1
0
mirror of https://git.openwrt.org/feed/packages.git synced 2024-06-17 21:03:56 +02:00
Commit Graph

133 Commits

Author SHA1 Message Date
Philip Prindeville
d95f6625e3 strongswan: Add missing declarations in swanctl
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2024-05-06 20:51:12 -06:00
Philip Prindeville
b014ae3f86 strongswan: Backport upstream fix for RNG definition conflict
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2024-04-03 21:34:36 -06:00
Philip Prindeville
a90d387e86 strongswan: Update to 5.9.14
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2024-03-27 20:17:40 -06:00
Glen Huang
ce76cad36e strongswan: add empty config
Without it, using uci to manipulate ipsec config can result in errors,
making it much difficult to use in uci-defaults for example.

Signed-off-by: Glen Huang <me@glenhuang.com>
2024-02-20 13:52:28 +08:00
Joel Low
f2d209e4ff strongswan: trigger reload when interfaces are specified
Fixes #20848

Add interface triggers if interfaces to listen to are specified in
`/etc/config/ipsec`. This fixes the "running with no instances" scenario
after rebooting a router.

Signed-off-by: Joel Low <joel@joelsplace.sg>
2023-12-18 10:17:09 +08:00
Philip Prindeville
c094851caf strongswan: Update to 5.9.13
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2023-12-03 22:33:04 -07:00
Philip Prindeville
ed30ca0f38 strongswan: Update to 5.9.12
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2023-11-26 21:44:52 -07:00
Tiago Gaspar
a7c7265e1b
strongswan: swanctl: add support for replay window
Add support for replay window configuration in UCI.

Signed-off-by: Tiago Gaspar <tiagogaspar8@gmail.com>
2023-11-17 09:25:36 +00:00
Tarvi Pillessaar
64f370cabe
strongswan: add eap-dynamic plugin
This plugin acts as a proxy that dynamically selects an EAP method that is
supported/preferred by the client. If the original EAP method initiated by
the plugin is rejected with an EAP-NAK message, it will select a different
method that is supported/requested by the client.

For example it is possible to configure eap-tls as preferred
authentication method for your connection while still allow eap-mschapv2.

Signed-off-by: Tarvi Pillessaar <tarvip@gmail.com>
2023-10-23 09:45:46 +03:00
Philip Prindeville
08158d2718 strongswan: Update to 5.9.11
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2023-06-30 19:50:31 +02:00
Philip Prindeville
7f8aea6d86 strongswan: make parsing more consistent
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2023-06-15 18:33:08 -06:00
Glen Huang
0436897323 strongswan: add missing PKG_MOD_AVAILABLE
Without these charon will warn with messages like:

plugin 'kdf': failed to load - kdf_plugin_create not found and no plugin file available
plugin 'drbg': failed to load - drbg_plugin_create not found and no plugin file available

Signed-off-by: Glen Huang <me@glenhuang.com>
2023-04-24 22:40:18 +08:00
Glen Huang
e67eb58312 strongswan: enable nonce unconditionally
Without nonce, charon won't start, so it's not an optional plugin. I
asked one of the strongSwan maintainers (ecdsa), and he confirmed this:

> It definitely has to be enabled unconditionally. The only other
> provider for the NONCE_GEN plugin feature is in charon-tkm, so
> completely irrelevant on OpenWrt

Signed-off-by: Glen Huang <me@glenhuang.com>
2023-04-24 15:51:28 +08:00
Philip Prindeville
d1b2bb9dcd strongswan: Fix CI/CD complaints about kmod dependencies
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2023-03-28 13:33:08 -06:00
Philip Prindeville
03eab9b63b strongswan: Fix indent for hw_offload, interface, priority
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2023-03-26 13:53:05 -06:00
Philip Prindeville
7cf43fabe2 strongswan: Update to 5.9.10
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2023-03-12 18:32:43 -06:00
Philip Prindeville
ae0a8072d6 strongswan: Update to 5.9.9
Add patch to remove definition of RNG leaking in from wolfssl.h.

Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2023-03-12 13:54:32 -06:00
Stijn Tintel
e6060502e7 strongswan: fix typo in strongswan-mod-nonce description
Fixes: #16691
Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
2022-12-28 03:18:19 +02:00
Philip Prindeville
32f5f60563 strongswan: Update to 5.9.8
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2022-11-08 15:13:03 -07:00
Petr Štetiar
845d81ca09 treewide: fix security issues by bumping all packages using libwolfssl
As wolfSSL is having hard time maintaining ABI compatibility between
releases, we need to manually force rebuild of packages depending on
libwolfssl and thus force their upgrade. Otherwise due to the ABI
handling we would endup with possibly two libwolfssl libraries in the
system, including the patched libwolfssl-5.5.1, but still have
vulnerable services running using the vulnerable libwolfssl-5.4.0.

So in order to propagate update of libwolfssl to latest stable release
done in commit ec8fb542ec3e4 ("wolfssl: fix TLSv1.3 RCE in uhttpd by
using 5.5.1-stable (CVE-2022-39173)") which fixes several remotely
exploitable vulnerabilities, we need to bump PKG_RELEASE of all packages
using wolfSSL library.

Same bump has been done in buildroot in commit f1b7e1434f66 ("treewide:
fix security issues by bumping all packages using libwolfssl").

Signed-off-by: Petr Štetiar <ynezz@true.cz>
2022-10-04 00:58:29 -07:00
Stijn Tintel
d960988043 Revert "strongswan: add strongswan-mod-socket"
The original PR for this change is #16373, where it's cleary stated it
doesn't work. This should have never been merged. It causes the
following recursive dependency:

tmp/.config-package.in:122354:error: recursive dependency detected!
tmp/.config-package.in:122354:  symbol PACKAGE_strongswan-default depends on PACKAGE_strongswan-mod-socket-default
tmp/.config-package.in:123534:  symbol PACKAGE_strongswan-mod-socket-default is selected by PACKAGE_strongswan-default

This reverts commit 603f70e96b.

Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
2022-08-16 15:24:22 +03:00
Philip Prindeville
b02fea131b
Merge pull request #16367 from pprindeville/strongswan-mod-socket-dep
strongswan: Add dependency to virtual package strongswan-mod-socket
2022-08-15 13:32:00 -06:00
Philip Prindeville
5a2fa10d07
Merge pull request #19146 from pprindeville/strongswan-include-mgf1
strongswan: bundle mgf1 with everything
2022-08-10 21:45:59 -06:00
Philip Prindeville
be6762d663 strongswan: bundle mgf1 with everything
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2022-08-10 18:20:30 -06:00
Noel Kuntze
dc4defdbac
strongswan: try to model kdf optional dependencies
Signed-off-by: Noel Kuntze <noel.kuntze@thermi.consulting>
2022-08-11 00:45:38 +02:00
Philip Prindeville
dd9f2849a4 strongswan: Update to 5.9.7
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2022-08-08 10:30:08 -06:00
Philip Prindeville
84fed28987
Merge pull request #18654 from pprindeville/strongswan-need-kmod-chapoly
strongswan: add kernel module dependency on chapoly
2022-06-02 13:25:30 -06:00
Philip Prindeville
6a30ed6fbd strongswan: add kernel module dependency on chapoly
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2022-05-31 18:42:32 -06:00
Philip Prindeville
3485ad75bc
Merge pull request #18312 from lowjoel/strongswan-wolfssl
strongswan: add wolfssl plugin
2022-05-06 14:31:10 -06:00
Philip Prindeville
a6b6834a0c
Merge pull request #18439 from pprindeville/strongswan-update-5.9.6
strongswan: Update to 5.9.6
2022-05-06 14:22:52 -06:00
Philip Prindeville
9e585b0688 strongswan: Update to 5.9.6
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2022-05-02 13:11:12 -06:00
Derek Yerger
51203cae24 strongswan: add wolfssl plugin
Signed-off-by: Derek Yerger <derek@altdevs.net>
Signed-off-by: Joel Low <joel@joelsplace.sg>
2022-04-16 18:49:58 +08:00
Florian Eckert
fdeaa02ccf strongswan: do not force to use iptable-legacy
The default firewall is the fw4, which uses nft. In order to not
install the legacy implementation when installing strongswan, the build
system should decide which firewall backend to use.

While we are at it, I have also added the dependency packages for IPV6.

Signed-off-by: Florian Eckert <fe@dev.tdt.de>
2022-04-06 17:19:02 +02:00
Stijn Tintel
6e132e74fd strongswan: fix forecast plugin dependency
The forecast plugin does not require the iptables binary, it uses
libiptc instead.

Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
2022-03-30 19:41:04 -07:00
Stijn Tintel
6cb15df69a strongswan: fix connmark plugin dependency
The connmark plugin does not require the iptables binary, it uses
libiptc instead.

Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
2022-03-30 19:41:04 -07:00
Stijn Tintel
93fbbcbfee strongswan: move iptables deps to updown plugin
Let's move the iptables IPsec dependencies out of the strongswan package
and into the plugin package that actually depends on it,
strongswan-mod-updown. As the default updown script calls the iptables
binary, also add a dependency on the iptables-legacy package.

Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
2022-03-30 19:41:04 -07:00
Rosen Penev
196e15162d treewide: remove rpath-link
Most usages seem to be outdated and fixed a long time ago.

Signed-off-by: Rosen Penev <rosenp@gmail.com>
2022-03-13 00:02:02 -08:00
Stijn Tintel
bc09311c38 strongswan: add missing dependencies
Fix the following build failures by adding the missing dependencies:

Package strongswan-mod-connmark is missing dependencies for the following libraries:
libip4tc.so.2

Package strongswan-mod-forecast is missing dependencies for the following libraries:
libip4tc.so.2

Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
2022-03-04 06:28:08 -08:00
Stijn Tintel
603f70e96b strongswan: add strongswan-mod-socket
This a virtual package that is satisfied by either
strongswan-mod-socket-default or strongswan-mod-socket-dynamic, and is
required by the charon daemon. When neither of these packages is
installed, charon will not function.

Closes #16261, #16263 and #16367.

Signed-off-by: Noel Kuntze <noel.kuntze@thermi.consulting>
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
2022-02-03 17:44:06 -07:00
Philip Prindeville
2b00697f08 strongswan: Update to 5.9.5
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2022-02-01 23:24:46 -08:00
Philip Prindeville
f7d11c9a1c strongswan: Bump to 5.9.4
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-10-28 13:04:40 -06:00
Philip Prindeville
93cbdcbef5 strongswan: add /etc/config/ipsec to sysupgrade list
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-08-01 14:57:39 -06:00
Noel Kuntze
6c3d30c0cb
strongswan: update to version 5.9.3
Signed-off-by: Noel Kuntze <noel.kuntze@thermi.consulting>
2021-07-18 04:30:35 +02:00
Philip Prindeville
40d30f123d strongswan: trivial improvement in 'stroke' packaging
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-07-01 12:12:15 -06:00
Philip Prindeville
09dcf7486d strongswan: rename config functions
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-06-27 16:31:31 -06:00
Vincent Wiemann
59732ba018 strongswan: fix PSK config generation
There were closing curly braces missing and it was checking for empty
strings while it should have been checking for non-empty strings.

Signed-off-by: Vincent Wiemann <vincent.wiemann@ironai.com>
2021-06-18 04:42:01 +02:00
Philip Prindeville
cac7608211 strongswan: use correct directory for CA's
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-06-17 18:53:08 -06:00
Philip Prindeville
2ccd2665cb strongswan: fix sharing of ipsec section variables
Variables set in config_ipsec() need to be shared with do_postamble()
function, so change scoping to parent (prepare_env()).

Also, remove unused settings like "remote_sourceip", "reqid", and
"packet_marker".

Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-06-17 09:46:55 -06:00
Philip Prindeville
a783986cbc strongswan: start charon directly from swanctl
ipsec uses starter, and reads /etc/ipsec.conf (which then includes
/var/ipsec/ipsec.conf, etc). This is overly complicated, and can
be problematic if you're using both swanctl and ipsec for migration.

Running charon directly from procd via the init.d script avoid
all of this.

Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-06-02 00:23:54 -06:00
Philip Prindeville
8eba0209ab strongswan: make default bundle use swanctl
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-05-10 22:17:00 -06:00