]> git.ipfire.org Git - people/ms/strongswan.git/blame - NEWS
updated list of ESP and AH algorithms
[people/ms/strongswan.git] / NEWS
CommitLineData
5c5d67d6
AS
1strongswan-4.2.1
2----------------
3
58caabf7 4- hash and url
5c5d67d6 5
58caabf7
MW
6- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
7 IKE_SAs with the same peer. The option value "keep" prefers existing
8 connection setups over new ones, where the value "replace" replaces existing
9 connections.
10
11- The crypto factory in libstrongswan additionaly supports random number
12 generators, plugins may provide other sources of randomness. The default
13 plugin reads random data from /dev/(u)random.
14
15- Extended the credential framework by a caching option to allow plugins
16 persistent caching of fetched credentials. The "cachecrl" option has been
17 reeimplemented.
18
19- The new trustchain verification introduced in 4.2.0 has been parallelized.
20 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 21
58caabf7
MW
22- A new IKEv2 configuration attribute framework has been introduced allowing
23 plugins to provide virtual IP addresses, and in the future, other
24 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 25
58caabf7
MW
26- The stroke plugin has been extended to provide virutal IP addresses from
27 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
28 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
29 the value "%poolname", where "poolname" identifies a pool provided by a
30 seperate plugin.
31
32- Fixed compilation on uClibc and a couple of minor bugs.
33
34- set DPD defaults to dpd_delay=30s and dpd_timeout=150s.
5c5d67d6 35
a11ea97d
AS
36strongswan-4.2.0
37----------------
38
16f5dacd
MW
39- libstrongswan has been modularized to attach crypto algorithms,
40 credential implementations (keys, certificates) and fetchers dynamically
41 through plugins. Existing code has been ported to plugins:
42 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
43 - X509 certificate system supporting CRLs, OCSP and attribute certificates
44 - Multiple plugins providing crypto algorithms in software
45 - CURL and OpenLDAP fetcher
a11ea97d 46
16f5dacd
MW
47- libstrongswan gained a relational database API which uses pluggable database
48 providers. Plugins for MySQL and SQLite are available.
49
50- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
51 connection configuration, credentials and EAP methods or control the daemon.
52 Existing code has been ported to plugins:
53 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
54 - stroke configuration, credential and control (compatible to pluto)
55 - XML bases management protocol to control and query the daemon
56 The following new plugins are available:
57 - An experimental SQL configuration, credential and logging plugin on
58 top of either MySQL or SQLite
59 - A unit testing plugin to run tests at daemon startup
60
61- The authentication and credential framework in charon has been heavily
62 refactored to support modular credential providers, proper
63 CERTREQ/CERT payload exchanges and extensible authorization rules.
64
65- The framework of strongSwan Manager has envolved to the web application
66 framework libfast (FastCGI Application Server w/ Templates) and is usable
67 by other applications.
68
a11ea97d 69
6859f760
AS
70strongswan-4.1.11
71-----------------
fb6d76cd 72
a561f74d
AS
73- IKE rekeying in NAT situations did not inherit the NAT conditions
74 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
75 the next CHILD_SA rekeying.
76
77- Wrong type definition of the next_payload variable in id_payload.c
78 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 79
e6b50b3f
AS
80- Implemented IKEv2 EAP-SIM server and client test modules that use
81 triplets stored in a file. For details on the configuration see
82 the scenario 'ikev2/rw-eap-sim-rsa'.
83
fb6d76cd 84
83e0d841
AS
85strongswan-4.1.10
86-----------------
87
88- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
89 caused multiple entries of the same serial number to be created.
90
fdc7c943
MW
91- Implementation of a simple EAP-MD5 module which provides CHAP
92 authentication. This may be interesting in conjunction with certificate
93 based server authentication, as weak passwords can't be brute forced
94 (in contradiction to traditional IKEv2 PSK).
95
96- A complete software based implementation of EAP-AKA, using algorithms
97 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
98 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
99 before using it.
100
101- Support for vendor specific EAP methods using Expanded EAP types. The
102 interface to EAP modules has been slightly changed, so make sure to
103 check the changes if you're already rolling your own modules.
83e0d841 104
fb6d76cd 105
5076770c
AS
106strongswan-4.1.9
107----------------
108
800b3356
AS
109- The default _updown script now dynamically inserts and removes ip6tables
110 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
111 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
112 added.
5076770c 113
6f274c2a
MW
114- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
115 to reestablish an IKE_SA within a given timeframe.
116
117- strongSwan Manager supports configuration listing, initiation and termination
118 of IKE and CHILD_SAs.
119
120- Fixes and improvements to multithreading code.
121
8b678ad4
MW
122- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
123 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
124 loaded twice.
5076770c 125
83e0d841 126
b82e8231
AS
127strongswan-4.1.8
128----------------
129
5076770c 130- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
131
132
a4a3632c
AS
133strongswan-4.1.7
134----------------
135
136- In NAT traversal situations and multiple queued Quick Modes,
137 those pending connections inserted by auto=start after the
138 port floating from 500 to 4500 were erronously deleted.
139
6e193274 140- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 141 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
142 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
143
144- Preview of strongSwan Manager, a web based configuration and monitoring
145 application. It uses a new XML control interface to query the IKEv2 daemon
146 (see http://trac.strongswan.org/wiki/Manager).
147
148- Experimental SQLite configuration backend which will provide the configuration
149 interface for strongSwan Manager in future releases.
150
151- Further improvements to MOBIKE support.
152
a4a3632c 153
3dcf9dbd
AS
154strongswan-4.1.6
155----------------
156
3eac4dfd
AS
157- Since some third party IKEv2 implementations run into
158 problems with strongSwan announcing MOBIKE capability per
159 default, MOBIKE can be disabled on a per-connection-basis
160 using the mobike=no option. Whereas mobike=no disables the
161 sending of the MOBIKE_SUPPORTED notification and the floating
162 to UDP port 4500 with the IKE_AUTH request even if no NAT
163 situation has been detected, strongSwan will still support
164 MOBIKE acting as a responder.
165
166- the default ipsec routing table plus its corresponding priority
167 used for inserting source routes has been changed from 100 to 220.
168 It can be configured using the --with-ipsec-routing-table and
169 --with-ipsec-routing-table-prio options.
170
bdc0b55b
AS
171- the --enable-integrity-test configure option tests the
172 integrity of the libstrongswan crypto code during the charon
173 startup.
174
3eac4dfd
AS
175- the --disable-xauth-vid configure option disables the sending
176 of the XAUTH vendor ID. This can be used as a workaround when
177 interoperating with some Windows VPN clients that get into
178 trouble upon reception of an XAUTH VID without eXtended
179 AUTHentication having been configured.
180
f872f9d1
AS
181- ipsec stroke now supports the rereadsecrets, rereadaacerts,
182 rereadacerts, and listacerts options.
3dcf9dbd
AS
183
184
7ad634a2
AS
185strongswan-4.1.5
186----------------
187
188- If a DNS lookup failure occurs when resolving right=%<FQDN>
189 or right=<FQDN> combined with rightallowany=yes then the
190 connection is not updated by ipsec starter thus preventing
191 the disruption of an active IPsec connection. Only if the DNS
192 lookup successfully returns with a changed IP address the
193 corresponding connection definition is updated.
194
8f5b363c
MW
195- Routes installed by the keying daemons are now in a separate
196 routing table with the ID 100 to avoid conflicts with the main
197 table. Route lookup for IKEv2 traffic is done in userspace to ignore
198 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
199
7ad634a2 200
e93c68ba
AS
201strongswan-4.1.4
202----------------
203
204- The pluto IKEv1 daemon now exhibits the same behaviour as its
205 IKEv2 companion charon by inserting an explicit route via the
206 _updown script only if a sourceip exists. This is admissible
207 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
208 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
209 parameter is not required any more.
078ce348
AS
210
211- The new IKEv1 parameter right|leftallowany parameters helps to handle
212 the case where both peers possess dynamic IP addresses that are
213 usually resolved using DynDNS or a similar service. The configuration
214
215 right=peer.foo.bar
216 rightallowany=yes
217
218 can be used by the initiator to start up a connection to a peer
219 by resolving peer.foo.bar into the currently allocated IP address.
220 Thanks to the rightallowany flag the connection behaves later on
221 as
222
223 right=%any
224
225 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
226 IP address changes. An alternative notation is
227
228 right=%peer.foo.bar
229
230 which will implicitly set rightallowany=yes.
231
232- ipsec starter now fails more gracefully in the presence of parsing
233 errors. Flawed ca and conn section are discarded and pluto is started
234 if non-fatal errors only were encountered. If right=%peer.foo.bar
235 cannot be resolved by DNS then right=%any will be used so that passive
236 connections as a responder are still possible.
078ce348 237
a0a0bdd7
AS
238- The new pkcs11initargs parameter that can be placed in the
239 setup config section of /etc/ipsec.conf allows the definition
240 of an argument string that is used with the PKCS#11 C_Initialize()
241 function. This non-standard feature is required by the NSS softoken
242 library. This patch was contributed by Robert Varga.
243
244- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
245 which caused a segmentation fault in the presence of unknown
246 or misspelt keywords in ipsec.conf. This bug fix was contributed
247 by Robert Varga.
248
e3606f2b
MW
249- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
250 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 251
06651827 252
a3354a69
AS
253strongswan-4.1.3
254----------------
255
41e16cf4 256- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
257 certification authority using the rightca= statement.
258
259- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
260 certificates issued for a given peer ID. This allows a smooth transition
261 in the case of a peer certificate renewal.
a3354a69 262
998ca0ea
MW
263- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
264 client and returning requested virtual IPs using rightsourceip=%config
265 on the server. If the server does not support configuration payloads, the
266 client enforces its leftsourceip parameter.
267
268- The ./configure options --with-uid/--with-gid allow pluto and charon
269 to drop their privileges to a minimum and change to an other UID/GID. This
270 improves the systems security, as a possible intruder may only get the
271 CAP_NET_ADMIN capability.
272
273- Further modularization of charon: Pluggable control interface and
274 configuration backend modules provide extensibility. The control interface
275 for stroke is included, and further interfaces using DBUS (NetworkManager)
276 or XML are on the way. A backend for storing configurations in the daemon
277 is provided and more advanced backends (using e.g. a database) are trivial
278 to implement.
a3354a69 279
41e16cf4
AS
280 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
281 headers > 2.6.17.
282
283
8ea7b96f
AS
284strongswan-4.1.2
285----------------
286
e23d98a7 287- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
288 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
289 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
290 is implemented properly for rekeying.
291
292- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
293 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
294
d931f465
MW
295- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
296
37fb0355
MW
297- Added support for EAP modules which do not establish an MSK.
298
dfbe2a0f 299- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 300 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 301
9f78f957
AS
302- crlNumber is now listed by ipsec listcrls
303
8ea7b96f
AS
304- The xauth_modules.verify_secret() function now passes the
305 connection name.
306
e23d98a7 307
ed284399
MW
308strongswan-4.1.1
309----------------
310
311- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
312 cookies are enabled and protect against DoS attacks with faked source
313 addresses. Number of IKE_SAs in CONNECTING state is also limited per
314 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
315 compared to properly detect retransmissions and incoming retransmits are
316 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
317
db88e37d
AS
318- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
319 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
320 enabled by cachecrls=yes.
321
3b4f7d92
AS
322- Added the configuration options --enable-nat-transport which enables
323 the potentially insecure NAT traversal for IPsec transport mode and
324 --disable-vendor-id which disables the sending of the strongSwan
325 vendor ID.
326
327- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
328 a segmentation fault if a malformed payload was detected in the
329 IKE MR2 message and pluto tried to send an encrypted notification
330 message.
331
46b9ff68
AS
332- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
333 with Windows 2003 Server which uses a wrong VID hash.
334
3b4f7d92 335
34bbd0c3 336strongswan-4.1.0
cd3958f8
AS
337----------------
338
339- Support of SHA2_384 hash function for protecting IKEv1
340 negotiations and support of SHA2 signatures in X.509 certificates.
341
342- Fixed a serious bug in the computation of the SHA2-512 HMAC
343 function. Introduced automatic self-test of all IKEv1 hash
344 and hmac functions during pluto startup. Failure of a self-test
345 currently issues a warning only but does not exit pluto [yet].
346
9b45443d
MW
347- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
348
c5d0fbb6
AS
349- Full support of CA information sections. ipsec listcainfos
350 now shows all collected crlDistributionPoints and OCSP
351 accessLocations.
352
69ed04bf
AS
353- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
354 This feature requires the HTTP fetching capabilities of the libcurl
355 library which must be enabled by setting the --enable-http configure
356 option.
357
9b45443d
MW
358- Refactored core of the IKEv2 message processing code, allowing better
359 code reuse and separation.
360
361- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
362 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
363 by the requestor and installed in a resolv.conf file.
364
365- The IKEv2 daemon charon installs a route for each IPsec policy to use
366 the correct source address even if an application does not explicitly
367 specify it.
368
369- Integrated the EAP framework into charon which loads pluggable EAP library
370 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
371 on the client side, while the "eap" parameter on the server side defines
372 the EAP method to use for client authentication.
373 A generic client side EAP-Identity module and an EAP-SIM authentication
374 module using a third party card reader implementation are included.
375
376- Added client side support for cookies.
377
378- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
379 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
380 fixes to enhance interoperability with other implementations.
cd3958f8 381
e23d98a7 382
1c266d7d
AS
383strongswan-4.0.7
384----------------
385
6fdf5f44
AS
386- strongSwan now interoperates with the NCP Secure Entry Client,
387 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
388 XAUTH and Mode Config.
1c266d7d
AS
389
390- UNITY attributes are now recognized and UNITY_BANNER is set
391 to a default string.
392
393
2b4405a3
MW
394strongswan-4.0.6
395----------------
396
e38a15d4
AS
397- IKEv1: Support for extended authentication (XAUTH) in combination
398 with ISAKMP Main Mode RSA or PSK authentication. Both client and
399 server side were implemented. Handling of user credentials can
400 be done by a run-time loadable XAUTH module. By default user
401 credentials are stored in ipsec.secrets.
402
2b4405a3
MW
403- IKEv2: Support for reauthentication when rekeying
404
5903179b 405- IKEv2: Support for transport mode
af87afed 406
5903179b 407- fixed a lot of bugs related to byte order
2b4405a3 408
5903179b 409- various other bugfixes
2b4405a3
MW
410
411
0cd645d2
AS
412strongswan-4.0.5
413----------------
414
415- IKEv1: Implementation of ModeConfig push mode via the new connection
416 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
417
418- IKEv1: The command ipsec statusall now shows "DPD active" for all
419 ISAKMP SAs that are under active Dead Peer Detection control.
420
421- IKEv2: Charon's logging and debugging framework has been completely rewritten.
422 Instead of logger, special printf() functions are used to directly
423 print objects like hosts (%H) identifications (%D), certificates (%Q),
424 etc. The number of debugging levels have been reduced to:
03bf883d 425
0cd645d2 426 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 427
0cd645d2
AS
428 The debugging levels can either be specified statically in ipsec.conf as
429
430 config setup
03bf883d 431 charondebug="lib 1, cfg 3, net 2"
0cd645d2 432
03bf883d 433 or changed at runtime via stroke as
0cd645d2 434
03bf883d 435 ipsec stroke loglevel cfg 2
0cd645d2
AS
436
437
48dc3934
MW
438strongswan-4.0.4
439----------------
440
441- Implemented full support for IPv6-in-IPv6 tunnels.
442
443- Added configuration options for dead peer detection in IKEv2. dpd_action
444 types "clear", "hold" and "restart" are supported. The dpd_timeout
445 value is not used, as the normal retransmission policy applies to
446 detect dead peers. The dpd_delay parameter enables sending of empty
447 informational message to detect dead peers in case of inactivity.
448
449- Added support for preshared keys in IKEv2. PSK keys configured in
450 ipsec.secrets are loaded. The authby parameter specifies the authentication
451 method to authentificate ourself, the other peer may use PSK or RSA.
452
453- Changed retransmission policy to respect the keyingtries parameter.
454
112ad7c3
AS
455- Added private key decryption. PEM keys encrypted with AES-128/192/256
456 or 3DES are supported.
48dc3934
MW
457
458- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
459 encrypt IKE traffic.
460
461- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
462 signed with such a hash algorithm.
463
464- Added initial support for updown scripts. The actions up-host/client and
465 down-host/client are executed. The leftfirewall=yes parameter
466 uses the default updown script to insert dynamic firewall rules, a custom
467 updown script may be specified with the leftupdown parameter.
468
469
a1310b6b
MW
470strongswan-4.0.3
471----------------
472
473- Added support for the auto=route ipsec.conf parameter and the
474 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
475 CHILD_SAs dynamically on demand when traffic is detected by the
476 kernel.
477
478- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
479 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
480 new keys are generated using perfect forward secrecy. An optional flag
481 which enforces reauthentication will be implemented later.
482
b425d998
AS
483- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
484 algorithm configuration statements.
485
486
bf4df11f
AS
487strongswan-4.0.2
488----------------
489
623d3dcf
AS
490- Full X.509 certificate trust chain verification has been implemented.
491 End entity certificates can be exchanged via CERT payloads. The current
492 default is leftsendcert=always, since CERTREQ payloads are not supported
493 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
494
495- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
496 would offer more possibilities for traffic selection, but the Linux kernel
497 currently does not support it. That's why we stick with these simple
498 ipsec.conf rules for now.
499
623d3dcf
AS
500- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
501 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
502 dpddelay=60s).
503
efa40c11
MW
504- Initial NAT traversal support in IKEv2. Charon includes NAT detection
505 notify payloads to detect NAT routers between the peers. It switches
506 to port 4500, uses UDP encapsulated ESP packets, handles peer address
507 changes gracefully and sends keep alive message periodically.
508
509- Reimplemented IKE_SA state machine for charon, which allows simultaneous
510 rekeying, more shared code, cleaner design, proper retransmission
511 and a more extensible code base.
512
cfd8b27f
AS
513- The mixed PSK/RSA roadwarrior detection capability introduced by the
514 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
515 payloads by the responder right before any defined IKE Main Mode state had
516 been established. Although any form of bad proposal syntax was being correctly
517 detected by the payload parser, the subsequent error handler didn't check
518 the state pointer before logging current state information, causing an
519 immediate crash of the pluto keying daemon due to a NULL pointer.
520
bf4df11f 521
7e81e975
MW
522strongswan-4.0.1
523----------------
524
c15c3d4b
MW
525- Added algorithm selection to charon: New default algorithms for
526 ike=aes128-sha-modp2048, as both daemons support it. The default
527 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
528 the ike/esp parameter the same way as pluto. As this syntax does
529 not allow specification of a pseudo random function, the same
530 algorithm as for integrity is used (currently sha/md5). Supported
531 algorithms for IKE:
532 Encryption: aes128, aes192, aes256
533 Integrity/PRF: md5, sha (using hmac)
534 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
535 and for ESP:
536 Encryption: aes128, aes192, aes256, 3des, blowfish128,
537 blowfish192, blowfish256
538 Integrity: md5, sha1
539 More IKE encryption algorithms will come after porting libcrypto into
540 libstrongswan.
f2c2d395 541
c15c3d4b
MW
542- initial support for rekeying CHILD_SAs using IKEv2. Currently no
543 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 544 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
545 when using IKEv2. WARNING: charon currently is unable to handle
546 simultaneous rekeying. To avoid such a situation, use a large
547 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 548
7e81e975
MW
549- support for host2host, net2net, host2net (roadwarrior) tunnels
550 using predefined RSA certificates (see uml scenarios for
551 configuration examples).
552
f2c2d395
MW
553- new build environment featuring autotools. Features such
554 as HTTP, LDAP and smartcard support may be enabled using
555 the ./configure script. Changing install directories
556 is possible, too. See ./configure --help for more details.
557
22ff6f57
MW
558- better integration of charon with ipsec starter, which allows
559 (almost) transparent operation with both daemons. charon
560 handles ipsec commands up, down, status, statusall, listall,
561 listcerts and allows proper load, reload and delete of connections
562 via ipsec starter.
563
b425d998 564
9820c0e2
MW
565strongswan-4.0.0
566----------------
567
568- initial support of the IKEv2 protocol. Connections in
569 ipsec.conf designated by keyexchange=ikev2 are negotiated
570 by the new IKEv2 charon keying daemon whereas those marked
571 by keyexchange=ikev1 or the default keyexchange=ike are
572 handled thy the IKEv1 pluto keying daemon. Currently only
573 a limited subset of functions are available with IKEv2
574 (Default AES encryption, authentication based on locally
575 imported X.509 certificates, unencrypted private RSA keys
576 in PKCS#1 file format, limited functionality of the ipsec
577 status command).
578
579
997358a6
MW
580strongswan-2.7.0
581----------------
582
583- the dynamic iptables rules from the _updown_x509 template
584 for KLIPS and the _updown_policy template for NETKEY have
585 been merged into the default _updown script. The existing
586 left|rightfirewall keyword causes the automatic insertion
587 and deletion of ACCEPT rules for tunneled traffic upon
588 the successful setup and teardown of an IPsec SA, respectively.
589 left|rightfirwall can be used with KLIPS under any Linux 2.4
590 kernel or with NETKEY under a Linux kernel version >= 2.6.16
591 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
592 kernel version < 2.6.16 which does not support IPsec policy
593 matching yet, please continue to use a copy of the _updown_espmark
594 template loaded via the left|rightupdown keyword.
595
596- a new left|righthostaccess keyword has been introduced which
597 can be used in conjunction with left|rightfirewall and the
598 default _updown script. By default leftfirewall=yes inserts
599 a bi-directional iptables FORWARD rule for a local client network
600 with a netmask different from 255.255.255.255 (single host).
601 This does not allow to access the VPN gateway host via its
602 internal network interface which is part of the client subnet
603 because an iptables INPUT and OUTPUT rule would be required.
604 lefthostaccess=yes will cause this additional ACCEPT rules to
605 be inserted.
606
607- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
608 payload is preparsed in order to find out whether the roadwarrior
609 requests PSK or RSA so that a matching connection candidate can
610 be found.
611
612
613strongswan-2.6.4
614----------------
615
616- the new _updown_policy template allows ipsec policy based
617 iptables firewall rules. Required are iptables version
618 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
619 the _updown_espmark template, so that no INPUT mangle rules
620 are required any more.
621
622- added support of DPD restart mode
623
624- ipsec starter now allows the use of wildcards in include
625 statements as e.g. in "include /etc/my_ipsec/*.conf".
626 Patch courtesy of Matthias Haas.
627
628- the Netscape OID 'employeeNumber' is now recognized and can be
629 used as a Relative Distinguished Name in certificates.
630
631
632strongswan-2.6.3
633----------------
634
635- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
636 command and not of ipsec setup any more.
637
638- ipsec starter now supports AH authentication in conjunction with
639 ESP encryption. AH authentication is configured in ipsec.conf
640 via the auth=ah parameter.
641
642- The command ipsec scencrypt|scdecrypt <args> is now an alias for
643 ipsec whack --scencrypt|scdecrypt <args>.
644
645- get_sa_info() now determines for the native netkey IPsec stack
646 the exact time of the last use of an active eroute. This information
647 is used by the Dead Peer Detection algorithm and is also displayed by
648 the ipsec status command.
649
650
651strongswan-2.6.2
652----------------
653
654- running under the native Linux 2.6 IPsec stack, the function
655 get_sa_info() is called by ipsec auto --status to display the current
656 number of transmitted bytes per IPsec SA.
657
658- get_sa_info() is also used by the Dead Peer Detection process to detect
659 recent ESP activity. If ESP traffic was received from the peer within
660 the last dpd_delay interval then no R_Y_THERE notification must be sent.
661
662- strongSwan now supports the Relative Distinguished Name "unstructuredName"
663 in ID_DER_ASN1_DN identities. The following notations are possible:
664
665 rightid="unstructuredName=John Doe"
666 rightid="UN=John Doe"
667
668- fixed a long-standing bug which caused PSK-based roadwarrior connections
669 to segfault in the function id.c:same_id() called by keys.c:get_secret()
670 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
671
672 conn rw
673 right=%any
674 rightid=@foo.bar
675 authby=secret
676
677- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
678
679- ipsec starter didn't set host_addr and client.addr ports in whack msg.
680
681- in order to guarantee backwards-compatibility with the script-based
682 auto function (e.g. auto --replace), the ipsec starter scripts stores
683 the defaultroute information in the temporary file /var/run/ipsec.info.
684
685- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
686 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
687 servers.
688
689- the ipsec starter now also recognizes the parameters authby=never and
690 type=passthrough|pass|drop|reject.
691
692
693strongswan-2.6.1
694----------------
695
696- ipsec starter now supports the also parameter which allows
697 a modular structure of the connection definitions. Thus
698 "ipsec start" is now ready to replace "ipsec setup".
699
700
701strongswan-2.6.0
702----------------
703
704- Mathieu Lafon's popular ipsec starter tool has been added to the
705 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
706 for his integration work. ipsec starter is a C program which is going
707 to replace the various shell and awk starter scripts (setup, _plutoload,
708 _plutostart, _realsetup, _startklips, _confread, and auto). Since
709 ipsec.conf is now parsed only once, the starting of multiple tunnels is
710 accelerated tremedously.
711
712- Added support of %defaultroute to the ipsec starter. If the IP address
713 changes, a HUP signal to the ipsec starter will automatically
714 reload pluto's connections.
715
716- moved most compile time configurations from pluto/Makefile to
717 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
718 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
719
720- removed the ipsec verify and ipsec newhostkey commands
721
722- fixed some 64-bit issues in formatted print statements
723
724- The scepclient functionality implementing the Simple Certificate
725 Enrollment Protocol (SCEP) is nearly complete but hasn't been
726 documented yet.
727
728
729strongswan-2.5.7
730----------------
731
732- CA certicates are now automatically loaded from a smartcard
733 or USB crypto token and appear in the ipsec auto --listcacerts
734 listing.
735
736
737strongswan-2.5.6
738----------------
739
740- when using "ipsec whack --scencrypt <data>" with a PKCS#11
741 library that does not support the C_Encrypt() Cryptoki
742 function (e.g. OpenSC), the RSA encryption is done in
743 software using the public key fetched from the smartcard.
744
745- The scepclient function now allows to define the
746 validity of a self-signed certificate using the --days,
747 --startdate, and --enddate options. The default validity
748 has been changed from one year to five years.
749
750
751strongswan-2.5.5
752----------------
753
754- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
755 interface to other applications for RSA encryption and decryption
756 via the whack interface. Notation:
757
758 ipsec whack --scencrypt <data>
759 [--inbase 16|hex|64|base64|256|text|ascii]
760 [--outbase 16|hex|64|base64|256|text|ascii]
761 [--keyid <keyid>]
762
763 ipsec whack --scdecrypt <data>
764 [--inbase 16|hex|64|base64|256|text|ascii]
765 [--outbase 16|hex|64|base64|256|text|ascii]
766 [--keyid <keyid>]
767
768 The default setting for inbase and outbase is hex.
769
770 The new proxy interface can be used for securing symmetric
771 encryption keys required by the cryptoloop or dm-crypt
772 disk encryption schemes, especially in the case when
773 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
774 permanently.
775
776- if the file /etc/ipsec.secrets is lacking during the startup of
777 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
778 containing a 2048 bit RSA private key and a matching self-signed
779 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
780 is automatically generated by calling the function
781
782 ipsec scepclient --out pkcs1 --out cert-self
783
784 scepclient was written by Jan Hutter and Martin Willi, students
785 at the University of Applied Sciences in Rapperswil, Switzerland.
786
787
788strongswan-2.5.4
789----------------
790
791- the current extension of the PKCS#7 framework introduced
792 a parsing error in PKCS#7 wrapped X.509 certificates that are
793 e.g. transmitted by Windows XP when multi-level CAs are used.
794 the parsing syntax has been fixed.
795
796- added a patch by Gerald Richter which tolerates multiple occurrences
797 of the ipsec0 interface when using KLIPS.
798
799
800strongswan-2.5.3
801----------------
802
803- with gawk-3.1.4 the word "default2 has become a protected
804 keyword for use in switch statements and cannot be used any
805 more in the strongSwan scripts. This problem has been
806 solved by renaming "default" to "defaults" and "setdefault"
807 in the scripts _confread and auto, respectively.
808
809- introduced the parameter leftsendcert with the values
810
811 always|yes (the default, always send a cert)
812 ifasked (send the cert only upon a cert request)
813 never|no (never send a cert, used for raw RSA keys and
814 self-signed certs)
815
816- fixed the initialization of the ESP key length to a default of
817 128 bits in the case that the peer does not send a key length
818 attribute for AES encryption.
819
820- applied Herbert Xu's uniqueIDs patch
821
822- applied Herbert Xu's CLOEXEC patches
823
824
825strongswan-2.5.2
826----------------
827
828- CRLs can now be cached also in the case when the issuer's
829 certificate does not contain a subjectKeyIdentifier field.
830 In that case the subjectKeyIdentifier is computed by pluto as the
831 160 bit SHA-1 hash of the issuer's public key in compliance
832 with section 4.2.1.2 of RFC 3280.
833
834- Fixed a bug introduced by strongswan-2.5.1 which eliminated
835 not only multiple Quick Modes of a given connection but also
836 multiple connections between two security gateways.
837
838
839strongswan-2.5.1
840----------------
841
842- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
843 installed either by setting auto=route in ipsec.conf or by
844 a connection put into hold, generates an XFRM_AQUIRE event
845 for each packet that wants to use the not-yet exisiting
846 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
847 the Quick Mode queue, causing multiple IPsec SA to be
848 established in rapid succession. Starting with strongswan-2.5.1
849 only a single IPsec SA is established per host-pair connection.
850
851- Right after loading the PKCS#11 module, all smartcard slots are
852 searched for certificates. The result can be viewed using
853 the command
854
855 ipsec auto --listcards
856
857 The certificate objects found in the slots are numbered
858 starting with #1, #2, etc. This position number can be used to address
859 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
860 in ipsec.conf and ipsec.secrets, respectively:
861
862 %smartcard (selects object #1)
863 %smartcard#1 (selects object #1)
864 %smartcard#3 (selects object #3)
865
866 As an alternative the existing retrieval scheme can be used:
867
868 %smartcard:45 (selects object with id=45)
869 %smartcard0 (selects first object in slot 0)
870 %smartcard4:45 (selects object in slot 4 with id=45)
871
872- Depending on the settings of CKA_SIGN and CKA_DECRYPT
873 private key flags either C_Sign() or C_Decrypt() is used
874 to generate a signature.
875
876- The output buffer length parameter siglen in C_Sign()
877 is now initialized to the actual size of the output
878 buffer prior to the function call. This fixes the
879 CKR_BUFFER_TOO_SMALL error that could occur when using
880 the OpenSC PKCS#11 module.
881
882- Changed the initialization of the PKCS#11 CK_MECHANISM in
883 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
884
885- Refactored the RSA public/private key code and transferred it
886 from keys.c to the new pkcs1.c file as a preparatory step
887 towards the release of the SCEP client.
888
889
890strongswan-2.5.0
891----------------
892
893- The loading of a PKCS#11 smartcard library module during
894 runtime does not require OpenSC library functions any more
895 because the corresponding code has been integrated into
896 smartcard.c. Also the RSAREF pkcs11 header files have been
897 included in a newly created pluto/rsaref directory so that
898 no external include path has to be defined any longer.
899
900- A long-awaited feature has been implemented at last:
901 The local caching of CRLs fetched via HTTP or LDAP, activated
902 by the parameter cachecrls=yes in the config setup section
903 of ipsec.conf. The dynamically fetched CRLs are stored under
904 a unique file name containing the issuer's subjectKeyID
905 in /etc/ipsec.d/crls.
906
907- Applied a one-line patch courtesy of Michael Richardson
908 from the Openswan project which fixes the kernel-oops
909 in KLIPS when an snmp daemon is running on the same box.
910
911
912strongswan-2.4.4
913----------------
914
915- Eliminated null length CRL distribution point strings.
916
917- Fixed a trust path evaluation bug introduced with 2.4.3
918
919
920strongswan-2.4.3
921----------------
922
923- Improved the joint OCSP / CRL revocation policy.
924 OCSP responses have precedence over CRL entries.
925
926- Introduced support of CRLv2 reason codes.
927
928- Fixed a bug with key-pad equipped readers which caused
929 pluto to prompt for the pin via the console when the first
930 occasion to enter the pin via the key-pad was missed.
931
932- When pluto is built with LDAP_V3 enabled, the library
933 liblber required by newer versions of openldap is now
934 included.
935
936
937strongswan-2.4.2
938----------------
939
940- Added the _updown_espmark template which requires all
941 incoming ESP traffic to be marked with a default mark
942 value of 50.
943
944- Introduced the pkcs11keepstate parameter in the config setup
945 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
946 session and login states are kept as long as possible during
947 the lifetime of pluto. This means that a PIN entry via a key
948 pad has to be done only once.
949
950- Introduced the pkcs11module parameter in the config setup
951 section of ipsec.conf which specifies the PKCS#11 module
952 to be used with smart cards. Example:
953
954 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
955
956- Added support of smartcard readers equipped with a PIN pad.
957
958- Added patch by Jay Pfeifer which detects when netkey
959 modules have been statically built into the Linux 2.6 kernel.
960
961- Added two patches by Herbert Xu. The first uses ip xfrm
962 instead of setkey to flush the IPsec policy database. The
963 second sets the optional flag in inbound IPComp SAs only.
964
965- Applied Ulrich Weber's patch which fixes an interoperability
966 problem between native IPsec and KLIPS systems caused by
967 setting the replay window to 32 instead of 0 for ipcomp.
968
969
970strongswan-2.4.1
971----------------
972
973- Fixed a bug which caused an unwanted Mode Config request
974 to be initiated in the case where "right" was used to denote
975 the local side in ipsec.conf and "left" the remote side,
976 contrary to the recommendation that "right" be remote and
977 "left" be"local".
978
979
980strongswan-2.4.0a
981-----------------
982
983- updated Vendor ID to strongSwan-2.4.0
984
985- updated copyright statement to include David Buechi and
986 Michael Meier
987
988
989strongswan-2.4.0
990----------------
991
992- strongSwan now communicates with attached smartcards and
993 USB crypto tokens via the standardized PKCS #11 interface.
994 By default the OpenSC library from www.opensc.org is used
995 but any other PKCS#11 library could be dynamically linked.
996 strongSwan's PKCS#11 API was implemented by David Buechi
997 and Michael Meier, both graduates of the Zurich University
998 of Applied Sciences in Winterthur, Switzerland.
999
1000- When a %trap eroute is triggered by an outgoing IP packet
1001 then the native IPsec stack of the Linux 2.6 kernel [often/
1002 always?] returns an XFRM_ACQUIRE message with an undefined
1003 protocol family field and the connection setup fails.
1004 As a workaround IPv4 (AF_INET) is now assumed.
1005
1006- the results of the UML test scenarios are now enhanced
1007 with block diagrams of the virtual network topology used
1008 in a particular test.
1009
1010
1011strongswan-2.3.2
1012----------------
1013
1014- fixed IV used to decrypt informational messages.
1015 This bug was introduced with Mode Config functionality.
1016
1017- fixed NCP Vendor ID.
1018
1019- undid one of Ulrich Weber's maximum udp size patches
1020 because it caused a segmentation fault with NAT-ed
1021 Delete SA messages.
1022
1023- added UML scenarios wildcards and attr-cert which
1024 demonstrate the implementation of IPsec policies based
1025 on wildcard parameters contained in Distinguished Names and
1026 on X.509 attribute certificates, respectively.
1027
1028
1029strongswan-2.3.1
1030----------------
1031
1032- Added basic Mode Config functionality
1033
1034- Added Mathieu Lafon's patch which upgrades the status of
1035 the NAT-Traversal implementation to RFC 3947.
1036
1037- The _startklips script now also loads the xfrm4_tunnel
1038 module.
1039
1040- Added Ulrich Weber's netlink replay window size and
1041 maximum udp size patches.
1042
1043- UML testing now uses the Linux 2.6.10 UML kernel by default.
1044
1045
1046strongswan-2.3.0
1047----------------
1048
1049- Eric Marchionni and Patrik Rayo, both recent graduates from
1050 the Zuercher Hochschule Winterthur in Switzerland, created a
1051 User-Mode-Linux test setup for strongSwan. For more details
1052 please read the INSTALL and README documents in the testing
1053 subdirectory.
1054
1055- Full support of group attributes based on X.509 attribute
1056 certificates. Attribute certificates can be generated
1057 using the openac facility. For more details see
1058
1059 man ipsec_openac.
1060
1061 The group attributes can be used in connection definitions
1062 in order to give IPsec access to specific user groups.
1063 This is done with the new parameter left|rightgroups as in
1064
1065 rightgroups="Research, Sales"
1066
1067 giving access to users possessing the group attributes
1068 Research or Sales, only.
1069
1070- In Quick Mode clients with subnet mask /32 are now
1071 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
1072 fix rekeying problems with the SafeNet/SoftRemote and NCP
1073 Secure Entry Clients.
1074
1075- Changed the defaults of the ikelifetime and keylife parameters
1076 to 3h and 1h, respectively. The maximum allowable values are
1077 now both set to 24 h.
1078
1079- Suppressed notification wars between two IPsec peers that
1080 could e.g. be triggered by incorrect ISAKMP encryption.
1081
1082- Public RSA keys can now have identical IDs if either the
1083 issuing CA or the serial number is different. The serial
1084 number of a certificate is now shown by the command
1085
1086 ipsec auto --listpubkeys
1087
1088
1089strongswan-2.2.2
1090----------------
1091
1092- Added Tuomo Soini's sourceip feature which allows a strongSwan
1093 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1094 and reduces the well-known four tunnel case on VPN gateways to
1095 a single tunnel definition (see README section 2.4).
1096
1097- Fixed a bug occuring with NAT-Traversal enabled when the responder
1098 suddenly turns initiator and the initiator cannot find a matching
1099 connection because of the floated IKE port 4500.
1100
1101- Removed misleading ipsec verify command from barf.
1102
1103- Running under the native IP stack, ipsec --version now shows
1104 the Linux kernel version (courtesy to the Openswan project).
1105
1106
1107strongswan-2.2.1
1108----------------
1109
1110- Introduced the ipsec auto --listalgs monitoring command which lists
1111 all currently registered IKE and ESP algorithms.
1112
1113- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1114 is set and the first proposed transform does not match.
1115
1116- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1117 occuring when a smartcard is present.
1118
1119- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1120
1121- Fixed the printing of the notification names (null)
1122
1123- Applied another of Herbert Xu's Netlink patches.
1124
1125
1126strongswan-2.2.0
1127----------------
1128
1129- Support of Dead Peer Detection. The connection parameter
1130
1131 dpdaction=clear|hold
1132
1133 activates DPD for the given connection.
1134
1135- The default Opportunistic Encryption (OE) policy groups are not
1136 automatically included anymore. Those wishing to activate OE can include
1137 the policy group with the following statement in ipsec.conf:
1138
1139 include /etc/ipsec.d/examples/oe.conf
1140
1141 The default for [right|left]rsasigkey is now set to %cert.
1142
1143- strongSwan now has a Vendor ID of its own which can be activated
1144 using the compile option VENDORID
1145
1146- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1147
1148- Applied Herbert Xu's patch fixing an ESPINUDP problem
1149
1150- Applied Herbert Xu's patch setting source/destination port numbers.
1151
1152- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1153 lost during the migration from SuperFreeS/WAN.
1154
1155- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1156
1157- Fixed the unsharing of alg parameters when instantiating group
1158 connection.
1159
1160
1161strongswan-2.1.5
1162----------------
1163
1164- Thomas Walpuski made me aware of a potential DoS attack via
1165 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1166 certificates in Pluto's authority certificate store. This vulnerability
1167 was fixed by establishing trust in CA candidate certificates up to a
1168 trusted root CA prior to insertion into Pluto's chained list.
1169
1170- replaced the --assign option by the -v option in the auto awk script
1171 in order to make it run with mawk under debian/woody.
1172
1173
1174strongswan-2.1.4
1175----------------
1176
1177- Split of the status information between ipsec auto --status (concise)
1178 and ipsec auto --statusall (verbose). Both commands can be used with
1179 an optional connection selector:
1180
1181 ipsec auto --status[all] <connection_name>
1182
1183- Added the description of X.509 related features to the ipsec_auto(8)
1184 man page.
1185
1186- Hardened the ASN.1 parser in debug mode, especially the printing
1187 of malformed distinguished names.
1188
1189- The size of an RSA public key received in a certificate is now restricted to
1190
1191 512 bits <= modulus length <= 8192 bits.
1192
1193- Fixed the debug mode enumeration.
1194
1195
1196strongswan-2.1.3
1197----------------
1198
1199- Fixed another PKCS#7 vulnerability which could lead to an
1200 endless loop while following the X.509 trust chain.
1201
1202
1203strongswan-2.1.2
1204----------------
1205
1206- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1207 that accepted end certificates having identical issuer and subject
1208 distinguished names in a multi-tier X.509 trust chain.
1209
1210
1211strongswan-2.1.1
1212----------------
1213
1214- Removed all remaining references to ipsec_netlink.h in KLIPS.
1215
1216
1217strongswan-2.1.0
1218----------------
1219
1220- The new "ca" section allows to define the following parameters:
1221
1222 ca kool
1223 cacert=koolCA.pem # cacert of kool CA
1224 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1225 ldapserver=ldap.kool.net # default ldap server
1226 crluri=http://www.kool.net/kool.crl # crl distribution point
1227 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1228 auto=add # add, ignore
1229
1230 The ca definitions can be monitored via the command
1231
1232 ipsec auto --listcainfos
1233
1234- Fixed cosmetic corruption of /proc filesystem by integrating
1235 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1236
1237
1238strongswan-2.0.2
1239----------------
1240
1241- Added support for the 818043 NAT-Traversal update of Microsoft's
1242 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1243
1244- A symbolic link to libcrypto is now added in the kernel sources
1245 during kernel compilation
1246
1247- Fixed a couple of 64 bit issues (mostly casts to int).
1248 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1249
1250- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1251 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1252 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1253
1254
1255strongswan-2.0.1
1256----------------
1257
1258- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1259 certificate extension which contains no generalName item) can cause
1260 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1261 been hardened to make it more robust against malformed ASN.1 objects.
1262
1263- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1264 Linux 2.6 IPsec stack.
1265
1266
1267strongswan-2.0.0
1268----------------
1269
1270- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12