]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
Hash and URL cosmetics
[thirdparty/strongswan.git] / NEWS
CommitLineData
5c5d67d6
AS
1strongswan-4.2.1
2----------------
3
b1f8fc0c
TB
4- Support for hash and URL encoded certificate payloads has been implemented
5 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
6 allows to assign a base URL to all certificates issued by the specified CA.
7 The final URL is then built by concatenating that base and the hex encoded
8 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
9 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 10
58caabf7
MW
11- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
12 IKE_SAs with the same peer. The option value "keep" prefers existing
13 connection setups over new ones, where the value "replace" replaces existing
14 connections.
15
16- The crypto factory in libstrongswan additionaly supports random number
17 generators, plugins may provide other sources of randomness. The default
18 plugin reads random data from /dev/(u)random.
19
20- Extended the credential framework by a caching option to allow plugins
21 persistent caching of fetched credentials. The "cachecrl" option has been
22 reeimplemented.
23
24- The new trustchain verification introduced in 4.2.0 has been parallelized.
25 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 26
58caabf7
MW
27- A new IKEv2 configuration attribute framework has been introduced allowing
28 plugins to provide virtual IP addresses, and in the future, other
29 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 30
58caabf7
MW
31- The stroke plugin has been extended to provide virutal IP addresses from
32 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
33 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
34 the value "%poolname", where "poolname" identifies a pool provided by a
35 seperate plugin.
36
37- Fixed compilation on uClibc and a couple of minor bugs.
38
39- set DPD defaults to dpd_delay=30s and dpd_timeout=150s.
5c5d67d6 40
a11ea97d
AS
41strongswan-4.2.0
42----------------
43
16f5dacd
MW
44- libstrongswan has been modularized to attach crypto algorithms,
45 credential implementations (keys, certificates) and fetchers dynamically
46 through plugins. Existing code has been ported to plugins:
47 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
48 - X509 certificate system supporting CRLs, OCSP and attribute certificates
49 - Multiple plugins providing crypto algorithms in software
50 - CURL and OpenLDAP fetcher
a11ea97d 51
16f5dacd
MW
52- libstrongswan gained a relational database API which uses pluggable database
53 providers. Plugins for MySQL and SQLite are available.
54
55- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
56 connection configuration, credentials and EAP methods or control the daemon.
57 Existing code has been ported to plugins:
58 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
59 - stroke configuration, credential and control (compatible to pluto)
60 - XML bases management protocol to control and query the daemon
61 The following new plugins are available:
62 - An experimental SQL configuration, credential and logging plugin on
63 top of either MySQL or SQLite
64 - A unit testing plugin to run tests at daemon startup
65
66- The authentication and credential framework in charon has been heavily
67 refactored to support modular credential providers, proper
68 CERTREQ/CERT payload exchanges and extensible authorization rules.
69
70- The framework of strongSwan Manager has envolved to the web application
71 framework libfast (FastCGI Application Server w/ Templates) and is usable
72 by other applications.
73
a11ea97d 74
6859f760
AS
75strongswan-4.1.11
76-----------------
fb6d76cd 77
a561f74d
AS
78- IKE rekeying in NAT situations did not inherit the NAT conditions
79 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
80 the next CHILD_SA rekeying.
81
82- Wrong type definition of the next_payload variable in id_payload.c
83 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 84
e6b50b3f
AS
85- Implemented IKEv2 EAP-SIM server and client test modules that use
86 triplets stored in a file. For details on the configuration see
87 the scenario 'ikev2/rw-eap-sim-rsa'.
88
fb6d76cd 89
83e0d841
AS
90strongswan-4.1.10
91-----------------
92
93- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
94 caused multiple entries of the same serial number to be created.
95
fdc7c943
MW
96- Implementation of a simple EAP-MD5 module which provides CHAP
97 authentication. This may be interesting in conjunction with certificate
98 based server authentication, as weak passwords can't be brute forced
99 (in contradiction to traditional IKEv2 PSK).
100
101- A complete software based implementation of EAP-AKA, using algorithms
102 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
103 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
104 before using it.
105
106- Support for vendor specific EAP methods using Expanded EAP types. The
107 interface to EAP modules has been slightly changed, so make sure to
108 check the changes if you're already rolling your own modules.
83e0d841 109
fb6d76cd 110
5076770c
AS
111strongswan-4.1.9
112----------------
113
800b3356
AS
114- The default _updown script now dynamically inserts and removes ip6tables
115 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
116 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
117 added.
5076770c 118
6f274c2a
MW
119- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
120 to reestablish an IKE_SA within a given timeframe.
121
122- strongSwan Manager supports configuration listing, initiation and termination
123 of IKE and CHILD_SAs.
124
125- Fixes and improvements to multithreading code.
126
8b678ad4
MW
127- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
128 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
129 loaded twice.
5076770c 130
83e0d841 131
b82e8231
AS
132strongswan-4.1.8
133----------------
134
5076770c 135- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
136
137
a4a3632c
AS
138strongswan-4.1.7
139----------------
140
141- In NAT traversal situations and multiple queued Quick Modes,
142 those pending connections inserted by auto=start after the
143 port floating from 500 to 4500 were erronously deleted.
144
6e193274 145- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 146 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
147 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
148
149- Preview of strongSwan Manager, a web based configuration and monitoring
150 application. It uses a new XML control interface to query the IKEv2 daemon
151 (see http://trac.strongswan.org/wiki/Manager).
152
153- Experimental SQLite configuration backend which will provide the configuration
154 interface for strongSwan Manager in future releases.
155
156- Further improvements to MOBIKE support.
157
a4a3632c 158
3dcf9dbd
AS
159strongswan-4.1.6
160----------------
161
3eac4dfd
AS
162- Since some third party IKEv2 implementations run into
163 problems with strongSwan announcing MOBIKE capability per
164 default, MOBIKE can be disabled on a per-connection-basis
165 using the mobike=no option. Whereas mobike=no disables the
166 sending of the MOBIKE_SUPPORTED notification and the floating
167 to UDP port 4500 with the IKE_AUTH request even if no NAT
168 situation has been detected, strongSwan will still support
169 MOBIKE acting as a responder.
170
171- the default ipsec routing table plus its corresponding priority
172 used for inserting source routes has been changed from 100 to 220.
173 It can be configured using the --with-ipsec-routing-table and
174 --with-ipsec-routing-table-prio options.
175
bdc0b55b
AS
176- the --enable-integrity-test configure option tests the
177 integrity of the libstrongswan crypto code during the charon
178 startup.
179
3eac4dfd
AS
180- the --disable-xauth-vid configure option disables the sending
181 of the XAUTH vendor ID. This can be used as a workaround when
182 interoperating with some Windows VPN clients that get into
183 trouble upon reception of an XAUTH VID without eXtended
184 AUTHentication having been configured.
185
f872f9d1
AS
186- ipsec stroke now supports the rereadsecrets, rereadaacerts,
187 rereadacerts, and listacerts options.
3dcf9dbd
AS
188
189
7ad634a2
AS
190strongswan-4.1.5
191----------------
192
193- If a DNS lookup failure occurs when resolving right=%<FQDN>
194 or right=<FQDN> combined with rightallowany=yes then the
195 connection is not updated by ipsec starter thus preventing
196 the disruption of an active IPsec connection. Only if the DNS
197 lookup successfully returns with a changed IP address the
198 corresponding connection definition is updated.
199
8f5b363c
MW
200- Routes installed by the keying daemons are now in a separate
201 routing table with the ID 100 to avoid conflicts with the main
202 table. Route lookup for IKEv2 traffic is done in userspace to ignore
203 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
204
7ad634a2 205
e93c68ba
AS
206strongswan-4.1.4
207----------------
208
209- The pluto IKEv1 daemon now exhibits the same behaviour as its
210 IKEv2 companion charon by inserting an explicit route via the
211 _updown script only if a sourceip exists. This is admissible
212 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
213 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
214 parameter is not required any more.
078ce348
AS
215
216- The new IKEv1 parameter right|leftallowany parameters helps to handle
217 the case where both peers possess dynamic IP addresses that are
218 usually resolved using DynDNS or a similar service. The configuration
219
220 right=peer.foo.bar
221 rightallowany=yes
222
223 can be used by the initiator to start up a connection to a peer
224 by resolving peer.foo.bar into the currently allocated IP address.
225 Thanks to the rightallowany flag the connection behaves later on
226 as
227
228 right=%any
229
230 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
231 IP address changes. An alternative notation is
232
233 right=%peer.foo.bar
234
235 which will implicitly set rightallowany=yes.
236
237- ipsec starter now fails more gracefully in the presence of parsing
238 errors. Flawed ca and conn section are discarded and pluto is started
239 if non-fatal errors only were encountered. If right=%peer.foo.bar
240 cannot be resolved by DNS then right=%any will be used so that passive
241 connections as a responder are still possible.
078ce348 242
a0a0bdd7
AS
243- The new pkcs11initargs parameter that can be placed in the
244 setup config section of /etc/ipsec.conf allows the definition
245 of an argument string that is used with the PKCS#11 C_Initialize()
246 function. This non-standard feature is required by the NSS softoken
247 library. This patch was contributed by Robert Varga.
248
249- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
250 which caused a segmentation fault in the presence of unknown
251 or misspelt keywords in ipsec.conf. This bug fix was contributed
252 by Robert Varga.
253
e3606f2b
MW
254- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
255 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 256
06651827 257
a3354a69
AS
258strongswan-4.1.3
259----------------
260
41e16cf4 261- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
262 certification authority using the rightca= statement.
263
264- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
265 certificates issued for a given peer ID. This allows a smooth transition
266 in the case of a peer certificate renewal.
a3354a69 267
998ca0ea
MW
268- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
269 client and returning requested virtual IPs using rightsourceip=%config
270 on the server. If the server does not support configuration payloads, the
271 client enforces its leftsourceip parameter.
272
273- The ./configure options --with-uid/--with-gid allow pluto and charon
274 to drop their privileges to a minimum and change to an other UID/GID. This
275 improves the systems security, as a possible intruder may only get the
276 CAP_NET_ADMIN capability.
277
278- Further modularization of charon: Pluggable control interface and
279 configuration backend modules provide extensibility. The control interface
280 for stroke is included, and further interfaces using DBUS (NetworkManager)
281 or XML are on the way. A backend for storing configurations in the daemon
282 is provided and more advanced backends (using e.g. a database) are trivial
283 to implement.
a3354a69 284
41e16cf4
AS
285 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
286 headers > 2.6.17.
287
288
8ea7b96f
AS
289strongswan-4.1.2
290----------------
291
e23d98a7 292- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
293 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
294 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
295 is implemented properly for rekeying.
296
297- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
298 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
299
d931f465
MW
300- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
301
37fb0355
MW
302- Added support for EAP modules which do not establish an MSK.
303
dfbe2a0f 304- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 305 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
dfbe2a0f 306
9f78f957
AS
307- crlNumber is now listed by ipsec listcrls
308
8ea7b96f
AS
309- The xauth_modules.verify_secret() function now passes the
310 connection name.
311
e23d98a7 312
ed284399
MW
313strongswan-4.1.1
314----------------
315
316- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
317 cookies are enabled and protect against DoS attacks with faked source
318 addresses. Number of IKE_SAs in CONNECTING state is also limited per
319 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
320 compared to properly detect retransmissions and incoming retransmits are
321 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
322
db88e37d
AS
323- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
324 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
325 enabled by cachecrls=yes.
326
3b4f7d92
AS
327- Added the configuration options --enable-nat-transport which enables
328 the potentially insecure NAT traversal for IPsec transport mode and
329 --disable-vendor-id which disables the sending of the strongSwan
330 vendor ID.
331
332- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
333 a segmentation fault if a malformed payload was detected in the
334 IKE MR2 message and pluto tried to send an encrypted notification
335 message.
336
46b9ff68
AS
337- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
338 with Windows 2003 Server which uses a wrong VID hash.
339
3b4f7d92 340
34bbd0c3 341strongswan-4.1.0
cd3958f8
AS
342----------------
343
344- Support of SHA2_384 hash function for protecting IKEv1
345 negotiations and support of SHA2 signatures in X.509 certificates.
346
347- Fixed a serious bug in the computation of the SHA2-512 HMAC
348 function. Introduced automatic self-test of all IKEv1 hash
349 and hmac functions during pluto startup. Failure of a self-test
350 currently issues a warning only but does not exit pluto [yet].
351
9b45443d
MW
352- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
353
c5d0fbb6
AS
354- Full support of CA information sections. ipsec listcainfos
355 now shows all collected crlDistributionPoints and OCSP
356 accessLocations.
357
69ed04bf
AS
358- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
359 This feature requires the HTTP fetching capabilities of the libcurl
360 library which must be enabled by setting the --enable-http configure
361 option.
362
9b45443d
MW
363- Refactored core of the IKEv2 message processing code, allowing better
364 code reuse and separation.
365
366- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
367 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
368 by the requestor and installed in a resolv.conf file.
369
370- The IKEv2 daemon charon installs a route for each IPsec policy to use
371 the correct source address even if an application does not explicitly
372 specify it.
373
374- Integrated the EAP framework into charon which loads pluggable EAP library
375 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
376 on the client side, while the "eap" parameter on the server side defines
377 the EAP method to use for client authentication.
378 A generic client side EAP-Identity module and an EAP-SIM authentication
379 module using a third party card reader implementation are included.
380
381- Added client side support for cookies.
382
383- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
384 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
385 fixes to enhance interoperability with other implementations.
cd3958f8 386
e23d98a7 387
1c266d7d
AS
388strongswan-4.0.7
389----------------
390
6fdf5f44
AS
391- strongSwan now interoperates with the NCP Secure Entry Client,
392 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
393 XAUTH and Mode Config.
1c266d7d
AS
394
395- UNITY attributes are now recognized and UNITY_BANNER is set
396 to a default string.
397
398
2b4405a3
MW
399strongswan-4.0.6
400----------------
401
e38a15d4
AS
402- IKEv1: Support for extended authentication (XAUTH) in combination
403 with ISAKMP Main Mode RSA or PSK authentication. Both client and
404 server side were implemented. Handling of user credentials can
405 be done by a run-time loadable XAUTH module. By default user
406 credentials are stored in ipsec.secrets.
407
2b4405a3
MW
408- IKEv2: Support for reauthentication when rekeying
409
5903179b 410- IKEv2: Support for transport mode
af87afed 411
5903179b 412- fixed a lot of bugs related to byte order
2b4405a3 413
5903179b 414- various other bugfixes
2b4405a3
MW
415
416
0cd645d2
AS
417strongswan-4.0.5
418----------------
419
420- IKEv1: Implementation of ModeConfig push mode via the new connection
421 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
422
423- IKEv1: The command ipsec statusall now shows "DPD active" for all
424 ISAKMP SAs that are under active Dead Peer Detection control.
425
426- IKEv2: Charon's logging and debugging framework has been completely rewritten.
427 Instead of logger, special printf() functions are used to directly
428 print objects like hosts (%H) identifications (%D), certificates (%Q),
429 etc. The number of debugging levels have been reduced to:
03bf883d 430
0cd645d2 431 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 432
0cd645d2
AS
433 The debugging levels can either be specified statically in ipsec.conf as
434
435 config setup
03bf883d 436 charondebug="lib 1, cfg 3, net 2"
0cd645d2 437
03bf883d 438 or changed at runtime via stroke as
0cd645d2 439
03bf883d 440 ipsec stroke loglevel cfg 2
0cd645d2
AS
441
442
48dc3934
MW
443strongswan-4.0.4
444----------------
445
446- Implemented full support for IPv6-in-IPv6 tunnels.
447
448- Added configuration options for dead peer detection in IKEv2. dpd_action
449 types "clear", "hold" and "restart" are supported. The dpd_timeout
450 value is not used, as the normal retransmission policy applies to
451 detect dead peers. The dpd_delay parameter enables sending of empty
452 informational message to detect dead peers in case of inactivity.
453
454- Added support for preshared keys in IKEv2. PSK keys configured in
455 ipsec.secrets are loaded. The authby parameter specifies the authentication
456 method to authentificate ourself, the other peer may use PSK or RSA.
457
458- Changed retransmission policy to respect the keyingtries parameter.
459
112ad7c3
AS
460- Added private key decryption. PEM keys encrypted with AES-128/192/256
461 or 3DES are supported.
48dc3934
MW
462
463- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
464 encrypt IKE traffic.
465
466- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
467 signed with such a hash algorithm.
468
469- Added initial support for updown scripts. The actions up-host/client and
470 down-host/client are executed. The leftfirewall=yes parameter
471 uses the default updown script to insert dynamic firewall rules, a custom
472 updown script may be specified with the leftupdown parameter.
473
474
a1310b6b
MW
475strongswan-4.0.3
476----------------
477
478- Added support for the auto=route ipsec.conf parameter and the
479 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
480 CHILD_SAs dynamically on demand when traffic is detected by the
481 kernel.
482
483- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
484 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
485 new keys are generated using perfect forward secrecy. An optional flag
486 which enforces reauthentication will be implemented later.
487
b425d998
AS
488- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
489 algorithm configuration statements.
490
491
bf4df11f
AS
492strongswan-4.0.2
493----------------
494
623d3dcf
AS
495- Full X.509 certificate trust chain verification has been implemented.
496 End entity certificates can be exchanged via CERT payloads. The current
497 default is leftsendcert=always, since CERTREQ payloads are not supported
498 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11
MW
499
500- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
501 would offer more possibilities for traffic selection, but the Linux kernel
502 currently does not support it. That's why we stick with these simple
503 ipsec.conf rules for now.
504
623d3dcf
AS
505- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
506 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
507 dpddelay=60s).
508
efa40c11
MW
509- Initial NAT traversal support in IKEv2. Charon includes NAT detection
510 notify payloads to detect NAT routers between the peers. It switches
511 to port 4500, uses UDP encapsulated ESP packets, handles peer address
512 changes gracefully and sends keep alive message periodically.
513
514- Reimplemented IKE_SA state machine for charon, which allows simultaneous
515 rekeying, more shared code, cleaner design, proper retransmission
516 and a more extensible code base.
517
cfd8b27f
AS
518- The mixed PSK/RSA roadwarrior detection capability introduced by the
519 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
520 payloads by the responder right before any defined IKE Main Mode state had
521 been established. Although any form of bad proposal syntax was being correctly
522 detected by the payload parser, the subsequent error handler didn't check
523 the state pointer before logging current state information, causing an
524 immediate crash of the pluto keying daemon due to a NULL pointer.
525
bf4df11f 526
7e81e975
MW
527strongswan-4.0.1
528----------------
529
c15c3d4b
MW
530- Added algorithm selection to charon: New default algorithms for
531 ike=aes128-sha-modp2048, as both daemons support it. The default
532 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
533 the ike/esp parameter the same way as pluto. As this syntax does
534 not allow specification of a pseudo random function, the same
535 algorithm as for integrity is used (currently sha/md5). Supported
536 algorithms for IKE:
537 Encryption: aes128, aes192, aes256
538 Integrity/PRF: md5, sha (using hmac)
539 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
540 and for ESP:
541 Encryption: aes128, aes192, aes256, 3des, blowfish128,
542 blowfish192, blowfish256
543 Integrity: md5, sha1
544 More IKE encryption algorithms will come after porting libcrypto into
545 libstrongswan.
f2c2d395 546
c15c3d4b
MW
547- initial support for rekeying CHILD_SAs using IKEv2. Currently no
548 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 549 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
550 when using IKEv2. WARNING: charon currently is unable to handle
551 simultaneous rekeying. To avoid such a situation, use a large
552 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 553
7e81e975
MW
554- support for host2host, net2net, host2net (roadwarrior) tunnels
555 using predefined RSA certificates (see uml scenarios for
556 configuration examples).
557
f2c2d395
MW
558- new build environment featuring autotools. Features such
559 as HTTP, LDAP and smartcard support may be enabled using
560 the ./configure script. Changing install directories
561 is possible, too. See ./configure --help for more details.
562
22ff6f57
MW
563- better integration of charon with ipsec starter, which allows
564 (almost) transparent operation with both daemons. charon
565 handles ipsec commands up, down, status, statusall, listall,
566 listcerts and allows proper load, reload and delete of connections
567 via ipsec starter.
568
b425d998 569
9820c0e2
MW
570strongswan-4.0.0
571----------------
572
573- initial support of the IKEv2 protocol. Connections in
574 ipsec.conf designated by keyexchange=ikev2 are negotiated
575 by the new IKEv2 charon keying daemon whereas those marked
576 by keyexchange=ikev1 or the default keyexchange=ike are
577 handled thy the IKEv1 pluto keying daemon. Currently only
578 a limited subset of functions are available with IKEv2
579 (Default AES encryption, authentication based on locally
580 imported X.509 certificates, unencrypted private RSA keys
581 in PKCS#1 file format, limited functionality of the ipsec
582 status command).
583
584
997358a6
MW
585strongswan-2.7.0
586----------------
587
588- the dynamic iptables rules from the _updown_x509 template
589 for KLIPS and the _updown_policy template for NETKEY have
590 been merged into the default _updown script. The existing
591 left|rightfirewall keyword causes the automatic insertion
592 and deletion of ACCEPT rules for tunneled traffic upon
593 the successful setup and teardown of an IPsec SA, respectively.
594 left|rightfirwall can be used with KLIPS under any Linux 2.4
595 kernel or with NETKEY under a Linux kernel version >= 2.6.16
596 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
597 kernel version < 2.6.16 which does not support IPsec policy
598 matching yet, please continue to use a copy of the _updown_espmark
599 template loaded via the left|rightupdown keyword.
600
601- a new left|righthostaccess keyword has been introduced which
602 can be used in conjunction with left|rightfirewall and the
603 default _updown script. By default leftfirewall=yes inserts
604 a bi-directional iptables FORWARD rule for a local client network
605 with a netmask different from 255.255.255.255 (single host).
606 This does not allow to access the VPN gateway host via its
607 internal network interface which is part of the client subnet
608 because an iptables INPUT and OUTPUT rule would be required.
609 lefthostaccess=yes will cause this additional ACCEPT rules to
610 be inserted.
611
612- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
613 payload is preparsed in order to find out whether the roadwarrior
614 requests PSK or RSA so that a matching connection candidate can
615 be found.
616
617
618strongswan-2.6.4
619----------------
620
621- the new _updown_policy template allows ipsec policy based
622 iptables firewall rules. Required are iptables version
623 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
624 the _updown_espmark template, so that no INPUT mangle rules
625 are required any more.
626
627- added support of DPD restart mode
628
629- ipsec starter now allows the use of wildcards in include
630 statements as e.g. in "include /etc/my_ipsec/*.conf".
631 Patch courtesy of Matthias Haas.
632
633- the Netscape OID 'employeeNumber' is now recognized and can be
634 used as a Relative Distinguished Name in certificates.
635
636
637strongswan-2.6.3
638----------------
639
640- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
641 command and not of ipsec setup any more.
642
643- ipsec starter now supports AH authentication in conjunction with
644 ESP encryption. AH authentication is configured in ipsec.conf
645 via the auth=ah parameter.
646
647- The command ipsec scencrypt|scdecrypt <args> is now an alias for
648 ipsec whack --scencrypt|scdecrypt <args>.
649
650- get_sa_info() now determines for the native netkey IPsec stack
651 the exact time of the last use of an active eroute. This information
652 is used by the Dead Peer Detection algorithm and is also displayed by
653 the ipsec status command.
654
655
656strongswan-2.6.2
657----------------
658
659- running under the native Linux 2.6 IPsec stack, the function
660 get_sa_info() is called by ipsec auto --status to display the current
661 number of transmitted bytes per IPsec SA.
662
663- get_sa_info() is also used by the Dead Peer Detection process to detect
664 recent ESP activity. If ESP traffic was received from the peer within
665 the last dpd_delay interval then no R_Y_THERE notification must be sent.
666
667- strongSwan now supports the Relative Distinguished Name "unstructuredName"
668 in ID_DER_ASN1_DN identities. The following notations are possible:
669
670 rightid="unstructuredName=John Doe"
671 rightid="UN=John Doe"
672
673- fixed a long-standing bug which caused PSK-based roadwarrior connections
674 to segfault in the function id.c:same_id() called by keys.c:get_secret()
675 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
676
677 conn rw
678 right=%any
679 rightid=@foo.bar
680 authby=secret
681
682- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
683
684- ipsec starter didn't set host_addr and client.addr ports in whack msg.
685
686- in order to guarantee backwards-compatibility with the script-based
687 auto function (e.g. auto --replace), the ipsec starter scripts stores
688 the defaultroute information in the temporary file /var/run/ipsec.info.
689
690- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
691 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
692 servers.
693
694- the ipsec starter now also recognizes the parameters authby=never and
695 type=passthrough|pass|drop|reject.
696
697
698strongswan-2.6.1
699----------------
700
701- ipsec starter now supports the also parameter which allows
702 a modular structure of the connection definitions. Thus
703 "ipsec start" is now ready to replace "ipsec setup".
704
705
706strongswan-2.6.0
707----------------
708
709- Mathieu Lafon's popular ipsec starter tool has been added to the
710 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
711 for his integration work. ipsec starter is a C program which is going
712 to replace the various shell and awk starter scripts (setup, _plutoload,
713 _plutostart, _realsetup, _startklips, _confread, and auto). Since
714 ipsec.conf is now parsed only once, the starting of multiple tunnels is
715 accelerated tremedously.
716
717- Added support of %defaultroute to the ipsec starter. If the IP address
718 changes, a HUP signal to the ipsec starter will automatically
719 reload pluto's connections.
720
721- moved most compile time configurations from pluto/Makefile to
722 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
723 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
724
725- removed the ipsec verify and ipsec newhostkey commands
726
727- fixed some 64-bit issues in formatted print statements
728
729- The scepclient functionality implementing the Simple Certificate
730 Enrollment Protocol (SCEP) is nearly complete but hasn't been
731 documented yet.
732
733
734strongswan-2.5.7
735----------------
736
737- CA certicates are now automatically loaded from a smartcard
738 or USB crypto token and appear in the ipsec auto --listcacerts
739 listing.
740
741
742strongswan-2.5.6
743----------------
744
745- when using "ipsec whack --scencrypt <data>" with a PKCS#11
746 library that does not support the C_Encrypt() Cryptoki
747 function (e.g. OpenSC), the RSA encryption is done in
748 software using the public key fetched from the smartcard.
749
750- The scepclient function now allows to define the
751 validity of a self-signed certificate using the --days,
752 --startdate, and --enddate options. The default validity
753 has been changed from one year to five years.
754
755
756strongswan-2.5.5
757----------------
758
759- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
760 interface to other applications for RSA encryption and decryption
761 via the whack interface. Notation:
762
763 ipsec whack --scencrypt <data>
764 [--inbase 16|hex|64|base64|256|text|ascii]
765 [--outbase 16|hex|64|base64|256|text|ascii]
766 [--keyid <keyid>]
767
768 ipsec whack --scdecrypt <data>
769 [--inbase 16|hex|64|base64|256|text|ascii]
770 [--outbase 16|hex|64|base64|256|text|ascii]
771 [--keyid <keyid>]
772
773 The default setting for inbase and outbase is hex.
774
775 The new proxy interface can be used for securing symmetric
776 encryption keys required by the cryptoloop or dm-crypt
777 disk encryption schemes, especially in the case when
778 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
779 permanently.
780
781- if the file /etc/ipsec.secrets is lacking during the startup of
782 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
783 containing a 2048 bit RSA private key and a matching self-signed
784 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
785 is automatically generated by calling the function
786
787 ipsec scepclient --out pkcs1 --out cert-self
788
789 scepclient was written by Jan Hutter and Martin Willi, students
790 at the University of Applied Sciences in Rapperswil, Switzerland.
791
792
793strongswan-2.5.4
794----------------
795
796- the current extension of the PKCS#7 framework introduced
797 a parsing error in PKCS#7 wrapped X.509 certificates that are
798 e.g. transmitted by Windows XP when multi-level CAs are used.
799 the parsing syntax has been fixed.
800
801- added a patch by Gerald Richter which tolerates multiple occurrences
802 of the ipsec0 interface when using KLIPS.
803
804
805strongswan-2.5.3
806----------------
807
808- with gawk-3.1.4 the word "default2 has become a protected
809 keyword for use in switch statements and cannot be used any
810 more in the strongSwan scripts. This problem has been
811 solved by renaming "default" to "defaults" and "setdefault"
812 in the scripts _confread and auto, respectively.
813
814- introduced the parameter leftsendcert with the values
815
816 always|yes (the default, always send a cert)
817 ifasked (send the cert only upon a cert request)
818 never|no (never send a cert, used for raw RSA keys and
819 self-signed certs)
820
821- fixed the initialization of the ESP key length to a default of
822 128 bits in the case that the peer does not send a key length
823 attribute for AES encryption.
824
825- applied Herbert Xu's uniqueIDs patch
826
827- applied Herbert Xu's CLOEXEC patches
828
829
830strongswan-2.5.2
831----------------
832
833- CRLs can now be cached also in the case when the issuer's
834 certificate does not contain a subjectKeyIdentifier field.
835 In that case the subjectKeyIdentifier is computed by pluto as the
836 160 bit SHA-1 hash of the issuer's public key in compliance
837 with section 4.2.1.2 of RFC 3280.
838
839- Fixed a bug introduced by strongswan-2.5.1 which eliminated
840 not only multiple Quick Modes of a given connection but also
841 multiple connections between two security gateways.
842
843
844strongswan-2.5.1
845----------------
846
847- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
848 installed either by setting auto=route in ipsec.conf or by
849 a connection put into hold, generates an XFRM_AQUIRE event
850 for each packet that wants to use the not-yet exisiting
851 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
852 the Quick Mode queue, causing multiple IPsec SA to be
853 established in rapid succession. Starting with strongswan-2.5.1
854 only a single IPsec SA is established per host-pair connection.
855
856- Right after loading the PKCS#11 module, all smartcard slots are
857 searched for certificates. The result can be viewed using
858 the command
859
860 ipsec auto --listcards
861
862 The certificate objects found in the slots are numbered
863 starting with #1, #2, etc. This position number can be used to address
864 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
865 in ipsec.conf and ipsec.secrets, respectively:
866
867 %smartcard (selects object #1)
868 %smartcard#1 (selects object #1)
869 %smartcard#3 (selects object #3)
870
871 As an alternative the existing retrieval scheme can be used:
872
873 %smartcard:45 (selects object with id=45)
874 %smartcard0 (selects first object in slot 0)
875 %smartcard4:45 (selects object in slot 4 with id=45)
876
877- Depending on the settings of CKA_SIGN and CKA_DECRYPT
878 private key flags either C_Sign() or C_Decrypt() is used
879 to generate a signature.
880
881- The output buffer length parameter siglen in C_Sign()
882 is now initialized to the actual size of the output
883 buffer prior to the function call. This fixes the
884 CKR_BUFFER_TOO_SMALL error that could occur when using
885 the OpenSC PKCS#11 module.
886
887- Changed the initialization of the PKCS#11 CK_MECHANISM in
888 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
889
890- Refactored the RSA public/private key code and transferred it
891 from keys.c to the new pkcs1.c file as a preparatory step
892 towards the release of the SCEP client.
893
894
895strongswan-2.5.0
896----------------
897
898- The loading of a PKCS#11 smartcard library module during
899 runtime does not require OpenSC library functions any more
900 because the corresponding code has been integrated into
901 smartcard.c. Also the RSAREF pkcs11 header files have been
902 included in a newly created pluto/rsaref directory so that
903 no external include path has to be defined any longer.
904
905- A long-awaited feature has been implemented at last:
906 The local caching of CRLs fetched via HTTP or LDAP, activated
907 by the parameter cachecrls=yes in the config setup section
908 of ipsec.conf. The dynamically fetched CRLs are stored under
909 a unique file name containing the issuer's subjectKeyID
910 in /etc/ipsec.d/crls.
911
912- Applied a one-line patch courtesy of Michael Richardson
913 from the Openswan project which fixes the kernel-oops
914 in KLIPS when an snmp daemon is running on the same box.
915
916
917strongswan-2.4.4
918----------------
919
920- Eliminated null length CRL distribution point strings.
921
922- Fixed a trust path evaluation bug introduced with 2.4.3
923
924
925strongswan-2.4.3
926----------------
927
928- Improved the joint OCSP / CRL revocation policy.
929 OCSP responses have precedence over CRL entries.
930
931- Introduced support of CRLv2 reason codes.
932
933- Fixed a bug with key-pad equipped readers which caused
934 pluto to prompt for the pin via the console when the first
935 occasion to enter the pin via the key-pad was missed.
936
937- When pluto is built with LDAP_V3 enabled, the library
938 liblber required by newer versions of openldap is now
939 included.
940
941
942strongswan-2.4.2
943----------------
944
945- Added the _updown_espmark template which requires all
946 incoming ESP traffic to be marked with a default mark
947 value of 50.
948
949- Introduced the pkcs11keepstate parameter in the config setup
950 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
951 session and login states are kept as long as possible during
952 the lifetime of pluto. This means that a PIN entry via a key
953 pad has to be done only once.
954
955- Introduced the pkcs11module parameter in the config setup
956 section of ipsec.conf which specifies the PKCS#11 module
957 to be used with smart cards. Example:
958
959 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
960
961- Added support of smartcard readers equipped with a PIN pad.
962
963- Added patch by Jay Pfeifer which detects when netkey
964 modules have been statically built into the Linux 2.6 kernel.
965
966- Added two patches by Herbert Xu. The first uses ip xfrm
967 instead of setkey to flush the IPsec policy database. The
968 second sets the optional flag in inbound IPComp SAs only.
969
970- Applied Ulrich Weber's patch which fixes an interoperability
971 problem between native IPsec and KLIPS systems caused by
972 setting the replay window to 32 instead of 0 for ipcomp.
973
974
975strongswan-2.4.1
976----------------
977
978- Fixed a bug which caused an unwanted Mode Config request
979 to be initiated in the case where "right" was used to denote
980 the local side in ipsec.conf and "left" the remote side,
981 contrary to the recommendation that "right" be remote and
982 "left" be"local".
983
984
985strongswan-2.4.0a
986-----------------
987
988- updated Vendor ID to strongSwan-2.4.0
989
990- updated copyright statement to include David Buechi and
991 Michael Meier
992
993
994strongswan-2.4.0
995----------------
996
997- strongSwan now communicates with attached smartcards and
998 USB crypto tokens via the standardized PKCS #11 interface.
999 By default the OpenSC library from www.opensc.org is used
1000 but any other PKCS#11 library could be dynamically linked.
1001 strongSwan's PKCS#11 API was implemented by David Buechi
1002 and Michael Meier, both graduates of the Zurich University
1003 of Applied Sciences in Winterthur, Switzerland.
1004
1005- When a %trap eroute is triggered by an outgoing IP packet
1006 then the native IPsec stack of the Linux 2.6 kernel [often/
1007 always?] returns an XFRM_ACQUIRE message with an undefined
1008 protocol family field and the connection setup fails.
1009 As a workaround IPv4 (AF_INET) is now assumed.
1010
1011- the results of the UML test scenarios are now enhanced
1012 with block diagrams of the virtual network topology used
1013 in a particular test.
1014
1015
1016strongswan-2.3.2
1017----------------
1018
1019- fixed IV used to decrypt informational messages.
1020 This bug was introduced with Mode Config functionality.
1021
1022- fixed NCP Vendor ID.
1023
1024- undid one of Ulrich Weber's maximum udp size patches
1025 because it caused a segmentation fault with NAT-ed
1026 Delete SA messages.
1027
1028- added UML scenarios wildcards and attr-cert which
1029 demonstrate the implementation of IPsec policies based
1030 on wildcard parameters contained in Distinguished Names and
1031 on X.509 attribute certificates, respectively.
1032
1033
1034strongswan-2.3.1
1035----------------
1036
1037- Added basic Mode Config functionality
1038
1039- Added Mathieu Lafon's patch which upgrades the status of
1040 the NAT-Traversal implementation to RFC 3947.
1041
1042- The _startklips script now also loads the xfrm4_tunnel
1043 module.
1044
1045- Added Ulrich Weber's netlink replay window size and
1046 maximum udp size patches.
1047
1048- UML testing now uses the Linux 2.6.10 UML kernel by default.
1049
1050
1051strongswan-2.3.0
1052----------------
1053
1054- Eric Marchionni and Patrik Rayo, both recent graduates from
1055 the Zuercher Hochschule Winterthur in Switzerland, created a
1056 User-Mode-Linux test setup for strongSwan. For more details
1057 please read the INSTALL and README documents in the testing
1058 subdirectory.
1059
1060- Full support of group attributes based on X.509 attribute
1061 certificates. Attribute certificates can be generated
1062 using the openac facility. For more details see
1063
1064 man ipsec_openac.
1065
1066 The group attributes can be used in connection definitions
1067 in order to give IPsec access to specific user groups.
1068 This is done with the new parameter left|rightgroups as in
1069
1070 rightgroups="Research, Sales"
1071
1072 giving access to users possessing the group attributes
1073 Research or Sales, only.
1074
1075- In Quick Mode clients with subnet mask /32 are now
1076 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
1077 fix rekeying problems with the SafeNet/SoftRemote and NCP
1078 Secure Entry Clients.
1079
1080- Changed the defaults of the ikelifetime and keylife parameters
1081 to 3h and 1h, respectively. The maximum allowable values are
1082 now both set to 24 h.
1083
1084- Suppressed notification wars between two IPsec peers that
1085 could e.g. be triggered by incorrect ISAKMP encryption.
1086
1087- Public RSA keys can now have identical IDs if either the
1088 issuing CA or the serial number is different. The serial
1089 number of a certificate is now shown by the command
1090
1091 ipsec auto --listpubkeys
1092
1093
1094strongswan-2.2.2
1095----------------
1096
1097- Added Tuomo Soini's sourceip feature which allows a strongSwan
1098 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1099 and reduces the well-known four tunnel case on VPN gateways to
1100 a single tunnel definition (see README section 2.4).
1101
1102- Fixed a bug occuring with NAT-Traversal enabled when the responder
1103 suddenly turns initiator and the initiator cannot find a matching
1104 connection because of the floated IKE port 4500.
1105
1106- Removed misleading ipsec verify command from barf.
1107
1108- Running under the native IP stack, ipsec --version now shows
1109 the Linux kernel version (courtesy to the Openswan project).
1110
1111
1112strongswan-2.2.1
1113----------------
1114
1115- Introduced the ipsec auto --listalgs monitoring command which lists
1116 all currently registered IKE and ESP algorithms.
1117
1118- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1119 is set and the first proposed transform does not match.
1120
1121- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1122 occuring when a smartcard is present.
1123
1124- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
1125
1126- Fixed the printing of the notification names (null)
1127
1128- Applied another of Herbert Xu's Netlink patches.
1129
1130
1131strongswan-2.2.0
1132----------------
1133
1134- Support of Dead Peer Detection. The connection parameter
1135
1136 dpdaction=clear|hold
1137
1138 activates DPD for the given connection.
1139
1140- The default Opportunistic Encryption (OE) policy groups are not
1141 automatically included anymore. Those wishing to activate OE can include
1142 the policy group with the following statement in ipsec.conf:
1143
1144 include /etc/ipsec.d/examples/oe.conf
1145
1146 The default for [right|left]rsasigkey is now set to %cert.
1147
1148- strongSwan now has a Vendor ID of its own which can be activated
1149 using the compile option VENDORID
1150
1151- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1152
1153- Applied Herbert Xu's patch fixing an ESPINUDP problem
1154
1155- Applied Herbert Xu's patch setting source/destination port numbers.
1156
1157- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1158 lost during the migration from SuperFreeS/WAN.
1159
1160- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1161
1162- Fixed the unsharing of alg parameters when instantiating group
1163 connection.
1164
1165
1166strongswan-2.1.5
1167----------------
1168
1169- Thomas Walpuski made me aware of a potential DoS attack via
1170 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1171 certificates in Pluto's authority certificate store. This vulnerability
1172 was fixed by establishing trust in CA candidate certificates up to a
1173 trusted root CA prior to insertion into Pluto's chained list.
1174
1175- replaced the --assign option by the -v option in the auto awk script
1176 in order to make it run with mawk under debian/woody.
1177
1178
1179strongswan-2.1.4
1180----------------
1181
1182- Split of the status information between ipsec auto --status (concise)
1183 and ipsec auto --statusall (verbose). Both commands can be used with
1184 an optional connection selector:
1185
1186 ipsec auto --status[all] <connection_name>
1187
1188- Added the description of X.509 related features to the ipsec_auto(8)
1189 man page.
1190
1191- Hardened the ASN.1 parser in debug mode, especially the printing
1192 of malformed distinguished names.
1193
1194- The size of an RSA public key received in a certificate is now restricted to
1195
1196 512 bits <= modulus length <= 8192 bits.
1197
1198- Fixed the debug mode enumeration.
1199
1200
1201strongswan-2.1.3
1202----------------
1203
1204- Fixed another PKCS#7 vulnerability which could lead to an
1205 endless loop while following the X.509 trust chain.
1206
1207
1208strongswan-2.1.2
1209----------------
1210
1211- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1212 that accepted end certificates having identical issuer and subject
1213 distinguished names in a multi-tier X.509 trust chain.
1214
1215
1216strongswan-2.1.1
1217----------------
1218
1219- Removed all remaining references to ipsec_netlink.h in KLIPS.
1220
1221
1222strongswan-2.1.0
1223----------------
1224
1225- The new "ca" section allows to define the following parameters:
1226
1227 ca kool
1228 cacert=koolCA.pem # cacert of kool CA
1229 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1230 ldapserver=ldap.kool.net # default ldap server
1231 crluri=http://www.kool.net/kool.crl # crl distribution point
1232 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1233 auto=add # add, ignore
1234
1235 The ca definitions can be monitored via the command
1236
1237 ipsec auto --listcainfos
1238
1239- Fixed cosmetic corruption of /proc filesystem by integrating
1240 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1241
1242
1243strongswan-2.0.2
1244----------------
1245
1246- Added support for the 818043 NAT-Traversal update of Microsoft's
1247 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
1248
1249- A symbolic link to libcrypto is now added in the kernel sources
1250 during kernel compilation
1251
1252- Fixed a couple of 64 bit issues (mostly casts to int).
1253 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1254
1255- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1256 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1257 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1258
1259
1260strongswan-2.0.1
1261----------------
1262
1263- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1264 certificate extension which contains no generalName item) can cause
1265 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1266 been hardened to make it more robust against malformed ASN.1 objects.
1267
1268- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1269 Linux 2.6 IPsec stack.
1270
1271
1272strongswan-2.0.0
1273----------------
1274
1275- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12