]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
define server_cert in strongswan.conf
[thirdparty/strongswan.git] / NEWS
CommitLineData
5d179d19
AS
1strongswan-4.5.3
2----------------
3
a7edbd21 4- Our private libraries (e.g. libstrongswan) are not installed directly in
b18a697a
AS
5 prefix/lib anymore. Instead a subdirectory is used (prefix/lib/ipsec/ by
6 default). The plugins directory is also moved from libexec/ipsec/ to that
a7edbd21
TB
7 directory.
8
b18a697a
AS
9- The dynamic IMC/IMV libraries were moved from the plugins directory to
10 a new imcvs directory in the prefix/lib/ipsec/ subdirectory.
11
107ea60f
TB
12- Job priorities were introduced to prevent thread starvation caused by too
13 many threads handling blocking operations (such as CRL fetching). Refer to
14 strongswan.conf(5) for details.
15
16- Two new strongswan.conf options allow to fine-tune performance on IKEv2
17 gateways by dropping IKE_SA_INIT requests on high load.
18
f8799170 19- IKEv2 charon daemon supports start PASS and DROP shunt policies
b18a697a 20 preventing traffic to go through IPsec connections. Installation of the
107ea60f
TB
21 shunt policies either via the XFRM netfilter or PFKEYv2 IPsec kernel
22 interfaces.
f8799170 23
93095183
TB
24- The history of policies installed in the kernel is now tracked so that e.g.
25 trap policies are correctly updated when reauthenticated SAs are terminated.
26
b18a697a
AS
27- IMC/IMV Scanner pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
28 Using "netstat -l" the IMC scans open listening ports on the TNC client
29 and sends a port list to the IMV which based on a port policy decides if
30 the client is admitted to the network.
31 (--enable-imc-scanner/--enable-imv-scanner).
32
33- IMC/IMV Test pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
5d179d19
AS
34 (--enable-imc-test/--enable-imv-test).
35
4876f896
MW
36- The IKEv2 close action does not use the same value as the ipsec.conf dpdaction
37 setting, but the value defined by its own closeaction keyword. The action
38 is triggered if the remote peer closes a CHILD_SA unexpectedly.
5d179d19 39
6f2378c1
AS
40strongswan-4.5.2
41----------------
42
320e98c2
MW
43- The whitelist plugin for the IKEv2 daemon maintains an in-memory identity
44 whitelist. Any connection attempt of peers not whitelisted will get rejected.
45 The 'ipsec whitelist' utility provides a simple command line frontend for
46 whitelist administration.
47
92ebb7c5 48- The duplicheck plugin provides a specialized form of duplicate checking,
5832d505 49 doing a liveness check on the old SA and optionally notify a third party
92ebb7c5
MW
50 application about detected duplicates.
51
52- The coupling plugin permanently couples two or more devices by limiting
53 authentication to previously used certificates.
54
6f2378c1
AS
55- In the case that the peer config and child config don't have the same name
56 (usually in SQL database defined connections), ipsec up|route <peer config>
57 starts|routes all associated child configs and ipsec up|route <child config>
58 only starts|routes the specific child config.
59
6ca05fe2
AS
60- fixed the encoding and parsing of X.509 certificate policy statements (CPS).
61
1ee7440b
AS
62- Duncan Salerno contributed the eap-sim-pcsc plugin implementing a
63 pcsc-lite based SIM card backend.
64
65- The eap-peap plugin implements the EAP PEAP protocol. Interoperates
2778b664 66 successfully with a FreeRADIUS server and Windows 7 Agile VPN clients.
1ee7440b 67
cf6ca6d7
MW
68- The IKEv2 daemon charon rereads strongswan.conf on SIGHUP and instructs
69 all plugins to reload. Currently only the eap-radius and the attr plugins
70 support configuration reloading.
71
d3d21c29
MW
72- Added userland support to the IKEv2 daemon for Extended Sequence Numbers
73 support coming with Linux 2.6.39. To enable ESN on a connection, add
74 the 'esn' keyword to the proposal. The default proposal uses 32-bit sequence
75 numbers only ('noesn'), and the same value is used if no ESN mode is
76 specified. To negotiate ESN support with the peer, include both, e.g.
77 esp=aes128-sha1-esn-noesn.
78
79- In addition to ESN, Linux 2.6.39 gained support for replay windows larger
80 than 32 packets. The new global strongswan.conf option 'charon.replay_window'
81 configures the size of the replay window, in packets.
82
6f2378c1 83
41ba5ce7
AS
84strongswan-4.5.1
85----------------
86
1b7e081b
AS
87- Sansar Choinyambuu implemented the RFC 5793 Posture Broker Protocol (BP)
88 compatible with Trusted Network Connect (TNC). The TNCCS 2.0 protocol
5cdaafef 89 requires the tnccs_20, tnc_imc and tnc_imv plugins but does not depend
1b7e081b
AS
90 on the libtnc library. Any available IMV/IMC pairs conforming to the
91 Trusted Computing Group's TNC-IF-IMV/IMC 1.2 interface specification
e44817df 92 can be loaded via /etc/tnc_config.
1b7e081b 93
5cdaafef
AS
94- Re-implemented the TNCCS 1.1 protocol by using the tnc_imc and tnc_imv
95 in place of the external libtnc library.
96
97- The tnccs_dynamic plugin loaded on a TNC server in addition to the
98 tnccs_11 and tnccs_20 plugins, dynamically detects the IF-TNCCS
99 protocol version used by a TNC client and invokes an instance of
100 the corresponding protocol stack.
101
41ba5ce7
AS
102- IKE and ESP proposals can now be stored in an SQL database using a
103 new proposals table. The start_action field in the child_configs
104 tables allows the automatic starting or routing of connections stored
105 in an SQL database.
106
1b7e081b
AS
107- The new certificate_authorities and certificate_distribution_points
108 tables make it possible to store CRL and OCSP Certificate Distribution
109 points in an SQL database.
110
ae09bc62
TB
111- The new 'include' statement allows to recursively include other files in
112 strongswan.conf. Existing sections and values are thereby extended and
113 replaced, respectively.
114
115- Due to the changes in the parser for strongswan.conf, the configuration
116 syntax for the attr plugin has changed. Previously, it was possible to
117 specify multiple values of a specific attribute type by adding multiple
118 key/value pairs with the same key (e.g. dns) to the plugins.attr section.
119 Because values with the same key now replace previously defined values
120 this is not possible anymore. As an alternative, multiple values can be
121 specified by separating them with a comma (e.g. dns = 1.2.3.4, 2.3.4.5).
122
840e7044
AS
123- ipsec listalgs now appends (set in square brackets) to each crypto
124 algorithm listed the plugin that registered the function.
125
e44817df
MW
126- Traffic Flow Confidentiality padding supported with Linux 2.6.38 can be used
127 by the IKEv2 daemon. The ipsec.conf 'tfc' keyword pads all packets to a given
128 boundary, the special value '%mtu' pads all packets to the path MTU.
129
78a547c9
MW
130- The new af-alg plugin can use various crypto primitives of the Linux Crypto
131 API using the AF_ALG interface introduced with 2.6.38. This removes the need
132 for additional userland implementations of symmetric cipher, hash, hmac and
133 xcbc algorithms.
44582075 134
41ed0294 135- The IKEv2 daemon supports the INITIAL_CONTACT notify as initiator and
983a5e88
MW
136 responder. The notify is sent when initiating configurations with a unique
137 policy, set in ipsec.conf via the global 'uniqueids' option.
41ed0294 138
f0783464
MW
139- The conftest conformance testing framework enables the IKEv2 stack to perform
140 many tests using a distinct tool and configuration frontend. Various hooks
141 can alter reserved bits, flags, add custom notifies and proposals, reorder
142 or drop messages and much more. It is enabled using the --enable-conftest
143 ./configure switch.
144
77eee25f
MW
145- The new libstrongswan constraints plugin provides advanced X.509 constraint
146 checking. In additon to X.509 pathLen constraints, the plugin checks for
147 nameConstraints and certificatePolicies, including policyMappings and
148 policyConstraints. The x509 certificate plugin and the pki tool have been
96c4addc
MW
149 enhanced to support these extensions. The new left/rightcertpolicy ipsec.conf
150 connection keywords take OIDs a peer certificate must have.
151
152- The left/rightauth ipsec.conf keywords accept values with a minimum strength
153 for trustchain public keys in bits, such as rsa-2048 or ecdsa-256.
77eee25f 154
fb1e7df1
MW
155- The revocation and x509 libstrongswan plugins and the pki tool gained basic
156 support for delta CRLs.
157
5cdaafef 158
44582075
MW
159strongswan-4.5.0
160----------------
161
b14923ec
AS
162- IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5
163 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the
ac544be2 164 IKEv2 RFC 4306 and its mature successor RFC 5996. The time has definitively
b14923ec 165 come for IKEv1 to go into retirement and to cede its place to the much more
ac544be2 166 robust, powerful and versatile IKEv2 protocol!
b14923ec 167
44582075
MW
168- Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
169 and Galois/Counter Modes based on existing CBC implementations. These
170 new plugins bring support for AES and Camellia Counter and CCM algorithms
171 and the AES GCM algorithms for use in IKEv2.
172
84c9bc42
MW
173- The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
174 the pki utility using one or more PKCS#11 libraries. It currently supports
61df42cc 175 RSA private and public key operations and loads X.509 certificates from
84c9bc42
MW
176 tokens.
177
a782b52f
MW
178- Implemented a general purpose TLS stack based on crypto and credential
179 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
180 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
181 client authentication.
182
183- Based on libtls, the eap-tls plugin brings certificate based EAP
184 authentication for client and server. It is compatible to Windows 7 IKEv2
61df42cc 185 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
a782b52f 186
8a1353fc
AS
187- Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
188 libtnc library on the strongSwan client and server side via the tnccs_11
189 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
190 Depending on the resulting TNC Recommendation, strongSwan clients are granted
191 access to a network behind a strongSwan gateway (allow), are put into a
ac544be2 192 remediation zone (isolate) or are blocked (none), respectively. Any number
8a1353fc
AS
193 of Integrity Measurement Collector/Verifier pairs can be attached
194 via the tnc-imc and tnc-imv charon plugins.
195
b3cabd1f
TB
196- The IKEv1 daemon pluto now uses the same kernel interfaces as the IKEv2
197 daemon charon. As a result of this, pluto now supports xfrm marks which
198 were introduced in charon with 4.4.1.
199
200- Applets for Maemo 5 (Nokia) allow to easily configure and control IKEv2
201 based VPN connections with EAP authentication on supported devices.
202
18a4f865
MW
203- The RADIUS plugin eap-radius now supports multiple RADIUS servers for
204 redundant setups. Servers are selected by a defined priority, server load and
205 availability.
206
207- The simple led plugin controls hardware LEDs through the Linux LED subsystem.
208 It currently shows activity of the IKE daemon and is a good example how to
209 implement a simple event listener.
210
b3cabd1f
TB
211- Improved MOBIKE behavior in several corner cases, for instance, if the
212 initial responder moves to a different address.
213
214- Fixed left-/rightnexthop option, which was broken since 4.4.0.
215
3f84e2d6
AS
216- Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
217 identity was different from the IKE identity.
218
f6032361
AS
219- Fixed the alignment of ModeConfig messages on 4-byte boundaries in the
220 case where the attributes are not a multiple of 4 bytes (e.g. Cisco's
221 UNITY_BANNER).
222
223- Fixed the interoperability of the socket_raw and socket_default
224 charon plugins.
225
3f84e2d6
AS
226- Added man page for strongswan.conf
227
a782b52f 228
03b5e4d8
AS
229strongswan-4.4.1
230----------------
231
ec40c02a 232- Support of xfrm marks in IPsec SAs and IPsec policies introduced
b22bb9f2
AS
233 with the Linux 2.6.34 kernel. For details see the example scenarios
234 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
ec40c02a 235
b22bb9f2 236- The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
b59340a2
AS
237 in a user-specific updown script to set marks on inbound ESP or
238 ESP_IN_UDP packets.
e87b78c6 239
3561cc4b
AS
240- The openssl plugin now supports X.509 certificate and CRL functions.
241
e9448cfc 242- OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
b59340a2 243 by default. Plase update manual load directives in strongswan.conf.
e9448cfc
MW
244
245- RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
246 plugin, disabled by default. Enable it and update manual load directives
247 in strongswan.conf, if required.
248
7f3a9468
MW
249- The pki utility supports CRL generation using the --signcrl command.
250
251- The ipsec pki --self, --issue and --req commands now support output in
252 PEM format using the --outform pem option.
253
03b5e4d8
AS
254- The major refactoring of the IKEv1 Mode Config functionality now allows
255 the transport and handling of any Mode Config attribute.
256
e87b78c6 257- The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
b59340a2
AS
258 servers are chosen randomly, with the option to prefer a specific server.
259 Non-responding servers are degraded by the selection process.
e87b78c6 260
c5c6f9b6
AS
261- The ipsec pool tool manages arbitrary configuration attributes stored
262 in an SQL database. ipsec pool --help gives the details.
263
fe2434cf
MW
264- The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
265 reading triplets/quintuplets from an SQL database.
266
c8bd06c7
MW
267- The High Availability plugin now supports a HA enabled in-memory address
268 pool and Node reintegration without IKE_SA rekeying. The latter allows
269 clients without IKE_SA rekeying support to keep connected during
270 reintegration. Additionally, many other issues have been fixed in the ha
271 plugin.
1c1f132a 272
c5c921bf
MW
273- Fixed a potential remote code execution vulnerability resulting from
274 the misuse of snprintf(). The vulnerability is exploitable by
275 unauthenticated users.
276
03b5e4d8 277
00c60592
MW
278strongswan-4.4.0
279----------------
280
d101a61f
MW
281- The IKEv2 High Availability plugin has been integrated. It provides
282 load sharing and failover capabilities in a cluster of currently two nodes,
283 based on an extend ClusterIP kernel module. More information is available at
284 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
9235edc2 285 The development of the High Availability functionality was sponsored by
d101a61f
MW
286 secunet Security Networks AG.
287
dd8cb2b0
AS
288- Added IKEv1 and IKEv2 configuration support for the AES-GMAC
289 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
290 2.6.34 kernel is required to make AES-GMAC available via the XFRM
291 kernel interface.
292
4590260b
MW
293- Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
294 and openssl plugins, usable by both pluto and charon. The new proposal
295 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
296 from IBM for his contribution.
297
9235edc2
AS
298- The IKEv1 pluto daemon supports RAM-based virtual IP pools using
299 the rightsourceip directive with a subnet from which addresses
300 are allocated.
301
d6457833
AS
302- The ipsec pki --gen and --pub commands now allow the output of
303 private and public keys in PEM format using the --outform pem
304 command line option.
305
2d097a0b
MW
306- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
307 server using broadcasts, or a defined server using the
308 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
309 is additionally served to clients if the DHCP server provides such
310 information. The plugin is used in ipsec.conf configurations having
311 rightsourceip set to %dhcp.
312
6d6994c6
MW
313- A new plugin called farp fakes ARP responses for virtual IP addresses
314 handed out to clients from the IKEv2 daemon charon. The plugin lets a
89bf11d2 315 road-warrior act as a client on the local LAN if it uses a virtual IP
6d6994c6
MW
316 from the responders subnet, e.g. acquired using the DHCP plugin.
317
00c60592
MW
318- The existing IKEv2 socket implementations have been migrated to the
319 socket-default and the socket-raw plugins. The new socket-dynamic plugin
320 binds sockets dynamically to ports configured via the left-/rightikeport
321 ipsec.conf connection parameters.
322
3e6b50ed
MW
323- The android charon plugin stores received DNS server information as "net.dns"
324 system properties, as used by the Android platform.
00c60592 325
d6457833 326
4c68a85a
AS
327strongswan-4.3.6
328----------------
329
cdad91de 330- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
331 carried as a critical X.509v3 extension in the peer certificate.
332
a7155606
AS
333- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
334 server entries that are sent via the IKEv1 Mode Config or IKEv2
335 Configuration Payload to remote clients.
336
f721e0fb
AS
337- The Camellia cipher can be used as an IKEv1 encryption algorithm.
338
4c68a85a
AS
339- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
340
909c0c3d
MW
341- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
342 was sent or received within the given interval. To close the complete IKE_SA
343 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
344 "charon.inactivity_close_ike" to yes.
345
44e41c4c
AS
346- More detailed IKEv2 EAP payload information in debug output
347
2b2c69e9 348- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 349
52fd0ef9
MW
350- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
351 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
352 configures the kernel with 128 bit truncation, not the non-standard 96
353 bit truncation used by previous releases. To use the old 96 bit truncation
354 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 355
2b2c69e9
MW
356- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
357 change makes IPcomp tunnel mode connections incompatible with previous
358 releases; disable compression on such tunnels.
359
6ec949e0
MW
360- Fixed BEET mode connections on recent kernels by installing SAs with
361 appropriate traffic selectors, based on a patch by Michael Rossberg.
362
cdad91de
MW
363- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
364 serpent, sha256_96) allocated in the private use space now require that we
365 know its meaning, i.e. we are talking to strongSwan. Use the new
366 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
367 this is the case.
368
aca9f9ab
MW
369- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
370 responder omits public key authentication in favor of a mutual authentication
371 method. To enable EAP-only authentication, set rightauth=eap on the responder
372 to rely only on the MSK constructed AUTH payload. This not-yet standardized
373 extension requires the strongSwan vendor ID introduced above.
374
0a975307
AS
375- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
376 allowing interoperability.
377
378
b6b90b68
MW
379strongswan-4.3.5
380----------------
381
628f023d
AS
382- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
383 virtual IP addresses as a Mode Config server. The pool capability has been
384 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 385 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
386 or MySQL database and the corresponding plugin.
387
b42bfc79
MW
388- Plugin names have been streamlined: EAP plugins now have a dash after eap
389 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
390 Plugin configuration sections in strongswan.conf now use the same name as the
391 plugin itself (i.e. with a dash). Make sure to update "load" directives and
392 the affected plugin sections in existing strongswan.conf files.
393
d245f5cf
AS
394- The private/public key parsing and encoding has been split up into
395 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
396 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 397
55b045ab
MW
398- The EAP-AKA plugin can use different backends for USIM/quintuplet
399 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
400 implementation has been migrated to a separate plugin.
401
d245f5cf 402- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
403 peer certificates and can issue signatures based on RSA private keys.
404
405- The new 'ipsec pki' tool provides a set of commands to maintain a public
406 key infrastructure. It currently supports operations to create RSA and ECDSA
407 private/public keys, calculate fingerprints and issue or verify certificates.
408
409- Charon uses a monotonic time source for statistics and job queueing, behaving
410 correctly if the system time changes (e.g. when using NTP).
411
412- In addition to time based rekeying, charon supports IPsec SA lifetimes based
413 on processed volume or number of packets. They new ipsec.conf paramaters
414 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
415 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
416 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
417 The existing parameter 'rekeyfuzz' affects all margins.
418
85af7a89
MW
419- If no CA/Gateway certificate is specified in the NetworkManager plugin,
420 charon uses a set of trusted root certificates preinstalled by distributions.
421 The directory containing CA certificates can be specified using the
422 --with-nm-ca-dir=path configure option.
423
b80fa9ca 424- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 425 statements.
b80fa9ca 426
509f70c1
AS
427- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
428
429- Fixed smartcard-based authentication in the pluto daemon which was broken by
430 the ECDSA support introduced with the 4.3.2 release.
431
cea4bd8f
AS
432- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
433 tunnels established with the IKEv1 pluto daemon.
434
509f70c1
AS
435- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
436 CRls and the struct id type was replaced by identification_t used by charon
437 and the libstrongswan library.
18060241 438
85af7a89 439
430dd08a
AS
440strongswan-4.3.4
441----------------
442
443- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
444 be found on wiki.strongswan.org.
445
446- ipsec statusall shows the number of bytes transmitted and received over
447 ESP connections configured by the IKEv2 charon daemon.
448
449- The IKEv2 charon daemon supports include files in ipsec.secrets.
450
451
1c7f456a
AS
452strongswan-4.3.3
453----------------
454
aa74d705
AS
455- The configuration option --enable-integrity-test plus the strongswan.conf
456 option libstrongswan.integrity_test = yes activate integrity tests
457 of the IKE daemons charon and pluto, libstrongswan and all loaded
458 plugins. Thus dynamic library misconfigurations and non-malicious file
459 manipulations can be reliably detected.
460
1c7f456a
AS
461- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
462 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
463
464- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
465 authenticated encryption algorithms.
466
aa74d705
AS
467- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
468
469- The RDN parser vulnerability discovered by Orange Labs research team
470 was not completely fixed in version 4.3.2. Some more modifications
471 had to be applied to the asn1_length() function to make it robust.
472
1c7f456a 473
80c0710c
MW
474strongswan-4.3.2
475----------------
476
477- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
478 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
479
480- libstrongswan features an integrated crypto selftest framework for registered
481 algorithms. The test-vector plugin provides a first set of test vectors and
482 allows pluto and charon to rely on tested crypto algorithms.
483
b32af120
AS
484- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
485 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
486 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
487 with IKEv1.
126f2130
AS
488
489- Applying their fuzzing tool, the Orange Labs vulnerability research team found
490 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
491 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
492 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 493
b32af120 494
3bf7c249
MW
495strongswan-4.3.1
496----------------
497
498- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 499 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
500 dynamically.
501
09dbca9f
MW
502- The nm plugin also accepts CA certificates for gateway authentication. If
503 a CA certificate is configured, strongSwan uses the entered gateway address
504 as its idenitity, requiring the gateways certificate to contain the same as
505 subjectAltName. This allows a gateway administrator to deploy the same
506 certificates to Windows 7 and NetworkManager clients.
047b2e42 507
050cc582
AS
508- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
509 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
510 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
511 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
512 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
513 IKE SA instances of connection <conn>.
514
09dbca9f 515- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
516 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
517 has been updated to be compatible with the Windows 7 Release Candidate.
518
519- Refactored installation of triggering policies. Routed policies are handled
520 outside of IKE_SAs to keep them installed in any case. A tunnel gets
521 established only once, even if initiation is delayed due network outages.
522
050cc582
AS
523- Improved the handling of multiple acquire signals triggered by the kernel.
524
525- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
526 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
527 incomplete state which caused a null pointer dereference if a subsequent
528 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
529 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 530 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
f3bb1bd0 531 developed by the Orange Labs vulnerability research team. The tool was
050cc582
AS
532 initially written by Gabriel Campana and is now maintained by Laurent Butti.
533
047b2e42
MW
534- Added support for AES counter mode in ESP in IKEv2 using the proposal
535 keywords aes128ctr, aes192ctr and aes256ctr.
536
d44fd821 537- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
538 for fetching crls and OCSP. Use of the random plugin to get keying material
539 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 540 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 541 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
542
543
247e665a
AS
544strongswan-4.3.0
545----------------
546
81fc8e5f
MW
547- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
548 Initiators and responders can use several authentication rounds (e.g. RSA
549 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
550 leftauth2/rightauth2 parameters define own authentication rounds or setup
551 constraints for the remote peer. See the ipsec.conf man page for more detials.
552
553- If glibc printf hooks (register_printf_function) are not available,
554 strongSwan can use the vstr string library to run on non-glibc systems.
555
558c89e7
AS
556- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
557 (esp=camellia128|192|256).
247e665a 558
558c89e7
AS
559- Refactored the pluto and scepclient code to use basic functions (memory
560 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
561 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 562
558c89e7
AS
563- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
564 configured in the pluto section of strongswan.conf.
dfd7ba80 565
247e665a 566
623bca40
AS
567strongswan-4.2.14
568-----------------
569
22180558 570- The new server-side EAP RADIUS plugin (--enable-eap-radius)
f3bb1bd0 571 relays EAP messages to and from a RADIUS server. Successfully
22180558
AS
572 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
573
79b27294
AS
574- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
575 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
576 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
577 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
578 pluto IKE daemon to crash and restart. No authentication or encryption
579 is required to trigger this bug. One spoofed UDP packet can cause the
580 pluto IKE daemon to restart and be unresponsive for a few seconds while
581 restarting. This DPD null state vulnerability has been officially
582 registered as CVE-2009-0790 and is fixed by this release.
583
22180558
AS
584- ASN.1 to time_t conversion caused a time wrap-around for
585 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
586 As a workaround such dates are set to the maximum representable
587 time, i.e. Jan 19 03:14:07 UTC 2038.
588
589- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 590 IDr payload anymore.
623bca40
AS
591
592
076e7853
AS
593strongswan-4.2.13
594-----------------
595
596- Fixed a use-after-free bug in the DPD timeout section of the
597 IKEv1 pluto daemon which sporadically caused a segfault.
598
f3bb1bd0 599- Fixed a crash in the IKEv2 charon daemon occurring with
b6b90b68 600 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 601
f15483ef
AS
602- Fixed ASN.1 parsing of algorithmIdentifier objects where the
603 parameters field is optional.
604
03991bc1
MW
605- Ported nm plugin to NetworkManager 7.1.
606
076e7853 607
bfde75ee 608strongswan-4.2.12
076e7853 609-----------------
bfde75ee
AS
610
611- Support of the EAP-MSCHAPv2 protocol enabled by the option
612 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
613 either by --enable-md4 or --enable-openssl.
614
615- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 616 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
617 addresses are defined in strongswan.conf.
618
619- The strongSwan applet for the Gnome NetworkManager is now built and
620 distributed as a separate tarball under the name NetworkManager-strongswan.
621
b6b90b68 622
0519ca90
AS
623strongswan-4.2.11
624-----------------
625
ae1ae574
AS
626- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
627 Also introduced proper initialization and disposal of keying material.
628
629- Fixed the missing listing of connection definitions in ipsec statusall
630 broken by an unfortunate local variable overload.
0519ca90
AS
631
632
4856241c
MW
633strongswan-4.2.10
634-----------------
635
636- Several performance improvements to handle thousands of tunnels with almost
637 linear upscaling. All relevant data structures have been replaced by faster
638 counterparts with better lookup times.
639
640- Better parallelization to run charon on multiple cores. Due to improved
641 ressource locking and other optimizations the daemon can take full
642 advantage of 16 or even more cores.
643
644- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
645 unique identities and certificates by signing peer certificates using a CA
646 on the fly.
647
648- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
649 command queries assigned leases.
650
651- Added support for smartcards in charon by using the ENGINE API provided by
652 OpenSSL, based on patches by Michael Roßberg.
653
654- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
655 reliable source of randomness.
656
73937bd8
MW
657strongswan-4.2.9
658----------------
659
509e07c5
AS
660- Flexible configuration of logging subsystem allowing to log to multiple
661 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
662
663- Load testing plugin to do stress testing of the IKEv2 daemon against self
664 or another host. Found and fixed issues during tests in the multi-threaded
665 use of the OpenSSL plugin.
666
667- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 668 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
669 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
670 parallelization to multiple cores.
671
509e07c5
AS
672- updown script invocation has been separated into a plugin of its own to
673 further slim down the daemon core.
73937bd8 674
509e07c5 675- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 676 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
677 memory or hardware.
678
509e07c5
AS
679- The kernel interface of charon has been modularized. XFRM NETLINK (default)
680 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
681 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
682 IPsec stack (--enable-kernel-klips) are provided.
683
684- Basic Mobile IPv6 support has been introduced, securing Binding Update
685 messages as well as tunneled traffic between Mobile Node and Home Agent.
686 The installpolicy=no option allows peaceful cooperation with a dominant
687 mip6d daemon and the new type=transport_proxy implements the special MIPv6
688 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
f3bb1bd0 689 but the IPsec SA is set up for the Home Address.
7bdc931e 690
4dc0dce8
AS
691- Implemented migration of Mobile IPv6 connections using the KMADDRESS
692 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
693 via the Linux 2.6.28 (or appropriately patched) kernel.
694
73937bd8 695
e39b271b
AS
696strongswan-4.2.8
697----------------
698
5dadb16e 699- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
700 stored in the SQL database backend. The ipsec listpubkeys command
701 lists the available raw public keys via the stroke interface.
702
4f0241e6
MW
703- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
704 handle events if kernel detects NAT mapping changes in UDP-encapsulated
705 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
706 long as possible and other fixes.
707
5dadb16e
AS
708- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
709 routes for destination subnets having netwmasks not being a multiple of 8 bits.
710 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
711
e39b271b 712
e376d75f
MW
713strongswan-4.2.7
714----------------
715
b37cda82
AS
716- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
717 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
718 daemon due to a NULL pointer returned by the mpz_export() function of the
719 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 720 for making us aware of this problem.
b37cda82 721
b6b90b68 722- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
723 ssh-agent.
724
725- The NetworkManager plugin has been extended to support certificate client
b1f47854 726 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
727
728- Daemon capability dropping has been ported to libcap and must be enabled
729 explicitly --with-capabilities=libcap. Future version will support the
730 newer libcap2 library.
731
b37cda82
AS
732- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
733 charon keying daemon.
734
735
9f9d6ece
AS
736strongswan-4.2.6
737----------------
738
609166f4
MW
739- A NetworkManager plugin allows GUI-based configuration of road-warrior
740 clients in a simple way. It features X509 based gateway authentication
741 and EAP client authentication, tunnel setup/teardown and storing passwords
742 in the Gnome Keyring.
743
744- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
745 username/password authentication against any PAM service on the gateway.
b6b90b68 746 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
747 client authentication against e.g. LDAP.
748
749- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
750 parameter defines an additional identity to pass to the server in EAP
751 authentication.
752
9f9d6ece
AS
753- The "ipsec statusall" command now lists CA restrictions, EAP
754 authentication types and EAP identities.
755
756- Fixed two multithreading deadlocks occurring when starting up
757 several hundred tunnels concurrently.
758
759- Fixed the --enable-integrity-test configure option which
760 computes a SHA-1 checksum over the libstrongswan library.
761
762
174216c7
AS
763strongswan-4.2.5
764----------------
765
b6b90b68 766- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
767
768- Improved the performance of the SQL-based virtual IP address pool
769 by introducing an additional addresses table. The leases table
770 storing only history information has become optional and can be
771 disabled by setting charon.plugins.sql.lease_history = no in
772 strongswan.conf.
773
eb0cc338 774- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 775 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 776
174216c7
AS
777- management of different virtual IP pools for different
778 network interfaces have become possible.
779
b6b90b68 780- fixed a bug which prevented the assignment of more than 256
174216c7
AS
781 virtual IP addresses from a pool managed by an sql database.
782
8124e491
AS
783- fixed a bug which did not delete own IPCOMP SAs in the kernel.
784
b6b90b68 785
179dd12c
AS
786strongswan-4.2.4
787----------------
788
9de95037
AS
789- Added statistics functions to ipsec pool --status and ipsec pool --leases
790 and input validation checks to various ipsec pool commands.
179dd12c 791
73a8eed3 792- ipsec statusall now lists all loaded charon plugins and displays
9de95037 793 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
794
795- The openssl plugin supports the elliptic curve Diffie-Hellman groups
796 19, 20, 21, 25, and 26.
797
798- The openssl plugin supports ECDSA authentication using elliptic curve
799 X.509 certificates.
800
801- Fixed a bug in stroke which caused multiple charon threads to close
802 the file descriptors during packet transfers over the stroke socket.
b6b90b68 803
e0bb4dbb
AS
804- ESP sequence numbers are now migrated in IPsec SA updates handled by
805 MOBIKE. Works only with Linux kernels >= 2.6.17.
806
179dd12c 807
83d9e870
AS
808strongswan-4.2.3
809----------------
810
b6b90b68 811- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
812 --sysconfig was not set explicitly in ./configure.
813
814- Fixed a number of minor bugs that where discovered during the 4th
815 IKEv2 interoperability workshop in San Antonio, TX.
816
817
7f491111
MW
818strongswan-4.2.2
819----------------
820
a57cd446
AS
821- Plugins for libstrongswan and charon can optionally be loaded according
822 to a configuration in strongswan.conf. Most components provide a
7f491111 823 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
824 This allows e.g. the fallback from a hardware crypto accelerator to
825 to software-based crypto plugins.
7f491111
MW
826
827- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
828 Configurations with a rightsourceip=%poolname setting query a SQLite or
829 MySQL database for leases. The "ipsec pool" command helps in administrating
830 the pool database. See ipsec pool --help for the available options
831
832- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 833 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
834 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
835
7f491111 836
5c5d67d6
AS
837strongswan-4.2.1
838----------------
839
c306dfb1 840- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
841 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
842 allows to assign a base URL to all certificates issued by the specified CA.
843 The final URL is then built by concatenating that base and the hex encoded
844 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
845 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 846
58caabf7
MW
847- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
848 IKE_SAs with the same peer. The option value "keep" prefers existing
849 connection setups over new ones, where the value "replace" replaces existing
850 connections.
b6b90b68 851
f3bb1bd0 852- The crypto factory in libstrongswan additionally supports random number
58caabf7 853 generators, plugins may provide other sources of randomness. The default
c306dfb1 854 plugin reads raw random data from /dev/(u)random.
58caabf7 855
b6b90b68 856- Extended the credential framework by a caching option to allow plugins
58caabf7 857 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 858 re-implemented.
58caabf7
MW
859
860- The new trustchain verification introduced in 4.2.0 has been parallelized.
861 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 862
58caabf7
MW
863- A new IKEv2 configuration attribute framework has been introduced allowing
864 plugins to provide virtual IP addresses, and in the future, other
865 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 866
466abb49 867- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
868 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
869 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
870 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 871 separate plugin.
58caabf7 872
c306dfb1 873- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 874
c306dfb1 875- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
876
877- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 878 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
879 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
880
5c5d67d6 881
a11ea97d
AS
882strongswan-4.2.0
883----------------
884
16f5dacd
MW
885- libstrongswan has been modularized to attach crypto algorithms,
886 credential implementations (keys, certificates) and fetchers dynamically
887 through plugins. Existing code has been ported to plugins:
888 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
889 - X509 certificate system supporting CRLs, OCSP and attribute certificates
890 - Multiple plugins providing crypto algorithms in software
891 - CURL and OpenLDAP fetcher
a11ea97d 892
16f5dacd
MW
893- libstrongswan gained a relational database API which uses pluggable database
894 providers. Plugins for MySQL and SQLite are available.
895
896- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
897 connection configuration, credentials and EAP methods or control the daemon.
898 Existing code has been ported to plugins:
899 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
900 - stroke configuration, credential and control (compatible to pluto)
901 - XML bases management protocol to control and query the daemon
902 The following new plugins are available:
903 - An experimental SQL configuration, credential and logging plugin on
904 top of either MySQL or SQLite
905 - A unit testing plugin to run tests at daemon startup
906
907- The authentication and credential framework in charon has been heavily
908 refactored to support modular credential providers, proper
909 CERTREQ/CERT payload exchanges and extensible authorization rules.
910
b6b90b68 911- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
912 framework libfast (FastCGI Application Server w/ Templates) and is usable
913 by other applications.
b6b90b68 914
a11ea97d 915
6859f760
AS
916strongswan-4.1.11
917-----------------
fb6d76cd 918
a561f74d
AS
919- IKE rekeying in NAT situations did not inherit the NAT conditions
920 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
921 the next CHILD_SA rekeying.
922
923- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 924 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 925
e6b50b3f
AS
926- Implemented IKEv2 EAP-SIM server and client test modules that use
927 triplets stored in a file. For details on the configuration see
928 the scenario 'ikev2/rw-eap-sim-rsa'.
929
fb6d76cd 930
83e0d841
AS
931strongswan-4.1.10
932-----------------
933
934- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 935 caused multiple entries of the same serial number to be created.
83e0d841 936
fdc7c943
MW
937- Implementation of a simple EAP-MD5 module which provides CHAP
938 authentication. This may be interesting in conjunction with certificate
939 based server authentication, as weak passwords can't be brute forced
940 (in contradiction to traditional IKEv2 PSK).
941
942- A complete software based implementation of EAP-AKA, using algorithms
943 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
944 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
945 before using it.
946
947- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 948 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 949 check the changes if you're already rolling your own modules.
83e0d841 950
fb6d76cd 951
5076770c
AS
952strongswan-4.1.9
953----------------
954
800b3356
AS
955- The default _updown script now dynamically inserts and removes ip6tables
956 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
957 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
958 added.
5076770c 959
6f274c2a
MW
960- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
961 to reestablish an IKE_SA within a given timeframe.
962
963- strongSwan Manager supports configuration listing, initiation and termination
964 of IKE and CHILD_SAs.
965
966- Fixes and improvements to multithreading code.
967
8b678ad4 968- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 969 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 970 loaded twice.
5076770c 971
83e0d841 972
b82e8231
AS
973strongswan-4.1.8
974----------------
975
5076770c 976- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
977
978
a4a3632c
AS
979strongswan-4.1.7
980----------------
981
982- In NAT traversal situations and multiple queued Quick Modes,
983 those pending connections inserted by auto=start after the
984 port floating from 500 to 4500 were erronously deleted.
985
6e193274 986- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 987 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
988 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
989
990- Preview of strongSwan Manager, a web based configuration and monitoring
991 application. It uses a new XML control interface to query the IKEv2 daemon
64d24679 992 (see http://wiki.strongswan.org/wiki/Manager).
6e193274
MW
993
994- Experimental SQLite configuration backend which will provide the configuration
995 interface for strongSwan Manager in future releases.
996
997- Further improvements to MOBIKE support.
998
a4a3632c 999
3dcf9dbd
AS
1000strongswan-4.1.6
1001----------------
1002
3eac4dfd
AS
1003- Since some third party IKEv2 implementations run into
1004 problems with strongSwan announcing MOBIKE capability per
1005 default, MOBIKE can be disabled on a per-connection-basis
1006 using the mobike=no option. Whereas mobike=no disables the
1007 sending of the MOBIKE_SUPPORTED notification and the floating
1008 to UDP port 4500 with the IKE_AUTH request even if no NAT
1009 situation has been detected, strongSwan will still support
1010 MOBIKE acting as a responder.
1011
1012- the default ipsec routing table plus its corresponding priority
1013 used for inserting source routes has been changed from 100 to 220.
1014 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
1015 --with-ipsec-routing-table-prio options.
1016
bdc0b55b
AS
1017- the --enable-integrity-test configure option tests the
1018 integrity of the libstrongswan crypto code during the charon
1019 startup.
b6b90b68 1020
3eac4dfd
AS
1021- the --disable-xauth-vid configure option disables the sending
1022 of the XAUTH vendor ID. This can be used as a workaround when
1023 interoperating with some Windows VPN clients that get into
1024 trouble upon reception of an XAUTH VID without eXtended
1025 AUTHentication having been configured.
b6b90b68 1026
f872f9d1
AS
1027- ipsec stroke now supports the rereadsecrets, rereadaacerts,
1028 rereadacerts, and listacerts options.
3dcf9dbd
AS
1029
1030
7ad634a2
AS
1031strongswan-4.1.5
1032----------------
1033
1034- If a DNS lookup failure occurs when resolving right=%<FQDN>
1035 or right=<FQDN> combined with rightallowany=yes then the
1036 connection is not updated by ipsec starter thus preventing
1037 the disruption of an active IPsec connection. Only if the DNS
1038 lookup successfully returns with a changed IP address the
1039 corresponding connection definition is updated.
1040
8f5b363c
MW
1041- Routes installed by the keying daemons are now in a separate
1042 routing table with the ID 100 to avoid conflicts with the main
1043 table. Route lookup for IKEv2 traffic is done in userspace to ignore
1044 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
1045
7ad634a2 1046
e93c68ba
AS
1047strongswan-4.1.4
1048----------------
1049
1050- The pluto IKEv1 daemon now exhibits the same behaviour as its
1051 IKEv2 companion charon by inserting an explicit route via the
1052 _updown script only if a sourceip exists. This is admissible
1053 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
1054 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
1055 parameter is not required any more.
078ce348
AS
1056
1057- The new IKEv1 parameter right|leftallowany parameters helps to handle
1058 the case where both peers possess dynamic IP addresses that are
1059 usually resolved using DynDNS or a similar service. The configuration
1060
1061 right=peer.foo.bar
1062 rightallowany=yes
1063
1064 can be used by the initiator to start up a connection to a peer
1065 by resolving peer.foo.bar into the currently allocated IP address.
1066 Thanks to the rightallowany flag the connection behaves later on
1067 as
1068
1069 right=%any
1070
1071 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
1072 IP address changes. An alternative notation is
1073
1074 right=%peer.foo.bar
1075
1076 which will implicitly set rightallowany=yes.
1077
1078- ipsec starter now fails more gracefully in the presence of parsing
1079 errors. Flawed ca and conn section are discarded and pluto is started
1080 if non-fatal errors only were encountered. If right=%peer.foo.bar
1081 cannot be resolved by DNS then right=%any will be used so that passive
1082 connections as a responder are still possible.
078ce348 1083
a0a0bdd7
AS
1084- The new pkcs11initargs parameter that can be placed in the
1085 setup config section of /etc/ipsec.conf allows the definition
1086 of an argument string that is used with the PKCS#11 C_Initialize()
1087 function. This non-standard feature is required by the NSS softoken
1088 library. This patch was contributed by Robert Varga.
b6b90b68 1089
a0a0bdd7
AS
1090- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
1091 which caused a segmentation fault in the presence of unknown
1092 or misspelt keywords in ipsec.conf. This bug fix was contributed
1093 by Robert Varga.
1094
e3606f2b
MW
1095- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
1096 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 1097
06651827 1098
a3354a69
AS
1099strongswan-4.1.3
1100----------------
1101
b6b90b68 1102- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
1103 certification authority using the rightca= statement.
1104
1105- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
1106 certificates issued for a given peer ID. This allows a smooth transition
1107 in the case of a peer certificate renewal.
a3354a69 1108
998ca0ea
MW
1109- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
1110 client and returning requested virtual IPs using rightsourceip=%config
1111 on the server. If the server does not support configuration payloads, the
1112 client enforces its leftsourceip parameter.
1113
1114- The ./configure options --with-uid/--with-gid allow pluto and charon
1115 to drop their privileges to a minimum and change to an other UID/GID. This
1116 improves the systems security, as a possible intruder may only get the
1117 CAP_NET_ADMIN capability.
1118
b6b90b68 1119- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
1120 configuration backend modules provide extensibility. The control interface
1121 for stroke is included, and further interfaces using DBUS (NetworkManager)
1122 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 1123 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 1124 to implement.
a3354a69 1125
f3bb1bd0 1126 - Fixed a compilation failure in libfreeswan occurring with Linux kernel
41e16cf4
AS
1127 headers > 2.6.17.
1128
1129
8ea7b96f
AS
1130strongswan-4.1.2
1131----------------
1132
e23d98a7 1133- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
1134 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
1135 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
1136 is implemented properly for rekeying.
1137
1138- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
1139 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
1140
d931f465
MW
1141- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
1142
37fb0355
MW
1143- Added support for EAP modules which do not establish an MSK.
1144
dfbe2a0f 1145- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 1146 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 1147
9f78f957
AS
1148- crlNumber is now listed by ipsec listcrls
1149
8ea7b96f
AS
1150- The xauth_modules.verify_secret() function now passes the
1151 connection name.
1152
e23d98a7 1153
ed284399
MW
1154strongswan-4.1.1
1155----------------
1156
1157- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
1158 cookies are enabled and protect against DoS attacks with faked source
1159 addresses. Number of IKE_SAs in CONNECTING state is also limited per
1160 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
1161 compared to properly detect retransmissions and incoming retransmits are
1162 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
1163
db88e37d
AS
1164- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
1165 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
1166 enabled by cachecrls=yes.
1167
3b4f7d92
AS
1168- Added the configuration options --enable-nat-transport which enables
1169 the potentially insecure NAT traversal for IPsec transport mode and
1170 --disable-vendor-id which disables the sending of the strongSwan
1171 vendor ID.
1172
1173- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
1174 a segmentation fault if a malformed payload was detected in the
1175 IKE MR2 message and pluto tried to send an encrypted notification
1176 message.
1177
46b9ff68
AS
1178- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
1179 with Windows 2003 Server which uses a wrong VID hash.
1180
3b4f7d92 1181
34bbd0c3 1182strongswan-4.1.0
cd3958f8
AS
1183----------------
1184
1185- Support of SHA2_384 hash function for protecting IKEv1
1186 negotiations and support of SHA2 signatures in X.509 certificates.
1187
1188- Fixed a serious bug in the computation of the SHA2-512 HMAC
1189 function. Introduced automatic self-test of all IKEv1 hash
1190 and hmac functions during pluto startup. Failure of a self-test
1191 currently issues a warning only but does not exit pluto [yet].
1192
9b45443d
MW
1193- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
1194
c5d0fbb6 1195- Full support of CA information sections. ipsec listcainfos
b6b90b68 1196 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
1197 accessLocations.
1198
69ed04bf
AS
1199- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
1200 This feature requires the HTTP fetching capabilities of the libcurl
1201 library which must be enabled by setting the --enable-http configure
1202 option.
1203
9b45443d
MW
1204- Refactored core of the IKEv2 message processing code, allowing better
1205 code reuse and separation.
1206
1207- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
1208 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
1209 by the requestor and installed in a resolv.conf file.
1210
1211- The IKEv2 daemon charon installs a route for each IPsec policy to use
1212 the correct source address even if an application does not explicitly
1213 specify it.
1214
1215- Integrated the EAP framework into charon which loads pluggable EAP library
1216 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
1217 on the client side, while the "eap" parameter on the server side defines
1218 the EAP method to use for client authentication.
1219 A generic client side EAP-Identity module and an EAP-SIM authentication
1220 module using a third party card reader implementation are included.
1221
1222- Added client side support for cookies.
1223
1224- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
1225 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
1226 fixes to enhance interoperability with other implementations.
cd3958f8 1227
e23d98a7 1228
1c266d7d
AS
1229strongswan-4.0.7
1230----------------
1231
6fdf5f44
AS
1232- strongSwan now interoperates with the NCP Secure Entry Client,
1233 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
1234 XAUTH and Mode Config.
1c266d7d
AS
1235
1236- UNITY attributes are now recognized and UNITY_BANNER is set
1237 to a default string.
1238
1239
2b4405a3
MW
1240strongswan-4.0.6
1241----------------
1242
e38a15d4
AS
1243- IKEv1: Support for extended authentication (XAUTH) in combination
1244 with ISAKMP Main Mode RSA or PSK authentication. Both client and
1245 server side were implemented. Handling of user credentials can
1246 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
1247 credentials are stored in ipsec.secrets.
1248
2b4405a3
MW
1249- IKEv2: Support for reauthentication when rekeying
1250
5903179b 1251- IKEv2: Support for transport mode
af87afed 1252
5903179b 1253- fixed a lot of bugs related to byte order
2b4405a3 1254
5903179b 1255- various other bugfixes
2b4405a3
MW
1256
1257
0cd645d2
AS
1258strongswan-4.0.5
1259----------------
1260
1261- IKEv1: Implementation of ModeConfig push mode via the new connection
1262 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
1263
1264- IKEv1: The command ipsec statusall now shows "DPD active" for all
1265 ISAKMP SAs that are under active Dead Peer Detection control.
1266
1267- IKEv2: Charon's logging and debugging framework has been completely rewritten.
1268 Instead of logger, special printf() functions are used to directly
1269 print objects like hosts (%H) identifications (%D), certificates (%Q),
1270 etc. The number of debugging levels have been reduced to:
03bf883d 1271
0cd645d2 1272 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 1273
0cd645d2
AS
1274 The debugging levels can either be specified statically in ipsec.conf as
1275
1276 config setup
03bf883d 1277 charondebug="lib 1, cfg 3, net 2"
0cd645d2 1278
03bf883d 1279 or changed at runtime via stroke as
0cd645d2 1280
03bf883d 1281 ipsec stroke loglevel cfg 2
0cd645d2
AS
1282
1283
48dc3934
MW
1284strongswan-4.0.4
1285----------------
1286
1287- Implemented full support for IPv6-in-IPv6 tunnels.
1288
1289- Added configuration options for dead peer detection in IKEv2. dpd_action
1290 types "clear", "hold" and "restart" are supported. The dpd_timeout
1291 value is not used, as the normal retransmission policy applies to
1292 detect dead peers. The dpd_delay parameter enables sending of empty
1293 informational message to detect dead peers in case of inactivity.
1294
1295- Added support for preshared keys in IKEv2. PSK keys configured in
1296 ipsec.secrets are loaded. The authby parameter specifies the authentication
1297 method to authentificate ourself, the other peer may use PSK or RSA.
1298
1299- Changed retransmission policy to respect the keyingtries parameter.
1300
112ad7c3
AS
1301- Added private key decryption. PEM keys encrypted with AES-128/192/256
1302 or 3DES are supported.
48dc3934
MW
1303
1304- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
1305 encrypt IKE traffic.
1306
1307- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1308 signed with such a hash algorithm.
1309
1310- Added initial support for updown scripts. The actions up-host/client and
1311 down-host/client are executed. The leftfirewall=yes parameter
1312 uses the default updown script to insert dynamic firewall rules, a custom
1313 updown script may be specified with the leftupdown parameter.
1314
1315
a1310b6b
MW
1316strongswan-4.0.3
1317----------------
1318
1319- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
1320 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1321 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
1322 kernel.
1323
1324- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
1325 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1326 new keys are generated using perfect forward secrecy. An optional flag
1327 which enforces reauthentication will be implemented later.
1328
b425d998
AS
1329- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
1330 algorithm configuration statements.
1331
1332
bf4df11f
AS
1333strongswan-4.0.2
1334----------------
1335
623d3dcf
AS
1336- Full X.509 certificate trust chain verification has been implemented.
1337 End entity certificates can be exchanged via CERT payloads. The current
1338 default is leftsendcert=always, since CERTREQ payloads are not supported
1339 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 1340
b6b90b68 1341- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 1342 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 1343 currently does not support it. That's why we stick with these simple
efa40c11
MW
1344 ipsec.conf rules for now.
1345
623d3dcf
AS
1346- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
1347 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
1348 dpddelay=60s).
1349
efa40c11
MW
1350- Initial NAT traversal support in IKEv2. Charon includes NAT detection
1351 notify payloads to detect NAT routers between the peers. It switches
1352 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1353 changes gracefully and sends keep alive message periodically.
1354
b6b90b68
MW
1355- Reimplemented IKE_SA state machine for charon, which allows simultaneous
1356 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
1357 and a more extensible code base.
1358
cfd8b27f
AS
1359- The mixed PSK/RSA roadwarrior detection capability introduced by the
1360 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1361 payloads by the responder right before any defined IKE Main Mode state had
1362 been established. Although any form of bad proposal syntax was being correctly
1363 detected by the payload parser, the subsequent error handler didn't check
1364 the state pointer before logging current state information, causing an
1365 immediate crash of the pluto keying daemon due to a NULL pointer.
1366
bf4df11f 1367
7e81e975
MW
1368strongswan-4.0.1
1369----------------
1370
b6b90b68 1371- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
1372 ike=aes128-sha-modp2048, as both daemons support it. The default
1373 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1374 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 1375 not allow specification of a pseudo random function, the same
c15c3d4b
MW
1376 algorithm as for integrity is used (currently sha/md5). Supported
1377 algorithms for IKE:
1378 Encryption: aes128, aes192, aes256
1379 Integrity/PRF: md5, sha (using hmac)
1380 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1381 and for ESP:
b6b90b68 1382 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
1383 blowfish192, blowfish256
1384 Integrity: md5, sha1
1385 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 1386 libstrongswan.
f2c2d395 1387
c15c3d4b
MW
1388- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1389 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 1390 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
1391 when using IKEv2. WARNING: charon currently is unable to handle
1392 simultaneous rekeying. To avoid such a situation, use a large
1393 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 1394
7e81e975
MW
1395- support for host2host, net2net, host2net (roadwarrior) tunnels
1396 using predefined RSA certificates (see uml scenarios for
1397 configuration examples).
1398
f2c2d395
MW
1399- new build environment featuring autotools. Features such
1400 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1401 the ./configure script. Changing install directories
f2c2d395
MW
1402 is possible, too. See ./configure --help for more details.
1403
22ff6f57
MW
1404- better integration of charon with ipsec starter, which allows
1405 (almost) transparent operation with both daemons. charon
1406 handles ipsec commands up, down, status, statusall, listall,
1407 listcerts and allows proper load, reload and delete of connections
1408 via ipsec starter.
1409
b425d998 1410
9820c0e2
MW
1411strongswan-4.0.0
1412----------------
1413
1414- initial support of the IKEv2 protocol. Connections in
b6b90b68 1415 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1416 by the new IKEv2 charon keying daemon whereas those marked
1417 by keyexchange=ikev1 or the default keyexchange=ike are
1418 handled thy the IKEv1 pluto keying daemon. Currently only
1419 a limited subset of functions are available with IKEv2
1420 (Default AES encryption, authentication based on locally
1421 imported X.509 certificates, unencrypted private RSA keys
1422 in PKCS#1 file format, limited functionality of the ipsec
1423 status command).
1424
1425
997358a6
MW
1426strongswan-2.7.0
1427----------------
1428
1429- the dynamic iptables rules from the _updown_x509 template
1430 for KLIPS and the _updown_policy template for NETKEY have
1431 been merged into the default _updown script. The existing
1432 left|rightfirewall keyword causes the automatic insertion
1433 and deletion of ACCEPT rules for tunneled traffic upon
1434 the successful setup and teardown of an IPsec SA, respectively.
1435 left|rightfirwall can be used with KLIPS under any Linux 2.4
1436 kernel or with NETKEY under a Linux kernel version >= 2.6.16
f3bb1bd0 1437 in conjunction with iptables >= 1.3.5. For NETKEY under a Linux
997358a6
MW
1438 kernel version < 2.6.16 which does not support IPsec policy
1439 matching yet, please continue to use a copy of the _updown_espmark
1440 template loaded via the left|rightupdown keyword.
1441
1442- a new left|righthostaccess keyword has been introduced which
1443 can be used in conjunction with left|rightfirewall and the
1444 default _updown script. By default leftfirewall=yes inserts
1445 a bi-directional iptables FORWARD rule for a local client network
1446 with a netmask different from 255.255.255.255 (single host).
1447 This does not allow to access the VPN gateway host via its
1448 internal network interface which is part of the client subnet
1449 because an iptables INPUT and OUTPUT rule would be required.
1450 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1451 be inserted.
997358a6
MW
1452
1453- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1454 payload is preparsed in order to find out whether the roadwarrior
1455 requests PSK or RSA so that a matching connection candidate can
1456 be found.
1457
1458
1459strongswan-2.6.4
1460----------------
1461
1462- the new _updown_policy template allows ipsec policy based
1463 iptables firewall rules. Required are iptables version
1464 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1465 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1466 are required any more.
1467
1468- added support of DPD restart mode
1469
1470- ipsec starter now allows the use of wildcards in include
1471 statements as e.g. in "include /etc/my_ipsec/*.conf".
1472 Patch courtesy of Matthias Haas.
1473
1474- the Netscape OID 'employeeNumber' is now recognized and can be
1475 used as a Relative Distinguished Name in certificates.
1476
1477
1478strongswan-2.6.3
1479----------------
1480
b6b90b68 1481- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1482 command and not of ipsec setup any more.
1483
1484- ipsec starter now supports AH authentication in conjunction with
1485 ESP encryption. AH authentication is configured in ipsec.conf
1486 via the auth=ah parameter.
b6b90b68 1487
997358a6
MW
1488- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1489 ipsec whack --scencrypt|scdecrypt <args>.
1490
1491- get_sa_info() now determines for the native netkey IPsec stack
1492 the exact time of the last use of an active eroute. This information
1493 is used by the Dead Peer Detection algorithm and is also displayed by
1494 the ipsec status command.
b6b90b68 1495
997358a6
MW
1496
1497strongswan-2.6.2
1498----------------
1499
1500- running under the native Linux 2.6 IPsec stack, the function
1501 get_sa_info() is called by ipsec auto --status to display the current
1502 number of transmitted bytes per IPsec SA.
1503
1504- get_sa_info() is also used by the Dead Peer Detection process to detect
1505 recent ESP activity. If ESP traffic was received from the peer within
1506 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1507
1508- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1509 in ID_DER_ASN1_DN identities. The following notations are possible:
1510
1511 rightid="unstructuredName=John Doe"
1512 rightid="UN=John Doe"
1513
1514- fixed a long-standing bug which caused PSK-based roadwarrior connections
1515 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1516 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1517
1518 conn rw
1519 right=%any
1520 rightid=@foo.bar
1521 authby=secret
1522
1523- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1524
1525- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1526
1527- in order to guarantee backwards-compatibility with the script-based
1528 auto function (e.g. auto --replace), the ipsec starter scripts stores
1529 the defaultroute information in the temporary file /var/run/ipsec.info.
1530
1531- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1532 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1533 servers.
1534
1535- the ipsec starter now also recognizes the parameters authby=never and
1536 type=passthrough|pass|drop|reject.
1537
1538
1539strongswan-2.6.1
1540----------------
1541
1542- ipsec starter now supports the also parameter which allows
1543 a modular structure of the connection definitions. Thus
1544 "ipsec start" is now ready to replace "ipsec setup".
1545
1546
1547strongswan-2.6.0
1548----------------
1549
1550- Mathieu Lafon's popular ipsec starter tool has been added to the
1551 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1552 for his integration work. ipsec starter is a C program which is going
1553 to replace the various shell and awk starter scripts (setup, _plutoload,
1554 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1555 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1556 accelerated tremedously.
1557
1558- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1559 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1560 reload pluto's connections.
1561
1562- moved most compile time configurations from pluto/Makefile to
1563 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1564 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1565
1566- removed the ipsec verify and ipsec newhostkey commands
1567
1568- fixed some 64-bit issues in formatted print statements
1569
1570- The scepclient functionality implementing the Simple Certificate
1571 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1572 documented yet.
1573
1574
1575strongswan-2.5.7
1576----------------
1577
1578- CA certicates are now automatically loaded from a smartcard
1579 or USB crypto token and appear in the ipsec auto --listcacerts
1580 listing.
1581
1582
1583strongswan-2.5.6
1584----------------
1585
1586- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1587 library that does not support the C_Encrypt() Cryptoki
1588 function (e.g. OpenSC), the RSA encryption is done in
1589 software using the public key fetched from the smartcard.
1590
b6b90b68 1591- The scepclient function now allows to define the
997358a6
MW
1592 validity of a self-signed certificate using the --days,
1593 --startdate, and --enddate options. The default validity
1594 has been changed from one year to five years.
1595
1596
1597strongswan-2.5.5
1598----------------
1599
1600- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1601 interface to other applications for RSA encryption and decryption
1602 via the whack interface. Notation:
1603
1604 ipsec whack --scencrypt <data>
1605 [--inbase 16|hex|64|base64|256|text|ascii]
1606 [--outbase 16|hex|64|base64|256|text|ascii]
1607 [--keyid <keyid>]
1608
1609 ipsec whack --scdecrypt <data>
1610 [--inbase 16|hex|64|base64|256|text|ascii]
1611 [--outbase 16|hex|64|base64|256|text|ascii]
1612 [--keyid <keyid>]
1613
b6b90b68 1614 The default setting for inbase and outbase is hex.
997358a6
MW
1615
1616 The new proxy interface can be used for securing symmetric
1617 encryption keys required by the cryptoloop or dm-crypt
1618 disk encryption schemes, especially in the case when
1619 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1620 permanently.
1621
1622- if the file /etc/ipsec.secrets is lacking during the startup of
1623 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1624 containing a 2048 bit RSA private key and a matching self-signed
1625 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1626 is automatically generated by calling the function
1627
1628 ipsec scepclient --out pkcs1 --out cert-self
1629
1630 scepclient was written by Jan Hutter and Martin Willi, students
1631 at the University of Applied Sciences in Rapperswil, Switzerland.
1632
1633
1634strongswan-2.5.4
1635----------------
1636
1637- the current extension of the PKCS#7 framework introduced
1638 a parsing error in PKCS#7 wrapped X.509 certificates that are
1639 e.g. transmitted by Windows XP when multi-level CAs are used.
1640 the parsing syntax has been fixed.
1641
1642- added a patch by Gerald Richter which tolerates multiple occurrences
1643 of the ipsec0 interface when using KLIPS.
1644
1645
1646strongswan-2.5.3
1647----------------
1648
1649- with gawk-3.1.4 the word "default2 has become a protected
1650 keyword for use in switch statements and cannot be used any
1651 more in the strongSwan scripts. This problem has been
1652 solved by renaming "default" to "defaults" and "setdefault"
1653 in the scripts _confread and auto, respectively.
1654
1655- introduced the parameter leftsendcert with the values
1656
1657 always|yes (the default, always send a cert)
1658 ifasked (send the cert only upon a cert request)
1659 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1660 self-signed certs)
997358a6
MW
1661
1662- fixed the initialization of the ESP key length to a default of
1663 128 bits in the case that the peer does not send a key length
1664 attribute for AES encryption.
1665
1666- applied Herbert Xu's uniqueIDs patch
1667
1668- applied Herbert Xu's CLOEXEC patches
1669
1670
1671strongswan-2.5.2
1672----------------
1673
1674- CRLs can now be cached also in the case when the issuer's
1675 certificate does not contain a subjectKeyIdentifier field.
1676 In that case the subjectKeyIdentifier is computed by pluto as the
1677 160 bit SHA-1 hash of the issuer's public key in compliance
1678 with section 4.2.1.2 of RFC 3280.
1679
1680- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1681 not only multiple Quick Modes of a given connection but also
1682 multiple connections between two security gateways.
1683
1684
1685strongswan-2.5.1
1686----------------
1687
1688- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1689 installed either by setting auto=route in ipsec.conf or by
1690 a connection put into hold, generates an XFRM_AQUIRE event
1691 for each packet that wants to use the not-yet exisiting
1692 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1693 the Quick Mode queue, causing multiple IPsec SA to be
1694 established in rapid succession. Starting with strongswan-2.5.1
1695 only a single IPsec SA is established per host-pair connection.
1696
1697- Right after loading the PKCS#11 module, all smartcard slots are
1698 searched for certificates. The result can be viewed using
1699 the command
1700
1701 ipsec auto --listcards
1702
1703 The certificate objects found in the slots are numbered
1704 starting with #1, #2, etc. This position number can be used to address
1705 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1706 in ipsec.conf and ipsec.secrets, respectively:
1707
1708 %smartcard (selects object #1)
1709 %smartcard#1 (selects object #1)
1710 %smartcard#3 (selects object #3)
1711
1712 As an alternative the existing retrieval scheme can be used:
1713
1714 %smartcard:45 (selects object with id=45)
1715 %smartcard0 (selects first object in slot 0)
1716 %smartcard4:45 (selects object in slot 4 with id=45)
1717
1718- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1719 private key flags either C_Sign() or C_Decrypt() is used
1720 to generate a signature.
1721
1722- The output buffer length parameter siglen in C_Sign()
1723 is now initialized to the actual size of the output
1724 buffer prior to the function call. This fixes the
1725 CKR_BUFFER_TOO_SMALL error that could occur when using
1726 the OpenSC PKCS#11 module.
1727
1728- Changed the initialization of the PKCS#11 CK_MECHANISM in
1729 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1730
1731- Refactored the RSA public/private key code and transferred it
1732 from keys.c to the new pkcs1.c file as a preparatory step
1733 towards the release of the SCEP client.
1734
1735
1736strongswan-2.5.0
1737----------------
1738
1739- The loading of a PKCS#11 smartcard library module during
1740 runtime does not require OpenSC library functions any more
1741 because the corresponding code has been integrated into
1742 smartcard.c. Also the RSAREF pkcs11 header files have been
1743 included in a newly created pluto/rsaref directory so that
1744 no external include path has to be defined any longer.
1745
1746- A long-awaited feature has been implemented at last:
1747 The local caching of CRLs fetched via HTTP or LDAP, activated
1748 by the parameter cachecrls=yes in the config setup section
1749 of ipsec.conf. The dynamically fetched CRLs are stored under
1750 a unique file name containing the issuer's subjectKeyID
1751 in /etc/ipsec.d/crls.
b6b90b68 1752
997358a6
MW
1753- Applied a one-line patch courtesy of Michael Richardson
1754 from the Openswan project which fixes the kernel-oops
1755 in KLIPS when an snmp daemon is running on the same box.
1756
1757
1758strongswan-2.4.4
1759----------------
1760
1761- Eliminated null length CRL distribution point strings.
1762
1763- Fixed a trust path evaluation bug introduced with 2.4.3
1764
1765
1766strongswan-2.4.3
1767----------------
1768
1769- Improved the joint OCSP / CRL revocation policy.
1770 OCSP responses have precedence over CRL entries.
1771
1772- Introduced support of CRLv2 reason codes.
1773
1774- Fixed a bug with key-pad equipped readers which caused
1775 pluto to prompt for the pin via the console when the first
1776 occasion to enter the pin via the key-pad was missed.
1777
1778- When pluto is built with LDAP_V3 enabled, the library
1779 liblber required by newer versions of openldap is now
1780 included.
1781
1782
1783strongswan-2.4.2
1784----------------
1785
1786- Added the _updown_espmark template which requires all
1787 incoming ESP traffic to be marked with a default mark
1788 value of 50.
b6b90b68 1789
997358a6
MW
1790- Introduced the pkcs11keepstate parameter in the config setup
1791 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1792 session and login states are kept as long as possible during
997358a6
MW
1793 the lifetime of pluto. This means that a PIN entry via a key
1794 pad has to be done only once.
1795
1796- Introduced the pkcs11module parameter in the config setup
1797 section of ipsec.conf which specifies the PKCS#11 module
1798 to be used with smart cards. Example:
b6b90b68 1799
997358a6 1800 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1801
997358a6
MW
1802- Added support of smartcard readers equipped with a PIN pad.
1803
1804- Added patch by Jay Pfeifer which detects when netkey
1805 modules have been statically built into the Linux 2.6 kernel.
1806
1807- Added two patches by Herbert Xu. The first uses ip xfrm
1808 instead of setkey to flush the IPsec policy database. The
1809 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1810
997358a6
MW
1811- Applied Ulrich Weber's patch which fixes an interoperability
1812 problem between native IPsec and KLIPS systems caused by
1813 setting the replay window to 32 instead of 0 for ipcomp.
1814
1815
1816strongswan-2.4.1
1817----------------
1818
1819- Fixed a bug which caused an unwanted Mode Config request
1820 to be initiated in the case where "right" was used to denote
1821 the local side in ipsec.conf and "left" the remote side,
1822 contrary to the recommendation that "right" be remote and
1823 "left" be"local".
1824
1825
1826strongswan-2.4.0a
1827-----------------
1828
1829- updated Vendor ID to strongSwan-2.4.0
1830
1831- updated copyright statement to include David Buechi and
1832 Michael Meier
b6b90b68
MW
1833
1834
997358a6
MW
1835strongswan-2.4.0
1836----------------
1837
1838- strongSwan now communicates with attached smartcards and
1839 USB crypto tokens via the standardized PKCS #11 interface.
1840 By default the OpenSC library from www.opensc.org is used
1841 but any other PKCS#11 library could be dynamically linked.
1842 strongSwan's PKCS#11 API was implemented by David Buechi
1843 and Michael Meier, both graduates of the Zurich University
1844 of Applied Sciences in Winterthur, Switzerland.
1845
1846- When a %trap eroute is triggered by an outgoing IP packet
1847 then the native IPsec stack of the Linux 2.6 kernel [often/
1848 always?] returns an XFRM_ACQUIRE message with an undefined
1849 protocol family field and the connection setup fails.
1850 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1851
1852- the results of the UML test scenarios are now enhanced
997358a6 1853 with block diagrams of the virtual network topology used
b6b90b68 1854 in a particular test.
997358a6
MW
1855
1856
1857strongswan-2.3.2
1858----------------
1859
1860- fixed IV used to decrypt informational messages.
1861 This bug was introduced with Mode Config functionality.
b6b90b68 1862
997358a6
MW
1863- fixed NCP Vendor ID.
1864
1865- undid one of Ulrich Weber's maximum udp size patches
1866 because it caused a segmentation fault with NAT-ed
1867 Delete SA messages.
b6b90b68 1868
997358a6
MW
1869- added UML scenarios wildcards and attr-cert which
1870 demonstrate the implementation of IPsec policies based
1871 on wildcard parameters contained in Distinguished Names and
1872 on X.509 attribute certificates, respectively.
1873
1874
1875strongswan-2.3.1
1876----------------
1877
1878- Added basic Mode Config functionality
1879
1880- Added Mathieu Lafon's patch which upgrades the status of
1881 the NAT-Traversal implementation to RFC 3947.
b6b90b68 1882
997358a6
MW
1883- The _startklips script now also loads the xfrm4_tunnel
1884 module.
b6b90b68 1885
997358a6
MW
1886- Added Ulrich Weber's netlink replay window size and
1887 maximum udp size patches.
1888
1889- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 1890
997358a6
MW
1891
1892strongswan-2.3.0
1893----------------
1894
1895- Eric Marchionni and Patrik Rayo, both recent graduates from
1896 the Zuercher Hochschule Winterthur in Switzerland, created a
1897 User-Mode-Linux test setup for strongSwan. For more details
1898 please read the INSTALL and README documents in the testing
1899 subdirectory.
1900
1901- Full support of group attributes based on X.509 attribute
b6b90b68 1902 certificates. Attribute certificates can be generated
997358a6 1903 using the openac facility. For more details see
b6b90b68 1904
997358a6 1905 man ipsec_openac.
b6b90b68 1906
997358a6
MW
1907 The group attributes can be used in connection definitions
1908 in order to give IPsec access to specific user groups.
1909 This is done with the new parameter left|rightgroups as in
b6b90b68 1910
997358a6
MW
1911 rightgroups="Research, Sales"
1912
1913 giving access to users possessing the group attributes
1914 Research or Sales, only.
1915
1916- In Quick Mode clients with subnet mask /32 are now
b6b90b68 1917 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
1918 fix rekeying problems with the SafeNet/SoftRemote and NCP
1919 Secure Entry Clients.
1920
1921- Changed the defaults of the ikelifetime and keylife parameters
1922 to 3h and 1h, respectively. The maximum allowable values are
1923 now both set to 24 h.
1924
1925- Suppressed notification wars between two IPsec peers that
1926 could e.g. be triggered by incorrect ISAKMP encryption.
1927
1928- Public RSA keys can now have identical IDs if either the
1929 issuing CA or the serial number is different. The serial
1930 number of a certificate is now shown by the command
b6b90b68 1931
997358a6
MW
1932 ipsec auto --listpubkeys
1933
1934
1935strongswan-2.2.2
1936----------------
1937
1938- Added Tuomo Soini's sourceip feature which allows a strongSwan
1939 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1940 and reduces the well-known four tunnel case on VPN gateways to
1941 a single tunnel definition (see README section 2.4).
1942
f3bb1bd0 1943- Fixed a bug occurring with NAT-Traversal enabled when the responder
997358a6
MW
1944 suddenly turns initiator and the initiator cannot find a matching
1945 connection because of the floated IKE port 4500.
b6b90b68 1946
997358a6
MW
1947- Removed misleading ipsec verify command from barf.
1948
1949- Running under the native IP stack, ipsec --version now shows
1950 the Linux kernel version (courtesy to the Openswan project).
1951
1952
1953strongswan-2.2.1
1954----------------
1955
1956- Introduced the ipsec auto --listalgs monitoring command which lists
1957 all currently registered IKE and ESP algorithms.
1958
f3bb1bd0 1959- Fixed a bug in the ESP algorithm selection occurring when the strict flag
997358a6 1960 is set and the first proposed transform does not match.
b6b90b68 1961
997358a6 1962- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
f3bb1bd0 1963 occurring when a smartcard is present.
997358a6
MW
1964
1965- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 1966
997358a6
MW
1967- Fixed the printing of the notification names (null)
1968
1969- Applied another of Herbert Xu's Netlink patches.
1970
1971
1972strongswan-2.2.0
1973----------------
1974
1975- Support of Dead Peer Detection. The connection parameter
1976
1977 dpdaction=clear|hold
b6b90b68 1978
997358a6
MW
1979 activates DPD for the given connection.
1980
1981- The default Opportunistic Encryption (OE) policy groups are not
1982 automatically included anymore. Those wishing to activate OE can include
1983 the policy group with the following statement in ipsec.conf:
b6b90b68 1984
997358a6 1985 include /etc/ipsec.d/examples/oe.conf
b6b90b68 1986
997358a6
MW
1987 The default for [right|left]rsasigkey is now set to %cert.
1988
1989- strongSwan now has a Vendor ID of its own which can be activated
1990 using the compile option VENDORID
1991
1992- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1993
1994- Applied Herbert Xu's patch fixing an ESPINUDP problem
1995
1996- Applied Herbert Xu's patch setting source/destination port numbers.
1997
1998- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1999 lost during the migration from SuperFreeS/WAN.
b6b90b68 2000
997358a6
MW
2001- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
2002
2003- Fixed the unsharing of alg parameters when instantiating group
2004 connection.
b6b90b68 2005
997358a6
MW
2006
2007strongswan-2.1.5
2008----------------
2009
2010- Thomas Walpuski made me aware of a potential DoS attack via
2011 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
2012 certificates in Pluto's authority certificate store. This vulnerability
2013 was fixed by establishing trust in CA candidate certificates up to a
2014 trusted root CA prior to insertion into Pluto's chained list.
2015
2016- replaced the --assign option by the -v option in the auto awk script
2017 in order to make it run with mawk under debian/woody.
2018
2019
2020strongswan-2.1.4
2021----------------
2022
2023- Split of the status information between ipsec auto --status (concise)
2024 and ipsec auto --statusall (verbose). Both commands can be used with
2025 an optional connection selector:
2026
2027 ipsec auto --status[all] <connection_name>
2028
2029- Added the description of X.509 related features to the ipsec_auto(8)
2030 man page.
2031
2032- Hardened the ASN.1 parser in debug mode, especially the printing
2033 of malformed distinguished names.
2034
2035- The size of an RSA public key received in a certificate is now restricted to
2036
2037 512 bits <= modulus length <= 8192 bits.
2038
2039- Fixed the debug mode enumeration.
2040
2041
2042strongswan-2.1.3
2043----------------
2044
2045- Fixed another PKCS#7 vulnerability which could lead to an
2046 endless loop while following the X.509 trust chain.
b6b90b68 2047
997358a6
MW
2048
2049strongswan-2.1.2
2050----------------
2051
2052- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
2053 that accepted end certificates having identical issuer and subject
2054 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 2055
997358a6
MW
2056
2057strongswan-2.1.1
2058----------------
2059
2060- Removed all remaining references to ipsec_netlink.h in KLIPS.
2061
2062
2063strongswan-2.1.0
2064----------------
2065
2066- The new "ca" section allows to define the following parameters:
2067
2068 ca kool
2069 cacert=koolCA.pem # cacert of kool CA
2070 ocspuri=http://ocsp.kool.net:8001 # ocsp server
2071 ldapserver=ldap.kool.net # default ldap server
2072 crluri=http://www.kool.net/kool.crl # crl distribution point
2073 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
2074 auto=add # add, ignore
b6b90b68 2075
997358a6 2076 The ca definitions can be monitored via the command
b6b90b68 2077
997358a6
MW
2078 ipsec auto --listcainfos
2079
2080- Fixed cosmetic corruption of /proc filesystem by integrating
2081 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
2082
2083
2084strongswan-2.0.2
2085----------------
2086
2087- Added support for the 818043 NAT-Traversal update of Microsoft's
2088 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
2089
2090- A symbolic link to libcrypto is now added in the kernel sources
997358a6 2091 during kernel compilation
b6b90b68 2092
997358a6
MW
2093- Fixed a couple of 64 bit issues (mostly casts to int).
2094 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
2095
2096- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
2097 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
2098 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
2099
2100
2101strongswan-2.0.1
2102----------------
2103
2104- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
2105 certificate extension which contains no generalName item) can cause
2106 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
2107 been hardened to make it more robust against malformed ASN.1 objects.
2108
2109- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
2110 Linux 2.6 IPsec stack.
b6b90b68
MW
2111
2112
997358a6
MW
2113strongswan-2.0.0
2114----------------
2115
2116- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12