized to the actual size of the output
1628 buffer prior to the function call. This fixes the
1629 CKR_BUFFER_TOO_SMALL error that could occur when using
1630 the OpenSC PKCS#11 module.
1631
1632- Changed the initialization of the PKCS#11 CK_MECHANISM in
1633 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1634
1635- Refactored the RSA public/private key code and transferred it
1636 from keys.c to the new pkcs1.c file as a preparatory step
1637 towards the release of the SCEP client.
1638
1639
1640strongswan-2.5.0
1641----------------
1642
1643- The loading of a PKCS#11 smartcard library module during
1644 runtime does not require OpenSC library functions any more
1645 because the corresponding code has been integrated into
1646 smartcard.c. Also the RSAREF pkcs11 header files have been
1647 included in a newly created pluto/rsaref directory so that
1648 no external include path has to be defined any longer.
1649
1650- A long-awaited feature has been implemented at last:
1651 The local caching of CRLs fetched via HTTP or LDAP, activated
1652 by the parameter cachecrls=yes in the config setup section
1653 of ipsec.conf. The dynamically fetched CRLs are stored under
1654 a unique file name containing the issuer's subjectKeyID
1655 in /etc/ipsec.d/crls.
b6b90b68 1656
997358a6
MW
1657- Applied a one-line patch courtesy of Michael Richardson
1658 from the Openswan project which fixes the kernel-oops
1659 in KLIPS when an snmp daemon is running on the same box.
1660
1661
1662strongswan-2.4.4
1663----------------
1664
1665- Eliminated null length CRL distribution point strings.
1666
1667- Fixed a trust path evaluation bug introduced with 2.4.3
1668
1669
1670strongswan-2.4.3
1671----------------
1672
1673- Improved the joint OCSP / CRL revocation policy.
1674 OCSP responses have precedence over CRL entries.
1675
1676- Introduced support of CRLv2 reason codes.
1677
1678- Fixed a bug with key-pad equipped readers which caused
1679 pluto to prompt for the pin via the console when the first
1680 occasion to enter the pin via the key-pad was missed.
1681
1682- When pluto is built with LDAP_V3 enabled, the library
1683 liblber required by newer versions of openldap is now
1684 included.
1685
1686
1687strongswan-2.4.2
1688----------------
1689
1690- Added the _updown_espmark template which requires all
1691 incoming ESP traffic to be marked with a default mark
1692 value of 50.
b6b90b68 1693
997358a6
MW
1694- Introduced the pkcs11keepstate parameter in the config setup
1695 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1696 session and login states are kept as long as possible during
997358a6
MW
1697 the lifetime of pluto. This means that a PIN entry via a key
1698 pad has to be done only once.
1699
1700- Introduced the pkcs11module parameter in the config setup
1701 section of ipsec.conf which specifies the PKCS#11 module
1702 to be used with smart cards. Example:
b6b90b68 1703
997358a6 1704 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1705
997358a6
MW
1706- Added support of smartcard readers equipped with a PIN pad.
1707
1708- Added patch by Jay Pfeifer which detects when netkey
1709 modules have been statically built into the Linux 2.6 kernel.
1710
1711- Added two patches by Herbert Xu. The first uses ip xfrm
1712 instead of setkey to flush the IPsec policy database. The
1713 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1714
997358a6
MW
1715- Applied Ulrich Weber's patch which fixes an interoperability
1716 problem between native IPsec and KLIPS systems caused by
1717 setting the replay window to 32 instead of 0 for ipcomp.
1718
1719
1720strongswan-2.4.1
1721----------------
1722
1723- Fixed a bug which caused an unwanted Mode Config request
1724 to be initiated in the case where "right" was used to denote
1725 the local side in ipsec.conf and "left" the remote side,
1726 contrary to the recommendation that "right" be remote and
1727 "left" be"local".
1728
1729
1730strongswan-2.4.0a
1731-----------------
1732
1733- updated Vendor ID to strongSwan-2.4.0
1734
1735- updated copyright statement to include David Buechi and
1736 Michael Meier
b6b90b68
MW
1737
1738
997358a6
MW
1739strongswan-2.4.0
1740----------------
1741
1742- strongSwan now communicates with attached smartcards and
1743 USB crypto tokens via the standardized PKCS #11 interface.
1744 By default the OpenSC library from www.opensc.org is used
1745 but any other PKCS#11 library could be dynamically linked.
1746 strongSwan's PKCS#11 API was implemented by David Buechi
1747 and Michael Meier, both graduates of the Zurich University
1748 of Applied Sciences in Winterthur, Switzerland.
1749
1750- When a %trap eroute is triggered by an outgoing IP packet
1751 then the native IPsec stack of the Linux 2.6 kernel [often/
1752 always?] returns an XFRM_ACQUIRE message with an undefined
1753 protocol family field and the connection setup fails.
1754 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1755
1756- the results of the UML test scenarios are now enhanced
997358a6 1757 with block diagrams of the virtual network topology used
b6b90b68 1758 in a particular test.
997358a6
MW
1759
1760
1761strongswan-2.3.2
1762----------------
1763
1764- fixed IV used to decrypt informational messages.
1765 This bug was introduced with Mode Config functionality.
b6b90b68 1766
997358a6
MW
1767- fixed NCP Vendor ID.
1768
1769- undid one of Ulrich Weber's maximum udp size patches
1770 because it caused a segmentation fault with NAT-ed
1771 Delete SA messages.
b6b90b68 1772
997358a6
MW
1773- added UML scenarios wildcards and attr-cert which
1774 demonstrate the implementation of IPsec policies based
1775 on wildcard parameters contained in Distinguished Names and
1776 on X.509 attribute certificates, respectively.
1777
1778
1779strongswan-2.3.1
1780----------------
1781
1782- Added basic Mode Config functionality
1783
1784- Added Mathieu Lafon's patch which upgrades the status of
1785 the NAT-Traversal implementation to RFC 3947.
b6b90b68 1786
997358a6
MW
1787- The _startklips script now also loads the xfrm4_tunnel
1788 module.
b6b90b68 1789
997358a6
MW
1790- Added Ulrich Weber's netlink replay window size and
1791 maximum udp size patches.
1792
1793- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 1794
997358a6
MW
1795
1796strongswan-2.3.0
1797----------------
1798
1799- Eric Marchionni and Patrik Rayo, both recent graduates from
1800 the Zuercher Hochschule Winterthur in Switzerland, created a
1801 User-Mode-Linux test setup for strongSwan. For more details
1802 please read the INSTALL and README documents in the testing
1803 subdirectory.
1804
1805- Full support of group attributes based on X.509 attribute
b6b90b68 1806 certificates. Attribute certificates can be generated
997358a6 1807 using the openac facility. For more details see
b6b90b68 1808
997358a6 1809 man ipsec_openac.
b6b90b68 1810
997358a6
MW
1811 The group attributes can be used in connection definitions
1812 in order to give IPsec access to specific user groups.
1813 This is done with the new parameter left|rightgroups as in
b6b90b68 1814
997358a6
MW
1815 rightgroups="Research, Sales"
1816
1817 giving access to users possessing the group attributes
1818 Research or Sales, only.
1819
1820- In Quick Mode clients with subnet mask /32 are now
b6b90b68 1821 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
1822 fix rekeying problems with the SafeNet/SoftRemote and NCP
1823 Secure Entry Clients.
1824
1825- Changed the defaults of the ikelifetime and keylife parameters
1826 to 3h and 1h, respectively. The maximum allowable values are
1827 now both set to 24 h.
1828
1829- Suppressed notification wars between two IPsec peers that
1830 could e.g. be triggered by incorrect ISAKMP encryption.
1831
1832- Public RSA keys can now have identical IDs if either the
1833 issuing CA or the serial number is different. The serial
1834 number of a certificate is now shown by the command
b6b90b68 1835
997358a6
MW
1836 ipsec auto --listpubkeys
1837
1838
1839strongswan-2.2.2
1840----------------
1841
1842- Added Tuomo Soini's sourceip feature which allows a strongSwan
1843 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1844 and reduces the well-known four tunnel case on VPN gateways to
1845 a single tunnel definition (see README section 2.4).
1846
1847- Fixed a bug occuring with NAT-Traversal enabled when the responder
1848 suddenly turns initiator and the initiator cannot find a matching
1849 connection because of the floated IKE port 4500.
b6b90b68 1850
997358a6
MW
1851- Removed misleading ipsec verify command from barf.
1852
1853- Running under the native IP stack, ipsec --version now shows
1854 the Linux kernel version (courtesy to the Openswan project).
1855
1856
1857strongswan-2.2.1
1858----------------
1859
1860- Introduced the ipsec auto --listalgs monitoring command which lists
1861 all currently registered IKE and ESP algorithms.
1862
1863- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1864 is set and the first proposed transform does not match.
b6b90b68 1865
997358a6
MW
1866- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1867 occuring when a smartcard is present.
1868
1869- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 1870
997358a6
MW
1871- Fixed the printing of the notification names (null)
1872
1873- Applied another of Herbert Xu's Netlink patches.
1874
1875
1876strongswan-2.2.0
1877----------------
1878
1879- Support of Dead Peer Detection. The connection parameter
1880
1881 dpdaction=clear|hold
b6b90b68 1882
997358a6
MW
1883 activates DPD for the given connection.
1884
1885- The default Opportunistic Encryption (OE) policy groups are not
1886 automatically included anymore. Those wishing to activate OE can include
1887 the policy group with the following statement in ipsec.conf:
b6b90b68 1888
997358a6 1889 include /etc/ipsec.d/examples/oe.conf
b6b90b68 1890
997358a6
MW
1891 The default for [right|left]rsasigkey is now set to %cert.
1892
1893- strongSwan now has a Vendor ID of its own which can be activated
1894 using the compile option VENDORID
1895
1896- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1897
1898- Applied Herbert Xu's patch fixing an ESPINUDP problem
1899
1900- Applied Herbert Xu's patch setting source/destination port numbers.
1901
1902- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1903 lost during the migration from SuperFreeS/WAN.
b6b90b68 1904
997358a6
MW
1905- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1906
1907- Fixed the unsharing of alg parameters when instantiating group
1908 connection.
b6b90b68 1909
997358a6
MW
1910
1911strongswan-2.1.5
1912----------------
1913
1914- Thomas Walpuski made me aware of a potential DoS attack via
1915 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1916 certificates in Pluto's authority certificate store. This vulnerability
1917 was fixed by establishing trust in CA candidate certificates up to a
1918 trusted root CA prior to insertion into Pluto's chained list.
1919
1920- replaced the --assign option by the -v option in the auto awk script
1921 in order to make it run with mawk under debian/woody.
1922
1923
1924strongswan-2.1.4
1925----------------
1926
1927- Split of the status information between ipsec auto --status (concise)
1928 and ipsec auto --statusall (verbose). Both commands can be used with
1929 an optional connection selector:
1930
1931 ipsec auto --status[all] <connection_name>
1932
1933- Added the description of X.509 related features to the ipsec_auto(8)
1934 man page.
1935
1936- Hardened the ASN.1 parser in debug mode, especially the printing
1937 of malformed distinguished names.
1938
1939- The size of an RSA public key received in a certificate is now restricted to
1940
1941 512 bits <= modulus length <= 8192 bits.
1942
1943- Fixed the debug mode enumeration.
1944
1945
1946strongswan-2.1.3
1947----------------
1948
1949- Fixed another PKCS#7 vulnerability which could lead to an
1950 endless loop while following the X.509 trust chain.
b6b90b68 1951
997358a6
MW
1952
1953strongswan-2.1.2
1954----------------
1955
1956- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1957 that accepted end certificates having identical issuer and subject
1958 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 1959
997358a6
MW
1960
1961strongswan-2.1.1
1962----------------
1963
1964- Removed all remaining references to ipsec_netlink.h in KLIPS.
1965
1966
1967strongswan-2.1.0
1968----------------
1969
1970- The new "ca" section allows to define the following parameters:
1971
1972 ca kool
1973 cacert=koolCA.pem # cacert of kool CA
1974 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1975 ldapserver=ldap.kool.net # default ldap server
1976 crluri=http://www.kool.net/kool.crl # crl distribution point
1977 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1978 auto=add # add, ignore
b6b90b68 1979
997358a6 1980 The ca definitions can be monitored via the command
b6b90b68 1981
997358a6
MW
1982 ipsec auto --listcainfos
1983
1984- Fixed cosmetic corruption of /proc filesystem by integrating
1985 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1986
1987
1988strongswan-2.0.2
1989----------------
1990
1991- Added support for the 818043 NAT-Traversal update of Microsoft's
1992 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
1993
1994- A symbolic link to libcrypto is now added in the kernel sources
997358a6 1995 during kernel compilation
b6b90b68 1996
997358a6
MW
1997- Fixed a couple of 64 bit issues (mostly casts to int).
1998 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1999
2000- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
2001 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
2002 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
2003
2004
2005strongswan-2.0.1
2006----------------
2007
2008- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
2009 certificate extension which contains no generalName item) can cause
2010 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
2011 been hardened to make it more robust against malformed ASN.1 objects.
2012
2013- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
2014 Linux 2.6 IPsec stack.
b6b90b68
MW
2015
2016
997358a6
MW
2017strongswan-2.0.0
2018----------------
2019
2020- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12