]> git.ipfire.org Git - people/ms/strongswan.git/blame - NEWS
get_private() in listcacerts requires a valid auth cfg
[people/ms/strongswan.git] / NEWS
CommitLineData
b6b90b68
MW
1strongswan-4.3.5
2----------------
3
4- The private/public key parsing and encoding has been splitted up to the
5 separate pkcs1, pgp, pem and dnskey plugins. The key implementation plugins
6 gmp, gcrypt and openssl can all make use of them.
7
8- The IKEv2 daemon charon gained basic PGP support. It can use pre-installed
9 peer certificates and can issue signatures based on RSA private keys.
10
11- The new 'ipsec pki' tool provides a set of commands to maintain a public
12 key infrastructure. It currently supports operations to create RSA and ECDSA
13 private/public keys, calculate fingerprints and issue or verify certificates.
14
15- Charon uses a monotonic time source for statistics and job queueing, behaving
16 correctly if the system time changes (e.g. when using NTP).
17
18- In addition to time based rekeying, charon supports IPsec SA lifetimes based
19 on processed volume or number of packets. They new ipsec.conf paramaters
20 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
21 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
22 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
23 The existing parameter 'rekeyfuzz' affects all margins.
24
430dd08a
AS
25strongswan-4.3.4
26----------------
27
28- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
29 be found on wiki.strongswan.org.
30
31- ipsec statusall shows the number of bytes transmitted and received over
32 ESP connections configured by the IKEv2 charon daemon.
33
34- The IKEv2 charon daemon supports include files in ipsec.secrets.
35
36
1c7f456a
AS
37strongswan-4.3.3
38----------------
39
aa74d705
AS
40- The configuration option --enable-integrity-test plus the strongswan.conf
41 option libstrongswan.integrity_test = yes activate integrity tests
42 of the IKE daemons charon and pluto, libstrongswan and all loaded
43 plugins. Thus dynamic library misconfigurations and non-malicious file
44 manipulations can be reliably detected.
45
1c7f456a
AS
46- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
47 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
48
49- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
50 authenticated encryption algorithms.
51
aa74d705
AS
52- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
53
54- The RDN parser vulnerability discovered by Orange Labs research team
55 was not completely fixed in version 4.3.2. Some more modifications
56 had to be applied to the asn1_length() function to make it robust.
57
1c7f456a 58
80c0710c
MW
59strongswan-4.3.2
60----------------
61
62- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
63 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
64
65- libstrongswan features an integrated crypto selftest framework for registered
66 algorithms. The test-vector plugin provides a first set of test vectors and
67 allows pluto and charon to rely on tested crypto algorithms.
68
b32af120
AS
69- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
70 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
71 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
72 with IKEv1.
126f2130
AS
73
74- Applying their fuzzing tool, the Orange Labs vulnerability research team found
75 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
76 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
77 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 78
b32af120 79
3bf7c249
MW
80strongswan-4.3.1
81----------------
82
83- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 84 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
85 dynamically.
86
09dbca9f
MW
87- The nm plugin also accepts CA certificates for gateway authentication. If
88 a CA certificate is configured, strongSwan uses the entered gateway address
89 as its idenitity, requiring the gateways certificate to contain the same as
90 subjectAltName. This allows a gateway administrator to deploy the same
91 certificates to Windows 7 and NetworkManager clients.
047b2e42 92
050cc582
AS
93- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
94 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
95 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
96 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
97 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
98 IKE SA instances of connection <conn>.
99
09dbca9f 100- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
101 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
102 has been updated to be compatible with the Windows 7 Release Candidate.
103
104- Refactored installation of triggering policies. Routed policies are handled
105 outside of IKE_SAs to keep them installed in any case. A tunnel gets
106 established only once, even if initiation is delayed due network outages.
107
050cc582
AS
108- Improved the handling of multiple acquire signals triggered by the kernel.
109
110- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
111 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
112 incomplete state which caused a null pointer dereference if a subsequent
113 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
114 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 115 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
050cc582
AS
116 developped by the Orange Labs vulnerability research team. The tool was
117 initially written by Gabriel Campana and is now maintained by Laurent Butti.
118
047b2e42
MW
119- Added support for AES counter mode in ESP in IKEv2 using the proposal
120 keywords aes128ctr, aes192ctr and aes256ctr.
121
d44fd821 122- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
123 for fetching crls and OCSP. Use of the random plugin to get keying material
124 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 125 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 126 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
127
128
247e665a
AS
129strongswan-4.3.0
130----------------
131
81fc8e5f
MW
132- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
133 Initiators and responders can use several authentication rounds (e.g. RSA
134 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
135 leftauth2/rightauth2 parameters define own authentication rounds or setup
136 constraints for the remote peer. See the ipsec.conf man page for more detials.
137
138- If glibc printf hooks (register_printf_function) are not available,
139 strongSwan can use the vstr string library to run on non-glibc systems.
140
558c89e7
AS
141- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
142 (esp=camellia128|192|256).
247e665a 143
558c89e7
AS
144- Refactored the pluto and scepclient code to use basic functions (memory
145 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
146 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 147
558c89e7
AS
148- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
149 configured in the pluto section of strongswan.conf.
dfd7ba80 150
247e665a 151
623bca40
AS
152strongswan-4.2.14
153-----------------
154
22180558
AS
155- The new server-side EAP RADIUS plugin (--enable-eap-radius)
156 relays EAP messages to and from a RADIUS server. Succesfully
157 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
158
79b27294
AS
159- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
160 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
161 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
162 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
163 pluto IKE daemon to crash and restart. No authentication or encryption
164 is required to trigger this bug. One spoofed UDP packet can cause the
165 pluto IKE daemon to restart and be unresponsive for a few seconds while
166 restarting. This DPD null state vulnerability has been officially
167 registered as CVE-2009-0790 and is fixed by this release.
168
22180558
AS
169- ASN.1 to time_t conversion caused a time wrap-around for
170 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
171 As a workaround such dates are set to the maximum representable
172 time, i.e. Jan 19 03:14:07 UTC 2038.
173
174- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 175 IDr payload anymore.
623bca40
AS
176
177
076e7853
AS
178strongswan-4.2.13
179-----------------
180
181- Fixed a use-after-free bug in the DPD timeout section of the
182 IKEv1 pluto daemon which sporadically caused a segfault.
183
184- Fixed a crash in the IKEv2 charon daemon occuring with
b6b90b68 185 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 186
f15483ef
AS
187- Fixed ASN.1 parsing of algorithmIdentifier objects where the
188 parameters field is optional.
189
03991bc1
MW
190- Ported nm plugin to NetworkManager 7.1.
191
076e7853 192
bfde75ee 193strongswan-4.2.12
076e7853 194-----------------
bfde75ee
AS
195
196- Support of the EAP-MSCHAPv2 protocol enabled by the option
197 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
198 either by --enable-md4 or --enable-openssl.
199
200- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 201 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
202 addresses are defined in strongswan.conf.
203
204- The strongSwan applet for the Gnome NetworkManager is now built and
205 distributed as a separate tarball under the name NetworkManager-strongswan.
206
b6b90b68 207
0519ca90
AS
208strongswan-4.2.11
209-----------------
210
ae1ae574
AS
211- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
212 Also introduced proper initialization and disposal of keying material.
213
214- Fixed the missing listing of connection definitions in ipsec statusall
215 broken by an unfortunate local variable overload.
0519ca90
AS
216
217
4856241c
MW
218strongswan-4.2.10
219-----------------
220
221- Several performance improvements to handle thousands of tunnels with almost
222 linear upscaling. All relevant data structures have been replaced by faster
223 counterparts with better lookup times.
224
225- Better parallelization to run charon on multiple cores. Due to improved
226 ressource locking and other optimizations the daemon can take full
227 advantage of 16 or even more cores.
228
229- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
230 unique identities and certificates by signing peer certificates using a CA
231 on the fly.
232
233- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
234 command queries assigned leases.
235
236- Added support for smartcards in charon by using the ENGINE API provided by
237 OpenSSL, based on patches by Michael Roßberg.
238
239- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
240 reliable source of randomness.
241
73937bd8
MW
242strongswan-4.2.9
243----------------
244
509e07c5
AS
245- Flexible configuration of logging subsystem allowing to log to multiple
246 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
247
248- Load testing plugin to do stress testing of the IKEv2 daemon against self
249 or another host. Found and fixed issues during tests in the multi-threaded
250 use of the OpenSSL plugin.
251
252- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 253 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
254 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
255 parallelization to multiple cores.
256
509e07c5
AS
257- updown script invocation has been separated into a plugin of its own to
258 further slim down the daemon core.
73937bd8 259
509e07c5 260- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 261 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
262 memory or hardware.
263
509e07c5
AS
264- The kernel interface of charon has been modularized. XFRM NETLINK (default)
265 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
266 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
267 IPsec stack (--enable-kernel-klips) are provided.
268
269- Basic Mobile IPv6 support has been introduced, securing Binding Update
270 messages as well as tunneled traffic between Mobile Node and Home Agent.
271 The installpolicy=no option allows peaceful cooperation with a dominant
272 mip6d daemon and the new type=transport_proxy implements the special MIPv6
273 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
274 but the IPsec SA is set up for the Home Adress.
7bdc931e 275
4dc0dce8
AS
276- Implemented migration of Mobile IPv6 connections using the KMADDRESS
277 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
278 via the Linux 2.6.28 (or appropriately patched) kernel.
279
73937bd8 280
e39b271b
AS
281strongswan-4.2.8
282----------------
283
5dadb16e 284- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
285 stored in the SQL database backend. The ipsec listpubkeys command
286 lists the available raw public keys via the stroke interface.
287
4f0241e6
MW
288- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
289 handle events if kernel detects NAT mapping changes in UDP-encapsulated
290 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
291 long as possible and other fixes.
292
5dadb16e
AS
293- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
294 routes for destination subnets having netwmasks not being a multiple of 8 bits.
295 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
296
e39b271b 297
e376d75f
MW
298strongswan-4.2.7
299----------------
300
b37cda82
AS
301- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
302 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
303 daemon due to a NULL pointer returned by the mpz_export() function of the
304 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 305 for making us aware of this problem.
b37cda82 306
b6b90b68 307- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
308 ssh-agent.
309
310- The NetworkManager plugin has been extended to support certificate client
b1f47854 311 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
312
313- Daemon capability dropping has been ported to libcap and must be enabled
314 explicitly --with-capabilities=libcap. Future version will support the
315 newer libcap2 library.
316
b37cda82
AS
317- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
318 charon keying daemon.
319
320
9f9d6ece
AS
321strongswan-4.2.6
322----------------
323
609166f4
MW
324- A NetworkManager plugin allows GUI-based configuration of road-warrior
325 clients in a simple way. It features X509 based gateway authentication
326 and EAP client authentication, tunnel setup/teardown and storing passwords
327 in the Gnome Keyring.
328
329- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
330 username/password authentication against any PAM service on the gateway.
b6b90b68 331 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
332 client authentication against e.g. LDAP.
333
334- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
335 parameter defines an additional identity to pass to the server in EAP
336 authentication.
337
9f9d6ece
AS
338- The "ipsec statusall" command now lists CA restrictions, EAP
339 authentication types and EAP identities.
340
341- Fixed two multithreading deadlocks occurring when starting up
342 several hundred tunnels concurrently.
343
344- Fixed the --enable-integrity-test configure option which
345 computes a SHA-1 checksum over the libstrongswan library.
346
347
174216c7
AS
348strongswan-4.2.5
349----------------
350
b6b90b68 351- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
352
353- Improved the performance of the SQL-based virtual IP address pool
354 by introducing an additional addresses table. The leases table
355 storing only history information has become optional and can be
356 disabled by setting charon.plugins.sql.lease_history = no in
357 strongswan.conf.
358
eb0cc338 359- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 360 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 361
174216c7
AS
362- management of different virtual IP pools for different
363 network interfaces have become possible.
364
b6b90b68 365- fixed a bug which prevented the assignment of more than 256
174216c7
AS
366 virtual IP addresses from a pool managed by an sql database.
367
8124e491
AS
368- fixed a bug which did not delete own IPCOMP SAs in the kernel.
369
b6b90b68 370
179dd12c
AS
371strongswan-4.2.4
372----------------
373
9de95037
AS
374- Added statistics functions to ipsec pool --status and ipsec pool --leases
375 and input validation checks to various ipsec pool commands.
179dd12c 376
73a8eed3 377- ipsec statusall now lists all loaded charon plugins and displays
9de95037 378 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
379
380- The openssl plugin supports the elliptic curve Diffie-Hellman groups
381 19, 20, 21, 25, and 26.
382
383- The openssl plugin supports ECDSA authentication using elliptic curve
384 X.509 certificates.
385
386- Fixed a bug in stroke which caused multiple charon threads to close
387 the file descriptors during packet transfers over the stroke socket.
b6b90b68 388
e0bb4dbb
AS
389- ESP sequence numbers are now migrated in IPsec SA updates handled by
390 MOBIKE. Works only with Linux kernels >= 2.6.17.
391
179dd12c 392
83d9e870
AS
393strongswan-4.2.3
394----------------
395
b6b90b68 396- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
397 --sysconfig was not set explicitly in ./configure.
398
399- Fixed a number of minor bugs that where discovered during the 4th
400 IKEv2 interoperability workshop in San Antonio, TX.
401
402
7f491111
MW
403strongswan-4.2.2
404----------------
405
a57cd446
AS
406- Plugins for libstrongswan and charon can optionally be loaded according
407 to a configuration in strongswan.conf. Most components provide a
7f491111 408 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
409 This allows e.g. the fallback from a hardware crypto accelerator to
410 to software-based crypto plugins.
7f491111
MW
411
412- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
413 Configurations with a rightsourceip=%poolname setting query a SQLite or
414 MySQL database for leases. The "ipsec pool" command helps in administrating
415 the pool database. See ipsec pool --help for the available options
416
417- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 418 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
419 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
420
7f491111 421
5c5d67d6
AS
422strongswan-4.2.1
423----------------
424
c306dfb1 425- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
426 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
427 allows to assign a base URL to all certificates issued by the specified CA.
428 The final URL is then built by concatenating that base and the hex encoded
429 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
430 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 431
58caabf7
MW
432- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
433 IKE_SAs with the same peer. The option value "keep" prefers existing
434 connection setups over new ones, where the value "replace" replaces existing
435 connections.
b6b90b68
MW
436
437- The crypto factory in libstrongswan additionaly supports random number
58caabf7 438 generators, plugins may provide other sources of randomness. The default
c306dfb1 439 plugin reads raw random data from /dev/(u)random.
58caabf7 440
b6b90b68 441- Extended the credential framework by a caching option to allow plugins
58caabf7 442 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 443 re-implemented.
58caabf7
MW
444
445- The new trustchain verification introduced in 4.2.0 has been parallelized.
446 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 447
58caabf7
MW
448- A new IKEv2 configuration attribute framework has been introduced allowing
449 plugins to provide virtual IP addresses, and in the future, other
450 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 451
466abb49 452- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
453 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
454 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
455 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 456 separate plugin.
58caabf7 457
c306dfb1 458- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 459
c306dfb1 460- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
461
462- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 463 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
464 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
465
5c5d67d6 466
a11ea97d
AS
467strongswan-4.2.0
468----------------
469
16f5dacd
MW
470- libstrongswan has been modularized to attach crypto algorithms,
471 credential implementations (keys, certificates) and fetchers dynamically
472 through plugins. Existing code has been ported to plugins:
473 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
474 - X509 certificate system supporting CRLs, OCSP and attribute certificates
475 - Multiple plugins providing crypto algorithms in software
476 - CURL and OpenLDAP fetcher
a11ea97d 477
16f5dacd
MW
478- libstrongswan gained a relational database API which uses pluggable database
479 providers. Plugins for MySQL and SQLite are available.
480
481- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
482 connection configuration, credentials and EAP methods or control the daemon.
483 Existing code has been ported to plugins:
484 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
485 - stroke configuration, credential and control (compatible to pluto)
486 - XML bases management protocol to control and query the daemon
487 The following new plugins are available:
488 - An experimental SQL configuration, credential and logging plugin on
489 top of either MySQL or SQLite
490 - A unit testing plugin to run tests at daemon startup
491
492- The authentication and credential framework in charon has been heavily
493 refactored to support modular credential providers, proper
494 CERTREQ/CERT payload exchanges and extensible authorization rules.
495
b6b90b68 496- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
497 framework libfast (FastCGI Application Server w/ Templates) and is usable
498 by other applications.
b6b90b68 499
a11ea97d 500
6859f760
AS
501strongswan-4.1.11
502-----------------
fb6d76cd 503
a561f74d
AS
504- IKE rekeying in NAT situations did not inherit the NAT conditions
505 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
506 the next CHILD_SA rekeying.
507
508- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 509 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 510
e6b50b3f
AS
511- Implemented IKEv2 EAP-SIM server and client test modules that use
512 triplets stored in a file. For details on the configuration see
513 the scenario 'ikev2/rw-eap-sim-rsa'.
514
fb6d76cd 515
83e0d841
AS
516strongswan-4.1.10
517-----------------
518
519- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 520 caused multiple entries of the same serial number to be created.
83e0d841 521
fdc7c943
MW
522- Implementation of a simple EAP-MD5 module which provides CHAP
523 authentication. This may be interesting in conjunction with certificate
524 based server authentication, as weak passwords can't be brute forced
525 (in contradiction to traditional IKEv2 PSK).
526
527- A complete software based implementation of EAP-AKA, using algorithms
528 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
529 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
530 before using it.
531
532- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 533 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 534 check the changes if you're already rolling your own modules.
83e0d841 535
fb6d76cd 536
5076770c
AS
537strongswan-4.1.9
538----------------
539
800b3356
AS
540- The default _updown script now dynamically inserts and removes ip6tables
541 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
542 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
543 added.
5076770c 544
6f274c2a
MW
545- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
546 to reestablish an IKE_SA within a given timeframe.
547
548- strongSwan Manager supports configuration listing, initiation and termination
549 of IKE and CHILD_SAs.
550
551- Fixes and improvements to multithreading code.
552
8b678ad4 553- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 554 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 555 loaded twice.
5076770c 556
83e0d841 557
b82e8231
AS
558strongswan-4.1.8
559----------------
560
5076770c 561- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
562
563
a4a3632c
AS
564strongswan-4.1.7
565----------------
566
567- In NAT traversal situations and multiple queued Quick Modes,
568 those pending connections inserted by auto=start after the
569 port floating from 500 to 4500 were erronously deleted.
570
6e193274 571- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 572 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
573 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
574
575- Preview of strongSwan Manager, a web based configuration and monitoring
576 application. It uses a new XML control interface to query the IKEv2 daemon
577 (see http://trac.strongswan.org/wiki/Manager).
578
579- Experimental SQLite configuration backend which will provide the configuration
580 interface for strongSwan Manager in future releases.
581
582- Further improvements to MOBIKE support.
583
a4a3632c 584
3dcf9dbd
AS
585strongswan-4.1.6
586----------------
587
3eac4dfd
AS
588- Since some third party IKEv2 implementations run into
589 problems with strongSwan announcing MOBIKE capability per
590 default, MOBIKE can be disabled on a per-connection-basis
591 using the mobike=no option. Whereas mobike=no disables the
592 sending of the MOBIKE_SUPPORTED notification and the floating
593 to UDP port 4500 with the IKE_AUTH request even if no NAT
594 situation has been detected, strongSwan will still support
595 MOBIKE acting as a responder.
596
597- the default ipsec routing table plus its corresponding priority
598 used for inserting source routes has been changed from 100 to 220.
599 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
600 --with-ipsec-routing-table-prio options.
601
bdc0b55b
AS
602- the --enable-integrity-test configure option tests the
603 integrity of the libstrongswan crypto code during the charon
604 startup.
b6b90b68 605
3eac4dfd
AS
606- the --disable-xauth-vid configure option disables the sending
607 of the XAUTH vendor ID. This can be used as a workaround when
608 interoperating with some Windows VPN clients that get into
609 trouble upon reception of an XAUTH VID without eXtended
610 AUTHentication having been configured.
b6b90b68 611
f872f9d1
AS
612- ipsec stroke now supports the rereadsecrets, rereadaacerts,
613 rereadacerts, and listacerts options.
3dcf9dbd
AS
614
615
7ad634a2
AS
616strongswan-4.1.5
617----------------
618
619- If a DNS lookup failure occurs when resolving right=%<FQDN>
620 or right=<FQDN> combined with rightallowany=yes then the
621 connection is not updated by ipsec starter thus preventing
622 the disruption of an active IPsec connection. Only if the DNS
623 lookup successfully returns with a changed IP address the
624 corresponding connection definition is updated.
625
8f5b363c
MW
626- Routes installed by the keying daemons are now in a separate
627 routing table with the ID 100 to avoid conflicts with the main
628 table. Route lookup for IKEv2 traffic is done in userspace to ignore
629 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
630
7ad634a2 631
e93c68ba
AS
632strongswan-4.1.4
633----------------
634
635- The pluto IKEv1 daemon now exhibits the same behaviour as its
636 IKEv2 companion charon by inserting an explicit route via the
637 _updown script only if a sourceip exists. This is admissible
638 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
639 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
640 parameter is not required any more.
078ce348
AS
641
642- The new IKEv1 parameter right|leftallowany parameters helps to handle
643 the case where both peers possess dynamic IP addresses that are
644 usually resolved using DynDNS or a similar service. The configuration
645
646 right=peer.foo.bar
647 rightallowany=yes
648
649 can be used by the initiator to start up a connection to a peer
650 by resolving peer.foo.bar into the currently allocated IP address.
651 Thanks to the rightallowany flag the connection behaves later on
652 as
653
654 right=%any
655
656 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
657 IP address changes. An alternative notation is
658
659 right=%peer.foo.bar
660
661 which will implicitly set rightallowany=yes.
662
663- ipsec starter now fails more gracefully in the presence of parsing
664 errors. Flawed ca and conn section are discarded and pluto is started
665 if non-fatal errors only were encountered. If right=%peer.foo.bar
666 cannot be resolved by DNS then right=%any will be used so that passive
667 connections as a responder are still possible.
078ce348 668
a0a0bdd7
AS
669- The new pkcs11initargs parameter that can be placed in the
670 setup config section of /etc/ipsec.conf allows the definition
671 of an argument string that is used with the PKCS#11 C_Initialize()
672 function. This non-standard feature is required by the NSS softoken
673 library. This patch was contributed by Robert Varga.
b6b90b68 674
a0a0bdd7
AS
675- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
676 which caused a segmentation fault in the presence of unknown
677 or misspelt keywords in ipsec.conf. This bug fix was contributed
678 by Robert Varga.
679
e3606f2b
MW
680- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
681 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 682
06651827 683
a3354a69
AS
684strongswan-4.1.3
685----------------
686
b6b90b68 687- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
688 certification authority using the rightca= statement.
689
690- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
691 certificates issued for a given peer ID. This allows a smooth transition
692 in the case of a peer certificate renewal.
a3354a69 693
998ca0ea
MW
694- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
695 client and returning requested virtual IPs using rightsourceip=%config
696 on the server. If the server does not support configuration payloads, the
697 client enforces its leftsourceip parameter.
698
699- The ./configure options --with-uid/--with-gid allow pluto and charon
700 to drop their privileges to a minimum and change to an other UID/GID. This
701 improves the systems security, as a possible intruder may only get the
702 CAP_NET_ADMIN capability.
703
b6b90b68 704- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
705 configuration backend modules provide extensibility. The control interface
706 for stroke is included, and further interfaces using DBUS (NetworkManager)
707 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 708 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 709 to implement.
a3354a69 710
41e16cf4
AS
711 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
712 headers > 2.6.17.
713
714
8ea7b96f
AS
715strongswan-4.1.2
716----------------
717
e23d98a7 718- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
719 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
720 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
721 is implemented properly for rekeying.
722
723- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
724 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
725
d931f465
MW
726- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
727
37fb0355
MW
728- Added support for EAP modules which do not establish an MSK.
729
dfbe2a0f 730- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 731 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 732
9f78f957
AS
733- crlNumber is now listed by ipsec listcrls
734
8ea7b96f
AS
735- The xauth_modules.verify_secret() function now passes the
736 connection name.
737
e23d98a7 738
ed284399
MW
739strongswan-4.1.1
740----------------
741
742- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
743 cookies are enabled and protect against DoS attacks with faked source
744 addresses. Number of IKE_SAs in CONNECTING state is also limited per
745 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
746 compared to properly detect retransmissions and incoming retransmits are
747 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
748
db88e37d
AS
749- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
750 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
751 enabled by cachecrls=yes.
752
3b4f7d92
AS
753- Added the configuration options --enable-nat-transport which enables
754 the potentially insecure NAT traversal for IPsec transport mode and
755 --disable-vendor-id which disables the sending of the strongSwan
756 vendor ID.
757
758- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
759 a segmentation fault if a malformed payload was detected in the
760 IKE MR2 message and pluto tried to send an encrypted notification
761 message.
762
46b9ff68
AS
763- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
764 with Windows 2003 Server which uses a wrong VID hash.
765
3b4f7d92 766
34bbd0c3 767strongswan-4.1.0
cd3958f8
AS
768----------------
769
770- Support of SHA2_384 hash function for protecting IKEv1
771 negotiations and support of SHA2 signatures in X.509 certificates.
772
773- Fixed a serious bug in the computation of the SHA2-512 HMAC
774 function. Introduced automatic self-test of all IKEv1 hash
775 and hmac functions during pluto startup. Failure of a self-test
776 currently issues a warning only but does not exit pluto [yet].
777
9b45443d
MW
778- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
779
c5d0fbb6 780- Full support of CA information sections. ipsec listcainfos
b6b90b68 781 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
782 accessLocations.
783
69ed04bf
AS
784- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
785 This feature requires the HTTP fetching capabilities of the libcurl
786 library which must be enabled by setting the --enable-http configure
787 option.
788
9b45443d
MW
789- Refactored core of the IKEv2 message processing code, allowing better
790 code reuse and separation.
791
792- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
793 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
794 by the requestor and installed in a resolv.conf file.
795
796- The IKEv2 daemon charon installs a route for each IPsec policy to use
797 the correct source address even if an application does not explicitly
798 specify it.
799
800- Integrated the EAP framework into charon which loads pluggable EAP library
801 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
802 on the client side, while the "eap" parameter on the server side defines
803 the EAP method to use for client authentication.
804 A generic client side EAP-Identity module and an EAP-SIM authentication
805 module using a third party card reader implementation are included.
806
807- Added client side support for cookies.
808
809- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
810 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
811 fixes to enhance interoperability with other implementations.
cd3958f8 812
e23d98a7 813
1c266d7d
AS
814strongswan-4.0.7
815----------------
816
6fdf5f44
AS
817- strongSwan now interoperates with the NCP Secure Entry Client,
818 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
819 XAUTH and Mode Config.
1c266d7d
AS
820
821- UNITY attributes are now recognized and UNITY_BANNER is set
822 to a default string.
823
824
2b4405a3
MW
825strongswan-4.0.6
826----------------
827
e38a15d4
AS
828- IKEv1: Support for extended authentication (XAUTH) in combination
829 with ISAKMP Main Mode RSA or PSK authentication. Both client and
830 server side were implemented. Handling of user credentials can
831 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
832 credentials are stored in ipsec.secrets.
833
2b4405a3
MW
834- IKEv2: Support for reauthentication when rekeying
835
5903179b 836- IKEv2: Support for transport mode
af87afed 837
5903179b 838- fixed a lot of bugs related to byte order
2b4405a3 839
5903179b 840- various other bugfixes
2b4405a3
MW
841
842
0cd645d2
AS
843strongswan-4.0.5
844----------------
845
846- IKEv1: Implementation of ModeConfig push mode via the new connection
847 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
848
849- IKEv1: The command ipsec statusall now shows "DPD active" for all
850 ISAKMP SAs that are under active Dead Peer Detection control.
851
852- IKEv2: Charon's logging and debugging framework has been completely rewritten.
853 Instead of logger, special printf() functions are used to directly
854 print objects like hosts (%H) identifications (%D), certificates (%Q),
855 etc. The number of debugging levels have been reduced to:
03bf883d 856
0cd645d2 857 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 858
0cd645d2
AS
859 The debugging levels can either be specified statically in ipsec.conf as
860
861 config setup
03bf883d 862 charondebug="lib 1, cfg 3, net 2"
0cd645d2 863
03bf883d 864 or changed at runtime via stroke as
0cd645d2 865
03bf883d 866 ipsec stroke loglevel cfg 2
0cd645d2
AS
867
868
48dc3934
MW
869strongswan-4.0.4
870----------------
871
872- Implemented full support for IPv6-in-IPv6 tunnels.
873
874- Added configuration options for dead peer detection in IKEv2. dpd_action
875 types "clear", "hold" and "restart" are supported. The dpd_timeout
876 value is not used, as the normal retransmission policy applies to
877 detect dead peers. The dpd_delay parameter enables sending of empty
878 informational message to detect dead peers in case of inactivity.
879
880- Added support for preshared keys in IKEv2. PSK keys configured in
881 ipsec.secrets are loaded. The authby parameter specifies the authentication
882 method to authentificate ourself, the other peer may use PSK or RSA.
883
884- Changed retransmission policy to respect the keyingtries parameter.
885
112ad7c3
AS
886- Added private key decryption. PEM keys encrypted with AES-128/192/256
887 or 3DES are supported.
48dc3934
MW
888
889- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
890 encrypt IKE traffic.
891
892- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
893 signed with such a hash algorithm.
894
895- Added initial support for updown scripts. The actions up-host/client and
896 down-host/client are executed. The leftfirewall=yes parameter
897 uses the default updown script to insert dynamic firewall rules, a custom
898 updown script may be specified with the leftupdown parameter.
899
900
a1310b6b
MW
901strongswan-4.0.3
902----------------
903
904- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
905 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
906 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
907 kernel.
908
909- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
910 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
911 new keys are generated using perfect forward secrecy. An optional flag
912 which enforces reauthentication will be implemented later.
913
b425d998
AS
914- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
915 algorithm configuration statements.
916
917
bf4df11f
AS
918strongswan-4.0.2
919----------------
920
623d3dcf
AS
921- Full X.509 certificate trust chain verification has been implemented.
922 End entity certificates can be exchanged via CERT payloads. The current
923 default is leftsendcert=always, since CERTREQ payloads are not supported
924 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 925
b6b90b68 926- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 927 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 928 currently does not support it. That's why we stick with these simple
efa40c11
MW
929 ipsec.conf rules for now.
930
623d3dcf
AS
931- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
932 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
933 dpddelay=60s).
934
efa40c11
MW
935- Initial NAT traversal support in IKEv2. Charon includes NAT detection
936 notify payloads to detect NAT routers between the peers. It switches
937 to port 4500, uses UDP encapsulated ESP packets, handles peer address
938 changes gracefully and sends keep alive message periodically.
939
b6b90b68
MW
940- Reimplemented IKE_SA state machine for charon, which allows simultaneous
941 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
942 and a more extensible code base.
943
cfd8b27f
AS
944- The mixed PSK/RSA roadwarrior detection capability introduced by the
945 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
946 payloads by the responder right before any defined IKE Main Mode state had
947 been established. Although any form of bad proposal syntax was being correctly
948 detected by the payload parser, the subsequent error handler didn't check
949 the state pointer before logging current state information, causing an
950 immediate crash of the pluto keying daemon due to a NULL pointer.
951
bf4df11f 952
7e81e975
MW
953strongswan-4.0.1
954----------------
955
b6b90b68 956- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
957 ike=aes128-sha-modp2048, as both daemons support it. The default
958 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
959 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 960 not allow specification of a pseudo random function, the same
c15c3d4b
MW
961 algorithm as for integrity is used (currently sha/md5). Supported
962 algorithms for IKE:
963 Encryption: aes128, aes192, aes256
964 Integrity/PRF: md5, sha (using hmac)
965 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
966 and for ESP:
b6b90b68 967 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
968 blowfish192, blowfish256
969 Integrity: md5, sha1
970 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 971 libstrongswan.
f2c2d395 972
c15c3d4b
MW
973- initial support for rekeying CHILD_SAs using IKEv2. Currently no
974 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 975 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
976 when using IKEv2. WARNING: charon currently is unable to handle
977 simultaneous rekeying. To avoid such a situation, use a large
978 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 979
7e81e975
MW
980- support for host2host, net2net, host2net (roadwarrior) tunnels
981 using predefined RSA certificates (see uml scenarios for
982 configuration examples).
983
f2c2d395
MW
984- new build environment featuring autotools. Features such
985 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 986 the ./configure script. Changing install directories
f2c2d395
MW
987 is possible, too. See ./configure --help for more details.
988
22ff6f57
MW
989- better integration of charon with ipsec starter, which allows
990 (almost) transparent operation with both daemons. charon
991 handles ipsec commands up, down, status, statusall, listall,
992 listcerts and allows proper load, reload and delete of connections
993 via ipsec starter.
994
b425d998 995
9820c0e2
MW
996strongswan-4.0.0
997----------------
998
999- initial support of the IKEv2 protocol. Connections in
b6b90b68 1000 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1001 by the new IKEv2 charon keying daemon whereas those marked
1002 by keyexchange=ikev1 or the default keyexchange=ike are
1003 handled thy the IKEv1 pluto keying daemon. Currently only
1004 a limited subset of functions are available with IKEv2
1005 (Default AES encryption, authentication based on locally
1006 imported X.509 certificates, unencrypted private RSA keys
1007 in PKCS#1 file format, limited functionality of the ipsec
1008 status command).
1009
1010
997358a6
MW
1011strongswan-2.7.0
1012----------------
1013
1014- the dynamic iptables rules from the _updown_x509 template
1015 for KLIPS and the _updown_policy template for NETKEY have
1016 been merged into the default _updown script. The existing
1017 left|rightfirewall keyword causes the automatic insertion
1018 and deletion of ACCEPT rules for tunneled traffic upon
1019 the successful setup and teardown of an IPsec SA, respectively.
1020 left|rightfirwall can be used with KLIPS under any Linux 2.4
1021 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1022 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1023 kernel version < 2.6.16 which does not support IPsec policy
1024 matching yet, please continue to use a copy of the _updown_espmark
1025 template loaded via the left|rightupdown keyword.
1026
1027- a new left|righthostaccess keyword has been introduced which
1028 can be used in conjunction with left|rightfirewall and the
1029 default _updown script. By default leftfirewall=yes inserts
1030 a bi-directional iptables FORWARD rule for a local client network
1031 with a netmask different from 255.255.255.255 (single host).
1032 This does not allow to access the VPN gateway host via its
1033 internal network interface which is part of the client subnet
1034 because an iptables INPUT and OUTPUT rule would be required.
1035 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1036 be inserted.
997358a6
MW
1037
1038- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1039 payload is preparsed in order to find out whether the roadwarrior
1040 requests PSK or RSA so that a matching connection candidate can
1041 be found.
1042
1043
1044strongswan-2.6.4
1045----------------
1046
1047- the new _updown_policy template allows ipsec policy based
1048 iptables firewall rules. Required are iptables version
1049 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1050 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1051 are required any more.
1052
1053- added support of DPD restart mode
1054
1055- ipsec starter now allows the use of wildcards in include
1056 statements as e.g. in "include /etc/my_ipsec/*.conf".
1057 Patch courtesy of Matthias Haas.
1058
1059- the Netscape OID 'employeeNumber' is now recognized and can be
1060 used as a Relative Distinguished Name in certificates.
1061
1062
1063strongswan-2.6.3
1064----------------
1065
b6b90b68 1066- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1067 command and not of ipsec setup any more.
1068
1069- ipsec starter now supports AH authentication in conjunction with
1070 ESP encryption. AH authentication is configured in ipsec.conf
1071 via the auth=ah parameter.
b6b90b68 1072
997358a6
MW
1073- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1074 ipsec whack --scencrypt|scdecrypt <args>.
1075
1076- get_sa_info() now determines for the native netkey IPsec stack
1077 the exact time of the last use of an active eroute. This information
1078 is used by the Dead Peer Detection algorithm and is also displayed by
1079 the ipsec status command.
b6b90b68 1080
997358a6
MW
1081
1082strongswan-2.6.2
1083----------------
1084
1085- running under the native Linux 2.6 IPsec stack, the function
1086 get_sa_info() is called by ipsec auto --status to display the current
1087 number of transmitted bytes per IPsec SA.
1088
1089- get_sa_info() is also used by the Dead Peer Detection process to detect
1090 recent ESP activity. If ESP traffic was received from the peer within
1091 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1092
1093- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1094 in ID_DER_ASN1_DN identities. The following notations are possible:
1095
1096 rightid="unstructuredName=John Doe"
1097 rightid="UN=John Doe"
1098
1099- fixed a long-standing bug which caused PSK-based roadwarrior connections
1100 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1101 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1102
1103 conn rw
1104 right=%any
1105 rightid=@foo.bar
1106 authby=secret
1107
1108- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1109
1110- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1111
1112- in order to guarantee backwards-compatibility with the script-based
1113 auto function (e.g. auto --replace), the ipsec starter scripts stores
1114 the defaultroute information in the temporary file /var/run/ipsec.info.
1115
1116- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1117 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1118 servers.
1119
1120- the ipsec starter now also recognizes the parameters authby=never and
1121 type=passthrough|pass|drop|reject.
1122
1123
1124strongswan-2.6.1
1125----------------
1126
1127- ipsec starter now supports the also parameter which allows
1128 a modular structure of the connection definitions. Thus
1129 "ipsec start" is now ready to replace "ipsec setup".
1130
1131
1132strongswan-2.6.0
1133----------------
1134
1135- Mathieu Lafon's popular ipsec starter tool has been added to the
1136 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1137 for his integration work. ipsec starter is a C program which is going
1138 to replace the various shell and awk starter scripts (setup, _plutoload,
1139 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1140 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1141 accelerated tremedously.
1142
1143- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1144 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1145 reload pluto's connections.
1146
1147- moved most compile time configurations from pluto/Makefile to
1148 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1149 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1150
1151- removed the ipsec verify and ipsec newhostkey commands
1152
1153- fixed some 64-bit issues in formatted print statements
1154
1155- The scepclient functionality implementing the Simple Certificate
1156 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1157 documented yet.
1158
1159
1160strongswan-2.5.7
1161----------------
1162
1163- CA certicates are now automatically loaded from a smartcard
1164 or USB crypto token and appear in the ipsec auto --listcacerts
1165 listing.
1166
1167
1168strongswan-2.5.6
1169----------------
1170
1171- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1172 library that does not support the C_Encrypt() Cryptoki
1173 function (e.g. OpenSC), the RSA encryption is done in
1174 software using the public key fetched from the smartcard.
1175
b6b90b68 1176- The scepclient function now allows to define the
997358a6
MW
1177 validity of a self-signed certificate using the --days,
1178 --startdate, and --enddate options. The default validity
1179 has been changed from one year to five years.
1180
1181
1182strongswan-2.5.5
1183----------------
1184
1185- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1186 interface to other applications for RSA encryption and decryption
1187 via the whack interface. Notation:
1188
1189 ipsec whack --scencrypt <data>
1190 [--inbase 16|hex|64|base64|256|text|ascii]
1191 [--outbase 16|hex|64|base64|256|text|ascii]
1192 [--keyid <keyid>]
1193
1194 ipsec whack --scdecrypt <data>
1195 [--inbase 16|hex|64|base64|256|text|ascii]
1196 [--outbase 16|hex|64|base64|256|text|ascii]
1197 [--keyid <keyid>]
1198
b6b90b68 1199 The default setting for inbase and outbase is hex.
997358a6
MW
1200
1201 The new proxy interface can be used for securing symmetric
1202 encryption keys required by the cryptoloop or dm-crypt
1203 disk encryption schemes, especially in the case when
1204 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1205 permanently.
1206
1207- if the file /etc/ipsec.secrets is lacking during the startup of
1208 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1209 containing a 2048 bit RSA private key and a matching self-signed
1210 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1211 is automatically generated by calling the function
1212
1213 ipsec scepclient --out pkcs1 --out cert-self
1214
1215 scepclient was written by Jan Hutter and Martin Willi, students
1216 at the University of Applied Sciences in Rapperswil, Switzerland.
1217
1218
1219strongswan-2.5.4
1220----------------
1221
1222- the current extension of the PKCS#7 framework introduced
1223 a parsing error in PKCS#7 wrapped X.509 certificates that are
1224 e.g. transmitted by Windows XP when multi-level CAs are used.
1225 the parsing syntax has been fixed.
1226
1227- added a patch by Gerald Richter which tolerates multiple occurrences
1228 of the ipsec0 interface when using KLIPS.
1229
1230
1231strongswan-2.5.3
1232----------------
1233
1234- with gawk-3.1.4 the word "default2 has become a protected
1235 keyword for use in switch statements and cannot be used any
1236 more in the strongSwan scripts. This problem has been
1237 solved by renaming "default" to "defaults" and "setdefault"
1238 in the scripts _confread and auto, respectively.
1239
1240- introduced the parameter leftsendcert with the values
1241
1242 always|yes (the default, always send a cert)
1243 ifasked (send the cert only upon a cert request)
1244 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1245 self-signed certs)
997358a6
MW
1246
1247- fixed the initialization of the ESP key length to a default of
1248 128 bits in the case that the peer does not send a key length
1249 attribute for AES encryption.
1250
1251- applied Herbert Xu's uniqueIDs patch
1252
1253- applied Herbert Xu's CLOEXEC patches
1254
1255
1256strongswan-2.5.2
1257----------------
1258
1259- CRLs can now be cached also in the case when the issuer's
1260 certificate does not contain a subjectKeyIdentifier field.
1261 In that case the subjectKeyIdentifier is computed by pluto as the
1262 160 bit SHA-1 hash of the issuer's public key in compliance
1263 with section 4.2.1.2 of RFC 3280.
1264
1265- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1266 not only multiple Quick Modes of a given connection but also
1267 multiple connections between two security gateways.
1268
1269
1270strongswan-2.5.1
1271----------------
1272
1273- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1274 installed either by setting auto=route in ipsec.conf or by
1275 a connection put into hold, generates an XFRM_AQUIRE event
1276 for each packet that wants to use the not-yet exisiting
1277 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1278 the Quick Mode queue, causing multiple IPsec SA to be
1279 established in rapid succession. Starting with strongswan-2.5.1
1280 only a single IPsec SA is established per host-pair connection.
1281
1282- Right after loading the PKCS#11 module, all smartcard slots are
1283 searched for certificates. The result can be viewed using
1284 the command
1285
1286 ipsec auto --listcards
1287
1288 The certificate objects found in the slots are numbered
1289 starting with #1, #2, etc. This position number can be used to address
1290 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1291 in ipsec.conf and ipsec.secrets, respectively:
1292
1293 %smartcard (selects object #1)
1294 %smartcard#1 (selects object #1)
1295 %smartcard#3 (selects object #3)
1296
1297 As an alternative the existing retrieval scheme can be used:
1298
1299 %smartcard:45 (selects object with id=45)
1300 %smartcard0 (selects first object in slot 0)
1301 %smartcard4:45 (selects object in slot 4 with id=45)
1302
1303- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1304 private key flags either C_Sign() or C_Decrypt() is used
1305 to generate a signature.
1306
1307- The output buffer length parameter siglen in C_Sign()
1308 is now initialized to the actual size of the output
1309 buffer prior to the function call. This fixes the
1310 CKR_BUFFER_TOO_SMALL error that could occur when using
1311 the OpenSC PKCS#11 module.
1312
1313- Changed the initialization of the PKCS#11 CK_MECHANISM in
1314 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1315
1316- Refactored the RSA public/private key code and transferred it
1317 from keys.c to the new pkcs1.c file as a preparatory step
1318 towards the release of the SCEP client.
1319
1320
1321strongswan-2.5.0
1322----------------
1323
1324- The loading of a PKCS#11 smartcard library module during
1325 runtime does not require OpenSC library functions any more
1326 because the corresponding code has been integrated into
1327 smartcard.c. Also the RSAREF pkcs11 header files have been
1328 included in a newly created pluto/rsaref directory so that
1329 no external include path has to be defined any longer.
1330
1331- A long-awaited feature has been implemented at last:
1332 The local caching of CRLs fetched via HTTP or LDAP, activated
1333 by the parameter cachecrls=yes in the config setup section
1334 of ipsec.conf. The dynamically fetched CRLs are stored under
1335 a unique file name containing the issuer's subjectKeyID
1336 in /etc/ipsec.d/crls.
b6b90b68 1337
997358a6
MW
1338- Applied a one-line patch courtesy of Michael Richardson
1339 from the Openswan project which fixes the kernel-oops
1340 in KLIPS when an snmp daemon is running on the same box.
1341
1342
1343strongswan-2.4.4
1344----------------
1345
1346- Eliminated null length CRL distribution point strings.
1347
1348- Fixed a trust path evaluation bug introduced with 2.4.3
1349
1350
1351strongswan-2.4.3
1352----------------
1353
1354- Improved the joint OCSP / CRL revocation policy.
1355 OCSP responses have precedence over CRL entries.
1356
1357- Introduced support of CRLv2 reason codes.
1358
1359- Fixed a bug with key-pad equipped readers which caused
1360 pluto to prompt for the pin via the console when the first
1361 occasion to enter the pin via the key-pad was missed.
1362
1363- When pluto is built with LDAP_V3 enabled, the library
1364 liblber required by newer versions of openldap is now
1365 included.
1366
1367
1368strongswan-2.4.2
1369----------------
1370
1371- Added the _updown_espmark template which requires all
1372 incoming ESP traffic to be marked with a default mark
1373 value of 50.
b6b90b68 1374
997358a6
MW
1375- Introduced the pkcs11keepstate parameter in the config setup
1376 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1377 session and login states are kept as long as possible during
997358a6
MW
1378 the lifetime of pluto. This means that a PIN entry via a key
1379 pad has to be done only once.
1380
1381- Introduced the pkcs11module parameter in the config setup
1382 section of ipsec.conf which specifies the PKCS#11 module
1383 to be used with smart cards. Example:
b6b90b68 1384
997358a6 1385 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1386
997358a6
MW
1387- Added support of smartcard readers equipped with a PIN pad.
1388
1389- Added patch by Jay Pfeifer which detects when netkey
1390 modules have been statically built into the Linux 2.6 kernel.
1391
1392- Added two patches by Herbert Xu. The first uses ip xfrm
1393 instead of setkey to flush the IPsec policy database. The
1394 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1395
997358a6
MW
1396- Applied Ulrich Weber's patch which fixes an interoperability
1397 problem between native IPsec and KLIPS systems caused by
1398 setting the replay window to 32 instead of 0 for ipcomp.
1399
1400
1401strongswan-2.4.1
1402----------------
1403
1404- Fixed a bug which caused an unwanted Mode Config request
1405 to be initiated in the case where "right" was used to denote
1406 the local side in ipsec.conf and "left" the remote side,
1407 contrary to the recommendation that "right" be remote and
1408 "left" be"local".
1409
1410
1411strongswan-2.4.0a
1412-----------------
1413
1414- updated Vendor ID to strongSwan-2.4.0
1415
1416- updated copyright statement to include David Buechi and
1417 Michael Meier
b6b90b68
MW
1418
1419
997358a6
MW
1420strongswan-2.4.0
1421----------------
1422
1423- strongSwan now communicates with attached smartcards and
1424 USB crypto tokens via the standardized PKCS #11 interface.
1425 By default the OpenSC library from www.opensc.org is used
1426 but any other PKCS#11 library could be dynamically linked.
1427 strongSwan's PKCS#11 API was implemented by David Buechi
1428 and Michael Meier, both graduates of the Zurich University
1429 of Applied Sciences in Winterthur, Switzerland.
1430
1431- When a %trap eroute is triggered by an outgoing IP packet
1432 then the native IPsec stack of the Linux 2.6 kernel [often/
1433 always?] returns an XFRM_ACQUIRE message with an undefined
1434 protocol family field and the connection setup fails.
1435 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1436
1437- the results of the UML test scenarios are now enhanced
997358a6 1438 with block diagrams of the virtual network topology used
b6b90b68 1439 in a particular test.
997358a6
MW
1440
1441
1442strongswan-2.3.2
1443----------------
1444
1445- fixed IV used to decrypt informational messages.
1446 This bug was introduced with Mode Config functionality.
b6b90b68 1447
997358a6
MW
1448- fixed NCP Vendor ID.
1449
1450- undid one of Ulrich Weber's maximum udp size patches
1451 because it caused a segmentation fault with NAT-ed
1452 Delete SA messages.
b6b90b68 1453
997358a6
MW
1454- added UML scenarios wildcards and attr-cert which
1455 demonstrate the implementation of IPsec policies based
1456 on wildcard parameters contained in Distinguished Names and
1457 on X.509 attribute certificates, respectively.
1458
1459
1460strongswan-2.3.1
1461----------------
1462
1463- Added basic Mode Config functionality
1464
1465- Added Mathieu Lafon's patch which upgrades the status of
1466 the NAT-Traversal implementation to RFC 3947.
b6b90b68 1467
997358a6
MW
1468- The _startklips script now also loads the xfrm4_tunnel
1469 module.
b6b90b68 1470
997358a6
MW
1471- Added Ulrich Weber's netlink replay window size and
1472 maximum udp size patches.
1473
1474- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 1475
997358a6
MW
1476
1477strongswan-2.3.0
1478----------------
1479
1480- Eric Marchionni and Patrik Rayo, both recent graduates from
1481 the Zuercher Hochschule Winterthur in Switzerland, created a
1482 User-Mode-Linux test setup for strongSwan. For more details
1483 please read the INSTALL and README documents in the testing
1484 subdirectory.
1485
1486- Full support of group attributes based on X.509 attribute
b6b90b68 1487 certificates. Attribute certificates can be generated
997358a6 1488 using the openac facility. For more details see
b6b90b68 1489
997358a6 1490 man ipsec_openac.
b6b90b68 1491
997358a6
MW
1492 The group attributes can be used in connection definitions
1493 in order to give IPsec access to specific user groups.
1494 This is done with the new parameter left|rightgroups as in
b6b90b68 1495
997358a6
MW
1496 rightgroups="Research, Sales"
1497
1498 giving access to users possessing the group attributes
1499 Research or Sales, only.
1500
1501- In Quick Mode clients with subnet mask /32 are now
b6b90b68 1502 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
1503 fix rekeying problems with the SafeNet/SoftRemote and NCP
1504 Secure Entry Clients.
1505
1506- Changed the defaults of the ikelifetime and keylife parameters
1507 to 3h and 1h, respectively. The maximum allowable values are
1508 now both set to 24 h.
1509
1510- Suppressed notification wars between two IPsec peers that
1511 could e.g. be triggered by incorrect ISAKMP encryption.
1512
1513- Public RSA keys can now have identical IDs if either the
1514 issuing CA or the serial number is different. The serial
1515 number of a certificate is now shown by the command
b6b90b68 1516
997358a6
MW
1517 ipsec auto --listpubkeys
1518
1519
1520strongswan-2.2.2
1521----------------
1522
1523- Added Tuomo Soini's sourceip feature which allows a strongSwan
1524 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1525 and reduces the well-known four tunnel case on VPN gateways to
1526 a single tunnel definition (see README section 2.4).
1527
1528- Fixed a bug occuring with NAT-Traversal enabled when the responder
1529 suddenly turns initiator and the initiator cannot find a matching
1530 connection because of the floated IKE port 4500.
b6b90b68 1531
997358a6
MW
1532- Removed misleading ipsec verify command from barf.
1533
1534- Running under the native IP stack, ipsec --version now shows
1535 the Linux kernel version (courtesy to the Openswan project).
1536
1537
1538strongswan-2.2.1
1539----------------
1540
1541- Introduced the ipsec auto --listalgs monitoring command which lists
1542 all currently registered IKE and ESP algorithms.
1543
1544- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1545 is set and the first proposed transform does not match.
b6b90b68 1546
997358a6
MW
1547- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1548 occuring when a smartcard is present.
1549
1550- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 1551
997358a6
MW
1552- Fixed the printing of the notification names (null)
1553
1554- Applied another of Herbert Xu's Netlink patches.
1555
1556
1557strongswan-2.2.0
1558----------------
1559
1560- Support of Dead Peer Detection. The connection parameter
1561
1562 dpdaction=clear|hold
b6b90b68 1563
997358a6
MW
1564 activates DPD for the given connection.
1565
1566- The default Opportunistic Encryption (OE) policy groups are not
1567 automatically included anymore. Those wishing to activate OE can include
1568 the policy group with the following statement in ipsec.conf:
b6b90b68 1569
997358a6 1570 include /etc/ipsec.d/examples/oe.conf
b6b90b68 1571
997358a6
MW
1572 The default for [right|left]rsasigkey is now set to %cert.
1573
1574- strongSwan now has a Vendor ID of its own which can be activated
1575 using the compile option VENDORID
1576
1577- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1578
1579- Applied Herbert Xu's patch fixing an ESPINUDP problem
1580
1581- Applied Herbert Xu's patch setting source/destination port numbers.
1582
1583- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1584 lost during the migration from SuperFreeS/WAN.
b6b90b68 1585
997358a6
MW
1586- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1587
1588- Fixed the unsharing of alg parameters when instantiating group
1589 connection.
b6b90b68 1590
997358a6
MW
1591
1592strongswan-2.1.5
1593----------------
1594
1595- Thomas Walpuski made me aware of a potential DoS attack via
1596 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1597 certificates in Pluto's authority certificate store. This vulnerability
1598 was fixed by establishing trust in CA candidate certificates up to a
1599 trusted root CA prior to insertion into Pluto's chained list.
1600
1601- replaced the --assign option by the -v option in the auto awk script
1602 in order to make it run with mawk under debian/woody.
1603
1604
1605strongswan-2.1.4
1606----------------
1607
1608- Split of the status information between ipsec auto --status (concise)
1609 and ipsec auto --statusall (verbose). Both commands can be used with
1610 an optional connection selector:
1611
1612 ipsec auto --status[all] <connection_name>
1613
1614- Added the description of X.509 related features to the ipsec_auto(8)
1615 man page.
1616
1617- Hardened the ASN.1 parser in debug mode, especially the printing
1618 of malformed distinguished names.
1619
1620- The size of an RSA public key received in a certificate is now restricted to
1621
1622 512 bits <= modulus length <= 8192 bits.
1623
1624- Fixed the debug mode enumeration.
1625
1626
1627strongswan-2.1.3
1628----------------
1629
1630- Fixed another PKCS#7 vulnerability which could lead to an
1631 endless loop while following the X.509 trust chain.
b6b90b68 1632
997358a6
MW
1633
1634strongswan-2.1.2
1635----------------
1636
1637- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1638 that accepted end certificates having identical issuer and subject
1639 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 1640
997358a6
MW
1641
1642strongswan-2.1.1
1643----------------
1644
1645- Removed all remaining references to ipsec_netlink.h in KLIPS.
1646
1647
1648strongswan-2.1.0
1649----------------
1650
1651- The new "ca" section allows to define the following parameters:
1652
1653 ca kool
1654 cacert=koolCA.pem # cacert of kool CA
1655 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1656 ldapserver=ldap.kool.net # default ldap server
1657 crluri=http://www.kool.net/kool.crl # crl distribution point
1658 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1659 auto=add # add, ignore
b6b90b68 1660
997358a6 1661 The ca definitions can be monitored via the command
b6b90b68 1662
997358a6
MW
1663 ipsec auto --listcainfos
1664
1665- Fixed cosmetic corruption of /proc filesystem by integrating
1666 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1667
1668
1669strongswan-2.0.2
1670----------------
1671
1672- Added support for the 818043 NAT-Traversal update of Microsoft's
1673 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
1674
1675- A symbolic link to libcrypto is now added in the kernel sources
997358a6 1676 during kernel compilation
b6b90b68 1677
997358a6
MW
1678- Fixed a couple of 64 bit issues (mostly casts to int).
1679 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1680
1681- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1682 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1683 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1684
1685
1686strongswan-2.0.1
1687----------------
1688
1689- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1690 certificate extension which contains no generalName item) can cause
1691 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1692 been hardened to make it more robust against malformed ASN.1 objects.
1693
1694- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1695 Linux 2.6 IPsec stack.
b6b90b68
MW
1696
1697
997358a6
MW
1698strongswan-2.0.0
1699----------------
1700
1701- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12