]> git.ipfire.org Git - thirdparty/strongswan.git/blame - NEWS
fixed output of offered CA
[thirdparty/strongswan.git] / NEWS
CommitLineData
b6b90b68
MW
1strongswan-4.3.5
2----------------
3
d245f5cf
AS
4- The private/public key parsing and encoding has been split up into
5 separate pkcs1, pgp, pem and dnskey plugins. The public key implementation
6 plugins gmp, gcrypt and openssl can all make use of them.
b6b90b68 7
55b045ab
MW
8- The EAP-AKA plugin can use different backends for USIM/quintuplet
9 calculations, very similar to the EAP-SIM plugin. The existing 3GPP2 software
10 implementation has been migrated to a separate plugin.
11
d245f5cf 12- The IKEv2 daemon charon gained basic PGP support. It can use locally installed
b6b90b68
MW
13 peer certificates and can issue signatures based on RSA private keys.
14
15- The new 'ipsec pki' tool provides a set of commands to maintain a public
16 key infrastructure. It currently supports operations to create RSA and ECDSA
17 private/public keys, calculate fingerprints and issue or verify certificates.
18
19- Charon uses a monotonic time source for statistics and job queueing, behaving
20 correctly if the system time changes (e.g. when using NTP).
21
22- In addition to time based rekeying, charon supports IPsec SA lifetimes based
23 on processed volume or number of packets. They new ipsec.conf paramaters
24 'lifetime' (an alias to 'keylife'), 'lifebytes' and 'lifepackets' handle
25 SA timeouts, while the parameters 'margintime' (an alias to rekeymargin),
26 'marginbytes' and 'marginpackets' trigger the rekeying before a SA expires.
27 The existing parameter 'rekeyfuzz' affects all margins.
28
85af7a89
MW
29- If no CA/Gateway certificate is specified in the NetworkManager plugin,
30 charon uses a set of trusted root certificates preinstalled by distributions.
31 The directory containing CA certificates can be specified using the
32 --with-nm-ca-dir=path configure option.
33
b80fa9ca
AS
34- Fixed the encoding of the Email relative distinguished name in left|rightid
35 statements
36
18060241
AS
37- Fixed the broken parsing of PKCS#7 wrapped certificates by the pluto daemon
38
85af7a89 39
430dd08a
AS
40strongswan-4.3.4
41----------------
42
43- IKEv2 charon daemon ported to FreeBSD and Mac OS X. Installation details can
44 be found on wiki.strongswan.org.
45
46- ipsec statusall shows the number of bytes transmitted and received over
47 ESP connections configured by the IKEv2 charon daemon.
48
49- The IKEv2 charon daemon supports include files in ipsec.secrets.
50
51
1c7f456a
AS
52strongswan-4.3.3
53----------------
54
aa74d705
AS
55- The configuration option --enable-integrity-test plus the strongswan.conf
56 option libstrongswan.integrity_test = yes activate integrity tests
57 of the IKE daemons charon and pluto, libstrongswan and all loaded
58 plugins. Thus dynamic library misconfigurations and non-malicious file
59 manipulations can be reliably detected.
60
1c7f456a
AS
61- The new default setting libstrongswan.ecp_x_coordinate_only=yes allows
62 IKEv1 interoperability with MS Windows using the ECP DH groups 19 and 20.
63
64- The IKEv1 pluto daemon now supports the AES-CCM and AES-GCM ESP
65 authenticated encryption algorithms.
66
aa74d705
AS
67- The IKEv1 pluto daemon now supports V4 OpenPGP keys.
68
69- The RDN parser vulnerability discovered by Orange Labs research team
70 was not completely fixed in version 4.3.2. Some more modifications
71 had to be applied to the asn1_length() function to make it robust.
72
1c7f456a 73
80c0710c
MW
74strongswan-4.3.2
75----------------
76
77- The new gcrypt plugin provides symmetric cipher, hasher, RNG, Diffie-Hellman
78 and RSA crypto primitives using the LGPL licensed GNU gcrypt library.
79
80- libstrongswan features an integrated crypto selftest framework for registered
81 algorithms. The test-vector plugin provides a first set of test vectors and
82 allows pluto and charon to rely on tested crypto algorithms.
83
b32af120
AS
84- pluto can now use all libstrongswan plugins with the exception of x509 and xcbc.
85 Thanks to the openssl plugin, the ECP Diffie-Hellman groups 19, 20, 21, 25, and
86 26 as well as ECDSA-256, ECDSA-384, and ECDSA-521 authentication can be used
87 with IKEv1.
126f2130
AS
88
89- Applying their fuzzing tool, the Orange Labs vulnerability research team found
90 another two DoS vulnerabilities, one in the rather old ASN.1 parser of Relative
91 Distinguished Names (RDNs) and a second one in the conversion of ASN.1 UTCTIME
92 and GENERALIZEDTIME strings to a time_t value.
b6b90b68 93
b32af120 94
3bf7c249
MW
95strongswan-4.3.1
96----------------
97
98- The nm plugin now passes DNS/NBNS server information to NetworkManager,
09dbca9f 99 allowing a gateway administrator to set DNS/NBNS configuration on clients
3bf7c249
MW
100 dynamically.
101
09dbca9f
MW
102- The nm plugin also accepts CA certificates for gateway authentication. If
103 a CA certificate is configured, strongSwan uses the entered gateway address
104 as its idenitity, requiring the gateways certificate to contain the same as
105 subjectAltName. This allows a gateway administrator to deploy the same
106 certificates to Windows 7 and NetworkManager clients.
047b2e42 107
050cc582
AS
108- The command ipsec purgeike deletes IKEv2 SAs that don't have a CHILD SA.
109 The command ipsec down <conn>{n} deletes CHILD SA instance n of connection
110 <conn> whereas ipsec down <conn>{*} deletes all CHILD SA instances.
111 The command ipsec down <conn>[n] deletes IKE SA instance n of connection
112 <conn> plus dependent CHILD SAs whereas ipsec down <conn>[*] deletes all
113 IKE SA instances of connection <conn>.
114
09dbca9f 115- Fixed a regression introduced in 4.3.0 where EAP authentication calculated
047b2e42
MW
116 the AUTH payload incorrectly. Further, the EAP-MSCHAPv2 MSK key derivation
117 has been updated to be compatible with the Windows 7 Release Candidate.
118
119- Refactored installation of triggering policies. Routed policies are handled
120 outside of IKE_SAs to keep them installed in any case. A tunnel gets
121 established only once, even if initiation is delayed due network outages.
122
050cc582
AS
123- Improved the handling of multiple acquire signals triggered by the kernel.
124
125- Fixed two DoS vulnerabilities in the charon daemon that were discovered by
126 fuzzing techniques: 1) Sending a malformed IKE_SA_INIT request leaved an
127 incomplete state which caused a null pointer dereference if a subsequent
128 CREATE_CHILD_SA request was sent. 2) Sending an IKE_AUTH request with either
129 a missing TSi or TSr payload caused a null pointer derefence because the
b6b90b68 130 checks for TSi and TSr were interchanged. The IKEv2 fuzzer used was
050cc582
AS
131 developped by the Orange Labs vulnerability research team. The tool was
132 initially written by Gabriel Campana and is now maintained by Laurent Butti.
133
047b2e42
MW
134- Added support for AES counter mode in ESP in IKEv2 using the proposal
135 keywords aes128ctr, aes192ctr and aes256ctr.
136
d44fd821 137- Further progress in refactoring pluto: Use of the curl and ldap plugins
050cc582
AS
138 for fetching crls and OCSP. Use of the random plugin to get keying material
139 from /dev/random or /dev/urandom. Use of the openssl plugin as an alternative
d44fd821 140 to the aes, des, sha1, sha2, and md5 plugins. The blowfish, twofish, and
050cc582 141 serpent encryption plugins are now optional and are not enabled by default.
d44fd821
AS
142
143
247e665a
AS
144strongswan-4.3.0
145----------------
146
81fc8e5f
MW
147- Support for the IKEv2 Multiple Authentication Exchanges extension (RFC4739).
148 Initiators and responders can use several authentication rounds (e.g. RSA
149 followed by EAP) to authenticate. The new ipsec.conf leftauth/rightauth and
150 leftauth2/rightauth2 parameters define own authentication rounds or setup
151 constraints for the remote peer. See the ipsec.conf man page for more detials.
152
153- If glibc printf hooks (register_printf_function) are not available,
154 strongSwan can use the vstr string library to run on non-glibc systems.
155
558c89e7
AS
156- The IKEv2 charon daemon can now configure the ESP CAMELLIA-CBC cipher
157 (esp=camellia128|192|256).
247e665a 158
558c89e7
AS
159- Refactored the pluto and scepclient code to use basic functions (memory
160 allocation, leak detective, chunk handling, printf_hooks, strongswan.conf
161 attributes, ASN.1 parser, etc.) from the libstrongswan library.
b752f873 162
558c89e7
AS
163- Up to two DNS and WINS servers to be sent via IKEv1 ModeConfig can be
164 configured in the pluto section of strongswan.conf.
dfd7ba80 165
247e665a 166
623bca40
AS
167strongswan-4.2.14
168-----------------
169
22180558
AS
170- The new server-side EAP RADIUS plugin (--enable-eap-radius)
171 relays EAP messages to and from a RADIUS server. Succesfully
172 tested with with a freeradius server using EAP-MD5 and EAP-SIM.
173
79b27294
AS
174- A vulnerability in the Dead Peer Detection (RFC 3706) code was found by
175 Gerd v. Egidy <gerd.von.egidy@intra2net.com> of Intra2net AG affecting
176 all Openswan and strongSwan releases. A malicious (or expired ISAKMP)
177 R_U_THERE or R_U_THERE_ACK Dead Peer Detection packet can cause the
178 pluto IKE daemon to crash and restart. No authentication or encryption
179 is required to trigger this bug. One spoofed UDP packet can cause the
180 pluto IKE daemon to restart and be unresponsive for a few seconds while
181 restarting. This DPD null state vulnerability has been officially
182 registered as CVE-2009-0790 and is fixed by this release.
183
22180558
AS
184- ASN.1 to time_t conversion caused a time wrap-around for
185 dates after Jan 18 03:14:07 UTC 2038 on 32-bit platforms.
186 As a workaround such dates are set to the maximum representable
187 time, i.e. Jan 19 03:14:07 UTC 2038.
188
189- Distinguished Names containing wildcards (*) are not sent in the
b6b90b68 190 IDr payload anymore.
623bca40
AS
191
192
076e7853
AS
193strongswan-4.2.13
194-----------------
195
196- Fixed a use-after-free bug in the DPD timeout section of the
197 IKEv1 pluto daemon which sporadically caused a segfault.
198
199- Fixed a crash in the IKEv2 charon daemon occuring with
b6b90b68 200 mixed RAM-based and SQL-based virtual IP address pools.
076e7853 201
f15483ef
AS
202- Fixed ASN.1 parsing of algorithmIdentifier objects where the
203 parameters field is optional.
204
03991bc1
MW
205- Ported nm plugin to NetworkManager 7.1.
206
076e7853 207
bfde75ee 208strongswan-4.2.12
076e7853 209-----------------
bfde75ee
AS
210
211- Support of the EAP-MSCHAPv2 protocol enabled by the option
212 --enable-eap-mschapv2. Requires the MD4 hash algorithm enabled
213 either by --enable-md4 or --enable-openssl.
214
215- Assignment of up to two DNS and up to two WINS servers to peers via
b6b90b68 216 the IKEv2 Configuration Payload (CP). The IPv4 or IPv6 nameserver
bfde75ee
AS
217 addresses are defined in strongswan.conf.
218
219- The strongSwan applet for the Gnome NetworkManager is now built and
220 distributed as a separate tarball under the name NetworkManager-strongswan.
221
b6b90b68 222
0519ca90
AS
223strongswan-4.2.11
224-----------------
225
ae1ae574
AS
226- Fixed ESP NULL encryption broken by the refactoring of keymat.c.
227 Also introduced proper initialization and disposal of keying material.
228
229- Fixed the missing listing of connection definitions in ipsec statusall
230 broken by an unfortunate local variable overload.
0519ca90
AS
231
232
4856241c
MW
233strongswan-4.2.10
234-----------------
235
236- Several performance improvements to handle thousands of tunnels with almost
237 linear upscaling. All relevant data structures have been replaced by faster
238 counterparts with better lookup times.
239
240- Better parallelization to run charon on multiple cores. Due to improved
241 ressource locking and other optimizations the daemon can take full
242 advantage of 16 or even more cores.
243
244- The load-tester plugin can use a NULL Diffie-Hellman group and simulate
245 unique identities and certificates by signing peer certificates using a CA
246 on the fly.
247
248- The redesigned stroke in-memory IP pool handles leases. The "ipsec leases"
249 command queries assigned leases.
250
251- Added support for smartcards in charon by using the ENGINE API provided by
252 OpenSSL, based on patches by Michael Roßberg.
253
254- The Padlock plugin supports the hardware RNG found on VIA CPUs to provide a
255 reliable source of randomness.
256
73937bd8
MW
257strongswan-4.2.9
258----------------
259
509e07c5
AS
260- Flexible configuration of logging subsystem allowing to log to multiple
261 syslog facilities or to files using fine-grained log levels for each target.
73937bd8
MW
262
263- Load testing plugin to do stress testing of the IKEv2 daemon against self
264 or another host. Found and fixed issues during tests in the multi-threaded
265 use of the OpenSSL plugin.
266
267- Added profiling code to synchronization primitives to find bottlenecks if
7bdc931e 268 running on multiple cores. Found and fixed an issue where parts of the
73937bd8
MW
269 Diffie-Hellman calculation acquired an exclusive lock. This greatly improves
270 parallelization to multiple cores.
271
509e07c5
AS
272- updown script invocation has been separated into a plugin of its own to
273 further slim down the daemon core.
73937bd8 274
509e07c5 275- Separated IKE_SA/CHILD_SA key derivation process into a closed system,
7bdc931e 276 allowing future implementations to use a secured environment in e.g. kernel
73937bd8
MW
277 memory or hardware.
278
509e07c5
AS
279- The kernel interface of charon has been modularized. XFRM NETLINK (default)
280 and PFKEY (--enable-kernel-pfkey) interface plugins for the native IPsec
281 stack of the Linux 2.6 kernel as well as a PFKEY interface for the KLIPS
282 IPsec stack (--enable-kernel-klips) are provided.
283
284- Basic Mobile IPv6 support has been introduced, securing Binding Update
285 messages as well as tunneled traffic between Mobile Node and Home Agent.
286 The installpolicy=no option allows peaceful cooperation with a dominant
287 mip6d daemon and the new type=transport_proxy implements the special MIPv6
288 IPsec transport proxy mode where the IKEv2 daemon uses the Care-of-Address
289 but the IPsec SA is set up for the Home Adress.
7bdc931e 290
4dc0dce8
AS
291- Implemented migration of Mobile IPv6 connections using the KMADDRESS
292 field contained in XFRM_MSG_MIGRATE messages sent by the mip6d daemon
293 via the Linux 2.6.28 (or appropriately patched) kernel.
294
73937bd8 295
e39b271b
AS
296strongswan-4.2.8
297----------------
298
5dadb16e 299- IKEv2 charon daemon supports authentication based on raw public keys
e39b271b
AS
300 stored in the SQL database backend. The ipsec listpubkeys command
301 lists the available raw public keys via the stroke interface.
302
4f0241e6
MW
303- Several MOBIKE improvements: Detect changes in NAT mappings in DPD exchanges,
304 handle events if kernel detects NAT mapping changes in UDP-encapsulated
305 ESP packets (requires kernel patch), reuse old addesses in MOBIKE updates as
306 long as possible and other fixes.
307
5dadb16e
AS
308- Fixed a bug in addr_in_subnet() which caused insertion of wrong source
309 routes for destination subnets having netwmasks not being a multiple of 8 bits.
310 Thanks go to Wolfgang Steudel, TU Ilmenau for reporting this bug.
311
e39b271b 312
e376d75f
MW
313strongswan-4.2.7
314----------------
315
b37cda82
AS
316- Fixed a Denial-of-Service vulnerability where an IKE_SA_INIT message with
317 a KE payload containing zeroes only can cause a crash of the IKEv2 charon
318 daemon due to a NULL pointer returned by the mpz_export() function of the
319 GNU Multiprecision Library (GMP). Thanks go to Mu Dynamics Research Labs
b6b90b68 320 for making us aware of this problem.
b37cda82 321
b6b90b68 322- The new agent plugin provides a private key implementation on top of an
e376d75f
MW
323 ssh-agent.
324
325- The NetworkManager plugin has been extended to support certificate client
b1f47854 326 authentication using RSA keys loaded from a file or using ssh-agent.
e376d75f
MW
327
328- Daemon capability dropping has been ported to libcap and must be enabled
329 explicitly --with-capabilities=libcap. Future version will support the
330 newer libcap2 library.
331
b37cda82
AS
332- ipsec listalgs lists the IKEv2 cryptografic algorithms registered with the
333 charon keying daemon.
334
335
9f9d6ece
AS
336strongswan-4.2.6
337----------------
338
609166f4
MW
339- A NetworkManager plugin allows GUI-based configuration of road-warrior
340 clients in a simple way. It features X509 based gateway authentication
341 and EAP client authentication, tunnel setup/teardown and storing passwords
342 in the Gnome Keyring.
343
344- A new EAP-GTC plugin implements draft-sheffer-ikev2-gtc-00.txt and allows
345 username/password authentication against any PAM service on the gateway.
b6b90b68 346 The new EAP method interacts nicely with the NetworkManager plugin and allows
609166f4
MW
347 client authentication against e.g. LDAP.
348
349- Improved support for the EAP-Identity method. The new ipsec.conf eap_identity
350 parameter defines an additional identity to pass to the server in EAP
351 authentication.
352
9f9d6ece
AS
353- The "ipsec statusall" command now lists CA restrictions, EAP
354 authentication types and EAP identities.
355
356- Fixed two multithreading deadlocks occurring when starting up
357 several hundred tunnels concurrently.
358
359- Fixed the --enable-integrity-test configure option which
360 computes a SHA-1 checksum over the libstrongswan library.
361
362
174216c7
AS
363strongswan-4.2.5
364----------------
365
b6b90b68 366- Consistent logging of IKE and CHILD SAs at the audit (AUD) level.
8124e491
AS
367
368- Improved the performance of the SQL-based virtual IP address pool
369 by introducing an additional addresses table. The leases table
370 storing only history information has become optional and can be
371 disabled by setting charon.plugins.sql.lease_history = no in
372 strongswan.conf.
373
eb0cc338 374- The XFRM_STATE_AF_UNSPEC flag added to xfrm.h allows IPv4-over-IPv6
de5f70e7 375 and IPv6-over-IPv4 tunnels with the 2.6.26 and later Linux kernels.
eb0cc338 376
174216c7
AS
377- management of different virtual IP pools for different
378 network interfaces have become possible.
379
b6b90b68 380- fixed a bug which prevented the assignment of more than 256
174216c7
AS
381 virtual IP addresses from a pool managed by an sql database.
382
8124e491
AS
383- fixed a bug which did not delete own IPCOMP SAs in the kernel.
384
b6b90b68 385
179dd12c
AS
386strongswan-4.2.4
387----------------
388
9de95037
AS
389- Added statistics functions to ipsec pool --status and ipsec pool --leases
390 and input validation checks to various ipsec pool commands.
179dd12c 391
73a8eed3 392- ipsec statusall now lists all loaded charon plugins and displays
9de95037 393 the negotiated IKEv2 cipher suite proposals.
73a8eed3
AS
394
395- The openssl plugin supports the elliptic curve Diffie-Hellman groups
396 19, 20, 21, 25, and 26.
397
398- The openssl plugin supports ECDSA authentication using elliptic curve
399 X.509 certificates.
400
401- Fixed a bug in stroke which caused multiple charon threads to close
402 the file descriptors during packet transfers over the stroke socket.
b6b90b68 403
e0bb4dbb
AS
404- ESP sequence numbers are now migrated in IPsec SA updates handled by
405 MOBIKE. Works only with Linux kernels >= 2.6.17.
406
179dd12c 407
83d9e870
AS
408strongswan-4.2.3
409----------------
410
b6b90b68 411- Fixed the strongswan.conf path configuration problem that occurred when
83d9e870
AS
412 --sysconfig was not set explicitly in ./configure.
413
414- Fixed a number of minor bugs that where discovered during the 4th
415 IKEv2 interoperability workshop in San Antonio, TX.
416
417
7f491111
MW
418strongswan-4.2.2
419----------------
420
a57cd446
AS
421- Plugins for libstrongswan and charon can optionally be loaded according
422 to a configuration in strongswan.conf. Most components provide a
7f491111 423 "load = " option followed by a space separated list of plugins to load.
a57cd446
AS
424 This allows e.g. the fallback from a hardware crypto accelerator to
425 to software-based crypto plugins.
7f491111
MW
426
427- Charons SQL plugin has been extended by a virtual IP address pool.
a57cd446
AS
428 Configurations with a rightsourceip=%poolname setting query a SQLite or
429 MySQL database for leases. The "ipsec pool" command helps in administrating
430 the pool database. See ipsec pool --help for the available options
431
432- The Authenticated Encryption Algorithms AES-CCM-8/12/16 and AES-GCM-8/12/16
b6b90b68 433 for ESP are now supported starting with the Linux 2.6.25 kernel. The
a57cd446
AS
434 syntax is e.g. esp=aes128ccm12 or esp=aes256gcm16.
435
7f491111 436
5c5d67d6
AS
437strongswan-4.2.1
438----------------
439
c306dfb1 440- Support for "Hash and URL" encoded certificate payloads has been implemented
b1f8fc0c
TB
441 in the IKEv2 daemon charon. Using the "certuribase" option of a CA section
442 allows to assign a base URL to all certificates issued by the specified CA.
443 The final URL is then built by concatenating that base and the hex encoded
444 SHA1 hash of the DER encoded certificate. Note that this feature is disabled
445 by default and must be enabled using the option "charon.hash_and_url".
5c5d67d6 446
58caabf7
MW
447- The IKEv2 daemon charon now supports the "uniqueids" option to close multiple
448 IKE_SAs with the same peer. The option value "keep" prefers existing
449 connection setups over new ones, where the value "replace" replaces existing
450 connections.
b6b90b68
MW
451
452- The crypto factory in libstrongswan additionaly supports random number
58caabf7 453 generators, plugins may provide other sources of randomness. The default
c306dfb1 454 plugin reads raw random data from /dev/(u)random.
58caabf7 455
b6b90b68 456- Extended the credential framework by a caching option to allow plugins
58caabf7 457 persistent caching of fetched credentials. The "cachecrl" option has been
c306dfb1 458 re-implemented.
58caabf7
MW
459
460- The new trustchain verification introduced in 4.2.0 has been parallelized.
461 Threads fetching CRL or OCSP information no longer block other threads.
5c5d67d6 462
58caabf7
MW
463- A new IKEv2 configuration attribute framework has been introduced allowing
464 plugins to provide virtual IP addresses, and in the future, other
465 configuration attribute services (e.g. DNS/WINS servers).
5c5d67d6 466
466abb49 467- The stroke plugin has been extended to provide virtual IP addresses from
58caabf7
MW
468 a pool defined in ipsec.conf. The "rightsourceip" parameter now accepts
469 address pools in CIDR notation (e.g. 10.1.1.0/24). The parameter also accepts
470 the value "%poolname", where "poolname" identifies a pool provided by a
466abb49 471 separate plugin.
58caabf7 472
c306dfb1 473- Fixed compilation on uClibc and a couple of other minor bugs.
58caabf7 474
c306dfb1 475- Set DPD defaults in ipsec starter to dpd_delay=30s and dpd_timeout=150s.
466abb49
AS
476
477- The IKEv1 pluto daemon now supports the ESP encryption algorithm CAMELLIA
c306dfb1 478 with key lengths of 128, 192, and 256 bits, as well as the authentication
466abb49
AS
479 algorithm AES_XCBC_MAC. Configuration example: esp=camellia192-aesxcbc.
480
5c5d67d6 481
a11ea97d
AS
482strongswan-4.2.0
483----------------
484
16f5dacd
MW
485- libstrongswan has been modularized to attach crypto algorithms,
486 credential implementations (keys, certificates) and fetchers dynamically
487 through plugins. Existing code has been ported to plugins:
488 - RSA/Diffie-Hellman implementation using the GNU Multi Precision library
489 - X509 certificate system supporting CRLs, OCSP and attribute certificates
490 - Multiple plugins providing crypto algorithms in software
491 - CURL and OpenLDAP fetcher
a11ea97d 492
16f5dacd
MW
493- libstrongswan gained a relational database API which uses pluggable database
494 providers. Plugins for MySQL and SQLite are available.
495
496- The IKEv2 keying daemon charon is more extensible. Generic plugins may provide
497 connection configuration, credentials and EAP methods or control the daemon.
498 Existing code has been ported to plugins:
499 - EAP-AKA, EAP-SIM, EAP-MD5 and EAP-Identity
500 - stroke configuration, credential and control (compatible to pluto)
501 - XML bases management protocol to control and query the daemon
502 The following new plugins are available:
503 - An experimental SQL configuration, credential and logging plugin on
504 top of either MySQL or SQLite
505 - A unit testing plugin to run tests at daemon startup
506
507- The authentication and credential framework in charon has been heavily
508 refactored to support modular credential providers, proper
509 CERTREQ/CERT payload exchanges and extensible authorization rules.
510
b6b90b68 511- The framework of strongSwan Manager has envolved to the web application
16f5dacd
MW
512 framework libfast (FastCGI Application Server w/ Templates) and is usable
513 by other applications.
b6b90b68 514
a11ea97d 515
6859f760
AS
516strongswan-4.1.11
517-----------------
fb6d76cd 518
a561f74d
AS
519- IKE rekeying in NAT situations did not inherit the NAT conditions
520 to the rekeyed IKE_SA so that the UDP encapsulation was lost with
521 the next CHILD_SA rekeying.
522
523- Wrong type definition of the next_payload variable in id_payload.c
b6b90b68 524 caused an INVALID_SYNTAX error on PowerPC platforms.
fb6d76cd 525
e6b50b3f
AS
526- Implemented IKEv2 EAP-SIM server and client test modules that use
527 triplets stored in a file. For details on the configuration see
528 the scenario 'ikev2/rw-eap-sim-rsa'.
529
fb6d76cd 530
83e0d841
AS
531strongswan-4.1.10
532-----------------
533
534- Fixed error in the ordering of the certinfo_t records in the ocsp cache that
b6b90b68 535 caused multiple entries of the same serial number to be created.
83e0d841 536
fdc7c943
MW
537- Implementation of a simple EAP-MD5 module which provides CHAP
538 authentication. This may be interesting in conjunction with certificate
539 based server authentication, as weak passwords can't be brute forced
540 (in contradiction to traditional IKEv2 PSK).
541
542- A complete software based implementation of EAP-AKA, using algorithms
543 specified in 3GPP2 (S.S0055). This implementation does not use an USIM,
544 but reads the secrets from ipsec.secrets. Make sure to read eap_aka.h
545 before using it.
546
547- Support for vendor specific EAP methods using Expanded EAP types. The
b6b90b68 548 interface to EAP modules has been slightly changed, so make sure to
fdc7c943 549 check the changes if you're already rolling your own modules.
83e0d841 550
fb6d76cd 551
5076770c
AS
552strongswan-4.1.9
553----------------
554
800b3356
AS
555- The default _updown script now dynamically inserts and removes ip6tables
556 firewall rules if leftfirewall=yes is set in IPv6 connections. New IPv6
557 net-net and roadwarrior (PSK/RSA) scenarios for both IKEv1 and IKEV2 were
558 added.
5076770c 559
6f274c2a
MW
560- Implemented RFC4478 repeated authentication to force EAP/Virtual-IP clients
561 to reestablish an IKE_SA within a given timeframe.
562
563- strongSwan Manager supports configuration listing, initiation and termination
564 of IKE and CHILD_SAs.
565
566- Fixes and improvements to multithreading code.
567
8b678ad4 568- IKEv2 plugins have been renamed to libcharon-* to avoid naming conflicts.
b6b90b68 569 Make sure to remove the old plugins in $libexecdir/ipsec, otherwise they get
8b678ad4 570 loaded twice.
5076770c 571
83e0d841 572
b82e8231
AS
573strongswan-4.1.8
574----------------
575
5076770c 576- Removed recursive pthread mutexes since uClibc doesn't support them.
b82e8231
AS
577
578
a4a3632c
AS
579strongswan-4.1.7
580----------------
581
582- In NAT traversal situations and multiple queued Quick Modes,
583 those pending connections inserted by auto=start after the
584 port floating from 500 to 4500 were erronously deleted.
585
6e193274 586- Added a "forceencaps" connection parameter to enforce UDP encapsulation
078b6008 587 to surmount restrictive firewalls. NAT detection payloads are faked to
6e193274
MW
588 simulate a NAT situation and trick the other peer into NAT mode (IKEv2 only).
589
590- Preview of strongSwan Manager, a web based configuration and monitoring
591 application. It uses a new XML control interface to query the IKEv2 daemon
592 (see http://trac.strongswan.org/wiki/Manager).
593
594- Experimental SQLite configuration backend which will provide the configuration
595 interface for strongSwan Manager in future releases.
596
597- Further improvements to MOBIKE support.
598
a4a3632c 599
3dcf9dbd
AS
600strongswan-4.1.6
601----------------
602
3eac4dfd
AS
603- Since some third party IKEv2 implementations run into
604 problems with strongSwan announcing MOBIKE capability per
605 default, MOBIKE can be disabled on a per-connection-basis
606 using the mobike=no option. Whereas mobike=no disables the
607 sending of the MOBIKE_SUPPORTED notification and the floating
608 to UDP port 4500 with the IKE_AUTH request even if no NAT
609 situation has been detected, strongSwan will still support
610 MOBIKE acting as a responder.
611
612- the default ipsec routing table plus its corresponding priority
613 used for inserting source routes has been changed from 100 to 220.
614 It can be configured using the --with-ipsec-routing-table and
b6b90b68
MW
615 --with-ipsec-routing-table-prio options.
616
bdc0b55b
AS
617- the --enable-integrity-test configure option tests the
618 integrity of the libstrongswan crypto code during the charon
619 startup.
b6b90b68 620
3eac4dfd
AS
621- the --disable-xauth-vid configure option disables the sending
622 of the XAUTH vendor ID. This can be used as a workaround when
623 interoperating with some Windows VPN clients that get into
624 trouble upon reception of an XAUTH VID without eXtended
625 AUTHentication having been configured.
b6b90b68 626
f872f9d1
AS
627- ipsec stroke now supports the rereadsecrets, rereadaacerts,
628 rereadacerts, and listacerts options.
3dcf9dbd
AS
629
630
7ad634a2
AS
631strongswan-4.1.5
632----------------
633
634- If a DNS lookup failure occurs when resolving right=%<FQDN>
635 or right=<FQDN> combined with rightallowany=yes then the
636 connection is not updated by ipsec starter thus preventing
637 the disruption of an active IPsec connection. Only if the DNS
638 lookup successfully returns with a changed IP address the
639 corresponding connection definition is updated.
640
8f5b363c
MW
641- Routes installed by the keying daemons are now in a separate
642 routing table with the ID 100 to avoid conflicts with the main
643 table. Route lookup for IKEv2 traffic is done in userspace to ignore
644 routes installed for IPsec, as IKE traffic shouldn't get encapsulated.
645
7ad634a2 646
e93c68ba
AS
647strongswan-4.1.4
648----------------
649
650- The pluto IKEv1 daemon now exhibits the same behaviour as its
651 IKEv2 companion charon by inserting an explicit route via the
652 _updown script only if a sourceip exists. This is admissible
653 since routing through the IPsec tunnel is handled automatically
b7af55ac
AS
654 by NETKEY's IPsec policies. As a consequence the left|rightnexthop
655 parameter is not required any more.
078ce348
AS
656
657- The new IKEv1 parameter right|leftallowany parameters helps to handle
658 the case where both peers possess dynamic IP addresses that are
659 usually resolved using DynDNS or a similar service. The configuration
660
661 right=peer.foo.bar
662 rightallowany=yes
663
664 can be used by the initiator to start up a connection to a peer
665 by resolving peer.foo.bar into the currently allocated IP address.
666 Thanks to the rightallowany flag the connection behaves later on
667 as
668
669 right=%any
670
671 so that the peer can rekey the connection as an initiator when his
1fbdab85
AS
672 IP address changes. An alternative notation is
673
674 right=%peer.foo.bar
675
676 which will implicitly set rightallowany=yes.
677
678- ipsec starter now fails more gracefully in the presence of parsing
679 errors. Flawed ca and conn section are discarded and pluto is started
680 if non-fatal errors only were encountered. If right=%peer.foo.bar
681 cannot be resolved by DNS then right=%any will be used so that passive
682 connections as a responder are still possible.
078ce348 683
a0a0bdd7
AS
684- The new pkcs11initargs parameter that can be placed in the
685 setup config section of /etc/ipsec.conf allows the definition
686 of an argument string that is used with the PKCS#11 C_Initialize()
687 function. This non-standard feature is required by the NSS softoken
688 library. This patch was contributed by Robert Varga.
b6b90b68 689
a0a0bdd7
AS
690- Fixed a bug in ipsec starter introduced by strongswan-2.8.5
691 which caused a segmentation fault in the presence of unknown
692 or misspelt keywords in ipsec.conf. This bug fix was contributed
693 by Robert Varga.
694
e3606f2b
MW
695- Partial support for MOBIKE in IKEv2. The initiator acts on interface/
696 address configuration changes and updates IKE and IPsec SAs dynamically.
e93c68ba 697
06651827 698
a3354a69
AS
699strongswan-4.1.3
700----------------
701
b6b90b68 702- IKEv2 peer configuration selection now can be based on a given
35d4809c
AS
703 certification authority using the rightca= statement.
704
705- IKEv2 authentication based on RSA signatures now can handle multiple
41e16cf4
AS
706 certificates issued for a given peer ID. This allows a smooth transition
707 in the case of a peer certificate renewal.
a3354a69 708
998ca0ea
MW
709- IKEv2: Support for requesting a specific virtual IP using leftsourceip on the
710 client and returning requested virtual IPs using rightsourceip=%config
711 on the server. If the server does not support configuration payloads, the
712 client enforces its leftsourceip parameter.
713
714- The ./configure options --with-uid/--with-gid allow pluto and charon
715 to drop their privileges to a minimum and change to an other UID/GID. This
716 improves the systems security, as a possible intruder may only get the
717 CAP_NET_ADMIN capability.
718
b6b90b68 719- Further modularization of charon: Pluggable control interface and
998ca0ea
MW
720 configuration backend modules provide extensibility. The control interface
721 for stroke is included, and further interfaces using DBUS (NetworkManager)
722 or XML are on the way. A backend for storing configurations in the daemon
b6b90b68 723 is provided and more advanced backends (using e.g. a database) are trivial
998ca0ea 724 to implement.
a3354a69 725
41e16cf4
AS
726 - Fixed a compilation failure in libfreeswan occuring with Linux kernel
727 headers > 2.6.17.
728
729
8ea7b96f
AS
730strongswan-4.1.2
731----------------
732
e23d98a7 733- Support for an additional Diffie-Hellman exchange when creating/rekeying
37fb0355
MW
734 a CHILD_SA in IKEv2 (PFS). PFS is enabled when the proposal contains a
735 DH group (e.g. "esp=aes128-sha1-modp1536"). Further, DH group negotiation
736 is implemented properly for rekeying.
737
738- Support for the AES-XCBC-96 MAC algorithm for IPsec SAs when using IKEv2
739 (requires linux >= 2.6.20). It is enabled using e.g. "esp=aes256-aesxcbc".
740
d931f465
MW
741- Working IPv4-in-IPv6 and IPv6-in-IPv4 tunnels for linux >= 2.6.21.
742
37fb0355
MW
743- Added support for EAP modules which do not establish an MSK.
744
dfbe2a0f 745- Removed the dependencies from the /usr/include/linux/ headers by
9f78f957 746 including xfrm.h, ipsec.h, and pfkeyv2.h in the distribution.
b6b90b68 747
9f78f957
AS
748- crlNumber is now listed by ipsec listcrls
749
8ea7b96f
AS
750- The xauth_modules.verify_secret() function now passes the
751 connection name.
752
e23d98a7 753
ed284399
MW
754strongswan-4.1.1
755----------------
756
757- Server side cookie support. If to may IKE_SAs are in CONNECTING state,
758 cookies are enabled and protect against DoS attacks with faked source
759 addresses. Number of IKE_SAs in CONNECTING state is also limited per
760 peer address to avoid resource exhaustion. IKE_SA_INIT messages are
761 compared to properly detect retransmissions and incoming retransmits are
762 detected even if the IKE_SA is blocked (e.g. doing OCSP fetches).
763
db88e37d
AS
764- The IKEv2 daemon charon now supports dynamic http- and ldap-based CRL
765 fetching enabled by crlcheckinterval > 0 and caching fetched CRLs
766 enabled by cachecrls=yes.
767
3b4f7d92
AS
768- Added the configuration options --enable-nat-transport which enables
769 the potentially insecure NAT traversal for IPsec transport mode and
770 --disable-vendor-id which disables the sending of the strongSwan
771 vendor ID.
772
773- Fixed a long-standing bug in the pluto IKEv1 daemon which caused
774 a segmentation fault if a malformed payload was detected in the
775 IKE MR2 message and pluto tried to send an encrypted notification
776 message.
777
46b9ff68
AS
778- Added the NATT_IETF_02_N Vendor ID in order to support IKEv1 connections
779 with Windows 2003 Server which uses a wrong VID hash.
780
3b4f7d92 781
34bbd0c3 782strongswan-4.1.0
cd3958f8
AS
783----------------
784
785- Support of SHA2_384 hash function for protecting IKEv1
786 negotiations and support of SHA2 signatures in X.509 certificates.
787
788- Fixed a serious bug in the computation of the SHA2-512 HMAC
789 function. Introduced automatic self-test of all IKEv1 hash
790 and hmac functions during pluto startup. Failure of a self-test
791 currently issues a warning only but does not exit pluto [yet].
792
9b45443d
MW
793- Support for SHA2-256/384/512 PRF and HMAC functions in IKEv2.
794
c5d0fbb6 795- Full support of CA information sections. ipsec listcainfos
b6b90b68 796 now shows all collected crlDistributionPoints and OCSP
c5d0fbb6
AS
797 accessLocations.
798
69ed04bf
AS
799- Support of the Online Certificate Status Protocol (OCSP) for IKEv2.
800 This feature requires the HTTP fetching capabilities of the libcurl
801 library which must be enabled by setting the --enable-http configure
802 option.
803
9b45443d
MW
804- Refactored core of the IKEv2 message processing code, allowing better
805 code reuse and separation.
806
807- Virtual IP support in IKEv2 using INTERNAL_IP4/6_ADDRESS configuration
808 payload. Additionally, the INTERNAL_IP4/6_DNS attribute is interpreted
809 by the requestor and installed in a resolv.conf file.
810
811- The IKEv2 daemon charon installs a route for each IPsec policy to use
812 the correct source address even if an application does not explicitly
813 specify it.
814
815- Integrated the EAP framework into charon which loads pluggable EAP library
816 modules. The ipsec.conf parameter authby=eap initiates EAP authentication
817 on the client side, while the "eap" parameter on the server side defines
818 the EAP method to use for client authentication.
819 A generic client side EAP-Identity module and an EAP-SIM authentication
820 module using a third party card reader implementation are included.
821
822- Added client side support for cookies.
823
824- Integrated the fixes done at the IKEv2 interoperability bakeoff, including
825 strict payload order, correct INVALID_KE_PAYLOAD rejection and other minor
826 fixes to enhance interoperability with other implementations.
cd3958f8 827
e23d98a7 828
1c266d7d
AS
829strongswan-4.0.7
830----------------
831
6fdf5f44
AS
832- strongSwan now interoperates with the NCP Secure Entry Client,
833 the Shrew Soft VPN Client, and the Cisco VPN client, doing both
834 XAUTH and Mode Config.
1c266d7d
AS
835
836- UNITY attributes are now recognized and UNITY_BANNER is set
837 to a default string.
838
839
2b4405a3
MW
840strongswan-4.0.6
841----------------
842
e38a15d4
AS
843- IKEv1: Support for extended authentication (XAUTH) in combination
844 with ISAKMP Main Mode RSA or PSK authentication. Both client and
845 server side were implemented. Handling of user credentials can
846 be done by a run-time loadable XAUTH module. By default user
b6b90b68
MW
847 credentials are stored in ipsec.secrets.
848
2b4405a3
MW
849- IKEv2: Support for reauthentication when rekeying
850
5903179b 851- IKEv2: Support for transport mode
af87afed 852
5903179b 853- fixed a lot of bugs related to byte order
2b4405a3 854
5903179b 855- various other bugfixes
2b4405a3
MW
856
857
0cd645d2
AS
858strongswan-4.0.5
859----------------
860
861- IKEv1: Implementation of ModeConfig push mode via the new connection
862 keyword modeconfig=push allows interoperability with Cisco VPN gateways.
863
864- IKEv1: The command ipsec statusall now shows "DPD active" for all
865 ISAKMP SAs that are under active Dead Peer Detection control.
866
867- IKEv2: Charon's logging and debugging framework has been completely rewritten.
868 Instead of logger, special printf() functions are used to directly
869 print objects like hosts (%H) identifications (%D), certificates (%Q),
870 etc. The number of debugging levels have been reduced to:
03bf883d 871
0cd645d2 872 0 (audit), 1 (control), 2 (controlmore), 3 (raw), 4 (private)
03bf883d 873
0cd645d2
AS
874 The debugging levels can either be specified statically in ipsec.conf as
875
876 config setup
03bf883d 877 charondebug="lib 1, cfg 3, net 2"
0cd645d2 878
03bf883d 879 or changed at runtime via stroke as
0cd645d2 880
03bf883d 881 ipsec stroke loglevel cfg 2
0cd645d2
AS
882
883
48dc3934
MW
884strongswan-4.0.4
885----------------
886
887- Implemented full support for IPv6-in-IPv6 tunnels.
888
889- Added configuration options for dead peer detection in IKEv2. dpd_action
890 types "clear", "hold" and "restart" are supported. The dpd_timeout
891 value is not used, as the normal retransmission policy applies to
892 detect dead peers. The dpd_delay parameter enables sending of empty
893 informational message to detect dead peers in case of inactivity.
894
895- Added support for preshared keys in IKEv2. PSK keys configured in
896 ipsec.secrets are loaded. The authby parameter specifies the authentication
897 method to authentificate ourself, the other peer may use PSK or RSA.
898
899- Changed retransmission policy to respect the keyingtries parameter.
900
112ad7c3
AS
901- Added private key decryption. PEM keys encrypted with AES-128/192/256
902 or 3DES are supported.
48dc3934
MW
903
904- Implemented DES/3DES algorithms in libstrongswan. 3DES can be used to
905 encrypt IKE traffic.
906
907- Implemented SHA-256/384/512 in libstrongswan, allows usage of certificates
908 signed with such a hash algorithm.
909
910- Added initial support for updown scripts. The actions up-host/client and
911 down-host/client are executed. The leftfirewall=yes parameter
912 uses the default updown script to insert dynamic firewall rules, a custom
913 updown script may be specified with the leftupdown parameter.
914
915
a1310b6b
MW
916strongswan-4.0.3
917----------------
918
919- Added support for the auto=route ipsec.conf parameter and the
b6b90b68
MW
920 ipsec route/unroute commands for IKEv2. This allows to set up IKE_SAs and
921 CHILD_SAs dynamically on demand when traffic is detected by the
a1310b6b
MW
922 kernel.
923
924- Added support for rekeying IKE_SAs in IKEv2 using the ikelifetime parameter.
925 As specified in IKEv2, no reauthentication is done (unlike in IKEv1), only
926 new keys are generated using perfect forward secrecy. An optional flag
927 which enforces reauthentication will be implemented later.
928
b425d998
AS
929- "sha" and "sha1" are now treated as synonyms in the ike= and esp=
930 algorithm configuration statements.
931
932
bf4df11f
AS
933strongswan-4.0.2
934----------------
935
623d3dcf
AS
936- Full X.509 certificate trust chain verification has been implemented.
937 End entity certificates can be exchanged via CERT payloads. The current
938 default is leftsendcert=always, since CERTREQ payloads are not supported
939 yet. Optional CRLs must be imported locally into /etc/ipsec.d/crls.
efa40c11 940
b6b90b68 941- Added support for leftprotoport/rightprotoport parameters in IKEv2. IKEv2
efa40c11 942 would offer more possibilities for traffic selection, but the Linux kernel
b6b90b68 943 currently does not support it. That's why we stick with these simple
efa40c11
MW
944 ipsec.conf rules for now.
945
623d3dcf
AS
946- Added Dead Peer Detection (DPD) which checks liveliness of remote peer if no
947 IKE or ESP traffic is received. DPD is currently hardcoded (dpdaction=clear,
948 dpddelay=60s).
949
efa40c11
MW
950- Initial NAT traversal support in IKEv2. Charon includes NAT detection
951 notify payloads to detect NAT routers between the peers. It switches
952 to port 4500, uses UDP encapsulated ESP packets, handles peer address
953 changes gracefully and sends keep alive message periodically.
954
b6b90b68
MW
955- Reimplemented IKE_SA state machine for charon, which allows simultaneous
956 rekeying, more shared code, cleaner design, proper retransmission
efa40c11
MW
957 and a more extensible code base.
958
cfd8b27f
AS
959- The mixed PSK/RSA roadwarrior detection capability introduced by the
960 strongswan-2.7.0 release necessitated the pre-parsing of the IKE proposal
961 payloads by the responder right before any defined IKE Main Mode state had
962 been established. Although any form of bad proposal syntax was being correctly
963 detected by the payload parser, the subsequent error handler didn't check
964 the state pointer before logging current state information, causing an
965 immediate crash of the pluto keying daemon due to a NULL pointer.
966
bf4df11f 967
7e81e975
MW
968strongswan-4.0.1
969----------------
970
b6b90b68 971- Added algorithm selection to charon: New default algorithms for
c15c3d4b
MW
972 ike=aes128-sha-modp2048, as both daemons support it. The default
973 for IPsec SAs is now esp=aes128-sha,3des-md5. charon handles
974 the ike/esp parameter the same way as pluto. As this syntax does
b6b90b68 975 not allow specification of a pseudo random function, the same
c15c3d4b
MW
976 algorithm as for integrity is used (currently sha/md5). Supported
977 algorithms for IKE:
978 Encryption: aes128, aes192, aes256
979 Integrity/PRF: md5, sha (using hmac)
980 DH-Groups: modp768, 1024, 1536, 2048, 4096, 8192
981 and for ESP:
b6b90b68 982 Encryption: aes128, aes192, aes256, 3des, blowfish128,
c15c3d4b
MW
983 blowfish192, blowfish256
984 Integrity: md5, sha1
985 More IKE encryption algorithms will come after porting libcrypto into
b6b90b68 986 libstrongswan.
f2c2d395 987
c15c3d4b
MW
988- initial support for rekeying CHILD_SAs using IKEv2. Currently no
989 perfect forward secrecy is used. The rekeying parameters rekey,
22ff6f57 990 rekeymargin, rekeyfuzz and keylife from ipsec.conf are now supported
c15c3d4b
MW
991 when using IKEv2. WARNING: charon currently is unable to handle
992 simultaneous rekeying. To avoid such a situation, use a large
993 rekeyfuzz, or even better, set rekey=no on one peer.
22ff6f57 994
7e81e975
MW
995- support for host2host, net2net, host2net (roadwarrior) tunnels
996 using predefined RSA certificates (see uml scenarios for
997 configuration examples).
998
f2c2d395
MW
999- new build environment featuring autotools. Features such
1000 as HTTP, LDAP and smartcard support may be enabled using
b6b90b68 1001 the ./configure script. Changing install directories
f2c2d395
MW
1002 is possible, too. See ./configure --help for more details.
1003
22ff6f57
MW
1004- better integration of charon with ipsec starter, which allows
1005 (almost) transparent operation with both daemons. charon
1006 handles ipsec commands up, down, status, statusall, listall,
1007 listcerts and allows proper load, reload and delete of connections
1008 via ipsec starter.
1009
b425d998 1010
9820c0e2
MW
1011strongswan-4.0.0
1012----------------
1013
1014- initial support of the IKEv2 protocol. Connections in
b6b90b68 1015 ipsec.conf designated by keyexchange=ikev2 are negotiated
9820c0e2
MW
1016 by the new IKEv2 charon keying daemon whereas those marked
1017 by keyexchange=ikev1 or the default keyexchange=ike are
1018 handled thy the IKEv1 pluto keying daemon. Currently only
1019 a limited subset of functions are available with IKEv2
1020 (Default AES encryption, authentication based on locally
1021 imported X.509 certificates, unencrypted private RSA keys
1022 in PKCS#1 file format, limited functionality of the ipsec
1023 status command).
1024
1025
997358a6
MW
1026strongswan-2.7.0
1027----------------
1028
1029- the dynamic iptables rules from the _updown_x509 template
1030 for KLIPS and the _updown_policy template for NETKEY have
1031 been merged into the default _updown script. The existing
1032 left|rightfirewall keyword causes the automatic insertion
1033 and deletion of ACCEPT rules for tunneled traffic upon
1034 the successful setup and teardown of an IPsec SA, respectively.
1035 left|rightfirwall can be used with KLIPS under any Linux 2.4
1036 kernel or with NETKEY under a Linux kernel version >= 2.6.16
1037 in conjuction with iptables >= 1.3.5. For NETKEY under a Linux
1038 kernel version < 2.6.16 which does not support IPsec policy
1039 matching yet, please continue to use a copy of the _updown_espmark
1040 template loaded via the left|rightupdown keyword.
1041
1042- a new left|righthostaccess keyword has been introduced which
1043 can be used in conjunction with left|rightfirewall and the
1044 default _updown script. By default leftfirewall=yes inserts
1045 a bi-directional iptables FORWARD rule for a local client network
1046 with a netmask different from 255.255.255.255 (single host).
1047 This does not allow to access the VPN gateway host via its
1048 internal network interface which is part of the client subnet
1049 because an iptables INPUT and OUTPUT rule would be required.
1050 lefthostaccess=yes will cause this additional ACCEPT rules to
b6b90b68 1051 be inserted.
997358a6
MW
1052
1053- mixed PSK|RSA roadwarriors are now supported. The ISAKMP proposal
1054 payload is preparsed in order to find out whether the roadwarrior
1055 requests PSK or RSA so that a matching connection candidate can
1056 be found.
1057
1058
1059strongswan-2.6.4
1060----------------
1061
1062- the new _updown_policy template allows ipsec policy based
1063 iptables firewall rules. Required are iptables version
1064 >= 1.3.5 and linux kernel >= 2.6.16. This script obsoletes
b6b90b68 1065 the _updown_espmark template, so that no INPUT mangle rules
997358a6
MW
1066 are required any more.
1067
1068- added support of DPD restart mode
1069
1070- ipsec starter now allows the use of wildcards in include
1071 statements as e.g. in "include /etc/my_ipsec/*.conf".
1072 Patch courtesy of Matthias Haas.
1073
1074- the Netscape OID 'employeeNumber' is now recognized and can be
1075 used as a Relative Distinguished Name in certificates.
1076
1077
1078strongswan-2.6.3
1079----------------
1080
b6b90b68 1081- /etc/init.d/ipsec or /etc/rc.d/ipsec is now a copy of the ipsec
997358a6
MW
1082 command and not of ipsec setup any more.
1083
1084- ipsec starter now supports AH authentication in conjunction with
1085 ESP encryption. AH authentication is configured in ipsec.conf
1086 via the auth=ah parameter.
b6b90b68 1087
997358a6
MW
1088- The command ipsec scencrypt|scdecrypt <args> is now an alias for
1089 ipsec whack --scencrypt|scdecrypt <args>.
1090
1091- get_sa_info() now determines for the native netkey IPsec stack
1092 the exact time of the last use of an active eroute. This information
1093 is used by the Dead Peer Detection algorithm and is also displayed by
1094 the ipsec status command.
b6b90b68 1095
997358a6
MW
1096
1097strongswan-2.6.2
1098----------------
1099
1100- running under the native Linux 2.6 IPsec stack, the function
1101 get_sa_info() is called by ipsec auto --status to display the current
1102 number of transmitted bytes per IPsec SA.
1103
1104- get_sa_info() is also used by the Dead Peer Detection process to detect
1105 recent ESP activity. If ESP traffic was received from the peer within
1106 the last dpd_delay interval then no R_Y_THERE notification must be sent.
1107
1108- strongSwan now supports the Relative Distinguished Name "unstructuredName"
1109 in ID_DER_ASN1_DN identities. The following notations are possible:
1110
1111 rightid="unstructuredName=John Doe"
1112 rightid="UN=John Doe"
1113
1114- fixed a long-standing bug which caused PSK-based roadwarrior connections
1115 to segfault in the function id.c:same_id() called by keys.c:get_secret()
1116 if an FQDN, USER_FQDN, or Key ID was defined, as in the following example.
1117
1118 conn rw
1119 right=%any
1120 rightid=@foo.bar
1121 authby=secret
1122
1123- the ipsec command now supports most ipsec auto commands (e.g. ipsec listall).
1124
1125- ipsec starter didn't set host_addr and client.addr ports in whack msg.
1126
1127- in order to guarantee backwards-compatibility with the script-based
1128 auto function (e.g. auto --replace), the ipsec starter scripts stores
1129 the defaultroute information in the temporary file /var/run/ipsec.info.
1130
1131- The compile-time option USE_XAUTH_VID enables the sending of the XAUTH
1132 Vendor ID which is expected by Cisco PIX 7 boxes that act as IKE Mode Config
1133 servers.
1134
1135- the ipsec starter now also recognizes the parameters authby=never and
1136 type=passthrough|pass|drop|reject.
1137
1138
1139strongswan-2.6.1
1140----------------
1141
1142- ipsec starter now supports the also parameter which allows
1143 a modular structure of the connection definitions. Thus
1144 "ipsec start" is now ready to replace "ipsec setup".
1145
1146
1147strongswan-2.6.0
1148----------------
1149
1150- Mathieu Lafon's popular ipsec starter tool has been added to the
1151 strongSwan distribution. Many thanks go to Stephan Scholz from astaro
1152 for his integration work. ipsec starter is a C program which is going
1153 to replace the various shell and awk starter scripts (setup, _plutoload,
1154 _plutostart, _realsetup, _startklips, _confread, and auto). Since
1155 ipsec.conf is now parsed only once, the starting of multiple tunnels is
1156 accelerated tremedously.
1157
1158- Added support of %defaultroute to the ipsec starter. If the IP address
b6b90b68 1159 changes, a HUP signal to the ipsec starter will automatically
997358a6
MW
1160 reload pluto's connections.
1161
1162- moved most compile time configurations from pluto/Makefile to
1163 Makefile.inc by defining the options USE_LIBCURL, USE_LDAP,
1164 USE_SMARTCARD, and USE_NAT_TRAVERSAL_TRANSPORT_MODE.
1165
1166- removed the ipsec verify and ipsec newhostkey commands
1167
1168- fixed some 64-bit issues in formatted print statements
1169
1170- The scepclient functionality implementing the Simple Certificate
1171 Enrollment Protocol (SCEP) is nearly complete but hasn't been
1172 documented yet.
1173
1174
1175strongswan-2.5.7
1176----------------
1177
1178- CA certicates are now automatically loaded from a smartcard
1179 or USB crypto token and appear in the ipsec auto --listcacerts
1180 listing.
1181
1182
1183strongswan-2.5.6
1184----------------
1185
1186- when using "ipsec whack --scencrypt <data>" with a PKCS#11
1187 library that does not support the C_Encrypt() Cryptoki
1188 function (e.g. OpenSC), the RSA encryption is done in
1189 software using the public key fetched from the smartcard.
1190
b6b90b68 1191- The scepclient function now allows to define the
997358a6
MW
1192 validity of a self-signed certificate using the --days,
1193 --startdate, and --enddate options. The default validity
1194 has been changed from one year to five years.
1195
1196
1197strongswan-2.5.5
1198----------------
1199
1200- the config setup parameter pkcs11proxy=yes opens pluto's PKCS#11
1201 interface to other applications for RSA encryption and decryption
1202 via the whack interface. Notation:
1203
1204 ipsec whack --scencrypt <data>
1205 [--inbase 16|hex|64|base64|256|text|ascii]
1206 [--outbase 16|hex|64|base64|256|text|ascii]
1207 [--keyid <keyid>]
1208
1209 ipsec whack --scdecrypt <data>
1210 [--inbase 16|hex|64|base64|256|text|ascii]
1211 [--outbase 16|hex|64|base64|256|text|ascii]
1212 [--keyid <keyid>]
1213
b6b90b68 1214 The default setting for inbase and outbase is hex.
997358a6
MW
1215
1216 The new proxy interface can be used for securing symmetric
1217 encryption keys required by the cryptoloop or dm-crypt
1218 disk encryption schemes, especially in the case when
1219 pkcs11keepstate=yes causes pluto to lock the pkcs11 slot
1220 permanently.
1221
1222- if the file /etc/ipsec.secrets is lacking during the startup of
1223 pluto then the root-readable file /etc/ipsec.d/private/myKey.der
1224 containing a 2048 bit RSA private key and a matching self-signed
1225 certificate stored in the file /etc/ipsec.d/certs/selfCert.der
1226 is automatically generated by calling the function
1227
1228 ipsec scepclient --out pkcs1 --out cert-self
1229
1230 scepclient was written by Jan Hutter and Martin Willi, students
1231 at the University of Applied Sciences in Rapperswil, Switzerland.
1232
1233
1234strongswan-2.5.4
1235----------------
1236
1237- the current extension of the PKCS#7 framework introduced
1238 a parsing error in PKCS#7 wrapped X.509 certificates that are
1239 e.g. transmitted by Windows XP when multi-level CAs are used.
1240 the parsing syntax has been fixed.
1241
1242- added a patch by Gerald Richter which tolerates multiple occurrences
1243 of the ipsec0 interface when using KLIPS.
1244
1245
1246strongswan-2.5.3
1247----------------
1248
1249- with gawk-3.1.4 the word "default2 has become a protected
1250 keyword for use in switch statements and cannot be used any
1251 more in the strongSwan scripts. This problem has been
1252 solved by renaming "default" to "defaults" and "setdefault"
1253 in the scripts _confread and auto, respectively.
1254
1255- introduced the parameter leftsendcert with the values
1256
1257 always|yes (the default, always send a cert)
1258 ifasked (send the cert only upon a cert request)
1259 never|no (never send a cert, used for raw RSA keys and
b6b90b68 1260 self-signed certs)
997358a6
MW
1261
1262- fixed the initialization of the ESP key length to a default of
1263 128 bits in the case that the peer does not send a key length
1264 attribute for AES encryption.
1265
1266- applied Herbert Xu's uniqueIDs patch
1267
1268- applied Herbert Xu's CLOEXEC patches
1269
1270
1271strongswan-2.5.2
1272----------------
1273
1274- CRLs can now be cached also in the case when the issuer's
1275 certificate does not contain a subjectKeyIdentifier field.
1276 In that case the subjectKeyIdentifier is computed by pluto as the
1277 160 bit SHA-1 hash of the issuer's public key in compliance
1278 with section 4.2.1.2 of RFC 3280.
1279
1280- Fixed a bug introduced by strongswan-2.5.1 which eliminated
1281 not only multiple Quick Modes of a given connection but also
1282 multiple connections between two security gateways.
1283
1284
1285strongswan-2.5.1
1286----------------
1287
1288- Under the native IPsec of the Linux 2.6 kernel, a %trap eroute
1289 installed either by setting auto=route in ipsec.conf or by
1290 a connection put into hold, generates an XFRM_AQUIRE event
1291 for each packet that wants to use the not-yet exisiting
1292 tunnel. Up to now each XFRM_AQUIRE event led to an entry in
1293 the Quick Mode queue, causing multiple IPsec SA to be
1294 established in rapid succession. Starting with strongswan-2.5.1
1295 only a single IPsec SA is established per host-pair connection.
1296
1297- Right after loading the PKCS#11 module, all smartcard slots are
1298 searched for certificates. The result can be viewed using
1299 the command
1300
1301 ipsec auto --listcards
1302
1303 The certificate objects found in the slots are numbered
1304 starting with #1, #2, etc. This position number can be used to address
1305 certificates (leftcert=%smartcard) and keys (: PIN %smartcard)
1306 in ipsec.conf and ipsec.secrets, respectively:
1307
1308 %smartcard (selects object #1)
1309 %smartcard#1 (selects object #1)
1310 %smartcard#3 (selects object #3)
1311
1312 As an alternative the existing retrieval scheme can be used:
1313
1314 %smartcard:45 (selects object with id=45)
1315 %smartcard0 (selects first object in slot 0)
1316 %smartcard4:45 (selects object in slot 4 with id=45)
1317
1318- Depending on the settings of CKA_SIGN and CKA_DECRYPT
1319 private key flags either C_Sign() or C_Decrypt() is used
1320 to generate a signature.
1321
1322- The output buffer length parameter siglen in C_Sign()
1323 is now initialized to the actual size of the output
1324 buffer prior to the function call. This fixes the
1325 CKR_BUFFER_TOO_SMALL error that could occur when using
1326 the OpenSC PKCS#11 module.
1327
1328- Changed the initialization of the PKCS#11 CK_MECHANISM in
1329 C_SignInit() to mech = { CKM_RSA_PKCS, NULL_PTR, 0 }.
1330
1331- Refactored the RSA public/private key code and transferred it
1332 from keys.c to the new pkcs1.c file as a preparatory step
1333 towards the release of the SCEP client.
1334
1335
1336strongswan-2.5.0
1337----------------
1338
1339- The loading of a PKCS#11 smartcard library module during
1340 runtime does not require OpenSC library functions any more
1341 because the corresponding code has been integrated into
1342 smartcard.c. Also the RSAREF pkcs11 header files have been
1343 included in a newly created pluto/rsaref directory so that
1344 no external include path has to be defined any longer.
1345
1346- A long-awaited feature has been implemented at last:
1347 The local caching of CRLs fetched via HTTP or LDAP, activated
1348 by the parameter cachecrls=yes in the config setup section
1349 of ipsec.conf. The dynamically fetched CRLs are stored under
1350 a unique file name containing the issuer's subjectKeyID
1351 in /etc/ipsec.d/crls.
b6b90b68 1352
997358a6
MW
1353- Applied a one-line patch courtesy of Michael Richardson
1354 from the Openswan project which fixes the kernel-oops
1355 in KLIPS when an snmp daemon is running on the same box.
1356
1357
1358strongswan-2.4.4
1359----------------
1360
1361- Eliminated null length CRL distribution point strings.
1362
1363- Fixed a trust path evaluation bug introduced with 2.4.3
1364
1365
1366strongswan-2.4.3
1367----------------
1368
1369- Improved the joint OCSP / CRL revocation policy.
1370 OCSP responses have precedence over CRL entries.
1371
1372- Introduced support of CRLv2 reason codes.
1373
1374- Fixed a bug with key-pad equipped readers which caused
1375 pluto to prompt for the pin via the console when the first
1376 occasion to enter the pin via the key-pad was missed.
1377
1378- When pluto is built with LDAP_V3 enabled, the library
1379 liblber required by newer versions of openldap is now
1380 included.
1381
1382
1383strongswan-2.4.2
1384----------------
1385
1386- Added the _updown_espmark template which requires all
1387 incoming ESP traffic to be marked with a default mark
1388 value of 50.
b6b90b68 1389
997358a6
MW
1390- Introduced the pkcs11keepstate parameter in the config setup
1391 section of ipsec.conf. With pkcs11keepstate=yes the PKCS#11
b6b90b68 1392 session and login states are kept as long as possible during
997358a6
MW
1393 the lifetime of pluto. This means that a PIN entry via a key
1394 pad has to be done only once.
1395
1396- Introduced the pkcs11module parameter in the config setup
1397 section of ipsec.conf which specifies the PKCS#11 module
1398 to be used with smart cards. Example:
b6b90b68 1399
997358a6 1400 pkcs11module=/usr/lib/pkcs11/opensc-pkcs11.lo
b6b90b68 1401
997358a6
MW
1402- Added support of smartcard readers equipped with a PIN pad.
1403
1404- Added patch by Jay Pfeifer which detects when netkey
1405 modules have been statically built into the Linux 2.6 kernel.
1406
1407- Added two patches by Herbert Xu. The first uses ip xfrm
1408 instead of setkey to flush the IPsec policy database. The
1409 second sets the optional flag in inbound IPComp SAs only.
b6b90b68 1410
997358a6
MW
1411- Applied Ulrich Weber's patch which fixes an interoperability
1412 problem between native IPsec and KLIPS systems caused by
1413 setting the replay window to 32 instead of 0 for ipcomp.
1414
1415
1416strongswan-2.4.1
1417----------------
1418
1419- Fixed a bug which caused an unwanted Mode Config request
1420 to be initiated in the case where "right" was used to denote
1421 the local side in ipsec.conf and "left" the remote side,
1422 contrary to the recommendation that "right" be remote and
1423 "left" be"local".
1424
1425
1426strongswan-2.4.0a
1427-----------------
1428
1429- updated Vendor ID to strongSwan-2.4.0
1430
1431- updated copyright statement to include David Buechi and
1432 Michael Meier
b6b90b68
MW
1433
1434
997358a6
MW
1435strongswan-2.4.0
1436----------------
1437
1438- strongSwan now communicates with attached smartcards and
1439 USB crypto tokens via the standardized PKCS #11 interface.
1440 By default the OpenSC library from www.opensc.org is used
1441 but any other PKCS#11 library could be dynamically linked.
1442 strongSwan's PKCS#11 API was implemented by David Buechi
1443 and Michael Meier, both graduates of the Zurich University
1444 of Applied Sciences in Winterthur, Switzerland.
1445
1446- When a %trap eroute is triggered by an outgoing IP packet
1447 then the native IPsec stack of the Linux 2.6 kernel [often/
1448 always?] returns an XFRM_ACQUIRE message with an undefined
1449 protocol family field and the connection setup fails.
1450 As a workaround IPv4 (AF_INET) is now assumed.
b6b90b68
MW
1451
1452- the results of the UML test scenarios are now enhanced
997358a6 1453 with block diagrams of the virtual network topology used
b6b90b68 1454 in a particular test.
997358a6
MW
1455
1456
1457strongswan-2.3.2
1458----------------
1459
1460- fixed IV used to decrypt informational messages.
1461 This bug was introduced with Mode Config functionality.
b6b90b68 1462
997358a6
MW
1463- fixed NCP Vendor ID.
1464
1465- undid one of Ulrich Weber's maximum udp size patches
1466 because it caused a segmentation fault with NAT-ed
1467 Delete SA messages.
b6b90b68 1468
997358a6
MW
1469- added UML scenarios wildcards and attr-cert which
1470 demonstrate the implementation of IPsec policies based
1471 on wildcard parameters contained in Distinguished Names and
1472 on X.509 attribute certificates, respectively.
1473
1474
1475strongswan-2.3.1
1476----------------
1477
1478- Added basic Mode Config functionality
1479
1480- Added Mathieu Lafon's patch which upgrades the status of
1481 the NAT-Traversal implementation to RFC 3947.
b6b90b68 1482
997358a6
MW
1483- The _startklips script now also loads the xfrm4_tunnel
1484 module.
b6b90b68 1485
997358a6
MW
1486- Added Ulrich Weber's netlink replay window size and
1487 maximum udp size patches.
1488
1489- UML testing now uses the Linux 2.6.10 UML kernel by default.
b6b90b68 1490
997358a6
MW
1491
1492strongswan-2.3.0
1493----------------
1494
1495- Eric Marchionni and Patrik Rayo, both recent graduates from
1496 the Zuercher Hochschule Winterthur in Switzerland, created a
1497 User-Mode-Linux test setup for strongSwan. For more details
1498 please read the INSTALL and README documents in the testing
1499 subdirectory.
1500
1501- Full support of group attributes based on X.509 attribute
b6b90b68 1502 certificates. Attribute certificates can be generated
997358a6 1503 using the openac facility. For more details see
b6b90b68 1504
997358a6 1505 man ipsec_openac.
b6b90b68 1506
997358a6
MW
1507 The group attributes can be used in connection definitions
1508 in order to give IPsec access to specific user groups.
1509 This is done with the new parameter left|rightgroups as in
b6b90b68 1510
997358a6
MW
1511 rightgroups="Research, Sales"
1512
1513 giving access to users possessing the group attributes
1514 Research or Sales, only.
1515
1516- In Quick Mode clients with subnet mask /32 are now
b6b90b68 1517 coded as IP_V4_ADDRESS or IP_V6_ADDRESS. This should
997358a6
MW
1518 fix rekeying problems with the SafeNet/SoftRemote and NCP
1519 Secure Entry Clients.
1520
1521- Changed the defaults of the ikelifetime and keylife parameters
1522 to 3h and 1h, respectively. The maximum allowable values are
1523 now both set to 24 h.
1524
1525- Suppressed notification wars between two IPsec peers that
1526 could e.g. be triggered by incorrect ISAKMP encryption.
1527
1528- Public RSA keys can now have identical IDs if either the
1529 issuing CA or the serial number is different. The serial
1530 number of a certificate is now shown by the command
b6b90b68 1531
997358a6
MW
1532 ipsec auto --listpubkeys
1533
1534
1535strongswan-2.2.2
1536----------------
1537
1538- Added Tuomo Soini's sourceip feature which allows a strongSwan
1539 roadwarrior to use a fixed Virtual IP (see README section 2.6)
1540 and reduces the well-known four tunnel case on VPN gateways to
1541 a single tunnel definition (see README section 2.4).
1542
1543- Fixed a bug occuring with NAT-Traversal enabled when the responder
1544 suddenly turns initiator and the initiator cannot find a matching
1545 connection because of the floated IKE port 4500.
b6b90b68 1546
997358a6
MW
1547- Removed misleading ipsec verify command from barf.
1548
1549- Running under the native IP stack, ipsec --version now shows
1550 the Linux kernel version (courtesy to the Openswan project).
1551
1552
1553strongswan-2.2.1
1554----------------
1555
1556- Introduced the ipsec auto --listalgs monitoring command which lists
1557 all currently registered IKE and ESP algorithms.
1558
1559- Fixed a bug in the ESP algorithm selection occuring when the strict flag
1560 is set and the first proposed transform does not match.
b6b90b68 1561
997358a6
MW
1562- Fixed another deadlock in the use of the lock_certs_and_keys() mutex,
1563 occuring when a smartcard is present.
1564
1565- Prevented that a superseded Phase1 state can trigger a DPD_TIMEOUT event.
b6b90b68 1566
997358a6
MW
1567- Fixed the printing of the notification names (null)
1568
1569- Applied another of Herbert Xu's Netlink patches.
1570
1571
1572strongswan-2.2.0
1573----------------
1574
1575- Support of Dead Peer Detection. The connection parameter
1576
1577 dpdaction=clear|hold
b6b90b68 1578
997358a6
MW
1579 activates DPD for the given connection.
1580
1581- The default Opportunistic Encryption (OE) policy groups are not
1582 automatically included anymore. Those wishing to activate OE can include
1583 the policy group with the following statement in ipsec.conf:
b6b90b68 1584
997358a6 1585 include /etc/ipsec.d/examples/oe.conf
b6b90b68 1586
997358a6
MW
1587 The default for [right|left]rsasigkey is now set to %cert.
1588
1589- strongSwan now has a Vendor ID of its own which can be activated
1590 using the compile option VENDORID
1591
1592- Applied Herbert Xu's patch which sets the compression algorithm correctly.
1593
1594- Applied Herbert Xu's patch fixing an ESPINUDP problem
1595
1596- Applied Herbert Xu's patch setting source/destination port numbers.
1597
1598- Reapplied one of Herbert Xu's NAT-Traversal patches which got
1599 lost during the migration from SuperFreeS/WAN.
b6b90b68 1600
997358a6
MW
1601- Fixed a deadlock in the use of the lock_certs_and_keys() mutex.
1602
1603- Fixed the unsharing of alg parameters when instantiating group
1604 connection.
b6b90b68 1605
997358a6
MW
1606
1607strongswan-2.1.5
1608----------------
1609
1610- Thomas Walpuski made me aware of a potential DoS attack via
1611 a PKCS#7-wrapped certificate bundle which could overwrite valid CA
1612 certificates in Pluto's authority certificate store. This vulnerability
1613 was fixed by establishing trust in CA candidate certificates up to a
1614 trusted root CA prior to insertion into Pluto's chained list.
1615
1616- replaced the --assign option by the -v option in the auto awk script
1617 in order to make it run with mawk under debian/woody.
1618
1619
1620strongswan-2.1.4
1621----------------
1622
1623- Split of the status information between ipsec auto --status (concise)
1624 and ipsec auto --statusall (verbose). Both commands can be used with
1625 an optional connection selector:
1626
1627 ipsec auto --status[all] <connection_name>
1628
1629- Added the description of X.509 related features to the ipsec_auto(8)
1630 man page.
1631
1632- Hardened the ASN.1 parser in debug mode, especially the printing
1633 of malformed distinguished names.
1634
1635- The size of an RSA public key received in a certificate is now restricted to
1636
1637 512 bits <= modulus length <= 8192 bits.
1638
1639- Fixed the debug mode enumeration.
1640
1641
1642strongswan-2.1.3
1643----------------
1644
1645- Fixed another PKCS#7 vulnerability which could lead to an
1646 endless loop while following the X.509 trust chain.
b6b90b68 1647
997358a6
MW
1648
1649strongswan-2.1.2
1650----------------
1651
1652- Fixed the PKCS#7 vulnerability discovered by Thomas Walpuski
1653 that accepted end certificates having identical issuer and subject
1654 distinguished names in a multi-tier X.509 trust chain.
b6b90b68 1655
997358a6
MW
1656
1657strongswan-2.1.1
1658----------------
1659
1660- Removed all remaining references to ipsec_netlink.h in KLIPS.
1661
1662
1663strongswan-2.1.0
1664----------------
1665
1666- The new "ca" section allows to define the following parameters:
1667
1668 ca kool
1669 cacert=koolCA.pem # cacert of kool CA
1670 ocspuri=http://ocsp.kool.net:8001 # ocsp server
1671 ldapserver=ldap.kool.net # default ldap server
1672 crluri=http://www.kool.net/kool.crl # crl distribution point
1673 crluri2="ldap:///O=Kool, C= .." # crl distribution point #2
1674 auto=add # add, ignore
b6b90b68 1675
997358a6 1676 The ca definitions can be monitored via the command
b6b90b68 1677
997358a6
MW
1678 ipsec auto --listcainfos
1679
1680- Fixed cosmetic corruption of /proc filesystem by integrating
1681 D. Hugh Redelmeier's freeswan-2.06 kernel fixes.
1682
1683
1684strongswan-2.0.2
1685----------------
1686
1687- Added support for the 818043 NAT-Traversal update of Microsoft's
1688 Windows 2000/XP IPsec client which sends an ID_FQDN during Quick Mode.
b6b90b68
MW
1689
1690- A symbolic link to libcrypto is now added in the kernel sources
997358a6 1691 during kernel compilation
b6b90b68 1692
997358a6
MW
1693- Fixed a couple of 64 bit issues (mostly casts to int).
1694 Thanks to Ken Bantoft who checked my sources on a 64 bit platform.
1695
1696- Replaced s[n]printf() statements in the kernel by ipsec_snprintf().
1697 Credits go to D. Hugh Redelmeier, Michael Richardson, and Sam Sgro
1698 of the FreeS/WAN team who solved this problem with the 2.4.25 kernel.
1699
1700
1701strongswan-2.0.1
1702----------------
1703
1704- an empty ASN.1 SEQUENCE OF or SET OF object (e.g. a subjectAltName
1705 certificate extension which contains no generalName item) can cause
1706 a pluto crash. This bug has been fixed. Additionally the ASN.1 parser has
1707 been hardened to make it more robust against malformed ASN.1 objects.
1708
1709- applied Herbert Xu's NAT-T patches which fixes NAT-T under the native
1710 Linux 2.6 IPsec stack.
b6b90b68
MW
1711
1712
997358a6
MW
1713strongswan-2.0.0
1714----------------
1715
1716- based on freeswan-2.04, x509-1.5.3, nat-0.6c, alg-0.8.1rc12