]> git.ipfire.org Git - people/ms/strongswan.git/blame - NEWS
added and fixed debug output of version information
[people/ms/strongswan.git] / NEWS
CommitLineData
b6b90b68
MW
1strongswan-4.3.5
2----------------
3
d245f5cf
AS
4- The private/public key parsing and encoding has been split up into
5 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
6 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 7
d245f5cf 8- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
9 peer certificates and can issue signatures based on RSA private keys.
10
11- The new 'ipsec pki' tool provides a set of commands to maintain a public
12 key infrastructure. It currently supports operations to create RSA and ECDSA
13 private/public keys, calculate fingerprints and issue or verify certificates.
14
15- Charon uses a monotonic time source for statistics and job queueing, behaving
16 correctly if the system time changes (e.g. when using NTP).
17
18- In addition to time based rekeying, charon supports IPsec SA lifetimes based
19 on processed volume or number of packets. They new ipsec.conf paramaters
20 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
21 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
22 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
23 The existing parameter 'rekeyfuzz' affects all margins.
24
85af7a89
MW
25- If no CA/Gateway certificate is specified in the NetworkManager plugin,
26 charon uses a set of trusted root certificates preinstalled by distributions.
27 The directory containing CA certificates can be specified using the
28 --with-nm-ca-dir=path configure option.
29
b80fa9ca
AS
30- Fixed the encoding of the Email relative distinguished name in left|rightid
31 statements
32
85af7a89 33
430dd08a
AS
34strongswan-4.3.4
35----------------
36
37- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
38 be found on wiki.strongswan.org.
39
40- ipsec statusall shows the number of bytes transmitted and received over
41 ESP connections configured by the IKEv2 charon daemon.
42
43- The IKEv2 charon daemon supports include files in ipsec.secrets.
44
45
1c7f456a
AS
46strongswan-4.3.3
47----------------
48
aa74d705
AS
49- The configuration option --enable-integrity-test plus the strongswan.conf
50 option libstrongswan.integrity_test = yes activate integrity tests
51 of the IKE daemons charon and pluto, libstrongswan and all loaded
52 plugins. Thus dynamic library misconfigurations and non-malicious file
53 manipulations can be reliably detected.
54
1c7f456a
AS
55- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
56 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
57
58- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
59 authenticated encryption algorithms.
60
aa74d705
AS
61- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
62
63- The RDN parser vulnerability discovered by Orange Labs research team
64 was not completely fixed in version 4.3.2. Some more modifications
65 had to be applied to the asn1_length() function to make it robust.
66
1c7f456a 67
80c0710c
MW
68strongswan-4.3.2
69----------------
70
71- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
72 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
73
74- libstrongswan features an integrated crypto selftest framework for registered
75 algorithms. The test-vector plugin provides a first set of test vectors and
76 allows pluto and charon to rely on tested crypto algorithms.
77
b32af120
AS
78- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
79 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
80 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
81 with IKEv1.
126f2130
AS
82
83- Applying their fuzzing tool, the Orange Labs vulnerability research team found
84 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
85 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
86 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 87
b32af120 88
3bf7c249
MW
89strongswan-4.3.1
90----------------
91
92- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 93 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
94 dynamically.
95
09dbca9f
MW
96- The nm plugin also accepts CA certificates for gateway authentication. If
97 a CA certificate is configured, strongSwan uses the entered gateway address
98 as its idenitity, requiring the gateways certificate to contain the same as
99 subjectAltName. This allows a gateway administrator to deploy the same
100 certificates to Windows 7 and NetworkManager clients.
047b2e42 101
050cc582
AS
102- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
103 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
104 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
105 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
106 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
107 IKE SA instances of connection <conn>.
108
09dbca9f 109- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
110 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
111 has been updated to be compatible with the Windows 7 Release Candidate.
112
113- Refactored installation of triggering policies. Routed policies are handled
114 outside of IKE_SAs to keep them installed in any case. A tunnel gets
115 established only once, even if initiation is delayed due network outages.
116
050cc582
AS
117- Improved the handling of multiple acquire signals triggered by the kernel.
118
119- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
120 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
121 incomplete state which caused a null pointer dereference if a subsequent
122 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
123 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 124 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
050cc582
AS
125 developped by the Orange Labs vulnerability research team. The tool was
126 initially written by Gabriel Campana and is now maintained by Laurent Butti.
127
047b2e42
MW
128- Added support for AES counter mode in ESP in IKEv2 using the proposal
129 keywords aes128ctr, aes192ctr and aes256ctr.
130
d44fd821 131- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
132 for fetching crls and OCSP. Use of the random plugin to get keying material
133 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 134 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 135 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
136
137
247e665a
AS
138strongswan-4.3.0
139----------------
140
81fc8e5f
MW
141- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
142 Initiators and responders can use several authentication rounds (e.g. RSA
143 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
144 leftauth2/rightauth2 parameters define own authentication rounds or setup
145 constraints for the remote peer. See the ipsec.conf man page for more detials.
146
147- If glibc printf hooks (register_printf_function) are not available,
148 strongSwan can use the vstr string library to run on non-glibc systems.
149
558c89e7
AS
150- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
151 (esp=camellia128|192|256).
247e665a 152
558c89e7
AS
153- Refactored the pluto and scepclient code to use basic functions (memory
154 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
155 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 156
558c89e7
AS
157- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
158 configured in the pluto section of strongswan.conf.
dfd7ba80 159
247e665a 160
623bca40
AS
161strongswan-4.2.14
162-----------------
163
22180558
AS
164- The new server-side EAP RADIUS plugin (--enable-eap-radius)
165 relays EAP messages to and from a RADIUS server. Succesfully
166 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
167
79b27294
AS
168- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
169 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
170 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
171 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
172 pluto IKE daemon to crash and restart. No authentication or encryption
173 is required to trigger this bug. One spoofed UDP packet can cause the
174 pluto IKE daemon to restart and be unresponsive for a few seconds while
175 restarting. This DPD null state vulnerability has been officially
176 registered as CVE-2009-0790 and is fixed by this release.
177
22180558
AS
178- ASN.1 to time_t conversion caused a time wrap-around for
179 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
180 As a workaround such dates are set to the maximum representable
181 time, i.e. Jan 19 03:14:07 UTC 2038.
182
183- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 184 IDr payload anymore.
623bca40
AS
185
186
076e7853
AS
187strongswan-4.2.13
188-----------------
189
190- Fixed a use-after-free bug in the DPD timeout section of the
191 IKEv1 pluto daemon which sporadically caused a segfault.
192
193- Fixed a crash in the IKEv2 charon daemon occuring with
b6b90b68 194 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 195
f15483ef
AS
196- Fixed ASN.1 parsing of algorithmIdentifier objects where the
197 parameters field is optional.
198
03991bc1
MW
199- Ported nm plugin to NetworkManager 7.1.
200
076e7853 201
bfde75ee 202strongswan-4.2.12
076e7853 203-----------------
bfde75ee
AS
204
205- Support of the EAP-MSCHAPv2 protocol enabled by the option
206 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
207 either by --enable-md4 or --enable-openssl.
208
209- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 210 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
211 addresses are defined in strongswan.conf.
212
213- The strongSwan applet for the Gnome NetworkManager is now built and
214 distributed as a separate tarball under the name NetworkManager-strongswan.
215
b6b90b68 216
0519ca90
AS
217strongswan-4.2.11
218-----------------
219
ae1ae574
AS
220- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
221 Also introduced proper initialization and disposal of keying material.
222
223- Fixed the missing listing of connection definitions in ipsec statusall
224 broken by an unfortunate local variable overload.
0519ca90
AS
225
226
4856241c
MW
227strongswan-4.2.10
228-----------------
229
230- Several performance improvements to handle thousands of tunnels with almost
231 linear upscaling. All relevant data structures have been replaced by faster
232 counterparts with better lookup times.
233
234- Better parallelization to run charon on multiple cores. Due to improved
235 ressource locking and other optimizations the daemon can take full
236 advantage of 16 or even more cores.
237
238- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
239 unique identities and certificates by signing peer certificates using a CA
240 on the fly.
241
242- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
243 command queries assigned leases.
244
245- Added support for smartcards in charon by using the ENGINE API provided by
246 OpenSSL, based on patches by Michael Roßberg.
247
248- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
249 reliable source of randomness.
250
73937bd8
MW
251strongswan-4.2.9
252----------------
253
509e07c5
AS
254- Flexible configuration of logging subsystem allowing to log to multiple
255 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
256
257- Load testing plugin to do stress testing of the IKEv2 daemon against self
258 or another host. Found and fixed issues during tests in the multi-threaded
259 use of the OpenSSL plugin.
260
261- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 262 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
263 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
264 parallelization to multiple cores.
265
509e07c5
AS
266- updown script invocation has been separated into a plugin of its own to
267 further slim down the daemon core.
73937bd8 268
509e07c5 269- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 270 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
271 memory or hardware.
272
509e07c5
AS
273- The kernel interface of charon has been modularized. XFRM NETLINK (default)
274 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
275 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
276 IPsec stack (--enable-kernel-klips) are provided.
277
278- Basic Mobile IPv6 support has been introduced, securing Binding Update
279 messages as well as tunneled traffic between Mobile Node and Home Agent.
280 The installpolicy=no option allows peaceful cooperation with a dominant
281 mip6d daemon and the new type=transport_proxy implements the special MIPv6
282 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
283 but the IPsec SA is set up for the Home Adress.
7bdc931e 284
4dc0dce8
AS
285- Implemented migration of Mobile IPv6 connections using the KMADDRESS
286 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
287 via the Linux 2.6.28 (or appropriately patched) kernel.
288
73937bd8 289
e39b271b
AS
290strongswan-4.2.8
291----------------
292
5dadb16e 293- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
294 stored in the SQL database backend. The ipsec listpubkeys command
295 lists the available raw public keys via the stroke interface.
296
4f0241e6
MW
297- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
298 handle events if kernel detects NAT mapping changes in UDP-encapsulated
299 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
300 long as possible and other fixes.
301
5dadb16e
AS
302- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
303 routes for destination subnets having netwmasks not being a multiple of 8 bits.
304 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
305
e39b271b 306
e376d75f
MW
307strongswan-4.2.7
308----------------
309
b37cda82
AS
310- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
311 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
312 daemon due to a NULL pointer returned by the mpz_export() function of the
313 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 314 for making us aware of this problem.
b37cda82 315
b6b90b68 316- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
317 ssh-agent.
318
319- The NetworkManager plugin has been extended to support certificate client
b1f47854 320 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
321
322- Daemon capability dropping has been ported to libcap and must be enabled
323 explicitly --with-capabilities=libcap. Future version will support the
324 newer libcap2 library.
325
b37cda82
AS
326- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
327 charon keying daemon.
328
329
9f9d6ece
AS
330strongswan-4.2.6
331----------------
332
609166f4
MW
333- A NetworkManager plugin allows GUI-based configuration of road-warrior
334 clients in a simple way. It features X509 based gateway authentication
335 and EAP client authentication, tunnel setup/teardown and storing passwords
336 in the Gnome Keyring.
337
338- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
339 username/password authentication against any PAM service on the gateway.
b6b90b68 340 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
341 client authentication against e.g. LDAP.
342
343- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
344 parameter defines an additional identity to pass to the server in EAP
345 authentication.
346
9f9d6ece
AS
347- The "ipsec statusall" command now lists CA restrictions, EAP
348 authentication types and EAP identities.
349
350- Fixed two multithreading deadlocks occurring when starting up
351 several hundred tunnels concurrently.
352
353- Fixed the --enable-integrity-test configure option which
354 computes a SHA-1 checksum over the libstrongswan library.
355
356
174216c7
AS
357strongswan-4.2.5
358----------------
359
b6b90b68 360- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
361
362- Improved the performance of the SQL-based virtual IP address pool
363 by introducing an additional addresses table. The leases table
364 storing only history information has become optional and can be
365 disabled by setting charon.plugins.sql.lease_history = no in
366 strongswan.conf.
367
eb0cc338 368- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 369 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 370
174216c7
AS
371- management of different virtual IP pools for different
372 network interfaces have become possible.
373
b6b90b68 374- fixed a bug which prevented the assignment of more than 256
174216c7
AS
375 virtual IP addresses from a pool managed by an sql database.
376
8124e491
AS
377- fixed a bug which did not delete own IPCOMP SAs in the kernel.
378
b6b90b68 379
179dd12c
AS
380strongswan-4.2.4
381----------------
382
9de95037
AS
383- Added statistics functions to ipsec pool --status and ipsec pool --leases
384 and input validation checks to various ipsec pool commands.
179dd12c 385
73a8eed3 386- ipsec statusall now lists all loaded charon plugins and displays
9de95037 387 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
388
389- The openssl plugin supports the elliptic curve Diffie-Hellman groups
390 19, 20, 21, 25, and 26.
391
392- The openssl plugin supports ECDSA authentication using elliptic curve
393 X.509 certificates.
394
395- Fixed a bug in stroke which caused multiple charon threads to close
396 the file descriptors during packet transfers over the stroke socket.
b6b90b68 397
e0bb4dbb
AS
398- ESP sequence numbers are now migrated in IPsec SA updates handled by
399 MOBIKE. Works only with Linux kernels >= 2.6.17.
400
179dd12c 401
83d9e870
AS
402strongswan-4.2.3
403----------------
404
b6b90b68 405- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
406 --sysconfig was not set explicitly in ./configure.
407
408- Fixed a number of minor bugs that where discovered during the 4th
409 IKEv2 interoperability workshop in San Antonio, TX.
410
411
7f491111
MW
412strongswan-4.2.2
413----------------
414
a57cd446
AS
415- Plugins for libstrongswan and charon can optionally be loaded according
416 to a configuration in strongswan.conf. Most components provide a
7f491111 417 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
418 This allows e.g. the fallback from a hardware crypto accelerator to
419 to software-based crypto plugins.
7f491111
MW
420
421- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
422 Configurations with a rightsourceip=%poolname setting query a SQLite or
423 MySQL database for leases. The "ipsec pool" command helps in administrating
424 the pool database. See ipsec pool --help for the available options
425
426- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 427 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
428 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
429
7f491111 430
5c5d67d6
AS
431strongswan-4.2.1
432----------------
433
c306dfb1 434- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
435 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
436 allows to assign a base URL to all certificates issued by the specified CA.
437 The final URL is then built by concatenating that base and the hex encoded
438 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
439 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 440
58caabf7
MW
441- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
442 IKE_SAs with the same peer. The option value "keep" prefers existing
443 connection setups over new ones, where the value "replace" replaces existing
444 connections.
b6b90b68
MW
445
446- The crypto factory in libstrongswan additionaly supports random number
58caabf7 447 generators, plugins may provide other sources of randomness. The default
c306dfb1 448 plugin reads raw random data from /dev/(u)random.
58caabf7 449
b6b90b68 450- Extended the credential framework by a caching option to allow plugins
58caabf7 451 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 452 re-implemented.
58caabf7
MW
453
454- The new trustchain verification introduced in 4.2.0 has been parallelized.
455 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 456
58caabf7
MW
457- A new IKEv2 configuration attribute framework has been introduced allowing
458 plugins to provide virtual IP addresses, and in the future, other
459 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 460
466abb49 461- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
462 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
463 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
464 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 465 separate plugin.
58caabf7 466
c306dfb1 467- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 468
c306dfb1 469- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
470
471- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 472 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
473 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
474
5c5d67d6 475
a11ea97d
AS
476strongswan-4.2.0
477----------------
478
16f5dacd
MW
479- libstrongswan has been modularized to attach crypto algorithms,
480 credential implementations (keys, certificates) and fetchers dynamically
481 through plugins. Existing code has been ported to plugins:
482 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
483 - X509 certificate system supporting CRLs, OCSP and attribute certificates
484 - Multiple plugins providing crypto algorithms in software
485 - CURL and OpenLDAP fetcher
a11ea97d 486
16f5dacd
MW
487- libstrongswan gained a relational database API which uses pluggable database
488 providers. Plugins for MySQL and SQLite are available.
489
490- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
491 connection configuration, credentials and EAP methods or control the daemon.
492 Existing code has been ported to plugins:
493 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
494 - stroke configuration, credential and control (compatible to pluto)
495 - XML bases management protocol to control and query the daemon
496 The following new plugins are available:
497 - An experimental SQL configuration, credential and logging plugin on
498 top of either MySQL or SQLite
499 - A unit testing plugin to run tests at daemon startup
500
501- The authentication and credential framework in charon has been heavily
502 refactored to support modular credential providers, proper
503 CERTREQ/CERT payload exchanges and extensible authorization rules.
504
b6b90b68 505- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
506 framework libfast (FastCGI Application Server w/ Templates) and is usable
507 by other applications.
b6b90b68 508
a11ea97d 509
6859f760
AS
510strongswan-4.1.11
511-----------------
fb6d76cd 512
a561f74d
AS
513- IKE rekeying in NAT situations did not inherit the NAT conditions
514 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
515 the next CHILD_SA rekeying.
516
517- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 518 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 519
e6b50b3f
AS
520- Implemented IKEv2 EAP-SIM server and client test modules that use
521 triplets stored in a file. For details on the configuration see
522 the scenario 'ikev2/rw-eap-sim-rsa'.
523
fb6d76cd 524
83e0d841
AS
525strongswan-4.1.10
526-----------------
527
528- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 529 caused multiple entries of the same serial number to be created.
83e0d841 530
fdc7c943
MW
531- Implementation of a simple EAP-MD5 module which provides CHAP
532 authentication. This may be interesting in conjunction with certificate
533 based server authentication, as weak passwords can't be brute forced
534 (in contradiction to traditional IKEv2 PSK).
535
536- A complete software based implementation of EAP-AKA, using algorithms
537 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
538 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
539 before using it.
540
541- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 542 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 543 check the changes if you're already rolling your own modules.
83e0d841 544
fb6d76cd 545
5076770c
AS
546strongswan-4.1.9
547----------------
548
800b3356
AS
549- The default _updown script now dynamically inserts and removes ip6tables
550 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
551 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
552 added.
5076770c 553
6f274c2a
MW
554- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
555 to reestablish an IKE_SA within a given timeframe.
556
557- strongSwan Manager supports configuration listing, initiation and termination
558 of IKE and CHILD_SAs.
559
560- Fixes and improvements to multithreading code.
561
8b678ad4 562- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 563 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 564 loaded twice.
5076770c 565
83e0d841 566
b82e8231
AS
567strongswan-4.1.8
568----------------
569
5076770c 570- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
571
572
a4a3632c
AS
573strongswan-4.1.7
574----------------
575
576- In NAT traversal situations and multiple queued Quick Modes,
577 those pending connections inserted by auto=start after the
578 port floating from 500 to 4500 were erronously deleted.
579
6e193274 580- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 581 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
582 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
583
584- Preview of strongSwan Manager, a web based configuration and monitoring
585 application. It uses a new XML control interface to query the IKEv2 daemon
586 (see http://trac.strongswan.org/wiki/Manager).
587
588- Experimental SQLite configuration backend which will provide the configuration
589 interface for strongSwan Manager in future releases.
590
591- Further improvements to MOBIKE support.
592
a4a3632c 593
3dcf9dbd
AS
594strongswan-4.1.6
595----------------
596
3eac4dfd
AS
597- Since some third party IKEv2 implementations run into
598 problems with strongSwan announcing MOBIKE capability per
599 default, MOBIKE can be disabled on a per-connection-basis
600 using the mobike=no option. Whereas mobike=no disables the
601 sending of the MOBIKE_SUPPORTED notification and the floating
602 to UDP port 4500 with the IKE_AUTH request even if no NAT
603 situation has been detected, strongSwan will still support
604 MOBIKE acting as a responder.
605
606- the default ipsec routing table plus its corresponding priority
607 used for inserting source routes has been changed from 100 to 220.
608 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
609 --with-ipsec-routing-table-prio options.
610
bdc0b55b
AS
611- the --enable-integrity-test configure option tests the
612 integrity of the libstrongswan crypto code during the charon
613 startup.
b6b90b68 614
3eac4dfd
AS
615- the --disable-xauth-vid configure option disables the sending
616 of the XAUTH vendor ID. This can be used as a workaround when
617 interoperating with some Windows VPN clients that get into
618 trouble upon reception of an XAUTH VID without eXtended
619 AUTHentication having been configured.
b6b90b68 620
f872f9d1
AS
621- ipsec stroke now supports the rereadsecrets, rereadaacerts,
622 rereadacerts, and listacerts options.
3dcf9dbd
AS
623
624
7ad634a2
AS
625strongswan-4.1.5
626----------------
627
628- If a DNS lookup failure occurs when resolving right=%<FQDN>
629 or right=<FQDN> combined with rightallowany=yes then the
630 connection is not updated by ipsec starter thus preventing
631 the disruption of an active IPsec connection. Only if the DNS
632 lookup successfully returns with a changed IP address the
633 corresponding connection definition is updated.
634
8f5b363c
MW
635- Routes installed by the keying daemons are now in a separate
636 routing table with the ID 100 to avoid conflicts with the main
637 table. Route lookup for IKEv2 traffic is done in userspace to ignore
638 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
639
7ad634a2 640
e93c68ba
AS
641strongswan-4.1.4
642----------------
643
644- The pluto IKEv1 daemon now exhibits the same behaviour as its
645 IKEv2 companion charon by inserting an explicit route via the
646 _updown script only if a sourceip exists. This is admissible
647 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
648 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
649 parameter is not required any more.
078ce348
AS
650
651- The new IKEv1 parameter right|leftallowany parameters helps to handle
652 the case where both peers possess dynamic IP addresses that are
653 usually resolved using DynDNS or a similar service. The configuration
654
655 right=peer.foo.bar
656 rightallowany=yes
657
658 can be used by the initiator to start up a connection to a peer
659 by resolving peer.foo.bar into the currently allocated IP address.
660 Thanks to the rightallowany flag the connection behaves later on
661 as
662
663 right=%any
664
665 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
666 IP address changes. An alternative notation is
667
668 right=%peer.foo.bar
669
670 which will implicitly set rightallowany=yes.
671
672- ipsec starter now fails more gracefully in the presence of parsing
673 errors. Flawed ca and conn section are discarded and pluto is started
674 if non-fatal errors only were encountered. If right=%peer.foo.bar
675 cannot be resolved by DNS then right=%any will be used so that passive
676 connections as a responder are still possible.
078ce348 677
a0a0bdd7
AS
678- The new pkcs11initargs parameter that can be placed in the
679 setup config section of /etc/ipsec.conf allows the definition
680 of an argument string that is used with the PKCS#11 C_Initialize()
681 function. This non-standard feature is required by the NSS softoken
682 library. This patch was contributed by Robert Varga.
b6b90b68 683
a0a0bdd7
AS
684- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
685 which caused a segmentation fault in the presence of unknown
686 or misspelt keywords in ipsec.conf. This bug fix was contributed
687 by Robert Varga.
688
e3606f2b
MW
689- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
690 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 691
06651827 692
a3354a69
AS
693strongswan-4.1.3
694----------------
695
b6b90b68 696- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
697 certification authority using the rightca= statement.
698
699- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
700 certificates issued for a given peer ID. This allows a smooth transition
701 in the case of a peer certificate renewal.
a3354a69 702
998ca0ea
MW
703- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
704 client and returning requested virtual IPs using rightsourceip=%config
705 on the server. If the server does not support configuration payloads, the
706 client enforces its leftsourceip parameter.
707
708- The ./configure options --with-uid/--with-gid allow pluto and charon
709 to drop their privileges to a minimum and change to an other UID/GID. This
710 improves the systems security, as a possible intruder may only get the
711 CAP_NET_ADMIN capability.
712
b6b90b68 713- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
714 configuration backend modules provide extensibility. The control interface
715 for stroke is included, and further interfaces using DBUS (NetworkManager)
716 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 717 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 718 to implement.
a3354a69 719
41e16cf4
AS
720 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
721 headers > 2.6.17.
722
723
8ea7b96f
AS
724strongswan-4.1.2
725----------------
726
e23d98a7 727- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
728 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
729 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
730 is implemented properly for rekeying.
731
732- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
733 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
734
d931f465
MW
735- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
736
37fb0355
MW
737- Added support for EAP modules which do not establish an MSK.
738
dfbe2a0f 739- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 740 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 741
9f78f957
AS
742- crlNumber is now listed by ipsec listcrls
743
8ea7b96f
AS
744- The xauth_modules.verify_secret() function now passes the
745 connection name.
746
e23d98a7 747
ed284399
MW
748strongswan-4.1.1
749----------------
750
751- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
752 cookies are enabled and protect against DoS attacks with faked source
753 addresses. Number of IKE_SAs in CONNECTING state is also limited per
754 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
755 compared to properly detect retransmissions and incoming retransmits are
756 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
757
db88e37d
AS
758- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
759 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
760 enabled by cachecrls=yes.
761
3b4f7d92
AS
762- Added the configuration options --enable-nat-transport which enables
763 the potentially insecure NAT traversal for IPsec transport mode and
764 --disable-vendor-id which disables the sending of the strongSwan
765 vendor ID.
766
767- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
768 a segmentation fault if a malformed payload was detected in the
769 IKE MR2 message and pluto tried to send an encrypted notification
770 message.
771
46b9ff68
AS
772- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
773 with Windows 2003 Server which uses a wrong VID hash.
774
3b4f7d92 775
34bbd0c3 776strongswan-4.1.0
cd3958f8
AS
777----------------
778
779- Support of SHA2_384 hash function for protecting IKEv1
780 negotiations and support of SHA2 signatures in X.509 certificates.
781
782- Fixed a serious bug in the computation of the SHA2-512 HMAC
783 function. Introduced automatic self-test of all IKEv1 hash
784 and hmac functions during pluto startup. Failure of a self-test
785 currently issues a warning only but does not exit pluto [yet].
786
9b45443d
MW
787- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
788
c5d0fbb6 789- Full support of CA information sections. ipsec listcainfos
b6b90b68 790 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
791 accessLocations.
792
69ed04bf
AS
793- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
794 This feature requires the HTTP fetching capabilities of the libcurl
795 library which must be enabled by setting the --enable-http configure
796 option.
797
9b45443d
MW
798- Refactored core of the IKEv2 message processing code, allowing better
799 code reuse and separation.
800
801- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
802 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
803 by the requestor and installed in a resolv.conf file.
804
805- The IKEv2 daemon charon installs a route for each IPsec policy to use
806 the correct source address even if an application does not explicitly
807 specify it.
808
809- Integrated the EAP framework into charon which loads pluggable EAP library
810 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
811 on the client side, while the "eap" parameter on the server side defines
812 the EAP method to use for client authentication.
813 A generic client side EAP-Identity module and an EAP-SIM authentication
814 module using a third party card reader implementation are included.
815
816- Added client side support for cookies.
817
818- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
819 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
820 fixes to enhance interoperability with other implementations.
cd3958f8 821
e23d98a7 822
1c266d7d
AS
823strongswan-4.0.7
824----------------
825
6fdf5f44
AS
826- strongSwan now interoperates with the NCP Secure Entry Client,
827 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
828 XAUTH and Mode Config.
1c266d7d
AS
829
830- UNITY attributes are now recognized and UNITY_BANNER is set
831 to a default string.
832
833
2b4405a3
MW
834strongswan-4.0.6
835----------------
836
e38a15d4
AS
837- IKEv1: Support for extended authentication (XAUTH) in combination
838 with ISAKMP Main Mode RSA or PSK authentication. Both client and
839 server side were implemented. Handling of user credentials can
840 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
841 credentials are stored in ipsec.secrets.
842
2b4405a3
MW
843- IKEv2: Support for reauthentication when rekeying
844
5903179b 845- IKEv2: Support for transport mode
af87afed 846
5903179b 847- fixed a lot of bugs related to byte order
2b4405a3 848
5903179b 849- various other bugfixes
2b4405a3
MW
850
851
0cd645d2
AS
852strongswan-4.0.5
853----------------
854
855- IKEv1: Implementation of ModeConfig push mode via the new connection
856 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
857
858- IKEv1: The command ipsec statusall now shows "DPD active" for all
859 ISAKMP SAs that are under active Dead Peer Detection control.
860
861- IKEv2: Charon's logging and debugging framework has been completely rewritten.
862 Instead of logger, special printf() functions are used to directly
863 print objects like hosts (%H) identifications (%D), certificates (%Q),
864 etc. The number of debugging levels have been reduced to:
03bf883d 865
0cd645d2 866 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 867
0cd645d2
AS
868 The debugging levels can either be specified statically in ipsec.conf as
869
870 config setup
03bf883d 871 charondebug="lib 1, cfg 3, net 2"
0cd645d2 872
03bf883d 873 or changed at runtime via stroke as
0cd645d2 874
03bf883d 875 ipsec stroke loglevel cfg 2
0cd645d2
AS
876
877
48dc3934
MW
878strongswan-4.0.4
879----------------
880
881- Implemented full support for IPv6-in-IPv6 tunnels.
882
883- Added configuration options for dead peer detection in IKEv2. dpd_action
884 types "clear", "hold" and "restart" are supported. The dpd_timeout
885 value is not used, as the normal retransmission policy applies to
886 detect dead peers. The dpd_delay parameter enables sending of empty
887 informational message to detect dead peers in case of inactivity.
888
889- Added support for preshared keys in IKEv2. PSK keys configured in
890 ipsec.secrets are loaded. The authby parameter specifies the authentication
891 method to authentificate ourself, the other peer may use PSK or RSA.
892
893- Changed retransmission policy to respect the keyingtries parameter.
894
112ad7c3
AS
895- Added private key decryption. PEM keys encrypted with AES-128/192/256
896 or 3DES are supported.
48dc3934
MW
897
898- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
899 encrypt IKE traffic.
900
901- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
902 signed with such a hash algorithm.
903
904- Added initial support for updown scripts. The actions up-host/client and
905 down-host/client are executed. The leftfirewall=yes parameter
906 uses the default updown script to insert dynamic firewall rules, a custom
907 updown script may be specified with the leftupdown parameter.
908
909
a1310b6b
MW
910strongswan-4.0.3
911----------------
912
913- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
914 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
915 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
916 kernel.
917
918- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
919 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
920 new keys are generated using perfect forward secrecy. An optional flag
921 which enforces reauthentication will be implemented later.
922
b425d998
AS
923- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
924 algorithm configuration statements.
925
926
bf4df11f
AS
927strongswan-4.0.2
928----------------
929
623d3dcf
AS
930- Full X.509 certificate trust chain verification has been implemented.
931 End entity certificates can be exchanged via CERT payloads. The current
932 default is leftsendcert=always, since CERTREQ payloads are not supported
933 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 934
b6b90b68 935- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 936 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 937 currently does not support it. That's why we stick with these simple
efa40c11
MW
938 ipsec.conf rules for now.
939
623d3dcf
AS
940- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
941 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
942 dpddelay=60s).
943
efa40c11
MW
944- Initial NAT traversal support in IKEv2. Charon includes NAT detection
945 notify payloads to detect NAT routers between the peers. It switches
946 to port 4500, uses UDP encapsulated ESP packets, handles peer address
947 changes gracefully and sends keep alive message periodically.
948
b6b90b68
MW
949- Reimplemented IKE_SA state machine for charon, which allows simultaneous
950 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
951 and a more extensible code base.
952
cfd8b27f
AS
953- The mixed PSK/RSA roadwarrior detection capability introduced by the
954 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
955 payloads by the responder right before any defined IKE Main Mode state had
956 been established. Although any form of bad proposal syntax was being correctly
957 detected by the payload parser, the subsequent error handler didn't check
958 the state pointer before logging current state information, causing an
959 immediate crash of the pluto keying daemon due to a NULL pointer.
960
bf4df11f 961
7e81e975
MW
962strongswan-4.0.1
963----------------
964
b6b90b68 965- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
966 ike=aes128-sha-modp2048, as both daemons support it. The default
967 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
968 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 969 not allow specification of a pseudo random function, the same
c15c3d4b
MW
970 algorithm as for integrity is used (currently sha/md5). Supported
971 algorithms for IKE:
972 Encryption: aes128, aes192, aes256
973 Integrity/PRF: md5, sha (using hmac)
974 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
975 and for ESP:
b6b90b68 976 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
977 blowfish192, blowfish256
978 Integrity: md5, sha1
979 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 980 libstrongswan.
f2c2d395 981
c15c3d4b
MW
982- initial support for rekeying CHILD_SAs using IKEv2. Currently no
983 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 984 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
985 when using IKEv2. WARNING: charon currently is unable to handle
986 simultaneous rekeying. To avoid such a situation, use a large
987 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 988
7e81e975
MW
989- support for host2host, net2net, host2net (roadwarrior) tunnels
990 using predefined RSA certificates (see uml scenarios for
991 configuration examples).
992
f2c2d395
MW
993- new build environment featuring autotools. Features such
994 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 995 the ./configure script. Changing install directories
f2c2d395
MW
996 is possible, too. See ./configure --help for more details.
997
22ff6f57
MW
998- better integration of charon with ipsec starter, which allows
999 (almost) transparent operation with both daemons. charon
1000 handles ipsec commands up, down, status, statusall, listall,
1001 listcerts and allows proper load, reload and delete of connections
1002 via ipsec starter.
1003
b425d998 1004
9820c0e2
MW
1005strongswan-4.0.0
1006----------------
1007
1008- initial support of the IKEv2 protocol. Connections in
b6b90b68 1009 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1010 by the new IKEv2 charon keying daemon whereas those marked
1011 by keyexchange=ikev1 or the default keyexchange=ike are
1012 handled thy the IKEv1 pluto keying daemon. Currently only
1013 a limited subset of functions are available with IKEv2
1014 (Default AES encryption, authentication based on locally
1015 imported X.509 certificates, unencrypted private RSA keys
1016 in PKCS#1 file format, limited functionality of the ipsec
1017 status command).
1018
1019
997358a6
MW
1020strongswan-2.7.0
1021----------------
1022
1023- the dynamic iptables rules from the _updown_x509 template
1024 for KLIPS and the _updown_policy template for NETKEY have
1025 been merged into the default _updown script. The existing
1026 left|rightfirewall keyword causes the automatic insertion
1027 and deletion of ACCEPT rules for tunneled traffic upon
1028 the successful setup and teardown of an IPsec SA, respectively.
1029 left|rightfirwall can be used with KLIPS under any Linux 2.4
1030 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1031 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1032 kernel version < 2.6.16 which does not support IPsec policy
1033 matching yet, please continue to use a copy of the _updown_espmark
1034 template loaded via the left|rightupdown keyword.
1035
1036- a new left|righthostaccess keyword has been introduced which
1037 can be used in conjunction with left|rightfirewall and the
1038 default _updown script. By default leftfirewall=yes inserts
1039 a bi-directional iptables FORWARD rule for a local client network
1040 with a netmask different from 255.255.255.255 (single host).
1041 This does not allow to access the VPN gateway host via its
1042 internal network interface which is part of the client subnet
1043 because an iptables INPUT and OUTPUT rule would be required.
1044 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1045 be inserted.
997358a6
MW
1046
1047- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1048 payload is preparsed in order to find out whether the roadwarrior
1049 requests PSK or RSA so that a matching connection candidate can
1050 be found.
1051
1052
1053strongswan-2.6.4
1054----------------
1055
1056- the new _updown_policy template allows ipsec policy based
1057 iptables firewall rules. Required are iptables version
1058 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1059 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1060 are required any more.
1061
1062- added support of DPD restart mode
1063
1064- ipsec starter now allows the use of wildcards in include
1065 statements as e.g. in "include /etc/my_ipsec/*.conf".
1066 Patch courtesy of Matthias Haas.
1067
1068- the Netscape OID 'employeeNumber' is now recognized and can be
1069 used as a Relative Distinguished Name in certificates.
1070
1071
1072strongswan-2.6.3
1073----------------
1074
b6b90b68 1075- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1076 command and not of ipsec setup any more.
1077
1078- ipsec starter now supports AH authentication in conjunction with
1079 ESP encryption. AH authentication is configured in ipsec.conf
1080 via the auth=ah parameter.
b6b90b68 1081
997358a6
MW
1082- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1083 ipsec whack --scencrypt|scdecrypt <args>.
1084
1085- get_sa_info() now determines for the native netkey IPsec stack
1086 the exact time of the last use of an active eroute. This information
1087 is used by the Dead Peer Detection algorithm and is also displayed by
1088 the ipsec status command.
b6b90b68 1089
997358a6
MW
1090
1091strongswan-2.6.2
1092----------------
1093
1094- running under the native Linux 2.6 IPsec stack, the function
1095 get_sa_info() is called by ipsec auto --status to display the current
1096 number of transmitted bytes per IPsec SA.
1097
1098- get_sa_info() is also used by the Dead Peer Detection process to detect
1099 recent ESP activity. If ESP traffic was received from the peer within
1100 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1101
1102- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1103 in ID_DER_ASN1_DN identities. The following notations are possible:
1104
1105 rightid="unstructuredName=John Doe"
1106 rightid="UN=John Doe"
1107
1108- fixed a long-standing bug which caused PSK-based roadwarrior connections
1109 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1110 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1111
1112 conn rw
1113 right=%any
1114 rightid=@foo.bar
1115 authby=secret
1116
1117- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1118
1119- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1120
1121- in order to guarantee backwards-compatibility with the script-based
1122 auto function (e.g. auto --replace), the ipsec starter scripts stores
1123 the defaultroute information in the temporary file /var/run/ipsec.info.
1124
1125- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1126 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1127 servers.
1128
1129- the ipsec starter now also recognizes the parameters authby=never and
1130 type=passthrough|pass|drop|reject.
1131
1132
1133strongswan-2.6.1
1134----------------
1135
1136- ipsec starter now supports the also parameter which allows
1137 a modular structure of the connection definitions. Thus
1138 "ipsec start" is now ready to replace "ipsec setup".
1139
1140
1141strongswan-2.6.0
1142----------------
1143
1144- Mathieu Lafon's popular ipsec starter tool has been added to the
1145 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1146 for his integration work. ipsec starter is a C program which is going
1147 to replace the various shell and awk starter scripts (setup, _plutoload,
1148 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1149 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1150 accelerated tremedously.
1151
1152- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1153 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1154 reload pluto's connections.
1155
1156- moved most compile time configurations from pluto/Makefile to
1157 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1158 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1159
1160- removed the ipsec verify and ipsec newhostkey commands
1161
1162- fixed some 64-bit issues in formatted print statements
1163
1164- The scepclient functionality implementing the Simple Certificate
1165 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1166 documented yet.
1167
1168
1169strongswan-2.5.7
1170----------------
1171
1172- CA certicates are now automatically loaded from a smartcard
1173 or USB crypto token and appear in the ipsec auto --listcacerts
1174 listing.
1175
1176
1177strongswan-2.5.6
1178----------------
1179
1180- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1181 library that does not support the C_Encrypt() Cryptoki
1182 function (e.g. OpenSC), the RSA encryption is done in
1183 software using the public key fetched from the smartcard.
1184
b6b90b68 1185- The scepclient function now allows to define the
997358a6
MW
1186 validity of a self-signed certificate using the --days,
1187 --startdate, and --enddate options. The default validity
1188 has been changed from one year to five years.
1189
1190
1191strongswan-2.5.5
1192----------------
1193
1194- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1195 interface to other applications for RSA encryption and decryption
1196 via the whack interface. Notation:
1197
1198 ipsec whack --scencrypt <data>
1199 [--inbase 16|hex|64|base64|256|text|ascii]
1200 [--outbase 16|hex|64|base64|256|text|ascii]
1201 [--keyid <keyid>]
1202
1203 ipsec whack --scdecrypt <data>
1204 [--inbase 16|hex|64|base64|256|text|ascii]
1205 [--outbase 16|hex|64|base64|256|text|ascii]
1206 [--keyid <keyid>]
1207
b6b90b68 1208 The default setting for inbase and outbase is hex.
997358a6
MW
1209
1210 The new proxy interface can be used for securing symmetric
1211 encryption keys required by the cryptoloop or dm-crypt
1212 disk encryption schemes, especially in the case when
1213 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1214 permanently.
1215
1216- if the file /etc/ipsec.secrets is lacking during the startup of
1217 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1218 containing a 2048 bit RSA private key and a matching self-signed
1219 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1220 is automatically generated by calling the function
1221
1222 ipsec scepclient --out pkcs1 --out cert-self
1223
1224 scepclient was written by Jan Hutter and Martin Willi, students
1225 at the University of Applied Sciences in Rapperswil, Switzerland.
1226
1227
1228strongswan-2.5.4
1229----------------
1230
1231- the current extension of the PKCS#7 framework introduced
1232 a parsing error in PKCS#7 wrapped X.509 certificates that are
1233 e.g. transmitted by Windows XP when multi-level CAs are used.
1234 the parsing syntax has been fixed.
1235
1236- added a patch by Gerald Richter which tolerates multiple occurrences
1237 of the ipsec0 interface when using KLIPS.
1238
1239
1240strongswan-2.5.3
1241----------------
1242
1243- with gawk-3.1.4 the word "default2 has become a protected
1244 keyword for use in switch statements and cannot be used any
1245 more in the strongSwan scripts. This problem has been
1246 solved by renaming "default" to "defaults" and "setdefault"
1247 in the scripts _confread and auto, respectively.
1248
1249- introduced the parameter leftsendcert with the values
1250
1251 always|yes (the default, always send a cert)
1252 ifasked (send the cert only upon a cert request)
1253 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1254 self-signed certs)
997358a6
MW
1255
1256- fixed the initialization of the ESP key length to a default of
1257 128 bits in the case that the peer does not send a key length
1258 attribute for AES encryption.
1259
1260- applied Herbert Xu's uniqueIDs patch
1261
1262- applied Herbert Xu's CLOEXEC patches
1263
1264
1265strongswan-2.5.2
1266----------------
1267
1268- CRLs can now be cached also in the case when the issuer's
1269 certificate does not contain a subjectKeyIdentifier field.
1270 In that case the subjectKeyIdentifier is computed by pluto as the
1271 160 bit SHA-1 hash of the issuer's public key in compliance
1272 with section 4.2.1.2 of RFC 3280.
1273
1274- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1275 not only multiple Quick Modes of a given connection but also
1276 multiple connections between two security gateways.
1277
1278
1279strongswan-2.5.1
1280----------------
1281
1282- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1283 installed either by setting auto=route in ipsec.conf or by
1284 a connection put into hold, generates an XFRM_AQUIRE event
1285 for each packet that wants to use the not-yet exisiting
1286 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1287 the Quick Mode queue, causing multiple IPsec SA to be
1288 established in rapid succession. Starting with strongswan-2.5.1
1289 only a single IPsec SA is established per host-pair connection.
1290
1291- Right after loading the PKCS#11 module, all smartcard slots are
1292 searched for certificates. The result can be viewed using
1293 the command
1294
1295 ipsec auto --listcards
1296
1297 The certificate objects found in the slots are numbered
1298 starting with #1, #2, etc. This position number can be used to address
1299 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1300 in ipsec.conf and ipsec.secrets, respectively:
1301
1302 %smartcard (selects object #1)
1303 %smartcard#1 (selects object #1)
1304 %smartcard#3 (selects object #3)
1305
1306 As an alternative the existing retrieval scheme can be used:
1307
1308 %smartcard:45 (selects object with id=45)
1309 %smartcard0 (selects first object in slot 0)
1310 %smartcard4:45 (selects object in slot 4 with id=45)
1311
1312- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1313 private key flags either C_Sign() or C_Decrypt() is used
1314 to generate a signature.
1315
1316- The output buffer length parameter siglen in C_Sign()
1317 is now initialized to the actual size of the output
1318 buffer prior to the function call. This fixes the
1319 CKR_BUFFER_TOO_SMALL error that could occur when using
1320 the OpenSC PKCS#11 module.
1321
1322- Changed the initialization of the PKCS#11 CK_MECHANISM in
1323 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1324
1325- Refactored the RSA public/private key code and transferred it
1326 from keys.c to the new pkcs1.c file as a preparatory step
1327 towards the release of the SCEP client.
1328
1329
1330strongswan-2.5.0
1331----------------
1332
1333- The loading of a PKCS#11 smartcard library module during
1334 runtime does not require OpenSC library functions any more
1335 because the corresponding code has been integrated into
1336 smartcard.c. Also the RSAREF pkcs11 header files have been
1337 included in a newly created pluto/rsaref directory so that
1338 no external include path has to be defined any longer.
1339
1340- A long-awaited feature has been implemented at last:
1341 The local caching of CRLs fetched via HTTP or LDAP, activated
1342 by the parameter cachecrls=yes in the config setup section
1343 of ipsec.conf. The dynamically fetched CRLs are stored under
1344 a unique file name containing the issuer's subjectKeyID
1345 in /etc/ipsec.d/crls.
b6b90b68 1346
997358a6
MW
1347- Applied a one-line patch courtesy of Michael Richardson
1348 from the Openswan project which fixes the kernel-oops
1349 in KLIPS when an snmp daemon is running on the same box.
1350
1351
1352strongswan-2.4.4
1353----------------
1354
1355- Eliminated null length CRL distribution point strings.
1356
1357- Fixed a trust path evaluation bug introduced with 2.4.3
1358
1359
1360strongswan-2.4.3
1361----------------
1362
1363- Improved the joint OCSP / CRL revocation policy.
1364 OCSP responses have precedence over CRL entries.
1365
1366- Introduced support of CRLv2 reason codes.
1367
1368- Fixed a bug with key-pad equipped readers which caused
1369 pluto to prompt for the pin via the console when the first
1370 occasion to enter the pin via the key-pad was missed.
1371
1372- When pluto is built with LDAP_V3 enabled, the library
1373 liblber required by newer versions of openldap is now
1374 included.
1375
1376
1377strongswan-2.4.2
1378----------------
1379
1380- Added the _updown_espmark template which requires all
1381 incoming ESP traffic to be marked with a default mark
1382 value of 50.
b6b90b68 1383
997358a6
MW
1384- Introduced the pkcs11keepstate parameter in the config setup
1385 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1386 session and login states are kept as long as possible during
997358a6
MW
1387 the lifetime of pluto. This means that a PIN entry via a key
1388 pad has to be done only once.
1389
1390- Introduced the pkcs11module parameter in the config setup
1391 section of ipsec.conf which specifies the PKCS#11 module
1392 to be used with smart cards. Example:
b6b90b68 1393
997358a6 1394 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1395
997358a6
MW
1396- Added support of smartcard readers equipped with a PIN pad.
1397
1398- Added patch by Jay Pfeifer which detects when netkey
1399 modules have been statically built into the Linux 2.6 kernel.
1400
1401- Added two patches by Herbert Xu. The first uses ip xfrm
1402 instead of setkey to flush the IPsec policy database. The
1403 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1404
997358a6
MW
1405- Applied Ulrich Weber's patch which fixes an interoperability
1406 problem between native IPsec and KLIPS systems caused by
1407 setting the replay window to 32 instead of 0 for ipcomp.
1408
1409
1410strongswan-2.4.1
1411----------------
1412
1413- Fixed a bug which caused an unwanted Mode Config request
1414 to be initiated in the case where "right" was used to denote
1415 the local side in ipsec.conf and "left" the remote side,
1416 contrary to the recommendation that "right" be remote and
1417 "left" be"local".
1418
1419
1420strongswan-2.4.0a
1421-----------------
1422
1423- updated Vendor ID to strongSwan-2.4.0
1424
1425- updated copyright statement to include David Buechi and
1426 Michael Meier
b6b90b68
MW
1427
1428
997358a6
MW
1429strongswan-2.4.0
1430----------------
1431
1432- strongSwan now communicates with attached smartcards and
1433 USB crypto tokens via the standardized PKCS #11 interface.
1434 By default the OpenSC library from www.opensc.org is used
1435 but any other PKCS#11 library could be dynamically linked.
1436 strongSwan's PKCS#11 API was implemented by David Buechi
1437 and Michael Meier, both graduates of the Zurich University
1438 of Applied Sciences in Winterthur, Switzerland.
1439
1440- When a %trap eroute is triggered by an outgoing IP packet
1441 then the native IPsec stack of the Linux 2.6 kernel [often/
1442 always?] returns an XFRM_ACQUIRE message with an undefined
1443 protocol family field and the connection setup fails.
1444 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1445
1446- the results of the UML test scenarios are now enhanced
997358a6 1447 with block diagrams of the virtual network topology used
b6b90b68 1448 in a particular test.
997358a6
MW
1449
1450
1451strongswan-2.3.2
1452----------------
1453
1454- fixed IV used to decrypt informational messages.
1455 This bug was introduced with Mode Config functionality.
b6b90b68 1456
997358a6
MW
1457- fixed NCP Vendor ID.
1458
1459- undid one of Ulrich Weber's maximum udp size patches
1460 because it caused a segmentation fault with NAT-ed
1461 Delete SA messages.
b6b90b68 1462
997358a6
MW
1463- added UML scenarios wildcards and attr-cert which
1464 demonstrate the implementation of IPsec policies based
1465 on wildcard parameters contained in Distinguished Names and
1466 on X.509 attribute certificates, respectively.
1467
1468
1469strongswan-2.3.1
1470----------------
1471
1472- Added basic Mode Config functionality
1473
1474- Added Mathieu Lafon's patch which upgrades the status of
1475 the NAT-Traversal implementation to RFC 3947.
b6b90b68 1476
997358a6
MW
1477- The _startklips script now also loads the xfrm4_tunnel
1478 module.
b6b90b68 1479
997358a6
MW
1480- Added Ulrich Weber's netlink replay window size and
1481 maximum udp size patches.
1482
1483- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 1484
997358a6
MW
1485
1486strongswan-2.3.0
1487----------------
1488
1489- Eric Marchionni and Patrik Rayo, both recent graduates from
1490 the Zuercher Hochschule Winterthur in Switzerland, created a
1491 User-Mode-Linux test setup for strongSwan. For more details
1492 please read the INSTALL and README documents in the testing
1493 subdirectory.
1494
1495- Full support of group attributes based on X.509 attribute
b6b90b68 1496 certificates. Attribute certificates can be generated
997358a6 1497 using the openac facility. For more details see
b6b90b68 1498
997358a6 1499 man ipsec_openac.
b6b90b68 1500
997358a6
MW
1501 The group attributes can be used in connection definitions
1502 in order to give IPsec access to specific user groups.
1503 This is done with the new parameter left|rightgroups as in
b6b90b68 1504
997358a6
MW
1505 rightgroups="Research, Sales"
1506
1507 giving access to users possessing the group attributes
1508 Research or Sales, only.
1509
1510- In Quick Mode clients with subnet mask /32 are now
b6b90b68 1511 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
1512 fix rekeying problems with the SafeNet/SoftRemote and NCP
1513 Secure Entry Clients.
1514
1515- Changed the defaults of the ikelifetime and keylife parameters
1516 to 3h and 1h, respectively. The maximum allowable values are
1517 now both set to 24 h.
1518
1519- Suppressed notification wars between two IPsec peers that
1520 could e.g. be triggered by incorrect ISAKMP encryption.
1521
1522- Public RSA keys can now have identical IDs if either the
1523 issuing CA or the serial number is different. The serial
1524 number of a certificate is now shown by the command
b6b90b68 1525
997358a6
MW
1526 ipsec auto --listpubkeys
1527
1528
1529strongswan-2.2.2
1530----------------
1531
1532- Added Tuomo Soini's sourceip feature which allows a strongSwan
1533 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1534 and reduces the well-known four tunnel case on VPN gateways to
1535 a single tunnel definition (see README section 2.4).
1536
1537- Fixed a bug occuring with NAT-Traversal enabled when the responder
1538 suddenly turns initiator and the initiator cannot find a matching
1539 connection because of the floated IKE port 4500.
b6b90b68 1540
997358a6
MW
1541- Removed misleading ipsec verify command from barf.
1542
1543- Running under the native IP stack, ipsec --version now shows
1544 the Linux kernel version (courtesy to the Openswan project).
1545
1546
1547strongswan-2.2.1
1548----------------
1549
1550- Introduced the ipsec auto --listalgs monitoring command which lists
1551 all currently registered IKE and ESP algorithms.
1552
1553- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1554 is set and the first proposed transform does not match.
b6b90b68 1555
997358a6
MW
1556- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1557 occuring when a smartcard is present.
1558
1559- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 1560
997358a6
MW
1561- Fixed the printing of the notification names (null)
1562
1563- Applied another of Herbert Xu's Netlink patches.
1564
1565
1566strongswan-2.2.0
1567----------------
1568
1569- Support of Dead Peer Detection. The connection parameter
1570
1571 dpdaction=clear|hold
b6b90b68 1572
997358a6
MW
1573 activates DPD for the given connection.
1574
1575- The default Opportunistic Encryption (OE) policy groups are not
1576 automatically included anymore. Those wishing to activate OE can include
1577 the policy group with the following statement in ipsec.conf:
b6b90b68 1578
997358a6 1579 include /etc/ipsec.d/examples/oe.conf
b6b90b68 1580
997358a6
MW
1581 The default for [right|left]rsasigkey is now set to %cert.
1582
1583- strongSwan now has a Vendor ID of its own which can be activated
1584 using the compile option VENDORID
1585
1586- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1587
1588- Applied Herbert Xu's patch fixing an ESPINUDP problem
1589
1590- Applied Herbert Xu's patch setting source/destination port numbers.
1591
1592- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1593 lost during the migration from SuperFreeS/WAN.
b6b90b68 1594
997358a6
MW
1595- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1596
1597- Fixed the unsharing of alg parameters when instantiating group
1598 connection.
b6b90b68 1599
997358a6
MW
1600
1601strongswan-2.1.5
1602----------------
1603
1604- Thomas Walpuski made me aware of a potential DoS attack via
1605 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1606 certificates in Pluto's authority certificate store. This vulnerability
1607 was fixed by establishing trust in CA candidate certificates up to a
1608 trusted root CA prior to insertion into Pluto's chained list.
1609
1610- replaced the --assign option by the -v option in the auto awk script
1611 in order to make it run with mawk under debian/woody.
1612
1613
1614strongswan-2.1.4
1615----------------
1616
1617- Split of the status information between ipsec auto --status (concise)
1618 and ipsec auto --statusall (verbose). Both commands can be used with
1619 an optional connection selector:
1620
1621 ipsec auto --status[all] <connection_name>
1622
1623- Added the description of X.509 related features to the ipsec_auto(8)
1624 man page.
1625
1626- Hardened the ASN.1 parser in debug mode, especially the printing
1627 of malformed distinguished names.
1628
1629- The size of an RSA public key received in a certificate is now restricted to
1630
1631 512 bits <= modulus length <= 8192 bits.
1632
1633- Fixed the debug mode enumeration.
1634
1635
1636strongswan-2.1.3
1637----------------
1638
1639- Fixed another PKCS#7 vulnerability which could lead to an
1640 endless loop while following the X.509 trust chain.
b6b90b68 1641
997358a6
MW
1642
1643strongswan-2.1.2
1644----------------
1645
1646- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1647 that accepted end certificates having identical issuer and subject
1648 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 1649
997358a6
MW
1650
1651strongswan-2.1.1
1652----------------
1653
1654- Removed all remaining references to ipsec_netlink.h in KLIPS.
1655
1656
1657strongswan-2.1.0
1658----------------
1659
1660- The new "ca" section allows to define the following parameters:
1661
1662 ca kool
1663 cacert=koolCA.pem # cacert of kool CA
1664 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1665 ldapserver=ldap.kool.net # default ldap server
1666 crluri=http://www.kool.net/kool.crl # crl distribution point
1667 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1668 auto=add # add, ignore
b6b90b68 1669
997358a6 1670 The ca definitions can be monitored via the command
b6b90b68 1671
997358a6
MW
1672 ipsec auto --listcainfos
1673
1674- Fixed cosmetic corruption of /proc filesystem by integrating
1675 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1676
1677
1678strongswan-2.0.2
1679----------------
1680
1681- Added support for the 818043 NAT-Traversal update of Microsoft's
1682 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
1683
1684- A symbolic link to libcrypto is now added in the kernel sources
997358a6 1685 during kernel compilation
b6b90b68 1686
997358a6
MW
1687- Fixed a couple of 64 bit issues (mostly casts to int).
1688 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1689
1690- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1691 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1692 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1693
1694
1695strongswan-2.0.1
1696----------------
1697
1698- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1699 certificate extension which contains no generalName item) can cause
1700 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1701 been hardened to make it more robust against malformed ASN.1 objects.
1702
1703- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1704 Linux 2.6 IPsec stack.
b6b90b68
MW
1705
1706
997358a6
MW
1707strongswan-2.0.0
1708----------------
1709
1710- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12