1
0
mirror of https://git.openwrt.org/feed/packages.git synced 2024-06-13 10:59:13 +02:00
Commit Graph

158 Commits

Author SHA1 Message Date
Joel Low
4e1c175d48 strongswan: trigger reload when interfaces are specified
Fixes #20848

Add interface triggers if interfaces to listen to are specified in
`/etc/config/ipsec`. This fixes the "running with no instances" scenario
after rebooting a router.

Signed-off-by: Joel Low <joel@joelsplace.sg>
(cherry picked from commit f2d209e4ff)
2024-01-02 15:28:26 -08:00
Philip Prindeville
5a27d7d8be strongswan: Update to 5.9.11
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
(cherry picked from commit 08158d2718)
Signed-off-by: Joel Low <joel@joelsplace.sg>
2023-11-02 07:52:59 +08:00
Glen Huang
0436897323 strongswan: add missing PKG_MOD_AVAILABLE
Without these charon will warn with messages like:

plugin 'kdf': failed to load - kdf_plugin_create not found and no plugin file available
plugin 'drbg': failed to load - drbg_plugin_create not found and no plugin file available

Signed-off-by: Glen Huang <me@glenhuang.com>
2023-04-24 22:40:18 +08:00
Philip Prindeville
6a3e5464ca
Merge pull request #20832 from hgl/strongswan
strongswan: enable nonce unconditionally
2023-04-24 08:34:55 -06:00
Glen Huang
e67eb58312 strongswan: enable nonce unconditionally
Without nonce, charon won't start, so it's not an optional plugin. I
asked one of the strongSwan maintainers (ecdsa), and he confirmed this:

> It definitely has to be enabled unconditionally. The only other
> provider for the NONCE_GEN plugin feature is in charon-tkm, so
> completely irrelevant on OpenWrt

Signed-off-by: Glen Huang <me@glenhuang.com>
2023-04-24 15:51:28 +08:00
Philip Prindeville
5f3840c765 strongswan: local_gateway unused in swanctl.init
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2023-04-22 18:20:38 -06:00
Glen Huang
d347448ffb strongswan: add support for remote cacerts
Signed-off-by: Glen Huang <me@glenhuang.com>
2023-04-10 17:16:07 +08:00
Glen Huang
08a0f7bb94 strongswan: add support for pools section
Signed-off-by: Glen Huang <me@glenhuang.com>
2023-04-10 17:16:07 +08:00
Philip Prindeville
d1b2bb9dcd strongswan: Fix CI/CD complaints about kmod dependencies
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2023-03-28 13:33:08 -06:00
Philip Prindeville
216b6b61a8 strongswan: simplify indentation
Allow passing multiple config lines with the same indent level.

Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2023-03-26 13:53:59 -06:00
Philip Prindeville
03eab9b63b strongswan: Fix indent for hw_offload, interface, priority
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2023-03-26 13:53:05 -06:00
Philip Prindeville
7cf43fabe2 strongswan: Update to 5.9.10
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2023-03-12 18:32:43 -06:00
Philip Prindeville
ae0a8072d6 strongswan: Update to 5.9.9
Add patch to remove definition of RNG leaking in from wolfssl.h.

Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2023-03-12 13:54:32 -06:00
Stijn Tintel
e6060502e7 strongswan: fix typo in strongswan-mod-nonce description
Fixes: #16691
Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
2022-12-28 03:18:19 +02:00
Philip Prindeville
c4ec077d3a
Merge pull request #19865 from pprindeville/issue#19757
strongswan: Fix PSK's when using multiple connections
2022-11-11 10:07:43 -07:00
Philip Prindeville
796443267f strongswan: Fix PSK's when using multiple connections
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2022-11-08 20:07:48 -07:00
Philip Prindeville
32f5f60563 strongswan: Update to 5.9.8
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2022-11-08 15:13:03 -07:00
Petr Štetiar
845d81ca09 treewide: fix security issues by bumping all packages using libwolfssl
As wolfSSL is having hard time maintaining ABI compatibility between
releases, we need to manually force rebuild of packages depending on
libwolfssl and thus force their upgrade. Otherwise due to the ABI
handling we would endup with possibly two libwolfssl libraries in the
system, including the patched libwolfssl-5.5.1, but still have
vulnerable services running using the vulnerable libwolfssl-5.4.0.

So in order to propagate update of libwolfssl to latest stable release
done in commit ec8fb542ec3e4 ("wolfssl: fix TLSv1.3 RCE in uhttpd by
using 5.5.1-stable (CVE-2022-39173)") which fixes several remotely
exploitable vulnerabilities, we need to bump PKG_RELEASE of all packages
using wolfSSL library.

Same bump has been done in buildroot in commit f1b7e1434f66 ("treewide:
fix security issues by bumping all packages using libwolfssl").

Signed-off-by: Petr Štetiar <ynezz@true.cz>
2022-10-04 00:58:29 -07:00
Stijn Tintel
d960988043 Revert "strongswan: add strongswan-mod-socket"
The original PR for this change is #16373, where it's cleary stated it
doesn't work. This should have never been merged. It causes the
following recursive dependency:

tmp/.config-package.in:122354:error: recursive dependency detected!
tmp/.config-package.in:122354:  symbol PACKAGE_strongswan-default depends on PACKAGE_strongswan-mod-socket-default
tmp/.config-package.in:123534:  symbol PACKAGE_strongswan-mod-socket-default is selected by PACKAGE_strongswan-default

This reverts commit 603f70e96b.

Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
2022-08-16 15:24:22 +03:00
Philip Prindeville
b02fea131b
Merge pull request #16367 from pprindeville/strongswan-mod-socket-dep
strongswan: Add dependency to virtual package strongswan-mod-socket
2022-08-15 13:32:00 -06:00
Philip Prindeville
5a2fa10d07
Merge pull request #19146 from pprindeville/strongswan-include-mgf1
strongswan: bundle mgf1 with everything
2022-08-10 21:45:59 -06:00
Philip Prindeville
be6762d663 strongswan: bundle mgf1 with everything
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2022-08-10 18:20:30 -06:00
Noel Kuntze
dc4defdbac
strongswan: try to model kdf optional dependencies
Signed-off-by: Noel Kuntze <noel.kuntze@thermi.consulting>
2022-08-11 00:45:38 +02:00
Philip Prindeville
dd9f2849a4 strongswan: Update to 5.9.7
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2022-08-08 10:30:08 -06:00
Philip Prindeville
84fed28987
Merge pull request #18654 from pprindeville/strongswan-need-kmod-chapoly
strongswan: add kernel module dependency on chapoly
2022-06-02 13:25:30 -06:00
Philip Prindeville
6a30ed6fbd strongswan: add kernel module dependency on chapoly
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2022-05-31 18:42:32 -06:00
Joel Low
5c8af06c94 strongswan: support child rekey by bytes and packets
This adds support for the child SA to be rekeyed through the byte/packet
threshold. The default is blank (which disables the byte/packet thresholds).

Signed-off-by: Joel Low <joel@joelsplace.sg>
2022-05-09 19:27:17 +08:00
Philip Prindeville
3485ad75bc
Merge pull request #18312 from lowjoel/strongswan-wolfssl
strongswan: add wolfssl plugin
2022-05-06 14:31:10 -06:00
Philip Prindeville
a6b6834a0c
Merge pull request #18439 from pprindeville/strongswan-update-5.9.6
strongswan: Update to 5.9.6
2022-05-06 14:22:52 -06:00
Philip Prindeville
9e585b0688 strongswan: Update to 5.9.6
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2022-05-02 13:11:12 -06:00
Derek Yerger
51203cae24 strongswan: add wolfssl plugin
Signed-off-by: Derek Yerger <derek@altdevs.net>
Signed-off-by: Joel Low <joel@joelsplace.sg>
2022-04-16 18:49:58 +08:00
Florian Eckert
fdeaa02ccf strongswan: do not force to use iptable-legacy
The default firewall is the fw4, which uses nft. In order to not
install the legacy implementation when installing strongswan, the build
system should decide which firewall backend to use.

While we are at it, I have also added the dependency packages for IPV6.

Signed-off-by: Florian Eckert <fe@dev.tdt.de>
2022-04-06 17:19:02 +02:00
Stijn Tintel
6e132e74fd strongswan: fix forecast plugin dependency
The forecast plugin does not require the iptables binary, it uses
libiptc instead.

Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
2022-03-30 19:41:04 -07:00
Stijn Tintel
6cb15df69a strongswan: fix connmark plugin dependency
The connmark plugin does not require the iptables binary, it uses
libiptc instead.

Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
2022-03-30 19:41:04 -07:00
Stijn Tintel
93fbbcbfee strongswan: move iptables deps to updown plugin
Let's move the iptables IPsec dependencies out of the strongswan package
and into the plugin package that actually depends on it,
strongswan-mod-updown. As the default updown script calls the iptables
binary, also add a dependency on the iptables-legacy package.

Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
2022-03-30 19:41:04 -07:00
Rosen Penev
196e15162d treewide: remove rpath-link
Most usages seem to be outdated and fixed a long time ago.

Signed-off-by: Rosen Penev <rosenp@gmail.com>
2022-03-13 00:02:02 -08:00
Stijn Tintel
bc09311c38 strongswan: add missing dependencies
Fix the following build failures by adding the missing dependencies:

Package strongswan-mod-connmark is missing dependencies for the following libraries:
libip4tc.so.2

Package strongswan-mod-forecast is missing dependencies for the following libraries:
libip4tc.so.2

Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
2022-03-04 06:28:08 -08:00
Stijn Tintel
603f70e96b strongswan: add strongswan-mod-socket
This a virtual package that is satisfied by either
strongswan-mod-socket-default or strongswan-mod-socket-dynamic, and is
required by the charon daemon. When neither of these packages is
installed, charon will not function.

Closes #16261, #16263 and #16367.

Signed-off-by: Noel Kuntze <noel.kuntze@thermi.consulting>
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
2022-02-03 17:44:06 -07:00
Philip Prindeville
2b00697f08 strongswan: Update to 5.9.5
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2022-02-01 23:24:46 -08:00
Philip Prindeville
f7d11c9a1c strongswan: Bump to 5.9.4
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-10-28 13:04:40 -06:00
Philip Prindeville
93cbdcbef5 strongswan: add /etc/config/ipsec to sysupgrade list
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-08-01 14:57:39 -06:00
Noel Kuntze
6c3d30c0cb
strongswan: update to version 5.9.3
Signed-off-by: Noel Kuntze <noel.kuntze@thermi.consulting>
2021-07-18 04:30:35 +02:00
Philip Prindeville
40d30f123d strongswan: trivial improvement in 'stroke' packaging
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-07-01 12:12:15 -06:00
Philip Prindeville
d279a64df8 strongswan: add priority option
Also from Vincent Wiemann <vincent.wiemann@ironai.com>.

Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-06-27 16:45:43 -06:00
Philip Prindeville
6c79715676 strongswan: add ipcomp support
Also from Vincent Wiemann <vincent.wiemann@ironai.com>.

Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-06-27 16:34:45 -06:00
Philip Prindeville
11ff072672 strongswan: add interface option for children
This option sets the interface of the policy.

Also from Vincent Wiemann <vincent.wiemann@ironai.com>.

Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-06-27 16:31:31 -06:00
Philip Prindeville
0231e043b7 strongswan: add support for hw_offload
Also from Vincent Wiemann <vincent.wiemann@ironai.com>.

Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-06-27 16:31:31 -06:00
Philip Prindeville
0fe23b0e4a strongswan: miscellaneous cleanup of config file, etc
Use list's where appropriate for multi-value config variables.

Forbid absolute/relative paths for certificate and key files.

Get rid of last remnants of left/right naming.

Factor invariant code paths.

Drop redundant secrets.rsa.filename section.

Thanks to Vincent Wiemann <vincent.wiemann@ironai.com> for calling
out many of these improvements.

Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-06-27 16:31:31 -06:00
Philip Prindeville
09dcf7486d strongswan: rename config functions
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-06-27 16:31:31 -06:00
Vincent Wiemann
59732ba018 strongswan: fix PSK config generation
There were closing curly braces missing and it was checking for empty
strings while it should have been checking for non-empty strings.

Signed-off-by: Vincent Wiemann <vincent.wiemann@ironai.com>
2021-06-18 04:42:01 +02:00