]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
charon-tkm: Validate DH public key to fix potential buffer overflow
[thirdparty/strongswan.git] / NEWS
CommitLineData
7dfb88ea
AS
1strongswan-5.9.12
2-----------------
3
0dbb6867
TB
4- The new `pki --ocsp` command produces OCSP responses based on certificate
5 status information provided by plugins.
6
7 Two sources are currently available, the openxpki plugin that directly
8 accesses the OpenXPKI database and the `--index` argument, which reads
9 certificate status information from OpenSSL-style index.txt files.
10
11- The cert-enroll script handles the initial enrollment of an X.509 host
12 certificate with a PKI server via the EST or SCEP protocols.
13
14 Run as a systemd timer or via a crontab entry the script daily checks the
15 expiration date of the host certificate. When a given deadline is reached,
16 the host certificate is automatically renewed via EST or SCEP re-enrollment
17 based on the possession of the old private key and the matching certificate.
18
19- The --priv argument for charon-cmd allows using any type of private key.
20
21- Support for nameConstraints of type iPAddress has been added (the openssl
22 plugin previously didn't support nameConstraints at all).
23
24- SANs of type uniformResourceIdentifier can now be encoded in certificates.
25
26- Password-less PKCS#12 and PKCS#8 files are supported.
27
28- A new global option allows preventing peers from authenticating with trusted
29 end-entity certificates (i.e. local certificates).
30
31- ECDSA public keys that encode curve parameters explicitly are now rejected by
32 all plugins that support ECDSA.
33
34- charon-nm now actually uses the XFRM interfaces added with 5.9.10, it can
35 also use the name in connection.interface-name.
36
37- The resolve plugin tries to maintain the order of installed DNS servers.
38
39- The kernel-libipsec plugin always installs routes even if no address is found
40 in the local traffic selectors.
41
42- Increased the default receive buffer size for Netlink sockets to 8 MiB and
43 simplified its configuration.
44
45- Copy the issuer's subjectKeyIdentifier as authorityKeyIdentifier instead of
46 always generating a hash of the subjectPublicKey.
47
48- Fixed issues while reestablishing multiple CHILD_SAs (e.g. after a DPD
49 timeout) that could cause a reqid to get assigned to multiple CHILD_SAs with
50 unrelated traffic selectors.
51
52- Fixed a possible infinite loop issue in watcher_t and removed WATCHER_EXCEPT,
53 instead callbacks are always invoked even if only errors are signaled.
54
55- Fixed a regression in the IKE_SA_INIT tracking code added with 5.9.6 when
56 handling invalid messages.
57
58- Fixed adding the XFRMA_REPLAY_ESN_VAL attribute twice when updating SAs.
59
60- Correctly encode SPI from REKEY_SA notify in CHILD_SA_NOT_FOUND notify if
61 CHILD_SA is not found during rekeying.
62
63- The testing environment is now based on Debian 12 (bookworm), by default.
7dfb88ea
AS
64
65
285ebb24
TB
66strongswan-5.9.11
67-----------------
68
69- A deadlock in the vici plugin has been fixed that could get triggered when
70 multiple connections were initiated/terminated concurrently and control-log
71 events were raised by the watcher_t component.
72
73- CRLs have to be signed by a certificate that has the cRLSign keyUsage bit
74 encoded (even if it's a CA), or a CA certificate without keyUsage extension.
75
76- Optional CA labels in EST server URIs are supported by `pki --est/estca`.
77
78- CMS-style signatures in PKCS#7 containers are supported by the pkcs7 and
79 openssl plugins, which allows verifying RSA-PSS and ECDSA signatures.
80
81- Fixed a regression in the server implementation of EAP-TLS with TLS 1.2 or
82 earlier that was introduced with 5.9.10.
83
84- Ensure the TLS handshake is complete in the EAP-TLS client with TLS <= 1.2.
85
86- kernel-libipsec can process raw ESP packets on Linux (disabled by default) and
87 gained support for trap policies.
88
89- The dhcp plugin uses an alternate method to determine the source address
90 for unicast DHCP requests that's not affected by interface filtering.
91
92- Certificate and trust chain selection as initiator has been improved in case
93 the local trust chain is incomplete and an unrelated certreq is received.
94
95- ECDSA and EdDSA keys in IPSECKEY RRs are supported by the ipseckey plugin.
96
97- To bypass tunnel mode SAs/policies, the kernel-wfp plugin installs bypass
98 policies also on the FWPM_SUBLAYER_IPSEC_TUNNEL sublayer.
99
100- Stale OCSP responses are now replace in-place in the certificate cache.
101
102- Fixed parsing of SCEP server capabilities by `pki --scep/scepca`.
103
104
d605584a
TB
105strongswan-5.9.10
106-----------------
107
ed839b30
TB
108- Fixed a vulnerability related to certificate verification in TLS-based EAP
109 methods that leads to an authentication bypass followed by an expired pointer
110 dereference that results in a denial of service and possibly even remote code
111 execution.
112 This vulnerability has been registered as CVE-2023-26463.
113
d605584a
TB
114- Added support for full packet hardware offload for IPsec SAs and policies with
115 Linux 6.2 kernels to the kernel-netlink plugin.
116
117- TLS-based EAP methods now use the standardized key derivation when used
118 with TLS 1.3.
119
120- The eap-tls plugin properly supports TLS 1.3 according to RFC 9190, by
121 implementing the "protected success indication".
122
123- With the `prefer` value for the `childless` setting, initiators will create
124 a childless IKE_SA if the responder supports the extension.
125
126- Routes via XFRM interfaces can optionally be installed automatically by
127 enabling the `install_routes_xfrmi` option of the kernel-netlink plugin.
128
129- charon-nm now uses XFRM interfaces instead of dummy TUN devices to avoid
130 issues with name resolution if they are supported by the kernel.
131
132- The `pki --req` command can encode extendedKeyUsage (EKU) flags in the
133 PKCS#10 certificate signing request.
134
135- The `pki --issue` command adopts EKU flags from CSRs but allows modifying them
136 (replace them completely, or adding/removing specific flags).
137
138- On Linux 6.2 kernels, the last use times of CHILD_SAs are determined via the
139 IPsec SAs instead of the policies.
140
141- For libcurl with MultiSSL support, the curl plugin provides an option to
142 select the SSL/TLS backend.
143
144
613cd016
TB
145strongswan-5.9.9
146----------------
147
148- The charon.reqid_base setting allows specifying the first reqid that's
149 automatically assigned to a CHILD_SA.
150
151- The path/command for resolvconf(8) used by the resolve plugin is now
152 configurable.
153
154- The resolve plugin doesn't generate unique interface names for name servers
155 anymore. Instead, all available name servers are associated with a single,
156 configurable interface name.
157
158- Serial numbers of certificates and CRLs are now always returned in canonical
159 form (i.e. without leading zeros).
160
161- The kernel-netlink plugin now logs extended ACK error/warning messages.
162
163
af3b8c49 164strongswan-5.9.8
057b3806
AS
165----------------
166
b2488db2
TB
167- Fixed a vulnerability related to accessing untrusted OCSP URIs and CDPs in
168 certificates that could lead to a denial-of-service attack.
169 This vulnerability has been registered as CVE-2022-40617.
170
af3b8c49 171- The pki --scep|--scepca commands support the HTTP-based "Simple Certificate
ce82edfb
TB
172 Enrollment Protocol" (RFC 8894 SCEP) replacing the old and long deprecated
173 scepclient that has been removed.
057b3806 174
af3b8c49 175- The pki --est|estca commands support the HTTPS-based "Enrollment over Secure
ce82edfb 176 Transport" (RFC 7030 EST) protocol.
af3b8c49
AS
177
178- The pki --req command can create a certificate request based on an existing
179 PKCS#10 template by replacing the public key and re-generating the signature
180 with the new private key.
057b3806 181
ce82edfb
TB
182- For IKEv2, the ike_updown() "up" event and the state change to IKE_ESTABLISHED
183 are now triggered after all IKE-related tasks are done.
184
185- The ike_cfg_t object is now always replaced together with the peer_cfg_t
186 object that's set on an IKE_SA during authentication.
187
188- The gcm plugin has been enabled by default, so that the TLS 1.3 unit tests
189 can be completed successfully with just the default plugins.
190
191- The socket plugins don't set the SO_REUSEADDR option anymore on the IKE UDP
192 sockets, so an error is triggered if e.g. two daemons (e.g. charon and
193 charon-systemd) are running concurrently using the same ports.
194
a345e635
AS
195- The charon.rsa_pss_trailerfield setting generates an algorithmIdentifier with
196 explicit trailerField.
197
057b3806 198
80dec436
TB
199strongswan-5.9.7
200----------------
201
202- The IKEv2 key derivation is now delayed until the keys are actually needed for
203 the next message. Instead of deriving the keys while processing an IKE_SA_INIT
204 request, it's delayed until the corresponding IKE_AUTH request is received.
205 DH implementations now must do costly public key validation and the key
206 derivation in get_shared_secret().
207
208- Inbound IKEv2 messages are not parsed immediately anymore, instead we first
209 check a request's MID and compare its hash to that of the previous request to
210 decide if it's a valid retransmit (for fragmented message we only keep track
211 of the first fragment, so we don't have to wait for all fragments and
212 reconstruct the message, which we did before).
213
214- The retransmission logic in the dhcp plugin has been fixed so that four
215 retransmits are sent per DHCP request over a total of 15 seconds (previously,
216 it could happen that all were sent within the same second without any time
217 to actually wait for a response).
218
219- The connmark plugin now considers configured masks in installed firewall
220 rules, which allows using the upper parts of the mark value for other
221 purposes. Just consider that the daemon might have to be restarted regularly
222 to reset the global unique mark counter as that's unaware of any masks.
223
224- Child config selection has been improved as responder in cases where multiple
225 children use transport mode traffic selectors.
226
227- The outbound SA/policy is now also removed after IKEv1 CHILD_SA rekeyings.
228
229- The openssl plugin supports AES and Camellia in CTR mode.
230
231
8ce4105f
TB
232strongswan-5.9.6
233----------------
234
235- The IKEv2 key derivation, in particular prf+, has been modularized to simplify
236 certification (e.g. FIPS-140) via an already certified third-party library.
237 The botan, openssl and wolfssl plugins implement the key derivation for
238 HMAC-based PRFs via their respective HKDF implementation. A generic
239 implementation is provided by the new kdf plugin.
240
241- Labeled IPsec with IKEv2 is supported in an SELinux and a proprietary simple
242 mode. In SELinux mode, traffic that matches a trap policy with generic
243 context (e.g. system_u:object_r:ipsec_spd_t:s0) triggers the negotiation of
244 CHILD_SAs with a specific label. With the simple mode, labels are not set on
245 SAs/policies but can be used as identifier to select specific child configs.
246
247- DoS protection has been improved: COOKIE secrets are now switched based on a
248 time limit (2 min.), a new per-IP threshold (default 3) is used to trigger
249 them, and unprocessed IKE_SA_INITs are already counted as half-open IKE_SAs.
250
251- Initiating duplicate CHILD_SAs within the same IKE_SA is largely prevented.
252
253- Immediately initiating a CHILD_SA with trap policies is now possible via
254 `start_action=trap|start`.
255
256- If the source address is unknown when initiating an IKEv2 SA, a NAT situation
257 is now forced for IPv4 (for IPv6, NAT-T is disabled) to avoid causing
258 asymmetric enabling of UDP-encapsulation.
259
260- Installing unnecessary exclude routes for VPN servers on FreeBSD is avoided.
261
262- The new `map_level` option for syslog loggers allows mapping log levels
263 to syslog levels starting at the specified number.
264
265- The addrblock plugin allows limiting the validation depth of issuer addrblock
266 extensions.
267
268- The default AEAD ESP proposal (sent since 5.9.0) now includes `noesn` to make
269 it standards-compliant.
270
271- Individual CHILD_SAs can be queried via the `list-sas` vici command (or
272 `swanctl --list-sas ), either by unique ID or name.
273
274- Compatibility with OpenSSL 3.0 has been improved.
275
276
de15386d
TB
277strongswan-5.9.5
278----------------
279
4f560557
TB
280- Fixed a vulnerability in the EAP client implementation that was caused by
281 incorrectly handling early EAP-Success messages. It may allow to bypass the
282 client and in some scenarios even the server authentication, or could lead to
283 a denial-of-service attack.
284 This vulnerability has been registered as CVE-2021-45079.
285
de15386d
TB
286- Using the trusted RSA or ECC Endorsement Key of the TPM 2.0, libtpmtss may now
287 establish a secure session via RSA encryption or an ephemeral ECDH key
288 exchange, respectively. The session allows HMAC-based authenticated
289 communication with the TPM 2.0 and the exchanged parameters can be encrypted
290 where necessary to guarantee confidentiality (e.g. when using the TPM as RNG).
291
292- Basic support for OpenSSL 3.0 has been added, in particular, the new
293 load_legacy option (enabled by default) allows loading the "legacy" provider
294 for algorithms like MD4 and DES (both required for EAP-MSCHAPv2), and the
295 existing fips_mode option allows explicitly loading the "fips" provider e.g.
296 if it's not activated in OpenSSL's fipsmodule.cnf.
297
298- The MTU of TUN devices created by the kernel-pfroute plugin on macOS and
299 FreeBSD is now configurable and reduced to 1400 bytes, by default. This also
300 fixes an issue on macOS 12 that prevented the detection of virtual IPs
301 installed on such TUN devices.
302
303- When rekeying CHILD_SAs, the old outbound SA is now uninstalled shortly after
304 the new SA has been installed on the initiator/winner. This is useful for
305 IPsec implementations where the ordering of SAs is unpredictable and we can't
306 set the SPI on the outbound policy to switch to the new SA while both are
307 installed.
308
309- The sw-collector utility may now iterate through APT history logs processed
310 by logrotate.
311
312- The openssl plugin now only announces the ECDH groups actually supported by
313 OpenSSL (determined via EC_get_builtin_curves()).
314
315
0eb1d6c0
AS
316strongswan-5.9.4
317----------------
318
fed5c7e0
TB
319- Fixed a denial-of-service vulnerability in the gmp plugin that was caused by
320 an integer overflow when processing RSASSA-PSS signatures with very large
321 salt lengths.
322 This vulnerability has been registered as CVE-2021-41990.
323
324- Fixed a denial-of-service vulnerabililty in the in-memory certificate cache
325 if certificates are replaced and a very large random value caused an integer
326 overflow.
327 This vulnerability has been registered as CVE-2021-41991.
328
329- Fixed a related flaw that caused the daemon to accept an infinite number of
330 versions of a valid certificate by modifying the parameters in the
331 signatureAlgorithm field of the outer X.509 Certificate structure.
332
333- AUTH_LIFETIME notifies are now only sent by a responder if it can't
334 reauthenticate the IKE_SA itself due to asymmetric authentication (i.e. EAP)
335 or the use of virtual IPs.
336
337- Serial number generation in several pki sub-commands has been fixed so they
338 don't start with an unintended zero byte.
339
0eb1d6c0
AS
340- Initialize libtpmtss in all programs and library that use it.
341
1b21a00f
AS
342- Migrated testing scripts to Python 3.
343
0eb1d6c0 344
09df86c0
AS
345strongswan-5.9.3
346----------------
347
348- Added AES_ECB, SHA-3 and SHAKE-256 support to wolfssl plugin.
349
0fc8cf00
TB
350- Added AES_CCM and SHA-3 signature support to openssl plugin.
351
352- The x509 and openssl plugins now consider the authorityKeyIdentifier, if
353 available, before verifying signatures, which avoids unnecessary signature
354 verifications after a CA key rollover if both certificates are loaded.
355
356- The pkcs11 plugin better handles optional attributes like CKA_TRUSTED, which
357 previously depended on a version check.
358
359- charon-nm now supports using SANs as client identities, not only full DNs.
360
361- charon-tkm now handles IKE encryption.
362
363- A MOBIKE update is sent again if a a change in the NAT mappings is detected
364 but the endpoints stay the same.
365
d4156735
AS
366- Converted most of the test case scenarios to the vici interface
367
09df86c0 368
fcb595f9
AS
369strongswan-5.9.2
370----------------
371
d65d4eab
TB
372- Together with a Linux 5.8 kernel supporting the IMA measurement of the GRUB
373 bootloader and the Linux kernel, the strongSwan Attestation IMC allows to do
374 remote attestation of the complete boot phase. A recent TPM 2.0 device with a
375 SHA-256 PCR bank is required, so that both BIOS and IMA file measurements are
376 based on SHA-256 hashes.
377
378- Our own TLS library (libtls) that we use for TLS-based EAP methods and PT-TLS
379 gained experimental support for TLS 1.3. Thanks to Méline Sieber (client) and
380 Pascal Knecht (client and server) for their work on this.
381 Because the use of TLS 1.3 with these EAP methods is not yet standardized (two
382 Internet-Drafts are being worked on), the default maximum version is currently
356f8735
AS
383 set to TLS 1.2, which is now also the default minimum version. However the TNC
384 test scenarios using PT-TLS transport already use TLS 1.3.
d65d4eab
TB
385
386- Other improvements for libtls also affect older TLS versions. For instance, we
387 added support for ECDH with Curve25519/448 (DH groups may also be configured
388 now), for EdDSA keys and certificates and for RSA-PSS signatures. Support for
389 old and weak cipher suites has been removed (e.g. with 3DES and MD5) as well
390 as signature schemes with SHA-1.
391
392- The listener_t::ike_update event is now also called for MOBIKE updates. Its
393 signature has changed so we only have to call it once if both addresses/ports
394 have changed (e.g. for an address family switch). The event is now also
395 exposed via vici.
396
397- The farp plugin has been ported to macOS and FreeBSD. Thanks to Dan James for
398 working on this.
399
400- To fix DNS server installation with systemd-resolved, charon-nm now creates a
401 dummy TUN device again (was removed with 5.5.1).
402
403- The botan plugin can use rng_t implementations provided by other plugins when
404 generating keys etc. if the Botan library supports it.
405
406- charon-tkm now supports multiple CAs and is configured via vici/swanctl.
407
408- Simple glob patterns (e.g. include conf.d/*.conf) now also work on Windows.
409 Handling of forward slashes in paths on Windows has also been improved.
410
411- The abbreviations for the 'surname' and 'serial number' RDNs in ASN.1 DNs have
412 been changed to align with RFC 4519: The abbreviation for 'surname' is now
413 "SN" (was "S" before), which was previously used for 'serial number' that can
414 now be specified as "serialNumber" only.
415
416- An issue with Windows clients requesting previous IPv6 but not IPv4 virtual
417 IP addresses has been fixed.
418
419- ike_sa_manager_t: Checking out IKE_SAs by config is now atomic (e.g. when
420 acquires for different children of the same connection arrive concurrently).
421 The checkout_new() method has been renamed to create_new(). A new
422 checkout_new() method allows registering a new IKE_SA with the manager before
423 checking it in, so jobs can be queued without losing them as they can block
424 on checking out the new SA.
425
fcb595f9 426
f3d96b7b
AS
427strongswan-5.9.1
428----------------
429
dff243a1
TB
430- Remote attestation via TNC supports the SHA-256 based TPM 2.0 BIOS/EFI
431 measurements introduced with the Linux 5.4 kernel.
432
433- Nonces in OCSP responses are not enforced anymore and only validated if a
434 nonce is actually contained.
435
436- Fixed an issue when only some fragments of a retransmitted IKEv2 message were
437 received, which prevented processing a following fragmented message.
438
439- All queued vici messages are now sent to subscribed clients during shutdown,
440 which includes ike/child-updown events triggered when all SAs are deleted.
441
442- CHILD_SA IP addresses are updated before installation to allow MOBIKE updates
443 while retransmitting a CREATE_CHILD_SA request.
444
445- When looking for a route to the peer, the kernel-netlink plugin ignores the
446 current source address if it's deprecated.
447
448- The file and syslog loggers support logging the log level of each message
449 after the subsystem (e.g. [IKE2]).
450
451- charon-nm is now properly terminated during system shutdown.
452
453- Improved support for EdDSA keys in vici/swanctl, in particular, encrypted
454 keys are now supported.
455
456- A new global strongswan.conf option allows sending the Cisco FlexVPN vendor ID
457 to prevent Cisco devices from narrowing a 0.0.0.0/0 traffic selector.
458
459- The openssl plugin accepts CRLs issued by non-CA certificates if they contain
460 the cRLSign keyUsage flag (the x509 plugin already does this since 4.5.1).
461
462- Attributes in PKCS#7 containers, as used in SCEP, are now properly
463 DER-encoded, i.e. sorted.
464
465- The load-tester plugin now supports virtual IPv6 addresses and IPv6 source
466 address pools.
f3d96b7b
AS
467
468
12e4dbb2
AS
469strongswan-5.9.0
470----------------
471
ce5f9b83
TB
472- We prefer AEAD algorithms for ESP and therefore put AES-GCM in a default AEAD
473 proposal in front of the previous default proposal.
474
475- The NM backend now clears cached credentials when disconnecting, has DPD and
476 and close action set to restart, and supports custom remote TS via 'remote-ts'
477 option (no GUI support).
478
479- The pkcs11 plugin falls back to software hashing for PKCS#1v1.5 RSA signatures
480 if mechanisms with hashing (e.g. CKM_SHA256_RSA_PKCS) are not supported.
481
482- The owner/group of log files is now set so the daemon can reopen them if the
483 config is reloaded and it doesn't run as root.
484
485- The wolfssl plugin (with wolfSSL 4.4.0+) supports x448 DH and Ed448 keys.
486
487- The vici plugin stores all CA certificates in one location, which avoids
488 issues with unloading authority sections or clearing all credentials.
489
490- When unloading a vici connection with start_action=start, any related IKE_SAs
491 without children are now terminated (including those in CONNECTING state).
492
493- The hashtable implementation has been changed so it maintains insertion order.
494 This was mainly done so the vici plugin can store its connections in a
495 hashtable, which makes managing high numbers of connections faster.
496
497- The default maximum size for vici messages (512 KiB) can now be changed via
498 VICI_MESSAGE_SIZE_MAX compile option.
499
500- The charon.check_current_path option allows forcing a DPD exchange to check if
501 the current path still works whenever interface/address-changes are detected.
502
503- It's possible to use clocks other than CLOCK_MONOTONIC (e.g. CLOCK_BOOTTIME)
504 via TIME_CLOCK_ID compile option if clock_gettime() is available and
505 pthread_condattr_setclock() supports that clock.
506
507- Test cases and functions can now be filtered when running the unit tests.
d4704229 508
12e4dbb2 509
3273667b
AS
510strongswan-5.8.4
511----------------
512
513- In IKEv1 Quick Mode make sure that a proposal exists before determining
514 lifetimes (fixes crash due to null pointer exception).
515
516- OpenSSL currently doesn't support squeezing bytes out of a SHAKE128/256
517 XOF (eXtended Output Function) multiple times. Unfortunately,
518 EVP_DigestFinalXOF() completely resets the context and later calls not
519 simply fail, they cause a null-pointer dereference in libcrypto. This
520 fixes the crash at the cost of repeating initializing the whole state
521 and allocating too much data for subsequent calls.
522
523
298c389b
TB
524strongswan-5.8.3
525----------------
526
527- Updates for the NM backend (and plugin), among others: EAP-TLS authentication,
528 configurable local and remote IKE identities, custom server port, redirection
529 and reauthentication support.
530
531- Previously used reqids are now reallocated to workaround an issue on FreeBSD
532 where the daemon can't use reqids > 16383.
533
534- On Linux, throw type routes are installed for passthrough policies. They act
535 as fallbacks on routes in other tables and require less information, so they
536 can be installed earlier and are not affected by updates.
537
538- For IKEv1, the lifetimes of the selected transform are returned to the
539 initiator, which is an issue with peers that propose different lifetimes in
540 different transforms. We also return the correct transform and proposal IDs.
541
542- IKE_SAs are not re-established anymore if a deletion has been queued.
543
544- Added support for Ed448 keys and certificates via openssl plugin and pki tool.
545 The openssl plugin also supports SHA-3 and SHAKE128/256.
546
547- The use of algorithm IDs from the private use ranges can now be enabled
548 globally, to use them even if no strongSwan vendor ID was exchanged.
549
550
ccaedf87
AS
551strongswan-5.8.2
552----------------
553
174bfe51
TB
554- Identity-based CA constraints are supported via vici/swanctl.conf. They
555 enforce that the remote's certificate chain contains a CA certificate with a
556 specific identity. While similar to the existing CA constraints, they don't
557 require that the CA certificate is locally installed such as intermediate CA
558 certificates received from peers. Compared to wildcard identity matching (e.g.
559 "..., OU=Research, CN=*") this requires less trust in the intermediate CAs (to
560 only issue certificates with legitimate subject DNs) as long as path length
561 basic constraints prevent them from issuing further intermediate CAs.
562
563- Intermediate CA certificates may now be sent in hash-and-URL encoding by
564 configuring a base URL for the parent CA.
565
ccaedf87
AS
566- Implemented NIST SP-800-90A Deterministic Random Bit Generator (DRBG)
567 based on AES-CTR and SHA2-HMAC modes. Currently used by gmp and ntru plugins.
568
174bfe51
TB
569- Random nonces sent in an OCSP requests are now expected in the corresponding
570 OCSP responses.
571
572- The kernel-netlink plugin ignores deprecated IPv6 addresses for MOBIKE.
573 Whether temporary or permanent IPv6 addresses are included depends on the
574 charon.prefer_temporary_addrs setting.
575
576- Extended Sequence Numbers (ESN) are configured via PF_KEY if supported by the
577 kernel.
578
579- Unique section names are used for CHILD_SAs in vici child-updown events and
580 more information (e.g. statistics) are included for individually deleted
581 CHILD_SAs (in particular for IKEv1).
582
583- So fallbacks to other plugins work properly, creating HMACs via openssl plugin
584 now fails instantly if the underlying hash algorithm isn't supported (e.g.
585 MD5 in FIPS-mode).
586
587- Exponents of RSA keys read from TPM 2.0 via SAPI are now correctly converted.
588
589- Routing table IDs > 255 are supported for custom routes on Linux.
590
591- The D-Bus config file for charon-nm is now installed in
592 $(datadir)/dbus-1/system.d instead of $(sysconfdir)/dbus-1/system.d.
593
594- INVALID_MAJOR_VERSION notifies are now correctly sent in messages of the same
595 exchange type and using the same message ID as the request.
596
597- IKEv2 SAs are immediately destroyed when sending or receiving INVALID_SYNTAX
598 notifies in authenticated messages.
599
ccaedf87 600
82cd511c
TB
601strongswan-5.8.1
602----------------
603
604- RDNs in Distinguished Names can now optionally be matched less strict. The
605 global option charon.rdn_matching takes two alternative values that cause the
606 matching algorithm to either ignore the order of matched RDNs or additionally
607 accept DNs that contain more RDNs than configured (unmatched RDNs are treated
608 like wildcard matches).
609
610- The updown plugin now passes the same interface to the script that is also
611 used for the automatically installed routes, i.e. the interface over which the
612 peer is reached instead of the interface on which the local address is found.
613
614- TPM 2.0 contexts are now protected by a mutex to prevent issues if multiple
615 IKE_SAs use the same private key concurrently.
616
617
08a73261
AS
618strongswan-5.8.0
619----------------
620
23ff1055
TB
621- The systemd service units have been renamed. The modern unit, which was called
622 strongswan-swanctl, is now called strongswan (the previous name is configured
623 as alias). The legacy unit is now called strongswan-starter.
624
625- Support for XFRM interfaces (available since Linux 4.19) has been added.
626 Configuration is possible via swanctl.conf. Interfaces may be created
627 dynamically via updown/vici scripts, or statically before or after
628 establishing the SAs. Routes must be added manually as needed (the daemon will
629 not install any routes for outbound policies with an interface ID).
630
631- Initiation of childless IKE_SAs is supported (RFC 6023). If enabled and
632 supported by the responder, no CHILD_SA is established during IKE_AUTH. This
633 allows using a separate DH exchange even for the first CHILD_SA, which is
634 otherwise created with keys derived from the IKE_SA's key material.
635
636- The NetworkManager backend and plugin support IPv6.
637
638- The new wolfssl plugin is a wrapper around the wolfSSL crypto library. Thanks
639 to Sean Parkinson of wolfSSL Inc. for the initial patch.
640
641- IKE SPIs may optionally be labeled via the charon.spi_mask|label options. This
642 feature was extracted from charon-tkm, however, now applies the mask/label in
643 network order.
644
08a73261
AS
645- The openssl plugin supports ChaCha20-Poly1305 when built with OpenSSL 1.1.0.
646
6fcb3baa
AS
647- The PB-TNC finite state machine according to section 3.2 of RFC 5793 was not
648 correctly implemented when sending either a CRETRY or SRETRY batch. These
649 batches can only be sent in the "Decided" state and a CRETRY batch can
650 immediately carry all messages usually transported by a CDATA batch. It is
651 currently not possible to send a SRETRY batch since full-duplex mode for
652 PT-TLS transport is not supported.
653
23ff1055
TB
654- Instead of marking virtual IPv6 addresses as deprecated, the kernel-netlink
655 plugin uses address labels to avoid their use for non-VPN traffic.
656
657- The agent plugin creates sockets to the ssh/gpg-agent dynamically and does not
658 keep them open, which otherwise can prevent the agent from getting terminated.
659
660- To avoid broadcast loops the forecast plugin now only reinjects packets that
661 are marked or received from the configured interface.
662
663- UTF-8 encoded passwords are supported via EAP-MSCHAPv2, which internally uses
664 an UTF-16LE encoding to calculate the NT hash.
665
74ac0c9e
AS
666- Adds the build-certs script to generate the keys and certificates used for
667 regression tests dynamically. They are built with the pki version installed
668 in the KVM root image so it's not necessary to have an up-to-date version with
669 all required plugins installed on the host system.
670
08a73261 671
d1acfeec
TB
672strongswan-5.7.2
673----------------
674
675- Private key implementations may optionally provide a list of supported
676 signature schemes, which is used by the tpm plugin because for each key on a
677 TPM 2.0 the hash algorithm and for RSA also the padding scheme is predefined.
678
679- For RSA with PSS padding, the TPM 2.0 specification mandates the maximum salt
680 length (as defined by the length of the key and hash). However, if the TPM is
681 FIPS-168-4 compliant, the salt length equals the hash length. This is assumed
682 for FIPS-140-2 compliant TPMs, but if that's not the case, it might be
683 necessary to manually enable charon.plugins.tpm.fips_186_4 if the TPM doesn't
684 use the maximum salt length.
685
d1e58e11
TB
686- swanctl now accesses directories for credentials relative to swanctl.conf, in
687 particular, when it's loaded from a custom location via --file argument. The
688 base directory that's used if --file is not given is configurable at runtime
689 via SWANCTL_DIR environment variable.
690
691- With RADIUS Accounting enabled, the eap-radius plugin adds the session ID to
692 Access-Request messages, simplifying associating database entries for IP
693 leases and accounting with sessions.
694
695- IPs assigned by RADIUS servers are included in Accounting-Stop even if clients
696 don't claim them, allowing releasing them early on connection errors.
697
698- Selectors installed on transport mode SAs by the kernel-netlink plugin are
699 updated on IP address changes (e.g. via MOBIKE).
700
d1acfeec
TB
701- Added support for RSA signatures with SHA-256 and SHA-512 to the agent plugin.
702 For older versions of ssh/gpg-agent that only support SHA-1, IKEv2 signature
703 authentication has to be disabled via charon.signature_authentication.
704
705- The sshkey and agent plugins support Ed25519/Ed448 SSH keys and signatures.
706
d1e58e11
TB
707- The openssl plugin supports X25519/X448 Diffie-Hellman and Ed25519/Ed448 keys
708 and signatures when built against OpenSSL 1.1.1.
709
0e80eb23 710- Ed25519, ChaCha20/Poly1305, SHA-3 and AES-CCM were added to the botan plugin.
d1acfeec
TB
711
712- The mysql plugin now properly handles database connections with transactions
713 under heavy load.
714
d1e58e11
TB
715- IP addresses in HA pools are now distributed evenly among all segments.
716
717- On newer FreeBSD kernels, the kernel-pfkey plugin reads the reqid directly
718 from SADB_ACQUIRE messages, i.e. not requiring previous policy installation by
719 the plugin, e.g. for compatibility with if_ipsec(4) VTIs.
720
d1acfeec 721
291c1acd
TB
722strongswan-5.7.1
723----------------
724
725- Fixes a vulnerability in the gmp plugin triggered by crafted certificates with
726 RSA keys with very small moduli. When verifying signatures with such keys,
727 the code patched with the fix for CVE-2018-16151/2 caused an integer underflow
728 and subsequent heap buffer overflow that results in a crash of the daemon.
729 The vulnerability has been registered as CVE-2018-17540.
730
731
3a8a9c70
AS
732strongswan-5.7.0
733----------------
734
86c18851
TB
735- Fixes a potential authorization bypass vulnerability in the gmp plugin that
736 was caused by a too lenient verification of PKCS#1 v1.5 signatures. Several
737 flaws could be exploited by a Bleichenbacher-style attack to forge signatures
738 for low-exponent keys (i.e. with e=3). CVE-2018-16151 has been assigned to
739 the problem of accepting random bytes after the OID of the hash function in
740 such signatures, and CVE-2018-16152 has been assigned to the issue of not
b3ab7a48 741 verifying that the parameters in the ASN.1 algorithmIdentifier structure is
86c18851
TB
742 empty. Other flaws that don't lead to a vulnerability directly (e.g. not
743 checking for at least 8 bytes of padding) have no separate CVE assigned.
744
d2a1834d
TB
745- Dots are not allowed anymore in section names in swanctl.conf and
746 strongswan.conf. This mainly affects the configuration of file loggers. If the
747 path for such a log file contains dots it now has to be configured in the new
748 `path` setting within the arbitrarily renamed subsection in the `filelog`
749 section.
750
751- Sections in swanctl.conf and strongswan.conf may now reference other sections.
752 All settings and subsections from such a section are inherited. This allows
753 to simplify configs as redundant information has only to be specified once
754 and may then be included in other sections (refer to the example in the man
755 page for strongswan.conf).
756
757- The originally selected IKE config (based on the IPs and IKE version) can now
758 change if no matching algorithm proposal is found. This way the order
759 of the configs doesn't matter that much anymore and it's easily possible to
760 specify separate configs for clients that require weak algorithms (instead
761 of having to also add them in other configs that might be selected).
762
763- Support for Postquantum Preshared Keys for IKEv2 (draft-ietf-ipsecme-qr-ikev2)
764 has been added.
765
766- The new botan plugin is a wrapper around the Botan C++ crypto library. It
767 requires a fairly recent build from Botan's master branch (or the upcoming
768 2.8.0 release). Thanks to René Korthaus and his team from Rohde & Schwarz
769 Cybersecurity for the initial patch.
770
3a8a9c70
AS
771- The pki tool accepts a xmppAddr otherName as a subjectAlternativeName using
772 the syntax --san xmppaddr:<jid>.
773
2a26566e 774- Implementation of RFC 8412 "Software Inventory Message and Attributes (SWIMA)
a019c95b
AS
775 for PA-TNC". SWIMA subscription option sets CLOSE_WRITE trigger on apt
776 history.log file resulting in a ClientRetry PB-TNC batch to initialize
777 a new measurement cycle.
2a26566e 778
711e0bdb
AS
779- Added support for fuzzing the PA-TNC (RFC 5792) and PB-TNC (RFC 5793) NEA
780 protocols on Google's OSS-Fuzz infrastructure.
781
041efa6e
AS
782- Support for version 2 of Intel's TPM2-TSS TGC Software Stack. The presence of
783 the in-kernel /dev/tpmrm0 resource manager is automatically detected.
9a7a9623 784
d2a1834d
TB
785- Marks the in- and/or outbound SA should apply to packets after processing may
786 be configured in swanctl.conf on Linux. For outbound SAs this requires at
787 least a 4.14 kernel. Setting a mask and configuring a mark/mask for inbound
788 SAs will be added with the upcoming 4.19 kernel.
789
790- New options in swanctl.conf allow configuring how/whether DF, ECN and DS
791 fields in the IP headers are copied during IPsec processing. Controlling this
792 is currently only possible on Linux.
793
794- To avoid conflicts, the dhcp plugin now only uses the DHCP server port if
795 explicitly configured.
796
3a8a9c70 797
7f14feff
TB
798strongswan-5.6.3
799----------------
800
64f7fd92
TB
801- Fixed a DoS vulnerability in the IKEv2 key derivation if the openssl plugin is
802 used in FIPS mode and HMAC-MD5 is negotiated as PRF.
803 This vulnerability has been registered as CVE-2018-10811.
804
805- Fixed a vulnerability in the stroke plugin, which did not check the received
7f14feff
TB
806 length before reading a message from the socket. Unless a group is configured,
807 root privileges are required to access that socket, so in the default
808 configuration this shouldn't be an issue.
809 This vulnerability has been registered as CVE-2018-5388.
810
811⁻ CRLs that are not yet valid are now ignored to avoid problems in scenarios
812 where expired certificates are removed from CRLs and the clock on the host
813 doing the revocation check is trailing behind that of the host issuing CRLs.
814
815- The issuer of fetched CRLs is now compared to the issuer of the checked
816 certificate.
817
0d0c8f7d
TB
818- CRL validation results other than revocation (e.g. a skipped check because
819 the CRL couldn't be fetched) are now stored also for intermediate CA
820 certificates and not only for end-entity certificates, so a strict CRL policy
821 can be enforced in such cases.
7f14feff
TB
822
823- In compliance with RFC 4945, section 5.1.3.2, certificates used for IKE must
824 now either not contain a keyUsage extension (like the ones generated by pki)
0d0c8f7d 825 or have at least one of the digitalSignature or nonRepudiation bits set.
7f14feff
TB
826
827- New options for vici/swanctl allow forcing the local termination of an IKE_SA.
828 This might be useful in situations where it's known the other end is not
0d0c8f7d
TB
829 reachable anymore, or that it already removed the IKE_SA, so retransmitting a
830 DELETE and waiting for a response would be pointless. Waiting only a certain
831 amount of time for a response before destroying the IKE_SA is also possible
832 by additionally specifying a timeout.
7f14feff
TB
833
834- When removing routes, the kernel-netlink plugin now checks if it tracks other
835 routes for the same destination and replaces the installed route instead of
836 just removing it. Same during installation, where existing routes previously
837 weren't replaced. This should allow using traps with virtual IPs on Linux.
838
839- The dhcp plugin only sends the client identifier option if identity_lease is
0d0c8f7d
TB
840 enabled. It can also send identities of up to 255 bytes length, instead of
841 the previous 64 bytes. If a server address is configured, DHCP requests are
842 now sent from port 67 instead of 68 to avoid ICMP port unreachables.
7f14feff
TB
843
844- Roam events are now completely ignored for IKEv1 SAs.
845
846- ChaCha20/Poly1305 is now correctly proposed without key length. For
847 compatibility with older releases the chacha20poly1305compat keyword may be
848 included in proposals to also propose the algorithm with a key length.
849
850- Configuration of hardware offload of IPsec SAs is now more flexible and allows
0d0c8f7d 851 a new mode, which automatically uses it if the kernel and device support it.
7f14feff
TB
852
853- SHA-2 based PRFs are supported in PKCS#8 files as generated by OpenSSL 1.1.
854
855- The pki --verify tool may load CA certificates and CRLs from directories.
856
857- Fixed an issue with DNS servers passed to NetworkManager in charon-nm.
858
859
4f60b72a
AS
860strongswan-5.6.2
861----------------
862
b640afdb
TB
863- Fixed a DoS vulnerability in the parser for PKCS#1 RSASSA-PSS signatures that
864 was caused by insufficient input validation. One of the configurable
865 parameters in algorithm identifier structures for RSASSA-PSS signatures is the
866 mask generation function (MGF). Only MGF1 is currently specified for this
867 purpose. However, this in turn takes itself a parameter that specifies the
868 underlying hash function. strongSwan's parser did not correctly handle the
869 case of this parameter being absent, causing an undefined data read.
870 This vulnerability has been registered as CVE-2018-6459.
871
c65bec51
TB
872- The previously negotiated DH group is reused when rekeying an SA, instead of
873 using the first group in the configured proposals, which avoids an additional
874 exchange if the peer selected a different group via INVALID_KE_PAYLOAD when
875 the SA was created initially.
876 The selected DH group is also moved to the front of all sent proposals that
877 contain it and all proposals that don't are moved to the back in order to
878 convey the preference for this group to the peer.
879
880- Handling of MOBIKE task queuing has been improved. In particular, the response
881 to an address update is not ignored anymore if only an address list update or
882 DPD is queued.
883
884- The fallback drop policies installed to avoid traffic leaks when replacing
885 addresses in installed policies are now replaced by temporary drop policies,
886 which also prevent acquires because we currently delete and reinstall IPsec
887 SAs to update their addresses.
888
4f60b72a
AS
889- Access X.509 certificates held in non-volatile storage of a TPM 2.0
890 referenced via the NV index.
891
5d3eb57c
AS
892- Adding the --keyid parameter to pki --print allows to print private keys
893 or certificates stored in a smartcard or a TPM 2.0.
894
c65bec51
TB
895- Fixed proposal selection if a peer incorrectly sends DH groups in the ESP
896 proposals during IKE_AUTH and also if a DH group is configured in the local
897 ESP proposal and charon.prefer_configured_proposals is disabled.
898
899- MSKs received via RADIUS are now padded to 64 bytes to avoid compatibility
900 issues with EAP-MSCHAPv2 and PRFs that have a block size < 64 bytes (e.g.
901 AES-XCBC-PRF-128).
902
344e1b60
AS
903- The tpm_extendpcr command line tool extends a digest into a TPM PCR.
904
c65bec51
TB
905- Ported the NetworkManager backend from the deprecated libnm-glib to libnm.
906
907- The save-keys debugging/development plugin saves IKE and/or ESP keys to files
908 compatible with Wireshark.
909
4f60b72a 910
d43b84dc
AS
911strongswan-5.6.1
912----------------
913
caee751d
TB
914- In compliance with RFCs 8221 and 8247 several algorithms were removed from the
915 default ESP/AH and IKEv2 proposals, respectively (3DES, Blowfish and MD5 from
916 ESP/AH, MD5 and MODP-1024 from IKEv2). These algorithms may still be used in
917 custom proposals.
918
919- Added support for RSASSA-PSS signatures. For backwards compatibility they are
920 not used automatically by default, enable charon.rsa_pss to change that. To
921 explicitly use or require such signatures with IKEv2 signature authentication
922 (RFC 7427), regardless of whether that option is enabled, use ike:rsa/pss...
923 authentication constraints.
924
925- The pki tool can optionally sign certificates/CRLs with RSASSA-PSS via the
926 `--rsa-padding pss` option.
927
928- The sec-updater tool checks for security updates in dpkg-based repositories
d43b84dc 929 (e.g. Debian/Ubuntu) and sets the security flags in the IMV policy database
c80cec2d
AS
930 accordingly. Additionally for each new package version a SWID tag for the
931 given OS and HW architecture is created and stored in the database.
932 Using the sec-updater.sh script template the lookup can be automated
933 (e.g. via an hourly cron job).
d43b84dc
AS
934
935- The introduction of file versions in the IMV database scheme broke file
936 reference hash measurements. This has been fixed by creating generic product
937 versions having an empty package name.
938
caee751d
TB
939- A new timeout option for the systime-fix plugin stops periodic system time
940 checks after a while and enforces a certificate verification, closing or
941 reauthenticating all SAs with invalid certificates.
942
943- The IKE event counters, previously only available via ipsec listcounters, may
944 now be queried/reset via vici and the new swanctl --counters command. They are
945 provided by the new optional counters plugin.
946
947- Class attributes received in RADIUS Access-Accept messages may optionally be
948 added to RADIUS accounting messages.
949
950- Inbound marks may optionally be installed on the SA again (was removed with
951 5.5.2) by enabling the mark_in_sa option in swanctl.conf.
952
d43b84dc 953
693705c7
AS
954strongswan-5.6.0
955----------------
956
7cc4a92d
TB
957- Fixed a DoS vulnerability in the gmp plugin that was caused by insufficient
958 input validation when verifying RSA signatures, which requires decryption
959 with the operation m^e mod n, where m is the signature, and e and n are the
960 exponent and modulus of the public key. The value m is an integer between
961 0 and n-1, however, the gmp plugin did not verify this. So if m equals n the
962 calculation results in 0, in which case mpz_export() returns NULL. This
963 result wasn't handled properly causing a null-pointer dereference.
964 This vulnerability has been registered as CVE-2017-11185.
965
693705c7 966- New SWIMA IMC/IMV pair implements the "draft-ietf-sacm-nea-swima-patnc"
f0ae8c17 967 Internet Draft and has been demonstrated at the IETF 99 Prague Hackathon.
693705c7 968
f237bfcb 969- The IMV database template has been adapted to achieve full compliance
693705c7
AS
970 with the ISO 19770-2:2015 SWID tag standard.
971
972- The sw-collector tool extracts software events from apt history logs
973 and stores them in an SQLite database to be used by the SWIMA IMC.
f0ae8c17
AS
974 The tool can also generate SWID tags both for installed and removed
975 package versions.
693705c7
AS
976
977- The pt-tls-client can attach and use TPM 2.0 protected private keys
978 via the --keyid parameter.
979
980- libtpmtss supports Intel's TSS2 Architecture Broker and Resource
981 Manager interface (tcti-tabrmd).
982
f237bfcb
TB
983- The new eap-aka-3gpp plugin implements the 3GPP MILENAGE algorithms
984 in software. K (optionally concatenated with OPc) may be configured as
985 binary EAP secret.
986
987- CHILD_SA rekeying was fixed in charon-tkm and was slightly changed: The
988 switch to the new outbound IPsec SA now happens via SPI on the outbound
989 policy on Linux, and in case of lost rekey collisions no outbound SA/policy
990 is temporarily installed for the redundant CHILD_SA.
991
992- The new %unique-dir value for mark* settings allocates separate unique marks
993 for each CHILD_SA direction (in/out).
994
693705c7 995
d38d1fcd
AS
996strongswan-5.5.3
997----------------
998
8622a742
TB
999- Fixed a DoS vulnerability in the gmp plugin that was caused by insufficient
1000 input validation when verifying RSA signatures. More specifically,
1001 mpz_powm_sec() has two requirements regarding the passed exponent and modulus
1002 that the plugin did not enforce, if these are not met the calculation will
1003 result in a floating point exception that crashes the whole process.
1004 This vulnerability has been registered as CVE-2017-9022.
1005
1006- Fixed a DoS vulnerability in the x509 plugin that was caused because the ASN.1
1007 parser didn't handle ASN.1 CHOICE types properly, which could result in an
1008 infinite loop when parsing X.509 extensions that use such types.
1009 This vulnerability has been registered as CVE-2017-9023.
1010
85ee4107
TB
1011- The behavior during IKEv2 CHILD_SA rekeying has been changed in order to avoid
1012 traffic loss. The responder now only installs the new inbound SA and delays
1013 installing the outbound SA until it receives the DELETE for the replaced
1014 CHILD_SA. Similarly, the inbound SA of the replaced CHILD_SA is not removed
1015 for a configurable amount of seconds (charon.delete_rekeyed_delay) after the
1016 DELETE has been processed to reduce the chance of dropping delayed packets.
1017
1018- The code base has been ported to Apple's ARM64 iOS platform, whose calling
1019 conventions for variadic and regular functions are different. This means
1020 assigning non-variadic functions to variadic function pointers does not work.
1021 To avoid this issue the enumerator_t interface has been changed and the
1022 signatures of the callback functions for enumerator_create_filter(), and the
1023 invoke_function() and find_first() methods on linked_list_t have been changed.
1024 The return type of find_first() also changed from status_t to bool.
1025
1026- Added support for fuzzing the certificate parser provided by the default
1027 plugins (x509, pem, gmp etc.) on Google's OSS-Fuzz infrastructure. Several
1028 issues found while fuzzing these plugins were fixed.
1029
1030- Two new options have been added to charon's retransmission settings:
1031 retransmit_limit and retransmit_jitter. The former adds an upper limit to the
1032 calculated retransmission timeout, the latter randomly reduces it.
1033
1034- A bug in swanctl's --load-creds command was fixed that caused unencrypted
1035 private keys to get unloaded if the command was called multiple times. The
1036 load-key VICI command now returns the key ID of the loaded key on success.
1037
1038- The credential manager now enumerates local credential sets before global
1039 ones. This means certificates supplied by the peer will now be preferred over
1040 certificates with the same identity that may be locally stored (e.g. in the
1041 certificate cache).
1042
1043- Added support for hardware offload of IPsec SAs as introduced by Linux 4.11
1044 for hardware that supports this.
1045
1046- When building the libraries monolithically and statically the plugin
1047 constructors are now hard-coded in each library so the plugin code is not
1048 removed by the linker because it thinks none of their symbols are ever
1049 referenced.
1050
d38d1fcd
AS
1051- The pki tool loads the curve25519 plugin by default.
1052
1053
4a979994
AS
1054strongswan-5.5.2
1055----------------
1056
011195f1
AS
1057- Support of Diffie-Hellman group 31 using Curve25519 for IKE as defined
1058 by RFC 8031.
1059
65797c9f
AS
1060- Support of Ed25519 digital signature algorithm for IKEv2 as defined by
1061 draft-ietf-ipsecme-eddsa. Ed25519-based public key pairs, X.509 certificates
1062 and CRLs can be generated and printed by the pki tool.
1063
af9341c2
AS
1064- The new "tpm" libtpmtss plugin allows to use persistent private RSA and ECDSA
1065 keys bound to a TPM 2.0 for both IKE and TLS authentication. Using the
1066 TPM 2.0 object handle as keyid parameter, the pki --pub tool can extract
6885375e
AS
1067 the public key from the TPM thereby replacing the aikpub2 tool. In a similar
1068 fashion pki --req can generate a PKCS#10 certificate request signed with
1069 the TPM private key.
af9341c2 1070
7ae95468
MW
1071- The pki tool gained support for generating certificates with the RFC 3779
1072 addrblock extension. The charon addrblock plugin now dynamically narrows
1073 traffic selectors based on the certificate addrblocks instead of rejecting
1074 non-matching selectors completely. This allows generic connections, where
1075 the allowed selectors are defined by the used certificates only.
1076
e16d1005 1077- In-place update of cached base and delta CRLs does not leave dozens
4a979994
AS
1078 of stale copies in cache memory.
1079
e16d1005
TB
1080- Several new features for the VICI interface and the swanctl utility: Querying
1081 specific pools, enumerating and unloading keys and shared secrets, loading
1082 keys and certificates from PKCS#11 tokens, the ability to initiate, install
1083 and uninstall connections and policies by their exact name (if multiple child
1084 sections in different connections share the same name), a command to initiate
1085 the rekeying of IKE and IPsec SAs, support for settings previously only
1086 supported by the old config files (plain pubkeys, dscp, certificate policies,
1087 IPv6 Transport Proxy Mode, NT Hash secrets, mediation extension).
1088
1089 Important: Due to issues with VICI bindings that map sub-sections to
1090 dictionaries the CHILD_SA sections returned via list-sas now have a unique
1091 name, the original name of a CHILD_SA is returned in the "name" key of its
1092 section.
1093
4a979994 1094
8aaa6de3
AS
1095strongswan-5.5.1
1096----------------
1097
1098- The newhope plugin implements the post-quantum NewHope key exchange algorithm
1099 proposed in their 2015 paper by Erdem Alkim, Léo Ducas, Thomas Pöppelmann and
1100 Peter Schwabe.
1101
e31ed9ab
AS
1102- The libstrongswan crypto factory now offers the registration of Extended
1103 Output Functions (XOFs). Currently supported XOFs are SHAKE128 and SHAKE256
1104 implemented by the sha3 plugin, ChaCHa20 implemented by the chapoly plugin
1105 and the more traditional MGF1 Mask Generation Functions based on the SHA-1,
1106 SHA-256 and SHA-512 hash algorithms implemented by the new mgf1 plugin.
1107
e6a4bd83
AS
1108- The pki tool, with help of the pkcs1 or openssl plugins, can parse private
1109 keys in any of the supported formats without having to know the exact type.
1110 So instead of having to specify rsa or ecdsa explicitly the keyword priv may
1111 be used to indicate a private key of any type. Similarly, swanctl can load
1112 any type of private key from the swanctl/private directory.
1113
6b3e408b
AS
1114- The pki tool can handle RSASSA-PKCS1v1.5-with-SHA-3 signatures using the
1115 sha3 and gmp plugins.
1116
e31ed9ab 1117- The VICI flush-certs command flushes certificates from the volatile
8aaa6de3
AS
1118 certificate cache. Optionally the type of the certificates to be
1119 flushed (e.g. type = x509_crl) can be specified.
1120
a617223e
AS
1121- Setting cache_crls = yes in strongswan.conf the vici plugin saves regular,
1122 base and delta CRLs to disk.
1123
e6a4bd83
AS
1124- IKE fragmentation is now enabled by default with the default fragment size
1125 set to 1280 bytes for both IP address families.
1126
8aaa6de3
AS
1127- libtpmtss: In the TSS2 API the function TeardownSocketTcti() was replaced by
1128 tss2_tcti_finalize().
1129
1130
6a24637d
AS
1131strongswan-5.5.0
1132----------------
1133
1134- The new libtpmtss library offers support for both TPM 1.2 and TPM 2.0
1135 Trusted Platform Modules. This allows the Attestation IMC/IMV pair to
1136 do TPM 2.0 based attestation.
1137
b977ef8e
TB
1138- The behavior during IKEv2 exchange collisions has been improved/fixed in
1139 several corner cases and support for TEMPORARY_FAILURE and CHILD_SA_NOT_FOUND
1140 notifies, as defined by RFC 7296, has been added.
8fafbffd 1141
b977ef8e
TB
1142- IPsec policy priorities can be set manually (e.g. for high-priority drop
1143 policies) and outbound policies may be restricted to a network interface.
1144
1145- The scheme for the automatically calculated default priorities has been
1146 changed and now also considers port masks, which were added with 5.4.0.
1147
1148- FWD policies are now installed in both directions in regards to the traffic
1149 selectors. Because such "outbound" FWD policies could conflict with "inbound"
1150 FWD policies of other SAs they are installed with a lower priority and don't
1151 have a reqid set, which allows kernel plugins to distinguish between the two
1152 and prefer those with a reqid.
1153
1154- For outbound IPsec SAs no replay window is configured anymore.
1155
1156- Enhanced the functionality of the swanctl --list-conns command by listing
1157 IKE_SA and CHILD_SA reauthentication and rekeying settings, and EAP/XAuth
1158 identities and EAP types.
1159
1160- DNS servers installed by the resolve plugin are now refcounted, which should
1161 fix its use with make-before-break reauthentication. Any output written to
1162 stderr/stdout by resolvconf is now logged.
1163
1164- The methods in the kernel interfaces have been changed to take structs instead
1165 of long lists of arguments. Similarly the constructors for peer_cfg_t and
1166 child_cfg_t now take structs.
8fafbffd 1167
6a24637d 1168
b5eed58a
AS
1169strongswan-5.4.0
1170----------------
1171
6fc68343
TB
1172- Support for IKEv2 redirection (RFC 5685) has been added. Plugins may
1173 implement the redirect_provider_t interface to decide if and when to redirect
1174 connecting clients. It is also possible to redirect established IKE_SAs based
1175 on different selectors via VICI/swanctl. Unless disabled in strongswan.conf
1176 the charon daemon will follow redirect requests received from servers.
1177
c171afea
TB
1178- The ike: prefix enables the explicit configuration of signature scheme
1179 constraints against IKEv2 authentication in rightauth, which allows the use
1180 of different signature schemes for trustchain verification and authentication.
1181
b4337c5b
TB
1182- The initiator of an IKEv2 make-before-break reauthentication now suspends
1183 online certificate revocation checks (OCSP, CRLs) until the new IKE_SA and all
1184 CHILD_SAs are established. This is required if the checks are done over the
1185 CHILD_SA established with the new IKE_SA. This is not possible until the
1186 initiator installs this SA and that only happens after the authentication is
1187 completed successfully. So we suspend the checks during the reauthentication
1188 and do them afterwards, if they fail the IKE_SA is closed. This change has no
1189 effect on the behavior during the authentication of the initial IKE_SA.
1190
b5eed58a
AS
1191- For the vici plugin a Vici:Session Perl CPAN module has been added to allow
1192 Perl applications to control and/or monitor the IKE daemon using the VICI
1193 interface, similar to the existing Python egg or Ruby gem.
1194
5c25780c
AS
1195- Traffic selectors with port ranges can now be configured in the Linux kernel:
1196 e.g. remote_ts = 10.1.0.0/16[tcp/20-23] local_ts = dynamic[tcp/32768-65535].
1197 The port range must map to a port mask, though since the kernel does not
1198 support arbitrary ranges.
1199
bebccf98
AS
1200- The vici plugin allows the configuration of IPv4 and IPv6 address ranges
1201 in local and remote traffic selectors. Since both the Linux kernel and
1202 iptables cannot handle arbitrary ranges, address ranges are mapped to the next
1203 larger CIDR subnet by the kernel-netlink and updown plugins, respectively.
1204
1205- Implemented IKEv1 IPv4/IPv6 address subnet and range identities that can be
1206 used as owners of shared secrets.
1207
b5eed58a 1208
33895f4b
TB
1209strongswan-5.3.5
1210----------------
1211
1212- Properly handle potential EINTR errors in sigwaitinfo(2) calls that replaced
1213 sigwait(3) calls with 5.3.4.
1214
1215- RADIUS retransmission timeouts are now configurable, courtesy of Thom Troy.
1216
1217
6590298d
AS
1218strongswan-5.3.4
1219----------------
1220
453e204a
TB
1221- Fixed an authentication bypass vulnerability in the eap-mschapv2 plugin that
1222 was caused by insufficient verification of the internal state when handling
1223 MSCHAPv2 Success messages received by the client.
1224 This vulnerability has been registered as CVE-2015-8023.
1225
6590298d
AS
1226- The sha3 plugin implements the SHA3 Keccak-F1600 hash algorithm family.
1227 Within the strongSwan framework SHA3 is currently used for BLISS signatures
1228 only because the OIDs for other signature algorithms haven't been defined
1229 yet. Also the use of SHA3 for IKEv2 has not been standardized yet.
1230
1231
63d37038
AS
1232strongswan-5.3.3
1233----------------
1234
18e0d66b
TB
1235- Added support for the ChaCha20/Poly1305 AEAD cipher specified in RFC 7539 and
1236 RFC 7634 using the chacha20poly1305 ike/esp proposal keyword. The new chapoly
1237 plugin implements the cipher, if possible SSE-accelerated on x86/x64
1238 architectures. It is usable both in IKEv2 and the strongSwan libipsec ESP
1239 backend. On Linux 4.2 or newer the kernel-netlink plugin can configure the
1240 cipher for ESP SAs.
39660798 1241
63d37038 1242- The vici interface now supports the configuration of auxiliary certification
18e0d66b
TB
1243 authority information as CRL and OCSP URIs.
1244
1245- In the bliss plugin the c_indices derivation using a SHA-512 based random
1246 oracle has been fixed, generalized and standardized by employing the MGF1 mask
b3ab7a48 1247 generation function with SHA-512. As a consequence BLISS signatures using the
18e0d66b
TB
1248 improved oracle are not compatible with the earlier implementation.
1249
1250- Support for auto=route with right=%any for transport mode connections has
1251 been added (the ikev2/trap-any scenario provides examples).
1252
1253- The starter daemon does not flush IPsec policies and SAs anymore when it is
1254 stopped. Already existing duplicate policies are now overwritten by the IKE
1255 daemon when it installs its policies.
1256
1257- Init limits (like charon.init_limit_half_open) can now optionally be enforced
1258 when initiating SAs via VICI. For this, IKE_SAs initiated by the daemon are
1259 now also counted as half-open SAs, which, as a side-effect, fixes the status
1260 output while connecting (e.g. in ipsec status).
1261
1262- Symmetric configuration of EAP methods in left|rightauth is now possible when
1263 mutual EAP-only authentication is used (previously, the client had to
1264 configure rightauth=eap or rightauth=any, which prevented it from using this
1265 same config as responder).
1266
1267- The initiator flag in the IKEv2 header is compared again (wasn't the case
1268 since 5.0.0) and packets that have the flag set incorrectly are again ignored.
1269
a215008c 1270- Implemented a demo Hardcopy Device IMC/IMV pair based on the "Hardcopy
453e204a 1271 Device Health Assessment Trusted Network Connect Binding" (HCD-TNC)
a215008c
AS
1272 document drafted by the IEEE Printer Working Group (PWG).
1273
1274- Fixed IF-M segmentation which failed in the presence of multiple small
1275 attributes in front of a huge attribute to be segmented.
1276
39660798 1277
2b19e517
TB
1278strongswan-5.3.2
1279----------------
1280
1281- Fixed a vulnerability that allowed rogue servers with a valid certificate
1282 accepted by the client to trick it into disclosing its username and even
1283 password (if the client accepts EAP-GTC). This was caused because constraints
1284 against the responder's authentication were enforced too late.
1285 This vulnerability has been registered as CVE-2015-4171.
1286
1287
eb423ebb
AS
1288strongswan-5.3.1
1289----------------
1290
099260d8
TB
1291- Fixed a denial-of-service and potential remote code execution vulnerability
1292 triggered by IKEv1/IKEv2 messages that contain payloads for the respective
1293 other IKE version. Such payload are treated specially since 5.2.2 but because
1294 they were still identified by their original payload type they were used as
1295 such in some places causing invalid function pointer dereferences.
1296 The vulnerability has been registered as CVE-2015-3991.
1297
e8ba1d47
MW
1298- The new aesni plugin provides CBC, CTR, XCBC, CMAC, CCM and GCM crypto
1299 primitives for AES-128/192/256. The plugin requires AES-NI and PCLMULQDQ
1300 instructions and works on both x86 and x64 architectures. It provides
1301 superior crypto performance in userland without any external libraries.
1302
1303
c6595222
AS
1304strongswan-5.3.0
1305----------------
1306
4a00f912
MW
1307- Added support for IKEv2 make-before-break reauthentication. By using a global
1308 CHILD_SA reqid allocation mechanism, charon supports overlapping CHILD_SAs.
1309 This allows the use of make-before-break instead of the previously supported
1310 break-before-make reauthentication, avoiding connectivity gaps during that
1311 procedure. As the new mechanism may fail with peers not supporting it (such
1312 as any previous strongSwan release) it must be explicitly enabled using
1313 the charon.make_before_break strongswan.conf option.
1314
3f1ef3a6
TB
1315- Support for "Signature Authentication in IKEv2" (RFC 7427) has been added.
1316 This allows the use of stronger hash algorithms for public key authentication.
1317 By default, signature schemes are chosen based on the strength of the
1318 signature key, but specific hash algorithms may be configured in leftauth.
1319
1320- Key types and hash algorithms specified in rightauth are now also checked
1321 against IKEv2 signature schemes. If such constraints are used for certificate
1322 chain validation in existing configurations, in particular with peers that
1323 don't support RFC 7427, it may be necessary to disable this feature with the
1324 charon.signature_authentication_constraints setting, because the signature
1325 scheme used in classic IKEv2 public key authentication may not be strong
1326 enough.
1327
1e1e88e6
MW
1328- The new connmark plugin allows a host to bind conntrack flows to a specific
1329 CHILD_SA by applying and restoring the SA mark to conntrack entries. This
1330 allows a peer to handle multiple transport mode connections coming over the
1331 same NAT device for client-initiated flows. A common use case is to protect
1332 L2TP/IPsec, as supported by some systems.
1333
dc88d179
MW
1334- The forecast plugin can forward broadcast and multicast messages between
1335 connected clients and a LAN. For CHILD_SA using unique marks, it sets up
1336 the required Netfilter rules and uses a multicast/broadcast listener that
1337 forwards such messages to all connected clients. This plugin is designed for
1338 Windows 7 IKEv2 clients, which announces its services over the tunnel if the
1339 negotiated IPsec policy allows it.
1340
2185c29b
MW
1341- For the vici plugin a Python Egg has been added to allow Python applications
1342 to control or monitor the IKE daemon using the VICI interface, similar to the
1343 existing ruby gem. The Python library has been contributed by Björn Schuberg.
1344
f05a578b
MW
1345- EAP server methods now can fulfill public key constraints, such as rightcert
1346 or rightca. Additionally, public key and signature constraints can be
1347 specified for EAP methods in the rightauth keyword. Currently the EAP-TLS and
1348 EAP-TTLS methods provide verification details to constraints checking.
1349
27bd0fed
AS
1350- Upgrade of the BLISS post-quantum signature algorithm to the improved BLISS-B
1351 variant. Can be used in conjunction with the SHA256, SHA384 and SHA512 hash
1352 algorithms with SHA512 being the default.
1353
e0359350
AS
1354- The IF-IMV 1.4 interface now makes the IP address of the TNC access requestor
1355 as seen by the TNC server available to all IMVs. This information can be
1356 forwarded to policy enforcement points (e.g. firewalls or routers).
1357
7b4a96b2
AS
1358- The new mutual tnccs-20 plugin parameter activates mutual TNC measurements
1359 in PB-TNC half-duplex mode between two endpoints over either a PT-EAP or
1360 PT-TLS transport medium.
1361
4a00f912 1362
045501d5
MW
1363strongswan-5.2.2
1364----------------
1365
919449a3
TB
1366- Fixed a denial-of-service vulnerability triggered by an IKEv2 Key Exchange
1367 payload that contains the Diffie-Hellman group 1025. This identifier was
1368 used internally for DH groups with custom generator and prime. Because
1369 these arguments are missing when creating DH objects based on the KE payload
1370 an invalid pointer dereference occurred. This allowed an attacker to crash
1371 the IKE daemon with a single IKE_SA_INIT message containing such a KE
1372 payload. The vulnerability has been registered as CVE-2014-9221.
1373
045501d5
MW
1374- The left/rightid options in ipsec.conf, or any other identity in strongSwan,
1375 now accept prefixes to enforce an explicit type, such as email: or fqdn:.
1376 Note that no conversion is done for the remaining string, refer to
1377 ipsec.conf(5) for details.
1378
30a90ccf 1379- The post-quantum Bimodal Lattice Signature Scheme (BLISS) can be used as
32d19652
AS
1380 an IKEv2 public key authentication method. The pki tool offers full support
1381 for the generation of BLISS key pairs and certificates.
1382
30a90ccf
TB
1383- Fixed mapping of integrity algorithms negotiated for AH via IKEv1. This could
1384 cause interoperability issues when connecting to older versions of charon.
1385
045501d5 1386
dcdcae01
MW
1387strongswan-5.2.1
1388----------------
1389
1390- The new charon-systemd IKE daemon implements an IKE daemon tailored for use
1391 with systemd. It avoids the dependency on ipsec starter and uses swanctl
1392 as configuration backend, building a simple and lightweight solution. It
1393 supports native systemd journal logging.
1394
55758bec
TB
1395- Support for IKEv2 fragmentation as per RFC 7383 has been added. Like IKEv1
1396 fragmentation it can be enabled by setting fragmentation=yes in ipsec.conf.
1397
e9a93cb7
AS
1398- Support of the TCG TNC IF-M Attribute Segmentation specification proposal.
1399 All attributes can be segmented. Additionally TCG/SWID Tag, TCG/SWID Tag ID
1400 and IETF/Installed Packages attributes can be processed incrementally on a
1401 per segment basis.
1402
9180c921
MW
1403- The new ext-auth plugin calls an external script to implement custom IKE_SA
1404 authorization logic, courtesy of Vyronas Tsingaras.
1405
7431ad0d
MW
1406- For the vici plugin a ruby gem has been added to allow ruby applications
1407 to control or monitor the IKE daemon. The vici documentation has been updated
1408 to include a description of the available operations and some simple examples
1409 using both the libvici C interface and the ruby gem.
1410
dcdcae01 1411
37cb91d7
AS
1412strongswan-5.2.0
1413----------------
1414
4c5e52f5
MW
1415- strongSwan has been ported to the Windows platform. Using a MinGW toolchain,
1416 many parts of the strongSwan codebase run natively on Windows 7 / 2008 R2
1417 and newer releases. charon-svc implements a Windows IKE service based on
1418 libcharon, the kernel-iph and kernel-wfp plugins act as networking and IPsec
1419 backend on the Windows platform. socket-win provides a native IKE socket
1420 implementation, while winhttp fetches CRL and OCSP information using the
1421 WinHTTP API.
1422
4787523c
MW
1423- The new vici plugin provides a Versatile IKE Configuration Interface for
1424 charon. Using the stable IPC interface, external applications can configure,
1425 control and monitor the IKE daemon. Instead of scripting the ipsec tool
1426 and generating ipsec.conf, third party applications can use the new interface
1427 for more control and better reliability.
1428
b30c09ea
MW
1429- Built upon the libvici client library, swanctl implements the first user of
1430 the VICI interface. Together with a swanctl.conf configuration file,
1431 connections can be defined, loaded and managed. swanctl provides a portable,
1432 complete IKE configuration and control interface for the command line.
73303700 1433 The first six swanctl example scenarios have been added.
b30c09ea 1434
6048d773
AS
1435- The SWID IMV implements a JSON-based REST API which allows the exchange
1436 of SWID tags and Software IDs with the strongTNC policy manager.
1437
37cb91d7 1438- The SWID IMC can extract all installed packages from the dpkg (Debian,
3d2b36b8
TB
1439 Ubuntu, Linux Mint etc.), rpm (Fedora, RedHat, OpenSUSE, etc.), or
1440 pacman (Arch Linux, Manjaro, etc.) package managers, respectively, using the
1441 swidGenerator (https://github.com/strongswan/swidGenerator) which generates
1442 SWID tags according to the new ISO/IEC 19770-2:2014 standard.
37cb91d7
AS
1443
1444- All IMVs now share the access requestor ID, device ID and product info
1445 of an access requestor via a common imv_session object.
1446
9b9d5223
AS
1447- The Attestation IMC/IMV pair supports the IMA-NG measurement format
1448 introduced with the Linux 3.13 kernel.
1449
41a4d5a4
AS
1450- The aikgen tool generates an Attestation Identity Key bound to a TPM.
1451
03b5def0 1452- Implemented the PT-EAP transport protocol (RFC 7171) for Trusted Network
6048d773 1453 Connect.
03b5def0 1454
52d77f32
MW
1455- The ipsec.conf replay_window option defines connection specific IPsec replay
1456 windows. Original patch courtesy of Zheng Zhong and Christophe Gouault from
1457 6Wind.
1458
37cb91d7 1459
8101e6aa
MW
1460strongswan-5.1.3
1461----------------
1462
e59ce07b
TB
1463- Fixed an authentication bypass vulnerability triggered by rekeying an
1464 unestablished IKEv2 SA while it gets actively initiated. This allowed an
1465 attacker to trick a peer's IKE_SA state to established, without the need to
1466 provide any valid authentication credentials. The vulnerability has been
1467 registered as CVE-2014-2338.
1468
8101e6aa
MW
1469- The acert plugin evaluates X.509 Attribute Certificates. Group membership
1470 information encoded as strings can be used to fulfill authorization checks
1471 defined with the rightgroups option. Attribute Certificates can be loaded
1472 locally or get exchanged in IKEv2 certificate payloads.
1473
1474- The pki command gained support to generate X.509 Attribute Certificates
1475 using the --acert subcommand, while the --print command supports the ac type.
1476 The openac utility has been removed in favor of the new pki functionality.
1477
7dc7fdea
MW
1478- The libtls TLS 1.2 implementation as used by EAP-(T)TLS and other protocols
1479 has been extended by AEAD mode support, currently limited to AES-GCM.
1480
8101e6aa 1481
acc25f29
AS
1482strongswan-5.1.2
1483----------------
1484
c2d5add6
TB
1485- A new default configuration file layout is introduced. The new default
1486 strongswan.conf file mainly includes config snippets from the strongswan.d
1487 and strongswan.d/charon directories (the latter containing snippets for all
1488 plugins). The snippets, with commented defaults, are automatically
1489 generated and installed, if they don't exist yet. They are also installed
1490 in $prefix/share/strongswan/templates so existing files can be compared to
1491 the current defaults.
1492
1493- As an alternative to the non-extensible charon.load setting, the plugins
1494 to load in charon (and optionally other applications) can now be determined
1495 via the charon.plugins.<name>.load setting for each plugin (enabled in the
1496 new default strongswan.conf file via the charon.load_modular option).
1497 The load setting optionally takes a numeric priority value that allows
1498 reordering the plugins (otherwise the default plugin order is preserved).
1499
1500- All strongswan.conf settings that were formerly defined in library specific
1501 "global" sections are now application specific (e.g. settings for plugins in
1502 libstrongswan.plugins can now be set only for charon in charon.plugins).
1503 The old options are still supported, which now allows to define defaults for
1504 all applications in the libstrongswan section.
1505
acc25f29
AS
1506- The ntru libstrongswan plugin supports NTRUEncrypt as a post-quantum
1507 computer IKE key exchange mechanism. The implementation is based on the
1508 ntru-crypto library from the NTRUOpenSourceProject. The supported security
1509 strengths are ntru112, ntru128, ntru192, and ntru256. Since the private DH
1510 group IDs 1030..1033 have been assigned, the strongSwan Vendor ID must be
1511 sent (charon.send_vendor_id = yes) in order to use NTRU.
1512
800b361e
AS
1513- Defined a TPMRA remote attestation workitem and added support for it to the
1514 Attestation IMV.
1515
c2d5add6
TB
1516- Compatibility issues between IPComp (compress=yes) and leftfirewall=yes as
1517 well as multiple subnets in left|rightsubnet have been fixed.
1518
572582f5
MW
1519- When enabling its "session" strongswan.conf option, the xauth-pam plugin opens
1520 and closes a PAM session for each established IKE_SA. Patch courtesy of
1521 Andrea Bonomi.
acc25f29 1522
0cec570a
MW
1523- The strongSwan unit testing framework has been rewritten without the "check"
1524 dependency for improved flexibility and portability. It now properly supports
1525 multi-threaded and memory leak testing and brings a bunch of new test cases.
1526
1527
2b32884d
AS
1528strongswan-5.1.1
1529----------------
1530
7b8fbd74
AS
1531- Fixed a denial-of-service vulnerability and potential authorization bypass
1532 triggered by a crafted ID_DER_ASN1_DN ID payload. The cause is an insufficient
1533 length check when comparing such identities. The vulnerability has been
1534 registered as CVE-2013-6075.
1535
1536- Fixed a denial-of-service vulnerability triggered by a crafted IKEv1
1537 fragmentation payload. The cause is a NULL pointer dereference. The
1538 vulnerability has been registered as CVE-2013-6076.
1539
2b32884d 1540- The lean stand-alone pt-tls-client can set up a RFC 6876 PT-TLS session
1c1ba803
TB
1541 with a strongSwan policy enforcement point which uses the tnc-pdp charon
1542 plugin.
2b32884d 1543
fa2f6aa1
AS
1544- The new TCG TNC SWID IMC/IMV pair supports targeted SWID requests for either
1545 full SWID Tag or concise SWID Tag ID inventories.
1546
38fb8e4e
MW
1547- The XAuth backend in eap-radius now supports multiple XAuth exchanges for
1548 different credential types and display messages. All user input gets
1549 concatenated and verified with a single User-Password RADIUS attribute on
1550 the AAA. With an AAA supporting it, one for example can implement
1551 Password+Token authentication with proper dialogs on iOS and OS X clients.
1552
1553- charon supports IKEv1 Mode Config exchange in push mode. The ipsec.conf
1554 modeconfig=push option enables it for both client and server, the same way
1555 as pluto used it.
1556
390d2b50
MW
1557- Using the "ah" ipsec.conf keyword on both IKEv1 and IKEv2 connections,
1558 charon can negotiate and install Security Associations integrity-protected by
1559 the Authentication Header protocol. Supported are plain AH(+IPComp) SAs only,
1560 but not the deprecated RFC2401 style ESP+AH bundles.
1561
1c1ba803
TB
1562- The generation of initialization vectors for IKE and ESP (when using libipsec)
1563 is now modularized and IVs for e.g. AES-GCM are now correctly allocated
1564 sequentially, while other algorithms like AES-CBC still use random IVs.
1565
38fb8e4e
MW
1566- The left and right options in ipsec.conf can take multiple address ranges
1567 and subnets. This allows connection matching against a larger set of
1568 addresses, for example to use a different connection for clients connecting
1569 from a internal network.
1570
34dff30c
AS
1571- For all those who have a queasy feeling about the NIST elliptic curve set,
1572 the Brainpool curves introduced for use with IKE by RFC 6932 might be a
1573 more trustworthy alternative.
1574
390d2b50
MW
1575- The kernel-libipsec userland IPsec backend now supports usage statistics,
1576 volume based rekeying and accepts ESPv3 style TFC padded packets.
1577
1c1ba803
TB
1578- With two new strongswan.conf options fwmarks can be used to implement
1579 host-to-host tunnels with kernel-libipsec.
1580
38fb8e4e
MW
1581- load-tester supports transport mode connections and more complex traffic
1582 selectors, including such using unique ports for each tunnel.
2b32884d 1583
1c1ba803
TB
1584- The new dnscert plugin provides support for authentication via CERT RRs that
1585 are protected via DNSSEC. The plugin was created by Ruslan N. Marchenko.
1586
1587- The eap-radius plugin supports forwarding of several Cisco Unity specific
1588 RADIUS attributes in corresponding configuration payloads.
1589
1590- Database transactions are now abstracted and implemented by the two backends.
1591 If you use MySQL make sure all tables use the InnoDB engine.
1592
390d2b50
MW
1593- libstrongswan now can provide an experimental custom implementation of the
1594 printf family functions based on klibc if neither Vstr nor glibc style printf
1595 hooks are available. This can avoid the Vstr dependency on some systems at
1596 the cost of slower and less complete printf functions.
1597
fa2f6aa1 1598
40b0a15c
MW
1599strongswan-5.1.0
1600----------------
1601
3a938a6f
TB
1602- Fixed a denial-of-service vulnerability triggered by specific XAuth usernames
1603 and EAP identities (since 5.0.3), and PEM files (since 4.1.11). The crash
1604 was caused by insufficient error handling in the is_asn1() function.
1605 The vulnerability has been registered as CVE-2013-5018.
1606
40b0a15c
MW
1607- The new charon-cmd command line IKE client can establish road warrior
1608 connections using IKEv1 or IKEv2 with different authentication profiles.
1609 It does not depend on any configuration files and can be configured using a
1610 few simple command line options.
1611
1612- The kernel-pfroute networking backend has been greatly improved. It now
78e6f69e 1613 can install virtual IPs on TUN devices on OS X and FreeBSD, allowing these
40b0a15c
MW
1614 systems to act as a client in common road warrior scenarios.
1615
78e6f69e
TB
1616- The new kernel-libipsec plugin uses TUN devices and libipsec to provide IPsec
1617 processing in userland on Linux, FreeBSD and Mac OS X.
1618
68957d18
MW
1619- The eap-radius plugin can now serve as an XAuth backend called xauth-radius,
1620 directly verifying XAuth credentials using RADIUS User-Name/User-Password
1621 attributes. This is more efficient than the existing xauth-eap+eap-radius
1622 combination, and allows RADIUS servers without EAP support to act as AAA
1623 backend for IKEv1.
1624
78e6f69e 1625- The new osx-attr plugin installs configuration attributes (currently DNS
2334ae56
MW
1626 servers) via SystemConfiguration on Mac OS X. The keychain plugin provides
1627 certificates from the OS X keychain service.
78e6f69e
TB
1628
1629- The sshkey plugin parses SSH public keys, which, together with the --agent
1630 option for charon-cmd, allows the use of ssh-agent for authentication.
1631 To configure SSH keys in ipsec.conf the left|rightrsasigkey options are
1632 replaced with left|rightsigkey, which now take public keys in one of three
1633 formats: SSH (RFC 4253, ssh: prefix), DNSKEY (RFC 3110, dns: prefix), and
1634 PKCS#1 (the default, no prefix).
1635
1636- Extraction of certificates and private keys from PKCS#12 files is now provided
1637 by the new pkcs12 plugin or the openssl plugin. charon-cmd (--p12) as well
1638 as charon (via P12 token in ipsec.secrets) can make use of this.
1639
40b0a15c
MW
1640- IKEv2 can now negotiate transport mode and IPComp in NAT situations.
1641
3a938a6f 1642- IKEv2 exchange initiators now properly close an established IKE or CHILD_SA
40b0a15c
MW
1643 on error conditions using an additional exchange, keeping state in sync
1644 between peers.
1645
226f34e0 1646- Using a SQL database interface a Trusted Network Connect (TNC) Policy Manager
78e6f69e
TB
1647 can generate specific measurement workitems for an arbitrary number of
1648 Integrity Measurement Verifiers (IMVs) based on the history of the VPN user
1649 and/or device.
1650
1651- Several core classes in libstrongswan are now tested with unit tests. These
1652 can be enabled with --enable-unit-tests and run with 'make check'. Coverage
1653 reports can be generated with --enable-coverage and 'make coverage' (this
1654 disables any optimization, so it should not be enabled when building
1655 production releases).
1656
56b753ca
MW
1657- The leak-detective developer tool has been greatly improved. It works much
1658 faster/stabler with multiple threads, does not use deprecated malloc hooks
1659 anymore and has been ported to OS X.
1660
78e6f69e
TB
1661- chunk_hash() is now based on SipHash-2-4 with a random key. This provides
1662 better distribution and prevents hash flooding attacks when used with
1663 hashtables.
1664
1665- All default plugins implement the get_features() method to define features
1666 and their dependencies. The plugin loader has been improved, so that plugins
1667 in a custom load statement can be ordered freely or to express preferences
1668 without being affected by dependencies between plugin features.
1669
c3b8335c
MW
1670- A centralized thread can take care for watching multiple file descriptors
1671 concurrently. This removes the need for a dedicated listener threads in
1672 various plugins. The number of "reserved" threads for such tasks has been
1673 reduced to about five, depending on the plugin configuration.
1674
1675- Plugins that can be controlled by a UNIX socket IPC mechanism gained network
1676 transparency. Third party applications querying these plugins now can use
1677 TCP connections from a different host.
1678
78e6f69e 1679- libipsec now supports AES-GCM.
226f34e0 1680
40b0a15c 1681
2e12fc4b
AS
1682strongswan-5.0.4
1683----------------
1684
1685- Fixed a security vulnerability in the openssl plugin which was reported by
1686 Kevin Wojtysiak. The vulnerability has been registered as CVE-2013-2944.
1687 Before the fix, if the openssl plugin's ECDSA signature verification was used,
1688 due to a misinterpretation of the error code returned by the OpenSSL
1689 ECDSA_verify() function, an empty or zeroed signature was accepted as a
1690 legitimate one.
1691
1692- The handling of a couple of other non-security relevant openssl return codes
1693 was fixed as well.
1694
1695- The tnc_ifmap plugin now publishes virtual IPv4 and IPv6 addresses via its
1696 TCG TNC IF-MAP 2.1 interface.
1697
1698- The charon.initiator_only option causes charon to ignore IKE initiation
1699 requests.
1700
bec5bf02
AS
1701- The openssl plugin can now use the openssl-fips library.
1702
2e12fc4b 1703
d69eb037
TB
1704strongswan-5.0.3
1705----------------
1706
1707- The new ipseckey plugin enables authentication based on trustworthy public
1708 keys stored as IPSECKEY resource records in the DNS and protected by DNSSEC.
1709 To do so it uses a DNSSEC enabled resolver, like the one provided by the new
1710 unbound plugin, which is based on libldns and libunbound. Both plugins were
1711 created by Reto Guadagnini.
1712
1fc609fe
AS
1713- Implemented the TCG TNC IF-IMV 1.4 draft making access requestor identities
1714 available to an IMV. The OS IMV stores the AR identity together with the
1715 device ID in the attest database.
1716
1717- The openssl plugin now uses the AES-NI accelerated version of AES-GCM
1718 if the hardware supports it.
7a93844f 1719
96776d6f
MW
1720- The eap-radius plugin can now assign virtual IPs to IKE clients using the
1721 Framed-IP-Address attribute by using the "%radius" named pool in the
1722 rightsourceip ipsec.conf option. Cisco Banner attributes are forwarded to
1723 Unity-capable IKEv1 clients during mode config. charon now sends Interim
1724 Accounting updates if requested by the RADIUS server, reports
1725 sent/received packets in Accounting messages, and adds a Terminate-Cause
1726 to Accounting-Stops.
1727
1728- The recently introduced "ipsec listcounters" command can report connection
1729 specific counters by passing a connection name, and global or connection
1730 counters can be reset by the "ipsec resetcounters" command.
1731
1732- The strongSwan libpttls library provides an experimental implementation of
1733 PT-TLS (RFC 6876), a Posture Transport Protocol over TLS.
1734
1735- The charon systime-fix plugin can disable certificate lifetime checks on
1736 embedded systems if the system time is obviously out of sync after bootup.
1737 Certificates lifetimes get checked once the system time gets sane, closing
1738 or reauthenticating connections using expired certificates.
1739
1740- The "ikedscp" ipsec.conf option can set DiffServ code points on outgoing
1741 IKE packets.
7a93844f 1742
e34666a4
TB
1743- The new xauth-noauth plugin allows to use basic RSA or PSK authentication with
1744 clients that cannot be configured without XAuth authentication. The plugin
1745 simply concludes the XAuth exchange successfully without actually performing
1746 any authentication. Therefore, to use this backend it has to be selected
1747 explicitly with rightauth2=xauth-noauth.
1748
db50a35a
RB
1749- The new charon-tkm IKEv2 daemon delegates security critical operations to a
1750 separate process. This has the benefit that the network facing daemon has no
1751 knowledge of keying material used to protect child SAs. Thus subverting
1752 charon-tkm does not result in the compromise of cryptographic keys.
1753 The extracted functionality has been implemented from scratch in a minimal TCB
1754 (trusted computing base) in the Ada programming language. Further information
e4a3ef2e 1755 can be found at https://www.codelabs.ch/tkm/.
db50a35a 1756
c2a5e7bc
AS
1757strongswan-5.0.2
1758----------------
1759
1760- Implemented all IETF Standard PA-TNC attributes and an OS IMC/IMV
1761 pair using them to transfer operating system information.
1762
a19d5913
MW
1763- The new "ipsec listcounters" command prints a list of global counter values
1764 about received and sent IKE messages and rekeyings.
1765
343e9989
MW
1766- A new lookip plugin can perform fast lookup of tunnel information using a
1767 clients virtual IP and can send notifications about established or deleted
1768 tunnels. The "ipsec lookip" command can be used to query such information
1769 or receive notifications.
1770
ecdd5aed
MW
1771- The new error-notify plugin catches some common error conditions and allows
1772 an external application to receive notifications for them over a UNIX socket.
1773
6910e5c7
MW
1774- IKE proposals can now use a PRF algorithm different to that defined for
1775 integrity protection. If an algorithm with a "prf" prefix is defined
1776 explicitly (such as prfsha1 or prfsha256), no implicit PRF algorithm based on
1777 the integrity algorithm is added to the proposal.
c2a5e7bc 1778
8fc7bbc6
MW
1779- The pkcs11 plugin can now load leftcert certificates from a smartcard for a
1780 specific ipsec.conf conn section and cacert CA certificates for a specific ca
1781 section.
1782
78b2a2b1
MW
1783- The load-tester plugin gained additional options for certificate generation
1784 and can load keys and multiple CA certificates from external files. It can
1785 install a dedicated outer IP address for each tunnel and tunnel initiation
1786 batches can be triggered and monitored externally using the
1787 "ipsec load-tester" tool.
1788
cc0cc3b5
MW
1789- PKCS#7 container parsing has been modularized, and the openssl plugin
1790 gained an alternative implementation to decrypt and verify such files.
1791 In contrast to our own DER parser, OpenSSL can handle BER files, which is
1792 required for interoperability of our scepclient with EJBCA.
1793
f31b4180
TB
1794- Support for the proprietary IKEv1 fragmentation extension has been added.
1795 Fragments are always handled on receipt but only sent if supported by the peer
1796 and if enabled with the new fragmentation ipsec.conf option.
1797
0e0870ae
MW
1798- IKEv1 in charon can now parse certificates received in PKCS#7 containers and
1799 supports NAT traversal as used by Windows clients. Patches courtesy of
1800 Volker Rümelin.
1801
2f0441a3
MW
1802- The new rdrand plugin provides a high quality / high performance random
1803 source using the Intel rdrand instruction found on Ivy Bridge processors.
1804
73791223
TB
1805- The integration test environment was updated and now uses KVM and reproducible
1806 guest images based on Debian.
1807
1fc609fe 1808
ecfd714c
AS
1809strongswan-5.0.1
1810----------------
1811
6f93927b
AS
1812- Introduced the sending of the standard IETF Assessment Result
1813 PA-TNC attribute by all strongSwan Integrity Measurement Verifiers.
1814
ecfd714c
AS
1815- Extended PTS Attestation IMC/IMV pair to provide full evidence of
1816 the Linux IMA measurement process. All pertinent file information
6f93927b 1817 of a Linux OS can be collected and stored in an SQL database.
ecfd714c
AS
1818
1819- The PA-TNC and PB-TNC protocols can now process huge data payloads
1820 >64 kB by distributing PA-TNC attributes over multiple PA-TNC messages
1821 and these messages over several PB-TNC batches. As long as no
b3ab7a48 1822 consolidated recommendation from all IMVs can be obtained, the TNC
ecfd714c
AS
1823 server requests more client data by sending an empty SDATA batch.
1824
804d702b
MW
1825- The rightgroups2 ipsec.conf option can require group membership during
1826 a second authentication round, for example during XAuth authentication
1827 against a RADIUS server.
1828
3423b3a8
MW
1829- The xauth-pam backend can authenticate IKEv1 XAuth and Hybrid authenticated
1830 clients against any PAM service. The IKEv2 eap-gtc plugin does not use
1831 PAM directly anymore, but can use any XAuth backend to verify credentials,
1832 including xauth-pam.
1833
cc48f360
MW
1834- The new unity plugin brings support for some parts of the IKEv1 Cisco Unity
1835 Extension. As client, charon narrows traffic selectors to the received
1836 Split-Include attributes and automatically installs IPsec bypass policies
1837 for received Local-LAN attributes. As server, charon sends Split-Include
1838 attributes for leftsubnet definitions containing multiple subnets to Unity-
1839 aware clients.
1840
cbe244a5
TB
1841- An EAP-Nak payload is returned by clients if the gateway requests an EAP
1842 method that the client does not support. Clients can also request a specific
1843 EAP method by configuring that method with leftauth.
1844
1845- The eap-dynamic plugin handles EAP-Nak payloads returned by clients and uses
1846 these to select a different EAP method supported/requested by the client.
1847 The plugin initially requests the first registered method or the first method
1848 configured with charon.plugins.eap-dynamic.preferred.
1849
e76f3d0d
MW
1850- The new left/rightdns options specify connection specific DNS servers to
1851 request/respond in IKEv2 configuration payloads or IKEv2 mode config. leftdns
1852 can be any (comma separated) combination of %config4 and %config6 to request
1853 multiple servers, both for IPv4 and IPv6. rightdns takes a list of DNS server
1854 IP addresses to return.
1855
69e056a2
MW
1856- The left/rightsourceip options now accept multiple addresses or pools.
1857 leftsourceip can be any (comma separated) combination of %config4, %config6
1858 or fixed IP addresses to request. rightsourceip accepts multiple explicitly
1859 specified or referenced named pools.
1860
1861- Multiple connections can now share a single address pool when they use the
1862 same definition in one of the rightsourceip pools.
1863
4a025539
TB
1864- The options charon.interfaces_ignore and charon.interfaces_use allow one to
1865 configure the network interfaces used by the daemon.
1866
1867- The kernel-netlink plugin supports the charon.install_virtual_ip_on option,
1868 which specifies the interface on which virtual IP addresses will be installed.
1869 If it is not specified the current behavior of using the outbound interface
1870 is preserved.
1871
1872- The kernel-netlink plugin tries to keep the current source address when
1873 looking for valid routes to reach other hosts.
1874
804d702b
MW
1875- The autotools build has been migrated to use a config.h header. strongSwan
1876 development headers will get installed during "make install" if
1877 --with-dev-headers has been passed to ./configure.
1878
1879- All crypto primitives gained return values for most operations, allowing
1880 crypto backends to fail, for example when using hardware accelerators.
ecfd714c 1881
1fc609fe 1882
d55c2404
TB
1883strongswan-5.0.0
1884----------------
1885
794cdbc5
MW
1886- The charon IKE daemon gained experimental support for the IKEv1 protocol.
1887 Pluto has been removed from the 5.x series, and unless strongSwan is
1888 configured with --disable-ikev1 or --disable-ikev2, charon handles both
1889 keying protocols. The feature-set of IKEv1 in charon is almost on par with
1890 pluto, but currently does not support AH or bundled AH+ESP SAs. Beside
1891 RSA/ECDSA, PSK and XAuth, charon also supports the Hybrid authentication
df18934d 1892 mode.
794cdbc5 1893
d55c2404
TB
1894- Charon's bus_t has been refactored so that loggers and other listeners are
1895 now handled separately. The single lock was previously cause for deadlocks
1896 if extensive listeners, such as the one provided by the updown plugin, wanted
1897 to acquire locks that were held by other threads which in turn tried to log
1898 messages, and thus were waiting to acquire the same lock currently held by
1899 the thread calling the listener.
1900 The implemented changes also allow the use of a read/write-lock for the
1901 loggers which increases performance if multiple loggers are registered.
1902 Besides several interface changes this last bit also changes the semantics
1903 for loggers as these may now be called by multiple threads at the same time.
1904
ed7186cb
TB
1905- Source routes are reinstalled if interfaces are reactivated or IP addresses
1906 reappear.
1907
f97c269e
TB
1908- The thread pool (processor_t) now has more control over the lifecycle of
1909 a job (see job.h for details). In particular, it now controls the destruction
1910 of jobs after execution and the cancellation of jobs during shutdown. Due to
1911 these changes the requeueing feature, previously available to callback_job_t
1912 only, is now available to all jobs (in addition to a new rescheduling
1913 feature).
1914
5a6e5e0d
MW
1915- In addition to trustchain key strength definitions for different public key
1916 systems, the rightauth option now takes a list of signature hash algorithms
1917 considered save for trustchain validation. For example, the setting
1918 rightauth=rsa-2048-ecdsa-256-sha256-sha384-sha512 requires a trustchain
1919 that uses at least RSA-2048 or ECDSA-256 keys and certificate signatures
1920 using SHA-256 or better.
1921
d55c2404 1922
93d9a02e
TB
1923strongswan-4.6.4
1924----------------
1925
1926- Fixed a security vulnerability in the gmp plugin. If this plugin was used
1927 for RSA signature verification an empty or zeroed signature was handled as
1928 a legitimate one.
1929
1930- Fixed several issues with reauthentication and address updates.
1931
1932
c224f765
AS
1933strongswan-4.6.3
1934----------------
1935
1936- The tnc-pdp plugin implements a RADIUS server interface allowing
1937 a strongSwan TNC server to act as a Policy Decision Point.
1938
4bc7577d
MW
1939- The eap-radius authentication backend enforces Session-Timeout attributes
1940 using RFC4478 repeated authentication and acts upon RADIUS Dynamic
1941 Authorization extensions, RFC 5176. Currently supported are disconnect
1942 requests and CoA messages containing a Session-Timeout.
1943
1944- The eap-radius plugin can forward arbitrary RADIUS attributes from and to
1945 clients using custom IKEv2 notify payloads. The new radattr plugin reads
1946 attributes to include from files and prints received attributes to the
1947 console.
c224f765
AS
1948
1949- Added support for untruncated MD5 and SHA1 HMACs in ESP as used in
1950 RFC 4595.
1951
d7590217
TB
1952- The cmac plugin implements the AES-CMAC-96 and AES-CMAC-PRF-128 algorithms
1953 as defined in RFC 4494 and RFC 4615, respectively.
1954
4e2e77d5 1955- The resolve plugin automatically installs nameservers via resolvconf(8),
a281494a 1956 if it is installed, instead of modifying /etc/resolv.conf directly.
c224f765 1957
5f1931ad
AS
1958- The IKEv2 charon daemon supports now raw RSA public keys in RFC 3110
1959 DNSKEY and PKCS#1 file format.
1960
1961
60e99b37
AS
1962strongswan-4.6.2
1963----------------
1964
1965- Upgraded the TCG IF-IMC and IF-IMV C API to the upcoming version 1.3
1966 which supports IF-TNCCS 2.0 long message types, the exclusive flags
1967 and multiple IMC/IMV IDs. Both the TNC Client and Server as well as
1968 the "Test", "Scanner", and "Attestation" IMC/IMV pairs were updated.
1969
1970- Fully implemented the "TCG Attestation PTS Protocol: Binding to IF-M"
1971 standard (TLV-based messages only). TPM-based remote attestation of
de4a0c83
AS
1972 Linux IMA (Integrity Measurement Architecture) possible. Measurement
1973 reference values are automatically stored in an SQLite database.
60e99b37 1974
a345aa26
MW
1975- The EAP-RADIUS authentication backend supports RADIUS accounting. It sends
1976 start/stop messages containing Username, Framed-IP and Input/Output-Octets
1977 attributes and has been tested against FreeRADIUS and Microsoft NPS.
60e99b37 1978
de4a0c83
AS
1979- Added support for PKCS#8 encoded private keys via the libstrongswan
1980 pkcs8 plugin. This is the default format used by some OpenSSL tools since
1981 version 1.0.0 (e.g. openssl req with -keyout).
dcefa267 1982
a8958012
MW
1983- Added session resumption support to the strongSwan TLS stack.
1984
de4a0c83 1985
acb92cb4
AS
1986strongswan-4.6.1
1987----------------
1988
1989- Because of changing checksums before and after installation which caused
1990 the integrity tests to fail we avoided directly linking libsimaka, libtls and
1991 libtnccs to those libcharon plugins which make use of these dynamic libraries.
18f85b66
AS
1992 Instead we linked the libraries to the charon daemon. Unfortunately Ubuntu
1993 11.10 activated the --as-needed ld option which discards explicit links
1994 to dynamic libraries that are not actually used by the charon daemon itself,
1995 thus causing failures during the loading of the plugins which depend on these
1996 libraries for resolving external symbols.
acb92cb4 1997
53f8ac3d
TB
1998- Therefore our approach of computing integrity checksums for plugins had to be
1999 changed radically by moving the hash generation from the compilation to the
2000 post-installation phase.
5ed3e3a7 2001
acb92cb4 2002
92a1b234 2003strongswan-4.6.0
5a2e2e0b
AS
2004----------------
2005
37276728
MW
2006- The new libstrongswan certexpire plugin collects expiration information of
2007 all used certificates and exports them to CSV files. It either directly
2008 exports them or uses cron style scheduling for batch exports.
2009
2010- starter passes unresolved hostnames to charon, allowing it to do name
2011 resolution not before the connection attempt. This is especially useful with
2012 connections between hosts using dynamic IP addresses. Thanks to Mirko Parthey
2013 for the initial patch.
2014
5fd8e530
TB
2015- The android plugin can now be used without the Android frontend patch and
2016 provides DNS server registration and logging to logcat.
2017
2018- Pluto and starter (plus stroke and whack) have been ported to Android.
2019
602ee58e
TB
2020- Support for ECDSA private and public key operations has been added to the
2021 pkcs11 plugin. The plugin now also provides DH and ECDH via PKCS#11 and can
2022 use tokens as random number generators (RNG). By default only private key
2023 operations are enabled, more advanced features have to be enabled by their
2024 option in strongswan.conf. This also applies to public key operations (even
2025 for keys not stored on the token) which were enabled by default before.
2026
37276728
MW
2027- The libstrongswan plugin system now supports detailed plugin dependencies.
2028 Many plugins have been extended to export its capabilities and requirements.
2029 This allows the plugin loader to resolve plugin loading order automatically,
2030 and in future releases, to dynamically load the required features on demand.
2031 Existing third party plugins are source (but not binary) compatible if they
2032 properly initialize the new get_features() plugin function to NULL.
2033
fd81ac05
AS
2034- The tnc-ifmap plugin implements a TNC IF-MAP 2.0 client which can deliver
2035 metadata about IKE_SAs via a SOAP interface to a MAP server. The tnc-ifmap
2036 plugin requires the Apache Axis2/C library.
2037
37276728 2038
5d179d19
AS
2039strongswan-4.5.3
2040----------------
2041
a7edbd21 2042- Our private libraries (e.g. libstrongswan) are not installed directly in
b18a697a
AS
2043 prefix/lib anymore. Instead a subdirectory is used (prefix/lib/ipsec/ by
2044 default). The plugins directory is also moved from libexec/ipsec/ to that
a7edbd21
TB
2045 directory.
2046
b18a697a
AS
2047- The dynamic IMC/IMV libraries were moved from the plugins directory to
2048 a new imcvs directory in the prefix/lib/ipsec/ subdirectory.
2049
107ea60f
TB
2050- Job priorities were introduced to prevent thread starvation caused by too
2051 many threads handling blocking operations (such as CRL fetching). Refer to
2052 strongswan.conf(5) for details.
2053
2054- Two new strongswan.conf options allow to fine-tune performance on IKEv2
2055 gateways by dropping IKE_SA_INIT requests on high load.
2056
f8799170 2057- IKEv2 charon daemon supports start PASS and DROP shunt policies
b18a697a 2058 preventing traffic to go through IPsec connections. Installation of the
107ea60f
TB
2059 shunt policies either via the XFRM netfilter or PFKEYv2 IPsec kernel
2060 interfaces.
f8799170 2061
93095183
TB
2062- The history of policies installed in the kernel is now tracked so that e.g.
2063 trap policies are correctly updated when reauthenticated SAs are terminated.
2064
b18a697a
AS
2065- IMC/IMV Scanner pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
2066 Using "netstat -l" the IMC scans open listening ports on the TNC client
2067 and sends a port list to the IMV which based on a port policy decides if
2068 the client is admitted to the network.
2069 (--enable-imc-scanner/--enable-imv-scanner).
2070
2071- IMC/IMV Test pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
5d179d19
AS
2072 (--enable-imc-test/--enable-imv-test).
2073
4876f896
MW
2074- The IKEv2 close action does not use the same value as the ipsec.conf dpdaction
2075 setting, but the value defined by its own closeaction keyword. The action
2076 is triggered if the remote peer closes a CHILD_SA unexpectedly.
5d179d19 2077
5a2e2e0b 2078
6f2378c1
AS
2079strongswan-4.5.2
2080----------------
2081
320e98c2
MW
2082- The whitelist plugin for the IKEv2 daemon maintains an in-memory identity
2083 whitelist. Any connection attempt of peers not whitelisted will get rejected.
2084 The 'ipsec whitelist' utility provides a simple command line frontend for
2085 whitelist administration.
2086
92ebb7c5 2087- The duplicheck plugin provides a specialized form of duplicate checking,
5832d505 2088 doing a liveness check on the old SA and optionally notify a third party
92ebb7c5
MW
2089 application about detected duplicates.
2090
2091- The coupling plugin permanently couples two or more devices by limiting
2092 authentication to previously used certificates.
2093
6f2378c1
AS
2094- In the case that the peer config and child config don't have the same name
2095 (usually in SQL database defined connections), ipsec up|route <peer config>
2096 starts|routes all associated child configs and ipsec up|route <child config>
2097 only starts|routes the specific child config.
2098
6ca05fe2
AS
2099- fixed the encoding and parsing of X.509 certificate policy statements (CPS).
2100
1ee7440b
AS
2101- Duncan Salerno contributed the eap-sim-pcsc plugin implementing a
2102 pcsc-lite based SIM card backend.
2103
2104- The eap-peap plugin implements the EAP PEAP protocol. Interoperates
2778b664 2105 successfully with a FreeRADIUS server and Windows 7 Agile VPN clients.
1ee7440b 2106
cf6ca6d7
MW
2107- The IKEv2 daemon charon rereads strongswan.conf on SIGHUP and instructs
2108 all plugins to reload. Currently only the eap-radius and the attr plugins
2109 support configuration reloading.
2110
d3d21c29
MW
2111- Added userland support to the IKEv2 daemon for Extended Sequence Numbers
2112 support coming with Linux 2.6.39. To enable ESN on a connection, add
2113 the 'esn' keyword to the proposal. The default proposal uses 32-bit sequence
2114 numbers only ('noesn'), and the same value is used if no ESN mode is
2115 specified. To negotiate ESN support with the peer, include both, e.g.
2116 esp=aes128-sha1-esn-noesn.
2117
2118- In addition to ESN, Linux 2.6.39 gained support for replay windows larger
2119 than 32 packets. The new global strongswan.conf option 'charon.replay_window'
2120 configures the size of the replay window, in packets.
2121
6f2378c1 2122
41ba5ce7
AS
2123strongswan-4.5.1
2124----------------
2125
1b7e081b
AS
2126- Sansar Choinyambuu implemented the RFC 5793 Posture Broker Protocol (BP)
2127 compatible with Trusted Network Connect (TNC). The TNCCS 2.0 protocol
5cdaafef 2128 requires the tnccs_20, tnc_imc and tnc_imv plugins but does not depend
1b7e081b
AS
2129 on the libtnc library. Any available IMV/IMC pairs conforming to the
2130 Trusted Computing Group's TNC-IF-IMV/IMC 1.2 interface specification
e44817df 2131 can be loaded via /etc/tnc_config.
1b7e081b 2132
5cdaafef
AS
2133- Re-implemented the TNCCS 1.1 protocol by using the tnc_imc and tnc_imv
2134 in place of the external libtnc library.
2135
2136- The tnccs_dynamic plugin loaded on a TNC server in addition to the
2137 tnccs_11 and tnccs_20 plugins, dynamically detects the IF-TNCCS
2138 protocol version used by a TNC client and invokes an instance of
2139 the corresponding protocol stack.
2140
41ba5ce7
AS
2141- IKE and ESP proposals can now be stored in an SQL database using a
2142 new proposals table. The start_action field in the child_configs
2143 tables allows the automatic starting or routing of connections stored
2144 in an SQL database.
2145
1b7e081b
AS
2146- The new certificate_authorities and certificate_distribution_points
2147 tables make it possible to store CRL and OCSP Certificate Distribution
2148 points in an SQL database.
2149
ae09bc62
TB
2150- The new 'include' statement allows to recursively include other files in
2151 strongswan.conf. Existing sections and values are thereby extended and
2152 replaced, respectively.
2153
2154- Due to the changes in the parser for strongswan.conf, the configuration
2155 syntax for the attr plugin has changed. Previously, it was possible to
2156 specify multiple values of a specific attribute type by adding multiple
2157 key/value pairs with the same key (e.g. dns) to the plugins.attr section.
2158 Because values with the same key now replace previously defined values
2159 this is not possible anymore. As an alternative, multiple values can be
2160 specified by separating them with a comma (e.g. dns = 1.2.3.4, 2.3.4.5).
2161
840e7044
AS
2162- ipsec listalgs now appends (set in square brackets) to each crypto
2163 algorithm listed the plugin that registered the function.
2164
e44817df
MW
2165- Traffic Flow Confidentiality padding supported with Linux 2.6.38 can be used
2166 by the IKEv2 daemon. The ipsec.conf 'tfc' keyword pads all packets to a given
2167 boundary, the special value '%mtu' pads all packets to the path MTU.
2168
78a547c9
MW
2169- The new af-alg plugin can use various crypto primitives of the Linux Crypto
2170 API using the AF_ALG interface introduced with 2.6.38. This removes the need
2171 for additional userland implementations of symmetric cipher, hash, hmac and
2172 xcbc algorithms.
44582075 2173
41ed0294 2174- The IKEv2 daemon supports the INITIAL_CONTACT notify as initiator and
983a5e88
MW
2175 responder. The notify is sent when initiating configurations with a unique
2176 policy, set in ipsec.conf via the global 'uniqueids' option.
41ed0294 2177
f0783464
MW
2178- The conftest conformance testing framework enables the IKEv2 stack to perform
2179 many tests using a distinct tool and configuration frontend. Various hooks
2180 can alter reserved bits, flags, add custom notifies and proposals, reorder
2181 or drop messages and much more. It is enabled using the --enable-conftest
2182 ./configure switch.
2183
77eee25f 2184- The new libstrongswan constraints plugin provides advanced X.509 constraint
cf95d292 2185 checking. In addition to X.509 pathLen constraints, the plugin checks for
77eee25f
MW
2186 nameConstraints and certificatePolicies, including policyMappings and
2187 policyConstraints. The x509 certificate plugin and the pki tool have been
96c4addc
MW
2188 enhanced to support these extensions. The new left/rightcertpolicy ipsec.conf
2189 connection keywords take OIDs a peer certificate must have.
2190
2191- The left/rightauth ipsec.conf keywords accept values with a minimum strength
2192 for trustchain public keys in bits, such as rsa-2048 or ecdsa-256.
77eee25f 2193
fb1e7df1
MW
2194- The revocation and x509 libstrongswan plugins and the pki tool gained basic
2195 support for delta CRLs.
2196
5cdaafef 2197
44582075
MW
2198strongswan-4.5.0
2199----------------
2200
b14923ec
AS
2201- IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5
2202 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the
ac544be2 2203 IKEv2 RFC 4306 and its mature successor RFC 5996. The time has definitively
b14923ec 2204 come for IKEv1 to go into retirement and to cede its place to the much more
ac544be2 2205 robust, powerful and versatile IKEv2 protocol!
b14923ec 2206
44582075
MW
2207- Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
2208 and Galois/Counter Modes based on existing CBC implementations. These
2209 new plugins bring support for AES and Camellia Counter and CCM algorithms
2210 and the AES GCM algorithms for use in IKEv2.
2211
84c9bc42
MW
2212- The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
2213 the pki utility using one or more PKCS#11 libraries. It currently supports
61df42cc 2214 RSA private and public key operations and loads X.509 certificates from
84c9bc42
MW
2215 tokens.
2216
a782b52f
MW
2217- Implemented a general purpose TLS stack based on crypto and credential
2218 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
2219 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
2220 client authentication.
2221
2222- Based on libtls, the eap-tls plugin brings certificate based EAP
2223 authentication for client and server. It is compatible to Windows 7 IKEv2
61df42cc 2224 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
a782b52f 2225
8a1353fc
AS
2226- Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
2227 libtnc library on the strongSwan client and server side via the tnccs_11
2228 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
2229 Depending on the resulting TNC Recommendation, strongSwan clients are granted
2230 access to a network behind a strongSwan gateway (allow), are put into a
ac544be2 2231 remediation zone (isolate) or are blocked (none), respectively. Any number
8a1353fc
AS
2232 of Integrity Measurement Collector/Verifier pairs can be attached
2233 via the tnc-imc and tnc-imv charon plugins.
2234
b3cabd1f
TB
2235- The IKEv1 daemon pluto now uses the same kernel interfaces as the IKEv2
2236 daemon charon. As a result of this, pluto now supports xfrm marks which
2237 were introduced in charon with 4.4.1.
2238
2239- Applets for Maemo 5 (Nokia) allow to easily configure and control IKEv2
2240 based VPN connections with EAP authentication on supported devices.
2241
18a4f865
MW
2242- The RADIUS plugin eap-radius now supports multiple RADIUS servers for
2243 redundant setups. Servers are selected by a defined priority, server load and
2244 availability.
2245
2246- The simple led plugin controls hardware LEDs through the Linux LED subsystem.
2247 It currently shows activity of the IKE daemon and is a good example how to
2248 implement a simple event listener.
2249
b3cabd1f
TB
2250- Improved MOBIKE behavior in several corner cases, for instance, if the
2251 initial responder moves to a different address.
2252
2253- Fixed left-/rightnexthop option, which was broken since 4.4.0.
2254
3f84e2d6
AS
2255- Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
2256 identity was different from the IKE identity.
2257
f6032361
AS
2258- Fixed the alignment of ModeConfig messages on 4-byte boundaries in the
2259 case where the attributes are not a multiple of 4 bytes (e.g. Cisco's
2260 UNITY_BANNER).
2261
2262- Fixed the interoperability of the socket_raw and socket_default
2263 charon plugins.
2264
3f84e2d6
AS
2265- Added man page for strongswan.conf
2266
a782b52f 2267
03b5e4d8
AS
2268strongswan-4.4.1
2269----------------
2270
ec40c02a 2271- Support of xfrm marks in IPsec SAs and IPsec policies introduced
b22bb9f2
AS
2272 with the Linux 2.6.34 kernel. For details see the example scenarios
2273 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
ec40c02a 2274
b22bb9f2 2275- The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
b59340a2
AS
2276 in a user-specific updown script to set marks on inbound ESP or
2277 ESP_IN_UDP packets.
e87b78c6 2278
3561cc4b
AS
2279- The openssl plugin now supports X.509 certificate and CRL functions.
2280
e9448cfc 2281- OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
2db6d5b8 2282 by default. Please update manual load directives in strongswan.conf.
e9448cfc
MW
2283
2284- RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
2285 plugin, disabled by default. Enable it and update manual load directives
2286 in strongswan.conf, if required.
2287
7f3a9468
MW
2288- The pki utility supports CRL generation using the --signcrl command.
2289
2290- The ipsec pki --self, --issue and --req commands now support output in
2291 PEM format using the --outform pem option.
2292
03b5e4d8
AS
2293- The major refactoring of the IKEv1 Mode Config functionality now allows
2294 the transport and handling of any Mode Config attribute.
2295
e87b78c6 2296- The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
b59340a2
AS
2297 servers are chosen randomly, with the option to prefer a specific server.
2298 Non-responding servers are degraded by the selection process.
e87b78c6 2299
c5c6f9b6
AS
2300- The ipsec pool tool manages arbitrary configuration attributes stored
2301 in an SQL database. ipsec pool --help gives the details.
2302
fe2434cf
MW
2303- The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
2304 reading triplets/quintuplets from an SQL database.
2305
c8bd06c7
MW
2306- The High Availability plugin now supports a HA enabled in-memory address
2307 pool and Node reintegration without IKE_SA rekeying. The latter allows
2308 clients without IKE_SA rekeying support to keep connected during
2309 reintegration. Additionally, many other issues have been fixed in the ha
2310 plugin.
1c1f132a 2311
c5c921bf
MW
2312- Fixed a potential remote code execution vulnerability resulting from
2313 the misuse of snprintf(). The vulnerability is exploitable by
2314 unauthenticated users.
2315
03b5e4d8 2316
00c60592
MW
2317strongswan-4.4.0
2318----------------
2319
d101a61f
MW
2320- The IKEv2 High Availability plugin has been integrated. It provides
2321 load sharing and failover capabilities in a cluster of currently two nodes,
df18934d 2322 based on an extend ClusterIP kernel module.
9235edc2 2323 The development of the High Availability functionality was sponsored by
d101a61f
MW
2324 secunet Security Networks AG.
2325
dd8cb2b0
AS
2326- Added IKEv1 and IKEv2 configuration support for the AES-GMAC
2327 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
2328 2.6.34 kernel is required to make AES-GMAC available via the XFRM
2329 kernel interface.
2330
4590260b
MW
2331- Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
2332 and openssl plugins, usable by both pluto and charon. The new proposal
2333 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
2334 from IBM for his contribution.
2335
9235edc2
AS
2336- The IKEv1 pluto daemon supports RAM-based virtual IP pools using
2337 the rightsourceip directive with a subnet from which addresses
2338 are allocated.
2339
d6457833
AS
2340- The ipsec pki --gen and --pub commands now allow the output of
2341 private and public keys in PEM format using the --outform pem
2342 command line option.
2343
2d097a0b
MW
2344- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
2345 server using broadcasts, or a defined server using the
2346 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
2347 is additionally served to clients if the DHCP server provides such
2348 information. The plugin is used in ipsec.conf configurations having
2349 rightsourceip set to %dhcp.
2350
6d6994c6
MW
2351- A new plugin called farp fakes ARP responses for virtual IP addresses
2352 handed out to clients from the IKEv2 daemon charon. The plugin lets a
89bf11d2 2353 road-warrior act as a client on the local LAN if it uses a virtual IP
6d6994c6
MW
2354 from the responders subnet, e.g. acquired using the DHCP plugin.
2355
00c60592
MW
2356- The existing IKEv2 socket implementations have been migrated to the
2357 socket-default and the socket-raw plugins. The new socket-dynamic plugin
2358 binds sockets dynamically to ports configured via the left-/rightikeport
2359 ipsec.conf connection parameters.
2360
3e6b50ed
MW
2361- The android charon plugin stores received DNS server information as "net.dns"
2362 system properties, as used by the Android platform.
00c60592 2363
d6457833 2364
4c68a85a
AS
2365strongswan-4.3.6
2366----------------
2367
cdad91de 2368- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
2369 carried as a critical X.509v3 extension in the peer certificate.
2370
a7155606
AS
2371- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
2372 server entries that are sent via the IKEv1 Mode Config or IKEv2
2373 Configuration Payload to remote clients.
2374
f721e0fb
AS
2375- The Camellia cipher can be used as an IKEv1 encryption algorithm.
2376
4c68a85a
AS
2377- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
2378
909c0c3d
MW
2379- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
2380 was sent or received within the given interval. To close the complete IKE_SA
2381 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
2382 "charon.inactivity_close_ike" to yes.
2383
44e41c4c
AS
2384- More detailed IKEv2 EAP payload information in debug output
2385
2b2c69e9 2386- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 2387
52fd0ef9
MW
2388- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
2389 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
2390 configures the kernel with 128 bit truncation, not the non-standard 96
2391 bit truncation used by previous releases. To use the old 96 bit truncation
2392 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 2393
2b2c69e9
MW
2394- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
2395 change makes IPcomp tunnel mode connections incompatible with previous
2396 releases; disable compression on such tunnels.
2397
6ec949e0
MW
2398- Fixed BEET mode connections on recent kernels by installing SAs with
2399 appropriate traffic selectors, based on a patch by Michael Rossberg.
2400
cdad91de
MW
2401- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
2402 serpent, sha256_96) allocated in the private use space now require that we
2403 know its meaning, i.e. we are talking to strongSwan. Use the new
2404 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
2405 this is the case.
2406
aca9f9ab
MW
2407- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
2408 responder omits public key authentication in favor of a mutual authentication
2409 method. To enable EAP-only authentication, set rightauth=eap on the responder
2410 to rely only on the MSK constructed AUTH payload. This not-yet standardized
2411 extension requires the strongSwan vendor ID introduced above.
2412
0a975307
AS
2413- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
2414 allowing interoperability.
2415
2416
b6b90b68
MW
2417strongswan-4.3.5
2418----------------
2419
628f023d
AS
2420- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
2421 virtual IP addresses as a Mode Config server. The pool capability has been
2422 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 2423 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
2424 or MySQL database and the corresponding plugin.
2425
b42bfc79
MW
2426- Plugin names have been streamlined: EAP plugins now have a dash after eap
2427 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
2428 Plugin configuration sections in strongswan.conf now use the same name as the
2429 plugin itself (i.e. with a dash). Make sure to update "load" directives and
2430 the affected plugin sections in existing strongswan.conf files.
2431
d245f5cf
AS
2432- The private/public key parsing and encoding has been split up into
2433 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
2434 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 2435
55b045ab
MW
2436- The EAP-AKA plugin can use different backends for USIM/quintuplet
2437 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
2438 implementation has been migrated to a separate plugin.
2439
d245f5cf 2440- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
2441 peer certificates and can issue signatures based on RSA private keys.
2442
2443- The new 'ipsec pki' tool provides a set of commands to maintain a public
2444 key infrastructure. It currently supports operations to create RSA and ECDSA
2445 private/public keys, calculate fingerprints and issue or verify certificates.
2446
2447- Charon uses a monotonic time source for statistics and job queueing, behaving
2448 correctly if the system time changes (e.g. when using NTP).
2449
2450- In addition to time based rekeying, charon supports IPsec SA lifetimes based
1003cf23 2451 on processed volume or number of packets. They new ipsec.conf parameters
b6b90b68
MW
2452 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
2453 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
2454 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
2455 The existing parameter 'rekeyfuzz' affects all margins.
2456
85af7a89
MW
2457- If no CA/Gateway certificate is specified in the NetworkManager plugin,
2458 charon uses a set of trusted root certificates preinstalled by distributions.
2459 The directory containing CA certificates can be specified using the
2460 --with-nm-ca-dir=path configure option.
2461
b80fa9ca 2462- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 2463 statements.
b80fa9ca 2464
509f70c1
AS
2465- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
2466
2467- Fixed smartcard-based authentication in the pluto daemon which was broken by
2468 the ECDSA support introduced with the 4.3.2 release.
2469
cea4bd8f
AS
2470- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
2471 tunnels established with the IKEv1 pluto daemon.
2472
509f70c1
AS
2473- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
2474 CRls and the struct id type was replaced by identification_t used by charon
2475 and the libstrongswan library.
18060241 2476
85af7a89 2477
430dd08a
AS
2478strongswan-4.3.4
2479----------------
2480
2481- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
df18934d 2482 be found in the documentation.
430dd08a
AS
2483
2484- ipsec statusall shows the number of bytes transmitted and received over
2485 ESP connections configured by the IKEv2 charon daemon.
2486
2487- The IKEv2 charon daemon supports include files in ipsec.secrets.
2488
2489
1c7f456a
AS
2490strongswan-4.3.3
2491----------------
2492
aa74d705
AS
2493- The configuration option --enable-integrity-test plus the strongswan.conf
2494 option libstrongswan.integrity_test = yes activate integrity tests
2495 of the IKE daemons charon and pluto, libstrongswan and all loaded
2496 plugins. Thus dynamic library misconfigurations and non-malicious file
2497 manipulations can be reliably detected.
2498
1c7f456a
AS
2499- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
2500 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
2501
2502- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
2503 authenticated encryption algorithms.
2504
aa74d705
AS
2505- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
2506
2507- The RDN parser vulnerability discovered by Orange Labs research team
2508 was not completely fixed in version 4.3.2. Some more modifications
2509 had to be applied to the asn1_length() function to make it robust.
2510
1c7f456a 2511
80c0710c
MW
2512strongswan-4.3.2
2513----------------
2514
2515- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
2516 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
2517
2518- libstrongswan features an integrated crypto selftest framework for registered
2519 algorithms. The test-vector plugin provides a first set of test vectors and
2520 allows pluto and charon to rely on tested crypto algorithms.
2521
b32af120
AS
2522- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
2523 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
2524 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
2525 with IKEv1.
126f2130
AS
2526
2527- Applying their fuzzing tool, the Orange Labs vulnerability research team found
2528 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
2529 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
2530 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 2531
b32af120 2532
3bf7c249
MW
2533strongswan-4.3.1
2534----------------
2535
2536- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 2537 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
2538 dynamically.
2539
09dbca9f
MW
2540- The nm plugin also accepts CA certificates for gateway authentication. If
2541 a CA certificate is configured, strongSwan uses the entered gateway address
b3ab7a48 2542 as its identity, requiring the gateways certificate to contain the same as
09dbca9f
MW
2543 subjectAltName. This allows a gateway administrator to deploy the same
2544 certificates to Windows 7 and NetworkManager clients.
047b2e42 2545
050cc582
AS
2546- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
2547 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
2548 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
2549 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
2550 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
2551 IKE SA instances of connection <conn>.
2552
09dbca9f 2553- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
2554 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
2555 has been updated to be compatible with the Windows 7 Release Candidate.
2556
2557- Refactored installation of triggering policies. Routed policies are handled
2558 outside of IKE_SAs to keep them installed in any case. A tunnel gets
2559 established only once, even if initiation is delayed due network outages.
2560
050cc582
AS
2561- Improved the handling of multiple acquire signals triggered by the kernel.
2562
2563- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
2564 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
2565 incomplete state which caused a null pointer dereference if a subsequent
2566 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
17c99722 2567 a missing TSi or TSr payload caused a null pointer dereference because the
b6b90b68 2568 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
f3bb1bd0 2569 developed by the Orange Labs vulnerability research team. The tool was
050cc582
AS
2570 initially written by Gabriel Campana and is now maintained by Laurent Butti.
2571
047b2e42
MW
2572- Added support for AES counter mode in ESP in IKEv2 using the proposal
2573 keywords aes128ctr, aes192ctr and aes256ctr.
2574
d44fd821 2575- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
2576 for fetching crls and OCSP. Use of the random plugin to get keying material
2577 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 2578 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 2579 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
2580
2581
247e665a
AS
2582strongswan-4.3.0
2583----------------
2584
81fc8e5f
MW
2585- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
2586 Initiators and responders can use several authentication rounds (e.g. RSA
2587 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
2588 leftauth2/rightauth2 parameters define own authentication rounds or setup
b3ab7a48 2589 constraints for the remote peer. See the ipsec.conf man page for more details.
81fc8e5f
MW
2590
2591- If glibc printf hooks (register_printf_function) are not available,
2592 strongSwan can use the vstr string library to run on non-glibc systems.
2593
558c89e7
AS
2594- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
2595 (esp=camellia128|192|256).
247e665a 2596
558c89e7
AS
2597- Refactored the pluto and scepclient code to use basic functions (memory
2598 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
2599 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 2600
558c89e7
AS
2601- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
2602 configured in the pluto section of strongswan.conf.
dfd7ba80 2603
247e665a 2604
623bca40
AS
2605strongswan-4.2.14
2606-----------------
2607
22180558 2608- The new server-side EAP RADIUS plugin (--enable-eap-radius)
f3bb1bd0 2609 relays EAP messages to and from a RADIUS server. Successfully
22180558
AS
2610 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
2611
79b27294
AS
2612- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
2613 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
2614 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
2615 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
2616 pluto IKE daemon to crash and restart. No authentication or encryption
2617 is required to trigger this bug. One spoofed UDP packet can cause the
2618 pluto IKE daemon to restart and be unresponsive for a few seconds while
2619 restarting. This DPD null state vulnerability has been officially
2620 registered as CVE-2009-0790 and is fixed by this release.
2621
22180558
AS
2622- ASN.1 to time_t conversion caused a time wrap-around for
2623 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
2624 As a workaround such dates are set to the maximum representable
2625 time, i.e. Jan 19 03:14:07 UTC 2038.
2626
2627- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 2628 IDr payload anymore.
623bca40
AS
2629
2630
076e7853
AS
2631strongswan-4.2.13
2632-----------------
2633
2634- Fixed a use-after-free bug in the DPD timeout section of the
2635 IKEv1 pluto daemon which sporadically caused a segfault.
2636
f3bb1bd0 2637- Fixed a crash in the IKEv2 charon daemon occurring with
b6b90b68 2638 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 2639
f15483ef
AS
2640- Fixed ASN.1 parsing of algorithmIdentifier objects where the
2641 parameters field is optional.
2642
03991bc1
MW
2643- Ported nm plugin to NetworkManager 7.1.
2644
076e7853 2645
bfde75ee 2646strongswan-4.2.12
076e7853 2647-----------------
bfde75ee
AS
2648
2649- Support of the EAP-MSCHAPv2 protocol enabled by the option
2650 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
2651 either by --enable-md4 or --enable-openssl.
2652
2653- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 2654 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
2655 addresses are defined in strongswan.conf.
2656
2657- The strongSwan applet for the Gnome NetworkManager is now built and
2658 distributed as a separate tarball under the name NetworkManager-strongswan.
2659
b6b90b68 2660
0519ca90
AS
2661strongswan-4.2.11
2662-----------------
2663
ae1ae574
AS
2664- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
2665 Also introduced proper initialization and disposal of keying material.
2666
2667- Fixed the missing listing of connection definitions in ipsec statusall
2668 broken by an unfortunate local variable overload.
0519ca90
AS
2669
2670
4856241c
MW
2671strongswan-4.2.10
2672-----------------
2673
2674- Several performance improvements to handle thousands of tunnels with almost
2675 linear upscaling. All relevant data structures have been replaced by faster
2676 counterparts with better lookup times.
2677
2678- Better parallelization to run charon on multiple cores. Due to improved
1003cf23 2679 resource locking and other optimizations the daemon can take full
4856241c
MW
2680 advantage of 16 or even more cores.
2681
2682- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
2683 unique identities and certificates by signing peer certificates using a CA
2684 on the fly.
2685
2686- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
2687 command queries assigned leases.
2688
2689- Added support for smartcards in charon by using the ENGINE API provided by
2690 OpenSSL, based on patches by Michael Roßberg.
2691
2692- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
2693 reliable source of randomness.
2694
73937bd8
MW
2695strongswan-4.2.9
2696----------------
2697
509e07c5
AS
2698- Flexible configuration of logging subsystem allowing to log to multiple
2699 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
2700
2701- Load testing plugin to do stress testing of the IKEv2 daemon against self
2702 or another host. Found and fixed issues during tests in the multi-threaded
2703 use of the OpenSSL plugin.
2704
2705- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 2706 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
2707 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
2708 parallelization to multiple cores.
2709
509e07c5
AS
2710- updown script invocation has been separated into a plugin of its own to
2711 further slim down the daemon core.
73937bd8 2712
509e07c5 2713- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 2714 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
2715 memory or hardware.
2716
509e07c5
AS
2717- The kernel interface of charon has been modularized. XFRM NETLINK (default)
2718 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
2719 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
2720 IPsec stack (--enable-kernel-klips) are provided.
2721
2722- Basic Mobile IPv6 support has been introduced, securing Binding Update
2723 messages as well as tunneled traffic between Mobile Node and Home Agent.
2724 The installpolicy=no option allows peaceful cooperation with a dominant
2725 mip6d daemon and the new type=transport_proxy implements the special MIPv6
2726 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
f3bb1bd0 2727 but the IPsec SA is set up for the Home Address.
7bdc931e 2728
4dc0dce8
AS
2729- Implemented migration of Mobile IPv6 connections using the KMADDRESS
2730 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
2731 via the Linux 2.6.28 (or appropriately patched) kernel.
2732
73937bd8 2733
e39b271b
AS
2734strongswan-4.2.8
2735----------------
2736
5dadb16e 2737- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
2738 stored in the SQL database backend. The ipsec listpubkeys command
2739 lists the available raw public keys via the stroke interface.
2740
4f0241e6
MW
2741- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
2742 handle events if kernel detects NAT mapping changes in UDP-encapsulated
2db6d5b8 2743 ESP packets (requires kernel patch), reuse old addresses in MOBIKE updates as
4f0241e6
MW
2744 long as possible and other fixes.
2745
5dadb16e
AS
2746- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
2747 routes for destination subnets having netwmasks not being a multiple of 8 bits.
2748 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
2749
e39b271b 2750
e376d75f
MW
2751strongswan-4.2.7
2752----------------
2753
b37cda82
AS
2754- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
2755 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
2756 daemon due to a NULL pointer returned by the mpz_export() function of the
2757 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 2758 for making us aware of this problem.
b37cda82 2759
b6b90b68 2760- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
2761 ssh-agent.
2762
2763- The NetworkManager plugin has been extended to support certificate client
b1f47854 2764 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
2765
2766- Daemon capability dropping has been ported to libcap and must be enabled
2767 explicitly --with-capabilities=libcap. Future version will support the
2768 newer libcap2 library.
2769
b37cda82
AS
2770- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
2771 charon keying daemon.
2772
2773
9f9d6ece
AS
2774strongswan-4.2.6
2775----------------
2776
609166f4
MW
2777- A NetworkManager plugin allows GUI-based configuration of road-warrior
2778 clients in a simple way. It features X509 based gateway authentication
2779 and EAP client authentication, tunnel setup/teardown and storing passwords
2780 in the Gnome Keyring.
2781
2782- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
2783 username/password authentication against any PAM service on the gateway.
b6b90b68 2784 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
2785 client authentication against e.g. LDAP.
2786
2787- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
2788 parameter defines an additional identity to pass to the server in EAP
2789 authentication.
2790
9f9d6ece
AS
2791- The "ipsec statusall" command now lists CA restrictions, EAP
2792 authentication types and EAP identities.
2793
2794- Fixed two multithreading deadlocks occurring when starting up
2795 several hundred tunnels concurrently.
2796
2797- Fixed the --enable-integrity-test configure option which
2798 computes a SHA-1 checksum over the libstrongswan library.
2799
2800
174216c7
AS
2801strongswan-4.2.5
2802----------------
2803
b6b90b68 2804- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
2805
2806- Improved the performance of the SQL-based virtual IP address pool
2807 by introducing an additional addresses table. The leases table
2808 storing only history information has become optional and can be
2809 disabled by setting charon.plugins.sql.lease_history = no in
2810 strongswan.conf.
2811
eb0cc338 2812- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 2813 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 2814
174216c7
AS
2815- management of different virtual IP pools for different
2816 network interfaces have become possible.
2817
b6b90b68 2818- fixed a bug which prevented the assignment of more than 256
174216c7
AS
2819 virtual IP addresses from a pool managed by an sql database.
2820
8124e491
AS
2821- fixed a bug which did not delete own IPCOMP SAs in the kernel.
2822
b6b90b68 2823
179dd12c
AS
2824strongswan-4.2.4
2825----------------
2826
9de95037
AS
2827- Added statistics functions to ipsec pool --status and ipsec pool --leases
2828 and input validation checks to various ipsec pool commands.
179dd12c 2829
73a8eed3 2830- ipsec statusall now lists all loaded charon plugins and displays
9de95037 2831 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
2832
2833- The openssl plugin supports the elliptic curve Diffie-Hellman groups
2834 19, 20, 21, 25, and 26.
2835
2836- The openssl plugin supports ECDSA authentication using elliptic curve
2837 X.509 certificates.
2838
2839- Fixed a bug in stroke which caused multiple charon threads to close
2840 the file descriptors during packet transfers over the stroke socket.
b6b90b68 2841
e0bb4dbb
AS
2842- ESP sequence numbers are now migrated in IPsec SA updates handled by
2843 MOBIKE. Works only with Linux kernels >= 2.6.17.
2844
179dd12c 2845
83d9e870
AS
2846strongswan-4.2.3
2847----------------
2848
b6b90b68 2849- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
2850 --sysconfig was not set explicitly in ./configure.
2851
2852- Fixed a number of minor bugs that where discovered during the 4th
2853 IKEv2 interoperability workshop in San Antonio, TX.
2854
2855
7f491111
MW
2856strongswan-4.2.2
2857----------------
2858
a57cd446
AS
2859- Plugins for libstrongswan and charon can optionally be loaded according
2860 to a configuration in strongswan.conf. Most components provide a
7f491111 2861 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
2862 This allows e.g. the fallback from a hardware crypto accelerator to
2863 to software-based crypto plugins.
7f491111
MW
2864
2865- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
2866 Configurations with a rightsourceip=%poolname setting query a SQLite or
2867 MySQL database for leases. The "ipsec pool" command helps in administrating
2868 the pool database. See ipsec pool --help for the available options
2869
2870- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 2871 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
2872 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
2873
7f491111 2874
5c5d67d6
AS
2875strongswan-4.2.1
2876----------------
2877
c306dfb1 2878- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
2879 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
2880 allows to assign a base URL to all certificates issued by the specified CA.
2881 The final URL is then built by concatenating that base and the hex encoded
2882 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
2883 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 2884
58caabf7
MW
2885- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
2886 IKE_SAs with the same peer. The option value "keep" prefers existing
2887 connection setups over new ones, where the value "replace" replaces existing
2888 connections.
b6b90b68 2889
f3bb1bd0 2890- The crypto factory in libstrongswan additionally supports random number
58caabf7 2891 generators, plugins may provide other sources of randomness. The default
c306dfb1 2892 plugin reads raw random data from /dev/(u)random.
58caabf7 2893
b6b90b68 2894- Extended the credential framework by a caching option to allow plugins
58caabf7 2895 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 2896 re-implemented.
58caabf7
MW
2897
2898- The new trustchain verification introduced in 4.2.0 has been parallelized.
2899 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 2900
58caabf7
MW
2901- A new IKEv2 configuration attribute framework has been introduced allowing
2902 plugins to provide virtual IP addresses, and in the future, other
2903 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 2904
466abb49 2905- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
2906 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
2907 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
2908 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 2909 separate plugin.
58caabf7 2910
c306dfb1 2911- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 2912
c306dfb1 2913- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
2914
2915- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 2916 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
2917 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
2918
5c5d67d6 2919
a11ea97d
AS
2920strongswan-4.2.0
2921----------------
2922
16f5dacd
MW
2923- libstrongswan has been modularized to attach crypto algorithms,
2924 credential implementations (keys, certificates) and fetchers dynamically
2925 through plugins. Existing code has been ported to plugins:
2926 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
2927 - X509 certificate system supporting CRLs, OCSP and attribute certificates
2928 - Multiple plugins providing crypto algorithms in software
2929 - CURL and OpenLDAP fetcher
a11ea97d 2930
16f5dacd
MW
2931- libstrongswan gained a relational database API which uses pluggable database
2932 providers. Plugins for MySQL and SQLite are available.
2933
2934- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
2935 connection configuration, credentials and EAP methods or control the daemon.
2936 Existing code has been ported to plugins:
2937 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
2938 - stroke configuration, credential and control (compatible to pluto)
2939 - XML bases management protocol to control and query the daemon
2940 The following new plugins are available:
2941 - An experimental SQL configuration, credential and logging plugin on
2942 top of either MySQL or SQLite
2943 - A unit testing plugin to run tests at daemon startup
2944
2945- The authentication and credential framework in charon has been heavily
2946 refactored to support modular credential providers, proper
2947 CERTREQ/CERT payload exchanges and extensible authorization rules.
2948
89bd016e 2949- The framework of strongSwan Manager has evolved to the web application
16f5dacd
MW
2950 framework libfast (FastCGI Application Server w/ Templates) and is usable
2951 by other applications.
b6b90b68 2952
a11ea97d 2953
6859f760
AS
2954strongswan-4.1.11
2955-----------------
fb6d76cd 2956
a561f74d
AS
2957- IKE rekeying in NAT situations did not inherit the NAT conditions
2958 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
2959 the next CHILD_SA rekeying.
2960
2961- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 2962 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 2963
e6b50b3f
AS
2964- Implemented IKEv2 EAP-SIM server and client test modules that use
2965 triplets stored in a file. For details on the configuration see
2966 the scenario 'ikev2/rw-eap-sim-rsa'.
2967
fb6d76cd 2968
83e0d841
AS
2969strongswan-4.1.10
2970-----------------
2971
2972- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 2973 caused multiple entries of the same serial number to be created.
83e0d841 2974
fdc7c943
MW
2975- Implementation of a simple EAP-MD5 module which provides CHAP
2976 authentication. This may be interesting in conjunction with certificate
2977 based server authentication, as weak passwords can't be brute forced
2978 (in contradiction to traditional IKEv2 PSK).
2979
2980- A complete software based implementation of EAP-AKA, using algorithms
2981 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
2982 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
2983 before using it.
2984
2985- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 2986 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 2987 check the changes if you're already rolling your own modules.
83e0d841 2988
fb6d76cd 2989
5076770c
AS
2990strongswan-4.1.9
2991----------------
2992
800b3356
AS
2993- The default _updown script now dynamically inserts and removes ip6tables
2994 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
2995 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
2996 added.
5076770c 2997
6f274c2a
MW
2998- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
2999 to reestablish an IKE_SA within a given timeframe.
3000
3001- strongSwan Manager supports configuration listing, initiation and termination
3002 of IKE and CHILD_SAs.
3003
3004- Fixes and improvements to multithreading code.
3005
8b678ad4 3006- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 3007 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 3008 loaded twice.
5076770c 3009
83e0d841 3010
b82e8231
AS
3011strongswan-4.1.8
3012----------------
3013
5076770c 3014- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
3015
3016
a4a3632c
AS
3017strongswan-4.1.7
3018----------------
3019
3020- In NAT traversal situations and multiple queued Quick Modes,
3021 those pending connections inserted by auto=start after the
2db6d5b8 3022 port floating from 500 to 4500 were erroneously deleted.
a4a3632c 3023
6e193274 3024- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 3025 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
3026 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
3027
3028- Preview of strongSwan Manager, a web based configuration and monitoring
df18934d 3029 application. It uses a new XML control interface to query the IKEv2 daemon.
6e193274
MW
3030
3031- Experimental SQLite configuration backend which will provide the configuration
3032 interface for strongSwan Manager in future releases.
3033
3034- Further improvements to MOBIKE support.
3035
a4a3632c 3036
3dcf9dbd
AS
3037strongswan-4.1.6
3038----------------
3039
3eac4dfd
AS
3040- Since some third party IKEv2 implementations run into
3041 problems with strongSwan announcing MOBIKE capability per
3042 default, MOBIKE can be disabled on a per-connection-basis
3043 using the mobike=no option. Whereas mobike=no disables the
3044 sending of the MOBIKE_SUPPORTED notification and the floating
3045 to UDP port 4500 with the IKE_AUTH request even if no NAT
3046 situation has been detected, strongSwan will still support
3047 MOBIKE acting as a responder.
3048
3049- the default ipsec routing table plus its corresponding priority
3050 used for inserting source routes has been changed from 100 to 220.
3051 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
3052 --with-ipsec-routing-table-prio options.
3053
bdc0b55b
AS
3054- the --enable-integrity-test configure option tests the
3055 integrity of the libstrongswan crypto code during the charon
3056 startup.
b6b90b68 3057
3eac4dfd
AS
3058- the --disable-xauth-vid configure option disables the sending
3059 of the XAUTH vendor ID. This can be used as a workaround when
3060 interoperating with some Windows VPN clients that get into
3061 trouble upon reception of an XAUTH VID without eXtended
3062 AUTHentication having been configured.
b6b90b68 3063
f872f9d1
AS
3064- ipsec stroke now supports the rereadsecrets, rereadaacerts,
3065 rereadacerts, and listacerts options.
3dcf9dbd
AS
3066
3067
7ad634a2
AS
3068strongswan-4.1.5
3069----------------
3070
3071- If a DNS lookup failure occurs when resolving right=%<FQDN>
3072 or right=<FQDN> combined with rightallowany=yes then the
3073 connection is not updated by ipsec starter thus preventing
3074 the disruption of an active IPsec connection. Only if the DNS
3075 lookup successfully returns with a changed IP address the
3076 corresponding connection definition is updated.
3077
8f5b363c
MW
3078- Routes installed by the keying daemons are now in a separate
3079 routing table with the ID 100 to avoid conflicts with the main
3080 table. Route lookup for IKEv2 traffic is done in userspace to ignore
3081 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
3082
7ad634a2 3083
e93c68ba
AS
3084strongswan-4.1.4
3085----------------
3086
f6aafb30 3087- The pluto IKEv1 daemon now exhibits the same behavior as its
e93c68ba
AS
3088 IKEv2 companion charon by inserting an explicit route via the
3089 _updown script only if a sourceip exists. This is admissible
3090 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
3091 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
3092 parameter is not required any more.
078ce348
AS
3093
3094- The new IKEv1 parameter right|leftallowany parameters helps to handle
3095 the case where both peers possess dynamic IP addresses that are
3096 usually resolved using DynDNS or a similar service. The configuration
3097
3098 right=peer.foo.bar
3099 rightallowany=yes
3100
3101 can be used by the initiator to start up a connection to a peer
3102 by resolving peer.foo.bar into the currently allocated IP address.
3103 Thanks to the rightallowany flag the connection behaves later on
3104 as
3105
53f8ac3d 3106 right=%any
078ce348
AS
3107
3108 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
3109 IP address changes. An alternative notation is
3110
3111 right=%peer.foo.bar
3112
3113 which will implicitly set rightallowany=yes.
3114
3115- ipsec starter now fails more gracefully in the presence of parsing
3116 errors. Flawed ca and conn section are discarded and pluto is started
3117 if non-fatal errors only were encountered. If right=%peer.foo.bar
3118 cannot be resolved by DNS then right=%any will be used so that passive
3119 connections as a responder are still possible.
078ce348 3120
a0a0bdd7
AS
3121- The new pkcs11initargs parameter that can be placed in the
3122 setup config section of /etc/ipsec.conf allows the definition
3123 of an argument string that is used with the PKCS#11 C_Initialize()
3124 function. This non-standard feature is required by the NSS softoken
3125 library. This patch was contributed by Robert Varga.
b6b90b68 3126
a0a0bdd7
AS
3127- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
3128 which caused a segmentation fault in the presence of unknown
3129 or misspelt keywords in ipsec.conf. This bug fix was contributed
3130 by Robert Varga.
3131
e3606f2b
MW
3132- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
3133 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 3134
06651827 3135
a3354a69
AS
3136strongswan-4.1.3
3137----------------
3138
b6b90b68 3139- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
3140 certification authority using the rightca= statement.
3141
3142- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
3143 certificates issued for a given peer ID. This allows a smooth transition
3144 in the case of a peer certificate renewal.
a3354a69 3145
998ca0ea
MW
3146- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
3147 client and returning requested virtual IPs using rightsourceip=%config
3148 on the server. If the server does not support configuration payloads, the
3149 client enforces its leftsourceip parameter.
3150
3151- The ./configure options --with-uid/--with-gid allow pluto and charon
3152 to drop their privileges to a minimum and change to an other UID/GID. This
3153 improves the systems security, as a possible intruder may only get the
3154 CAP_NET_ADMIN capability.
3155
b6b90b68 3156- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
3157 configuration backend modules provide extensibility. The control interface
3158 for stroke is included, and further interfaces using DBUS (NetworkManager)
3159 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 3160 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 3161 to implement.
a3354a69 3162
53f8ac3d
TB
3163- Fixed a compilation failure in libfreeswan occurring with Linux kernel
3164 headers > 2.6.17.
41e16cf4
AS
3165
3166
8ea7b96f
AS
3167strongswan-4.1.2
3168----------------
3169
e23d98a7 3170- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
3171 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
3172 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
3173 is implemented properly for rekeying.
3174
3175- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
3176 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
3177
d931f465
MW
3178- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
3179
37fb0355
MW
3180- Added support for EAP modules which do not establish an MSK.
3181
dfbe2a0f 3182- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 3183 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 3184
9f78f957
AS
3185- crlNumber is now listed by ipsec listcrls
3186
8ea7b96f
AS
3187- The xauth_modules.verify_secret() function now passes the
3188 connection name.
3189
e23d98a7 3190
ed284399
MW
3191strongswan-4.1.1
3192----------------
3193
3194- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
3195 cookies are enabled and protect against DoS attacks with faked source
3196 addresses. Number of IKE_SAs in CONNECTING state is also limited per
3197 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
3198 compared to properly detect retransmissions and incoming retransmits are
3199 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
3200
db88e37d
AS
3201- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
3202 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
3203 enabled by cachecrls=yes.
3204
3b4f7d92
AS
3205- Added the configuration options --enable-nat-transport which enables
3206 the potentially insecure NAT traversal for IPsec transport mode and
3207 --disable-vendor-id which disables the sending of the strongSwan
3208 vendor ID.
3209
3210- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
3211 a segmentation fault if a malformed payload was detected in the
3212 IKE MR2 message and pluto tried to send an encrypted notification
3213 message.
3214
46b9ff68
AS
3215- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
3216 with Windows 2003 Server which uses a wrong VID hash.
3217
3b4f7d92 3218
34bbd0c3 3219strongswan-4.1.0
cd3958f8
AS
3220----------------
3221
3222- Support of SHA2_384 hash function for protecting IKEv1
3223 negotiations and support of SHA2 signatures in X.509 certificates.
3224
3225- Fixed a serious bug in the computation of the SHA2-512 HMAC
3226 function. Introduced automatic self-test of all IKEv1 hash
3227 and hmac functions during pluto startup. Failure of a self-test
3228 currently issues a warning only but does not exit pluto [yet].
3229
9b45443d
MW
3230- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
3231
c5d0fbb6 3232- Full support of CA information sections. ipsec listcainfos
b6b90b68 3233 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
3234 accessLocations.
3235
69ed04bf
AS
3236- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
3237 This feature requires the HTTP fetching capabilities of the libcurl
3238 library which must be enabled by setting the --enable-http configure
3239 option.
3240
9b45443d
MW
3241- Refactored core of the IKEv2 message processing code, allowing better
3242 code reuse and separation.
3243
3244- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
3245 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
3246 by the requestor and installed in a resolv.conf file.
3247
3248- The IKEv2 daemon charon installs a route for each IPsec policy to use
3249 the correct source address even if an application does not explicitly
3250 specify it.
3251
3252- Integrated the EAP framework into charon which loads pluggable EAP library
3253 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
3254 on the client side, while the "eap" parameter on the server side defines
3255 the EAP method to use for client authentication.
3256 A generic client side EAP-Identity module and an EAP-SIM authentication
3257 module using a third party card reader implementation are included.
3258
3259- Added client side support for cookies.
3260
3261- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
3262 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
3263 fixes to enhance interoperability with other implementations.
cd3958f8 3264
e23d98a7 3265
1c266d7d
AS
3266strongswan-4.0.7
3267----------------
3268
6fdf5f44
AS
3269- strongSwan now interoperates with the NCP Secure Entry Client,
3270 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
3271 XAUTH and Mode Config.
1c266d7d
AS
3272
3273- UNITY attributes are now recognized and UNITY_BANNER is set
3274 to a default string.
3275
3276
2b4405a3
MW
3277strongswan-4.0.6
3278----------------
3279
e38a15d4
AS
3280- IKEv1: Support for extended authentication (XAUTH) in combination
3281 with ISAKMP Main Mode RSA or PSK authentication. Both client and
3282 server side were implemented. Handling of user credentials can
3283 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
3284 credentials are stored in ipsec.secrets.
3285
2b4405a3
MW
3286- IKEv2: Support for reauthentication when rekeying
3287
5903179b 3288- IKEv2: Support for transport mode
af87afed 3289
5903179b 3290- fixed a lot of bugs related to byte order
2b4405a3 3291
5903179b 3292- various other bugfixes
2b4405a3
MW
3293
3294
0cd645d2
AS
3295strongswan-4.0.5
3296----------------
3297
3298- IKEv1: Implementation of ModeConfig push mode via the new connection
3299 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
3300
3301- IKEv1: The command ipsec statusall now shows "DPD active" for all
3302 ISAKMP SAs that are under active Dead Peer Detection control.
3303
3304- IKEv2: Charon's logging and debugging framework has been completely rewritten.
3305 Instead of logger, special printf() functions are used to directly
3306 print objects like hosts (%H) identifications (%D), certificates (%Q),
3307 etc. The number of debugging levels have been reduced to:
03bf883d 3308
0cd645d2 3309 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 3310
0cd645d2
AS
3311 The debugging levels can either be specified statically in ipsec.conf as
3312
3313 config setup
53f8ac3d 3314 charondebug="lib 1, cfg 3, net 2"
0cd645d2 3315
03bf883d 3316 or changed at runtime via stroke as
0cd645d2 3317
03bf883d 3318 ipsec stroke loglevel cfg 2
0cd645d2
AS
3319
3320
48dc3934
MW
3321strongswan-4.0.4
3322----------------
3323
3324- Implemented full support for IPv6-in-IPv6 tunnels.
3325
3326- Added configuration options for dead peer detection in IKEv2. dpd_action
3327 types "clear", "hold" and "restart" are supported. The dpd_timeout
3328 value is not used, as the normal retransmission policy applies to
3329 detect dead peers. The dpd_delay parameter enables sending of empty
3330 informational message to detect dead peers in case of inactivity.
3331
3332- Added support for preshared keys in IKEv2. PSK keys configured in
3333 ipsec.secrets are loaded. The authby parameter specifies the authentication
b3ab7a48 3334 method to authenticate ourself, the other peer may use PSK or RSA.
48dc3934
MW
3335
3336- Changed retransmission policy to respect the keyingtries parameter.
3337
112ad7c3
AS
3338- Added private key decryption. PEM keys encrypted with AES-128/192/256
3339 or 3DES are supported.
48dc3934
MW
3340
3341- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
3342 encrypt IKE traffic.
3343
3344- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
3345 signed with such a hash algorithm.
3346
3347- Added initial support for updown scripts. The actions up-host/client and
3348 down-host/client are executed. The leftfirewall=yes parameter
3349 uses the default updown script to insert dynamic firewall rules, a custom
3350 updown script may be specified with the leftupdown parameter.
3351
3352
a1310b6b
MW
3353strongswan-4.0.3
3354----------------
3355
3356- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
3357 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
3358 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
3359 kernel.
3360
3361- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
3362 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
3363 new keys are generated using perfect forward secrecy. An optional flag
3364 which enforces reauthentication will be implemented later.
3365
b425d998
AS
3366- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
3367 algorithm configuration statements.
3368
3369
bf4df11f
AS
3370strongswan-4.0.2
3371----------------
3372
623d3dcf
AS
3373- Full X.509 certificate trust chain verification has been implemented.
3374 End entity certificates can be exchanged via CERT payloads. The current
3375 default is leftsendcert=always, since CERTREQ payloads are not supported
3376 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 3377
b6b90b68 3378- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 3379 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 3380 currently does not support it. That's why we stick with these simple
efa40c11
MW
3381 ipsec.conf rules for now.
3382
623d3dcf
AS
3383- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
3384 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
3385 dpddelay=60s).
3386
efa40c11
MW
3387- Initial NAT traversal support in IKEv2. Charon includes NAT detection
3388 notify payloads to detect NAT routers between the peers. It switches
3389 to port 4500, uses UDP encapsulated ESP packets, handles peer address
3390 changes gracefully and sends keep alive message periodically.
3391
b6b90b68
MW
3392- Reimplemented IKE_SA state machine for charon, which allows simultaneous
3393 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
3394 and a more extensible code base.
3395
cfd8b27f
AS
3396- The mixed PSK/RSA roadwarrior detection capability introduced by the
3397 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
3398 payloads by the responder right before any defined IKE Main Mode state had
3399 been established. Although any form of bad proposal syntax was being correctly
3400 detected by the payload parser, the subsequent error handler didn't check
3401 the state pointer before logging current state information, causing an
3402 immediate crash of the pluto keying daemon due to a NULL pointer.
3403
bf4df11f 3404
7e81e975
MW
3405strongswan-4.0.1
3406----------------
3407
b6b90b68 3408- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
3409 ike=aes128-sha-modp2048, as both daemons support it. The default
3410 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
3411 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 3412 not allow specification of a pseudo random function, the same
c15c3d4b
MW
3413 algorithm as for integrity is used (currently sha/md5). Supported
3414 algorithms for IKE:
3415 Encryption: aes128, aes192, aes256
3416 Integrity/PRF: md5, sha (using hmac)
3417 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
3418 and for ESP:
b6b90b68 3419 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
3420 blowfish192, blowfish256
3421 Integrity: md5, sha1
3422 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 3423 libstrongswan.
f2c2d395 3424
c15c3d4b
MW
3425- initial support for rekeying CHILD_SAs using IKEv2. Currently no
3426 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 3427 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
3428 when using IKEv2. WARNING: charon currently is unable to handle
3429 simultaneous rekeying. To avoid such a situation, use a large
3430 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 3431
7e81e975
MW
3432- support for host2host, net2net, host2net (roadwarrior) tunnels
3433 using predefined RSA certificates (see uml scenarios for
3434 configuration examples).
3435
f2c2d395
MW
3436- new build environment featuring autotools. Features such
3437 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 3438 the ./configure script. Changing install directories
f2c2d395
MW
3439 is possible, too. See ./configure --help for more details.
3440
22ff6f57
MW
3441- better integration of charon with ipsec starter, which allows
3442 (almost) transparent operation with both daemons. charon
3443 handles ipsec commands up, down, status, statusall, listall,
3444 listcerts and allows proper load, reload and delete of connections
3445 via ipsec starter.
3446
b425d998 3447
9820c0e2
MW
3448strongswan-4.0.0
3449----------------
3450
3451- initial support of the IKEv2 protocol. Connections in
b6b90b68 3452 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
3453 by the new IKEv2 charon keying daemon whereas those marked
3454 by keyexchange=ikev1 or the default keyexchange=ike are
3455 handled thy the IKEv1 pluto keying daemon. Currently only
3456 a limited subset of functions are available with IKEv2
3457 (Default AES encryption, authentication based on locally
3458 imported X.509 certificates, unencrypted private RSA keys
3459 in PKCS#1 file format, limited functionality of the ipsec
3460 status command).
3461
3462
997358a6
MW
3463strongswan-2.7.0
3464----------------
3465
3466- the dynamic iptables rules from the _updown_x509 template
3467 for KLIPS and the _updown_policy template for NETKEY have
3468 been merged into the default _updown script. The existing
3469 left|rightfirewall keyword causes the automatic insertion
3470 and deletion of ACCEPT rules for tunneled traffic upon
3471 the successful setup and teardown of an IPsec SA, respectively.
b3ab7a48 3472 left|rightfirewall can be used with KLIPS under any Linux 2.4
997358a6 3473 kernel or with NETKEY under a Linux kernel version >= 2.6.16
f3bb1bd0 3474 in conjunction with iptables >= 1.3.5. For NETKEY under a Linux
997358a6
MW
3475 kernel version < 2.6.16 which does not support IPsec policy
3476 matching yet, please continue to use a copy of the _updown_espmark
3477 template loaded via the left|rightupdown keyword.
3478
3479- a new left|righthostaccess keyword has been introduced which
3480 can be used in conjunction with left|rightfirewall and the
3481 default _updown script. By default leftfirewall=yes inserts
3482 a bi-directional iptables FORWARD rule for a local client network
3483 with a netmask different from 255.255.255.255 (single host).
3484 This does not allow to access the VPN gateway host via its
3485 internal network interface which is part of the client subnet
3486 because an iptables INPUT and OUTPUT rule would be required.
3487 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 3488 be inserted.
997358a6
MW
3489
3490- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
3491 payload is preparsed in order to find out whether the roadwarrior
3492 requests PSK or RSA so that a matching connection candidate can
3493 be found.
3494
3495
3496strongswan-2.6.4
3497----------------
3498
3499- the new _updown_policy template allows ipsec policy based
3500 iptables firewall rules. Required are iptables version
3501 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 3502 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
3503 are required any more.
3504
3505- added support of DPD restart mode
3506
3507- ipsec starter now allows the use of wildcards in include
3508 statements as e.g. in "include /etc/my_ipsec/*.conf".
3509 Patch courtesy of Matthias Haas.
3510
3511- the Netscape OID 'employeeNumber' is now recognized and can be
3512 used as a Relative Distinguished Name in certificates.
3513
3514
3515strongswan-2.6.3
3516----------------
3517
b6b90b68 3518- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
3519 command and not of ipsec setup any more.
3520
3521- ipsec starter now supports AH authentication in conjunction with
3522 ESP encryption. AH authentication is configured in ipsec.conf
3523 via the auth=ah parameter.
b6b90b68 3524
997358a6
MW
3525- The command ipsec scencrypt|scdecrypt <args> is now an alias for
3526 ipsec whack --scencrypt|scdecrypt <args>.
3527
3528- get_sa_info() now determines for the native netkey IPsec stack
3529 the exact time of the last use of an active eroute. This information
3530 is used by the Dead Peer Detection algorithm and is also displayed by
3531 the ipsec status command.
b6b90b68 3532
997358a6
MW
3533
3534strongswan-2.6.2
3535----------------
3536
3537- running under the native Linux 2.6 IPsec stack, the function
3538 get_sa_info() is called by ipsec auto --status to display the current
3539 number of transmitted bytes per IPsec SA.
3540
3541- get_sa_info() is also used by the Dead Peer Detection process to detect
3542 recent ESP activity. If ESP traffic was received from the peer within
3543 the last dpd_delay interval then no R_Y_THERE notification must be sent.
3544
3545- strongSwan now supports the Relative Distinguished Name "unstructuredName"
3546 in ID_DER_ASN1_DN identities. The following notations are possible:
3547
3548 rightid="unstructuredName=John Doe"
3549 rightid="UN=John Doe"
3550
3551- fixed a long-standing bug which caused PSK-based roadwarrior connections
3552 to segfault in the function id.c:same_id() called by keys.c:get_secret()
3553 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
3554
3555 conn rw
53f8ac3d
TB
3556 right=%any
3557 rightid=@foo.bar
3558 authby=secret
997358a6
MW
3559
3560- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
3561
3562- ipsec starter didn't set host_addr and client.addr ports in whack msg.
3563
3564- in order to guarantee backwards-compatibility with the script-based
3565 auto function (e.g. auto --replace), the ipsec starter scripts stores
3566 the defaultroute information in the temporary file /var/run/ipsec.info.
3567
3568- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
3569 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
3570 servers.
3571
3572- the ipsec starter now also recognizes the parameters authby=never and
3573 type=passthrough|pass|drop|reject.
3574
3575
3576strongswan-2.6.1
3577----------------
3578
3579- ipsec starter now supports the also parameter which allows
3580 a modular structure of the connection definitions. Thus
3581 "ipsec start" is now ready to replace "ipsec setup".
3582
3583
3584strongswan-2.6.0
3585----------------
3586
3587- Mathieu Lafon's popular ipsec starter tool has been added to the
3588 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
3589 for his integration work. ipsec starter is a C program which is going
3590 to replace the various shell and awk starter scripts (setup, _plutoload,
3591 _plutostart, _realsetup, _startklips, _confread, and auto). Since
3592 ipsec.conf is now parsed only once, the starting of multiple tunnels is
b3ab7a48 3593 accelerated tremendously.
997358a6
MW
3594
3595- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 3596 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
3597 reload pluto's connections.
3598
3599- moved most compile time configurations from pluto/Makefile to
3600 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
3601 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
3602
3603- removed the ipsec verify and ipsec newhostkey commands
3604
3605- fixed some 64-bit issues in formatted print statements
3606
3607- The scepclient functionality implementing the Simple Certificate
3608 Enrollment Protocol (SCEP) is nearly complete but hasn't been
3609 documented yet.
3610
3611
3612strongswan-2.5.7
3613----------------
3614
2db6d5b8 3615- CA certificates are now automatically loaded from a smartcard
997358a6
MW
3616 or USB crypto token and appear in the ipsec auto --listcacerts
3617 listing.
3618
3619
3620strongswan-2.5.6
3621----------------
3622
3623- when using "ipsec whack --scencrypt <data>" with a PKCS#11
3624 library that does not support the C_Encrypt() Cryptoki
3625 function (e.g. OpenSC), the RSA encryption is done in
3626 software using the public key fetched from the smartcard.
3627
b6b90b68 3628- The scepclient function now allows to define the
997358a6
MW
3629 validity of a self-signed certificate using the --days,
3630 --startdate, and --enddate options. The default validity
3631 has been changed from one year to five years.
3632
3633
3634strongswan-2.5.5
3635----------------
3636
3637- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
3638 interface to other applications for RSA encryption and decryption
3639 via the whack interface. Notation:
3640
3641 ipsec whack --scencrypt <data>
3642 [--inbase 16|hex|64|base64|256|text|ascii]
3643 [--outbase 16|hex|64|base64|256|text|ascii]
3644 [--keyid <keyid>]
3645
3646 ipsec whack --scdecrypt <data>
3647 [--inbase 16|hex|64|base64|256|text|ascii]
3648 [--outbase 16|hex|64|base64|256|text|ascii]
3649 [--keyid <keyid>]
3650
b6b90b68 3651 The default setting for inbase and outbase is hex.
997358a6
MW
3652
3653 The new proxy interface can be used for securing symmetric
3654 encryption keys required by the cryptoloop or dm-crypt
3655 disk encryption schemes, especially in the case when
3656 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
3657 permanently.
3658
3659- if the file /etc/ipsec.secrets is lacking during the startup of
3660 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
3661 containing a 2048 bit RSA private key and a matching self-signed
3662 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
3663 is automatically generated by calling the function
3664
3665 ipsec scepclient --out pkcs1 --out cert-self
3666
3667 scepclient was written by Jan Hutter and Martin Willi, students
3668 at the University of Applied Sciences in Rapperswil, Switzerland.
3669
3670
3671strongswan-2.5.4
3672----------------
3673
3674- the current extension of the PKCS#7 framework introduced
3675 a parsing error in PKCS#7 wrapped X.509 certificates that are
3676 e.g. transmitted by Windows XP when multi-level CAs are used.
3677 the parsing syntax has been fixed.
3678
3679- added a patch by Gerald Richter which tolerates multiple occurrences
3680 of the ipsec0 interface when using KLIPS.
3681
3682
3683strongswan-2.5.3
3684----------------
3685
3686- with gawk-3.1.4 the word "default2 has become a protected
3687 keyword for use in switch statements and cannot be used any
3688 more in the strongSwan scripts. This problem has been
3689 solved by renaming "default" to "defaults" and "setdefault"
3690 in the scripts _confread and auto, respectively.
3691
3692- introduced the parameter leftsendcert with the values
3693
3694 always|yes (the default, always send a cert)
3695 ifasked (send the cert only upon a cert request)
3696 never|no (never send a cert, used for raw RSA keys and
b6b90b68 3697 self-signed certs)
997358a6
MW
3698
3699- fixed the initialization of the ESP key length to a default of
3700 128 bits in the case that the peer does not send a key length
53f8ac3d 3701 attribute for AES encryption.
997358a6
MW
3702
3703- applied Herbert Xu's uniqueIDs patch
3704
3705- applied Herbert Xu's CLOEXEC patches
3706
3707
3708strongswan-2.5.2
3709----------------
3710
3711- CRLs can now be cached also in the case when the issuer's
3712 certificate does not contain a subjectKeyIdentifier field.
3713 In that case the subjectKeyIdentifier is computed by pluto as the
3714 160 bit SHA-1 hash of the issuer's public key in compliance
3715 with section 4.2.1.2 of RFC 3280.
3716
3717- Fixed a bug introduced by strongswan-2.5.1 which eliminated
3718 not only multiple Quick Modes of a given connection but also
3719 multiple connections between two security gateways.
3720
3721
3722strongswan-2.5.1
3723----------------
3724
3725- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
3726 installed either by setting auto=route in ipsec.conf or by
b3ab7a48 3727 a connection put into hold, generates an XFRM_ACQUIRE event
2db6d5b8 3728 for each packet that wants to use the not-yet existing
b3ab7a48 3729 tunnel. Up to now each XFRM_ACQUIRE event led to an entry in
997358a6
MW
3730 the Quick Mode queue, causing multiple IPsec SA to be
3731 established in rapid succession. Starting with strongswan-2.5.1
3732 only a single IPsec SA is established per host-pair connection.
3733
3734- Right after loading the PKCS#11 module, all smartcard slots are
3735 searched for certificates. The result can be viewed using
3736 the command
3737
3738 ipsec auto --listcards
3739
3740 The certificate objects found in the slots are numbered
3741 starting with #1, #2, etc. This position number can be used to address
3742 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
3743 in ipsec.conf and ipsec.secrets, respectively:
3744
3745 %smartcard (selects object #1)
3746 %smartcard#1 (selects object #1)
3747 %smartcard#3 (selects object #3)
3748
3749 As an alternative the existing retrieval scheme can be used:
3750
3751 %smartcard:45 (selects object with id=45)
3752 %smartcard0 (selects first object in slot 0)
3753 %smartcard4:45 (selects object in slot 4 with id=45)
3754
3755- Depending on the settings of CKA_SIGN and CKA_DECRYPT
3756 private key flags either C_Sign() or C_Decrypt() is used
3757 to generate a signature.
3758
3759- The output buffer length parameter siglen in C_Sign()
3760 is now initialized to the actual size of the output
3761 buffer prior to the function call. This fixes the
3762 CKR_BUFFER_TOO_SMALL error that could occur when using
3763 the OpenSC PKCS#11 module.
3764
3765- Changed the initialization of the PKCS#11 CK_MECHANISM in
3766 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
3767
3768- Refactored the RSA public/private key code and transferred it
3769 from keys.c to the new pkcs1.c file as a preparatory step
3770 towards the release of the SCEP client.
3771
3772
3773strongswan-2.5.0
3774----------------
3775
3776- The loading of a PKCS#11 smartcard library module during
3777 runtime does not require OpenSC library functions any more
3778 because the corresponding code has been integrated into
3779 smartcard.c. Also the RSAREF pkcs11 header files have been
3780 included in a newly created pluto/rsaref directory so that
3781 no external include path has to be defined any longer.
3782
3783- A long-awaited feature has been implemented at last:
3784 The local caching of CRLs fetched via HTTP or LDAP, activated
3785 by the parameter cachecrls=yes in the config setup section
3786 of ipsec.conf. The dynamically fetched CRLs are stored under
3787 a unique file name containing the issuer's subjectKeyID
3788 in /etc/ipsec.d/crls.
b6b90b68 3789
997358a6
MW
3790- Applied a one-line patch courtesy of Michael Richardson
3791 from the Openswan project which fixes the kernel-oops
3792 in KLIPS when an snmp daemon is running on the same box.
3793
3794
3795strongswan-2.4.4
3796----------------
3797
3798- Eliminated null length CRL distribution point strings.
3799
3800- Fixed a trust path evaluation bug introduced with 2.4.3
3801
3802
3803strongswan-2.4.3
3804----------------
3805
3806- Improved the joint OCSP / CRL revocation policy.
3807 OCSP responses have precedence over CRL entries.
3808
3809- Introduced support of CRLv2 reason codes.
3810
3811- Fixed a bug with key-pad equipped readers which caused
3812 pluto to prompt for the pin via the console when the first
3813 occasion to enter the pin via the key-pad was missed.
3814
3815- When pluto is built with LDAP_V3 enabled, the library
3816 liblber required by newer versions of openldap is now
3817 included.
3818
3819
3820strongswan-2.4.2
3821----------------
3822
3823- Added the _updown_espmark template which requires all
3824 incoming ESP traffic to be marked with a default mark
3825 value of 50.
b6b90b68 3826
997358a6
MW
3827- Introduced the pkcs11keepstate parameter in the config setup
3828 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 3829 session and login states are kept as long as possible during
997358a6
MW
3830 the lifetime of pluto. This means that a PIN entry via a key
3831 pad has to be done only once.
3832
3833- Introduced the pkcs11module parameter in the config setup
3834 section of ipsec.conf which specifies the PKCS#11 module
3835 to be used with smart cards. Example:
b6b90b68 3836
997358a6 3837 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 3838
997358a6
MW
3839- Added support of smartcard readers equipped with a PIN pad.
3840
3841- Added patch by Jay Pfeifer which detects when netkey
3842 modules have been statically built into the Linux 2.6 kernel.
3843
3844- Added two patches by Herbert Xu. The first uses ip xfrm
3845 instead of setkey to flush the IPsec policy database. The
3846 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 3847
997358a6
MW
3848- Applied Ulrich Weber's patch which fixes an interoperability
3849 problem between native IPsec and KLIPS systems caused by
3850 setting the replay window to 32 instead of 0 for ipcomp.
3851
3852
3853strongswan-2.4.1
3854----------------
3855
3856- Fixed a bug which caused an unwanted Mode Config request
3857 to be initiated in the case where "right" was used to denote
3858 the local side in ipsec.conf and "left" the remote side,
3859 contrary to the recommendation that "right" be remote and
3860 "left" be"local".
3861
3862
3863strongswan-2.4.0a
3864-----------------
3865
3866- updated Vendor ID to strongSwan-2.4.0
3867
3868- updated copyright statement to include David Buechi and
3869 Michael Meier
b6b90b68
MW
3870
3871
997358a6
MW
3872strongswan-2.4.0
3873----------------
3874
3875- strongSwan now communicates with attached smartcards and
3876 USB crypto tokens via the standardized PKCS #11 interface.
3877 By default the OpenSC library from www.opensc.org is used
3878 but any other PKCS#11 library could be dynamically linked.
3879 strongSwan's PKCS#11 API was implemented by David Buechi
3880 and Michael Meier, both graduates of the Zurich University
3881 of Applied Sciences in Winterthur, Switzerland.
3882
3883- When a %trap eroute is triggered by an outgoing IP packet
3884 then the native IPsec stack of the Linux 2.6 kernel [often/
3885 always?] returns an XFRM_ACQUIRE message with an undefined
3886 protocol family field and the connection setup fails.
3887 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
3888
3889- the results of the UML test scenarios are now enhanced
997358a6 3890 with block diagrams of the virtual network topology used
b6b90b68 3891 in a particular test.
997358a6
MW
3892
3893
3894strongswan-2.3.2
3895----------------
3896
3897- fixed IV used to decrypt informational messages.
3898 This bug was introduced with Mode Config functionality.
b6b90b68 3899
997358a6
MW
3900- fixed NCP Vendor ID.
3901
3902- undid one of Ulrich Weber's maximum udp size patches
3903 because it caused a segmentation fault with NAT-ed
3904 Delete SA messages.
b6b90b68 3905
997358a6
MW
3906- added UML scenarios wildcards and attr-cert which
3907 demonstrate the implementation of IPsec policies based
3908 on wildcard parameters contained in Distinguished Names and
3909 on X.509 attribute certificates, respectively.
3910
3911
3912strongswan-2.3.1
3913----------------
3914
3915- Added basic Mode Config functionality
3916
3917- Added Mathieu Lafon's patch which upgrades the status of
3918 the NAT-Traversal implementation to RFC 3947.
b6b90b68 3919
997358a6
MW
3920- The _startklips script now also loads the xfrm4_tunnel
3921 module.
b6b90b68 3922
997358a6
MW
3923- Added Ulrich Weber's netlink replay window size and
3924 maximum udp size patches.
3925
3926- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 3927
997358a6
MW
3928
3929strongswan-2.3.0
3930----------------
3931
3932- Eric Marchionni and Patrik Rayo, both recent graduates from
3933 the Zuercher Hochschule Winterthur in Switzerland, created a
3934 User-Mode-Linux test setup for strongSwan. For more details
3935 please read the INSTALL and README documents in the testing
3936 subdirectory.
3937
3938- Full support of group attributes based on X.509 attribute
b6b90b68 3939 certificates. Attribute certificates can be generated
997358a6 3940 using the openac facility. For more details see
b6b90b68 3941
997358a6 3942 man ipsec_openac.
b6b90b68 3943
997358a6
MW
3944 The group attributes can be used in connection definitions
3945 in order to give IPsec access to specific user groups.
3946 This is done with the new parameter left|rightgroups as in
b6b90b68 3947
997358a6
MW
3948 rightgroups="Research, Sales"
3949
3950 giving access to users possessing the group attributes
3951 Research or Sales, only.
3952
3953- In Quick Mode clients with subnet mask /32 are now
b6b90b68 3954 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
3955 fix rekeying problems with the SafeNet/SoftRemote and NCP
3956 Secure Entry Clients.
3957
3958- Changed the defaults of the ikelifetime and keylife parameters
3959 to 3h and 1h, respectively. The maximum allowable values are
3960 now both set to 24 h.
3961
3962- Suppressed notification wars between two IPsec peers that
3963 could e.g. be triggered by incorrect ISAKMP encryption.
3964
3965- Public RSA keys can now have identical IDs if either the
3966 issuing CA or the serial number is different. The serial
3967 number of a certificate is now shown by the command
b6b90b68 3968
997358a6
MW
3969 ipsec auto --listpubkeys
3970
3971
3972strongswan-2.2.2
3973----------------
3974
3975- Added Tuomo Soini's sourceip feature which allows a strongSwan
3976 roadwarrior to use a fixed Virtual IP (see README section 2.6)
3977 and reduces the well-known four tunnel case on VPN gateways to
3978 a single tunnel definition (see README section 2.4).
3979
f3bb1bd0 3980- Fixed a bug occurring with NAT-Traversal enabled when the responder
997358a6
MW
3981 suddenly turns initiator and the initiator cannot find a matching
3982 connection because of the floated IKE port 4500.
b6b90b68 3983
997358a6
MW
3984- Removed misleading ipsec verify command from barf.
3985
3986- Running under the native IP stack, ipsec --version now shows
3987 the Linux kernel version (courtesy to the Openswan project).
3988
3989
3990strongswan-2.2.1
3991----------------
3992
3993- Introduced the ipsec auto --listalgs monitoring command which lists
3994 all currently registered IKE and ESP algorithms.
3995
f3bb1bd0 3996- Fixed a bug in the ESP algorithm selection occurring when the strict flag
997358a6 3997 is set and the first proposed transform does not match.
b6b90b68 3998
997358a6 3999- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
f3bb1bd0 4000 occurring when a smartcard is present.
997358a6
MW
4001
4002- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 4003
997358a6
MW
4004- Fixed the printing of the notification names (null)
4005
4006- Applied another of Herbert Xu's Netlink patches.
4007
4008
4009strongswan-2.2.0
4010----------------
4011
4012- Support of Dead Peer Detection. The connection parameter
4013
4014 dpdaction=clear|hold
b6b90b68 4015
997358a6
MW
4016 activates DPD for the given connection.
4017
4018- The default Opportunistic Encryption (OE) policy groups are not
4019 automatically included anymore. Those wishing to activate OE can include
4020 the policy group with the following statement in ipsec.conf:
b6b90b68 4021
997358a6 4022 include /etc/ipsec.d/examples/oe.conf
b6b90b68 4023
997358a6
MW
4024 The default for [right|left]rsasigkey is now set to %cert.
4025
4026- strongSwan now has a Vendor ID of its own which can be activated
4027 using the compile option VENDORID
4028
4029- Applied Herbert Xu's patch which sets the compression algorithm correctly.
4030
4031- Applied Herbert Xu's patch fixing an ESPINUDP problem
4032
4033- Applied Herbert Xu's patch setting source/destination port numbers.
4034
4035- Reapplied one of Herbert Xu's NAT-Traversal patches which got
4036 lost during the migration from SuperFreeS/WAN.
b6b90b68 4037
997358a6
MW
4038- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
4039
4040- Fixed the unsharing of alg parameters when instantiating group
4041 connection.
b6b90b68 4042
997358a6
MW
4043
4044strongswan-2.1.5
4045----------------
4046
4047- Thomas Walpuski made me aware of a potential DoS attack via
4048 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
4049 certificates in Pluto's authority certificate store. This vulnerability
4050 was fixed by establishing trust in CA candidate certificates up to a
4051 trusted root CA prior to insertion into Pluto's chained list.
4052
4053- replaced the --assign option by the -v option in the auto awk script
4054 in order to make it run with mawk under debian/woody.
4055
4056
4057strongswan-2.1.4
4058----------------
4059
4060- Split of the status information between ipsec auto --status (concise)
4061 and ipsec auto --statusall (verbose). Both commands can be used with
4062 an optional connection selector:
4063
4064 ipsec auto --status[all] <connection_name>
4065
4066- Added the description of X.509 related features to the ipsec_auto(8)
4067 man page.
4068
4069- Hardened the ASN.1 parser in debug mode, especially the printing
4070 of malformed distinguished names.
4071
4072- The size of an RSA public key received in a certificate is now restricted to
4073
4074 512 bits <= modulus length <= 8192 bits.
4075
4076- Fixed the debug mode enumeration.
4077
4078
4079strongswan-2.1.3
4080----------------
4081
4082- Fixed another PKCS#7 vulnerability which could lead to an
4083 endless loop while following the X.509 trust chain.
b6b90b68 4084
997358a6
MW
4085
4086strongswan-2.1.2
4087----------------
4088
4089- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
4090 that accepted end certificates having identical issuer and subject
4091 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 4092
997358a6
MW
4093
4094strongswan-2.1.1
4095----------------
4096
4097- Removed all remaining references to ipsec_netlink.h in KLIPS.
4098
4099
4100strongswan-2.1.0
4101----------------
4102
4103- The new "ca" section allows to define the following parameters:
4104
4105 ca kool
53f8ac3d
TB
4106 cacert=koolCA.pem # cacert of kool CA
4107 ocspuri=http://ocsp.kool.net:8001 # ocsp server
4108 ldapserver=ldap.kool.net # default ldap server
4109 crluri=http://www.kool.net/kool.crl # crl distribution point
4110 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
4111 auto=add # add, ignore
b6b90b68 4112
997358a6 4113 The ca definitions can be monitored via the command
b6b90b68 4114
53f8ac3d 4115 ipsec auto --listcainfos
997358a6
MW
4116
4117- Fixed cosmetic corruption of /proc filesystem by integrating
4118 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
4119
4120
4121strongswan-2.0.2
4122----------------
4123
4124- Added support for the 818043 NAT-Traversal update of Microsoft's
4125 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
4126
4127- A symbolic link to libcrypto is now added in the kernel sources
997358a6 4128 during kernel compilation
b6b90b68 4129
997358a6
MW
4130- Fixed a couple of 64 bit issues (mostly casts to int).
4131 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
4132
4133- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
4134 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
4135 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
4136
4137
4138strongswan-2.0.1
4139----------------
4140
4141- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
4142 certificate extension which contains no generalName item) can cause
4143 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
4144 been hardened to make it more robust against malformed ASN.1 objects.
4145
4146- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
4147 Linux 2.6 IPsec stack.
b6b90b68
MW
4148
4149
997358a6
MW
4150strongswan-2.0.0
4151----------------
4152
4153- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12