]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
Added a whitelist command line utility to control whitelist plugin
[thirdparty/strongswan.git] / NEWS
CommitLineData
41ba5ce7
AS
1strongswan-4.5.1
2----------------
3
1b7e081b
AS
4- Sansar Choinyambuu implemented the RFC 5793 Posture Broker Protocol (BP)
5 compatible with Trusted Network Connect (TNC). The TNCCS 2.0 protocol
5cdaafef 6 requires the tnccs_20, tnc_imc and tnc_imv plugins but does not depend
1b7e081b
AS
7 on the libtnc library. Any available IMV/IMC pairs conforming to the
8 Trusted Computing Group's TNC-IF-IMV/IMC 1.2 interface specification
e44817df 9 can be loaded via /etc/tnc_config.
1b7e081b 10
5cdaafef
AS
11- Re-implemented the TNCCS 1.1 protocol by using the tnc_imc and tnc_imv
12 in place of the external libtnc library.
13
14- The tnccs_dynamic plugin loaded on a TNC server in addition to the
15 tnccs_11 and tnccs_20 plugins, dynamically detects the IF-TNCCS
16 protocol version used by a TNC client and invokes an instance of
17 the corresponding protocol stack.
18
41ba5ce7
AS
19- IKE and ESP proposals can now be stored in an SQL database using a
20 new proposals table. The start_action field in the child_configs
21 tables allows the automatic starting or routing of connections stored
22 in an SQL database.
23
1b7e081b
AS
24- The new certificate_authorities and certificate_distribution_points
25 tables make it possible to store CRL and OCSP Certificate Distribution
26 points in an SQL database.
27
ae09bc62
TB
28- The new 'include' statement allows to recursively include other files in
29 strongswan.conf. Existing sections and values are thereby extended and
30 replaced, respectively.
31
32- Due to the changes in the parser for strongswan.conf, the configuration
33 syntax for the attr plugin has changed. Previously, it was possible to
34 specify multiple values of a specific attribute type by adding multiple
35 key/value pairs with the same key (e.g. dns) to the plugins.attr section.
36 Because values with the same key now replace previously defined values
37 this is not possible anymore. As an alternative, multiple values can be
38 specified by separating them with a comma (e.g. dns = 1.2.3.4, 2.3.4.5).
39
840e7044
AS
40- ipsec listalgs now appends (set in square brackets) to each crypto
41 algorithm listed the plugin that registered the function.
42
e44817df
MW
43- Traffic Flow Confidentiality padding supported with Linux 2.6.38 can be used
44 by the IKEv2 daemon. The ipsec.conf 'tfc' keyword pads all packets to a given
45 boundary, the special value '%mtu' pads all packets to the path MTU.
46
78a547c9
MW
47- The new af-alg plugin can use various crypto primitives of the Linux Crypto
48 API using the AF_ALG interface introduced with 2.6.38. This removes the need
49 for additional userland implementations of symmetric cipher, hash, hmac and
50 xcbc algorithms.
44582075 51
41ed0294 52- The IKEv2 daemon supports the INITIAL_CONTACT notify as initiator and
983a5e88
MW
53 responder. The notify is sent when initiating configurations with a unique
54 policy, set in ipsec.conf via the global 'uniqueids' option.
41ed0294 55
f0783464
MW
56- The conftest conformance testing framework enables the IKEv2 stack to perform
57 many tests using a distinct tool and configuration frontend. Various hooks
58 can alter reserved bits, flags, add custom notifies and proposals, reorder
59 or drop messages and much more. It is enabled using the --enable-conftest
60 ./configure switch.
61
77eee25f
MW
62- The new libstrongswan constraints plugin provides advanced X.509 constraint
63 checking. In additon to X.509 pathLen constraints, the plugin checks for
64 nameConstraints and certificatePolicies, including policyMappings and
65 policyConstraints. The x509 certificate plugin and the pki tool have been
96c4addc
MW
66 enhanced to support these extensions. The new left/rightcertpolicy ipsec.conf
67 connection keywords take OIDs a peer certificate must have.
68
69- The left/rightauth ipsec.conf keywords accept values with a minimum strength
70 for trustchain public keys in bits, such as rsa-2048 or ecdsa-256.
77eee25f 71
fb1e7df1
MW
72- The revocation and x509 libstrongswan plugins and the pki tool gained basic
73 support for delta CRLs.
74
5cdaafef 75
44582075
MW
76strongswan-4.5.0
77----------------
78
b14923ec
AS
79- IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5
80 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the
ac544be2 81 IKEv2 RFC 4306 and its mature successor RFC 5996. The time has definitively
b14923ec 82 come for IKEv1 to go into retirement and to cede its place to the much more
ac544be2 83 robust, powerful and versatile IKEv2 protocol!
b14923ec 84
44582075
MW
85- Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
86 and Galois/Counter Modes based on existing CBC implementations. These
87 new plugins bring support for AES and Camellia Counter and CCM algorithms
88 and the AES GCM algorithms for use in IKEv2.
89
84c9bc42
MW
90- The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
91 the pki utility using one or more PKCS#11 libraries. It currently supports
61df42cc 92 RSA private and public key operations and loads X.509 certificates from
84c9bc42
MW
93 tokens.
94
a782b52f
MW
95- Implemented a general purpose TLS stack based on crypto and credential
96 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
97 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
98 client authentication.
99
100- Based on libtls, the eap-tls plugin brings certificate based EAP
101 authentication for client and server. It is compatible to Windows 7 IKEv2
61df42cc 102 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
a782b52f 103
8a1353fc
AS
104- Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
105 libtnc library on the strongSwan client and server side via the tnccs_11
106 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
107 Depending on the resulting TNC Recommendation, strongSwan clients are granted
108 access to a network behind a strongSwan gateway (allow), are put into a
ac544be2 109 remediation zone (isolate) or are blocked (none), respectively. Any number
8a1353fc
AS
110 of Integrity Measurement Collector/Verifier pairs can be attached
111 via the tnc-imc and tnc-imv charon plugins.
112
b3cabd1f
TB
113- The IKEv1 daemon pluto now uses the same kernel interfaces as the IKEv2
114 daemon charon. As a result of this, pluto now supports xfrm marks which
115 were introduced in charon with 4.4.1.
116
117- Applets for Maemo 5 (Nokia) allow to easily configure and control IKEv2
118 based VPN connections with EAP authentication on supported devices.
119
18a4f865
MW
120- The RADIUS plugin eap-radius now supports multiple RADIUS servers for
121 redundant setups. Servers are selected by a defined priority, server load and
122 availability.
123
124- The simple led plugin controls hardware LEDs through the Linux LED subsystem.
125 It currently shows activity of the IKE daemon and is a good example how to
126 implement a simple event listener.
127
b3cabd1f
TB
128- Improved MOBIKE behavior in several corner cases, for instance, if the
129 initial responder moves to a different address.
130
131- Fixed left-/rightnexthop option, which was broken since 4.4.0.
132
3f84e2d6
AS
133- Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
134 identity was different from the IKE identity.
135
f6032361
AS
136- Fixed the alignment of ModeConfig messages on 4-byte boundaries in the
137 case where the attributes are not a multiple of 4 bytes (e.g. Cisco's
138 UNITY_BANNER).
139
140- Fixed the interoperability of the socket_raw and socket_default
141 charon plugins.
142
3f84e2d6
AS
143- Added man page for strongswan.conf
144
a782b52f 145
03b5e4d8
AS
146strongswan-4.4.1
147----------------
148
ec40c02a 149- Support of xfrm marks in IPsec SAs and IPsec policies introduced
b22bb9f2
AS
150 with the Linux 2.6.34 kernel. For details see the example scenarios
151 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
ec40c02a 152
b22bb9f2 153- The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
b59340a2
AS
154 in a user-specific updown script to set marks on inbound ESP or
155 ESP_IN_UDP packets.
e87b78c6 156
3561cc4b
AS
157- The openssl plugin now supports X.509 certificate and CRL functions.
158
e9448cfc 159- OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
b59340a2 160 by default. Plase update manual load directives in strongswan.conf.
e9448cfc
MW
161
162- RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
163 plugin, disabled by default. Enable it and update manual load directives
164 in strongswan.conf, if required.
165
7f3a9468
MW
166- The pki utility supports CRL generation using the --signcrl command.
167
168- The ipsec pki --self, --issue and --req commands now support output in
169 PEM format using the --outform pem option.
170
03b5e4d8
AS
171- The major refactoring of the IKEv1 Mode Config functionality now allows
172 the transport and handling of any Mode Config attribute.
173
e87b78c6 174- The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
b59340a2
AS
175 servers are chosen randomly, with the option to prefer a specific server.
176 Non-responding servers are degraded by the selection process.
e87b78c6 177
c5c6f9b6
AS
178- The ipsec pool tool manages arbitrary configuration attributes stored
179 in an SQL database. ipsec pool --help gives the details.
180
fe2434cf
MW
181- The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
182 reading triplets/quintuplets from an SQL database.
183
c8bd06c7
MW
184- The High Availability plugin now supports a HA enabled in-memory address
185 pool and Node reintegration without IKE_SA rekeying. The latter allows
186 clients without IKE_SA rekeying support to keep connected during
187 reintegration. Additionally, many other issues have been fixed in the ha
188 plugin.
1c1f132a 189
c5c921bf
MW
190- Fixed a potential remote code execution vulnerability resulting from
191 the misuse of snprintf(). The vulnerability is exploitable by
192 unauthenticated users.
193
03b5e4d8 194
00c60592
MW
195strongswan-4.4.0
196----------------
197
d101a61f
MW
198- The IKEv2 High Availability plugin has been integrated. It provides
199 load sharing and failover capabilities in a cluster of currently two nodes,
200 based on an extend ClusterIP kernel module. More information is available at
201 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
9235edc2 202 The development of the High Availability functionality was sponsored by
d101a61f
MW
203 secunet Security Networks AG.
204
dd8cb2b0
AS
205- Added IKEv1 and IKEv2 configuration support for the AES-GMAC
206 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
207 2.6.34 kernel is required to make AES-GMAC available via the XFRM
208 kernel interface.
209
4590260b
MW
210- Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
211 and openssl plugins, usable by both pluto and charon. The new proposal
212 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
213 from IBM for his contribution.
214
9235edc2
AS
215- The IKEv1 pluto daemon supports RAM-based virtual IP pools using
216 the rightsourceip directive with a subnet from which addresses
217 are allocated.
218
d6457833
AS
219- The ipsec pki --gen and --pub commands now allow the output of
220 private and public keys in PEM format using the --outform pem
221 command line option.
222
2d097a0b
MW
223- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
224 server using broadcasts, or a defined server using the
225 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
226 is additionally served to clients if the DHCP server provides such
227 information. The plugin is used in ipsec.conf configurations having
228 rightsourceip set to %dhcp.
229
6d6994c6
MW
230- A new plugin called farp fakes ARP responses for virtual IP addresses
231 handed out to clients from the IKEv2 daemon charon. The plugin lets a
89bf11d2 232 road-warrior act as a client on the local LAN if it uses a virtual IP
6d6994c6
MW
233 from the responders subnet, e.g. acquired using the DHCP plugin.
234
00c60592
MW
235- The existing IKEv2 socket implementations have been migrated to the
236 socket-default and the socket-raw plugins. The new socket-dynamic plugin
237 binds sockets dynamically to ports configured via the left-/rightikeport
238 ipsec.conf connection parameters.
239
3e6b50ed
MW
240- The android charon plugin stores received DNS server information as "net.dns"
241 system properties, as used by the Android platform.
00c60592 242
d6457833 243
4c68a85a
AS
244strongswan-4.3.6
245----------------
246
cdad91de 247- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
248 carried as a critical X.509v3 extension in the peer certificate.
249
a7155606
AS
250- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
251 server entries that are sent via the IKEv1 Mode Config or IKEv2
252 Configuration Payload to remote clients.
253
f721e0fb
AS
254- The Camellia cipher can be used as an IKEv1 encryption algorithm.
255
4c68a85a
AS
256- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
257
909c0c3d
MW
258- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
259 was sent or received within the given interval. To close the complete IKE_SA
260 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
261 "charon.inactivity_close_ike" to yes.
262
44e41c4c
AS
263- More detailed IKEv2 EAP payload information in debug output
264
2b2c69e9 265- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 266
52fd0ef9
MW
267- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
268 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
269 configures the kernel with 128 bit truncation, not the non-standard 96
270 bit truncation used by previous releases. To use the old 96 bit truncation
271 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 272
2b2c69e9
MW
273- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
274 change makes IPcomp tunnel mode connections incompatible with previous
275 releases; disable compression on such tunnels.
276
6ec949e0
MW
277- Fixed BEET mode connections on recent kernels by installing SAs with
278 appropriate traffic selectors, based on a patch by Michael Rossberg.
279
cdad91de
MW
280- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
281 serpent, sha256_96) allocated in the private use space now require that we
282 know its meaning, i.e. we are talking to strongSwan. Use the new
283 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
284 this is the case.
285
aca9f9ab
MW
286- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
287 responder omits public key authentication in favor of a mutual authentication
288 method. To enable EAP-only authentication, set rightauth=eap on the responder
289 to rely only on the MSK constructed AUTH payload. This not-yet standardized
290 extension requires the strongSwan vendor ID introduced above.
291
0a975307
AS
292- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
293 allowing interoperability.
294
295
b6b90b68
MW
296strongswan-4.3.5
297----------------
298
628f023d
AS
299- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
300 virtual IP addresses as a Mode Config server. The pool capability has been
301 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 302 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
303 or MySQL database and the corresponding plugin.
304
b42bfc79
MW
305- Plugin names have been streamlined: EAP plugins now have a dash after eap
306 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
307 Plugin configuration sections in strongswan.conf now use the same name as the
308 plugin itself (i.e. with a dash). Make sure to update "load" directives and
309 the affected plugin sections in existing strongswan.conf files.
310
d245f5cf
AS
311- The private/public key parsing and encoding has been split up into
312 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
313 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 314
55b045ab
MW
315- The EAP-AKA plugin can use different backends for USIM/quintuplet
316 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
317 implementation has been migrated to a separate plugin.
318
d245f5cf 319- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
320 peer certificates and can issue signatures based on RSA private keys.
321
322- The new 'ipsec pki' tool provides a set of commands to maintain a public
323 key infrastructure. It currently supports operations to create RSA and ECDSA
324 private/public keys, calculate fingerprints and issue or verify certificates.
325
326- Charon uses a monotonic time source for statistics and job queueing, behaving
327 correctly if the system time changes (e.g. when using NTP).
328
329- In addition to time based rekeying, charon supports IPsec SA lifetimes based
330 on processed volume or number of packets. They new ipsec.conf paramaters
331 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
332 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
333 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
334 The existing parameter 'rekeyfuzz' affects all margins.
335
85af7a89
MW
336- If no CA/Gateway certificate is specified in the NetworkManager plugin,
337 charon uses a set of trusted root certificates preinstalled by distributions.
338 The directory containing CA certificates can be specified using the
339 --with-nm-ca-dir=path configure option.
340
b80fa9ca 341- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 342 statements.
b80fa9ca 343
509f70c1
AS
344- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
345
346- Fixed smartcard-based authentication in the pluto daemon which was broken by
347 the ECDSA support introduced with the 4.3.2 release.
348
cea4bd8f
AS
349- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
350 tunnels established with the IKEv1 pluto daemon.
351
509f70c1
AS
352- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
353 CRls and the struct id type was replaced by identification_t used by charon
354 and the libstrongswan library.
18060241 355
85af7a89 356
430dd08a
AS
357strongswan-4.3.4
358----------------
359
360- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
361 be found on wiki.strongswan.org.
362
363- ipsec statusall shows the number of bytes transmitted and received over
364 ESP connections configured by the IKEv2 charon daemon.
365
366- The IKEv2 charon daemon supports include files in ipsec.secrets.
367
368
1c7f456a
AS
369strongswan-4.3.3
370----------------
371
aa74d705
AS
372- The configuration option --enable-integrity-test plus the strongswan.conf
373 option libstrongswan.integrity_test = yes activate integrity tests
374 of the IKE daemons charon and pluto, libstrongswan and all loaded
375 plugins. Thus dynamic library misconfigurations and non-malicious file
376 manipulations can be reliably detected.
377
1c7f456a
AS
378- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
379 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
380
381- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
382 authenticated encryption algorithms.
383
aa74d705
AS
384- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
385
386- The RDN parser vulnerability discovered by Orange Labs research team
387 was not completely fixed in version 4.3.2. Some more modifications
388 had to be applied to the asn1_length() function to make it robust.
389
1c7f456a 390
80c0710c
MW
391strongswan-4.3.2
392----------------
393
394- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
395 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
396
397- libstrongswan features an integrated crypto selftest framework for registered
398 algorithms. The test-vector plugin provides a first set of test vectors and
399 allows pluto and charon to rely on tested crypto algorithms.
400
b32af120
AS
401- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
402 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
403 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
404 with IKEv1.
126f2130
AS
405
406- Applying their fuzzing tool, the Orange Labs vulnerability research team found
407 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
408 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
409 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 410
b32af120 411
3bf7c249
MW
412strongswan-4.3.1
413----------------
414
415- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 416 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
417 dynamically.
418
09dbca9f
MW
419- The nm plugin also accepts CA certificates for gateway authentication. If
420 a CA certificate is configured, strongSwan uses the entered gateway address
421 as its idenitity, requiring the gateways certificate to contain the same as
422 subjectAltName. This allows a gateway administrator to deploy the same
423 certificates to Windows 7 and NetworkManager clients.
047b2e42 424
050cc582
AS
425- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
426 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
427 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
428 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
429 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
430 IKE SA instances of connection <conn>.
431
09dbca9f 432- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
433 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
434 has been updated to be compatible with the Windows 7 Release Candidate.
435
436- Refactored installation of triggering policies. Routed policies are handled
437 outside of IKE_SAs to keep them installed in any case. A tunnel gets
438 established only once, even if initiation is delayed due network outages.
439
050cc582
AS
440- Improved the handling of multiple acquire signals triggered by the kernel.
441
442- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
443 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
444 incomplete state which caused a null pointer dereference if a subsequent
445 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
446 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 447 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
050cc582
AS
448 developped by the Orange Labs vulnerability research team. The tool was
449 initially written by Gabriel Campana and is now maintained by Laurent Butti.
450
047b2e42
MW
451- Added support for AES counter mode in ESP in IKEv2 using the proposal
452 keywords aes128ctr, aes192ctr and aes256ctr.
453
d44fd821 454- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
455 for fetching crls and OCSP. Use of the random plugin to get keying material
456 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 457 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 458 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
459
460
247e665a
AS
461strongswan-4.3.0
462----------------
463
81fc8e5f
MW
464- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
465 Initiators and responders can use several authentication rounds (e.g. RSA
466 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
467 leftauth2/rightauth2 parameters define own authentication rounds or setup
468 constraints for the remote peer. See the ipsec.conf man page for more detials.
469
470- If glibc printf hooks (register_printf_function) are not available,
471 strongSwan can use the vstr string library to run on non-glibc systems.
472
558c89e7
AS
473- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
474 (esp=camellia128|192|256).
247e665a 475
558c89e7
AS
476- Refactored the pluto and scepclient code to use basic functions (memory
477 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
478 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 479
558c89e7
AS
480- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
481 configured in the pluto section of strongswan.conf.
dfd7ba80 482
247e665a 483
623bca40
AS
484strongswan-4.2.14
485-----------------
486
22180558
AS
487- The new server-side EAP RADIUS plugin (--enable-eap-radius)
488 relays EAP messages to and from a RADIUS server. Succesfully
489 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
490
79b27294
AS
491- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
492 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
493 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
494 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
495 pluto IKE daemon to crash and restart. No authentication or encryption
496 is required to trigger this bug. One spoofed UDP packet can cause the
497 pluto IKE daemon to restart and be unresponsive for a few seconds while
498 restarting. This DPD null state vulnerability has been officially
499 registered as CVE-2009-0790 and is fixed by this release.
500
22180558
AS
501- ASN.1 to time_t conversion caused a time wrap-around for
502 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
503 As a workaround such dates are set to the maximum representable
504 time, i.e. Jan 19 03:14:07 UTC 2038.
505
506- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 507 IDr payload anymore.
623bca40
AS
508
509
076e7853
AS
510strongswan-4.2.13
511-----------------
512
513- Fixed a use-after-free bug in the DPD timeout section of the
514 IKEv1 pluto daemon which sporadically caused a segfault.
515
516- Fixed a crash in the IKEv2 charon daemon occuring with
b6b90b68 517 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 518
f15483ef
AS
519- Fixed ASN.1 parsing of algorithmIdentifier objects where the
520 parameters field is optional.
521
03991bc1
MW
522- Ported nm plugin to NetworkManager 7.1.
523
076e7853 524
bfde75ee 525strongswan-4.2.12
076e7853 526-----------------
bfde75ee
AS
527
528- Support of the EAP-MSCHAPv2 protocol enabled by the option
529 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
530 either by --enable-md4 or --enable-openssl.
531
532- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 533 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
534 addresses are defined in strongswan.conf.
535
536- The strongSwan applet for the Gnome NetworkManager is now built and
537 distributed as a separate tarball under the name NetworkManager-strongswan.
538
b6b90b68 539
0519ca90
AS
540strongswan-4.2.11
541-----------------
542
ae1ae574
AS
543- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
544 Also introduced proper initialization and disposal of keying material.
545
546- Fixed the missing listing of connection definitions in ipsec statusall
547 broken by an unfortunate local variable overload.
0519ca90
AS
548
549
4856241c
MW
550strongswan-4.2.10
551-----------------
552
553- Several performance improvements to handle thousands of tunnels with almost
554 linear upscaling. All relevant data structures have been replaced by faster
555 counterparts with better lookup times.
556
557- Better parallelization to run charon on multiple cores. Due to improved
558 ressource locking and other optimizations the daemon can take full
559 advantage of 16 or even more cores.
560
561- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
562 unique identities and certificates by signing peer certificates using a CA
563 on the fly.
564
565- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
566 command queries assigned leases.
567
568- Added support for smartcards in charon by using the ENGINE API provided by
569 OpenSSL, based on patches by Michael Roßberg.
570
571- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
572 reliable source of randomness.
573
73937bd8
MW
574strongswan-4.2.9
575----------------
576
509e07c5
AS
577- Flexible configuration of logging subsystem allowing to log to multiple
578 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
579
580- Load testing plugin to do stress testing of the IKEv2 daemon against self
581 or another host. Found and fixed issues during tests in the multi-threaded
582 use of the OpenSSL plugin.
583
584- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 585 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
586 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
587 parallelization to multiple cores.
588
509e07c5
AS
589- updown script invocation has been separated into a plugin of its own to
590 further slim down the daemon core.
73937bd8 591
509e07c5 592- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 593 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
594 memory or hardware.
595
509e07c5
AS
596- The kernel interface of charon has been modularized. XFRM NETLINK (default)
597 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
598 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
599 IPsec stack (--enable-kernel-klips) are provided.
600
601- Basic Mobile IPv6 support has been introduced, securing Binding Update
602 messages as well as tunneled traffic between Mobile Node and Home Agent.
603 The installpolicy=no option allows peaceful cooperation with a dominant
604 mip6d daemon and the new type=transport_proxy implements the special MIPv6
605 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
606 but the IPsec SA is set up for the Home Adress.
7bdc931e 607
4dc0dce8
AS
608- Implemented migration of Mobile IPv6 connections using the KMADDRESS
609 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
610 via the Linux 2.6.28 (or appropriately patched) kernel.
611
73937bd8 612
e39b271b
AS
613strongswan-4.2.8
614----------------
615
5dadb16e 616- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
617 stored in the SQL database backend. The ipsec listpubkeys command
618 lists the available raw public keys via the stroke interface.
619
4f0241e6
MW
620- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
621 handle events if kernel detects NAT mapping changes in UDP-encapsulated
622 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
623 long as possible and other fixes.
624
5dadb16e
AS
625- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
626 routes for destination subnets having netwmasks not being a multiple of 8 bits.
627 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
628
e39b271b 629
e376d75f
MW
630strongswan-4.2.7
631----------------
632
b37cda82
AS
633- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
634 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
635 daemon due to a NULL pointer returned by the mpz_export() function of the
636 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 637 for making us aware of this problem.
b37cda82 638
b6b90b68 639- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
640 ssh-agent.
641
642- The NetworkManager plugin has been extended to support certificate client
b1f47854 643 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
644
645- Daemon capability dropping has been ported to libcap and must be enabled
646 explicitly --with-capabilities=libcap. Future version will support the
647 newer libcap2 library.
648
b37cda82
AS
649- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
650 charon keying daemon.
651
652
9f9d6ece
AS
653strongswan-4.2.6
654----------------
655
609166f4
MW
656- A NetworkManager plugin allows GUI-based configuration of road-warrior
657 clients in a simple way. It features X509 based gateway authentication
658 and EAP client authentication, tunnel setup/teardown and storing passwords
659 in the Gnome Keyring.
660
661- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
662 username/password authentication against any PAM service on the gateway.
b6b90b68 663 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
664 client authentication against e.g. LDAP.
665
666- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
667 parameter defines an additional identity to pass to the server in EAP
668 authentication.
669
9f9d6ece
AS
670- The "ipsec statusall" command now lists CA restrictions, EAP
671 authentication types and EAP identities.
672
673- Fixed two multithreading deadlocks occurring when starting up
674 several hundred tunnels concurrently.
675
676- Fixed the --enable-integrity-test configure option which
677 computes a SHA-1 checksum over the libstrongswan library.
678
679
174216c7
AS
680strongswan-4.2.5
681----------------
682
b6b90b68 683- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
684
685- Improved the performance of the SQL-based virtual IP address pool
686 by introducing an additional addresses table. The leases table
687 storing only history information has become optional and can be
688 disabled by setting charon.plugins.sql.lease_history = no in
689 strongswan.conf.
690
eb0cc338 691- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 692 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 693
174216c7
AS
694- management of different virtual IP pools for different
695 network interfaces have become possible.
696
b6b90b68 697- fixed a bug which prevented the assignment of more than 256
174216c7
AS
698 virtual IP addresses from a pool managed by an sql database.
699
8124e491
AS
700- fixed a bug which did not delete own IPCOMP SAs in the kernel.
701
b6b90b68 702
179dd12c
AS
703strongswan-4.2.4
704----------------
705
9de95037
AS
706- Added statistics functions to ipsec pool --status and ipsec pool --leases
707 and input validation checks to various ipsec pool commands.
179dd12c 708
73a8eed3 709- ipsec statusall now lists all loaded charon plugins and displays
9de95037 710 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
711
712- The openssl plugin supports the elliptic curve Diffie-Hellman groups
713 19, 20, 21, 25, and 26.
714
715- The openssl plugin supports ECDSA authentication using elliptic curve
716 X.509 certificates.
717
718- Fixed a bug in stroke which caused multiple charon threads to close
719 the file descriptors during packet transfers over the stroke socket.
b6b90b68 720
e0bb4dbb
AS
721- ESP sequence numbers are now migrated in IPsec SA updates handled by
722 MOBIKE. Works only with Linux kernels >= 2.6.17.
723
179dd12c 724
83d9e870
AS
725strongswan-4.2.3
726----------------
727
b6b90b68 728- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
729 --sysconfig was not set explicitly in ./configure.
730
731- Fixed a number of minor bugs that where discovered during the 4th
732 IKEv2 interoperability workshop in San Antonio, TX.
733
734
7f491111
MW
735strongswan-4.2.2
736----------------
737
a57cd446
AS
738- Plugins for libstrongswan and charon can optionally be loaded according
739 to a configuration in strongswan.conf. Most components provide a
7f491111 740 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
741 This allows e.g. the fallback from a hardware crypto accelerator to
742 to software-based crypto plugins.
7f491111
MW
743
744- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
745 Configurations with a rightsourceip=%poolname setting query a SQLite or
746 MySQL database for leases. The "ipsec pool" command helps in administrating
747 the pool database. See ipsec pool --help for the available options
748
749- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 750 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
751 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
752
7f491111 753
5c5d67d6
AS
754strongswan-4.2.1
755----------------
756
c306dfb1 757- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
758 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
759 allows to assign a base URL to all certificates issued by the specified CA.
760 The final URL is then built by concatenating that base and the hex encoded
761 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
762 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 763
58caabf7
MW
764- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
765 IKE_SAs with the same peer. The option value "keep" prefers existing
766 connection setups over new ones, where the value "replace" replaces existing
767 connections.
b6b90b68
MW
768
769- The crypto factory in libstrongswan additionaly supports random number
58caabf7 770 generators, plugins may provide other sources of randomness. The default
c306dfb1 771 plugin reads raw random data from /dev/(u)random.
58caabf7 772
b6b90b68 773- Extended the credential framework by a caching option to allow plugins
58caabf7 774 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 775 re-implemented.
58caabf7
MW
776
777- The new trustchain verification introduced in 4.2.0 has been parallelized.
778 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 779
58caabf7
MW
780- A new IKEv2 configuration attribute framework has been introduced allowing
781 plugins to provide virtual IP addresses, and in the future, other
782 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 783
466abb49 784- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
785 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
786 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
787 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 788 separate plugin.
58caabf7 789
c306dfb1 790- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 791
c306dfb1 792- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
793
794- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 795 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
796 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
797
5c5d67d6 798
a11ea97d
AS
799strongswan-4.2.0
800----------------
801
16f5dacd
MW
802- libstrongswan has been modularized to attach crypto algorithms,
803 credential implementations (keys, certificates) and fetchers dynamically
804 through plugins. Existing code has been ported to plugins:
805 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
806 - X509 certificate system supporting CRLs, OCSP and attribute certificates
807 - Multiple plugins providing crypto algorithms in software
808 - CURL and OpenLDAP fetcher
a11ea97d 809
16f5dacd
MW
810- libstrongswan gained a relational database API which uses pluggable database
811 providers. Plugins for MySQL and SQLite are available.
812
813- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
814 connection configuration, credentials and EAP methods or control the daemon.
815 Existing code has been ported to plugins:
816 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
817 - stroke configuration, credential and control (compatible to pluto)
818 - XML bases management protocol to control and query the daemon
819 The following new plugins are available:
820 - An experimental SQL configuration, credential and logging plugin on
821 top of either MySQL or SQLite
822 - A unit testing plugin to run tests at daemon startup
823
824- The authentication and credential framework in charon has been heavily
825 refactored to support modular credential providers, proper
826 CERTREQ/CERT payload exchanges and extensible authorization rules.
827
b6b90b68 828- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
829 framework libfast (FastCGI Application Server w/ Templates) and is usable
830 by other applications.
b6b90b68 831
a11ea97d 832
6859f760
AS
833strongswan-4.1.11
834-----------------
fb6d76cd 835
a561f74d
AS
836- IKE rekeying in NAT situations did not inherit the NAT conditions
837 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
838 the next CHILD_SA rekeying.
839
840- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 841 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 842
e6b50b3f
AS
843- Implemented IKEv2 EAP-SIM server and client test modules that use
844 triplets stored in a file. For details on the configuration see
845 the scenario 'ikev2/rw-eap-sim-rsa'.
846
fb6d76cd 847
83e0d841
AS
848strongswan-4.1.10
849-----------------
850
851- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 852 caused multiple entries of the same serial number to be created.
83e0d841 853
fdc7c943
MW
854- Implementation of a simple EAP-MD5 module which provides CHAP
855 authentication. This may be interesting in conjunction with certificate
856 based server authentication, as weak passwords can't be brute forced
857 (in contradiction to traditional IKEv2 PSK).
858
859- A complete software based implementation of EAP-AKA, using algorithms
860 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
861 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
862 before using it.
863
864- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 865 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 866 check the changes if you're already rolling your own modules.
83e0d841 867
fb6d76cd 868
5076770c
AS
869strongswan-4.1.9
870----------------
871
800b3356
AS
872- The default _updown script now dynamically inserts and removes ip6tables
873 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
874 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
875 added.
5076770c 876
6f274c2a
MW
877- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
878 to reestablish an IKE_SA within a given timeframe.
879
880- strongSwan Manager supports configuration listing, initiation and termination
881 of IKE and CHILD_SAs.
882
883- Fixes and improvements to multithreading code.
884
8b678ad4 885- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 886 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 887 loaded twice.
5076770c 888
83e0d841 889
b82e8231
AS
890strongswan-4.1.8
891----------------
892
5076770c 893- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
894
895
a4a3632c
AS
896strongswan-4.1.7
897----------------
898
899- In NAT traversal situations and multiple queued Quick Modes,
900 those pending connections inserted by auto=start after the
901 port floating from 500 to 4500 were erronously deleted.
902
6e193274 903- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 904 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
905 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
906
907- Preview of strongSwan Manager, a web based configuration and monitoring
908 application. It uses a new XML control interface to query the IKEv2 daemon
64d24679 909 (see http://wiki.strongswan.org/wiki/Manager).
6e193274
MW
910
911- Experimental SQLite configuration backend which will provide the configuration
912 interface for strongSwan Manager in future releases.
913
914- Further improvements to MOBIKE support.
915
a4a3632c 916
3dcf9dbd
AS
917strongswan-4.1.6
918----------------
919
3eac4dfd
AS
920- Since some third party IKEv2 implementations run into
921 problems with strongSwan announcing MOBIKE capability per
922 default, MOBIKE can be disabled on a per-connection-basis
923 using the mobike=no option. Whereas mobike=no disables the
924 sending of the MOBIKE_SUPPORTED notification and the floating
925 to UDP port 4500 with the IKE_AUTH request even if no NAT
926 situation has been detected, strongSwan will still support
927 MOBIKE acting as a responder.
928
929- the default ipsec routing table plus its corresponding priority
930 used for inserting source routes has been changed from 100 to 220.
931 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
932 --with-ipsec-routing-table-prio options.
933
bdc0b55b
AS
934- the --enable-integrity-test configure option tests the
935 integrity of the libstrongswan crypto code during the charon
936 startup.
b6b90b68 937
3eac4dfd
AS
938- the --disable-xauth-vid configure option disables the sending
939 of the XAUTH vendor ID. This can be used as a workaround when
940 interoperating with some Windows VPN clients that get into
941 trouble upon reception of an XAUTH VID without eXtended
942 AUTHentication having been configured.
b6b90b68 943
f872f9d1
AS
944- ipsec stroke now supports the rereadsecrets, rereadaacerts,
945 rereadacerts, and listacerts options.
3dcf9dbd
AS
946
947
7ad634a2
AS
948strongswan-4.1.5
949----------------
950
951- If a DNS lookup failure occurs when resolving right=%<FQDN>
952 or right=<FQDN> combined with rightallowany=yes then the
953 connection is not updated by ipsec starter thus preventing
954 the disruption of an active IPsec connection. Only if the DNS
955 lookup successfully returns with a changed IP address the
956 corresponding connection definition is updated.
957
8f5b363c
MW
958- Routes installed by the keying daemons are now in a separate
959 routing table with the ID 100 to avoid conflicts with the main
960 table. Route lookup for IKEv2 traffic is done in userspace to ignore
961 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
962
7ad634a2 963
e93c68ba
AS
964strongswan-4.1.4
965----------------
966
967- The pluto IKEv1 daemon now exhibits the same behaviour as its
968 IKEv2 companion charon by inserting an explicit route via the
969 _updown script only if a sourceip exists. This is admissible
970 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
971 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
972 parameter is not required any more.
078ce348
AS
973
974- The new IKEv1 parameter right|leftallowany parameters helps to handle
975 the case where both peers possess dynamic IP addresses that are
976 usually resolved using DynDNS or a similar service. The configuration
977
978 right=peer.foo.bar
979 rightallowany=yes
980
981 can be used by the initiator to start up a connection to a peer
982 by resolving peer.foo.bar into the currently allocated IP address.
983 Thanks to the rightallowany flag the connection behaves later on
984 as
985
986 right=%any
987
988 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
989 IP address changes. An alternative notation is
990
991 right=%peer.foo.bar
992
993 which will implicitly set rightallowany=yes.
994
995- ipsec starter now fails more gracefully in the presence of parsing
996 errors. Flawed ca and conn section are discarded and pluto is started
997 if non-fatal errors only were encountered. If right=%peer.foo.bar
998 cannot be resolved by DNS then right=%any will be used so that passive
999 connections as a responder are still possible.
078ce348 1000
a0a0bdd7
AS
1001- The new pkcs11initargs parameter that can be placed in the
1002 setup config section of /etc/ipsec.conf allows the definition
1003 of an argument string that is used with the PKCS#11 C_Initialize()
1004 function. This non-standard feature is required by the NSS softoken
1005 library. This patch was contributed by Robert Varga.
b6b90b68 1006
a0a0bdd7
AS
1007- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
1008 which caused a segmentation fault in the presence of unknown
1009 or misspelt keywords in ipsec.conf. This bug fix was contributed
1010 by Robert Varga.
1011
e3606f2b
MW
1012- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
1013 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 1014
06651827 1015
a3354a69
AS
1016strongswan-4.1.3
1017----------------
1018
b6b90b68 1019- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
1020 certification authority using the rightca= statement.
1021
1022- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
1023 certificates issued for a given peer ID. This allows a smooth transition
1024 in the case of a peer certificate renewal.
a3354a69 1025
998ca0ea
MW
1026- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
1027 client and returning requested virtual IPs using rightsourceip=%config
1028 on the server. If the server does not support configuration payloads, the
1029 client enforces its leftsourceip parameter.
1030
1031- The ./configure options --with-uid/--with-gid allow pluto and charon
1032 to drop their privileges to a minimum and change to an other UID/GID. This
1033 improves the systems security, as a possible intruder may only get the
1034 CAP_NET_ADMIN capability.
1035
b6b90b68 1036- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
1037 configuration backend modules provide extensibility. The control interface
1038 for stroke is included, and further interfaces using DBUS (NetworkManager)
1039 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 1040 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 1041 to implement.
a3354a69 1042
41e16cf4
AS
1043 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
1044 headers > 2.6.17.
1045
1046
8ea7b96f
AS
1047strongswan-4.1.2
1048----------------
1049
e23d98a7 1050- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
1051 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
1052 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
1053 is implemented properly for rekeying.
1054
1055- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
1056 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
1057
d931f465
MW
1058- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
1059
37fb0355
MW
1060- Added support for EAP modules which do not establish an MSK.
1061
dfbe2a0f 1062- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 1063 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 1064
9f78f957
AS
1065- crlNumber is now listed by ipsec listcrls
1066
8ea7b96f
AS
1067- The xauth_modules.verify_secret() function now passes the
1068 connection name.
1069
e23d98a7 1070
ed284399
MW
1071strongswan-4.1.1
1072----------------
1073
1074- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
1075 cookies are enabled and protect against DoS attacks with faked source
1076 addresses. Number of IKE_SAs in CONNECTING state is also limited per
1077 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
1078 compared to properly detect retransmissions and incoming retransmits are
1079 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
1080
db88e37d
AS
1081- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
1082 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
1083 enabled by cachecrls=yes.
1084
3b4f7d92
AS
1085- Added the configuration options --enable-nat-transport which enables
1086 the potentially insecure NAT traversal for IPsec transport mode and
1087 --disable-vendor-id which disables the sending of the strongSwan
1088 vendor ID.
1089
1090- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
1091 a segmentation fault if a malformed payload was detected in the
1092 IKE MR2 message and pluto tried to send an encrypted notification
1093 message.
1094
46b9ff68
AS
1095- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
1096 with Windows 2003 Server which uses a wrong VID hash.
1097
3b4f7d92 1098
34bbd0c3 1099strongswan-4.1.0
cd3958f8
AS
1100----------------
1101
1102- Support of SHA2_384 hash function for protecting IKEv1
1103 negotiations and support of SHA2 signatures in X.509 certificates.
1104
1105- Fixed a serious bug in the computation of the SHA2-512 HMAC
1106 function. Introduced automatic self-test of all IKEv1 hash
1107 and hmac functions during pluto startup. Failure of a self-test
1108 currently issues a warning only but does not exit pluto [yet].
1109
9b45443d
MW
1110- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
1111
c5d0fbb6 1112- Full support of CA information sections. ipsec listcainfos
b6b90b68 1113 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
1114 accessLocations.
1115
69ed04bf
AS
1116- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
1117 This feature requires the HTTP fetching capabilities of the libcurl
1118 library which must be enabled by setting the --enable-http configure
1119 option.
1120
9b45443d
MW
1121- Refactored core of the IKEv2 message processing code, allowing better
1122 code reuse and separation.
1123
1124- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
1125 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
1126 by the requestor and installed in a resolv.conf file.
1127
1128- The IKEv2 daemon charon installs a route for each IPsec policy to use
1129 the correct source address even if an application does not explicitly
1130 specify it.
1131
1132- Integrated the EAP framework into charon which loads pluggable EAP library
1133 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
1134 on the client side, while the "eap" parameter on the server side defines
1135 the EAP method to use for client authentication.
1136 A generic client side EAP-Identity module and an EAP-SIM authentication
1137 module using a third party card reader implementation are included.
1138
1139- Added client side support for cookies.
1140
1141- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
1142 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
1143 fixes to enhance interoperability with other implementations.
cd3958f8 1144
e23d98a7 1145
1c266d7d
AS
1146strongswan-4.0.7
1147----------------
1148
6fdf5f44
AS
1149- strongSwan now interoperates with the NCP Secure Entry Client,
1150 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
1151 XAUTH and Mode Config.
1c266d7d
AS
1152
1153- UNITY attributes are now recognized and UNITY_BANNER is set
1154 to a default string.
1155
1156
2b4405a3
MW
1157strongswan-4.0.6
1158----------------
1159
e38a15d4
AS
1160- IKEv1: Support for extended authentication (XAUTH) in combination
1161 with ISAKMP Main Mode RSA or PSK authentication. Both client and
1162 server side were implemented. Handling of user credentials can
1163 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
1164 credentials are stored in ipsec.secrets.
1165
2b4405a3
MW
1166- IKEv2: Support for reauthentication when rekeying
1167
5903179b 1168- IKEv2: Support for transport mode
af87afed 1169
5903179b 1170- fixed a lot of bugs related to byte order
2b4405a3 1171
5903179b 1172- various other bugfixes
2b4405a3
MW
1173
1174
0cd645d2
AS
1175strongswan-4.0.5
1176----------------
1177
1178- IKEv1: Implementation of ModeConfig push mode via the new connection
1179 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
1180
1181- IKEv1: The command ipsec statusall now shows "DPD active" for all
1182 ISAKMP SAs that are under active Dead Peer Detection control.
1183
1184- IKEv2: Charon's logging and debugging framework has been completely rewritten.
1185 Instead of logger, special printf() functions are used to directly
1186 print objects like hosts (%H) identifications (%D), certificates (%Q),
1187 etc. The number of debugging levels have been reduced to:
03bf883d 1188
0cd645d2 1189 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 1190
0cd645d2
AS
1191 The debugging levels can either be specified statically in ipsec.conf as
1192
1193 config setup
03bf883d 1194 charondebug="lib 1, cfg 3, net 2"
0cd645d2 1195
03bf883d 1196 or changed at runtime via stroke as
0cd645d2 1197
03bf883d 1198 ipsec stroke loglevel cfg 2
0cd645d2
AS
1199
1200
48dc3934
MW
1201strongswan-4.0.4
1202----------------
1203
1204- Implemented full support for IPv6-in-IPv6 tunnels.
1205
1206- Added configuration options for dead peer detection in IKEv2. dpd_action
1207 types "clear", "hold" and "restart" are supported. The dpd_timeout
1208 value is not used, as the normal retransmission policy applies to
1209 detect dead peers. The dpd_delay parameter enables sending of empty
1210 informational message to detect dead peers in case of inactivity.
1211
1212- Added support for preshared keys in IKEv2. PSK keys configured in
1213 ipsec.secrets are loaded. The authby parameter specifies the authentication
1214 method to authentificate ourself, the other peer may use PSK or RSA.
1215
1216- Changed retransmission policy to respect the keyingtries parameter.
1217
112ad7c3
AS
1218- Added private key decryption. PEM keys encrypted with AES-128/192/256
1219 or 3DES are supported.
48dc3934
MW
1220
1221- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
1222 encrypt IKE traffic.
1223
1224- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1225 signed with such a hash algorithm.
1226
1227- Added initial support for updown scripts. The actions up-host/client and
1228 down-host/client are executed. The leftfirewall=yes parameter
1229 uses the default updown script to insert dynamic firewall rules, a custom
1230 updown script may be specified with the leftupdown parameter.
1231
1232
a1310b6b
MW
1233strongswan-4.0.3
1234----------------
1235
1236- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
1237 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1238 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
1239 kernel.
1240
1241- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
1242 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1243 new keys are generated using perfect forward secrecy. An optional flag
1244 which enforces reauthentication will be implemented later.
1245
b425d998
AS
1246- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
1247 algorithm configuration statements.
1248
1249
bf4df11f
AS
1250strongswan-4.0.2
1251----------------
1252
623d3dcf
AS
1253- Full X.509 certificate trust chain verification has been implemented.
1254 End entity certificates can be exchanged via CERT payloads. The current
1255 default is leftsendcert=always, since CERTREQ payloads are not supported
1256 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 1257
b6b90b68 1258- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 1259 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 1260 currently does not support it. That's why we stick with these simple
efa40c11
MW
1261 ipsec.conf rules for now.
1262
623d3dcf
AS
1263- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
1264 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
1265 dpddelay=60s).
1266
efa40c11
MW
1267- Initial NAT traversal support in IKEv2. Charon includes NAT detection
1268 notify payloads to detect NAT routers between the peers. It switches
1269 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1270 changes gracefully and sends keep alive message periodically.
1271
b6b90b68
MW
1272- Reimplemented IKE_SA state machine for charon, which allows simultaneous
1273 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
1274 and a more extensible code base.
1275
cfd8b27f
AS
1276- The mixed PSK/RSA roadwarrior detection capability introduced by the
1277 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1278 payloads by the responder right before any defined IKE Main Mode state had
1279 been established. Although any form of bad proposal syntax was being correctly
1280 detected by the payload parser, the subsequent error handler didn't check
1281 the state pointer before logging current state information, causing an
1282 immediate crash of the pluto keying daemon due to a NULL pointer.
1283
bf4df11f 1284
7e81e975
MW
1285strongswan-4.0.1
1286----------------
1287
b6b90b68 1288- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
1289 ike=aes128-sha-modp2048, as both daemons support it. The default
1290 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1291 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 1292 not allow specification of a pseudo random function, the same
c15c3d4b
MW
1293 algorithm as for integrity is used (currently sha/md5). Supported
1294 algorithms for IKE:
1295 Encryption: aes128, aes192, aes256
1296 Integrity/PRF: md5, sha (using hmac)
1297 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1298 and for ESP:
b6b90b68 1299 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
1300 blowfish192, blowfish256
1301 Integrity: md5, sha1
1302 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 1303 libstrongswan.
f2c2d395 1304
c15c3d4b
MW
1305- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1306 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 1307 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
1308 when using IKEv2. WARNING: charon currently is unable to handle
1309 simultaneous rekeying. To avoid such a situation, use a large
1310 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 1311
7e81e975
MW
1312- support for host2host, net2net, host2net (roadwarrior) tunnels
1313 using predefined RSA certificates (see uml scenarios for
1314 configuration examples).
1315
f2c2d395
MW
1316- new build environment featuring autotools. Features such
1317 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1318 the ./configure script. Changing install directories
f2c2d395
MW
1319 is possible, too. See ./configure --help for more details.
1320
22ff6f57
MW
1321- better integration of charon with ipsec starter, which allows
1322 (almost) transparent operation with both daemons. charon
1323 handles ipsec commands up, down, status, statusall, listall,
1324 listcerts and allows proper load, reload and delete of connections
1325 via ipsec starter.
1326
b425d998 1327
9820c0e2
MW
1328strongswan-4.0.0
1329----------------
1330
1331- initial support of the IKEv2 protocol. Connections in
b6b90b68 1332 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1333 by the new IKEv2 charon keying daemon whereas those marked
1334 by keyexchange=ikev1 or the default keyexchange=ike are
1335 handled thy the IKEv1 pluto keying daemon. Currently only
1336 a limited subset of functions are available with IKEv2
1337 (Default AES encryption, authentication based on locally
1338 imported X.509 certificates, unencrypted private RSA keys
1339 in PKCS#1 file format, limited functionality of the ipsec
1340 status command).
1341
1342
997358a6
MW
1343strongswan-2.7.0
1344----------------
1345
1346- the dynamic iptables rules from the _updown_x509 template
1347 for KLIPS and the _updown_policy template for NETKEY have
1348 been merged into the default _updown script. The existing
1349 left|rightfirewall keyword causes the automatic insertion
1350 and deletion of ACCEPT rules for tunneled traffic upon
1351 the successful setup and teardown of an IPsec SA, respectively.
1352 left|rightfirwall can be used with KLIPS under any Linux 2.4
1353 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1354 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1355 kernel version < 2.6.16 which does not support IPsec policy
1356 matching yet, please continue to use a copy of the _updown_espmark
1357 template loaded via the left|rightupdown keyword.
1358
1359- a new left|righthostaccess keyword has been introduced which
1360 can be used in conjunction with left|rightfirewall and the
1361 default _updown script. By default leftfirewall=yes inserts
1362 a bi-directional iptables FORWARD rule for a local client network
1363 with a netmask different from 255.255.255.255 (single host).
1364 This does not allow to access the VPN gateway host via its
1365 internal network interface which is part of the client subnet
1366 because an iptables INPUT and OUTPUT rule would be required.
1367 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1368 be inserted.
997358a6
MW
1369
1370- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1371 payload is preparsed in order to find out whether the roadwarrior
1372 requests PSK or RSA so that a matching connection candidate can
1373 be found.
1374
1375
1376strongswan-2.6.4
1377----------------
1378
1379- the new _updown_policy template allows ipsec policy based
1380 iptables firewall rules. Required are iptables version
1381 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1382 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1383 are required any more.
1384
1385- added support of DPD restart mode
1386
1387- ipsec starter now allows the use of wildcards in include
1388 statements as e.g. in "include /etc/my_ipsec/*.conf".
1389 Patch courtesy of Matthias Haas.
1390
1391- the Netscape OID 'employeeNumber' is now recognized and can be
1392 used as a Relative Distinguished Name in certificates.
1393
1394
1395strongswan-2.6.3
1396----------------
1397
b6b90b68 1398- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1399 command and not of ipsec setup any more.
1400
1401- ipsec starter now supports AH authentication in conjunction with
1402 ESP encryption. AH authentication is configured in ipsec.conf
1403 via the auth=ah parameter.
b6b90b68 1404
997358a6
MW
1405- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1406 ipsec whack --scencrypt|scdecrypt <args>.
1407
1408- get_sa_info() now determines for the native netkey IPsec stack
1409 the exact time of the last use of an active eroute. This information
1410 is used by the Dead Peer Detection algorithm and is also displayed by
1411 the ipsec status command.
b6b90b68 1412
997358a6
MW
1413
1414strongswan-2.6.2
1415----------------
1416
1417- running under the native Linux 2.6 IPsec stack, the function
1418 get_sa_info() is called by ipsec auto --status to display the current
1419 number of transmitted bytes per IPsec SA.
1420
1421- get_sa_info() is also used by the Dead Peer Detection process to detect
1422 recent ESP activity. If ESP traffic was received from the peer within
1423 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1424
1425- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1426 in ID_DER_ASN1_DN identities. The following notations are possible:
1427
1428 rightid="unstructuredName=John Doe"
1429 rightid="UN=John Doe"
1430
1431- fixed a long-standing bug which caused PSK-based roadwarrior connections
1432 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1433 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1434
1435 conn rw
1436 right=%any
1437 rightid=@foo.bar
1438 authby=secret
1439
1440- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1441
1442- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1443
1444- in order to guarantee backwards-compatibility with the script-based
1445 auto function (e.g. auto --replace), the ipsec starter scripts stores
1446 the defaultroute information in the temporary file /var/run/ipsec.info.
1447
1448- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1449 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1450 servers.
1451
1452- the ipsec starter now also recognizes the parameters authby=never and
1453 type=passthrough|pass|drop|reject.
1454
1455
1456strongswan-2.6.1
1457----------------
1458
1459- ipsec starter now supports the also parameter which allows
1460 a modular structure of the connection definitions. Thus
1461 "ipsec start" is now ready to replace "ipsec setup".
1462
1463
1464strongswan-2.6.0
1465----------------
1466
1467- Mathieu Lafon's popular ipsec starter tool has been added to the
1468 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1469 for his integration work. ipsec starter is a C program which is going
1470 to replace the various shell and awk starter scripts (setup, _plutoload,
1471 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1472 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1473 accelerated tremedously.
1474
1475- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1476 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1477 reload pluto's connections.
1478
1479- moved most compile time configurations from pluto/Makefile to
1480 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1481 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1482
1483- removed the ipsec verify and ipsec newhostkey commands
1484
1485- fixed some 64-bit issues in formatted print statements
1486
1487- The scepclient functionality implementing the Simple Certificate
1488 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1489 documented yet.
1490
1491
1492strongswan-2.5.7
1493----------------
1494
1495- CA certicates are now automatically loaded from a smartcard
1496 or USB crypto token and appear in the ipsec auto --listcacerts
1497 listing.
1498
1499
1500strongswan-2.5.6
1501----------------
1502
1503- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1504 library that does not support the C_Encrypt() Cryptoki
1505 function (e.g. OpenSC), the RSA encryption is done in
1506 software using the public key fetched from the smartcard.
1507
b6b90b68 1508- The scepclient function now allows to define the
997358a6
MW
1509 validity of a self-signed certificate using the --days,
1510 --startdate, and --enddate options. The default validity
1511 has been changed from one year to five years.
1512
1513
1514strongswan-2.5.5
1515----------------
1516
1517- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1518 interface to other applications for RSA encryption and decryption
1519 via the whack interface. Notation:
1520
1521 ipsec whack --scencrypt <data>
1522 [--inbase 16|hex|64|base64|256|text|ascii]
1523 [--outbase 16|hex|64|base64|256|text|ascii]
1524 [--keyid <keyid>]
1525
1526 ipsec whack --scdecrypt <data>
1527 [--inbase 16|hex|64|base64|256|text|ascii]
1528 [--outbase 16|hex|64|base64|256|text|ascii]
1529 [--keyid <keyid>]
1530
b6b90b68 1531 The default setting for inbase and outbase is hex.
997358a6
MW
1532
1533 The new proxy interface can be used for securing symmetric
1534 encryption keys required by the cryptoloop or dm-crypt
1535 disk encryption schemes, especially in the case when
1536 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1537 permanently.
1538
1539- if the file /etc/ipsec.secrets is lacking during the startup of
1540 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1541 containing a 2048 bit RSA private key and a matching self-signed
1542 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1543 is automatically generated by calling the function
1544
1545 ipsec scepclient --out pkcs1 --out cert-self
1546
1547 scepclient was written by Jan Hutter and Martin Willi, students
1548 at the University of Applied Sciences in Rapperswil, Switzerland.
1549
1550
1551strongswan-2.5.4
1552----------------
1553
1554- the current extension of the PKCS#7 framework introduced
1555 a parsing error in PKCS#7 wrapped X.509 certificates that are
1556 e.g. transmitted by Windows XP when multi-level CAs are used.
1557 the parsing syntax has been fixed.
1558
1559- added a patch by Gerald Richter which tolerates multiple occurrences
1560 of the ipsec0 interface when using KLIPS.
1561
1562
1563strongswan-2.5.3
1564----------------
1565
1566- with gawk-3.1.4 the word "default2 has become a protected
1567 keyword for use in switch statements and cannot be used any
1568 more in the strongSwan scripts. This problem has been
1569 solved by renaming "default" to "defaults" and "setdefault"
1570 in the scripts _confread and auto, respectively.
1571
1572- introduced the parameter leftsendcert with the values
1573
1574 always|yes (the default, always send a cert)
1575 ifasked (send the cert only upon a cert request)
1576 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1577 self-signed certs)
997358a6
MW
1578
1579- fixed the initialization of the ESP key length to a default of
1580 128 bits in the case that the peer does not send a key length
1581 attribute for AES encryption.
1582
1583- applied Herbert Xu's uniqueIDs patch
1584
1585- applied Herbert Xu's CLOEXEC patches
1586
1587
1588strongswan-2.5.2
1589----------------
1590
1591- CRLs can now be cached also in the case when the issuer's
1592 certificate does not contain a subjectKeyIdentifier field.
1593 In that case the subjectKeyIdentifier is computed by pluto as the
1594 160 bit SHA-1 hash of the issuer's public key in compliance
1595 with section 4.2.1.2 of RFC 3280.
1596
1597- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1598 not only multiple Quick Modes of a given connection but also
1599 multiple connections between two security gateways.
1600
1601
1602strongswan-2.5.1
1603----------------
1604
1605- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1606 installed either by setting auto=route in ipsec.conf or by
1607 a connection put into hold, generates an XFRM_AQUIRE event
1608 for each packet that wants to use the not-yet exisiting
1609 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1610 the Quick Mode queue, causing multiple IPsec SA to be
1611 established in rapid succession. Starting with strongswan-2.5.1
1612 only a single IPsec SA is established per host-pair connection.
1613
1614- Right after loading the PKCS#11 module, all smartcard slots are
1615 searched for certificates. The result can be viewed using
1616 the command
1617
1618 ipsec auto --listcards
1619
1620 The certificate objects found in the slots are numbered
1621 starting with #1, #2, etc. This position number can be used to address
1622 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1623 in ipsec.conf and ipsec.secrets, respectively:
1624
1625 %smartcard (selects object #1)
1626 %smartcard#1 (selects object #1)
1627 %smartcard#3 (selects object #3)
1628
1629 As an alternative the existing retrieval scheme can be used:
1630
1631 %smartcard:45 (selects object with id=45)
1632 %smartcard0 (selects first object in slot 0)
1633 %smartcard4:45 (selects object in slot 4 with id=45)
1634
1635- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1636 private key flags either C_Sign() or C_Decrypt() is used
1637 to generate a signature.
1638
1639- The output buffer length parameter siglen in C_Sign()
1640 is now initialized to the actual size of the output
1641 buffer prior to the function call. This fixes the
1642 CKR_BUFFER_TOO_SMALL error that could occur when using
1643 the OpenSC PKCS#11 module.
1644
1645- Changed the initialization of the PKCS#11 CK_MECHANISM in
1646 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1647
1648- Refactored the RSA public/private key code and transferred it
1649 from keys.c to the new pkcs1.c file as a preparatory step
1650 towards the release of the SCEP client.
1651
1652
1653strongswan-2.5.0
1654----------------
1655
1656- The loading of a PKCS#11 smartcard library module during
1657 runtime does not require OpenSC library functions any more
1658 because the corresponding code has been integrated into
1659 smartcard.c. Also the RSAREF pkcs11 header files have been
1660 included in a newly created pluto/rsaref directory so that
1661 no external include path has to be defined any longer.
1662
1663- A long-awaited feature has been implemented at last:
1664 The local caching of CRLs fetched via HTTP or LDAP, activated
1665 by the parameter cachecrls=yes in the config setup section
1666 of ipsec.conf. The dynamically fetched CRLs are stored under
1667 a unique file name containing the issuer's subjectKeyID
1668 in /etc/ipsec.d/crls.
b6b90b68 1669
997358a6
MW
1670- Applied a one-line patch courtesy of Michael Richardson
1671 from the Openswan project which fixes the kernel-oops
1672 in KLIPS when an snmp daemon is running on the same box.
1673
1674
1675strongswan-2.4.4
1676----------------
1677
1678- Eliminated null length CRL distribution point strings.
1679
1680- Fixed a trust path evaluation bug introduced with 2.4.3
1681
1682
1683strongswan-2.4.3
1684----------------
1685
1686- Improved the joint OCSP / CRL revocation policy.
1687 OCSP responses have precedence over CRL entries.
1688
1689- Introduced support of CRLv2 reason codes.
1690
1691- Fixed a bug with key-pad equipped readers which caused
1692 pluto to prompt for the pin via the console when the first
1693 occasion to enter the pin via the key-pad was missed.
1694
1695- When pluto is built with LDAP_V3 enabled, the library
1696 liblber required by newer versions of openldap is now
1697 included.
1698
1699
1700strongswan-2.4.2
1701----------------
1702
1703- Added the _updown_espmark template which requires all
1704 incoming ESP traffic to be marked with a default mark
1705 value of 50.
b6b90b68 1706
997358a6
MW
1707- Introduced the pkcs11keepstate parameter in the config setup
1708 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1709 session and login states are kept as long as possible during
997358a6
MW
1710 the lifetime of pluto. This means that a PIN entry via a key
1711 pad has to be done only once.
1712
1713- Introduced the pkcs11module parameter in the config setup
1714 section of ipsec.conf which specifies the PKCS#11 module
1715 to be used with smart cards. Example:
b6b90b68 1716
997358a6 1717 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1718
997358a6
MW
1719- Added support of smartcard readers equipped with a PIN pad.
1720
1721- Added patch by Jay Pfeifer which detects when netkey
1722 modules have been statically built into the Linux 2.6 kernel.
1723
1724- Added two patches by Herbert Xu. The first uses ip xfrm
1725 instead of setkey to flush the IPsec policy database. The
1726 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1727
997358a6
MW
1728- Applied Ulrich Weber's patch which fixes an interoperability
1729 problem between native IPsec and KLIPS systems caused by
1730 setting the replay window to 32 instead of 0 for ipcomp.
1731
1732
1733strongswan-2.4.1
1734----------------
1735
1736- Fixed a bug which caused an unwanted Mode Config request
1737 to be initiated in the case where "right" was used to denote
1738 the local side in ipsec.conf and "left" the remote side,
1739 contrary to the recommendation that "right" be remote and
1740 "left" be"local".
1741
1742
1743strongswan-2.4.0a
1744-----------------
1745
1746- updated Vendor ID to strongSwan-2.4.0
1747
1748- updated copyright statement to include David Buechi and
1749 Michael Meier
b6b90b68
MW
1750
1751
997358a6
MW
1752strongswan-2.4.0
1753----------------
1754
1755- strongSwan now communicates with attached smartcards and
1756 USB crypto tokens via the standardized PKCS #11 interface.
1757 By default the OpenSC library from www.opensc.org is used
1758 but any other PKCS#11 library could be dynamically linked.
1759 strongSwan's PKCS#11 API was implemented by David Buechi
1760 and Michael Meier, both graduates of the Zurich University
1761 of Applied Sciences in Winterthur, Switzerland.
1762
1763- When a %trap eroute is triggered by an outgoing IP packet
1764 then the native IPsec stack of the Linux 2.6 kernel [often/
1765 always?] returns an XFRM_ACQUIRE message with an undefined
1766 protocol family field and the connection setup fails.
1767 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1768
1769- the results of the UML test scenarios are now enhanced
997358a6 1770 with block diagrams of the virtual network topology used
b6b90b68 1771 in a particular test.
997358a6
MW
1772
1773
1774strongswan-2.3.2
1775----------------
1776
1777- fixed IV used to decrypt informational messages.
1778 This bug was introduced with Mode Config functionality.
b6b90b68 1779
997358a6
MW
1780- fixed NCP Vendor ID.
1781
1782- undid one of Ulrich Weber's maximum udp size patches
1783 because it caused a segmentation fault with NAT-ed
1784 Delete SA messages.
b6b90b68 1785
997358a6
MW
1786- added UML scenarios wildcards and attr-cert which
1787 demonstrate the implementation of IPsec policies based
1788 on wildcard parameters contained in Distinguished Names and
1789 on X.509 attribute certificates, respectively.
1790
1791
1792strongswan-2.3.1
1793----------------
1794
1795- Added basic Mode Config functionality
1796
1797- Added Mathieu Lafon's patch which upgrades the status of
1798 the NAT-Traversal implementation to RFC 3947.
b6b90b68 1799
997358a6
MW
1800- The _startklips script now also loads the xfrm4_tunnel
1801 module.
b6b90b68 1802
997358a6
MW
1803- Added Ulrich Weber's netlink replay window size and
1804 maximum udp size patches.
1805
1806- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 1807
997358a6
MW
1808
1809strongswan-2.3.0
1810----------------
1811
1812- Eric Marchionni and Patrik Rayo, both recent graduates from
1813 the Zuercher Hochschule Winterthur in Switzerland, created a
1814 User-Mode-Linux test setup for strongSwan. For more details
1815 please read the INSTALL and README documents in the testing
1816 subdirectory.
1817
1818- Full support of group attributes based on X.509 attribute
b6b90b68 1819 certificates. Attribute certificates can be generated
997358a6 1820 using the openac facility. For more details see
b6b90b68 1821
997358a6 1822 man ipsec_openac.
b6b90b68 1823
997358a6
MW
1824 The group attributes can be used in connection definitions
1825 in order to give IPsec access to specific user groups.
1826 This is done with the new parameter left|rightgroups as in
b6b90b68 1827
997358a6
MW
1828 rightgroups="Research, Sales"
1829
1830 giving access to users possessing the group attributes
1831 Research or Sales, only.
1832
1833- In Quick Mode clients with subnet mask /32 are now
b6b90b68 1834 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
1835 fix rekeying problems with the SafeNet/SoftRemote and NCP
1836 Secure Entry Clients.
1837
1838- Changed the defaults of the ikelifetime and keylife parameters
1839 to 3h and 1h, respectively. The maximum allowable values are
1840 now both set to 24 h.
1841
1842- Suppressed notification wars between two IPsec peers that
1843 could e.g. be triggered by incorrect ISAKMP encryption.
1844
1845- Public RSA keys can now have identical IDs if either the
1846 issuing CA or the serial number is different. The serial
1847 number of a certificate is now shown by the command
b6b90b68 1848
997358a6
MW
1849 ipsec auto --listpubkeys
1850
1851
1852strongswan-2.2.2
1853----------------
1854
1855- Added Tuomo Soini's sourceip feature which allows a strongSwan
1856 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1857 and reduces the well-known four tunnel case on VPN gateways to
1858 a single tunnel definition (see README section 2.4).
1859
1860- Fixed a bug occuring with NAT-Traversal enabled when the responder
1861 suddenly turns initiator and the initiator cannot find a matching
1862 connection because of the floated IKE port 4500.
b6b90b68 1863
997358a6
MW
1864- Removed misleading ipsec verify command from barf.
1865
1866- Running under the native IP stack, ipsec --version now shows
1867 the Linux kernel version (courtesy to the Openswan project).
1868
1869
1870strongswan-2.2.1
1871----------------
1872
1873- Introduced the ipsec auto --listalgs monitoring command which lists
1874 all currently registered IKE and ESP algorithms.
1875
1876- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1877 is set and the first proposed transform does not match.
b6b90b68 1878
997358a6
MW
1879- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1880 occuring when a smartcard is present.
1881
1882- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 1883
997358a6
MW
1884- Fixed the printing of the notification names (null)
1885
1886- Applied another of Herbert Xu's Netlink patches.
1887
1888
1889strongswan-2.2.0
1890----------------
1891
1892- Support of Dead Peer Detection. The connection parameter
1893
1894 dpdaction=clear|hold
b6b90b68 1895
997358a6
MW
1896 activates DPD for the given connection.
1897
1898- The default Opportunistic Encryption (OE) policy groups are not
1899 automatically included anymore. Those wishing to activate OE can include
1900 the policy group with the following statement in ipsec.conf:
b6b90b68 1901
997358a6 1902 include /etc/ipsec.d/examples/oe.conf
b6b90b68 1903
997358a6
MW
1904 The default for [right|left]rsasigkey is now set to %cert.
1905
1906- strongSwan now has a Vendor ID of its own which can be activated
1907 using the compile option VENDORID
1908
1909- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1910
1911- Applied Herbert Xu's patch fixing an ESPINUDP problem
1912
1913- Applied Herbert Xu's patch setting source/destination port numbers.
1914
1915- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1916 lost during the migration from SuperFreeS/WAN.
b6b90b68 1917
997358a6
MW
1918- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1919
1920- Fixed the unsharing of alg parameters when instantiating group
1921 connection.
b6b90b68 1922
997358a6
MW
1923
1924strongswan-2.1.5
1925----------------
1926
1927- Thomas Walpuski made me aware of a potential DoS attack via
1928 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1929 certificates in Pluto's authority certificate store. This vulnerability
1930 was fixed by establishing trust in CA candidate certificates up to a
1931 trusted root CA prior to insertion into Pluto's chained list.
1932
1933- replaced the --assign option by the -v option in the auto awk script
1934 in order to make it run with mawk under debian/woody.
1935
1936
1937strongswan-2.1.4
1938----------------
1939
1940- Split of the status information between ipsec auto --status (concise)
1941 and ipsec auto --statusall (verbose). Both commands can be used with
1942 an optional connection selector:
1943
1944 ipsec auto --status[all] <connection_name>
1945
1946- Added the description of X.509 related features to the ipsec_auto(8)
1947 man page.
1948
1949- Hardened the ASN.1 parser in debug mode, especially the printing
1950 of malformed distinguished names.
1951
1952- The size of an RSA public key received in a certificate is now restricted to
1953
1954 512 bits <= modulus length <= 8192 bits.
1955
1956- Fixed the debug mode enumeration.
1957
1958
1959strongswan-2.1.3
1960----------------
1961
1962- Fixed another PKCS#7 vulnerability which could lead to an
1963 endless loop while following the X.509 trust chain.
b6b90b68 1964
997358a6
MW
1965
1966strongswan-2.1.2
1967----------------
1968
1969- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1970 that accepted end certificates having identical issuer and subject
1971 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 1972
997358a6
MW
1973
1974strongswan-2.1.1
1975----------------
1976
1977- Removed all remaining references to ipsec_netlink.h in KLIPS.
1978
1979
1980strongswan-2.1.0
1981----------------
1982
1983- The new "ca" section allows to define the following parameters:
1984
1985 ca kool
1986 cacert=koolCA.pem # cacert of kool CA
1987 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1988 ldapserver=ldap.kool.net # default ldap server
1989 crluri=http://www.kool.net/kool.crl # crl distribution point
1990 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1991 auto=add # add, ignore
b6b90b68 1992
997358a6 1993 The ca definitions can be monitored via the command
b6b90b68 1994
997358a6
MW
1995 ipsec auto --listcainfos
1996
1997- Fixed cosmetic corruption of /proc filesystem by integrating
1998 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1999
2000
2001strongswan-2.0.2
2002----------------
2003
2004- Added support for the 818043 NAT-Traversal update of Microsoft's
2005 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
2006
2007- A symbolic link to libcrypto is now added in the kernel sources
997358a6 2008 during kernel compilation
b6b90b68 2009
997358a6
MW
2010- Fixed a couple of 64 bit issues (mostly casts to int).
2011 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
2012
2013- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
2014 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
2015 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
2016
2017
2018strongswan-2.0.1
2019----------------
2020
2021- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
2022 certificate extension which contains no generalName item) can cause
2023 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
2024 been hardened to make it more robust against malformed ASN.1 objects.
2025
2026- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
2027 Linux 2.6 IPsec stack.
b6b90b68
MW
2028
2029
997358a6
MW
2030strongswan-2.0.0
2031----------------
2032
2033- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12