Commit Graph

96 Commits

Author SHA1 Message Date
Rosen Penev 196e15162d treewide: remove rpath-link
Most usages seem to be outdated and fixed a long time ago.

Signed-off-by: Rosen Penev <rosenp@gmail.com>
2022-03-13 00:02:02 -08:00
Stijn Tintel bc09311c38 strongswan: add missing dependencies
Fix the following build failures by adding the missing dependencies:

Package strongswan-mod-connmark is missing dependencies for the following libraries:
libip4tc.so.2

Package strongswan-mod-forecast is missing dependencies for the following libraries:
libip4tc.so.2

Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
2022-03-04 06:28:08 -08:00
Philip Prindeville 2b00697f08 strongswan: Update to 5.9.5
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2022-02-01 23:24:46 -08:00
Philip Prindeville f7d11c9a1c strongswan: Bump to 5.9.4
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-10-28 13:04:40 -06:00
Philip Prindeville 93cbdcbef5 strongswan: add /etc/config/ipsec to sysupgrade list
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-08-01 14:57:39 -06:00
Noel Kuntze 6c3d30c0cb
strongswan: update to version 5.9.3
Signed-off-by: Noel Kuntze <noel.kuntze@thermi.consulting>
2021-07-18 04:30:35 +02:00
Philip Prindeville 40d30f123d strongswan: trivial improvement in 'stroke' packaging
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-07-01 12:12:15 -06:00
Philip Prindeville 09dcf7486d strongswan: rename config functions
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-06-27 16:31:31 -06:00
Vincent Wiemann 59732ba018 strongswan: fix PSK config generation
There were closing curly braces missing and it was checking for empty
strings while it should have been checking for non-empty strings.

Signed-off-by: Vincent Wiemann <vincent.wiemann@ironai.com>
2021-06-18 04:42:01 +02:00
Philip Prindeville cac7608211 strongswan: use correct directory for CA's
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-06-17 18:53:08 -06:00
Philip Prindeville 2ccd2665cb strongswan: fix sharing of ipsec section variables
Variables set in config_ipsec() need to be shared with do_postamble()
function, so change scoping to parent (prepare_env()).

Also, remove unused settings like "remote_sourceip", "reqid", and
"packet_marker".

Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-06-17 09:46:55 -06:00
Philip Prindeville a783986cbc strongswan: start charon directly from swanctl
ipsec uses starter, and reads /etc/ipsec.conf (which then includes
/var/ipsec/ipsec.conf, etc). This is overly complicated, and can
be problematic if you're using both swanctl and ipsec for migration.

Running charon directly from procd via the init.d script avoid
all of this.

Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-06-02 00:23:54 -06:00
Philip Prindeville 8eba0209ab strongswan: make default bundle use swanctl
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-05-10 22:17:00 -06:00
Philip Prindeville 9217aa859f strongswan: change name of config base directory
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-04-15 17:57:48 -06:00
Philip Prindeville a3f625954a strongswan: add certificate generation utility
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-04-15 13:10:08 -06:00
Philip Prindeville 505db629de strongswan: add deprecation warning to ipsec script
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-04-14 12:27:07 -06:00
Philip Prindeville 210640d606 strongswan: drop subshell when possible
A subshell caused by $(...) can't persistently modify globals as a
side-effect.

Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-04-13 12:45:57 -06:00
Eneas U de Queiroz e50ba32402
strongswan: libnttft must not select strongswan
The strongswan-libnttfft package should not select the strongswan
package, but should depend on it instead.  Otherwise a circular
dependency is created.

Signed-off-by: Eneas U de Queiroz <cotequeiroz@gmail.com>
2021-04-09 23:54:43 -03:00
Philip Prindeville e44b2665e7
Merge pull request #6924 from derekyerger/strongswan-lattice-sha3
strongswan: add more crypto plugins
2021-04-08 22:26:56 -06:00
Philip Prindeville ae3d5aa73e strongswan: bump to 5.9.2
Retire weak algorithms like MD5 and 3DES.

Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-04-05 14:58:54 -07:00
Derek Yerger 4c1fc7e311 strongswan: add more crypto plugins
Adds modules for BLISS signature scheme, NTRU and New Hope key
exchange algorithms, and dependencies ChaCha20-Poly1305 AEAD,
ChaCha20 XOF, MGF1 mask generation function, SHA3 hasher SHAKE
XOF, and the Number Theoretic Transform library.

Signed-off-by: Derek Yerger <derek@altdevs.net>
2021-04-05 14:31:49 -05:00
Philip Prindeville a72780a9c2 strongswan: force PIC on all builds
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-04-05 07:31:40 -10:00
Philip Prindeville f9d91f1f47 strongswan: migrate to swanctl configs
Derived from the ipsec initd script, with the following changes:

(1) various code improvements, corrections (get rid of left/right
    updown scripts, since there's only one), etc;
(2) add reauth and fragmentation parameters;
(3) add x.509 certificate-based authentication;

and other minor changes.

Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-04-04 11:58:51 -06:00
Philip Prindeville baa38a1420 strongswan: remove synthesized ipsec conf files
If you shutdown ipsec service, and it doesn't clean up
/var/ipsec/ipsec.conf, then when you start swanctl service it
might see an incompatible file on startup.  Remedy is to
remove unneeded files when shutting down the service.  They
can always be regenerated when the service starts again.

Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-04-01 15:06:00 -06:00
Philip Prindeville e626255b37 strongswan: move ipsec conf files to subpackage
These config files are only used by the ipsec interface to charon,
and shouldn't be part of the base package.

Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-03-31 21:19:40 -06:00
Philip Prindeville 643df01275 strongswan: make the include's in the .conf files persistent
Having scripts diddle user written config files seems potentially
dangerous.  Plus there's really no downside to including some
empty files.  Best to just make the includes be permanent.

Additional feature suggested by Luiz: if a -opkg version of the
config file was created unnecessarily, remove it as part of the
upgrade process since changes won't be happening to that file
as an artifact of the service starting.  The include lines are
now permanent, which means that (1) additional configuration
synthesized by UCI won't be anywhere that opkg (or sysupgrade,
for that matter) cares about since it won't be persistent, and
(2) if changes are being made, then they're being done by a
person with an editor and they really should be distinguished.

Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-03-26 14:29:32 -06:00
Philip Prindeville 0bd4410e30 strongswan: change maintainers
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-03-25 21:37:56 -06:00
Philip Prindeville ec72d3a9e4 strongswan: fix local_gateway discovery
This has been observed by myself and @luizluca: ip route get is
appending uid0 to the output, as seen from:

root@OpenWrt2:~# ip route get 1.1.1.1
1.1.1.1 via 174.27.160.1 dev eth3 src 174.27.182.184 uid 0
    cache
root@OpenWrt2:~#

so the fix is an anchored match, discarding all else. Also, using
ip -o means never having to do multiline matches...

Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-02-16 13:32:26 -07:00
Philip Prindeville 6753414f85 strongswan: include /etc/swanctl/conf.d/ directory
Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
2021-02-08 23:51:45 -07:00
Stijn Tintel 5f0918281b strongswan: bump to 5.9.1
Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
2020-11-30 19:02:57 +02:00
Stijn Tintel 35ef427185 strongswan: bump to 5.9.0
Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
2020-09-02 23:20:33 +03:00
Stijn Tintel d1e31481ec strongswan: bump to 5.8.4
Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
2020-05-08 06:02:32 +03:00
Stijn Tintel b5eb749a0d strongswan: move ipsec.* to strongswan-ipsec
When building with strongswan-ipsec disabled, strongswan fails to build
because the ipsec.conf file does not exist. Fix this by moving the
ipsec.* files and directories to the strongswan-ipsec package.

Closes #10879 while keeping ipsec.conf to avoid breaking existing
setups, as opposed to #11709.

Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
2020-03-30 14:50:18 +03:00
Sven Roederer 49f298eb74
strongswan: add conffiles for swanctl util
Add a conffiles-section for the /etc/swanctl folder, which is used by the  swanctl util. This will keep the configfiles during an sysupgrade.

Signed-off-by: Sven Roederer <S.Roederer@colvistec.de>
2020-03-25 12:03:48 +01:00
Stijn Tintel f68f23f094 strongswan: bump to 5.8.2
Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
2020-01-17 00:53:36 +02:00
Jan Pavlinec 299e5b0a9b
treewide: add PKG_CPE_ID for better cvescanner coverage
Signed-off-by: Jan Pavlinec <jan.pavlinec@nic.cz>
2019-09-17 12:40:26 +02:00
Stijn Tintel 6bcfacca5e strongswan: bump to 5.8.1
Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
2019-09-16 02:28:20 +03:00
Sven Eckelmann bbb1ea7345 treewide: Change .*GPL.*+ licenses to SPDX compatible identifier
The CONTRIBUTING.md requests an (or multiple) SPDX identifier for GPL
licenses. But a lot of packages did use a different, non-SPDX style with a
"+" at the end instead of "-or-later".

Signed-off-by: Sven Eckelmann <sven@narfation.org>
2019-09-10 07:45:15 +02:00
Lucian Cristian 179175e27c strongswan: update to 5.8.0
Signed-off-by: Lucian Cristian <lucian.cristian@gmail.com>
2019-05-23 20:54:28 +03:00
Moritz Warning 21e989190e strongswan: collapse menu items
Signed-off-by: Moritz Warning <moritzwarning@web.de>
2019-03-27 18:21:54 +01:00
Stijn Tintel ce1a54563f strongswan: bump to 5.7.2
Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
2019-01-02 14:00:32 +01:00
Stijn Tintel c39f703bdd strongswan: bump to 5.7.1
Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
2018-10-19 19:23:54 +03:00
Stijn Tintel 172ae80bc1 strongswan: bump to 5.7.0
Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
2018-10-07 14:39:04 +03:00
Magnus Kroken fe973d181b strongswan: backport upstream fixes for CVEs in gmp plugin
This fixes:
* CVE-2018-16151
* CVE-2018-16152
* CVE-2018-17540

Details:
https://strongswan.org/blog/2018/09/24/strongswan-vulnerability-(cve-2018-16151,-cve-2018-16152).html
https://strongswan.org/blog/2018/10/01/strongswan-vulnerability-(cve-2018-17540).html

Signed-off-by: Magnus Kroken <mkroken@gmail.com>
2018-10-06 01:31:10 +02:00
Stijn Tintel bdc6b8c5e2
Merge pull request #6423 from micmac1/strongswan-uclibc-iconv
strongswan: fix uclibc build issue
2018-08-02 19:42:31 +03:00
Florian Eckert 6cd8fcabe6 strongswan: add openwrt hotplug script handling
Ipsec user script (/etc/ipsec.user) now get called indirectly by openwrt
"/sbin/hotplug-call". So other packages could also install their scripts
in "/etc/hotplug.d/ipsec".

Signed-off-by: Florian Eckert <fe@dev.tdt.de>
2018-07-16 11:34:57 +02:00
Sebastian Kemper 7a0aebbff2 strongswan: include nls.mk for mysql plugin
ibmariadb 10.2 needs to be linked in together with iconv.

Signed-off-by: Sebastian Kemper <sebastian_ml@gmx.net>
2018-07-13 22:31:28 +02:00
Stijn Tintel 7bb68c74e2 strongswan: bump to 5.6.3
Fixes the following CVEs:
- CVE-2018-5388
- CVE-2018-10811

Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
2018-05-28 23:38:53 +03:00
Stijn Tintel ec623f6b42 strongswan: bump to 5.6.2
Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
2018-02-27 00:35:47 +01:00
Hans Dedecker 74dbf6bcbe strongswan: add interface uci list
The interface config option allows users to configure logical OpenWRT
interface names in the ipsec section; it allows StrongSwan to listen
and send traffic on specified interface(s). It translates to interfaces_use
StrongSwan option which is a comma sepearted list of network devices
that should be used by charon.
Since StrongSwan can only be started when one of the specified logical
OpenWRT interface is up procd interface triggers are installed to
trigger the reload script.

Signed-off-by: Hans Dedecker <dedeckeh@gmail.com>
2017-12-13 18:46:37 +01:00