]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
fixed asn1_oid_to_string() conversion
[thirdparty/strongswan.git] / NEWS
CommitLineData
320e98c2
MW
1- The whitelist plugin for the IKEv2 daemon maintains an in-memory identity
2 whitelist. Any connection attempt of peers not whitelisted will get rejected.
3 The 'ipsec whitelist' utility provides a simple command line frontend for
4 whitelist administration.
5
41ba5ce7
AS
6strongswan-4.5.1
7----------------
8
1b7e081b
AS
9- Sansar Choinyambuu implemented the RFC 5793 Posture Broker Protocol (BP)
10 compatible with Trusted Network Connect (TNC). The TNCCS 2.0 protocol
5cdaafef 11 requires the tnccs_20, tnc_imc and tnc_imv plugins but does not depend
1b7e081b
AS
12 on the libtnc library. Any available IMV/IMC pairs conforming to the
13 Trusted Computing Group's TNC-IF-IMV/IMC 1.2 interface specification
e44817df 14 can be loaded via /etc/tnc_config.
1b7e081b 15
5cdaafef
AS
16- Re-implemented the TNCCS 1.1 protocol by using the tnc_imc and tnc_imv
17 in place of the external libtnc library.
18
19- The tnccs_dynamic plugin loaded on a TNC server in addition to the
20 tnccs_11 and tnccs_20 plugins, dynamically detects the IF-TNCCS
21 protocol version used by a TNC client and invokes an instance of
22 the corresponding protocol stack.
23
41ba5ce7
AS
24- IKE and ESP proposals can now be stored in an SQL database using a
25 new proposals table. The start_action field in the child_configs
26 tables allows the automatic starting or routing of connections stored
27 in an SQL database.
28
1b7e081b
AS
29- The new certificate_authorities and certificate_distribution_points
30 tables make it possible to store CRL and OCSP Certificate Distribution
31 points in an SQL database.
32
ae09bc62
TB
33- The new 'include' statement allows to recursively include other files in
34 strongswan.conf. Existing sections and values are thereby extended and
35 replaced, respectively.
36
37- Due to the changes in the parser for strongswan.conf, the configuration
38 syntax for the attr plugin has changed. Previously, it was possible to
39 specify multiple values of a specific attribute type by adding multiple
40 key/value pairs with the same key (e.g. dns) to the plugins.attr section.
41 Because values with the same key now replace previously defined values
42 this is not possible anymore. As an alternative, multiple values can be
43 specified by separating them with a comma (e.g. dns = 1.2.3.4, 2.3.4.5).
44
840e7044
AS
45- ipsec listalgs now appends (set in square brackets) to each crypto
46 algorithm listed the plugin that registered the function.
47
e44817df
MW
48- Traffic Flow Confidentiality padding supported with Linux 2.6.38 can be used
49 by the IKEv2 daemon. The ipsec.conf 'tfc' keyword pads all packets to a given
50 boundary, the special value '%mtu' pads all packets to the path MTU.
51
78a547c9
MW
52- The new af-alg plugin can use various crypto primitives of the Linux Crypto
53 API using the AF_ALG interface introduced with 2.6.38. This removes the need
54 for additional userland implementations of symmetric cipher, hash, hmac and
55 xcbc algorithms.
44582075 56
41ed0294 57- The IKEv2 daemon supports the INITIAL_CONTACT notify as initiator and
983a5e88
MW
58 responder. The notify is sent when initiating configurations with a unique
59 policy, set in ipsec.conf via the global 'uniqueids' option.
41ed0294 60
f0783464
MW
61- The conftest conformance testing framework enables the IKEv2 stack to perform
62 many tests using a distinct tool and configuration frontend. Various hooks
63 can alter reserved bits, flags, add custom notifies and proposals, reorder
64 or drop messages and much more. It is enabled using the --enable-conftest
65 ./configure switch.
66
77eee25f
MW
67- The new libstrongswan constraints plugin provides advanced X.509 constraint
68 checking. In additon to X.509 pathLen constraints, the plugin checks for
69 nameConstraints and certificatePolicies, including policyMappings and
70 policyConstraints. The x509 certificate plugin and the pki tool have been
96c4addc
MW
71 enhanced to support these extensions. The new left/rightcertpolicy ipsec.conf
72 connection keywords take OIDs a peer certificate must have.
73
74- The left/rightauth ipsec.conf keywords accept values with a minimum strength
75 for trustchain public keys in bits, such as rsa-2048 or ecdsa-256.
77eee25f 76
fb1e7df1
MW
77- The revocation and x509 libstrongswan plugins and the pki tool gained basic
78 support for delta CRLs.
79
5cdaafef 80
44582075
MW
81strongswan-4.5.0
82----------------
83
b14923ec
AS
84- IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5
85 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the
ac544be2 86 IKEv2 RFC 4306 and its mature successor RFC 5996. The time has definitively
b14923ec 87 come for IKEv1 to go into retirement and to cede its place to the much more
ac544be2 88 robust, powerful and versatile IKEv2 protocol!
b14923ec 89
44582075
MW
90- Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
91 and Galois/Counter Modes based on existing CBC implementations. These
92 new plugins bring support for AES and Camellia Counter and CCM algorithms
93 and the AES GCM algorithms for use in IKEv2.
94
84c9bc42
MW
95- The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
96 the pki utility using one or more PKCS#11 libraries. It currently supports
61df42cc 97 RSA private and public key operations and loads X.509 certificates from
84c9bc42
MW
98 tokens.
99
a782b52f
MW
100- Implemented a general purpose TLS stack based on crypto and credential
101 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
102 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
103 client authentication.
104
105- Based on libtls, the eap-tls plugin brings certificate based EAP
106 authentication for client and server. It is compatible to Windows 7 IKEv2
61df42cc 107 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
a782b52f 108
8a1353fc
AS
109- Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
110 libtnc library on the strongSwan client and server side via the tnccs_11
111 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
112 Depending on the resulting TNC Recommendation, strongSwan clients are granted
113 access to a network behind a strongSwan gateway (allow), are put into a
ac544be2 114 remediation zone (isolate) or are blocked (none), respectively. Any number
8a1353fc
AS
115 of Integrity Measurement Collector/Verifier pairs can be attached
116 via the tnc-imc and tnc-imv charon plugins.
117
b3cabd1f
TB
118- The IKEv1 daemon pluto now uses the same kernel interfaces as the IKEv2
119 daemon charon. As a result of this, pluto now supports xfrm marks which
120 were introduced in charon with 4.4.1.
121
122- Applets for Maemo 5 (Nokia) allow to easily configure and control IKEv2
123 based VPN connections with EAP authentication on supported devices.
124
18a4f865
MW
125- The RADIUS plugin eap-radius now supports multiple RADIUS servers for
126 redundant setups. Servers are selected by a defined priority, server load and
127 availability.
128
129- The simple led plugin controls hardware LEDs through the Linux LED subsystem.
130 It currently shows activity of the IKE daemon and is a good example how to
131 implement a simple event listener.
132
b3cabd1f
TB
133- Improved MOBIKE behavior in several corner cases, for instance, if the
134 initial responder moves to a different address.
135
136- Fixed left-/rightnexthop option, which was broken since 4.4.0.
137
3f84e2d6
AS
138- Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
139 identity was different from the IKE identity.
140
f6032361
AS
141- Fixed the alignment of ModeConfig messages on 4-byte boundaries in the
142 case where the attributes are not a multiple of 4 bytes (e.g. Cisco's
143 UNITY_BANNER).
144
145- Fixed the interoperability of the socket_raw and socket_default
146 charon plugins.
147
3f84e2d6
AS
148- Added man page for strongswan.conf
149
a782b52f 150
03b5e4d8
AS
151strongswan-4.4.1
152----------------
153
ec40c02a 154- Support of xfrm marks in IPsec SAs and IPsec policies introduced
b22bb9f2
AS
155 with the Linux 2.6.34 kernel. For details see the example scenarios
156 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
ec40c02a 157
b22bb9f2 158- The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
b59340a2
AS
159 in a user-specific updown script to set marks on inbound ESP or
160 ESP_IN_UDP packets.
e87b78c6 161
3561cc4b
AS
162- The openssl plugin now supports X.509 certificate and CRL functions.
163
e9448cfc 164- OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
b59340a2 165 by default. Plase update manual load directives in strongswan.conf.
e9448cfc
MW
166
167- RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
168 plugin, disabled by default. Enable it and update manual load directives
169 in strongswan.conf, if required.
170
7f3a9468
MW
171- The pki utility supports CRL generation using the --signcrl command.
172
173- The ipsec pki --self, --issue and --req commands now support output in
174 PEM format using the --outform pem option.
175
03b5e4d8
AS
176- The major refactoring of the IKEv1 Mode Config functionality now allows
177 the transport and handling of any Mode Config attribute.
178
e87b78c6 179- The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
b59340a2
AS
180 servers are chosen randomly, with the option to prefer a specific server.
181 Non-responding servers are degraded by the selection process.
e87b78c6 182
c5c6f9b6
AS
183- The ipsec pool tool manages arbitrary configuration attributes stored
184 in an SQL database. ipsec pool --help gives the details.
185
fe2434cf
MW
186- The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
187 reading triplets/quintuplets from an SQL database.
188
c8bd06c7
MW
189- The High Availability plugin now supports a HA enabled in-memory address
190 pool and Node reintegration without IKE_SA rekeying. The latter allows
191 clients without IKE_SA rekeying support to keep connected during
192 reintegration. Additionally, many other issues have been fixed in the ha
193 plugin.
1c1f132a 194
c5c921bf
MW
195- Fixed a potential remote code execution vulnerability resulting from
196 the misuse of snprintf(). The vulnerability is exploitable by
197 unauthenticated users.
198
03b5e4d8 199
00c60592
MW
200strongswan-4.4.0
201----------------
202
d101a61f
MW
203- The IKEv2 High Availability plugin has been integrated. It provides
204 load sharing and failover capabilities in a cluster of currently two nodes,
205 based on an extend ClusterIP kernel module. More information is available at
206 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
9235edc2 207 The development of the High Availability functionality was sponsored by
d101a61f
MW
208 secunet Security Networks AG.
209
dd8cb2b0
AS
210- Added IKEv1 and IKEv2 configuration support for the AES-GMAC
211 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
212 2.6.34 kernel is required to make AES-GMAC available via the XFRM
213 kernel interface.
214
4590260b
MW
215- Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
216 and openssl plugins, usable by both pluto and charon. The new proposal
217 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
218 from IBM for his contribution.
219
9235edc2
AS
220- The IKEv1 pluto daemon supports RAM-based virtual IP pools using
221 the rightsourceip directive with a subnet from which addresses
222 are allocated.
223
d6457833
AS
224- The ipsec pki --gen and --pub commands now allow the output of
225 private and public keys in PEM format using the --outform pem
226 command line option.
227
2d097a0b
MW
228- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
229 server using broadcasts, or a defined server using the
230 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
231 is additionally served to clients if the DHCP server provides such
232 information. The plugin is used in ipsec.conf configurations having
233 rightsourceip set to %dhcp.
234
6d6994c6
MW
235- A new plugin called farp fakes ARP responses for virtual IP addresses
236 handed out to clients from the IKEv2 daemon charon. The plugin lets a
89bf11d2 237 road-warrior act as a client on the local LAN if it uses a virtual IP
6d6994c6
MW
238 from the responders subnet, e.g. acquired using the DHCP plugin.
239
00c60592
MW
240- The existing IKEv2 socket implementations have been migrated to the
241 socket-default and the socket-raw plugins. The new socket-dynamic plugin
242 binds sockets dynamically to ports configured via the left-/rightikeport
243 ipsec.conf connection parameters.
244
3e6b50ed
MW
245- The android charon plugin stores received DNS server information as "net.dns"
246 system properties, as used by the Android platform.
00c60592 247
d6457833 248
4c68a85a
AS
249strongswan-4.3.6
250----------------
251
cdad91de 252- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
253 carried as a critical X.509v3 extension in the peer certificate.
254
a7155606
AS
255- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
256 server entries that are sent via the IKEv1 Mode Config or IKEv2
257 Configuration Payload to remote clients.
258
f721e0fb
AS
259- The Camellia cipher can be used as an IKEv1 encryption algorithm.
260
4c68a85a
AS
261- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
262
909c0c3d
MW
263- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
264 was sent or received within the given interval. To close the complete IKE_SA
265 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
266 "charon.inactivity_close_ike" to yes.
267
44e41c4c
AS
268- More detailed IKEv2 EAP payload information in debug output
269
2b2c69e9 270- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 271
52fd0ef9
MW
272- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
273 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
274 configures the kernel with 128 bit truncation, not the non-standard 96
275 bit truncation used by previous releases. To use the old 96 bit truncation
276 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 277
2b2c69e9
MW
278- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
279 change makes IPcomp tunnel mode connections incompatible with previous
280 releases; disable compression on such tunnels.
281
6ec949e0
MW
282- Fixed BEET mode connections on recent kernels by installing SAs with
283 appropriate traffic selectors, based on a patch by Michael Rossberg.
284
cdad91de
MW
285- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
286 serpent, sha256_96) allocated in the private use space now require that we
287 know its meaning, i.e. we are talking to strongSwan. Use the new
288 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
289 this is the case.
290
aca9f9ab
MW
291- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
292 responder omits public key authentication in favor of a mutual authentication
293 method. To enable EAP-only authentication, set rightauth=eap on the responder
294 to rely only on the MSK constructed AUTH payload. This not-yet standardized
295 extension requires the strongSwan vendor ID introduced above.
296
0a975307
AS
297- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
298 allowing interoperability.
299
300
b6b90b68
MW
301strongswan-4.3.5
302----------------
303
628f023d
AS
304- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
305 virtual IP addresses as a Mode Config server. The pool capability has been
306 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 307 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
308 or MySQL database and the corresponding plugin.
309
b42bfc79
MW
310- Plugin names have been streamlined: EAP plugins now have a dash after eap
311 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
312 Plugin configuration sections in strongswan.conf now use the same name as the
313 plugin itself (i.e. with a dash). Make sure to update "load" directives and
314 the affected plugin sections in existing strongswan.conf files.
315
d245f5cf
AS
316- The private/public key parsing and encoding has been split up into
317 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
318 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 319
55b045ab
MW
320- The EAP-AKA plugin can use different backends for USIM/quintuplet
321 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
322 implementation has been migrated to a separate plugin.
323
d245f5cf 324- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
325 peer certificates and can issue signatures based on RSA private keys.
326
327- The new 'ipsec pki' tool provides a set of commands to maintain a public
328 key infrastructure. It currently supports operations to create RSA and ECDSA
329 private/public keys, calculate fingerprints and issue or verify certificates.
330
331- Charon uses a monotonic time source for statistics and job queueing, behaving
332 correctly if the system time changes (e.g. when using NTP).
333
334- In addition to time based rekeying, charon supports IPsec SA lifetimes based
335 on processed volume or number of packets. They new ipsec.conf paramaters
336 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
337 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
338 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
339 The existing parameter 'rekeyfuzz' affects all margins.
340
85af7a89
MW
341- If no CA/Gateway certificate is specified in the NetworkManager plugin,
342 charon uses a set of trusted root certificates preinstalled by distributions.
343 The directory containing CA certificates can be specified using the
344 --with-nm-ca-dir=path configure option.
345
b80fa9ca 346- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 347 statements.
b80fa9ca 348
509f70c1
AS
349- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
350
351- Fixed smartcard-based authentication in the pluto daemon which was broken by
352 the ECDSA support introduced with the 4.3.2 release.
353
cea4bd8f
AS
354- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
355 tunnels established with the IKEv1 pluto daemon.
356
509f70c1
AS
357- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
358 CRls and the struct id type was replaced by identification_t used by charon
359 and the libstrongswan library.
18060241 360
85af7a89 361
430dd08a
AS
362strongswan-4.3.4
363----------------
364
365- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
366 be found on wiki.strongswan.org.
367
368- ipsec statusall shows the number of bytes transmitted and received over
369 ESP connections configured by the IKEv2 charon daemon.
370
371- The IKEv2 charon daemon supports include files in ipsec.secrets.
372
373
1c7f456a
AS
374strongswan-4.3.3
375----------------
376
aa74d705
AS
377- The configuration option --enable-integrity-test plus the strongswan.conf
378 option libstrongswan.integrity_test = yes activate integrity tests
379 of the IKE daemons charon and pluto, libstrongswan and all loaded
380 plugins. Thus dynamic library misconfigurations and non-malicious file
381 manipulations can be reliably detected.
382
1c7f456a
AS
383- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
384 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
385
386- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
387 authenticated encryption algorithms.
388
aa74d705
AS
389- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
390
391- The RDN parser vulnerability discovered by Orange Labs research team
392 was not completely fixed in version 4.3.2. Some more modifications
393 had to be applied to the asn1_length() function to make it robust.
394
1c7f456a 395
80c0710c
MW
396strongswan-4.3.2
397----------------
398
399- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
400 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
401
402- libstrongswan features an integrated crypto selftest framework for registered
403 algorithms. The test-vector plugin provides a first set of test vectors and
404 allows pluto and charon to rely on tested crypto algorithms.
405
b32af120
AS
406- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
407 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
408 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
409 with IKEv1.
126f2130
AS
410
411- Applying their fuzzing tool, the Orange Labs vulnerability research team found
412 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
413 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
414 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 415
b32af120 416
3bf7c249
MW
417strongswan-4.3.1
418----------------
419
420- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 421 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
422 dynamically.
423
09dbca9f
MW
424- The nm plugin also accepts CA certificates for gateway authentication. If
425 a CA certificate is configured, strongSwan uses the entered gateway address
426 as its idenitity, requiring the gateways certificate to contain the same as
427 subjectAltName. This allows a gateway administrator to deploy the same
428 certificates to Windows 7 and NetworkManager clients.
047b2e42 429
050cc582
AS
430- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
431 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
432 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
433 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
434 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
435 IKE SA instances of connection <conn>.
436
09dbca9f 437- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
438 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
439 has been updated to be compatible with the Windows 7 Release Candidate.
440
441- Refactored installation of triggering policies. Routed policies are handled
442 outside of IKE_SAs to keep them installed in any case. A tunnel gets
443 established only once, even if initiation is delayed due network outages.
444
050cc582
AS
445- Improved the handling of multiple acquire signals triggered by the kernel.
446
447- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
448 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
449 incomplete state which caused a null pointer dereference if a subsequent
450 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
451 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 452 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
050cc582
AS
453 developped by the Orange Labs vulnerability research team. The tool was
454 initially written by Gabriel Campana and is now maintained by Laurent Butti.
455
047b2e42
MW
456- Added support for AES counter mode in ESP in IKEv2 using the proposal
457 keywords aes128ctr, aes192ctr and aes256ctr.
458
d44fd821 459- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
460 for fetching crls and OCSP. Use of the random plugin to get keying material
461 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 462 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 463 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
464
465
247e665a
AS
466strongswan-4.3.0
467----------------
468
81fc8e5f
MW
469- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
470 Initiators and responders can use several authentication rounds (e.g. RSA
471 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
472 leftauth2/rightauth2 parameters define own authentication rounds or setup
473 constraints for the remote peer. See the ipsec.conf man page for more detials.
474
475- If glibc printf hooks (register_printf_function) are not available,
476 strongSwan can use the vstr string library to run on non-glibc systems.
477
558c89e7
AS
478- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
479 (esp=camellia128|192|256).
247e665a 480
558c89e7
AS
481- Refactored the pluto and scepclient code to use basic functions (memory
482 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
483 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 484
558c89e7
AS
485- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
486 configured in the pluto section of strongswan.conf.
dfd7ba80 487
247e665a 488
623bca40
AS
489strongswan-4.2.14
490-----------------
491
22180558
AS
492- The new server-side EAP RADIUS plugin (--enable-eap-radius)
493 relays EAP messages to and from a RADIUS server. Succesfully
494 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
495
79b27294
AS
496- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
497 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
498 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
499 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
500 pluto IKE daemon to crash and restart. No authentication or encryption
501 is required to trigger this bug. One spoofed UDP packet can cause the
502 pluto IKE daemon to restart and be unresponsive for a few seconds while
503 restarting. This DPD null state vulnerability has been officially
504 registered as CVE-2009-0790 and is fixed by this release.
505
22180558
AS
506- ASN.1 to time_t conversion caused a time wrap-around for
507 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
508 As a workaround such dates are set to the maximum representable
509 time, i.e. Jan 19 03:14:07 UTC 2038.
510
511- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 512 IDr payload anymore.
623bca40
AS
513
514
076e7853
AS
515strongswan-4.2.13
516-----------------
517
518- Fixed a use-after-free bug in the DPD timeout section of the
519 IKEv1 pluto daemon which sporadically caused a segfault.
520
521- Fixed a crash in the IKEv2 charon daemon occuring with
b6b90b68 522 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 523
f15483ef
AS
524- Fixed ASN.1 parsing of algorithmIdentifier objects where the
525 parameters field is optional.
526
03991bc1
MW
527- Ported nm plugin to NetworkManager 7.1.
528
076e7853 529
bfde75ee 530strongswan-4.2.12
076e7853 531-----------------
bfde75ee
AS
532
533- Support of the EAP-MSCHAPv2 protocol enabled by the option
534 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
535 either by --enable-md4 or --enable-openssl.
536
537- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 538 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
539 addresses are defined in strongswan.conf.
540
541- The strongSwan applet for the Gnome NetworkManager is now built and
542 distributed as a separate tarball under the name NetworkManager-strongswan.
543
b6b90b68 544
0519ca90
AS
545strongswan-4.2.11
546-----------------
547
ae1ae574
AS
548- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
549 Also introduced proper initialization and disposal of keying material.
550
551- Fixed the missing listing of connection definitions in ipsec statusall
552 broken by an unfortunate local variable overload.
0519ca90
AS
553
554
4856241c
MW
555strongswan-4.2.10
556-----------------
557
558- Several performance improvements to handle thousands of tunnels with almost
559 linear upscaling. All relevant data structures have been replaced by faster
560 counterparts with better lookup times.
561
562- Better parallelization to run charon on multiple cores. Due to improved
563 ressource locking and other optimizations the daemon can take full
564 advantage of 16 or even more cores.
565
566- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
567 unique identities and certificates by signing peer certificates using a CA
568 on the fly.
569
570- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
571 command queries assigned leases.
572
573- Added support for smartcards in charon by using the ENGINE API provided by
574 OpenSSL, based on patches by Michael Roßberg.
575
576- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
577 reliable source of randomness.
578
73937bd8
MW
579strongswan-4.2.9
580----------------
581
509e07c5
AS
582- Flexible configuration of logging subsystem allowing to log to multiple
583 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
584
585- Load testing plugin to do stress testing of the IKEv2 daemon against self
586 or another host. Found and fixed issues during tests in the multi-threaded
587 use of the OpenSSL plugin.
588
589- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 590 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
591 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
592 parallelization to multiple cores.
593
509e07c5
AS
594- updown script invocation has been separated into a plugin of its own to
595 further slim down the daemon core.
73937bd8 596
509e07c5 597- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 598 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
599 memory or hardware.
600
509e07c5
AS
601- The kernel interface of charon has been modularized. XFRM NETLINK (default)
602 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
603 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
604 IPsec stack (--enable-kernel-klips) are provided.
605
606- Basic Mobile IPv6 support has been introduced, securing Binding Update
607 messages as well as tunneled traffic between Mobile Node and Home Agent.
608 The installpolicy=no option allows peaceful cooperation with a dominant
609 mip6d daemon and the new type=transport_proxy implements the special MIPv6
610 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
611 but the IPsec SA is set up for the Home Adress.
7bdc931e 612
4dc0dce8
AS
613- Implemented migration of Mobile IPv6 connections using the KMADDRESS
614 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
615 via the Linux 2.6.28 (or appropriately patched) kernel.
616
73937bd8 617
e39b271b
AS
618strongswan-4.2.8
619----------------
620
5dadb16e 621- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
622 stored in the SQL database backend. The ipsec listpubkeys command
623 lists the available raw public keys via the stroke interface.
624
4f0241e6
MW
625- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
626 handle events if kernel detects NAT mapping changes in UDP-encapsulated
627 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
628 long as possible and other fixes.
629
5dadb16e
AS
630- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
631 routes for destination subnets having netwmasks not being a multiple of 8 bits.
632 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
633
e39b271b 634
e376d75f
MW
635strongswan-4.2.7
636----------------
637
b37cda82
AS
638- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
639 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
640 daemon due to a NULL pointer returned by the mpz_export() function of the
641 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 642 for making us aware of this problem.
b37cda82 643
b6b90b68 644- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
645 ssh-agent.
646
647- The NetworkManager plugin has been extended to support certificate client
b1f47854 648 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
649
650- Daemon capability dropping has been ported to libcap and must be enabled
651 explicitly --with-capabilities=libcap. Future version will support the
652 newer libcap2 library.
653
b37cda82
AS
654- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
655 charon keying daemon.
656
657
9f9d6ece
AS
658strongswan-4.2.6
659----------------
660
609166f4
MW
661- A NetworkManager plugin allows GUI-based configuration of road-warrior
662 clients in a simple way. It features X509 based gateway authentication
663 and EAP client authentication, tunnel setup/teardown and storing passwords
664 in the Gnome Keyring.
665
666- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
667 username/password authentication against any PAM service on the gateway.
b6b90b68 668 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
669 client authentication against e.g. LDAP.
670
671- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
672 parameter defines an additional identity to pass to the server in EAP
673 authentication.
674
9f9d6ece
AS
675- The "ipsec statusall" command now lists CA restrictions, EAP
676 authentication types and EAP identities.
677
678- Fixed two multithreading deadlocks occurring when starting up
679 several hundred tunnels concurrently.
680
681- Fixed the --enable-integrity-test configure option which
682 computes a SHA-1 checksum over the libstrongswan library.
683
684
174216c7
AS
685strongswan-4.2.5
686----------------
687
b6b90b68 688- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
689
690- Improved the performance of the SQL-based virtual IP address pool
691 by introducing an additional addresses table. The leases table
692 storing only history information has become optional and can be
693 disabled by setting charon.plugins.sql.lease_history = no in
694 strongswan.conf.
695
eb0cc338 696- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 697 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 698
174216c7
AS
699- management of different virtual IP pools for different
700 network interfaces have become possible.
701
b6b90b68 702- fixed a bug which prevented the assignment of more than 256
174216c7
AS
703 virtual IP addresses from a pool managed by an sql database.
704
8124e491
AS
705- fixed a bug which did not delete own IPCOMP SAs in the kernel.
706
b6b90b68 707
179dd12c
AS
708strongswan-4.2.4
709----------------
710
9de95037
AS
711- Added statistics functions to ipsec pool --status and ipsec pool --leases
712 and input validation checks to various ipsec pool commands.
179dd12c 713
73a8eed3 714- ipsec statusall now lists all loaded charon plugins and displays
9de95037 715 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
716
717- The openssl plugin supports the elliptic curve Diffie-Hellman groups
718 19, 20, 21, 25, and 26.
719
720- The openssl plugin supports ECDSA authentication using elliptic curve
721 X.509 certificates.
722
723- Fixed a bug in stroke which caused multiple charon threads to close
724 the file descriptors during packet transfers over the stroke socket.
b6b90b68 725
e0bb4dbb
AS
726- ESP sequence numbers are now migrated in IPsec SA updates handled by
727 MOBIKE. Works only with Linux kernels >= 2.6.17.
728
179dd12c 729
83d9e870
AS
730strongswan-4.2.3
731----------------
732
b6b90b68 733- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
734 --sysconfig was not set explicitly in ./configure.
735
736- Fixed a number of minor bugs that where discovered during the 4th
737 IKEv2 interoperability workshop in San Antonio, TX.
738
739
7f491111
MW
740strongswan-4.2.2
741----------------
742
a57cd446
AS
743- Plugins for libstrongswan and charon can optionally be loaded according
744 to a configuration in strongswan.conf. Most components provide a
7f491111 745 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
746 This allows e.g. the fallback from a hardware crypto accelerator to
747 to software-based crypto plugins.
7f491111
MW
748
749- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
750 Configurations with a rightsourceip=%poolname setting query a SQLite or
751 MySQL database for leases. The "ipsec pool" command helps in administrating
752 the pool database. See ipsec pool --help for the available options
753
754- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 755 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
756 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
757
7f491111 758
5c5d67d6
AS
759strongswan-4.2.1
760----------------
761
c306dfb1 762- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
763 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
764 allows to assign a base URL to all certificates issued by the specified CA.
765 The final URL is then built by concatenating that base and the hex encoded
766 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
767 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 768
58caabf7
MW
769- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
770 IKE_SAs with the same peer. The option value "keep" prefers existing
771 connection setups over new ones, where the value "replace" replaces existing
772 connections.
b6b90b68
MW
773
774- The crypto factory in libstrongswan additionaly supports random number
58caabf7 775 generators, plugins may provide other sources of randomness. The default
c306dfb1 776 plugin reads raw random data from /dev/(u)random.
58caabf7 777
b6b90b68 778- Extended the credential framework by a caching option to allow plugins
58caabf7 779 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 780 re-implemented.
58caabf7
MW
781
782- The new trustchain verification introduced in 4.2.0 has been parallelized.
783 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 784
58caabf7
MW
785- A new IKEv2 configuration attribute framework has been introduced allowing
786 plugins to provide virtual IP addresses, and in the future, other
787 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 788
466abb49 789- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
790 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
791 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
792 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 793 separate plugin.
58caabf7 794
c306dfb1 795- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 796
c306dfb1 797- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
798
799- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 800 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
801 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
802
5c5d67d6 803
a11ea97d
AS
804strongswan-4.2.0
805----------------
806
16f5dacd
MW
807- libstrongswan has been modularized to attach crypto algorithms,
808 credential implementations (keys, certificates) and fetchers dynamically
809 through plugins. Existing code has been ported to plugins:
810 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
811 - X509 certificate system supporting CRLs, OCSP and attribute certificates
812 - Multiple plugins providing crypto algorithms in software
813 - CURL and OpenLDAP fetcher
a11ea97d 814
16f5dacd
MW
815- libstrongswan gained a relational database API which uses pluggable database
816 providers. Plugins for MySQL and SQLite are available.
817
818- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
819 connection configuration, credentials and EAP methods or control the daemon.
820 Existing code has been ported to plugins:
821 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
822 - stroke configuration, credential and control (compatible to pluto)
823 - XML bases management protocol to control and query the daemon
824 The following new plugins are available:
825 - An experimental SQL configuration, credential and logging plugin on
826 top of either MySQL or SQLite
827 - A unit testing plugin to run tests at daemon startup
828
829- The authentication and credential framework in charon has been heavily
830 refactored to support modular credential providers, proper
831 CERTREQ/CERT payload exchanges and extensible authorization rules.
832
b6b90b68 833- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
834 framework libfast (FastCGI Application Server w/ Templates) and is usable
835 by other applications.
b6b90b68 836
a11ea97d 837
6859f760
AS
838strongswan-4.1.11
839-----------------
fb6d76cd 840
a561f74d
AS
841- IKE rekeying in NAT situations did not inherit the NAT conditions
842 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
843 the next CHILD_SA rekeying.
844
845- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 846 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 847
e6b50b3f
AS
848- Implemented IKEv2 EAP-SIM server and client test modules that use
849 triplets stored in a file. For details on the configuration see
850 the scenario 'ikev2/rw-eap-sim-rsa'.
851
fb6d76cd 852
83e0d841
AS
853strongswan-4.1.10
854-----------------
855
856- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 857 caused multiple entries of the same serial number to be created.
83e0d841 858
fdc7c943
MW
859- Implementation of a simple EAP-MD5 module which provides CHAP
860 authentication. This may be interesting in conjunction with certificate
861 based server authentication, as weak passwords can't be brute forced
862 (in contradiction to traditional IKEv2 PSK).
863
864- A complete software based implementation of EAP-AKA, using algorithms
865 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
866 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
867 before using it.
868
869- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 870 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 871 check the changes if you're already rolling your own modules.
83e0d841 872
fb6d76cd 873
5076770c
AS
874strongswan-4.1.9
875----------------
876
800b3356
AS
877- The default _updown script now dynamically inserts and removes ip6tables
878 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
879 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
880 added.
5076770c 881
6f274c2a
MW
882- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
883 to reestablish an IKE_SA within a given timeframe.
884
885- strongSwan Manager supports configuration listing, initiation and termination
886 of IKE and CHILD_SAs.
887
888- Fixes and improvements to multithreading code.
889
8b678ad4 890- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 891 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 892 loaded twice.
5076770c 893
83e0d841 894
b82e8231
AS
895strongswan-4.1.8
896----------------
897
5076770c 898- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
899
900
a4a3632c
AS
901strongswan-4.1.7
902----------------
903
904- In NAT traversal situations and multiple queued Quick Modes,
905 those pending connections inserted by auto=start after the
906 port floating from 500 to 4500 were erronously deleted.
907
6e193274 908- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 909 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
910 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
911
912- Preview of strongSwan Manager, a web based configuration and monitoring
913 application. It uses a new XML control interface to query the IKEv2 daemon
64d24679 914 (see http://wiki.strongswan.org/wiki/Manager).
6e193274
MW
915
916- Experimental SQLite configuration backend which will provide the configuration
917 interface for strongSwan Manager in future releases.
918
919- Further improvements to MOBIKE support.
920
a4a3632c 921
3dcf9dbd
AS
922strongswan-4.1.6
923----------------
924
3eac4dfd
AS
925- Since some third party IKEv2 implementations run into
926 problems with strongSwan announcing MOBIKE capability per
927 default, MOBIKE can be disabled on a per-connection-basis
928 using the mobike=no option. Whereas mobike=no disables the
929 sending of the MOBIKE_SUPPORTED notification and the floating
930 to UDP port 4500 with the IKE_AUTH request even if no NAT
931 situation has been detected, strongSwan will still support
932 MOBIKE acting as a responder.
933
934- the default ipsec routing table plus its corresponding priority
935 used for inserting source routes has been changed from 100 to 220.
936 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
937 --with-ipsec-routing-table-prio options.
938
bdc0b55b
AS
939- the --enable-integrity-test configure option tests the
940 integrity of the libstrongswan crypto code during the charon
941 startup.
b6b90b68 942
3eac4dfd
AS
943- the --disable-xauth-vid configure option disables the sending
944 of the XAUTH vendor ID. This can be used as a workaround when
945 interoperating with some Windows VPN clients that get into
946 trouble upon reception of an XAUTH VID without eXtended
947 AUTHentication having been configured.
b6b90b68 948
f872f9d1
AS
949- ipsec stroke now supports the rereadsecrets, rereadaacerts,
950 rereadacerts, and listacerts options.
3dcf9dbd
AS
951
952
7ad634a2
AS
953strongswan-4.1.5
954----------------
955
956- If a DNS lookup failure occurs when resolving right=%<FQDN>
957 or right=<FQDN> combined with rightallowany=yes then the
958 connection is not updated by ipsec starter thus preventing
959 the disruption of an active IPsec connection. Only if the DNS
960 lookup successfully returns with a changed IP address the
961 corresponding connection definition is updated.
962
8f5b363c
MW
963- Routes installed by the keying daemons are now in a separate
964 routing table with the ID 100 to avoid conflicts with the main
965 table. Route lookup for IKEv2 traffic is done in userspace to ignore
966 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
967
7ad634a2 968
e93c68ba
AS
969strongswan-4.1.4
970----------------
971
972- The pluto IKEv1 daemon now exhibits the same behaviour as its
973 IKEv2 companion charon by inserting an explicit route via the
974 _updown script only if a sourceip exists. This is admissible
975 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
976 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
977 parameter is not required any more.
078ce348
AS
978
979- The new IKEv1 parameter right|leftallowany parameters helps to handle
980 the case where both peers possess dynamic IP addresses that are
981 usually resolved using DynDNS or a similar service. The configuration
982
983 right=peer.foo.bar
984 rightallowany=yes
985
986 can be used by the initiator to start up a connection to a peer
987 by resolving peer.foo.bar into the currently allocated IP address.
988 Thanks to the rightallowany flag the connection behaves later on
989 as
990
991 right=%any
992
993 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
994 IP address changes. An alternative notation is
995
996 right=%peer.foo.bar
997
998 which will implicitly set rightallowany=yes.
999
1000- ipsec starter now fails more gracefully in the presence of parsing
1001 errors. Flawed ca and conn section are discarded and pluto is started
1002 if non-fatal errors only were encountered. If right=%peer.foo.bar
1003 cannot be resolved by DNS then right=%any will be used so that passive
1004 connections as a responder are still possible.
078ce348 1005
a0a0bdd7
AS
1006- The new pkcs11initargs parameter that can be placed in the
1007 setup config section of /etc/ipsec.conf allows the definition
1008 of an argument string that is used with the PKCS#11 C_Initialize()
1009 function. This non-standard feature is required by the NSS softoken
1010 library. This patch was contributed by Robert Varga.
b6b90b68 1011
a0a0bdd7
AS
1012- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
1013 which caused a segmentation fault in the presence of unknown
1014 or misspelt keywords in ipsec.conf. This bug fix was contributed
1015 by Robert Varga.
1016
e3606f2b
MW
1017- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
1018 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 1019
06651827 1020
a3354a69
AS
1021strongswan-4.1.3
1022----------------
1023
b6b90b68 1024- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
1025 certification authority using the rightca= statement.
1026
1027- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
1028 certificates issued for a given peer ID. This allows a smooth transition
1029 in the case of a peer certificate renewal.
a3354a69 1030
998ca0ea
MW
1031- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
1032 client and returning requested virtual IPs using rightsourceip=%config
1033 on the server. If the server does not support configuration payloads, the
1034 client enforces its leftsourceip parameter.
1035
1036- The ./configure options --with-uid/--with-gid allow pluto and charon
1037 to drop their privileges to a minimum and change to an other UID/GID. This
1038 improves the systems security, as a possible intruder may only get the
1039 CAP_NET_ADMIN capability.
1040
b6b90b68 1041- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
1042 configuration backend modules provide extensibility. The control interface
1043 for stroke is included, and further interfaces using DBUS (NetworkManager)
1044 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 1045 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 1046 to implement.
a3354a69 1047
41e16cf4
AS
1048 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
1049 headers > 2.6.17.
1050
1051
8ea7b96f
AS
1052strongswan-4.1.2
1053----------------
1054
e23d98a7 1055- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
1056 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
1057 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
1058 is implemented properly for rekeying.
1059
1060- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
1061 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
1062
d931f465
MW
1063- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
1064
37fb0355
MW
1065- Added support for EAP modules which do not establish an MSK.
1066
dfbe2a0f 1067- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 1068 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 1069
9f78f957
AS
1070- crlNumber is now listed by ipsec listcrls
1071
8ea7b96f
AS
1072- The xauth_modules.verify_secret() function now passes the
1073 connection name.
1074
e23d98a7 1075
ed284399
MW
1076strongswan-4.1.1
1077----------------
1078
1079- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
1080 cookies are enabled and protect against DoS attacks with faked source
1081 addresses. Number of IKE_SAs in CONNECTING state is also limited per
1082 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
1083 compared to properly detect retransmissions and incoming retransmits are
1084 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
1085
db88e37d
AS
1086- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
1087 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
1088 enabled by cachecrls=yes.
1089
3b4f7d92
AS
1090- Added the configuration options --enable-nat-transport which enables
1091 the potentially insecure NAT traversal for IPsec transport mode and
1092 --disable-vendor-id which disables the sending of the strongSwan
1093 vendor ID.
1094
1095- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
1096 a segmentation fault if a malformed payload was detected in the
1097 IKE MR2 message and pluto tried to send an encrypted notification
1098 message.
1099
46b9ff68
AS
1100- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
1101 with Windows 2003 Server which uses a wrong VID hash.
1102
3b4f7d92 1103
34bbd0c3 1104strongswan-4.1.0
cd3958f8
AS
1105----------------
1106
1107- Support of SHA2_384 hash function for protecting IKEv1
1108 negotiations and support of SHA2 signatures in X.509 certificates.
1109
1110- Fixed a serious bug in the computation of the SHA2-512 HMAC
1111 function. Introduced automatic self-test of all IKEv1 hash
1112 and hmac functions during pluto startup. Failure of a self-test
1113 currently issues a warning only but does not exit pluto [yet].
1114
9b45443d
MW
1115- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
1116
c5d0fbb6 1117- Full support of CA information sections. ipsec listcainfos
b6b90b68 1118 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
1119 accessLocations.
1120
69ed04bf
AS
1121- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
1122 This feature requires the HTTP fetching capabilities of the libcurl
1123 library which must be enabled by setting the --enable-http configure
1124 option.
1125
9b45443d
MW
1126- Refactored core of the IKEv2 message processing code, allowing better
1127 code reuse and separation.
1128
1129- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
1130 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
1131 by the requestor and installed in a resolv.conf file.
1132
1133- The IKEv2 daemon charon installs a route for each IPsec policy to use
1134 the correct source address even if an application does not explicitly
1135 specify it.
1136
1137- Integrated the EAP framework into charon which loads pluggable EAP library
1138 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
1139 on the client side, while the "eap" parameter on the server side defines
1140 the EAP method to use for client authentication.
1141 A generic client side EAP-Identity module and an EAP-SIM authentication
1142 module using a third party card reader implementation are included.
1143
1144- Added client side support for cookies.
1145
1146- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
1147 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
1148 fixes to enhance interoperability with other implementations.
cd3958f8 1149
e23d98a7 1150
1c266d7d
AS
1151strongswan-4.0.7
1152----------------
1153
6fdf5f44
AS
1154- strongSwan now interoperates with the NCP Secure Entry Client,
1155 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
1156 XAUTH and Mode Config.
1c266d7d
AS
1157
1158- UNITY attributes are now recognized and UNITY_BANNER is set
1159 to a default string.
1160
1161
2b4405a3
MW
1162strongswan-4.0.6
1163----------------
1164
e38a15d4
AS
1165- IKEv1: Support for extended authentication (XAUTH) in combination
1166 with ISAKMP Main Mode RSA or PSK authentication. Both client and
1167 server side were implemented. Handling of user credentials can
1168 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
1169 credentials are stored in ipsec.secrets.
1170
2b4405a3
MW
1171- IKEv2: Support for reauthentication when rekeying
1172
5903179b 1173- IKEv2: Support for transport mode
af87afed 1174
5903179b 1175- fixed a lot of bugs related to byte order
2b4405a3 1176
5903179b 1177- various other bugfixes
2b4405a3
MW
1178
1179
0cd645d2
AS
1180strongswan-4.0.5
1181----------------
1182
1183- IKEv1: Implementation of ModeConfig push mode via the new connection
1184 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
1185
1186- IKEv1: The command ipsec statusall now shows "DPD active" for all
1187 ISAKMP SAs that are under active Dead Peer Detection control.
1188
1189- IKEv2: Charon's logging and debugging framework has been completely rewritten.
1190 Instead of logger, special printf() functions are used to directly
1191 print objects like hosts (%H) identifications (%D), certificates (%Q),
1192 etc. The number of debugging levels have been reduced to:
03bf883d 1193
0cd645d2 1194 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 1195
0cd645d2
AS
1196 The debugging levels can either be specified statically in ipsec.conf as
1197
1198 config setup
03bf883d 1199 charondebug="lib 1, cfg 3, net 2"
0cd645d2 1200
03bf883d 1201 or changed at runtime via stroke as
0cd645d2 1202
03bf883d 1203 ipsec stroke loglevel cfg 2
0cd645d2
AS
1204
1205
48dc3934
MW
1206strongswan-4.0.4
1207----------------
1208
1209- Implemented full support for IPv6-in-IPv6 tunnels.
1210
1211- Added configuration options for dead peer detection in IKEv2. dpd_action
1212 types "clear", "hold" and "restart" are supported. The dpd_timeout
1213 value is not used, as the normal retransmission policy applies to
1214 detect dead peers. The dpd_delay parameter enables sending of empty
1215 informational message to detect dead peers in case of inactivity.
1216
1217- Added support for preshared keys in IKEv2. PSK keys configured in
1218 ipsec.secrets are loaded. The authby parameter specifies the authentication
1219 method to authentificate ourself, the other peer may use PSK or RSA.
1220
1221- Changed retransmission policy to respect the keyingtries parameter.
1222
112ad7c3
AS
1223- Added private key decryption. PEM keys encrypted with AES-128/192/256
1224 or 3DES are supported.
48dc3934
MW
1225
1226- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
1227 encrypt IKE traffic.
1228
1229- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1230 signed with such a hash algorithm.
1231
1232- Added initial support for updown scripts. The actions up-host/client and
1233 down-host/client are executed. The leftfirewall=yes parameter
1234 uses the default updown script to insert dynamic firewall rules, a custom
1235 updown script may be specified with the leftupdown parameter.
1236
1237
a1310b6b
MW
1238strongswan-4.0.3
1239----------------
1240
1241- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
1242 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1243 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
1244 kernel.
1245
1246- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
1247 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1248 new keys are generated using perfect forward secrecy. An optional flag
1249 which enforces reauthentication will be implemented later.
1250
b425d998
AS
1251- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
1252 algorithm configuration statements.
1253
1254
bf4df11f
AS
1255strongswan-4.0.2
1256----------------
1257
623d3dcf
AS
1258- Full X.509 certificate trust chain verification has been implemented.
1259 End entity certificates can be exchanged via CERT payloads. The current
1260 default is leftsendcert=always, since CERTREQ payloads are not supported
1261 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 1262
b6b90b68 1263- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 1264 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 1265 currently does not support it. That's why we stick with these simple
efa40c11
MW
1266 ipsec.conf rules for now.
1267
623d3dcf
AS
1268- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
1269 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
1270 dpddelay=60s).
1271
efa40c11
MW
1272- Initial NAT traversal support in IKEv2. Charon includes NAT detection
1273 notify payloads to detect NAT routers between the peers. It switches
1274 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1275 changes gracefully and sends keep alive message periodically.
1276
b6b90b68
MW
1277- Reimplemented IKE_SA state machine for charon, which allows simultaneous
1278 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
1279 and a more extensible code base.
1280
cfd8b27f
AS
1281- The mixed PSK/RSA roadwarrior detection capability introduced by the
1282 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1283 payloads by the responder right before any defined IKE Main Mode state had
1284 been established. Although any form of bad proposal syntax was being correctly
1285 detected by the payload parser, the subsequent error handler didn't check
1286 the state pointer before logging current state information, causing an
1287 immediate crash of the pluto keying daemon due to a NULL pointer.
1288
bf4df11f 1289
7e81e975
MW
1290strongswan-4.0.1
1291----------------
1292
b6b90b68 1293- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
1294 ike=aes128-sha-modp2048, as both daemons support it. The default
1295 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1296 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 1297 not allow specification of a pseudo random function, the same
c15c3d4b
MW
1298 algorithm as for integrity is used (currently sha/md5). Supported
1299 algorithms for IKE:
1300 Encryption: aes128, aes192, aes256
1301 Integrity/PRF: md5, sha (using hmac)
1302 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1303 and for ESP:
b6b90b68 1304 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
1305 blowfish192, blowfish256
1306 Integrity: md5, sha1
1307 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 1308 libstrongswan.
f2c2d395 1309
c15c3d4b
MW
1310- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1311 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 1312 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
1313 when using IKEv2. WARNING: charon currently is unable to handle
1314 simultaneous rekeying. To avoid such a situation, use a large
1315 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 1316
7e81e975
MW
1317- support for host2host, net2net, host2net (roadwarrior) tunnels
1318 using predefined RSA certificates (see uml scenarios for
1319 configuration examples).
1320
f2c2d395
MW
1321- new build environment featuring autotools. Features such
1322 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1323 the ./configure script. Changing install directories
f2c2d395
MW
1324 is possible, too. See ./configure --help for more details.
1325
22ff6f57
MW
1326- better integration of charon with ipsec starter, which allows
1327 (almost) transparent operation with both daemons. charon
1328 handles ipsec commands up, down, status, statusall, listall,
1329 listcerts and allows proper load, reload and delete of connections
1330 via ipsec starter.
1331
b425d998 1332
9820c0e2
MW
1333strongswan-4.0.0
1334----------------
1335
1336- initial support of the IKEv2 protocol. Connections in
b6b90b68 1337 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1338 by the new IKEv2 charon keying daemon whereas those marked
1339 by keyexchange=ikev1 or the default keyexchange=ike are
1340 handled thy the IKEv1 pluto keying daemon. Currently only
1341 a limited subset of functions are available with IKEv2
1342 (Default AES encryption, authentication based on locally
1343 imported X.509 certificates, unencrypted private RSA keys
1344 in PKCS#1 file format, limited functionality of the ipsec
1345 status command).
1346
1347
997358a6
MW
1348strongswan-2.7.0
1349----------------
1350
1351- the dynamic iptables rules from the _updown_x509 template
1352 for KLIPS and the _updown_policy template for NETKEY have
1353 been merged into the default _updown script. The existing
1354 left|rightfirewall keyword causes the automatic insertion
1355 and deletion of ACCEPT rules for tunneled traffic upon
1356 the successful setup and teardown of an IPsec SA, respectively.
1357 left|rightfirwall can be used with KLIPS under any Linux 2.4
1358 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1359 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1360 kernel version < 2.6.16 which does not support IPsec policy
1361 matching yet, please continue to use a copy of the _updown_espmark
1362 template loaded via the left|rightupdown keyword.
1363
1364- a new left|righthostaccess keyword has been introduced which
1365 can be used in conjunction with left|rightfirewall and the
1366 default _updown script. By default leftfirewall=yes inserts
1367 a bi-directional iptables FORWARD rule for a local client network
1368 with a netmask different from 255.255.255.255 (single host).
1369 This does not allow to access the VPN gateway host via its
1370 internal network interface which is part of the client subnet
1371 because an iptables INPUT and OUTPUT rule would be required.
1372 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1373 be inserted.
997358a6
MW
1374
1375- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1376 payload is preparsed in order to find out whether the roadwarrior
1377 requests PSK or RSA so that a matching connection candidate can
1378 be found.
1379
1380
1381strongswan-2.6.4
1382----------------
1383
1384- the new _updown_policy template allows ipsec policy based
1385 iptables firewall rules. Required are iptables version
1386 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1387 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1388 are required any more.
1389
1390- added support of DPD restart mode
1391
1392- ipsec starter now allows the use of wildcards in include
1393 statements as e.g. in "include /etc/my_ipsec/*.conf".
1394 Patch courtesy of Matthias Haas.
1395
1396- the Netscape OID 'employeeNumber' is now recognized and can be
1397 used as a Relative Distinguished Name in certificates.
1398
1399
1400strongswan-2.6.3
1401----------------
1402
b6b90b68 1403- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1404 command and not of ipsec setup any more.
1405
1406- ipsec starter now supports AH authentication in conjunction with
1407 ESP encryption. AH authentication is configured in ipsec.conf
1408 via the auth=ah parameter.
b6b90b68 1409
997358a6
MW
1410- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1411 ipsec whack --scencrypt|scdecrypt <args>.
1412
1413- get_sa_info() now determines for the native netkey IPsec stack
1414 the exact time of the last use of an active eroute. This information
1415 is used by the Dead Peer Detection algorithm and is also displayed by
1416 the ipsec status command.
b6b90b68 1417
997358a6
MW
1418
1419strongswan-2.6.2
1420----------------
1421
1422- running under the native Linux 2.6 IPsec stack, the function
1423 get_sa_info() is called by ipsec auto --status to display the current
1424 number of transmitted bytes per IPsec SA.
1425
1426- get_sa_info() is also used by the Dead Peer Detection process to detect
1427 recent ESP activity. If ESP traffic was received from the peer within
1428 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1429
1430- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1431 in ID_DER_ASN1_DN identities. The following notations are possible:
1432
1433 rightid="unstructuredName=John Doe"
1434 rightid="UN=John Doe"
1435
1436- fixed a long-standing bug which caused PSK-based roadwarrior connections
1437 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1438 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1439
1440 conn rw
1441 right=%any
1442 rightid=@foo.bar
1443 authby=secret
1444
1445- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1446
1447- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1448
1449- in order to guarantee backwards-compatibility with the script-based
1450 auto function (e.g. auto --replace), the ipsec starter scripts stores
1451 the defaultroute information in the temporary file /var/run/ipsec.info.
1452
1453- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1454 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1455 servers.
1456
1457- the ipsec starter now also recognizes the parameters authby=never and
1458 type=passthrough|pass|drop|reject.
1459
1460
1461strongswan-2.6.1
1462----------------
1463
1464- ipsec starter now supports the also parameter which allows
1465 a modular structure of the connection definitions. Thus
1466 "ipsec start" is now ready to replace "ipsec setup".
1467
1468
1469strongswan-2.6.0
1470----------------
1471
1472- Mathieu Lafon's popular ipsec starter tool has been added to the
1473 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1474 for his integration work. ipsec starter is a C program which is going
1475 to replace the various shell and awk starter scripts (setup, _plutoload,
1476 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1477 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1478 accelerated tremedously.
1479
1480- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1481 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1482 reload pluto's connections.
1483
1484- moved most compile time configurations from pluto/Makefile to
1485 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1486 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1487
1488- removed the ipsec verify and ipsec newhostkey commands
1489
1490- fixed some 64-bit issues in formatted print statements
1491
1492- The scepclient functionality implementing the Simple Certificate
1493 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1494 documented yet.
1495
1496
1497strongswan-2.5.7
1498----------------
1499
1500- CA certicates are now automatically loaded from a smartcard
1501 or USB crypto token and appear in the ipsec auto --listcacerts
1502 listing.
1503
1504
1505strongswan-2.5.6
1506----------------
1507
1508- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1509 library that does not support the C_Encrypt() Cryptoki
1510 function (e.g. OpenSC), the RSA encryption is done in
1511 software using the public key fetched from the smartcard.
1512
b6b90b68 1513- The scepclient function now allows to define the
997358a6
MW
1514 validity of a self-signed certificate using the --days,
1515 --startdate, and --enddate options. The default validity
1516 has been changed from one year to five years.
1517
1518
1519strongswan-2.5.5
1520----------------
1521
1522- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1523 interface to other applications for RSA encryption and decryption
1524 via the whack interface. Notation:
1525
1526 ipsec whack --scencrypt <data>
1527 [--inbase 16|hex|64|base64|256|text|ascii]
1528 [--outbase 16|hex|64|base64|256|text|ascii]
1529 [--keyid <keyid>]
1530
1531 ipsec whack --scdecrypt <data>
1532 [--inbase 16|hex|64|base64|256|text|ascii]
1533 [--outbase 16|hex|64|base64|256|text|ascii]
1534 [--keyid <keyid>]
1535
b6b90b68 1536 The default setting for inbase and outbase is hex.
997358a6
MW
1537
1538 The new proxy interface can be used for securing symmetric
1539 encryption keys required by the cryptoloop or dm-crypt
1540 disk encryption schemes, especially in the case when
1541 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1542 permanently.
1543
1544- if the file /etc/ipsec.secrets is lacking during the startup of
1545 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1546 containing a 2048 bit RSA private key and a matching self-signed
1547 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1548 is automatically generated by calling the function
1549
1550 ipsec scepclient --out pkcs1 --out cert-self
1551
1552 scepclient was written by Jan Hutter and Martin Willi, students
1553 at the University of Applied Sciences in Rapperswil, Switzerland.
1554
1555
1556strongswan-2.5.4
1557----------------
1558
1559- the current extension of the PKCS#7 framework introduced
1560 a parsing error in PKCS#7 wrapped X.509 certificates that are
1561 e.g. transmitted by Windows XP when multi-level CAs are used.
1562 the parsing syntax has been fixed.
1563
1564- added a patch by Gerald Richter which tolerates multiple occurrences
1565 of the ipsec0 interface when using KLIPS.
1566
1567
1568strongswan-2.5.3
1569----------------
1570
1571- with gawk-3.1.4 the word "default2 has become a protected
1572 keyword for use in switch statements and cannot be used any
1573 more in the strongSwan scripts. This problem has been
1574 solved by renaming "default" to "defaults" and "setdefault"
1575 in the scripts _confread and auto, respectively.
1576
1577- introduced the parameter leftsendcert with the values
1578
1579 always|yes (the default, always send a cert)
1580 ifasked (send the cert only upon a cert request)
1581 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1582 self-signed certs)
997358a6
MW
1583
1584- fixed the initialization of the ESP key length to a default of
1585 128 bits in the case that the peer does not send a key length
1586 attribute for AES encryption.
1587
1588- applied Herbert Xu's uniqueIDs patch
1589
1590- applied Herbert Xu's CLOEXEC patches
1591
1592
1593strongswan-2.5.2
1594----------------
1595
1596- CRLs can now be cached also in the case when the issuer's
1597 certificate does not contain a subjectKeyIdentifier field.
1598 In that case the subjectKeyIdentifier is computed by pluto as the
1599 160 bit SHA-1 hash of the issuer's public key in compliance
1600 with section 4.2.1.2 of RFC 3280.
1601
1602- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1603 not only multiple Quick Modes of a given connection but also
1604 multiple connections between two security gateways.
1605
1606
1607strongswan-2.5.1
1608----------------
1609
1610- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1611 installed either by setting auto=route in ipsec.conf or by
1612 a connection put into hold, generates an XFRM_AQUIRE event
1613 for each packet that wants to use the not-yet exisiting
1614 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1615 the Quick Mode queue, causing multiple IPsec SA to be
1616 established in rapid succession. Starting with strongswan-2.5.1
1617 only a single IPsec SA is established per host-pair connection.
1618
1619- Right after loading the PKCS#11 module, all smartcard slots are
1620 searched for certificates. The result can be viewed using
1621 the command
1622
1623 ipsec auto --listcards
1624
1625 The certificate objects found in the slots are numbered
1626 starting with #1, #2, etc. This position number can be used to address
1627 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1628 in ipsec.conf and ipsec.secrets, respectively:
1629
1630 %smartcard (selects object #1)
1631 %smartcard#1 (selects object #1)
1632 %smartcard#3 (selects object #3)
1633
1634 As an alternative the existing retrieval scheme can be used:
1635
1636 %smartcard:45 (selects object with id=45)
1637 %smartcard0 (selects first object in slot 0)
1638 %smartcard4:45 (selects object in slot 4 with id=45)
1639
1640- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1641 private key flags either C_Sign() or C_Decrypt() is used
1642 to generate a signature.
1643
1644- The output buffer length parameter siglen in C_Sign()
1645 is now initialized to the actual size of the output
1646 buffer prior to the function call. This fixes the
1647 CKR_BUFFER_TOO_SMALL error that could occur when using
1648 the OpenSC PKCS#11 module.
1649
1650- Changed the initialization of the PKCS#11 CK_MECHANISM in
1651 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1652
1653- Refactored the RSA public/private key code and transferred it
1654 from keys.c to the new pkcs1.c file as a preparatory step
1655 towards the release of the SCEP client.
1656
1657
1658strongswan-2.5.0
1659----------------
1660
1661- The loading of a PKCS#11 smartcard library module during
1662 runtime does not require OpenSC library functions any more
1663 because the corresponding code has been integrated into
1664 smartcard.c. Also the RSAREF pkcs11 header files have been
1665 included in a newly created pluto/rsaref directory so that
1666 no external include path has to be defined any longer.
1667
1668- A long-awaited feature has been implemented at last:
1669 The local caching of CRLs fetched via HTTP or LDAP, activated
1670 by the parameter cachecrls=yes in the config setup section
1671 of ipsec.conf. The dynamically fetched CRLs are stored under
1672 a unique file name containing the issuer's subjectKeyID
1673 in /etc/ipsec.d/crls.
b6b90b68 1674
997358a6
MW
1675- Applied a one-line patch courtesy of Michael Richardson
1676 from the Openswan project which fixes the kernel-oops
1677 in KLIPS when an snmp daemon is running on the same box.
1678
1679
1680strongswan-2.4.4
1681----------------
1682
1683- Eliminated null length CRL distribution point strings.
1684
1685- Fixed a trust path evaluation bug introduced with 2.4.3
1686
1687
1688strongswan-2.4.3
1689----------------
1690
1691- Improved the joint OCSP / CRL revocation policy.
1692 OCSP responses have precedence over CRL entries.
1693
1694- Introduced support of CRLv2 reason codes.
1695
1696- Fixed a bug with key-pad equipped readers which caused
1697 pluto to prompt for the pin via the console when the first
1698 occasion to enter the pin via the key-pad was missed.
1699
1700- When pluto is built with LDAP_V3 enabled, the library
1701 liblber required by newer versions of openldap is now
1702 included.
1703
1704
1705strongswan-2.4.2
1706----------------
1707
1708- Added the _updown_espmark template which requires all
1709 incoming ESP traffic to be marked with a default mark
1710 value of 50.
b6b90b68 1711
997358a6
MW
1712- Introduced the pkcs11keepstate parameter in the config setup
1713 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1714 session and login states are kept as long as possible during
997358a6
MW
1715 the lifetime of pluto. This means that a PIN entry via a key
1716 pad has to be done only once.
1717
1718- Introduced the pkcs11module parameter in the config setup
1719 section of ipsec.conf which specifies the PKCS#11 module
1720 to be used with smart cards. Example:
b6b90b68 1721
997358a6 1722 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1723
997358a6
MW
1724- Added support of smartcard readers equipped with a PIN pad.
1725
1726- Added patch by Jay Pfeifer which detects when netkey
1727 modules have been statically built into the Linux 2.6 kernel.
1728
1729- Added two patches by Herbert Xu. The first uses ip xfrm
1730 instead of setkey to flush the IPsec policy database. The
1731 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1732
997358a6
MW
1733- Applied Ulrich Weber's patch which fixes an interoperability
1734 problem between native IPsec and KLIPS systems caused by
1735 setting the replay window to 32 instead of 0 for ipcomp.
1736
1737
1738strongswan-2.4.1
1739----------------
1740
1741- Fixed a bug which caused an unwanted Mode Config request
1742 to be initiated in the case where "right" was used to denote
1743 the local side in ipsec.conf and "left" the remote side,
1744 contrary to the recommendation that "right" be remote and
1745 "left" be"local".
1746
1747
1748strongswan-2.4.0a
1749-----------------
1750
1751- updated Vendor ID to strongSwan-2.4.0
1752
1753- updated copyright statement to include David Buechi and
1754 Michael Meier
b6b90b68
MW
1755
1756
997358a6
MW
1757strongswan-2.4.0
1758----------------
1759
1760- strongSwan now communicates with attached smartcards and
1761 USB crypto tokens via the standardized PKCS #11 interface.
1762 By default the OpenSC library from www.opensc.org is used
1763 but any other PKCS#11 library could be dynamically linked.
1764 strongSwan's PKCS#11 API was implemented by David Buechi
1765 and Michael Meier, both graduates of the Zurich University
1766 of Applied Sciences in Winterthur, Switzerland.
1767
1768- When a %trap eroute is triggered by an outgoing IP packet
1769 then the native IPsec stack of the Linux 2.6 kernel [often/
1770 always?] returns an XFRM_ACQUIRE message with an undefined
1771 protocol family field and the connection setup fails.
1772 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1773
1774- the results of the UML test scenarios are now enhanced
997358a6 1775 with block diagrams of the virtual network topology used
b6b90b68 1776 in a particular test.
997358a6
MW
1777
1778
1779strongswan-2.3.2
1780----------------
1781
1782- fixed IV used to decrypt informational messages.
1783 This bug was introduced with Mode Config functionality.
b6b90b68 1784
997358a6
MW
1785- fixed NCP Vendor ID.
1786
1787- undid one of Ulrich Weber's maximum udp size patches
1788 because it caused a segmentation fault with NAT-ed
1789 Delete SA messages.
b6b90b68 1790
997358a6
MW
1791- added UML scenarios wildcards and attr-cert which
1792 demonstrate the implementation of IPsec policies based
1793 on wildcard parameters contained in Distinguished Names and
1794 on X.509 attribute certificates, respectively.
1795
1796
1797strongswan-2.3.1
1798----------------
1799
1800- Added basic Mode Config functionality
1801
1802- Added Mathieu Lafon's patch which upgrades the status of
1803 the NAT-Traversal implementation to RFC 3947.
b6b90b68 1804
997358a6
MW
1805- The _startklips script now also loads the xfrm4_tunnel
1806 module.
b6b90b68 1807
997358a6
MW
1808- Added Ulrich Weber's netlink replay window size and
1809 maximum udp size patches.
1810
1811- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 1812
997358a6
MW
1813
1814strongswan-2.3.0
1815----------------
1816
1817- Eric Marchionni and Patrik Rayo, both recent graduates from
1818 the Zuercher Hochschule Winterthur in Switzerland, created a
1819 User-Mode-Linux test setup for strongSwan. For more details
1820 please read the INSTALL and README documents in the testing
1821 subdirectory.
1822
1823- Full support of group attributes based on X.509 attribute
b6b90b68 1824 certificates. Attribute certificates can be generated
997358a6 1825 using the openac facility. For more details see
b6b90b68 1826
997358a6 1827 man ipsec_openac.
b6b90b68 1828
997358a6
MW
1829 The group attributes can be used in connection definitions
1830 in order to give IPsec access to specific user groups.
1831 This is done with the new parameter left|rightgroups as in
b6b90b68 1832
997358a6
MW
1833 rightgroups="Research, Sales"
1834
1835 giving access to users possessing the group attributes
1836 Research or Sales, only.
1837
1838- In Quick Mode clients with subnet mask /32 are now
b6b90b68 1839 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
1840 fix rekeying problems with the SafeNet/SoftRemote and NCP
1841 Secure Entry Clients.
1842
1843- Changed the defaults of the ikelifetime and keylife parameters
1844 to 3h and 1h, respectively. The maximum allowable values are
1845 now both set to 24 h.
1846
1847- Suppressed notification wars between two IPsec peers that
1848 could e.g. be triggered by incorrect ISAKMP encryption.
1849
1850- Public RSA keys can now have identical IDs if either the
1851 issuing CA or the serial number is different. The serial
1852 number of a certificate is now shown by the command
b6b90b68 1853
997358a6
MW
1854 ipsec auto --listpubkeys
1855
1856
1857strongswan-2.2.2
1858----------------
1859
1860- Added Tuomo Soini's sourceip feature which allows a strongSwan
1861 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1862 and reduces the well-known four tunnel case on VPN gateways to
1863 a single tunnel definition (see README section 2.4).
1864
1865- Fixed a bug occuring with NAT-Traversal enabled when the responder
1866 suddenly turns initiator and the initiator cannot find a matching
1867 connection because of the floated IKE port 4500.
b6b90b68 1868
997358a6
MW
1869- Removed misleading ipsec verify command from barf.
1870
1871- Running under the native IP stack, ipsec --version now shows
1872 the Linux kernel version (courtesy to the Openswan project).
1873
1874
1875strongswan-2.2.1
1876----------------
1877
1878- Introduced the ipsec auto --listalgs monitoring command which lists
1879 all currently registered IKE and ESP algorithms.
1880
1881- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1882 is set and the first proposed transform does not match.
b6b90b68 1883
997358a6
MW
1884- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1885 occuring when a smartcard is present.
1886
1887- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 1888
997358a6
MW
1889- Fixed the printing of the notification names (null)
1890
1891- Applied another of Herbert Xu's Netlink patches.
1892
1893
1894strongswan-2.2.0
1895----------------
1896
1897- Support of Dead Peer Detection. The connection parameter
1898
1899 dpdaction=clear|hold
b6b90b68 1900
997358a6
MW
1901 activates DPD for the given connection.
1902
1903- The default Opportunistic Encryption (OE) policy groups are not
1904 automatically included anymore. Those wishing to activate OE can include
1905 the policy group with the following statement in ipsec.conf:
b6b90b68 1906
997358a6 1907 include /etc/ipsec.d/examples/oe.conf
b6b90b68 1908
997358a6
MW
1909 The default for [right|left]rsasigkey is now set to %cert.
1910
1911- strongSwan now has a Vendor ID of its own which can be activated
1912 using the compile option VENDORID
1913
1914- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1915
1916- Applied Herbert Xu's patch fixing an ESPINUDP problem
1917
1918- Applied Herbert Xu's patch setting source/destination port numbers.
1919
1920- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1921 lost during the migration from SuperFreeS/WAN.
b6b90b68 1922
997358a6
MW
1923- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1924
1925- Fixed the unsharing of alg parameters when instantiating group
1926 connection.
b6b90b68 1927
997358a6
MW
1928
1929strongswan-2.1.5
1930----------------
1931
1932- Thomas Walpuski made me aware of a potential DoS attack via
1933 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1934 certificates in Pluto's authority certificate store. This vulnerability
1935 was fixed by establishing trust in CA candidate certificates up to a
1936 trusted root CA prior to insertion into Pluto's chained list.
1937
1938- replaced the --assign option by the -v option in the auto awk script
1939 in order to make it run with mawk under debian/woody.
1940
1941
1942strongswan-2.1.4
1943----------------
1944
1945- Split of the status information between ipsec auto --status (concise)
1946 and ipsec auto --statusall (verbose). Both commands can be used with
1947 an optional connection selector:
1948
1949 ipsec auto --status[all] <connection_name>
1950
1951- Added the description of X.509 related features to the ipsec_auto(8)
1952 man page.
1953
1954- Hardened the ASN.1 parser in debug mode, especially the printing
1955 of malformed distinguished names.
1956
1957- The size of an RSA public key received in a certificate is now restricted to
1958
1959 512 bits <= modulus length <= 8192 bits.
1960
1961- Fixed the debug mode enumeration.
1962
1963
1964strongswan-2.1.3
1965----------------
1966
1967- Fixed another PKCS#7 vulnerability which could lead to an
1968 endless loop while following the X.509 trust chain.
b6b90b68 1969
997358a6
MW
1970
1971strongswan-2.1.2
1972----------------
1973
1974- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1975 that accepted end certificates having identical issuer and subject
1976 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 1977
997358a6
MW
1978
1979strongswan-2.1.1
1980----------------
1981
1982- Removed all remaining references to ipsec_netlink.h in KLIPS.
1983
1984
1985strongswan-2.1.0
1986----------------
1987
1988- The new "ca" section allows to define the following parameters:
1989
1990 ca kool
1991 cacert=koolCA.pem # cacert of kool CA
1992 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1993 ldapserver=ldap.kool.net # default ldap server
1994 crluri=http://www.kool.net/kool.crl # crl distribution point
1995 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1996 auto=add # add, ignore
b6b90b68 1997
997358a6 1998 The ca definitions can be monitored via the command
b6b90b68 1999
997358a6
MW
2000 ipsec auto --listcainfos
2001
2002- Fixed cosmetic corruption of /proc filesystem by integrating
2003 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
2004
2005
2006strongswan-2.0.2
2007----------------
2008
2009- Added support for the 818043 NAT-Traversal update of Microsoft's
2010 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
2011
2012- A symbolic link to libcrypto is now added in the kernel sources
997358a6 2013 during kernel compilation
b6b90b68 2014
997358a6
MW
2015- Fixed a couple of 64 bit issues (mostly casts to int).
2016 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
2017
2018- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
2019 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
2020 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
2021
2022
2023strongswan-2.0.1
2024----------------
2025
2026- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
2027 certificate extension which contains no generalName item) can cause
2028 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
2029 been hardened to make it more robust against malformed ASN.1 objects.
2030
2031- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
2032 Linux 2.6 IPsec stack.
b6b90b68
MW
2033
2034
997358a6
MW
2035strongswan-2.0.0
2036----------------
2037
2038- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12