]> git.ipfire.org Git - thirdparty/strongswan.git/blob - NEWS
added statistics functions and input validation checks to ipsec pool
[thirdparty/strongswan.git] / NEWS
1 strongswan-4.2.4
2 ----------------
3
4 - Added statistics functions to ip pool --status and ip pool --leases
5 and input validation checks to various ip pool commands.
6
7
8 strongswan-4.2.3
9 ----------------
10
11 - Fixed the strongswan.conf path configuration problem that occurred when
12 --sysconfig was not set explicitly in ./configure.
13
14 - Fixed a number of minor bugs that where discovered during the 4th
15 IKEv2 interoperability workshop in San Antonio, TX.
16
17
18 strongswan-4.2.2
19 ----------------
20
21 - Plugins for libstrongswan and charon can optionally be loaded according
22 to a configuration in strongswan.conf. Most components provide a
23 "load = " option followed by a space separated list of plugins to load.
24 This allows e.g. the fallback from a hardware crypto accelerator to
25 to software-based crypto plugins.
26
27 - Charons SQL plugin has been extended by a virtual IP address pool.
28 Configurations with a rightsourceip=%poolname setting query a SQLite or
29 MySQL database for leases. The "ipsec pool" command helps in administrating
30 the pool database. See ipsec pool --help for the available options
31
32 - The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
33 for ESP are now supported starting with the Linux 2.6.25 kernel. The
34 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
35
36
37 strongswan-4.2.1
38 ----------------
39
40 - Support for "Hash and URL" encoded certificate payloads has been implemented
41 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
42 allows to assign a base URL to all certificates issued by the specified CA.
43 The final URL is then built by concatenating that base and the hex encoded
44 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
45 by default and must be enabled using the option "charon.hash_and_url".
46
47 - The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
48 IKE_SAs with the same peer. The option value "keep" prefers existing
49 connection setups over new ones, where the value "replace" replaces existing
50 connections.
51
52 - The crypto factory in libstrongswan additionaly supports random number
53 generators, plugins may provide other sources of randomness. The default
54 plugin reads raw random data from /dev/(u)random.
55
56 - Extended the credential framework by a caching option to allow plugins
57 persistent caching of fetched credentials. The "cachecrl" option has been
58 re-implemented.
59
60 - The new trustchain verification introduced in 4.2.0 has been parallelized.
61 Threads fetching CRL or OCSP information no longer block other threads.
62
63 - A new IKEv2 configuration attribute framework has been introduced allowing
64 plugins to provide virtual IP addresses, and in the future, other
65 configuration attribute services (e.g. DNS/WINS servers).
66
67 - The stroke plugin has been extended to provide virtual IP addresses from
68 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
69 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
70 the value "%poolname", where "poolname" identifies a pool provided by a
71 separate plugin.
72
73 - Fixed compilation on uClibc and a couple of other minor bugs.
74
75 - Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
76
77 - The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
78 with key lengths of 128, 192, and 256 bits, as well as the authentication
79 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
80
81
82 strongswan-4.2.0
83 ----------------
84
85 - libstrongswan has been modularized to attach crypto algorithms,
86 credential implementations (keys, certificates) and fetchers dynamically
87 through plugins. Existing code has been ported to plugins:
88 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
89 - X509 certificate system supporting CRLs, OCSP and attribute certificates
90 - Multiple plugins providing crypto algorithms in software
91 - CURL and OpenLDAP fetcher
92
93 - libstrongswan gained a relational database API which uses pluggable database
94 providers. Plugins for MySQL and SQLite are available.
95
96 - The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
97 connection configuration, credentials and EAP methods or control the daemon.
98 Existing code has been ported to plugins:
99 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
100 - stroke configuration, credential and control (compatible to pluto)
101 - XML bases management protocol to control and query the daemon
102 The following new plugins are available:
103 - An experimental SQL configuration, credential and logging plugin on
104 top of either MySQL or SQLite
105 - A unit testing plugin to run tests at daemon startup
106
107 - The authentication and credential framework in charon has been heavily
108 refactored to support modular credential providers, proper
109 CERTREQ/CERT payload exchanges and extensible authorization rules.
110
111 - The framework of strongSwan Manager has envolved to the web application
112 framework libfast (FastCGI Application Server w/ Templates) and is usable
113 by other applications.
114
115
116 strongswan-4.1.11
117 -----------------
118
119 - IKE rekeying in NAT situations did not inherit the NAT conditions
120 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
121 the next CHILD_SA rekeying.
122
123 - Wrong type definition of the next_payload variable in id_payload.c
124 caused an INVALID_SYNTAX error on PowerPC platforms.
125
126 - Implemented IKEv2 EAP-SIM server and client test modules that use
127 triplets stored in a file. For details on the configuration see
128 the scenario 'ikev2/rw-eap-sim-rsa'.
129
130
131 strongswan-4.1.10
132 -----------------
133
134 - Fixed error in the ordering of the certinfo_t records in the ocsp cache that
135 caused multiple entries of the same serial number to be created.
136
137 - Implementation of a simple EAP-MD5 module which provides CHAP
138 authentication. This may be interesting in conjunction with certificate
139 based server authentication, as weak passwords can't be brute forced
140 (in contradiction to traditional IKEv2 PSK).
141
142 - A complete software based implementation of EAP-AKA, using algorithms
143 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
144 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
145 before using it.
146
147 - Support for vendor specific EAP methods using Expanded EAP types. The
148 interface to EAP modules has been slightly changed, so make sure to
149 check the changes if you're already rolling your own modules.
150
151
152 strongswan-4.1.9
153 ----------------
154
155 - The default _updown script now dynamically inserts and removes ip6tables
156 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
157 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
158 added.
159
160 - Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
161 to reestablish an IKE_SA within a given timeframe.
162
163 - strongSwan Manager supports configuration listing, initiation and termination
164 of IKE and CHILD_SAs.
165
166 - Fixes and improvements to multithreading code.
167
168 - IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
169 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
170 loaded twice.
171
172
173 strongswan-4.1.8
174 ----------------
175
176 - Removed recursive pthread mutexes since uClibc doesn't support them.
177
178
179 strongswan-4.1.7
180 ----------------
181
182 - In NAT traversal situations and multiple queued Quick Modes,
183 those pending connections inserted by auto=start after the
184 port floating from 500 to 4500 were erronously deleted.
185
186 - Added a "forceencaps" connection parameter to enforce UDP encapsulation
187 to surmount restrictive firewalls. NAT detection payloads are faked to
188 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
189
190 - Preview of strongSwan Manager, a web based configuration and monitoring
191 application. It uses a new XML control interface to query the IKEv2 daemon
192 (see http://trac.strongswan.org/wiki/Manager).
193
194 - Experimental SQLite configuration backend which will provide the configuration
195 interface for strongSwan Manager in future releases.
196
197 - Further improvements to MOBIKE support.
198
199
200 strongswan-4.1.6
201 ----------------
202
203 - Since some third party IKEv2 implementations run into
204 problems with strongSwan announcing MOBIKE capability per
205 default, MOBIKE can be disabled on a per-connection-basis
206 using the mobike=no option. Whereas mobike=no disables the
207 sending of the MOBIKE_SUPPORTED notification and the floating
208 to UDP port 4500 with the IKE_AUTH request even if no NAT
209 situation has been detected, strongSwan will still support
210 MOBIKE acting as a responder.
211
212 - the default ipsec routing table plus its corresponding priority
213 used for inserting source routes has been changed from 100 to 220.
214 It can be configured using the --with-ipsec-routing-table and
215 --with-ipsec-routing-table-prio options.
216
217 - the --enable-integrity-test configure option tests the
218 integrity of the libstrongswan crypto code during the charon
219 startup.
220
221 - the --disable-xauth-vid configure option disables the sending
222 of the XAUTH vendor ID. This can be used as a workaround when
223 interoperating with some Windows VPN clients that get into
224 trouble upon reception of an XAUTH VID without eXtended
225 AUTHentication having been configured.
226
227 - ipsec stroke now supports the rereadsecrets, rereadaacerts,
228 rereadacerts, and listacerts options.
229
230
231 strongswan-4.1.5
232 ----------------
233
234 - If a DNS lookup failure occurs when resolving right=%<FQDN>
235 or right=<FQDN> combined with rightallowany=yes then the
236 connection is not updated by ipsec starter thus preventing
237 the disruption of an active IPsec connection. Only if the DNS
238 lookup successfully returns with a changed IP address the
239 corresponding connection definition is updated.
240
241 - Routes installed by the keying daemons are now in a separate
242 routing table with the ID 100 to avoid conflicts with the main
243 table. Route lookup for IKEv2 traffic is done in userspace to ignore
244 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
245
246
247 strongswan-4.1.4
248 ----------------
249
250 - The pluto IKEv1 daemon now exhibits the same behaviour as its
251 IKEv2 companion charon by inserting an explicit route via the
252 _updown script only if a sourceip exists. This is admissible
253 since routing through the IPsec tunnel is handled automatically
254 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
255 parameter is not required any more.
256
257 - The new IKEv1 parameter right|leftallowany parameters helps to handle
258 the case where both peers possess dynamic IP addresses that are
259 usually resolved using DynDNS or a similar service. The configuration
260
261 right=peer.foo.bar
262 rightallowany=yes
263
264 can be used by the initiator to start up a connection to a peer
265 by resolving peer.foo.bar into the currently allocated IP address.
266 Thanks to the rightallowany flag the connection behaves later on
267 as
268
269 right=%any
270
271 so that the peer can rekey the connection as an initiator when his
272 IP address changes. An alternative notation is
273
274 right=%peer.foo.bar
275
276 which will implicitly set rightallowany=yes.
277
278 - ipsec starter now fails more gracefully in the presence of parsing
279 errors. Flawed ca and conn section are discarded and pluto is started
280 if non-fatal errors only were encountered. If right=%peer.foo.bar
281 cannot be resolved by DNS then right=%any will be used so that passive
282 connections as a responder are still possible.
283
284 - The new pkcs11initargs parameter that can be placed in the
285 setup config section of /etc/ipsec.conf allows the definition
286 of an argument string that is used with the PKCS#11 C_Initialize()
287 function. This non-standard feature is required by the NSS softoken
288 library. This patch was contributed by Robert Varga.
289
290 - Fixed a bug in ipsec starter introduced by strongswan-2.8.5
291 which caused a segmentation fault in the presence of unknown
292 or misspelt keywords in ipsec.conf. This bug fix was contributed
293 by Robert Varga.
294
295 - Partial support for MOBIKE in IKEv2. The initiator acts on interface/
296 address configuration changes and updates IKE and IPsec SAs dynamically.
297
298
299 strongswan-4.1.3
300 ----------------
301
302 - IKEv2 peer configuration selection now can be based on a given
303 certification authority using the rightca= statement.
304
305 - IKEv2 authentication based on RSA signatures now can handle multiple
306 certificates issued for a given peer ID. This allows a smooth transition
307 in the case of a peer certificate renewal.
308
309 - IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
310 client and returning requested virtual IPs using rightsourceip=%config
311 on the server. If the server does not support configuration payloads, the
312 client enforces its leftsourceip parameter.
313
314 - The ./configure options --with-uid/--with-gid allow pluto and charon
315 to drop their privileges to a minimum and change to an other UID/GID. This
316 improves the systems security, as a possible intruder may only get the
317 CAP_NET_ADMIN capability.
318
319 - Further modularization of charon: Pluggable control interface and
320 configuration backend modules provide extensibility. The control interface
321 for stroke is included, and further interfaces using DBUS (NetworkManager)
322 or XML are on the way. A backend for storing configurations in the daemon
323 is provided and more advanced backends (using e.g. a database) are trivial
324 to implement.
325
326 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
327 headers > 2.6.17.
328
329
330 strongswan-4.1.2
331 ----------------
332
333 - Support for an additional Diffie-Hellman exchange when creating/rekeying
334 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
335 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
336 is implemented properly for rekeying.
337
338 - Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
339 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
340
341 - Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
342
343 - Added support for EAP modules which do not establish an MSK.
344
345 - Removed the dependencies from the /usr/include/linux/ headers by
346 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
347
348 - crlNumber is now listed by ipsec listcrls
349
350 - The xauth_modules.verify_secret() function now passes the
351 connection name.
352
353
354 strongswan-4.1.1
355 ----------------
356
357 - Server side cookie support. If to may IKE_SAs are in CONNECTING state,
358 cookies are enabled and protect against DoS attacks with faked source
359 addresses. Number of IKE_SAs in CONNECTING state is also limited per
360 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
361 compared to properly detect retransmissions and incoming retransmits are
362 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
363
364 - The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
365 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
366 enabled by cachecrls=yes.
367
368 - Added the configuration options --enable-nat-transport which enables
369 the potentially insecure NAT traversal for IPsec transport mode and
370 --disable-vendor-id which disables the sending of the strongSwan
371 vendor ID.
372
373 - Fixed a long-standing bug in the pluto IKEv1 daemon which caused
374 a segmentation fault if a malformed payload was detected in the
375 IKE MR2 message and pluto tried to send an encrypted notification
376 message.
377
378 - Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
379 with Windows 2003 Server which uses a wrong VID hash.
380
381
382 strongswan-4.1.0
383 ----------------
384
385 - Support of SHA2_384 hash function for protecting IKEv1
386 negotiations and support of SHA2 signatures in X.509 certificates.
387
388 - Fixed a serious bug in the computation of the SHA2-512 HMAC
389 function. Introduced automatic self-test of all IKEv1 hash
390 and hmac functions during pluto startup. Failure of a self-test
391 currently issues a warning only but does not exit pluto [yet].
392
393 - Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
394
395 - Full support of CA information sections. ipsec listcainfos
396 now shows all collected crlDistributionPoints and OCSP
397 accessLocations.
398
399 - Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
400 This feature requires the HTTP fetching capabilities of the libcurl
401 library which must be enabled by setting the --enable-http configure
402 option.
403
404 - Refactored core of the IKEv2 message processing code, allowing better
405 code reuse and separation.
406
407 - Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
408 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
409 by the requestor and installed in a resolv.conf file.
410
411 - The IKEv2 daemon charon installs a route for each IPsec policy to use
412 the correct source address even if an application does not explicitly
413 specify it.
414
415 - Integrated the EAP framework into charon which loads pluggable EAP library
416 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
417 on the client side, while the "eap" parameter on the server side defines
418 the EAP method to use for client authentication.
419 A generic client side EAP-Identity module and an EAP-SIM authentication
420 module using a third party card reader implementation are included.
421
422 - Added client side support for cookies.
423
424 - Integrated the fixes done at the IKEv2 interoperability bakeoff, including
425 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
426 fixes to enhance interoperability with other implementations.
427
428
429 strongswan-4.0.7
430 ----------------
431
432 - strongSwan now interoperates with the NCP Secure Entry Client,
433 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
434 XAUTH and Mode Config.
435
436 - UNITY attributes are now recognized and UNITY_BANNER is set
437 to a default string.
438
439
440 strongswan-4.0.6
441 ----------------
442
443 - IKEv1: Support for extended authentication (XAUTH) in combination
444 with ISAKMP Main Mode RSA or PSK authentication. Both client and
445 server side were implemented. Handling of user credentials can
446 be done by a run-time loadable XAUTH module. By default user
447 credentials are stored in ipsec.secrets.
448
449 - IKEv2: Support for reauthentication when rekeying
450
451 - IKEv2: Support for transport mode
452
453 - fixed a lot of bugs related to byte order
454
455 - various other bugfixes
456
457
458 strongswan-4.0.5
459 ----------------
460
461 - IKEv1: Implementation of ModeConfig push mode via the new connection
462 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
463
464 - IKEv1: The command ipsec statusall now shows "DPD active" for all
465 ISAKMP SAs that are under active Dead Peer Detection control.
466
467 - IKEv2: Charon's logging and debugging framework has been completely rewritten.
468 Instead of logger, special printf() functions are used to directly
469 print objects like hosts (%H) identifications (%D), certificates (%Q),
470 etc. The number of debugging levels have been reduced to:
471
472 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
473
474 The debugging levels can either be specified statically in ipsec.conf as
475
476 config setup
477 charondebug="lib 1, cfg 3, net 2"
478
479 or changed at runtime via stroke as
480
481 ipsec stroke loglevel cfg 2
482
483
484 strongswan-4.0.4
485 ----------------
486
487 - Implemented full support for IPv6-in-IPv6 tunnels.
488
489 - Added configuration options for dead peer detection in IKEv2. dpd_action
490 types "clear", "hold" and "restart" are supported. The dpd_timeout
491 value is not used, as the normal retransmission policy applies to
492 detect dead peers. The dpd_delay parameter enables sending of empty
493 informational message to detect dead peers in case of inactivity.
494
495 - Added support for preshared keys in IKEv2. PSK keys configured in
496 ipsec.secrets are loaded. The authby parameter specifies the authentication
497 method to authentificate ourself, the other peer may use PSK or RSA.
498
499 - Changed retransmission policy to respect the keyingtries parameter.
500
501 - Added private key decryption. PEM keys encrypted with AES-128/192/256
502 or 3DES are supported.
503
504 - Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
505 encrypt IKE traffic.
506
507 - Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
508 signed with such a hash algorithm.
509
510 - Added initial support for updown scripts. The actions up-host/client and
511 down-host/client are executed. The leftfirewall=yes parameter
512 uses the default updown script to insert dynamic firewall rules, a custom
513 updown script may be specified with the leftupdown parameter.
514
515
516 strongswan-4.0.3
517 ----------------
518
519 - Added support for the auto=route ipsec.conf parameter and the
520 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
521 CHILD_SAs dynamically on demand when traffic is detected by the
522 kernel.
523
524 - Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
525 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
526 new keys are generated using perfect forward secrecy. An optional flag
527 which enforces reauthentication will be implemented later.
528
529 - "sha" and "sha1" are now treated as synonyms in the ike= and esp=
530 algorithm configuration statements.
531
532
533 strongswan-4.0.2
534 ----------------
535
536 - Full X.509 certificate trust chain verification has been implemented.
537 End entity certificates can be exchanged via CERT payloads. The current
538 default is leftsendcert=always, since CERTREQ payloads are not supported
539 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
540
541 - Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
542 would offer more possibilities for traffic selection, but the Linux kernel
543 currently does not support it. That's why we stick with these simple
544 ipsec.conf rules for now.
545
546 - Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
547 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
548 dpddelay=60s).
549
550 - Initial NAT traversal support in IKEv2. Charon includes NAT detection
551 notify payloads to detect NAT routers between the peers. It switches
552 to port 4500, uses UDP encapsulated ESP packets, handles peer address
553 changes gracefully and sends keep alive message periodically.
554
555 - Reimplemented IKE_SA state machine for charon, which allows simultaneous
556 rekeying, more shared code, cleaner design, proper retransmission
557 and a more extensible code base.
558
559 - The mixed PSK/RSA roadwarrior detection capability introduced by the
560 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
561 payloads by the responder right before any defined IKE Main Mode state had
562 been established. Although any form of bad proposal syntax was being correctly
563 detected by the payload parser, the subsequent error handler didn't check
564 the state pointer before logging current state information, causing an
565 immediate crash of the pluto keying daemon due to a NULL pointer.
566
567
568 strongswan-4.0.1
569 ----------------
570
571 - Added algorithm selection to charon: New default algorithms for
572 ike=aes128-sha-modp2048, as both daemons support it. The default
573 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
574 the ike/esp parameter the same way as pluto. As this syntax does
575 not allow specification of a pseudo random function, the same
576 algorithm as for integrity is used (currently sha/md5). Supported
577 algorithms for IKE:
578 Encryption: aes128, aes192, aes256
579 Integrity/PRF: md5, sha (using hmac)
580 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
581 and for ESP:
582 Encryption: aes128, aes192, aes256, 3des, blowfish128,
583 blowfish192, blowfish256
584 Integrity: md5, sha1
585 More IKE encryption algorithms will come after porting libcrypto into
586 libstrongswan.
587
588 - initial support for rekeying CHILD_SAs using IKEv2. Currently no
589 perfect forward secrecy is used. The rekeying parameters rekey,
590 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
591 when using IKEv2. WARNING: charon currently is unable to handle
592 simultaneous rekeying. To avoid such a situation, use a large
593 rekeyfuzz, or even better, set rekey=no on one peer.
594
595 - support for host2host, net2net, host2net (roadwarrior) tunnels
596 using predefined RSA certificates (see uml scenarios for
597 configuration examples).
598
599 - new build environment featuring autotools. Features such
600 as HTTP, LDAP and smartcard support may be enabled using
601 the ./configure script. Changing install directories
602 is possible, too. See ./configure --help for more details.
603
604 - better integration of charon with ipsec starter, which allows
605 (almost) transparent operation with both daemons. charon
606 handles ipsec commands up, down, status, statusall, listall,
607 listcerts and allows proper load, reload and delete of connections
608 via ipsec starter.
609
610
611 strongswan-4.0.0
612 ----------------
613
614 - initial support of the IKEv2 protocol. Connections in
615 ipsec.conf designated by keyexchange=ikev2 are negotiated
616 by the new IKEv2 charon keying daemon whereas those marked
617 by keyexchange=ikev1 or the default keyexchange=ike are
618 handled thy the IKEv1 pluto keying daemon. Currently only
619 a limited subset of functions are available with IKEv2
620 (Default AES encryption, authentication based on locally
621 imported X.509 certificates, unencrypted private RSA keys
622 in PKCS#1 file format, limited functionality of the ipsec
623 status command).
624
625
626 strongswan-2.7.0
627 ----------------
628
629 - the dynamic iptables rules from the _updown_x509 template
630 for KLIPS and the _updown_policy template for NETKEY have
631 been merged into the default _updown script. The existing
632 left|rightfirewall keyword causes the automatic insertion
633 and deletion of ACCEPT rules for tunneled traffic upon
634 the successful setup and teardown of an IPsec SA, respectively.
635 left|rightfirwall can be used with KLIPS under any Linux 2.4
636 kernel or with NETKEY under a Linux kernel version >= 2.6.16
637 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
638 kernel version < 2.6.16 which does not support IPsec policy
639 matching yet, please continue to use a copy of the _updown_espmark
640 template loaded via the left|rightupdown keyword.
641
642 - a new left|righthostaccess keyword has been introduced which
643 can be used in conjunction with left|rightfirewall and the
644 default _updown script. By default leftfirewall=yes inserts
645 a bi-directional iptables FORWARD rule for a local client network
646 with a netmask different from 255.255.255.255 (single host).
647 This does not allow to access the VPN gateway host via its
648 internal network interface which is part of the client subnet
649 because an iptables INPUT and OUTPUT rule would be required.
650 lefthostaccess=yes will cause this additional ACCEPT rules to
651 be inserted.
652
653 - mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
654 payload is preparsed in order to find out whether the roadwarrior
655 requests PSK or RSA so that a matching connection candidate can
656 be found.
657
658
659 strongswan-2.6.4
660 ----------------
661
662 - the new _updown_policy template allows ipsec policy based
663 iptables firewall rules. Required are iptables version
664 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
665 the _updown_espmark template, so that no INPUT mangle rules
666 are required any more.
667
668 - added support of DPD restart mode
669
670 - ipsec starter now allows the use of wildcards in include
671 statements as e.g. in "include /etc/my_ipsec/*.conf".
672 Patch courtesy of Matthias Haas.
673
674 - the Netscape OID 'employeeNumber' is now recognized and can be
675 used as a Relative Distinguished Name in certificates.
676
677
678 strongswan-2.6.3
679 ----------------
680
681 - /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
682 command and not of ipsec setup any more.
683
684 - ipsec starter now supports AH authentication in conjunction with
685 ESP encryption. AH authentication is configured in ipsec.conf
686 via the auth=ah parameter.
687
688 - The command ipsec scencrypt|scdecrypt <args> is now an alias for
689 ipsec whack --scencrypt|scdecrypt <args>.
690
691 - get_sa_info() now determines for the native netkey IPsec stack
692 the exact time of the last use of an active eroute. This information
693 is used by the Dead Peer Detection algorithm and is also displayed by
694 the ipsec status command.
695
696
697 strongswan-2.6.2
698 ----------------
699
700 - running under the native Linux 2.6 IPsec stack, the function
701 get_sa_info() is called by ipsec auto --status to display the current
702 number of transmitted bytes per IPsec SA.
703
704 - get_sa_info() is also used by the Dead Peer Detection process to detect
705 recent ESP activity. If ESP traffic was received from the peer within
706 the last dpd_delay interval then no R_Y_THERE notification must be sent.
707
708 - strongSwan now supports the Relative Distinguished Name "unstructuredName"
709 in ID_DER_ASN1_DN identities. The following notations are possible:
710
711 rightid="unstructuredName=John Doe"
712 rightid="UN=John Doe"
713
714 - fixed a long-standing bug which caused PSK-based roadwarrior connections
715 to segfault in the function id.c:same_id() called by keys.c:get_secret()
716 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
717
718 conn rw
719 right=%any
720 rightid=@foo.bar
721 authby=secret
722
723 - the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
724
725 - ipsec starter didn't set host_addr and client.addr ports in whack msg.
726
727 - in order to guarantee backwards-compatibility with the script-based
728 auto function (e.g. auto --replace), the ipsec starter scripts stores
729 the defaultroute information in the temporary file /var/run/ipsec.info.
730
731 - The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
732 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
733 servers.
734
735 - the ipsec starter now also recognizes the parameters authby=never and
736 type=passthrough|pass|drop|reject.
737
738
739 strongswan-2.6.1
740 ----------------
741
742 - ipsec starter now supports the also parameter which allows
743 a modular structure of the connection definitions. Thus
744 "ipsec start" is now ready to replace "ipsec setup".
745
746
747 strongswan-2.6.0
748 ----------------
749
750 - Mathieu Lafon's popular ipsec starter tool has been added to the
751 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
752 for his integration work. ipsec starter is a C program which is going
753 to replace the various shell and awk starter scripts (setup, _plutoload,
754 _plutostart, _realsetup, _startklips, _confread, and auto). Since
755 ipsec.conf is now parsed only once, the starting of multiple tunnels is
756 accelerated tremedously.
757
758 - Added support of %defaultroute to the ipsec starter. If the IP address
759 changes, a HUP signal to the ipsec starter will automatically
760 reload pluto's connections.
761
762 - moved most compile time configurations from pluto/Makefile to
763 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
764 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
765
766 - removed the ipsec verify and ipsec newhostkey commands
767
768 - fixed some 64-bit issues in formatted print statements
769
770 - The scepclient functionality implementing the Simple Certificate
771 Enrollment Protocol (SCEP) is nearly complete but hasn't been
772 documented yet.
773
774
775 strongswan-2.5.7
776 ----------------
777
778 - CA certicates are now automatically loaded from a smartcard
779 or USB crypto token and appear in the ipsec auto --listcacerts
780 listing.
781
782
783 strongswan-2.5.6
784 ----------------
785
786 - when using "ipsec whack --scencrypt <data>" with a PKCS#11
787 library that does not support the C_Encrypt() Cryptoki
788 function (e.g. OpenSC), the RSA encryption is done in
789 software using the public key fetched from the smartcard.
790
791 - The scepclient function now allows to define the
792 validity of a self-signed certificate using the --days,
793 --startdate, and --enddate options. The default validity
794 has been changed from one year to five years.
795
796
797 strongswan-2.5.5
798 ----------------
799
800 - the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
801 interface to other applications for RSA encryption and decryption
802 via the whack interface. Notation:
803
804 ipsec whack --scencrypt <data>
805 [--inbase 16|hex|64|base64|256|text|ascii]
806 [--outbase 16|hex|64|base64|256|text|ascii]
807 [--keyid <keyid>]
808
809 ipsec whack --scdecrypt <data>
810 [--inbase 16|hex|64|base64|256|text|ascii]
811 [--outbase 16|hex|64|base64|256|text|ascii]
812 [--keyid <keyid>]
813
814 The default setting for inbase and outbase is hex.
815
816 The new proxy interface can be used for securing symmetric
817 encryption keys required by the cryptoloop or dm-crypt
818 disk encryption schemes, especially in the case when
819 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
820 permanently.
821
822 - if the file /etc/ipsec.secrets is lacking during the startup of
823 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
824 containing a 2048 bit RSA private key and a matching self-signed
825 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
826 is automatically generated by calling the function
827
828 ipsec scepclient --out pkcs1 --out cert-self
829
830 scepclient was written by Jan Hutter and Martin Willi, students
831 at the University of Applied Sciences in Rapperswil, Switzerland.
832
833
834 strongswan-2.5.4
835 ----------------
836
837 - the current extension of the PKCS#7 framework introduced
838 a parsing error in PKCS#7 wrapped X.509 certificates that are
839 e.g. transmitted by Windows XP when multi-level CAs are used.
840 the parsing syntax has been fixed.
841
842 - added a patch by Gerald Richter which tolerates multiple occurrences
843 of the ipsec0 interface when using KLIPS.
844
845
846 strongswan-2.5.3
847 ----------------
848
849 - with gawk-3.1.4 the word "default2 has become a protected
850 keyword for use in switch statements and cannot be used any
851 more in the strongSwan scripts. This problem has been
852 solved by renaming "default" to "defaults" and "setdefault"
853 in the scripts _confread and auto, respectively.
854
855 - introduced the parameter leftsendcert with the values
856
857 always|yes (the default, always send a cert)
858 ifasked (send the cert only upon a cert request)
859 never|no (never send a cert, used for raw RSA keys and
860 self-signed certs)
861
862 - fixed the initialization of the ESP key length to a default of
863 128 bits in the case that the peer does not send a key length
864 attribute for AES encryption.
865
866 - applied Herbert Xu's uniqueIDs patch
867
868 - applied Herbert Xu's CLOEXEC patches
869
870
871 strongswan-2.5.2
872 ----------------
873
874 - CRLs can now be cached also in the case when the issuer's
875 certificate does not contain a subjectKeyIdentifier field.
876 In that case the subjectKeyIdentifier is computed by pluto as the
877 160 bit SHA-1 hash of the issuer's public key in compliance
878 with section 4.2.1.2 of RFC 3280.
879
880 - Fixed a bug introduced by strongswan-2.5.1 which eliminated
881 not only multiple Quick Modes of a given connection but also
882 multiple connections between two security gateways.
883
884
885 strongswan-2.5.1
886 ----------------
887
888 - Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
889 installed either by setting auto=route in ipsec.conf or by
890 a connection put into hold, generates an XFRM_AQUIRE event
891 for each packet that wants to use the not-yet exisiting
892 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
893 the Quick Mode queue, causing multiple IPsec SA to be
894 established in rapid succession. Starting with strongswan-2.5.1
895 only a single IPsec SA is established per host-pair connection.
896
897 - Right after loading the PKCS#11 module, all smartcard slots are
898 searched for certificates. The result can be viewed using
899 the command
900
901 ipsec auto --listcards
902
903 The certificate objects found in the slots are numbered
904 starting with #1, #2, etc. This position number can be used to address
905 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
906 in ipsec.conf and ipsec.secrets, respectively:
907
908 %smartcard (selects object #1)
909 %smartcard#1 (selects object #1)
910 %smartcard#3 (selects object #3)
911
912 As an alternative the existing retrieval scheme can be used:
913
914 %smartcard:45 (selects object with id=45)
915 %smartcard0 (selects first object in slot 0)
916 %smartcard4:45 (selects object in slot 4 with id=45)
917
918 - Depending on the settings of CKA_SIGN and CKA_DECRYPT
919 private key flags either C_Sign() or C_Decrypt() is used
920 to generate a signature.
921
922 - The output buffer length parameter siglen in C_Sign()
923 is now initialized to the actual size of the output
924 buffer prior to the function call. This fixes the
925 CKR_BUFFER_TOO_SMALL error that could occur when using
926 the OpenSC PKCS#11 module.
927
928 - Changed the initialization of the PKCS#11 CK_MECHANISM in
929 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
930
931 - Refactored the RSA public/private key code and transferred it
932 from keys.c to the new pkcs1.c file as a preparatory step
933 towards the release of the SCEP client.
934
935
936 strongswan-2.5.0
937 ----------------
938
939 - The loading of a PKCS#11 smartcard library module during
940 runtime does not require OpenSC library functions any more
941 because the corresponding code has been integrated into
942 smartcard.c. Also the RSAREF pkcs11 header files have been
943 included in a newly created pluto/rsaref directory so that
944 no external include path has to be defined any longer.
945
946 - A long-awaited feature has been implemented at last:
947 The local caching of CRLs fetched via HTTP or LDAP, activated
948 by the parameter cachecrls=yes in the config setup section
949 of ipsec.conf. The dynamically fetched CRLs are stored under
950 a unique file name containing the issuer's subjectKeyID
951 in /etc/ipsec.d/crls.
952
953 - Applied a one-line patch courtesy of Michael Richardson
954 from the Openswan project which fixes the kernel-oops
955 in KLIPS when an snmp daemon is running on the same box.
956
957
958 strongswan-2.4.4
959 ----------------
960
961 - Eliminated null length CRL distribution point strings.
962
963 - Fixed a trust path evaluation bug introduced with 2.4.3
964
965
966 strongswan-2.4.3
967 ----------------
968
969 - Improved the joint OCSP / CRL revocation policy.
970 OCSP responses have precedence over CRL entries.
971
972 - Introduced support of CRLv2 reason codes.
973
974 - Fixed a bug with key-pad equipped readers which caused
975 pluto to prompt for the pin via the console when the first
976 occasion to enter the pin via the key-pad was missed.
977
978 - When pluto is built with LDAP_V3 enabled, the library
979 liblber required by newer versions of openldap is now
980 included.
981
982
983 strongswan-2.4.2
984 ----------------
985
986 - Added the _updown_espmark template which requires all
987 incoming ESP traffic to be marked with a default mark
988 value of 50.
989
990 - Introduced the pkcs11keepstate parameter in the config setup
991 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
992 session and login states are kept as long as possible during
993 the lifetime of pluto. This means that a PIN entry via a key
994 pad has to be done only once.
995
996 - Introduced the pkcs11module parameter in the config setup
997 section of ipsec.conf which specifies the PKCS#11 module
998 to be used with smart cards. Example:
999
1000 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
1001
1002 - Added support of smartcard readers equipped with a PIN pad.
1003
1004 - Added patch by Jay Pfeifer which detects when netkey
1005 modules have been statically built into the Linux 2.6 kernel.
1006
1007 - Added two patches by Herbert Xu. The first uses ip xfrm
1008 instead of setkey to flush the IPsec policy database. The
1009 second sets the optional flag in inbound IPComp SAs only.
1010
1011 - Applied Ulrich Weber's patch which fixes an interoperability
1012 problem between native IPsec and KLIPS systems caused by
1013 setting the replay window to 32 instead of 0 for ipcomp.
1014
1015
1016 strongswan-2.4.1
1017 ----------------
1018
1019 - Fixed a bug which caused an unwanted Mode Config request
1020 to be initiated in the case where "right" was used to denote
1021 the local side in ipsec.conf and "left" the remote side,
1022 contrary to the recommendation that "right" be remote and
1023 "left" be"local".
1024
1025
1026 strongswan-2.4.0a
1027 -----------------
1028
1029 - updated Vendor ID to strongSwan-2.4.0
1030
1031 - updated copyright statement to include David Buechi and
1032 Michael Meier
1033
1034
1035 strongswan-2.4.0
1036 ----------------
1037
1038 - strongSwan now communicates with attached smartcards and
1039 USB crypto tokens via the standardized PKCS #11 interface.
1040 By default the OpenSC library from www.opensc.org is used
1041 but any other PKCS#11 library could be dynamically linked.
1042 strongSwan's PKCS#11 API was implemented by David Buechi
1043 and Michael Meier, both graduates of the Zurich University
1044 of Applied Sciences in Winterthur, Switzerland.
1045
1046 - When a %trap eroute is triggered by an outgoing IP packet
1047 then the native IPsec stack of the Linux 2.6 kernel [often/
1048 always?] returns an XFRM_ACQUIRE message with an undefined
1049 protocol family field and the connection setup fails.
1050 As a workaround IPv4 (AF_INET) is now assumed.
1051
1052 - the results of the UML test scenarios are now enhanced
1053 with block diagrams of the virtual network topology used
1054 in a particular test.
1055
1056
1057 strongswan-2.3.2
1058 ----------------
1059
1060 - fixed IV used to decrypt informational messages.
1061 This bug was introduced with Mode Config functionality.
1062
1063 - fixed NCP Vendor ID.
1064
1065 - undid one of Ulrich Weber's maximum udp size patches
1066 because it caused a segmentation fault with NAT-ed
1067 Delete SA messages.
1068
1069 - added UML scenarios wildcards and attr-cert which
1070 demonstrate the implementation of IPsec policies based
1071 on wildcard parameters contained in Distinguished Names and
1072 on X.509 attribute certificates, respectively.
1073
1074
1075 strongswan-2.3.1
1076 ----------------
1077
1078 - Added basic Mode Config functionality
1079
1080 - Added Mathieu Lafon's patch which upgrades the status of
1081 the NAT-Traversal implementation to RFC 3947.
1082
1083 - The _startklips script now also loads the xfrm4_tunnel
1084 module.
1085
1086 - Added Ulrich Weber's netlink replay window size and
1087 maximum udp size patches.
1088
1089 - UML testing now uses the Linux 2.6.10 UML kernel by default.
1090
1091
1092 strongswan-2.3.0
1093 ----------------
1094
1095 - Eric Marchionni and Patrik Rayo, both recent graduates from
1096 the Zuercher Hochschule Winterthur in Switzerland, created a
1097 User-Mode-Linux test setup for strongSwan. For more details
1098 please read the INSTALL and README documents in the testing
1099 subdirectory.
1100
1101 - Full support of group attributes based on X.509 attribute
1102 certificates. Attribute certificates can be generated
1103 using the openac facility. For more details see
1104
1105 man ipsec_openac.
1106
1107 The group attributes can be used in connection definitions
1108 in order to give IPsec access to specific user groups.
1109 This is done with the new parameter left|rightgroups as in
1110
1111 rightgroups="Research, Sales"
1112
1113 giving access to users possessing the group attributes
1114 Research or Sales, only.
1115
1116 - In Quick Mode clients with subnet mask /32 are now
1117 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
1118 fix rekeying problems with the SafeNet/SoftRemote and NCP
1119 Secure Entry Clients.
1120
1121 - Changed the defaults of the ikelifetime and keylife parameters
1122 to 3h and 1h, respectively. The maximum allowable values are
1123 now both set to 24 h.
1124
1125 - Suppressed notification wars between two IPsec peers that
1126 could e.g. be triggered by incorrect ISAKMP encryption.
1127
1128 - Public RSA keys can now have identical IDs if either the
1129 issuing CA or the serial number is different. The serial
1130 number of a certificate is now shown by the command
1131
1132 ipsec auto --listpubkeys
1133
1134
1135 strongswan-2.2.2
1136 ----------------
1137
1138 - Added Tuomo Soini's sourceip feature which allows a strongSwan
1139 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1140 and reduces the well-known four tunnel case on VPN gateways to
1141 a single tunnel definition (see README section 2.4).
1142
1143 - Fixed a bug occuring with NAT-Traversal enabled when the responder
1144 suddenly turns initiator and the initiator cannot find a matching
1145 connection because of the floated IKE port 4500.
1146
1147 - Removed misleading ipsec verify command from barf.
1148
1149 - Running under the native IP stack, ipsec --version now shows
1150 the Linux kernel version (courtesy to the Openswan project).
1151
1152
1153 strongswan-2.2.1
1154 ----------------
1155
1156 - Introduced the ipsec auto --listalgs monitoring command which lists
1157 all currently registered IKE and ESP algorithms.
1158
1159 - Fixed a bug in the ESP algorithm selection occuring when the strict flag
1160 is set and the first proposed transform does not match.
1161
1162 - Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1163 occuring when a smartcard is present.
1164
1165 - Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1166
1167 - Fixed the printing of the notification names (null)
1168
1169 - Applied another of Herbert Xu's Netlink patches.
1170
1171
1172 strongswan-2.2.0
1173 ----------------
1174
1175 - Support of Dead Peer Detection. The connection parameter
1176
1177 dpdaction=clear|hold
1178
1179 activates DPD for the given connection.
1180
1181 - The default Opportunistic Encryption (OE) policy groups are not
1182 automatically included anymore. Those wishing to activate OE can include
1183 the policy group with the following statement in ipsec.conf:
1184
1185 include /etc/ipsec.d/examples/oe.conf
1186
1187 The default for [right|left]rsasigkey is now set to %cert.
1188
1189 - strongSwan now has a Vendor ID of its own which can be activated
1190 using the compile option VENDORID
1191
1192 - Applied Herbert Xu's patch which sets the compression algorithm correctly.
1193
1194 - Applied Herbert Xu's patch fixing an ESPINUDP problem
1195
1196 - Applied Herbert Xu's patch setting source/destination port numbers.
1197
1198 - Reapplied one of Herbert Xu's NAT-Traversal patches which got
1199 lost during the migration from SuperFreeS/WAN.
1200
1201 - Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1202
1203 - Fixed the unsharing of alg parameters when instantiating group
1204 connection.
1205
1206
1207 strongswan-2.1.5
1208 ----------------
1209
1210 - Thomas Walpuski made me aware of a potential DoS attack via
1211 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1212 certificates in Pluto's authority certificate store. This vulnerability
1213 was fixed by establishing trust in CA candidate certificates up to a
1214 trusted root CA prior to insertion into Pluto's chained list.
1215
1216 - replaced the --assign option by the -v option in the auto awk script
1217 in order to make it run with mawk under debian/woody.
1218
1219
1220 strongswan-2.1.4
1221 ----------------
1222
1223 - Split of the status information between ipsec auto --status (concise)
1224 and ipsec auto --statusall (verbose). Both commands can be used with
1225 an optional connection selector:
1226
1227 ipsec auto --status[all] <connection_name>
1228
1229 - Added the description of X.509 related features to the ipsec_auto(8)
1230 man page.
1231
1232 - Hardened the ASN.1 parser in debug mode, especially the printing
1233 of malformed distinguished names.
1234
1235 - The size of an RSA public key received in a certificate is now restricted to
1236
1237 512 bits <= modulus length <= 8192 bits.
1238
1239 - Fixed the debug mode enumeration.
1240
1241
1242 strongswan-2.1.3
1243 ----------------
1244
1245 - Fixed another PKCS#7 vulnerability which could lead to an
1246 endless loop while following the X.509 trust chain.
1247
1248
1249 strongswan-2.1.2
1250 ----------------
1251
1252 - Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1253 that accepted end certificates having identical issuer and subject
1254 distinguished names in a multi-tier X.509 trust chain.
1255
1256
1257 strongswan-2.1.1
1258 ----------------
1259
1260 - Removed all remaining references to ipsec_netlink.h in KLIPS.
1261
1262
1263 strongswan-2.1.0
1264 ----------------
1265
1266 - The new "ca" section allows to define the following parameters:
1267
1268 ca kool
1269 cacert=koolCA.pem # cacert of kool CA
1270 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1271 ldapserver=ldap.kool.net # default ldap server
1272 crluri=http://www.kool.net/kool.crl # crl distribution point
1273 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1274 auto=add # add, ignore
1275
1276 The ca definitions can be monitored via the command
1277
1278 ipsec auto --listcainfos
1279
1280 - Fixed cosmetic corruption of /proc filesystem by integrating
1281 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1282
1283
1284 strongswan-2.0.2
1285 ----------------
1286
1287 - Added support for the 818043 NAT-Traversal update of Microsoft's
1288 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1289
1290 - A symbolic link to libcrypto is now added in the kernel sources
1291 during kernel compilation
1292
1293 - Fixed a couple of 64 bit issues (mostly casts to int).
1294 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1295
1296 - Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1297 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1298 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1299
1300
1301 strongswan-2.0.1
1302 ----------------
1303
1304 - an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1305 certificate extension which contains no generalName item) can cause
1306 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1307 been hardened to make it more robust against malformed ASN.1 objects.
1308
1309 - applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1310 Linux 2.6 IPsec stack.
1311
1312
1313 strongswan-2.0.0
1314 ----------------
1315
1316 - based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12