Version 5.1.1 » History » Version 3
Tobias Brunner, 24.02.2014 14:09
1 | 1 | Tobias Brunner | h1. Version 5.1.1 |
---|---|---|---|
2 | 1 | Tobias Brunner | |
3 | 2 | Tobias Brunner | * Fixed a denial-of-service vulnerability and potential authorization bypass |
4 | 2 | Tobias Brunner | triggered by a crafted @ID_DER_ASN1_DN@ ID payload. The cause is an insufficient |
5 | 2 | Tobias Brunner | length check when comparing such identities. The vulnerability has been |
6 | 2 | Tobias Brunner | registered as "CVE-2013-6075":http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2013-6075. |
7 | 2 | Tobias Brunner | Refer to "our blog":http://www.strongswan.org/blog/2013/11/01/strongswan-denial-of-service-vulnerability-(cve-2013-6075).html for details. |
8 | 2 | Tobias Brunner | |
9 | 2 | Tobias Brunner | * Fixed a denial-of-service vulnerability triggered by a crafted IKEv1 |
10 | 2 | Tobias Brunner | fragmentation payload. The cause is a NULL pointer dereference. The |
11 | 2 | Tobias Brunner | vulnerability has been registered as "CVE-2013-6076":http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2013-6076. |
12 | 2 | Tobias Brunner | Refer to "our blog":http://www.strongswan.org/blog/2013/11/01/strongswan-denial-of-service-vulnerability-(cve-2013-6076).html for details. |
13 | 2 | Tobias Brunner | |
14 | 2 | Tobias Brunner | * The lean stand-alone _pt-tls-client_ can set up a "RFC 6876":https://tools.ietf.org/html/rfc6876 PT-TLS session |
15 | 2 | Tobias Brunner | with a strongSwan policy enforcement point which uses the _tnc-pdp_ charon |
16 | 2 | Tobias Brunner | plugin. |
17 | 2 | Tobias Brunner | |
18 | 2 | Tobias Brunner | * The new TCG TNC SWID IMC/IMV pair supports targeted SWID requests for either |
19 | 2 | Tobias Brunner | full SWID Tag or concise SWID Tag ID inventories. |
20 | 2 | Tobias Brunner | |
21 | 2 | Tobias Brunner | * The XAuth backend in [[EAPRadius|eap-radius]] now supports multiple XAuth exchanges for |
22 | 2 | Tobias Brunner | different credential types and display messages. All user input gets |
23 | 2 | Tobias Brunner | concatenated and verified with a single User-Password RADIUS attribute on |
24 | 2 | Tobias Brunner | the AAA. With an AAA supporting it, one for example can implement |
25 | 2 | Tobias Brunner | Password+Token authentication with proper dialogs on iOS and OS X clients. |
26 | 2 | Tobias Brunner | |
27 | 2 | Tobias Brunner | * charon supports IKEv1 Mode Config exchange in push mode. The [[ipsec.conf]] |
28 | 2 | Tobias Brunner | modeconfig=push option enables it for both client and server, the same way |
29 | 2 | Tobias Brunner | as pluto used it. |
30 | 2 | Tobias Brunner | |
31 | 2 | Tobias Brunner | * Using the _ah_ [[ipsec.conf]] keyword on both IKEv1 and IKEv2 connections, |
32 | 2 | Tobias Brunner | charon can negotiate and install Security Associations integrity-protected by |
33 | 3 | Tobias Brunner | the Authentication Header protocol. Supported are plain <notextile>AH(+IPComp)</notextile> SAs only, |
34 | 2 | Tobias Brunner | but not the deprecated RFC 2401 style ESP+AH bundles. |
35 | 2 | Tobias Brunner | |
36 | 2 | Tobias Brunner | * The generation of initialization vectors for IKE and ESP (when using libipsec) |
37 | 2 | Tobias Brunner | is now modularized and IVs for e.g. AES-GCM are now correctly allocated |
38 | 2 | Tobias Brunner | sequentially, while other algorithms like AES-CBC still use random IVs. |
39 | 2 | Tobias Brunner | |
40 | 2 | Tobias Brunner | * The _left_ and _right_ options in [[ipsec.conf]] can take multiple address ranges |
41 | 2 | Tobias Brunner | and subnets. This allows connection matching against a larger set of |
42 | 2 | Tobias Brunner | addresses, for example to use a different connection for clients connecting |
43 | 2 | Tobias Brunner | from an internal network. |
44 | 2 | Tobias Brunner | |
45 | 2 | Tobias Brunner | * For all those who have a queasy feeling about the NIST elliptic curve set, |
46 | 2 | Tobias Brunner | the Brainpool curves introduced for use with IKE by "RFC 6932":https://tools.ietf.org/html/rfc6932 might be a |
47 | 2 | Tobias Brunner | more trustworthy alternative. |
48 | 2 | Tobias Brunner | |
49 | 2 | Tobias Brunner | * The [[kernel-libipsec]] userland IPsec backend now supports usage statistics, |
50 | 2 | Tobias Brunner | volume based rekeying and accepts ESPv3 style TFC padded packets. |
51 | 2 | Tobias Brunner | |
52 | 2 | Tobias Brunner | * With two new [[strongswan.conf]] options _fwmarks_ can be used to implement |
53 | 2 | Tobias Brunner | [[kernel-libipsec#Host-to-Host-Tunnels|host-to-host tunnels with kernel-libipsec]]. |
54 | 2 | Tobias Brunner | |
55 | 2 | Tobias Brunner | * _libipsec_ now properly calculates padding length especially for AES-GCM. |
56 | 2 | Tobias Brunner | |
57 | 2 | Tobias Brunner | * _load-tester_ supports transport mode connections and more complex traffic |
58 | 2 | Tobias Brunner | selectors, including such using unique ports for each tunnel. |
59 | 2 | Tobias Brunner | |
60 | 2 | Tobias Brunner | * The new _dnscert_ plugin provides support for authentication via CERT RRs that |
61 | 2 | Tobias Brunner | are protected via DNSSEC. The plugin was created by Ruslan N. Marchenko. |
62 | 2 | Tobias Brunner | |
63 | 2 | Tobias Brunner | * The [[EAPRadius|eap-radius]] plugin supports forwarding of several Cisco Unity specific |
64 | 2 | Tobias Brunner | RADIUS attributes in corresponding configuration payloads. |
65 | 2 | Tobias Brunner | |
66 | 2 | Tobias Brunner | * The [[ipsecpki|ipsec pki]] utility and its subcommands all received man pages. |
67 | 2 | Tobias Brunner | The command itself is now installed in $prefix/bin by default. So the _ipsec_ |
68 | 2 | Tobias Brunner | prefix is now optional. |
69 | 2 | Tobias Brunner | |
70 | 2 | Tobias Brunner | * [[IpsecPkiPub|pki --pub]] is able to convert public keys to other formats (e.g. DNSKEY or SSH). |
71 | 2 | Tobias Brunner | |
72 | 2 | Tobias Brunner | * Database transactions are now abstracted and implemented by the two backends. |
73 | 2 | Tobias Brunner | If you use MySQL make sure all tables use the InnoDB engine. |
74 | 2 | Tobias Brunner | |
75 | 2 | Tobias Brunner | * libstrongswan now can provide an experimental custom implementation of the |
76 | 2 | Tobias Brunner | printf family functions based on klibc if neither Vstr nor glibc style printf |
77 | 2 | Tobias Brunner | hooks are available. This can avoid the Vstr dependency on some systems at |
78 | 2 | Tobias Brunner | the cost of slower and less complete printf functions. |
79 | 2 | Tobias Brunner | |
80 | 2 | Tobias Brunner | * Handling of ICMP[v6] has been improved. For instance, traffic selectors with |
81 | 2 | Tobias Brunner | specific ICMP message type and code can now be configured in [[ipsec.conf]] |
82 | 2 | Tobias Brunner | and are properly installed in the kernel. |
83 | 2 | Tobias Brunner | |
84 | 2 | Tobias Brunner | * IKEv1 reauthentication should be more stable with third-party peers (commit:ee99f37e, commit:d2e4dd75). |
85 | 2 | Tobias Brunner | |
86 | 2 | Tobias Brunner | * Fixes a regression in [[5.1.0]] that caused a segmentation fault when reestablishing |
87 | 2 | Tobias Brunner | CHILD_SAs due to _closeaction=restart|hold_ (commit:e42ab08a). |
88 | 2 | Tobias Brunner | |
89 | 2 | Tobias Brunner | * Fixes a regression in [[5.1.0]] that caused IP addresses on ignored, down or loopback |
90 | 2 | Tobias Brunner | interfaces to get ignored when searching for an address contained in the local traffic |
91 | 2 | Tobias Brunner | selector (commit:d7ae0b254). |
92 | 2 | Tobias Brunner | |
93 | 2 | Tobias Brunner | * The calculation of the ESN bitmap length in the _kernel-netlink_ plugin was fixed (commit:e001cc2b). |
94 | 2 | Tobias Brunner | |
95 | 2 | Tobias Brunner | * When removing configs via _stroke_ plugin (e.g. with @ipsec update/reload@) matching |
96 | 2 | Tobias Brunner | peer configs are not removed anymore, if they are still used by other child configs (commit:791fde16). |
97 | 2 | Tobias Brunner | |
98 | 2 | Tobias Brunner | * reqids of established CHILD_SAs are reused when routing connections via _stroke_ plugin (commit:32fef0c6). |
99 | 2 | Tobias Brunner | |
100 | 2 | Tobias Brunner | * The value for @xfrm_acq_expires@ can now be configured via [[strongswan.conf]] (commit:255b9dac). |