]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
moved tn-ifmap plugin info in NEWS
[thirdparty/strongswan.git] / NEWS
CommitLineData
92a1b234 1strongswan-4.6.0
5a2e2e0b
AS
2----------------
3
37276728
MW
4- The new libstrongswan certexpire plugin collects expiration information of
5 all used certificates and exports them to CSV files. It either directly
6 exports them or uses cron style scheduling for batch exports.
7
8- starter passes unresolved hostnames to charon, allowing it to do name
9 resolution not before the connection attempt. This is especially useful with
10 connections between hosts using dynamic IP addresses. Thanks to Mirko Parthey
11 for the initial patch.
12
13- The libstrongswan plugin system now supports detailed plugin dependencies.
14 Many plugins have been extended to export its capabilities and requirements.
15 This allows the plugin loader to resolve plugin loading order automatically,
16 and in future releases, to dynamically load the required features on demand.
17 Existing third party plugins are source (but not binary) compatible if they
18 properly initialize the new get_features() plugin function to NULL.
19
fd81ac05
AS
20- The tnc-ifmap plugin implements a TNC IF-MAP 2.0 client which can deliver
21 metadata about IKE_SAs via a SOAP interface to a MAP server. The tnc-ifmap
22 plugin requires the Apache Axis2/C library.
23
37276728 24
5d179d19
AS
25strongswan-4.5.3
26----------------
27
a7edbd21 28- Our private libraries (e.g. libstrongswan) are not installed directly in
b18a697a
AS
29 prefix/lib anymore. Instead a subdirectory is used (prefix/lib/ipsec/ by
30 default). The plugins directory is also moved from libexec/ipsec/ to that
a7edbd21
TB
31 directory.
32
b18a697a
AS
33- The dynamic IMC/IMV libraries were moved from the plugins directory to
34 a new imcvs directory in the prefix/lib/ipsec/ subdirectory.
35
107ea60f
TB
36- Job priorities were introduced to prevent thread starvation caused by too
37 many threads handling blocking operations (such as CRL fetching). Refer to
38 strongswan.conf(5) for details.
39
40- Two new strongswan.conf options allow to fine-tune performance on IKEv2
41 gateways by dropping IKE_SA_INIT requests on high load.
42
f8799170 43- IKEv2 charon daemon supports start PASS and DROP shunt policies
b18a697a 44 preventing traffic to go through IPsec connections. Installation of the
107ea60f
TB
45 shunt policies either via the XFRM netfilter or PFKEYv2 IPsec kernel
46 interfaces.
f8799170 47
93095183
TB
48- The history of policies installed in the kernel is now tracked so that e.g.
49 trap policies are correctly updated when reauthenticated SAs are terminated.
50
b18a697a
AS
51- IMC/IMV Scanner pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
52 Using "netstat -l" the IMC scans open listening ports on the TNC client
53 and sends a port list to the IMV which based on a port policy decides if
54 the client is admitted to the network.
55 (--enable-imc-scanner/--enable-imv-scanner).
56
57- IMC/IMV Test pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
5d179d19
AS
58 (--enable-imc-test/--enable-imv-test).
59
4876f896
MW
60- The IKEv2 close action does not use the same value as the ipsec.conf dpdaction
61 setting, but the value defined by its own closeaction keyword. The action
62 is triggered if the remote peer closes a CHILD_SA unexpectedly.
5d179d19 63
5a2e2e0b 64
6f2378c1
AS
65strongswan-4.5.2
66----------------
67
320e98c2
MW
68- The whitelist plugin for the IKEv2 daemon maintains an in-memory identity
69 whitelist. Any connection attempt of peers not whitelisted will get rejected.
70 The 'ipsec whitelist' utility provides a simple command line frontend for
71 whitelist administration.
72
92ebb7c5 73- The duplicheck plugin provides a specialized form of duplicate checking,
5832d505 74 doing a liveness check on the old SA and optionally notify a third party
92ebb7c5
MW
75 application about detected duplicates.
76
77- The coupling plugin permanently couples two or more devices by limiting
78 authentication to previously used certificates.
79
6f2378c1
AS
80- In the case that the peer config and child config don't have the same name
81 (usually in SQL database defined connections), ipsec up|route <peer config>
82 starts|routes all associated child configs and ipsec up|route <child config>
83 only starts|routes the specific child config.
84
6ca05fe2
AS
85- fixed the encoding and parsing of X.509 certificate policy statements (CPS).
86
1ee7440b
AS
87- Duncan Salerno contributed the eap-sim-pcsc plugin implementing a
88 pcsc-lite based SIM card backend.
89
90- The eap-peap plugin implements the EAP PEAP protocol. Interoperates
2778b664 91 successfully with a FreeRADIUS server and Windows 7 Agile VPN clients.
1ee7440b 92
cf6ca6d7
MW
93- The IKEv2 daemon charon rereads strongswan.conf on SIGHUP and instructs
94 all plugins to reload. Currently only the eap-radius and the attr plugins
95 support configuration reloading.
96
d3d21c29
MW
97- Added userland support to the IKEv2 daemon for Extended Sequence Numbers
98 support coming with Linux 2.6.39. To enable ESN on a connection, add
99 the 'esn' keyword to the proposal. The default proposal uses 32-bit sequence
100 numbers only ('noesn'), and the same value is used if no ESN mode is
101 specified. To negotiate ESN support with the peer, include both, e.g.
102 esp=aes128-sha1-esn-noesn.
103
104- In addition to ESN, Linux 2.6.39 gained support for replay windows larger
105 than 32 packets. The new global strongswan.conf option 'charon.replay_window'
106 configures the size of the replay window, in packets.
107
6f2378c1 108
41ba5ce7
AS
109strongswan-4.5.1
110----------------
111
1b7e081b
AS
112- Sansar Choinyambuu implemented the RFC 5793 Posture Broker Protocol (BP)
113 compatible with Trusted Network Connect (TNC). The TNCCS 2.0 protocol
5cdaafef 114 requires the tnccs_20, tnc_imc and tnc_imv plugins but does not depend
1b7e081b
AS
115 on the libtnc library. Any available IMV/IMC pairs conforming to the
116 Trusted Computing Group's TNC-IF-IMV/IMC 1.2 interface specification
e44817df 117 can be loaded via /etc/tnc_config.
1b7e081b 118
5cdaafef
AS
119- Re-implemented the TNCCS 1.1 protocol by using the tnc_imc and tnc_imv
120 in place of the external libtnc library.
121
122- The tnccs_dynamic plugin loaded on a TNC server in addition to the
123 tnccs_11 and tnccs_20 plugins, dynamically detects the IF-TNCCS
124 protocol version used by a TNC client and invokes an instance of
125 the corresponding protocol stack.
126
41ba5ce7
AS
127- IKE and ESP proposals can now be stored in an SQL database using a
128 new proposals table. The start_action field in the child_configs
129 tables allows the automatic starting or routing of connections stored
130 in an SQL database.
131
1b7e081b
AS
132- The new certificate_authorities and certificate_distribution_points
133 tables make it possible to store CRL and OCSP Certificate Distribution
134 points in an SQL database.
135
ae09bc62
TB
136- The new 'include' statement allows to recursively include other files in
137 strongswan.conf. Existing sections and values are thereby extended and
138 replaced, respectively.
139
140- Due to the changes in the parser for strongswan.conf, the configuration
141 syntax for the attr plugin has changed. Previously, it was possible to
142 specify multiple values of a specific attribute type by adding multiple
143 key/value pairs with the same key (e.g. dns) to the plugins.attr section.
144 Because values with the same key now replace previously defined values
145 this is not possible anymore. As an alternative, multiple values can be
146 specified by separating them with a comma (e.g. dns = 1.2.3.4, 2.3.4.5).
147
840e7044
AS
148- ipsec listalgs now appends (set in square brackets) to each crypto
149 algorithm listed the plugin that registered the function.
150
e44817df
MW
151- Traffic Flow Confidentiality padding supported with Linux 2.6.38 can be used
152 by the IKEv2 daemon. The ipsec.conf 'tfc' keyword pads all packets to a given
153 boundary, the special value '%mtu' pads all packets to the path MTU.
154
78a547c9
MW
155- The new af-alg plugin can use various crypto primitives of the Linux Crypto
156 API using the AF_ALG interface introduced with 2.6.38. This removes the need
157 for additional userland implementations of symmetric cipher, hash, hmac and
158 xcbc algorithms.
44582075 159
41ed0294 160- The IKEv2 daemon supports the INITIAL_CONTACT notify as initiator and
983a5e88
MW
161 responder. The notify is sent when initiating configurations with a unique
162 policy, set in ipsec.conf via the global 'uniqueids' option.
41ed0294 163
f0783464
MW
164- The conftest conformance testing framework enables the IKEv2 stack to perform
165 many tests using a distinct tool and configuration frontend. Various hooks
166 can alter reserved bits, flags, add custom notifies and proposals, reorder
167 or drop messages and much more. It is enabled using the --enable-conftest
168 ./configure switch.
169
77eee25f
MW
170- The new libstrongswan constraints plugin provides advanced X.509 constraint
171 checking. In additon to X.509 pathLen constraints, the plugin checks for
172 nameConstraints and certificatePolicies, including policyMappings and
173 policyConstraints. The x509 certificate plugin and the pki tool have been
96c4addc
MW
174 enhanced to support these extensions. The new left/rightcertpolicy ipsec.conf
175 connection keywords take OIDs a peer certificate must have.
176
177- The left/rightauth ipsec.conf keywords accept values with a minimum strength
178 for trustchain public keys in bits, such as rsa-2048 or ecdsa-256.
77eee25f 179
fb1e7df1
MW
180- The revocation and x509 libstrongswan plugins and the pki tool gained basic
181 support for delta CRLs.
182
5cdaafef 183
44582075
MW
184strongswan-4.5.0
185----------------
186
b14923ec
AS
187- IMPORTANT: the default keyexchange mode 'ike' is changing with release 4.5
188 from 'ikev1' to 'ikev2', thus commemorating the five year anniversary of the
ac544be2 189 IKEv2 RFC 4306 and its mature successor RFC 5996. The time has definitively
b14923ec 190 come for IKEv1 to go into retirement and to cede its place to the much more
ac544be2 191 robust, powerful and versatile IKEv2 protocol!
b14923ec 192
44582075
MW
193- Added new ctr, ccm and gcm plugins providing Counter, Counter with CBC-MAC
194 and Galois/Counter Modes based on existing CBC implementations. These
195 new plugins bring support for AES and Camellia Counter and CCM algorithms
196 and the AES GCM algorithms for use in IKEv2.
197
84c9bc42
MW
198- The new pkcs11 plugin brings full Smartcard support to the IKEv2 daemon and
199 the pki utility using one or more PKCS#11 libraries. It currently supports
61df42cc 200 RSA private and public key operations and loads X.509 certificates from
84c9bc42
MW
201 tokens.
202
a782b52f
MW
203- Implemented a general purpose TLS stack based on crypto and credential
204 primitives of libstrongswan. libtls supports TLS versions 1.0, 1.1 and 1.2,
205 ECDHE-ECDSA/RSA, DHE-RSA and RSA key exchange algorithms and RSA/ECDSA based
206 client authentication.
207
208- Based on libtls, the eap-tls plugin brings certificate based EAP
209 authentication for client and server. It is compatible to Windows 7 IKEv2
61df42cc 210 Smartcard authentication and the OpenSSL based FreeRADIUS EAP-TLS backend.
a782b52f 211
8a1353fc
AS
212- Implemented the TNCCS 1.1 Trusted Network Connect protocol using the
213 libtnc library on the strongSwan client and server side via the tnccs_11
214 plugin and optionally connecting to a TNC@FHH-enhanced FreeRADIUS AAA server.
215 Depending on the resulting TNC Recommendation, strongSwan clients are granted
216 access to a network behind a strongSwan gateway (allow), are put into a
ac544be2 217 remediation zone (isolate) or are blocked (none), respectively. Any number
8a1353fc
AS
218 of Integrity Measurement Collector/Verifier pairs can be attached
219 via the tnc-imc and tnc-imv charon plugins.
220
b3cabd1f
TB
221- The IKEv1 daemon pluto now uses the same kernel interfaces as the IKEv2
222 daemon charon. As a result of this, pluto now supports xfrm marks which
223 were introduced in charon with 4.4.1.
224
225- Applets for Maemo 5 (Nokia) allow to easily configure and control IKEv2
226 based VPN connections with EAP authentication on supported devices.
227
18a4f865
MW
228- The RADIUS plugin eap-radius now supports multiple RADIUS servers for
229 redundant setups. Servers are selected by a defined priority, server load and
230 availability.
231
232- The simple led plugin controls hardware LEDs through the Linux LED subsystem.
233 It currently shows activity of the IKE daemon and is a good example how to
234 implement a simple event listener.
235
b3cabd1f
TB
236- Improved MOBIKE behavior in several corner cases, for instance, if the
237 initial responder moves to a different address.
238
239- Fixed left-/rightnexthop option, which was broken since 4.4.0.
240
3f84e2d6
AS
241- Fixed a bug not releasing a virtual IP address to a pool if the XAUTH
242 identity was different from the IKE identity.
243
f6032361
AS
244- Fixed the alignment of ModeConfig messages on 4-byte boundaries in the
245 case where the attributes are not a multiple of 4 bytes (e.g. Cisco's
246 UNITY_BANNER).
247
248- Fixed the interoperability of the socket_raw and socket_default
249 charon plugins.
250
3f84e2d6
AS
251- Added man page for strongswan.conf
252
a782b52f 253
03b5e4d8
AS
254strongswan-4.4.1
255----------------
256
ec40c02a 257- Support of xfrm marks in IPsec SAs and IPsec policies introduced
b22bb9f2
AS
258 with the Linux 2.6.34 kernel. For details see the example scenarios
259 ikev2/nat-two-rw-mark, ikev2/rw-nat-mark-in-out and ikev2/net2net-psk-dscp.
ec40c02a 260
b22bb9f2 261- The PLUTO_MARK_IN and PLUTO_ESP_ENC environment variables can be used
b59340a2
AS
262 in a user-specific updown script to set marks on inbound ESP or
263 ESP_IN_UDP packets.
e87b78c6 264
3561cc4b
AS
265- The openssl plugin now supports X.509 certificate and CRL functions.
266
e9448cfc 267- OCSP/CRL checking in IKEv2 has been moved to the revocation plugin, enabled
b59340a2 268 by default. Plase update manual load directives in strongswan.conf.
e9448cfc
MW
269
270- RFC3779 ipAddrBlock constraint checking has been moved to the addrblock
271 plugin, disabled by default. Enable it and update manual load directives
272 in strongswan.conf, if required.
273
7f3a9468
MW
274- The pki utility supports CRL generation using the --signcrl command.
275
276- The ipsec pki --self, --issue and --req commands now support output in
277 PEM format using the --outform pem option.
278
03b5e4d8
AS
279- The major refactoring of the IKEv1 Mode Config functionality now allows
280 the transport and handling of any Mode Config attribute.
281
e87b78c6 282- The RADIUS proxy plugin eap-radius now supports multiple servers. Configured
b59340a2
AS
283 servers are chosen randomly, with the option to prefer a specific server.
284 Non-responding servers are degraded by the selection process.
e87b78c6 285
c5c6f9b6
AS
286- The ipsec pool tool manages arbitrary configuration attributes stored
287 in an SQL database. ipsec pool --help gives the details.
288
fe2434cf
MW
289- The new eap-simaka-sql plugin acts as a backend for EAP-SIM and EAP-AKA,
290 reading triplets/quintuplets from an SQL database.
291
c8bd06c7
MW
292- The High Availability plugin now supports a HA enabled in-memory address
293 pool and Node reintegration without IKE_SA rekeying. The latter allows
294 clients without IKE_SA rekeying support to keep connected during
295 reintegration. Additionally, many other issues have been fixed in the ha
296 plugin.
1c1f132a 297
c5c921bf
MW
298- Fixed a potential remote code execution vulnerability resulting from
299 the misuse of snprintf(). The vulnerability is exploitable by
300 unauthenticated users.
301
03b5e4d8 302
00c60592
MW
303strongswan-4.4.0
304----------------
305
d101a61f
MW
306- The IKEv2 High Availability plugin has been integrated. It provides
307 load sharing and failover capabilities in a cluster of currently two nodes,
308 based on an extend ClusterIP kernel module. More information is available at
309 http://wiki.strongswan.org/projects/strongswan/wiki/HighAvailability.
9235edc2 310 The development of the High Availability functionality was sponsored by
d101a61f
MW
311 secunet Security Networks AG.
312
dd8cb2b0
AS
313- Added IKEv1 and IKEv2 configuration support for the AES-GMAC
314 authentication-only ESP cipher. Our aes_gmac kernel patch or a Linux
315 2.6.34 kernel is required to make AES-GMAC available via the XFRM
316 kernel interface.
317
4590260b
MW
318- Added support for Diffie-Hellman groups 22, 23 and 24 to the gmp, gcrypt
319 and openssl plugins, usable by both pluto and charon. The new proposal
320 keywords are modp1024s160, modp2048s224 and modp2048s256. Thanks to Joy Latten
321 from IBM for his contribution.
322
9235edc2
AS
323- The IKEv1 pluto daemon supports RAM-based virtual IP pools using
324 the rightsourceip directive with a subnet from which addresses
325 are allocated.
326
d6457833
AS
327- The ipsec pki --gen and --pub commands now allow the output of
328 private and public keys in PEM format using the --outform pem
329 command line option.
330
2d097a0b
MW
331- The new DHCP plugin queries virtual IP addresses for clients from a DHCP
332 server using broadcasts, or a defined server using the
333 charon.plugins.dhcp.server strongswan.conf option. DNS/WINS server information
334 is additionally served to clients if the DHCP server provides such
335 information. The plugin is used in ipsec.conf configurations having
336 rightsourceip set to %dhcp.
337
6d6994c6
MW
338- A new plugin called farp fakes ARP responses for virtual IP addresses
339 handed out to clients from the IKEv2 daemon charon. The plugin lets a
89bf11d2 340 road-warrior act as a client on the local LAN if it uses a virtual IP
6d6994c6
MW
341 from the responders subnet, e.g. acquired using the DHCP plugin.
342
00c60592
MW
343- The existing IKEv2 socket implementations have been migrated to the
344 socket-default and the socket-raw plugins. The new socket-dynamic plugin
345 binds sockets dynamically to ports configured via the left-/rightikeport
346 ipsec.conf connection parameters.
347
3e6b50ed
MW
348- The android charon plugin stores received DNS server information as "net.dns"
349 system properties, as used by the Android platform.
00c60592 350
d6457833 351
4c68a85a
AS
352strongswan-4.3.6
353----------------
354
cdad91de 355- The IKEv2 daemon supports RFC 3779 IP address block constraints
e98a4d80
AS
356 carried as a critical X.509v3 extension in the peer certificate.
357
a7155606
AS
358- The ipsec pool --add|del dns|nbns command manages DNS and NBNS name
359 server entries that are sent via the IKEv1 Mode Config or IKEv2
360 Configuration Payload to remote clients.
361
f721e0fb
AS
362- The Camellia cipher can be used as an IKEv1 encryption algorithm.
363
4c68a85a
AS
364- The IKEv1 and IKEV2 daemons now check certificate path length constraints.
365
909c0c3d
MW
366- The new ipsec.conf conn option "inactivity" closes a CHILD_SA if no traffic
367 was sent or received within the given interval. To close the complete IKE_SA
368 if its only CHILD_SA was inactive, set the global strongswan.conf option
aa9eeb5d
MW
369 "charon.inactivity_close_ike" to yes.
370
44e41c4c
AS
371- More detailed IKEv2 EAP payload information in debug output
372
2b2c69e9 373- IKEv2 EAP-SIM and EAP-AKA share joint libsimaka library
44e41c4c 374
52fd0ef9
MW
375- Added required userland changes for proper SHA256 and SHA384/512 in ESP that
376 will be introduced with Linux 2.6.33. The "sha256"/"sha2_256" keyword now
377 configures the kernel with 128 bit truncation, not the non-standard 96
378 bit truncation used by previous releases. To use the old 96 bit truncation
379 scheme, the new "sha256_96" proposal keyword has been introduced.
4c68a85a 380
2b2c69e9
MW
381- Fixed IPComp in tunnel mode, stripping out the duplicated outer header. This
382 change makes IPcomp tunnel mode connections incompatible with previous
383 releases; disable compression on such tunnels.
384
6ec949e0
MW
385- Fixed BEET mode connections on recent kernels by installing SAs with
386 appropriate traffic selectors, based on a patch by Michael Rossberg.
387
cdad91de
MW
388- Using extensions (such as BEET mode) and crypto algorithms (such as twofish,
389 serpent, sha256_96) allocated in the private use space now require that we
390 know its meaning, i.e. we are talking to strongSwan. Use the new
391 "charon.send_vendor_id" option in strongswan.conf to let the remote peer know
392 this is the case.
393
aca9f9ab
MW
394- Experimental support for draft-eronen-ipsec-ikev2-eap-auth, where the
395 responder omits public key authentication in favor of a mutual authentication
396 method. To enable EAP-only authentication, set rightauth=eap on the responder
397 to rely only on the MSK constructed AUTH payload. This not-yet standardized
398 extension requires the strongSwan vendor ID introduced above.
399
0a975307
AS
400- The IKEv1 daemon ignores the Juniper SRX notification type 40001, thus
401 allowing interoperability.
402
403
b6b90b68
MW
404strongswan-4.3.5
405----------------
406
628f023d
AS
407- The IKEv1 pluto daemon can now use SQL-based address pools to deal out
408 virtual IP addresses as a Mode Config server. The pool capability has been
409 migrated from charon's sql plugin to a new attr-sql plugin which is loaded
b42bfc79 410 by libstrongswan and which can be used by both daemons either with a SQLite
628f023d
AS
411 or MySQL database and the corresponding plugin.
412
b42bfc79
MW
413- Plugin names have been streamlined: EAP plugins now have a dash after eap
414 (e.g. eap-sim), as it is used with the --enable-eap-sim ./configure option.
415 Plugin configuration sections in strongswan.conf now use the same name as the
416 plugin itself (i.e. with a dash). Make sure to update "load" directives and
417 the affected plugin sections in existing strongswan.conf files.
418
d245f5cf
AS
419- The private/public key parsing and encoding has been split up into
420 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
421 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 422
55b045ab
MW
423- The EAP-AKA plugin can use different backends for USIM/quintuplet
424 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
425 implementation has been migrated to a separate plugin.
426
d245f5cf 427- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
428 peer certificates and can issue signatures based on RSA private keys.
429
430- The new 'ipsec pki' tool provides a set of commands to maintain a public
431 key infrastructure. It currently supports operations to create RSA and ECDSA
432 private/public keys, calculate fingerprints and issue or verify certificates.
433
434- Charon uses a monotonic time source for statistics and job queueing, behaving
435 correctly if the system time changes (e.g. when using NTP).
436
437- In addition to time based rekeying, charon supports IPsec SA lifetimes based
438 on processed volume or number of packets. They new ipsec.conf paramaters
439 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
440 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
441 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
442 The existing parameter 'rekeyfuzz' affects all margins.
443
85af7a89
MW
444- If no CA/Gateway certificate is specified in the NetworkManager plugin,
445 charon uses a set of trusted root certificates preinstalled by distributions.
446 The directory containing CA certificates can be specified using the
447 --with-nm-ca-dir=path configure option.
448
b80fa9ca 449- Fixed the encoding of the Email relative distinguished name in left|rightid
509f70c1 450 statements.
b80fa9ca 451
509f70c1
AS
452- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon.
453
454- Fixed smartcard-based authentication in the pluto daemon which was broken by
455 the ECDSA support introduced with the 4.3.2 release.
456
cea4bd8f
AS
457- A patch contributed by Heiko Hund fixes mixed IPv6 in IPv4 and vice versa
458 tunnels established with the IKEv1 pluto daemon.
459
509f70c1
AS
460- The pluto daemon now uses the libstrongswan x509 plugin for certificates and
461 CRls and the struct id type was replaced by identification_t used by charon
462 and the libstrongswan library.
18060241 463
85af7a89 464
430dd08a
AS
465strongswan-4.3.4
466----------------
467
468- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
469 be found on wiki.strongswan.org.
470
471- ipsec statusall shows the number of bytes transmitted and received over
472 ESP connections configured by the IKEv2 charon daemon.
473
474- The IKEv2 charon daemon supports include files in ipsec.secrets.
475
476
1c7f456a
AS
477strongswan-4.3.3
478----------------
479
aa74d705
AS
480- The configuration option --enable-integrity-test plus the strongswan.conf
481 option libstrongswan.integrity_test = yes activate integrity tests
482 of the IKE daemons charon and pluto, libstrongswan and all loaded
483 plugins. Thus dynamic library misconfigurations and non-malicious file
484 manipulations can be reliably detected.
485
1c7f456a
AS
486- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
487 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
488
489- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
490 authenticated encryption algorithms.
491
aa74d705
AS
492- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
493
494- The RDN parser vulnerability discovered by Orange Labs research team
495 was not completely fixed in version 4.3.2. Some more modifications
496 had to be applied to the asn1_length() function to make it robust.
497
1c7f456a 498
80c0710c
MW
499strongswan-4.3.2
500----------------
501
502- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
503 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
504
505- libstrongswan features an integrated crypto selftest framework for registered
506 algorithms. The test-vector plugin provides a first set of test vectors and
507 allows pluto and charon to rely on tested crypto algorithms.
508
b32af120
AS
509- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
510 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
511 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
512 with IKEv1.
126f2130
AS
513
514- Applying their fuzzing tool, the Orange Labs vulnerability research team found
515 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
516 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
517 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 518
b32af120 519
3bf7c249
MW
520strongswan-4.3.1
521----------------
522
523- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 524 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
525 dynamically.
526
09dbca9f
MW
527- The nm plugin also accepts CA certificates for gateway authentication. If
528 a CA certificate is configured, strongSwan uses the entered gateway address
529 as its idenitity, requiring the gateways certificate to contain the same as
530 subjectAltName. This allows a gateway administrator to deploy the same
531 certificates to Windows 7 and NetworkManager clients.
047b2e42 532
050cc582
AS
533- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
534 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
535 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
536 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
537 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
538 IKE SA instances of connection <conn>.
539
09dbca9f 540- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
541 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
542 has been updated to be compatible with the Windows 7 Release Candidate.
543
544- Refactored installation of triggering policies. Routed policies are handled
545 outside of IKE_SAs to keep them installed in any case. A tunnel gets
546 established only once, even if initiation is delayed due network outages.
547
050cc582
AS
548- Improved the handling of multiple acquire signals triggered by the kernel.
549
550- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
551 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
552 incomplete state which caused a null pointer dereference if a subsequent
553 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
554 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 555 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
f3bb1bd0 556 developed by the Orange Labs vulnerability research team. The tool was
050cc582
AS
557 initially written by Gabriel Campana and is now maintained by Laurent Butti.
558
047b2e42
MW
559- Added support for AES counter mode in ESP in IKEv2 using the proposal
560 keywords aes128ctr, aes192ctr and aes256ctr.
561
d44fd821 562- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
563 for fetching crls and OCSP. Use of the random plugin to get keying material
564 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 565 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 566 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
567
568
247e665a
AS
569strongswan-4.3.0
570----------------
571
81fc8e5f
MW
572- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
573 Initiators and responders can use several authentication rounds (e.g. RSA
574 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
575 leftauth2/rightauth2 parameters define own authentication rounds or setup
576 constraints for the remote peer. See the ipsec.conf man page for more detials.
577
578- If glibc printf hooks (register_printf_function) are not available,
579 strongSwan can use the vstr string library to run on non-glibc systems.
580
558c89e7
AS
581- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
582 (esp=camellia128|192|256).
247e665a 583
558c89e7
AS
584- Refactored the pluto and scepclient code to use basic functions (memory
585 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
586 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 587
558c89e7
AS
588- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
589 configured in the pluto section of strongswan.conf.
dfd7ba80 590
247e665a 591
623bca40
AS
592strongswan-4.2.14
593-----------------
594
22180558 595- The new server-side EAP RADIUS plugin (--enable-eap-radius)
f3bb1bd0 596 relays EAP messages to and from a RADIUS server. Successfully
22180558
AS
597 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
598
79b27294
AS
599- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
600 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
601 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
602 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
603 pluto IKE daemon to crash and restart. No authentication or encryption
604 is required to trigger this bug. One spoofed UDP packet can cause the
605 pluto IKE daemon to restart and be unresponsive for a few seconds while
606 restarting. This DPD null state vulnerability has been officially
607 registered as CVE-2009-0790 and is fixed by this release.
608
22180558
AS
609- ASN.1 to time_t conversion caused a time wrap-around for
610 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
611 As a workaround such dates are set to the maximum representable
612 time, i.e. Jan 19 03:14:07 UTC 2038.
613
614- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 615 IDr payload anymore.
623bca40
AS
616
617
076e7853
AS
618strongswan-4.2.13
619-----------------
620
621- Fixed a use-after-free bug in the DPD timeout section of the
622 IKEv1 pluto daemon which sporadically caused a segfault.
623
f3bb1bd0 624- Fixed a crash in the IKEv2 charon daemon occurring with
b6b90b68 625 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 626
f15483ef
AS
627- Fixed ASN.1 parsing of algorithmIdentifier objects where the
628 parameters field is optional.
629
03991bc1
MW
630- Ported nm plugin to NetworkManager 7.1.
631
076e7853 632
bfde75ee 633strongswan-4.2.12
076e7853 634-----------------
bfde75ee
AS
635
636- Support of the EAP-MSCHAPv2 protocol enabled by the option
637 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
638 either by --enable-md4 or --enable-openssl.
639
640- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 641 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
642 addresses are defined in strongswan.conf.
643
644- The strongSwan applet for the Gnome NetworkManager is now built and
645 distributed as a separate tarball under the name NetworkManager-strongswan.
646
b6b90b68 647
0519ca90
AS
648strongswan-4.2.11
649-----------------
650
ae1ae574
AS
651- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
652 Also introduced proper initialization and disposal of keying material.
653
654- Fixed the missing listing of connection definitions in ipsec statusall
655 broken by an unfortunate local variable overload.
0519ca90
AS
656
657
4856241c
MW
658strongswan-4.2.10
659-----------------
660
661- Several performance improvements to handle thousands of tunnels with almost
662 linear upscaling. All relevant data structures have been replaced by faster
663 counterparts with better lookup times.
664
665- Better parallelization to run charon on multiple cores. Due to improved
666 ressource locking and other optimizations the daemon can take full
667 advantage of 16 or even more cores.
668
669- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
670 unique identities and certificates by signing peer certificates using a CA
671 on the fly.
672
673- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
674 command queries assigned leases.
675
676- Added support for smartcards in charon by using the ENGINE API provided by
677 OpenSSL, based on patches by Michael Roßberg.
678
679- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
680 reliable source of randomness.
681
73937bd8
MW
682strongswan-4.2.9
683----------------
684
509e07c5
AS
685- Flexible configuration of logging subsystem allowing to log to multiple
686 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
687
688- Load testing plugin to do stress testing of the IKEv2 daemon against self
689 or another host. Found and fixed issues during tests in the multi-threaded
690 use of the OpenSSL plugin.
691
692- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 693 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
694 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
695 parallelization to multiple cores.
696
509e07c5
AS
697- updown script invocation has been separated into a plugin of its own to
698 further slim down the daemon core.
73937bd8 699
509e07c5 700- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 701 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
702 memory or hardware.
703
509e07c5
AS
704- The kernel interface of charon has been modularized. XFRM NETLINK (default)
705 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
706 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
707 IPsec stack (--enable-kernel-klips) are provided.
708
709- Basic Mobile IPv6 support has been introduced, securing Binding Update
710 messages as well as tunneled traffic between Mobile Node and Home Agent.
711 The installpolicy=no option allows peaceful cooperation with a dominant
712 mip6d daemon and the new type=transport_proxy implements the special MIPv6
713 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
f3bb1bd0 714 but the IPsec SA is set up for the Home Address.
7bdc931e 715
4dc0dce8
AS
716- Implemented migration of Mobile IPv6 connections using the KMADDRESS
717 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
718 via the Linux 2.6.28 (or appropriately patched) kernel.
719
73937bd8 720
e39b271b
AS
721strongswan-4.2.8
722----------------
723
5dadb16e 724- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
725 stored in the SQL database backend. The ipsec listpubkeys command
726 lists the available raw public keys via the stroke interface.
727
4f0241e6
MW
728- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
729 handle events if kernel detects NAT mapping changes in UDP-encapsulated
730 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
731 long as possible and other fixes.
732
5dadb16e
AS
733- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
734 routes for destination subnets having netwmasks not being a multiple of 8 bits.
735 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
736
e39b271b 737
e376d75f
MW
738strongswan-4.2.7
739----------------
740
b37cda82
AS
741- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
742 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
743 daemon due to a NULL pointer returned by the mpz_export() function of the
744 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 745 for making us aware of this problem.
b37cda82 746
b6b90b68 747- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
748 ssh-agent.
749
750- The NetworkManager plugin has been extended to support certificate client
b1f47854 751 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
752
753- Daemon capability dropping has been ported to libcap and must be enabled
754 explicitly --with-capabilities=libcap. Future version will support the
755 newer libcap2 library.
756
b37cda82
AS
757- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
758 charon keying daemon.
759
760
9f9d6ece
AS
761strongswan-4.2.6
762----------------
763
609166f4
MW
764- A NetworkManager plugin allows GUI-based configuration of road-warrior
765 clients in a simple way. It features X509 based gateway authentication
766 and EAP client authentication, tunnel setup/teardown and storing passwords
767 in the Gnome Keyring.
768
769- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
770 username/password authentication against any PAM service on the gateway.
b6b90b68 771 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
772 client authentication against e.g. LDAP.
773
774- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
775 parameter defines an additional identity to pass to the server in EAP
776 authentication.
777
9f9d6ece
AS
778- The "ipsec statusall" command now lists CA restrictions, EAP
779 authentication types and EAP identities.
780
781- Fixed two multithreading deadlocks occurring when starting up
782 several hundred tunnels concurrently.
783
784- Fixed the --enable-integrity-test configure option which
785 computes a SHA-1 checksum over the libstrongswan library.
786
787
174216c7
AS
788strongswan-4.2.5
789----------------
790
b6b90b68 791- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
792
793- Improved the performance of the SQL-based virtual IP address pool
794 by introducing an additional addresses table. The leases table
795 storing only history information has become optional and can be
796 disabled by setting charon.plugins.sql.lease_history = no in
797 strongswan.conf.
798
eb0cc338 799- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 800 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 801
174216c7
AS
802- management of different virtual IP pools for different
803 network interfaces have become possible.
804
b6b90b68 805- fixed a bug which prevented the assignment of more than 256
174216c7
AS
806 virtual IP addresses from a pool managed by an sql database.
807
8124e491
AS
808- fixed a bug which did not delete own IPCOMP SAs in the kernel.
809
b6b90b68 810
179dd12c
AS
811strongswan-4.2.4
812----------------
813
9de95037
AS
814- Added statistics functions to ipsec pool --status and ipsec pool --leases
815 and input validation checks to various ipsec pool commands.
179dd12c 816
73a8eed3 817- ipsec statusall now lists all loaded charon plugins and displays
9de95037 818 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
819
820- The openssl plugin supports the elliptic curve Diffie-Hellman groups
821 19, 20, 21, 25, and 26.
822
823- The openssl plugin supports ECDSA authentication using elliptic curve
824 X.509 certificates.
825
826- Fixed a bug in stroke which caused multiple charon threads to close
827 the file descriptors during packet transfers over the stroke socket.
b6b90b68 828
e0bb4dbb
AS
829- ESP sequence numbers are now migrated in IPsec SA updates handled by
830 MOBIKE. Works only with Linux kernels >= 2.6.17.
831
179dd12c 832
83d9e870
AS
833strongswan-4.2.3
834----------------
835
b6b90b68 836- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
837 --sysconfig was not set explicitly in ./configure.
838
839- Fixed a number of minor bugs that where discovered during the 4th
840 IKEv2 interoperability workshop in San Antonio, TX.
841
842
7f491111
MW
843strongswan-4.2.2
844----------------
845
a57cd446
AS
846- Plugins for libstrongswan and charon can optionally be loaded according
847 to a configuration in strongswan.conf. Most components provide a
7f491111 848 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
849 This allows e.g. the fallback from a hardware crypto accelerator to
850 to software-based crypto plugins.
7f491111
MW
851
852- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
853 Configurations with a rightsourceip=%poolname setting query a SQLite or
854 MySQL database for leases. The "ipsec pool" command helps in administrating
855 the pool database. See ipsec pool --help for the available options
856
857- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 858 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
859 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
860
7f491111 861
5c5d67d6
AS
862strongswan-4.2.1
863----------------
864
c306dfb1 865- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
866 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
867 allows to assign a base URL to all certificates issued by the specified CA.
868 The final URL is then built by concatenating that base and the hex encoded
869 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
870 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 871
58caabf7
MW
872- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
873 IKE_SAs with the same peer. The option value "keep" prefers existing
874 connection setups over new ones, where the value "replace" replaces existing
875 connections.
b6b90b68 876
f3bb1bd0 877- The crypto factory in libstrongswan additionally supports random number
58caabf7 878 generators, plugins may provide other sources of randomness. The default
c306dfb1 879 plugin reads raw random data from /dev/(u)random.
58caabf7 880
b6b90b68 881- Extended the credential framework by a caching option to allow plugins
58caabf7 882 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 883 re-implemented.
58caabf7
MW
884
885- The new trustchain verification introduced in 4.2.0 has been parallelized.
886 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 887
58caabf7
MW
888- A new IKEv2 configuration attribute framework has been introduced allowing
889 plugins to provide virtual IP addresses, and in the future, other
890 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 891
466abb49 892- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
893 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
894 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
895 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 896 separate plugin.
58caabf7 897
c306dfb1 898- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 899
c306dfb1 900- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
901
902- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 903 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
904 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
905
5c5d67d6 906
a11ea97d
AS
907strongswan-4.2.0
908----------------
909
16f5dacd
MW
910- libstrongswan has been modularized to attach crypto algorithms,
911 credential implementations (keys, certificates) and fetchers dynamically
912 through plugins. Existing code has been ported to plugins:
913 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
914 - X509 certificate system supporting CRLs, OCSP and attribute certificates
915 - Multiple plugins providing crypto algorithms in software
916 - CURL and OpenLDAP fetcher
a11ea97d 917
16f5dacd
MW
918- libstrongswan gained a relational database API which uses pluggable database
919 providers. Plugins for MySQL and SQLite are available.
920
921- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
922 connection configuration, credentials and EAP methods or control the daemon.
923 Existing code has been ported to plugins:
924 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
925 - stroke configuration, credential and control (compatible to pluto)
926 - XML bases management protocol to control and query the daemon
927 The following new plugins are available:
928 - An experimental SQL configuration, credential and logging plugin on
929 top of either MySQL or SQLite
930 - A unit testing plugin to run tests at daemon startup
931
932- The authentication and credential framework in charon has been heavily
933 refactored to support modular credential providers, proper
934 CERTREQ/CERT payload exchanges and extensible authorization rules.
935
b6b90b68 936- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
937 framework libfast (FastCGI Application Server w/ Templates) and is usable
938 by other applications.
b6b90b68 939
a11ea97d 940
6859f760
AS
941strongswan-4.1.11
942-----------------
fb6d76cd 943
a561f74d
AS
944- IKE rekeying in NAT situations did not inherit the NAT conditions
945 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
946 the next CHILD_SA rekeying.
947
948- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 949 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 950
e6b50b3f
AS
951- Implemented IKEv2 EAP-SIM server and client test modules that use
952 triplets stored in a file. For details on the configuration see
953 the scenario 'ikev2/rw-eap-sim-rsa'.
954
fb6d76cd 955
83e0d841
AS
956strongswan-4.1.10
957-----------------
958
959- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 960 caused multiple entries of the same serial number to be created.
83e0d841 961
fdc7c943
MW
962- Implementation of a simple EAP-MD5 module which provides CHAP
963 authentication. This may be interesting in conjunction with certificate
964 based server authentication, as weak passwords can't be brute forced
965 (in contradiction to traditional IKEv2 PSK).
966
967- A complete software based implementation of EAP-AKA, using algorithms
968 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
969 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
970 before using it.
971
972- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 973 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 974 check the changes if you're already rolling your own modules.
83e0d841 975
fb6d76cd 976
5076770c
AS
977strongswan-4.1.9
978----------------
979
800b3356
AS
980- The default _updown script now dynamically inserts and removes ip6tables
981 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
982 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
983 added.
5076770c 984
6f274c2a
MW
985- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
986 to reestablish an IKE_SA within a given timeframe.
987
988- strongSwan Manager supports configuration listing, initiation and termination
989 of IKE and CHILD_SAs.
990
991- Fixes and improvements to multithreading code.
992
8b678ad4 993- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 994 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 995 loaded twice.
5076770c 996
83e0d841 997
b82e8231
AS
998strongswan-4.1.8
999----------------
1000
5076770c 1001- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
1002
1003
a4a3632c
AS
1004strongswan-4.1.7
1005----------------
1006
1007- In NAT traversal situations and multiple queued Quick Modes,
1008 those pending connections inserted by auto=start after the
1009 port floating from 500 to 4500 were erronously deleted.
1010
6e193274 1011- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 1012 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
1013 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
1014
1015- Preview of strongSwan Manager, a web based configuration and monitoring
1016 application. It uses a new XML control interface to query the IKEv2 daemon
64d24679 1017 (see http://wiki.strongswan.org/wiki/Manager).
6e193274
MW
1018
1019- Experimental SQLite configuration backend which will provide the configuration
1020 interface for strongSwan Manager in future releases.
1021
1022- Further improvements to MOBIKE support.
1023
a4a3632c 1024
3dcf9dbd
AS
1025strongswan-4.1.6
1026----------------
1027
3eac4dfd
AS
1028- Since some third party IKEv2 implementations run into
1029 problems with strongSwan announcing MOBIKE capability per
1030 default, MOBIKE can be disabled on a per-connection-basis
1031 using the mobike=no option. Whereas mobike=no disables the
1032 sending of the MOBIKE_SUPPORTED notification and the floating
1033 to UDP port 4500 with the IKE_AUTH request even if no NAT
1034 situation has been detected, strongSwan will still support
1035 MOBIKE acting as a responder.
1036
1037- the default ipsec routing table plus its corresponding priority
1038 used for inserting source routes has been changed from 100 to 220.
1039 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
1040 --with-ipsec-routing-table-prio options.
1041
bdc0b55b
AS
1042- the --enable-integrity-test configure option tests the
1043 integrity of the libstrongswan crypto code during the charon
1044 startup.
b6b90b68 1045
3eac4dfd
AS
1046- the --disable-xauth-vid configure option disables the sending
1047 of the XAUTH vendor ID. This can be used as a workaround when
1048 interoperating with some Windows VPN clients that get into
1049 trouble upon reception of an XAUTH VID without eXtended
1050 AUTHentication having been configured.
b6b90b68 1051
f872f9d1
AS
1052- ipsec stroke now supports the rereadsecrets, rereadaacerts,
1053 rereadacerts, and listacerts options.
3dcf9dbd
AS
1054
1055
7ad634a2
AS
1056strongswan-4.1.5
1057----------------
1058
1059- If a DNS lookup failure occurs when resolving right=%<FQDN>
1060 or right=<FQDN> combined with rightallowany=yes then the
1061 connection is not updated by ipsec starter thus preventing
1062 the disruption of an active IPsec connection. Only if the DNS
1063 lookup successfully returns with a changed IP address the
1064 corresponding connection definition is updated.
1065
8f5b363c
MW
1066- Routes installed by the keying daemons are now in a separate
1067 routing table with the ID 100 to avoid conflicts with the main
1068 table. Route lookup for IKEv2 traffic is done in userspace to ignore
1069 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
1070
7ad634a2 1071
e93c68ba
AS
1072strongswan-4.1.4
1073----------------
1074
1075- The pluto IKEv1 daemon now exhibits the same behaviour as its
1076 IKEv2 companion charon by inserting an explicit route via the
1077 _updown script only if a sourceip exists. This is admissible
1078 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
1079 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
1080 parameter is not required any more.
078ce348
AS
1081
1082- The new IKEv1 parameter right|leftallowany parameters helps to handle
1083 the case where both peers possess dynamic IP addresses that are
1084 usually resolved using DynDNS or a similar service. The configuration
1085
1086 right=peer.foo.bar
1087 rightallowany=yes
1088
1089 can be used by the initiator to start up a connection to a peer
1090 by resolving peer.foo.bar into the currently allocated IP address.
1091 Thanks to the rightallowany flag the connection behaves later on
1092 as
1093
1094 right=%any
1095
1096 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
1097 IP address changes. An alternative notation is
1098
1099 right=%peer.foo.bar
1100
1101 which will implicitly set rightallowany=yes.
1102
1103- ipsec starter now fails more gracefully in the presence of parsing
1104 errors. Flawed ca and conn section are discarded and pluto is started
1105 if non-fatal errors only were encountered. If right=%peer.foo.bar
1106 cannot be resolved by DNS then right=%any will be used so that passive
1107 connections as a responder are still possible.
078ce348 1108
a0a0bdd7
AS
1109- The new pkcs11initargs parameter that can be placed in the
1110 setup config section of /etc/ipsec.conf allows the definition
1111 of an argument string that is used with the PKCS#11 C_Initialize()
1112 function. This non-standard feature is required by the NSS softoken
1113 library. This patch was contributed by Robert Varga.
b6b90b68 1114
a0a0bdd7
AS
1115- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
1116 which caused a segmentation fault in the presence of unknown
1117 or misspelt keywords in ipsec.conf. This bug fix was contributed
1118 by Robert Varga.
1119
e3606f2b
MW
1120- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
1121 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 1122
06651827 1123
a3354a69
AS
1124strongswan-4.1.3
1125----------------
1126
b6b90b68 1127- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
1128 certification authority using the rightca= statement.
1129
1130- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
1131 certificates issued for a given peer ID. This allows a smooth transition
1132 in the case of a peer certificate renewal.
a3354a69 1133
998ca0ea
MW
1134- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
1135 client and returning requested virtual IPs using rightsourceip=%config
1136 on the server. If the server does not support configuration payloads, the
1137 client enforces its leftsourceip parameter.
1138
1139- The ./configure options --with-uid/--with-gid allow pluto and charon
1140 to drop their privileges to a minimum and change to an other UID/GID. This
1141 improves the systems security, as a possible intruder may only get the
1142 CAP_NET_ADMIN capability.
1143
b6b90b68 1144- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
1145 configuration backend modules provide extensibility. The control interface
1146 for stroke is included, and further interfaces using DBUS (NetworkManager)
1147 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 1148 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 1149 to implement.
a3354a69 1150
f3bb1bd0 1151 - Fixed a compilation failure in libfreeswan occurring with Linux kernel
41e16cf4
AS
1152 headers > 2.6.17.
1153
1154
8ea7b96f
AS
1155strongswan-4.1.2
1156----------------
1157
e23d98a7 1158- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
1159 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
1160 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
1161 is implemented properly for rekeying.
1162
1163- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
1164 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
1165
d931f465
MW
1166- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
1167
37fb0355
MW
1168- Added support for EAP modules which do not establish an MSK.
1169
dfbe2a0f 1170- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 1171 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 1172
9f78f957
AS
1173- crlNumber is now listed by ipsec listcrls
1174
8ea7b96f
AS
1175- The xauth_modules.verify_secret() function now passes the
1176 connection name.
1177
e23d98a7 1178
ed284399
MW
1179strongswan-4.1.1
1180----------------
1181
1182- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
1183 cookies are enabled and protect against DoS attacks with faked source
1184 addresses. Number of IKE_SAs in CONNECTING state is also limited per
1185 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
1186 compared to properly detect retransmissions and incoming retransmits are
1187 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
1188
db88e37d
AS
1189- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
1190 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
1191 enabled by cachecrls=yes.
1192
3b4f7d92
AS
1193- Added the configuration options --enable-nat-transport which enables
1194 the potentially insecure NAT traversal for IPsec transport mode and
1195 --disable-vendor-id which disables the sending of the strongSwan
1196 vendor ID.
1197
1198- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
1199 a segmentation fault if a malformed payload was detected in the
1200 IKE MR2 message and pluto tried to send an encrypted notification
1201 message.
1202
46b9ff68
AS
1203- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
1204 with Windows 2003 Server which uses a wrong VID hash.
1205
3b4f7d92 1206
34bbd0c3 1207strongswan-4.1.0
cd3958f8
AS
1208----------------
1209
1210- Support of SHA2_384 hash function for protecting IKEv1
1211 negotiations and support of SHA2 signatures in X.509 certificates.
1212
1213- Fixed a serious bug in the computation of the SHA2-512 HMAC
1214 function. Introduced automatic self-test of all IKEv1 hash
1215 and hmac functions during pluto startup. Failure of a self-test
1216 currently issues a warning only but does not exit pluto [yet].
1217
9b45443d
MW
1218- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
1219
c5d0fbb6 1220- Full support of CA information sections. ipsec listcainfos
b6b90b68 1221 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
1222 accessLocations.
1223
69ed04bf
AS
1224- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
1225 This feature requires the HTTP fetching capabilities of the libcurl
1226 library which must be enabled by setting the --enable-http configure
1227 option.
1228
9b45443d
MW
1229- Refactored core of the IKEv2 message processing code, allowing better
1230 code reuse and separation.
1231
1232- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
1233 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
1234 by the requestor and installed in a resolv.conf file.
1235
1236- The IKEv2 daemon charon installs a route for each IPsec policy to use
1237 the correct source address even if an application does not explicitly
1238 specify it.
1239
1240- Integrated the EAP framework into charon which loads pluggable EAP library
1241 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
1242 on the client side, while the "eap" parameter on the server side defines
1243 the EAP method to use for client authentication.
1244 A generic client side EAP-Identity module and an EAP-SIM authentication
1245 module using a third party card reader implementation are included.
1246
1247- Added client side support for cookies.
1248
1249- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
1250 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
1251 fixes to enhance interoperability with other implementations.
cd3958f8 1252
e23d98a7 1253
1c266d7d
AS
1254strongswan-4.0.7
1255----------------
1256
6fdf5f44
AS
1257- strongSwan now interoperates with the NCP Secure Entry Client,
1258 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
1259 XAUTH and Mode Config.
1c266d7d
AS
1260
1261- UNITY attributes are now recognized and UNITY_BANNER is set
1262 to a default string.
1263
1264
2b4405a3
MW
1265strongswan-4.0.6
1266----------------
1267
e38a15d4
AS
1268- IKEv1: Support for extended authentication (XAUTH) in combination
1269 with ISAKMP Main Mode RSA or PSK authentication. Both client and
1270 server side were implemented. Handling of user credentials can
1271 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
1272 credentials are stored in ipsec.secrets.
1273
2b4405a3
MW
1274- IKEv2: Support for reauthentication when rekeying
1275
5903179b 1276- IKEv2: Support for transport mode
af87afed 1277
5903179b 1278- fixed a lot of bugs related to byte order
2b4405a3 1279
5903179b 1280- various other bugfixes
2b4405a3
MW
1281
1282
0cd645d2
AS
1283strongswan-4.0.5
1284----------------
1285
1286- IKEv1: Implementation of ModeConfig push mode via the new connection
1287 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
1288
1289- IKEv1: The command ipsec statusall now shows "DPD active" for all
1290 ISAKMP SAs that are under active Dead Peer Detection control.
1291
1292- IKEv2: Charon's logging and debugging framework has been completely rewritten.
1293 Instead of logger, special printf() functions are used to directly
1294 print objects like hosts (%H) identifications (%D), certificates (%Q),
1295 etc. The number of debugging levels have been reduced to:
03bf883d 1296
0cd645d2 1297 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 1298
0cd645d2
AS
1299 The debugging levels can either be specified statically in ipsec.conf as
1300
1301 config setup
03bf883d 1302 charondebug="lib 1, cfg 3, net 2"
0cd645d2 1303
03bf883d 1304 or changed at runtime via stroke as
0cd645d2 1305
03bf883d 1306 ipsec stroke loglevel cfg 2
0cd645d2
AS
1307
1308
48dc3934
MW
1309strongswan-4.0.4
1310----------------
1311
1312- Implemented full support for IPv6-in-IPv6 tunnels.
1313
1314- Added configuration options for dead peer detection in IKEv2. dpd_action
1315 types "clear", "hold" and "restart" are supported. The dpd_timeout
1316 value is not used, as the normal retransmission policy applies to
1317 detect dead peers. The dpd_delay parameter enables sending of empty
1318 informational message to detect dead peers in case of inactivity.
1319
1320- Added support for preshared keys in IKEv2. PSK keys configured in
1321 ipsec.secrets are loaded. The authby parameter specifies the authentication
1322 method to authentificate ourself, the other peer may use PSK or RSA.
1323
1324- Changed retransmission policy to respect the keyingtries parameter.
1325
112ad7c3
AS
1326- Added private key decryption. PEM keys encrypted with AES-128/192/256
1327 or 3DES are supported.
48dc3934
MW
1328
1329- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
1330 encrypt IKE traffic.
1331
1332- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
1333 signed with such a hash algorithm.
1334
1335- Added initial support for updown scripts. The actions up-host/client and
1336 down-host/client are executed. The leftfirewall=yes parameter
1337 uses the default updown script to insert dynamic firewall rules, a custom
1338 updown script may be specified with the leftupdown parameter.
1339
1340
a1310b6b
MW
1341strongswan-4.0.3
1342----------------
1343
1344- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
1345 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
1346 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
1347 kernel.
1348
1349- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
1350 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
1351 new keys are generated using perfect forward secrecy. An optional flag
1352 which enforces reauthentication will be implemented later.
1353
b425d998
AS
1354- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
1355 algorithm configuration statements.
1356
1357
bf4df11f
AS
1358strongswan-4.0.2
1359----------------
1360
623d3dcf
AS
1361- Full X.509 certificate trust chain verification has been implemented.
1362 End entity certificates can be exchanged via CERT payloads. The current
1363 default is leftsendcert=always, since CERTREQ payloads are not supported
1364 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 1365
b6b90b68 1366- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 1367 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 1368 currently does not support it. That's why we stick with these simple
efa40c11
MW
1369 ipsec.conf rules for now.
1370
623d3dcf
AS
1371- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
1372 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
1373 dpddelay=60s).
1374
efa40c11
MW
1375- Initial NAT traversal support in IKEv2. Charon includes NAT detection
1376 notify payloads to detect NAT routers between the peers. It switches
1377 to port 4500, uses UDP encapsulated ESP packets, handles peer address
1378 changes gracefully and sends keep alive message periodically.
1379
b6b90b68
MW
1380- Reimplemented IKE_SA state machine for charon, which allows simultaneous
1381 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
1382 and a more extensible code base.
1383
cfd8b27f
AS
1384- The mixed PSK/RSA roadwarrior detection capability introduced by the
1385 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
1386 payloads by the responder right before any defined IKE Main Mode state had
1387 been established. Although any form of bad proposal syntax was being correctly
1388 detected by the payload parser, the subsequent error handler didn't check
1389 the state pointer before logging current state information, causing an
1390 immediate crash of the pluto keying daemon due to a NULL pointer.
1391
bf4df11f 1392
7e81e975
MW
1393strongswan-4.0.1
1394----------------
1395
b6b90b68 1396- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
1397 ike=aes128-sha-modp2048, as both daemons support it. The default
1398 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
1399 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 1400 not allow specification of a pseudo random function, the same
c15c3d4b
MW
1401 algorithm as for integrity is used (currently sha/md5). Supported
1402 algorithms for IKE:
1403 Encryption: aes128, aes192, aes256
1404 Integrity/PRF: md5, sha (using hmac)
1405 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
1406 and for ESP:
b6b90b68 1407 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
1408 blowfish192, blowfish256
1409 Integrity: md5, sha1
1410 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 1411 libstrongswan.
f2c2d395 1412
c15c3d4b
MW
1413- initial support for rekeying CHILD_SAs using IKEv2. Currently no
1414 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 1415 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
1416 when using IKEv2. WARNING: charon currently is unable to handle
1417 simultaneous rekeying. To avoid such a situation, use a large
1418 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 1419
7e81e975
MW
1420- support for host2host, net2net, host2net (roadwarrior) tunnels
1421 using predefined RSA certificates (see uml scenarios for
1422 configuration examples).
1423
f2c2d395
MW
1424- new build environment featuring autotools. Features such
1425 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1426 the ./configure script. Changing install directories
f2c2d395
MW
1427 is possible, too. See ./configure --help for more details.
1428
22ff6f57
MW
1429- better integration of charon with ipsec starter, which allows
1430 (almost) transparent operation with both daemons. charon
1431 handles ipsec commands up, down, status, statusall, listall,
1432 listcerts and allows proper load, reload and delete of connections
1433 via ipsec starter.
1434
b425d998 1435
9820c0e2
MW
1436strongswan-4.0.0
1437----------------
1438
1439- initial support of the IKEv2 protocol. Connections in
b6b90b68 1440 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1441 by the new IKEv2 charon keying daemon whereas those marked
1442 by keyexchange=ikev1 or the default keyexchange=ike are
1443 handled thy the IKEv1 pluto keying daemon. Currently only
1444 a limited subset of functions are available with IKEv2
1445 (Default AES encryption, authentication based on locally
1446 imported X.509 certificates, unencrypted private RSA keys
1447 in PKCS#1 file format, limited functionality of the ipsec
1448 status command).
1449
1450
997358a6
MW
1451strongswan-2.7.0
1452----------------
1453
1454- the dynamic iptables rules from the _updown_x509 template
1455 for KLIPS and the _updown_policy template for NETKEY have
1456 been merged into the default _updown script. The existing
1457 left|rightfirewall keyword causes the automatic insertion
1458 and deletion of ACCEPT rules for tunneled traffic upon
1459 the successful setup and teardown of an IPsec SA, respectively.
1460 left|rightfirwall can be used with KLIPS under any Linux 2.4
1461 kernel or with NETKEY under a Linux kernel version >= 2.6.16
f3bb1bd0 1462 in conjunction with iptables >= 1.3.5. For NETKEY under a Linux
997358a6
MW
1463 kernel version < 2.6.16 which does not support IPsec policy
1464 matching yet, please continue to use a copy of the _updown_espmark
1465 template loaded via the left|rightupdown keyword.
1466
1467- a new left|righthostaccess keyword has been introduced which
1468 can be used in conjunction with left|rightfirewall and the
1469 default _updown script. By default leftfirewall=yes inserts
1470 a bi-directional iptables FORWARD rule for a local client network
1471 with a netmask different from 255.255.255.255 (single host).
1472 This does not allow to access the VPN gateway host via its
1473 internal network interface which is part of the client subnet
1474 because an iptables INPUT and OUTPUT rule would be required.
1475 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1476 be inserted.
997358a6
MW
1477
1478- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1479 payload is preparsed in order to find out whether the roadwarrior
1480 requests PSK or RSA so that a matching connection candidate can
1481 be found.
1482
1483
1484strongswan-2.6.4
1485----------------
1486
1487- the new _updown_policy template allows ipsec policy based
1488 iptables firewall rules. Required are iptables version
1489 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1490 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1491 are required any more.
1492
1493- added support of DPD restart mode
1494
1495- ipsec starter now allows the use of wildcards in include
1496 statements as e.g. in "include /etc/my_ipsec/*.conf".
1497 Patch courtesy of Matthias Haas.
1498
1499- the Netscape OID 'employeeNumber' is now recognized and can be
1500 used as a Relative Distinguished Name in certificates.
1501
1502
1503strongswan-2.6.3
1504----------------
1505
b6b90b68 1506- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1507 command and not of ipsec setup any more.
1508
1509- ipsec starter now supports AH authentication in conjunction with
1510 ESP encryption. AH authentication is configured in ipsec.conf
1511 via the auth=ah parameter.
b6b90b68 1512
997358a6
MW
1513- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1514 ipsec whack --scencrypt|scdecrypt <args>.
1515
1516- get_sa_info() now determines for the native netkey IPsec stack
1517 the exact time of the last use of an active eroute. This information
1518 is used by the Dead Peer Detection algorithm and is also displayed by
1519 the ipsec status command.
b6b90b68 1520
997358a6
MW
1521
1522strongswan-2.6.2
1523----------------
1524
1525- running under the native Linux 2.6 IPsec stack, the function
1526 get_sa_info() is called by ipsec auto --status to display the current
1527 number of transmitted bytes per IPsec SA.
1528
1529- get_sa_info() is also used by the Dead Peer Detection process to detect
1530 recent ESP activity. If ESP traffic was received from the peer within
1531 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1532
1533- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1534 in ID_DER_ASN1_DN identities. The following notations are possible:
1535
1536 rightid="unstructuredName=John Doe"
1537 rightid="UN=John Doe"
1538
1539- fixed a long-standing bug which caused PSK-based roadwarrior connections
1540 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1541 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1542
1543 conn rw
1544 right=%any
1545 rightid=@foo.bar
1546 authby=secret
1547
1548- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1549
1550- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1551
1552- in order to guarantee backwards-compatibility with the script-based
1553 auto function (e.g. auto --replace), the ipsec starter scripts stores
1554 the defaultroute information in the temporary file /var/run/ipsec.info.
1555
1556- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1557 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1558 servers.
1559
1560- the ipsec starter now also recognizes the parameters authby=never and
1561 type=passthrough|pass|drop|reject.
1562
1563
1564strongswan-2.6.1
1565----------------
1566
1567- ipsec starter now supports the also parameter which allows
1568 a modular structure of the connection definitions. Thus
1569 "ipsec start" is now ready to replace "ipsec setup".
1570
1571
1572strongswan-2.6.0
1573----------------
1574
1575- Mathieu Lafon's popular ipsec starter tool has been added to the
1576 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1577 for his integration work. ipsec starter is a C program which is going
1578 to replace the various shell and awk starter scripts (setup, _plutoload,
1579 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1580 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1581 accelerated tremedously.
1582
1583- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1584 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1585 reload pluto's connections.
1586
1587- moved most compile time configurations from pluto/Makefile to
1588 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1589 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1590
1591- removed the ipsec verify and ipsec newhostkey commands
1592
1593- fixed some 64-bit issues in formatted print statements
1594
1595- The scepclient functionality implementing the Simple Certificate
1596 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1597 documented yet.
1598
1599
1600strongswan-2.5.7
1601----------------
1602
1603- CA certicates are now automatically loaded from a smartcard
1604 or USB crypto token and appear in the ipsec auto --listcacerts
1605 listing.
1606
1607
1608strongswan-2.5.6
1609----------------
1610
1611- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1612 library that does not support the C_Encrypt() Cryptoki
1613 function (e.g. OpenSC), the RSA encryption is done in
1614 software using the public key fetched from the smartcard.
1615
b6b90b68 1616- The scepclient function now allows to define the
997358a6
MW
1617 validity of a self-signed certificate using the --days,
1618 --startdate, and --enddate options. The default validity
1619 has been changed from one year to five years.
1620
1621
1622strongswan-2.5.5
1623----------------
1624
1625- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1626 interface to other applications for RSA encryption and decryption
1627 via the whack interface. Notation:
1628
1629 ipsec whack --scencrypt <data>
1630 [--inbase 16|hex|64|base64|256|text|ascii]
1631 [--outbase 16|hex|64|base64|256|text|ascii]
1632 [--keyid <keyid>]
1633
1634 ipsec whack --scdecrypt <data>
1635 [--inbase 16|hex|64|base64|256|text|ascii]
1636 [--outbase 16|hex|64|base64|256|text|ascii]
1637 [--keyid <keyid>]
1638
b6b90b68 1639 The default setting for inbase and outbase is hex.
997358a6
MW
1640
1641 The new proxy interface can be used for securing symmetric
1642 encryption keys required by the cryptoloop or dm-crypt
1643 disk encryption schemes, especially in the case when
1644 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1645 permanently.
1646
1647- if the file /etc/ipsec.secrets is lacking during the startup of
1648 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1649 containing a 2048 bit RSA private key and a matching self-signed
1650 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1651 is automatically generated by calling the function
1652
1653 ipsec scepclient --out pkcs1 --out cert-self
1654
1655 scepclient was written by Jan Hutter and Martin Willi, students
1656 at the University of Applied Sciences in Rapperswil, Switzerland.
1657
1658
1659strongswan-2.5.4
1660----------------
1661
1662- the current extension of the PKCS#7 framework introduced
1663 a parsing error in PKCS#7 wrapped X.509 certificates that are
1664 e.g. transmitted by Windows XP when multi-level CAs are used.
1665 the parsing syntax has been fixed.
1666
1667- added a patch by Gerald Richter which tolerates multiple occurrences
1668 of the ipsec0 interface when using KLIPS.
1669
1670
1671strongswan-2.5.3
1672----------------
1673
1674- with gawk-3.1.4 the word "default2 has become a protected
1675 keyword for use in switch statements and cannot be used any
1676 more in the strongSwan scripts. This problem has been
1677 solved by renaming "default" to "defaults" and "setdefault"
1678 in the scripts _confread and auto, respectively.
1679
1680- introduced the parameter leftsendcert with the values
1681
1682 always|yes (the default, always send a cert)
1683 ifasked (send the cert only upon a cert request)
1684 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1685 self-signed certs)
997358a6
MW
1686
1687- fixed the initialization of the ESP key length to a default of
1688 128 bits in the case that the peer does not send a key length
1689 attribute for AES encryption.
1690
1691- applied Herbert Xu's uniqueIDs patch
1692
1693- applied Herbert Xu's CLOEXEC patches
1694
1695
1696strongswan-2.5.2
1697----------------
1698
1699- CRLs can now be cached also in the case when the issuer's
1700 certificate does not contain a subjectKeyIdentifier field.
1701 In that case the subjectKeyIdentifier is computed by pluto as the
1702 160 bit SHA-1 hash of the issuer's public key in compliance
1703 with section 4.2.1.2 of RFC 3280.
1704
1705- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1706 not only multiple Quick Modes of a given connection but also
1707 multiple connections between two security gateways.
1708
1709
1710strongswan-2.5.1
1711----------------
1712
1713- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1714 installed either by setting auto=route in ipsec.conf or by
1715 a connection put into hold, generates an XFRM_AQUIRE event
1716 for each packet that wants to use the not-yet exisiting
1717 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1718 the Quick Mode queue, causing multiple IPsec SA to be
1719 established in rapid succession. Starting with strongswan-2.5.1
1720 only a single IPsec SA is established per host-pair connection.
1721
1722- Right after loading the PKCS#11 module, all smartcard slots are
1723 searched for certificates. The result can be viewed using
1724 the command
1725
1726 ipsec auto --listcards
1727
1728 The certificate objects found in the slots are numbered
1729 starting with #1, #2, etc. This position number can be used to address
1730 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1731 in ipsec.conf and ipsec.secrets, respectively:
1732
1733 %smartcard (selects object #1)
1734 %smartcard#1 (selects object #1)
1735 %smartcard#3 (selects object #3)
1736
1737 As an alternative the existing retrieval scheme can be used:
1738
1739 %smartcard:45 (selects object with id=45)
1740 %smartcard0 (selects first object in slot 0)
1741 %smartcard4:45 (selects object in slot 4 with id=45)
1742
1743- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1744 private key flags either C_Sign() or C_Decrypt() is used
1745 to generate a signature.
1746
1747- The output buffer length parameter siglen in C_Sign()
1748 is now initialized to the actual size of the output
1749 buffer prior to the function call. This fixes the
1750 CKR_BUFFER_TOO_SMALL error that could occur when using
1751 the OpenSC PKCS#11 module.
1752
1753- Changed the initialization of the PKCS#11 CK_MECHANISM in
1754 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1755
1756- Refactored the RSA public/private key code and transferred it
1757 from keys.c to the new pkcs1.c file as a preparatory step
1758 towards the release of the SCEP client.
1759
1760
1761strongswan-2.5.0
1762----------------
1763
1764- The loading of a PKCS#11 smartcard library module during
1765 runtime does not require OpenSC library functions any more
1766 because the corresponding code has been integrated into
1767 smartcard.c. Also the RSAREF pkcs11 header files have been
1768 included in a newly created pluto/rsaref directory so that
1769 no external include path has to be defined any longer.
1770
1771- A long-awaited feature has been implemented at last:
1772 The local caching of CRLs fetched via HTTP or LDAP, activated
1773 by the parameter cachecrls=yes in the config setup section
1774 of ipsec.conf. The dynamically fetched CRLs are stored under
1775 a unique file name containing the issuer's subjectKeyID
1776 in /etc/ipsec.d/crls.
b6b90b68 1777
997358a6
MW
1778- Applied a one-line patch courtesy of Michael Richardson
1779 from the Openswan project which fixes the kernel-oops
1780 in KLIPS when an snmp daemon is running on the same box.
1781
1782
1783strongswan-2.4.4
1784----------------
1785
1786- Eliminated null length CRL distribution point strings.
1787
1788- Fixed a trust path evaluation bug introduced with 2.4.3
1789
1790
1791strongswan-2.4.3
1792----------------
1793
1794- Improved the joint OCSP / CRL revocation policy.
1795 OCSP responses have precedence over CRL entries.
1796
1797- Introduced support of CRLv2 reason codes.
1798
1799- Fixed a bug with key-pad equipped readers which caused
1800 pluto to prompt for the pin via the console when the first
1801 occasion to enter the pin via the key-pad was missed.
1802
1803- When pluto is built with LDAP_V3 enabled, the library
1804 liblber required by newer versions of openldap is now
1805 included.
1806
1807
1808strongswan-2.4.2
1809----------------
1810
1811- Added the _updown_espmark template which requires all
1812 incoming ESP traffic to be marked with a default mark
1813 value of 50.
b6b90b68 1814
997358a6
MW
1815- Introduced the pkcs11keepstate parameter in the config setup
1816 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1817 session and login states are kept as long as possible during
997358a6
MW
1818 the lifetime of pluto. This means that a PIN entry via a key
1819 pad has to be done only once.
1820
1821- Introduced the pkcs11module parameter in the config setup
1822 section of ipsec.conf which specifies the PKCS#11 module
1823 to be used with smart cards. Example:
b6b90b68 1824
997358a6 1825 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1826
997358a6
MW
1827- Added support of smartcard readers equipped with a PIN pad.
1828
1829- Added patch by Jay Pfeifer which detects when netkey
1830 modules have been statically built into the Linux 2.6 kernel.
1831
1832- Added two patches by Herbert Xu. The first uses ip xfrm
1833 instead of setkey to flush the IPsec policy database. The
1834 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1835
997358a6
MW
1836- Applied Ulrich Weber's patch which fixes an interoperability
1837 problem between native IPsec and KLIPS systems caused by
1838 setting the replay window to 32 instead of 0 for ipcomp.
1839
1840
1841strongswan-2.4.1
1842----------------
1843
1844- Fixed a bug which caused an unwanted Mode Config request
1845 to be initiated in the case where "right" was used to denote
1846 the local side in ipsec.conf and "left" the remote side,
1847 contrary to the recommendation that "right" be remote and
1848 "left" be"local".
1849
1850
1851strongswan-2.4.0a
1852-----------------
1853
1854- updated Vendor ID to strongSwan-2.4.0
1855
1856- updated copyright statement to include David Buechi and
1857 Michael Meier
b6b90b68
MW
1858
1859
997358a6
MW
1860strongswan-2.4.0
1861----------------
1862
1863- strongSwan now communicates with attached smartcards and
1864 USB crypto tokens via the standardized PKCS #11 interface.
1865 By default the OpenSC library from www.opensc.org is used
1866 but any other PKCS#11 library could be dynamically linked.
1867 strongSwan's PKCS#11 API was implemented by David Buechi
1868 and Michael Meier, both graduates of the Zurich University
1869 of Applied Sciences in Winterthur, Switzerland.
1870
1871- When a %trap eroute is triggered by an outgoing IP packet
1872 then the native IPsec stack of the Linux 2.6 kernel [often/
1873 always?] returns an XFRM_ACQUIRE message with an undefined
1874 protocol family field and the connection setup fails.
1875 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1876
1877- the results of the UML test scenarios are now enhanced
997358a6 1878 with block diagrams of the virtual network topology used
b6b90b68 1879 in a particular test.
997358a6
MW
1880
1881
1882strongswan-2.3.2
1883----------------
1884
1885- fixed IV used to decrypt informational messages.
1886 This bug was introduced with Mode Config functionality.
b6b90b68 1887
997358a6
MW
1888- fixed NCP Vendor ID.
1889
1890- undid one of Ulrich Weber's maximum udp size patches
1891 because it caused a segmentation fault with NAT-ed
1892 Delete SA messages.
b6b90b68 1893
997358a6
MW
1894- added UML scenarios wildcards and attr-cert which
1895 demonstrate the implementation of IPsec policies based
1896 on wildcard parameters contained in Distinguished Names and
1897 on X.509 attribute certificates, respectively.
1898
1899
1900strongswan-2.3.1
1901----------------
1902
1903- Added basic Mode Config functionality
1904
1905- Added Mathieu Lafon's patch which upgrades the status of
1906 the NAT-Traversal implementation to RFC 3947.
b6b90b68 1907
997358a6
MW
1908- The _startklips script now also loads the xfrm4_tunnel
1909 module.
b6b90b68 1910
997358a6
MW
1911- Added Ulrich Weber's netlink replay window size and
1912 maximum udp size patches.
1913
1914- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 1915
997358a6
MW
1916
1917strongswan-2.3.0
1918----------------
1919
1920- Eric Marchionni and Patrik Rayo, both recent graduates from
1921 the Zuercher Hochschule Winterthur in Switzerland, created a
1922 User-Mode-Linux test setup for strongSwan. For more details
1923 please read the INSTALL and README documents in the testing
1924 subdirectory.
1925
1926- Full support of group attributes based on X.509 attribute
b6b90b68 1927 certificates. Attribute certificates can be generated
997358a6 1928 using the openac facility. For more details see
b6b90b68 1929
997358a6 1930 man ipsec_openac.
b6b90b68 1931
997358a6
MW
1932 The group attributes can be used in connection definitions
1933 in order to give IPsec access to specific user groups.
1934 This is done with the new parameter left|rightgroups as in
b6b90b68 1935
997358a6
MW
1936 rightgroups="Research, Sales"
1937
1938 giving access to users possessing the group attributes
1939 Research or Sales, only.
1940
1941- In Quick Mode clients with subnet mask /32 are now
b6b90b68 1942 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
1943 fix rekeying problems with the SafeNet/SoftRemote and NCP
1944 Secure Entry Clients.
1945
1946- Changed the defaults of the ikelifetime and keylife parameters
1947 to 3h and 1h, respectively. The maximum allowable values are
1948 now both set to 24 h.
1949
1950- Suppressed notification wars between two IPsec peers that
1951 could e.g. be triggered by incorrect ISAKMP encryption.
1952
1953- Public RSA keys can now have identical IDs if either the
1954 issuing CA or the serial number is different. The serial
1955 number of a certificate is now shown by the command
b6b90b68 1956
997358a6
MW
1957 ipsec auto --listpubkeys
1958
1959
1960strongswan-2.2.2
1961----------------
1962
1963- Added Tuomo Soini's sourceip feature which allows a strongSwan
1964 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1965 and reduces the well-known four tunnel case on VPN gateways to
1966 a single tunnel definition (see README section 2.4).
1967
f3bb1bd0 1968- Fixed a bug occurring with NAT-Traversal enabled when the responder
997358a6
MW
1969 suddenly turns initiator and the initiator cannot find a matching
1970 connection because of the floated IKE port 4500.
b6b90b68 1971
997358a6
MW
1972- Removed misleading ipsec verify command from barf.
1973
1974- Running under the native IP stack, ipsec --version now shows
1975 the Linux kernel version (courtesy to the Openswan project).
1976
1977
1978strongswan-2.2.1
1979----------------
1980
1981- Introduced the ipsec auto --listalgs monitoring command which lists
1982 all currently registered IKE and ESP algorithms.
1983
f3bb1bd0 1984- Fixed a bug in the ESP algorithm selection occurring when the strict flag
997358a6 1985 is set and the first proposed transform does not match.
b6b90b68 1986
997358a6 1987- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
f3bb1bd0 1988 occurring when a smartcard is present.
997358a6
MW
1989
1990- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 1991
997358a6
MW
1992- Fixed the printing of the notification names (null)
1993
1994- Applied another of Herbert Xu's Netlink patches.
1995
1996
1997strongswan-2.2.0
1998----------------
1999
2000- Support of Dead Peer Detection. The connection parameter
2001
2002 dpdaction=clear|hold
b6b90b68 2003
997358a6
MW
2004 activates DPD for the given connection.
2005
2006- The default Opportunistic Encryption (OE) policy groups are not
2007 automatically included anymore. Those wishing to activate OE can include
2008 the policy group with the following statement in ipsec.conf:
b6b90b68 2009
997358a6 2010 include /etc/ipsec.d/examples/oe.conf
b6b90b68 2011
997358a6
MW
2012 The default for [right|left]rsasigkey is now set to %cert.
2013
2014- strongSwan now has a Vendor ID of its own which can be activated
2015 using the compile option VENDORID
2016
2017- Applied Herbert Xu's patch which sets the compression algorithm correctly.
2018
2019- Applied Herbert Xu's patch fixing an ESPINUDP problem
2020
2021- Applied Herbert Xu's patch setting source/destination port numbers.
2022
2023- Reapplied one of Herbert Xu's NAT-Traversal patches which got
2024 lost during the migration from SuperFreeS/WAN.
b6b90b68 2025
997358a6
MW
2026- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
2027
2028- Fixed the unsharing of alg parameters when instantiating group
2029 connection.
b6b90b68 2030
997358a6
MW
2031
2032strongswan-2.1.5
2033----------------
2034
2035- Thomas Walpuski made me aware of a potential DoS attack via
2036 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
2037 certificates in Pluto's authority certificate store. This vulnerability
2038 was fixed by establishing trust in CA candidate certificates up to a
2039 trusted root CA prior to insertion into Pluto's chained list.
2040
2041- replaced the --assign option by the -v option in the auto awk script
2042 in order to make it run with mawk under debian/woody.
2043
2044
2045strongswan-2.1.4
2046----------------
2047
2048- Split of the status information between ipsec auto --status (concise)
2049 and ipsec auto --statusall (verbose). Both commands can be used with
2050 an optional connection selector:
2051
2052 ipsec auto --status[all] <connection_name>
2053
2054- Added the description of X.509 related features to the ipsec_auto(8)
2055 man page.
2056
2057- Hardened the ASN.1 parser in debug mode, especially the printing
2058 of malformed distinguished names.
2059
2060- The size of an RSA public key received in a certificate is now restricted to
2061
2062 512 bits <= modulus length <= 8192 bits.
2063
2064- Fixed the debug mode enumeration.
2065
2066
2067strongswan-2.1.3
2068----------------
2069
2070- Fixed another PKCS#7 vulnerability which could lead to an
2071 endless loop while following the X.509 trust chain.
b6b90b68 2072
997358a6
MW
2073
2074strongswan-2.1.2
2075----------------
2076
2077- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
2078 that accepted end certificates having identical issuer and subject
2079 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 2080
997358a6
MW
2081
2082strongswan-2.1.1
2083----------------
2084
2085- Removed all remaining references to ipsec_netlink.h in KLIPS.
2086
2087
2088strongswan-2.1.0
2089----------------
2090
2091- The new "ca" section allows to define the following parameters:
2092
2093 ca kool
2094 cacert=koolCA.pem # cacert of kool CA
2095 ocspuri=http://ocsp.kool.net:8001 # ocsp server
2096 ldapserver=ldap.kool.net # default ldap server
2097 crluri=http://www.kool.net/kool.crl # crl distribution point
2098 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
2099 auto=add # add, ignore
b6b90b68 2100
997358a6 2101 The ca definitions can be monitored via the command
b6b90b68 2102
997358a6
MW
2103 ipsec auto --listcainfos
2104
2105- Fixed cosmetic corruption of /proc filesystem by integrating
2106 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
2107
2108
2109strongswan-2.0.2
2110----------------
2111
2112- Added support for the 818043 NAT-Traversal update of Microsoft's
2113 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
2114
2115- A symbolic link to libcrypto is now added in the kernel sources
997358a6 2116 during kernel compilation
b6b90b68 2117
997358a6
MW
2118- Fixed a couple of 64 bit issues (mostly casts to int).
2119 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
2120
2121- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
2122 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
2123 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
2124
2125
2126strongswan-2.0.1
2127----------------
2128
2129- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
2130 certificate extension which contains no generalName item) can cause
2131 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
2132 been hardened to make it more robust against malformed ASN.1 objects.
2133
2134- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
2135 Linux 2.6 IPsec stack.
b6b90b68
MW
2136
2137
997358a6
MW
2138strongswan-2.0.0
2139----------------
2140
2141- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12