StrongSwan 5.1.1 发布,Linux 的 IPsec 项目
StrongSwan是一个完整的2.4和2.6的Linux内核下的IPsec和IKEv1 的实现。它也完全支持新的IKEv2协议的Linux 2.6内核。结合IKEv1和IKEv2模式与大多数其他基于IPSec的VPN产品。并且支持Radius.重点项目是strongSwan强认证机 制,使用X.509公 开密钥证书和可选的安全储存私钥对智能卡通过一个标准化的PKCS # 11接口。一个特点是使用的X.509属性证书实现了先进的访问控制方案的基础上组的成员。
StrongSWAN 5.1.1发布。2013-11-01。它和OpenSWAN是以前已经停止开发的FreeSWAN的后续版本。之前版本是 2013-08-01的5.1.0.
完全改进:
Version 5.1.1
- Fixed a denial-of-service vulnerability and potential authorization bypass
triggered by a craftedID_DER_ASN1_DNID payload. The cause is an insufficient
length check when comparing such identities. The vulnerability has been
registered as CVE-2013-6075.
Refer to our blog for details.
- Fixed a denial-of-service vulnerability triggered by a crafted IKEv1
fragmentation payload. The cause is a NULL pointer dereference. The
vulnerability has been registered as CVE-2013-6076.
Refer to our blog for details.
- The lean stand-alone pt-tls-client can set up a RFC 6876 PT-TLS session
with a strongSwan policy enforcement point which uses the tnc-pdp charon
plugin.
- The new TCG TNC SWID IMC/IMV pair supports targeted SWID requests for either
full SWID Tag or concise SWID Tag ID inventories.
- The XAuth backend in eap-radius now supports multiple XAuth exchanges for
different credential types and display messages. All user input gets
concatenated and verified with a single User-Password RADIUS attribute on
the AAA. With an AAA supporting it, one for example can implement
Password+Token authentication with proper dialogs on iOS and OS X clients.
- charon supports IKEv1 Mode Config exchange in push mode. The ipsec.conf
modeconfig=push option enables it for both client and server, the same way
as pluto used it.
- Using the ah ipsec.conf keyword on both IKEv1 and IKEv2 connections,
charon can negotiate and install Security Associations integrity-protected by
the Authentication Header protocol. Supported are plainAHSAs only,
but not the deprecated RFC 2401 style ESP+AH bundles.
- The generation of initialization vectors for IKE and ESP (when using libipsec)
is now modularized and IVs for e.g. AES-GCM are now correctly allocated
sequentially, while other algorithms like AES-CBC still use random IVs.
- The left and right options in ipsec.conf can take multiple address ranges
and subnets. This allows connection matching against a larger set of
addresses, for example to use a different connection for clients connecting
from an internal network.
- For all those who have a queasy feeling about the NIST elliptic curve set,
the Brainpool curves introduced for use with IKE by RFC 6932 might be a
more trustworthy alternative.
- The kernel-libipsec userland IPsec backend now supports usage statistics,
volume based rekeying and accepts ESPv3 style TFC padded packets.
- With two new strongswan.conf options fwmarks can be used to implement
host-to-host tunnels with kernel-libipsec.
- libipsec now properly calculates padding length especially for AES-GCM.
- load-tester supports transport mode connections and more complex traffic
selectors, including such using unique ports for each tunnel.
- The new dnscert plugin provides support for authentication via CERT RRs that
are protected via DNSSEC. The plugin was created by Ruslan N. Marchenko.
- The eap-radius plugin supports forwarding of several Cisco Unity specific
RADIUS attributes in corresponding configuration payloads.
- The ipsec pki utility and its subcommands all received man pages.
The command itself is now installed in $prefix/bin by default. So the ipsec
prefix is now optional.
- pki --pub is able to convert public keys to other formats (e.g. DNSKEY or SSH).
- Database transactions are now abstracted and implemented by the two backends.
If you use MySQL make sure all tables use the InnoDB engine.
- libstrongswan now can provide an experimental custom implementation of the
printf family functions based on klibc if neither Vstr nor glibc style printf
hooks are available. This can avoid the Vstr dependency on some systems at
the cost of slower and less complete printf functions.
- Handling of ICMP[v6] has been improved. For instance, traffic selectors with
specific ICMP message type and code can now be configured in ipsec.conf
and are properly installed in the kernel.
- Fixes a regression in 5.1.0 that caused a segmentation fault when reestablishing
CHILD_SAs due to closeaction=restart|hold (e42ab08a).
- Fixes a regression in 5.1.0 that caused IP addresses on ignored, down or loopback
interfaces to get ignored when searching for an address contained in the local traffic
selector (d7ae0b254).
- The calculation of the ESN bitmap length in the kernel-netlink plugin was fixed (e001cc2b).
- When removing configs via stroke plugin (e.g. withipsec update/reload) matching
peer configs are not removed anymore, if they are still used by other child configs (791fde16).
- reqids of established CHILD_SAs are reused when routing connections via stroke plugin (32fef0c6).
- The value forxfrm_acq_expirescan now be configured via strongswan.conf (255b9dac).
下载:http://download.strongswan.org/strongswan-5.1.1.tar.bz2
StrongSwan 5.1.1 发布,Linux 的 IPsec 项目的更多相关文章
- .NET Core 跨平台发布Linux和OSX
跨平台发布 简单新建一个项目. mkdir dotnethello cd dotnethello dotnet new dotnet new之后 修改project.json 如下: { " ...
- OpenSwitch操作系统成为Linux基金会官方项目
导读 非盈利机构Linux基金会为推进Linux和开源软件在企业和专业人士的发展,于今天宣布OpenSwitch项目成为Linux基金会官方项目之一. Linux基金会的常务董事Jim Zemlin表 ...
- .Net Core实战教程(一):Linux下搭建项目
.Net Core实战教程(一):Linux下搭建项目 附言 .net core 1.0的时候就开始关注了,一直没有用于项目.真正用于项目我是2.0开始使用的.这几年也总结出一些经验.最近有空就写出来 ...
- Linux操作系统与项目部署
Linux操作系统与项目部署 注意:本版块会涉及到操作系统相关知识. 现在,几乎所有智能设备都有一个自己的操作系统,比如我们的家用个人电脑,基本都是预装Windows操作系统,我们的手机也有Andro ...
- Linux系统实战项目——sudo日志审计
Linux系统实战项目——sudo日志审计 由于企业内部权限管理启用了sudo权限管理,但是还是有一定的风险因素,毕竟运维.开发等各个人员技术水平.操作习惯都不相同,也会因一时失误造成误操作,从而 ...
- Win7怎么用IIS发布网站系统 部署项目
确保系统上已经安装IIS,如果没有安装 请到[控制面板]→[程序]→[程序和功能]→[打开或关闭Windows功能] 选中Internet 信息服务下面的所有选项,确定 获得发布好的程序文件 ...
- 8月11日嵌入式Linux开发免费项目体验邀您参与
嵌入式Linux开发免费项目体验开课啦~~我们特意邀请到粤嵌金牌讲师和技术专家,为大家带来精彩有趣的嵌入式公开课,涉及到嵌入式学习.研发的方方面面.课堂中我们能体验到的不仅仅是最新资讯.技术体验,还有 ...
- Apache 整合 Tomcat (首先Apache 发布的是PHP项目,占用端口80,tomcat 发布的是Java 项目,占用端口8080)
情况简介: Apache 整合 Tomcat (首先Apache 发布的是PHP项目,占用端口80,tomcat 发布的是Java 项目,占用端口8080),而现在是虚拟出来两个域名(希望这两个域名都 ...
- linux系统tomcat项目部署和tomcat访问日志
一.只用ip地址访问 先把端口号改成80,然后用 <Host name="localhost" appBase="webapps" 137 ...
随机推荐
- sql数据查询,在程序中较慢,在MS SQL2005 Management Studio中速度快,情况分析及解决
这两天遇到一个问题,在.net开发的网站,执行sql查询,从sql profiler中监控卡看,执行时间22s. 但是拷出的sql在Management Studio中直接执行,时间仅4ms. 解决方 ...
- 【redis】redis 在 windows 下安装使用
1.安装 windows 下 redis 可用客户端 : http://redisdesktop.com/download ; 或在 github 上下载 redis zip 包,解压包到某个目录并在 ...
- Centos | Linux 下安装启动 mysql 出现 8618 [ERROR] Aborting,查看日志:Plugin 'FEDERATED' is disabled.
1.试试启动时指定配置文件 ./bin/mysqld_safe --defaults-file=mysql.cnf 或 ./bin/mysqld_safe --defaults-file=mysql. ...
- vim段替换
文件中有很多字段: dd ssdf df aaa="100" dd ssdf df aaa="200" asdf sdf sdf aaa="700&q ...
- CString 字符串截取_函数
CString res;CString str = _T("abcdefghijklmn"); res = str.Mid(2,3); //从第3位字母开始,共取3个字符ASSE ...
- Python 变量范围
1.本地变量,全局变量 Python 中有2种变量作用范围本地变量,全局变量. 变量搜索路径是:本地变量->全局变量 它们简而言之就是本地变量的值只在本地作用范围有效.而全局变量的作用范围是全局 ...
- ctrip
#-*-coding:utf8-*-from lxml import etreeimport requestsimport re#编码转换import sysreload(sys)sys.setdef ...
- IIS 7 Web服务器上部署ASP.NET网站(转)
IIS 7 Web服务器上部署ASP.NET网站小记 摘自:http://swanmsg.blog.sohu.com/162111073.html 网上查找了很久关于iis7配置asp.net配置问题 ...
- centos 如何清理/dev/vda1系统盘
df-h检查一台服务器磁盘使用空间,发现磁盘已经使用了100% 思路是: 1.cd /usr 2.du -sh * 看哪个目录占用空间大 3.重复前两步,根据实际情况删除或者移走 4.日志的话可以运行 ...
- Max Sum
Description Given a sequence a[1],a[2],a[3]......a[n], your job is to calculate the max sum of a sub ...