Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

strongswan-mysql-5.9.7-150500.3.4 RPM for ppc64le

From OpenSuSE Leap 15.5 for ppc64le

Name: strongswan-mysql Distribution: SUSE Linux Enterprise 15
Version: 5.9.7 Vendor: SUSE LLC <https://www.suse.com/>
Release: 150500.3.4 Build date: Wed May 17 20:42:08 2023
Group: Productivity/Networking/Security Build host: ibs-power9-12
Size: 83957 Source RPM: strongswan-5.9.7-150500.3.4.src.rpm
Packager: https://www.suse.com/
Url: https://www.strongswan.org/
Summary: OpenSource IPsec-based VPN Solution
StrongSwan is an OpenSource IPsec-based VPN Solution for Linux

This package provides the strongswan mysql plugin.

Provides

Requires

License

GPL-2.0+

Changelog

* Fri Apr 28 2023 mohd.saquib@suse.com
  - Fix crash when swanctl command gets stuck intermittently (bsc#1207489)
    [+ 0055-vici-dont-lock-connection-in-write-mode-when-enabling-on_write-callback.patch]
  - Modified README file to reflect rcipsec usage
* Fri Mar 31 2023 mohd.saquib@suse.com
  - Allow to use stroke aka ipsec interface by default instead of
    vici aka swanctl interface which is current upstream's default.
    strongswan.service which enables swanctl interface is masked to
    stop interfering with the ipsec interface (bsc#1184144)
  - Removes deprecated SysV support
* Tue Jan 03 2023 mohd.saquib@suse.com
  - Updated to version 5.9.7 (jsc#PED-1539)
    - Added following Marvell auth-els patch for strongswan 5.9.7
      [+ 0001-marvell-auth-els-strongswan-5.9.7-v1.patch]
    - Dropped following patches due to irrelevance in the updated version:
      [- 0001-Modularize-the-IKEv2-key-derivation-so-it-can-be-pro.patch]
      [- 0006-Resolve-multiple-definition-of-swanctl_dir.patch]
      [- 0007-Fix-typo-in-README.patch]
      [- 0008-gcrypt-Use-a-dummy-buffer-to-initialize-static-alloc.patch]
      [- 0009-strongswan-openssl-aead-add-ccm-support.patch]
      [- 0051-libcharon-fixed-strongswan-crash-in-packet-sender.patch]
      [- strongswan-4.4.1-5.9.3_cert-cache-random.patch]
      [- strongswan-5.5.0-5.9.4_eap_success-CVE-2021-45079.patch]
      [- strongswan-5.6.1-5.9.3_gmp-rsa-ssa-salt-len.patch]
      [- strongswan-CVE-2022-40617.patch]
      [- strongswan-marvell-auth-els.patch]
    - Version 5.9.7
    ================
    * The IKEv2 key derivation is now delayed until the keys are actually
      needed to process or send the next message. So instead of deriving
      the keys directly while processing an IKE_SA_INIT request (which
      could come from a spoofed address), it is delayed until the
      corresponding IKE_AUTH request is received. See below for required
      changes for Diffie-Hellman implementations.
    * Inbound IKEv2 messages, in particular requests, are now processed
      differently. Instead of parsing all inbound messages right away
      (which might trigger a key derivation or require keys we don't have
      anymore in the multi-KE use case), we now first check a request's
      message ID and compare its hash to that of the previous request to
      decide if it's a valid retransmit. For fragmented messages we only
      keep track of the first fragment so we can send the corresponding
      response immediately if a retransmit of it is received, instead of
      waiting for all fragments and reconstructing the message, which we
      did before.
    * The retransmission logic in the dhcp plugin has been fixed (#1154).
      As originally intended, four retransmits are now sent over a total
      of 15 seconds for each DHCP request. Previously, it could happen
      that some or all of the five messages were sent at basically the
      same time, without any delay to wait for a response.
    * The connmark plugin now considers configured masks in installed
      firewall rules (#1087). For instance, with mark_in = mark_out =
      %unique/0x0000ffff, mark values in the upper two bytes would not
      get reset by the rules installed by the plugin and could be used for
      other purposes. However, note that in this example the daemon would
      have to get restarted after 65'535 CHILD_SAs (at the latest) to
      reset the global 32-bit counter for unique marks as that's unaware
      of any masks.
    * Child config selection has been fixed as responder in cases where
      multiple children use transport mode traffic selectors (#1143).
    * The outbound SA/policy is now also removed after IKEv1 CHILD_SA
      rekeyings (#1041).
    * The openssl plugin supports AES and Camellia in CTR mode (112bb46).
    * The AES-XCBC/CMAC PRFs are demoted in the default proposal (after
      HMAC-based PRFs) since they were never widely adopted (RFC 8247 only
      mentions AES-XCBC and recommends it exclusively for IoT deployments).
    * The kdf plugin is now automatically enabled if any of the aesni,
      cmac or xcbc plugins are enabled, or if none of the plugins that
      directly provide HMAC-based KDFs are enabled (botan, openssl or
      wolfssl).
    * The CALLBACK macros (and some other issues) have been fixed when
      compiling with GCC 12 (#1053).
    * Support for GTK 4 was added to the NetworkManager plugin (#961),
      the necessary changes were released separately with version 1.6.0
      of the plugin.
* Wed Dec 21 2022 mohd.saquib@suse.com
  - Fix crash in packet sender in libcharon library caused by
    marvell-auth-els patch (bsc#1199205)
    [+ 0051-libcharon-fixed-strongswan-crash-in-packet-sender.patch]
* Fri Oct 07 2022 meissner@suse.com
  - strongswan-CVE-2022-40617.patch: Fixed that using untrusted URIs for
    revocation checking could lead to denial of service (CVE-2022-40617
    bsc#1203556)
* Fri Jun 24 2022 hare@suse.de
  - Enable Marvell plugin (jsc#SLE-20151)
* Thu Mar 24 2022 meissner@suse.com
  - 0001-Modularize-the-IKEv2-key-derivation-so-it-can-be-pro.patch:
    Outsource the IKE key deriviation to openssl for FIPS certification.
    (bsc#1195919)
* Mon Jan 24 2022 meissner@suse.com
  - strongswan-5.5.0-5.9.4_eap_success-CVE-2021-45079.patch:
    Fixed authentication bypass in EAP authentication (CVE-2021-45079
    bsc#1194471)
* Tue Oct 12 2021 abergmann@suse.com
  - Fix integer overflow in gmp plugin (bsc#1191367, CVE-2021-41990)
    [* strongswan-5.6.1-5.9.3_gmp-rsa-ssa-salt-len.patch]
  - Fix integer overflow when replacing certificates in cache (bsc#1191435, CVE-2021-41991)
    [* strongswan-4.4.1-5.9.3_cert-cache-random.patch]
* Fri Jul 30 2021 hare@suse.de
  - Add auth_els plugin to support Marvell FC-SP encryption (jsc#SLE-20151)
    [* strongswan-marvell-auth-els.patch]
* Fri May 07 2021 mt@suse.com
  - Replace AEAD AES CCM patch with upstream variant (cc/fips,bsc#1185363)
    [* 0009-strongswan-openssl-aead-add-ccm-support.patch]
* Wed Apr 21 2021 mt@suse.com
  - Add support for AES CCM aead algorithms to openssl plugin (cc/fips,bsc#1185363)
    [+ 0009-strongswan-openssl-aead-add-ccm-support.patch]
* Mon Apr 05 2021 mbuil@suse.com
  - Add config to run ipsec on namespaces (bsc #1183670)
* Mon Mar 29 2021 mbuil@suse.com
  - Information added in README about the rcstrongswan-starter
* Mon Mar 29 2021 mbuil@suse.com
  - Keep using ipsec as the main binary. Therefore, make strongswan.service point to it instead of swanctl
* Mon Jan 25 2021 mbuil@suse.com
  - Fix FIPS bug (bsc #1180801)
    [+ 0008-gcrypt-Use-a-dummy-buffer-to-initialize-static-alloc.patch ]
* Fri Jan 15 2021 mbuil@suse.com
  - Fix typo in README (bsc #1167880)
    [+ 0007-Fix-typo-in-README.patch ]
* Thu Mar 26 2020 mmnelemane@suse.com
  - Fix for to resolve multiple definition of swanctl_dir (bsc #1164493)
    [+ 0006-Resolve-multiple-definition-of-swanctl_dir.patch]
* Tue Jan 28 2020 mmnelemane@suse.com
  - Updated to version 5.8.2 (jsc#SLE-11370)
    - Dropped following patches due to irrelevance in the updated version:
      [- strongswan_modprobe_syslog.patch ]
      [- strongswan_fipsfilter.patch ]
      [- 0006-fix-compilation-error-by-adding-stdint.h.patch ]
      [- 0007-strongswan-5.3.1-5.6.0_gmp-pkcs1-verify.patch ]
      [- 0008-strongswan-5.1.2-5.6.2_stroke_msg_len.patch ]
      [- 0009-strongswan-5.5.0-5.6.2_skeyseed_init.patch ]
      [- 0010-strongswan-4.4.0-5.7.0_gmp-pkcs1-overflow.patch ]
    - Version 5.8.2
    ===============
    * Identity-based CA constraints, which enforce that the certificate chain of the remote
      peer contains a CA certificate with a specific identity, are supported via
      vici/swanctl.conf. This is similar to the existing CA constraints but doesn't require
      that the CA certificate is locally installed, for instance, intermediate CA certificates
      received from the peers. Wildcard identity matching (e.g. ..., OU=Research, CN=*) could
      also be used for the latter but requires trust in the intermediate CAs to only issue
      certificates with legitimate subject DNs (e.g. the "Sales" CA must not issue certificates
      with OU=Research). With the new constraint that's not necessary as long as a path length
      basic constraint (--pathlen for pki --issue) prevents intermediate CAs from issuing further
      intermediate CAs.
    * Intermediate CA certificates may now be sent in hash-and-URL encoding by configuring a
      base URL for the parent CA (#3234, swanctl/rw-hash-and-url-multi-level).
    * Implemented NIST SP-800-90A Deterministic Random Bit Generator (DRBG) based on AES-CTR
      and SHA2-HMAC modes. Currently used by the gmp and ntru plugins.
    * Random nonces sent in an OCSP requests are now expected in the corresponding OCSP responses.
    * The kernel-netlink plugin now ignores deprecated IPv6 addresses for MOBIKE. Whether temporary
      or permanent IPv6 addresses are included now depends on the charon.prefer_temporary_addrs
      setting (#3192).
    * Extended Sequence Numbers (ESN) are configured via PF_KEY if supported by the kernel.
    * The PF_KEY socket's receive buffer in the kernel-pfkey plugin is now cleared before sending
      requests, as many of the messages sent by the kernel are sent as broadcasts to all PF_KEY
      sockets. This is an issue if an external tool is used to manage SAs/policies unrelated to
      IPsec (#3225).
    * The vici plugin now uses unique section names for CHILD_SAs in child-updown events (7c74ce9190).
    * For individually deleted CHILD_SAs (in particular for IKEv1) the vici child-updown event
      now includes more information about the CHILD_SAs such as traffic statistics (#3198).
    * Custom loggers are correctly re-registered if log levels are changed via stroke loglevel (#3182).
    * Avoid lockups during startup on low entropy systems when using OpenSSL 1.1.1 (095a2c2eac).
    * Instead of failing later when setting a key, creating HMACs via openssl plugin now fails
      instantly if the underlying hash algorithm isn't supported (e.g. MD5 in FIPS-mode) so fallbacks
      to other plugins work properly (#3284).
    * Exponents of RSA keys read from TPM 2.0 via SAPI are correctly converted (8ee1242f1438).
    * Routing table IDs > 255 are supported for custom routes on Linux.
    * To avoid races, the check for hardware offloading support in the kernel-netlink plugin is
      performed during initialization of the plugin (a605452c03).
    * The D-Bus config file for charon-nm is now installed in $(datadir)/dbus-1/system.d instead of
      $(sysconfdir)/dbus-1/system.d, which is intended for sysadmin overrides.
      INVALID_MAJOR_VERSION notifies are now correctly sent in messages of the same exchange type
      and with the same message ID as the request.
    * IKEv2 SAs are now immediately destroyed when sending or receiving INVALID_SYNTAX notifies
      in authenticated messages.
    * For developers working from the repository the configure script now aborts if GNU gperf is
      not found.
    - Version 5.8.1
    ===============
    * RDNs in DNs of X.509 certificates can now optionally be matched less strict. The global
      strongswan.conf option charon.rdn_matching takes two alternative values that cause the
      matching algorithm to either ignore the order of matched RDNs (reordered) or additionally
      (relaxed) accept DNs that contain more RDNs than configured (unmatched RDNs are treated
      like wildcard matches).
    * The updown plugin now passes the same interface to the script that is also used for the
      automatically installed routes, that is, the interface over which the peer is reached
      instead of the interface on which the local address is found (#3095).
    * TPM 2.0 contexts are now protected by a mutex to prevent issues if multiple IKE_SAs use
      the same private key concurrently (4b25885025).
    * Do a rekey check after the third QM message was received (#3060).
    * If available, explicit_bzero() is now used as memwipe() instead of our own implementation.
    * An .editorconfig file has been added, mainly so Github shows files with proper indentation
      (68346b6962).
    * The internal certificate of the load-tester plugin has been modified so it can again be
      used as end-entity cert with 5.6.3 and later (#3139).
    * The maximum data length of received COOKIE notifies (64 bytes) is now enforced (#3160).
    - Version 5.8.0
    ===============
    * The systemd service units have been renamed. The modern unit, which was called
      strongswan-swanctl, is now called strongswan (the previous name is configured as alias in
      the unit, for which a symlink is created when the unit is enabled). The legacy unit is now
      called strongswan-starter.
    * Support for XFRM interfaces (available since Linux 4.19) has been added, which are intended
      to replace VTI devices (they are similar but offer several advantages, for instance, they
      are not bound to an address or address family).
    * IPsec SAs and policies are associated with such interfaces via interface IDs that can be
      configured in swanctl.conf (dynamic IDs may optionally be allocated for each SA and even
      direction). It's possible to use separate interfaces for in- and outbound traffic (or
      only use an interface in one direction and regular policies in the other).
    * Interfaces may be created dynamically via updown/vici scripts, or statically before or after
      establishing the SAs. Routes must be added manually as needed (the daemon will not install
      any routes for outbound policies with an interface ID).
    * When moving XFRM interfaces to other network namespaces they retain access to the SAs and
      policies installed in the original namespace, which allows providing IPsec tunnels for
      processes in other network namespaces without giving them access to the IPsec keys or
      IKE credentials.
      More information can be found on the page about route-based VPNs.
    * Initiation of childless IKE_SAs is supported (RFC 6023). If enabled and supported by the
      responder, no CHILD_SA is established during IKE_AUTH. Instead, all CHILD_SAs are created
      with CREATE_CHILD_SA exchanges. This allows using a separate DH exchange even for the
      first CHILD_SA, which is otherwise created during IKE_AUTH with keys derived from the
      IKE_SA's key material.
    * The swanctl --initiate command may be used to initiate only the IKE_SA via --ike
      option if --child is omitted and the peer supports this extension.
    * The NetworkManager backend and plugin support IPv6.
    * The new wolfssl plugin is a wrapper around the wolfSSL crypto library. Thanks to Sean
      Parkinson of wolfSSL Inc. for the initial patch.
    * IKE SPIs may optionally be labeled via the charon.spi_mask|label options in
      strongswan.conf. This feature was extracted from charon-tkm, however, now applies the
      mask/label in network order.
    * The openssl plugin supports ChaCha20-Poly1305 when built with OpenSSL 1.1.0.
    * The PB-TNC finite state machine according to section 3.2 of RFC 5793 was not correctly
      implemented when sending either a CRETRY or SRETRY batch. These batches can only be sent
      in the "Decided" state and a CRETRY batch can immediately carry all messages usually
      transported by a CDATA batch. It is currently not possible to send a SRETRY batch since
      full-duplex mode for PT-TLS transport is not supported.
    * Instead of marking IPv6 virtual IPs as deprecated, the kernel-netlink plugin now uses
      address labels to avoid that such addresses are used for non-VPN traffic (00a953d090).
    * The agent plugin now creates sockets to the ssh/gpg-agent dynamically and does not keep
      them open, which otherwise might prevent the agent from getting terminated.
    * To avoid broadcast loops the forecast plugin now only reinjects packets that are marked
      or received from the configured interface.
    * UTF-8 encoded passwords are supported via EAP-MSCHAPv2, which internally uses an UTF-16LE
      encoding to calculate the NT hash (#3014).
    * Properly delete temporary drop policies (used when updating IP addresses of SAs) if manual
      priorities are used, which was broken since 5.6.2 (8e31d65730).
    * Avoid overwriting start_action when parsing the inactivity timeout in the vici plugin (#2954).
    * Fixed the automatic termination of reloaded vici connections with start_action=start,
      which was broken since 5.6.3 (71b22c250f).
    * The lookup for shared secrets for IKEv1 SAs via sql plugin should now work better
      (6ec9f68f32).
    * Fixed a race condition in the trap manager between installation and removal of a policy
      (69cbe2ca3f).
    * Compilation of the kernel-netlink plugin has been fixed on old kernels (< 2.6.39), which
      was caused by the HW offload changes (c7f579fa17).
    * The IPsec stack detection and module loading in starter has been removed (it wasn't
      enforced anyway and loading modules doesn't seem necessary, also KLIPS hasn't been
      supported for a long time and PF_KEY will eventually be removed from the Linux kernel,
      ba817d2917).
    * Several IKEv2 protocol details are now handled more strictly: Unrequested virtual IPs are
      ignored, CFG_REPLY payloads are ignored if no CFG_REQUEST payloads were sent, a USE
      TRANSPORT_MODE notify received from the responder is checked against the local configuration.
    * The keys and certificates used by the scenarios in the testing environment are now generated
      dynamically. Running the testing/scripts/build-certs script after creating the base and root
      images uses the pki utility installed in the latter to create the keys and certificates for
      all the CAs and in some cases for individual scenarios. These credentials are stored in the
      source tree, not the image, so this has to be called only once even if the images are later
      rebuilt. The script automatically (re-)rebuilds the guest images as that generates fresh
      CRLs and signs the DNS zones. The only keys/certificates currently not generated are the
      very large ones used by the ikev2/rw-eap-tls-fragments scenario.
    - Version 5.7.2
    ===============
    * For RSA with PSS padding, the TPM 2.0 specification mandates the maximum salt length
      (as defined by the length of the key and hash). However, if the TPM is FIPS-168-4 compliant,
      the salt length equals the hash length. This is assumed for FIPS-140-2 compliant TPMs, but
      if that's not the case, it might be necessary to manually enable charon.plugins.tpm.fips_186_4
      if the TPM doesn't use the maximum salt length.
    * Directories for credentials loaded by swanctl are now accessed relative to the loaded
      swanctl.conf file, in particular, when loading it from a custom location via --file argument.
    * The base directory, which is used if no custom location for swanctl.conf is specified, is now
      also configurable at runtime via SWANCTL_DIR environment variable.
    * If RADIUS Accounting is enabled, the eap-radius plugin will add the session ID (Acct-Session-Id)
      to Access-Request messages, which e.g. simplifies associating database entries for IP leases and
      accounting with sessions (the session ID does not change when IKE_SAs are rekeyed, #2853).
    * All IP addresses assigned by a RADIUS server are included in Accounting-Stop messages even if
      the client did not claim them, allowing to release them early in case of connection errors (#2856).
    * Selectors installed on transport mode SAs by the kernel-netlink plugin are now updated if an
      IP address changes (e.g. via MOBIKE) and it was part of the selectors.
    * No deletes are sent anymore when a rekeyed CHILD_SA expires (#2815).
    * The bypass-lan plugin now tracks interfaces to handle subnets that move from one interface
      to another and properly update associated routes (#2820).
    * Only valid and expected inbound IKEv2 messages are used to update the timestamp of the
      last received message (previously, retransmits also triggered an update).
    * IKEv2 requests from responders are now ignored until the IKE_SA is fully established (e.g. if a
      DPD request from the peer arrives before the IKE_AUTH response does, 46bea1add9).
      Delayed IKE_SA_INIT responses with COOKIE notifies we already recevied are ignored, they caused
      another reset of the IKE_SA previously (#2837).
    * Active and queued Quick Mode tasks are now adopted if the peer reauthenticates an IKEv1 SA
      while creating lots of CHILD_SAs.
    * Newer versions of the FreeBSD kernel add an SADB_X_EXT_SA2 extension to SADB_ACQUIRE
      messages, which allows the kernel-pfkey plugin to determine the reqid of the policy even if it
      wasn't installed by the daemon previously (e.g. when using FreeBSD's if_ipsec(4) VTIs, which
      install policies themselves, 872b9b3e8d).
    * Added support for RSA signatures with SHA-256 and SHA-512 to the agent plugin. For older
      versions of ssh/gpg-agent that only support SHA-1, IKEv2 signature authentication has to be
      disabled via charon.signature_authentication.
    * The sshkey and agent plugins support Ed25519/Ed448 SSH keys and signatures.
    * The openssl plugin supports X25519/X448 Diffie-Hellman and Ed25519/Ed448 keys and
      signatures when built against OpenSSL 1.1.1.
    * Support for Ed25519, ChaCha20/Poly1305, SHA-3 and AES-CCM were added to the botan plugin.
    * The mysql plugin now properly handles database connections with transactions
      under heavy load (#2779).
    * IP addresses in ha pools are now distributed evenly among all segments (#2828).
    * Private key implementations may optionally provide a list of supported signature schemes,
      which, as described above, is used by the tpm plugin because for each key on a TPM 2.0 the
      hash algorithm and for RSA also the padding scheme is predefined.
    * The testing environment is now based on Debian 9 (stretch) by default. This required
      some changes, in particular, updating to FreeRADIUS 3.x (which forced us to abandon the
      TNC@FHH patches and scenarios, 2fbe44bef3) and removing FIPS-enabled versions of
      OpenSSL (the FIPS module only supports OpenSSL 1.0.2).
    * Most test scenarios were migrated to swanctl.
    - Version 5.7.1
    ===============
    * Fixes a vulnerability in the gmp plugin triggered by crafted certificates with RSA keys with
      very small moduli. When verifying signatures with such keys, the code patched with the fix
      for CVE-2018-16151/2 caused an integer underflow and subsequent heap buffer overflow
      that results in a crash of the daemon.
    * The vulnerability has been registered as CVE-2018-17540.
    - Version 5.7.0
    ===============
    * Fixes a potential authorization bypass vulnerability in the gmp plugin that was caused by a
      too lenient verification of PKCS#1 v1.5 signatures. Several flaws could be exploited by a
      Bleichenbacher-style attack to forge signatures for low-exponent keys (i.e. with e=3).
    * CVE-2018-16151 has been assigned to the problem of accepting random bytes after the OID
      of the hash function in such signatures, and CVE-2018-16152 has been assigned to the issue
      of not verifying that the parameters in the ASN.1 algorithmIdentitifer structure is empty.
      Other flaws that don't lead to a vulnerability directly (e.g. not checking for at least
      8 bytes of padding) have no separate CVE assigned.
    * Dots are not allowed anymore in section names in swanctl.conf and strongswan.conf.
      This mainly affects the configuration of file loggers. If the path for such a log file
      contains dots it now has to be configured in the new path setting within the arbitrarily
      renamed subsection in the filelog section.
    * Sections in swanctl.conf and strongswan.conf may now reference other sections. All settings
      and subsections from such a section are inherited. This allows to simplify configs as
      redundant information has only to be specified once and may then be included in other
      sections (see strongswan.conf for an example).
    * The originally selected IKE config (based on the IPs and IKE version) can now change
      if no matching algorithm proposal is found. This way the order of the configs doesn't
      matter that much anymore and it's easily possible to specify separate configs for
      clients that require weaker algorithms (instead of having to also add them in other
      configs that might be selected).
    * Support for Postquantum Preshared Keys for IKEv2 (draft-ietf-ipsecme-qr-ikev2) has been added.
      For an example refer to the swanctl/rw-cert-ppk scenario (or with EAP, or PSK authentication).
    * The new botan plugin is a wrapper around the Botan C++ crypto library.
      It requires a fairly recent build from Botan's master branch (or the upcoming 2.8.0 release).
      Thanks to René Korthaus and his team from Rohde & Schwarz Cybersecurity for the initial
      patch and to Jack Lloyd for quickly adding missing functions to Botan's FFI (C89) interface.
    * Implementation of RFC 8412 "Software Inventory Message and Attributes (SWIMA) for PA-TNC".
    * SWIMA subscription option sets CLOSE_WRITE trigger on apt history.log file resulting in
      a ClientRetry PB-TNC batch to initialize a new measurement cycle. The new imv/imc-swima
      plugins replace the previous imv/imc-swid plugins, which were removed.
    * Added support for fuzzing the PA-TNC (RFC 5792) and PB-TNC (RFC 5793) NEA protocols
      on Google's OSS-Fuzz infrastructure.
    * Support for version 2 of Intel's TPM2-TSS TGC Software Stack. The presence of the
      in-kernel /dev/tpmrm0 resource manager is automatically detected.
    * The pki tool accepts a xmppAddr otherName as a subjectAlternativeName using the
      syntax --san xmppaddr:<jid>.
    * swanctl.conf supports the configuration of marks the in- and/or outbound SA should apply
      to packets after processing on Linux. Configuring such a mark for outbound SAs requires
      at least a 4.14 kernel. The ability to set a mask and configuring a mark/mask for
      inbound SAs will be added with the upcoming 4.19 kernel.
    * New options in swanctl.conf allow configuring how/whether DF, ECN and DS fields in the
      IP headers are copied during IPsec processing. Controlling this is currently only possible
      on Linux.
    * The handling of sequence numbers in IKEv1 DPDs has been improved (#2714).
    * To avoid conflicts, the dhcp plugin now only uses the DHCP server port if explicitly
      configured.
    - Version 5.6.3
    ===============
    * Fixed a DoS vulnerability in the IKEv2 key derivation if the openssl plugin is used in FIPS
      mode and HMAC-MD5 is negotiated as PRF.
      This vulnerability has been registered as CVE-2018-10811.
    * Fixed a vulnerability in the stroke plugin, which did not check the received length before
      reading a message from the socket. Unless a group is configured, root privileges are
      required to access that socket, so in the default configuration this shouldn't be an issue.
      This vulnerability has been registered as CVE-2018-5388.
    * CRLs that are not yet valid are now ignored to avoid problems in scenarios where expired
      certificates are removed from new CRLs and the clock on the host doing the revocation
      check is trailing behind that of the host issuing CRLs. Not doing this could result in
      accepting a revoked and expired certificate, if it's still valid according to the
      trailing clock but not contained anymore in not yet valid CRLs.
    * The issuer of fetched CRLs is now compared to the issuer of the checked certificate (#2608).
    * CRL validation results other than revocation (e.g. a skipped check because the CRL couldn't
      be fetched) are now stored also for intermediate CA certificates and not only for end-entity
      certificates, so a strict CRL policy can be enforced in such cases.
    * In compliance with RFC 4945, section 5.1.3.2, certificates used for IKE must now either
      not contain a keyUsage extension (like the ones generated by pki), or have at least one of the
      digitalSignature or nonRepudiation bits set.
    * New options for vici/swanctl allow forcing the local termination of an IKE_SA. This might be
      useful in situations where it's known the other end is not reachable anymore, or that it
      already removed the IKE_SA, so retransmitting a DELETE and waiting for a response would
      be pointless.
    * Waiting only a certain amount of time for a response (i.e. shorter than all retransmits
      would be) before destroying the IKE_SA is also possible by additionally specifying a
      timeout in the forced termination request.
    * When removing routes, the kernel-netlink plugin now checks if it tracks other routes for
      the same destination and replaces the installed route instead of just removing it. Same
      during installation, where existing routes previously weren't replaced. This should allow
      using traps with virtual IPs on Linux (#2162).
    * The dhcp plugin now only sends the client identifier DHCP option if the identity_lease
      setting is enabled (7b660944b6). It can also send identities of up to 255 bytes length,
      instead of the previous 64 bytes (30e886fe3b, 0e5b94d038). If a server address is
      configured, DHCP requests are now sent from port 67 instead of 68 to avoid ICMP port
      unreachables (becf027cd9).
    * The handling of faulty INVALID_KE_PAYLOAD notifies (e.g. one containing a DH group
      that wasn't proposed) during CREATE_CHILD_SA exchanges has been improved (#2536).
    * Roam events are now completely ignored for IKEv1 SAs (there is no MOBIKE to handle such
      changes properly).
    * ChaCha20/Poly1305 is now correctly proposed without key length (#2614). For compatibility with
      older releases the chacha20poly1305compat keyword may be included in proposals to also propose
      the algorithm with a key length (c58434aeff).
    * Configuration of hardware offload of IPsec SAs is now more flexible and allows a new
      setting (auto), which automatically uses it if the kernel and device both support it. If hw
      offload is set to yes and offloading is not supported, the CHILD_SA installation now fails.
    * The kernel-pfkey plugin optionally installs routes via internal interface (one with an IP
      in the local traffic selector). On FreeBSD, enabling this selects the correct source IP
      when sending packets from the gateway itself (e811659323).
    * SHA-2 based PRFs are supported in PKCS#8 files as generated by OpenSSL 1.1 (#2574).
    * The pki --verify tool may load CA certificates and CRLs from directories.
    * The IKE daemon now also switches to port 4500 if the remote port is not 500 (e.g. because the
      remote maps the response to a different port, as might happen on Azure), as long as the local
      port is 500 (85bfab621d).
    * Fixed an issue with DNS servers passed to NetworkManager in charon-nm (ee8c25516a).
    * Logged traffic selectors now always contain the protocol if either protocol or port are set
      (a36d8097ed).
    * Only the inbound SA/policy will be updated as reaction to IP address changes for rekeyed
      CHILD_SAs that are kept around.
    * The parser for strongswan.conf/swanctl.conf now accepts = characters in values without
      having to put the value in quotes (e.g. for Base64 encoded shared secrets).
      Notes for developers:
    * trap_manager_t: Trap policies are now unistalled by peer/child name and not the reqid.
    * No reqid is returned anymore when installing trap policies.
    * child_sa_t: A new state (CHILD_DELETED) is used for CHILD_SAs that have been deleted but
      not yet destroyed (after a rekeying CHILD_SAs are kept around for a while to process
      delayed packets).
      This way child_updown events are not triggered anymore for such SAs when an IKE_SA that
      has such CHILD_SAs assigned is deleted.
    - Version 5.6.2
    ===============
    * Fixed a DoS vulnerability in the parser for PKCS#1 RSASSA-PSS signatures that was caused
      by insufficient input validation. One of the configurable parameters in algorithm identifier
      structures for RSASSA-PSS signatures is the mask generation function (MGF). Only MGF1 is
      currently specified for this purpose. However, this in turn takes itself a parameter that
      specifies the underlying hash function. strongSwan's parser did not correctly handle the
      case of this parameter being absent, causing an undefined data read.
      This vulnerability has been registered as CVE-2018-6459.
    * When rekeying IKEv2 IKE_SAs the previously negotiated DH group will be reused, instead of
      using the first configured group, which avoids an additional exchange if the peer previously
      selected a different DH group via INVALID_KE_PAYLOAD notify. The same is also done when
      rekeying CHILD_SAs except for the first rekeying of the CHILD_SA that was created with the
      IKE_SA, where no DH group was negotiated yet.
      Also, the selected DH group is moved to the front in all sent proposals that contain it
      and all proposals that don't are moved to the back in order to convey the preference for
      this group to the peer.
    * Handling of MOBIKE task queuing has been improved. In particular, the response to an
      address update (with NAT-D payloads) is not ignored anymore if only an address list update
      or DPD is queued as that could prevent updating the UDP encapsulation in the kernel.
    * On Linux, roam events may optionally be triggered by changes to the routing rules, which
      can be useful if routing rules (instead of e.g. route metrics) are used to switch from one
      to another interface (i.e. from one to another routing table). Since routing rules are
      currently not evaluated when doing route lookups this is only useful if the kernel-based
      route lookup is used (4664992f7d).
    * The fallback drop policies installed to avoid traffic leaks when replacing addresses in
      installed policies are now replaced by temporary drop policies, which also prevent
      acquires because we currently delete and reinstall IPsec SAs to update their addresses
      (35ef1b032d).
    * Access X.509 certificates held in non-volatile storage of a TPM 2.0 referenced via the
      NV index.
      Adding the --keyid parameter to pki --print allows to print private keys or certificates
      stored in a smartcard or a TPM 2.0.
    * Fixed proposal selection if a peer incorrectly sends DH groups in the ESP proposal during
      IKE_AUTH and also if a DH group is configured in the local ESP proposal and charon.prefer
      configured_proposals is disabled (d058fd3c32).
    * The lookup for PSK secrets for IKEv1 has been improved for certain scenarios (see #2497
      for details).
    * MSKs received via RADIUS are now padded to 64 bytes to avoid compatibility issues with
      EAP-MSCHAPv2 and PRFs that have a block size < 64 bytes (e.g. AES-XCBC-PRF-128, see
      73cbce6013).
    * The tpm_extendpcr command line tool extends a digest into a TPM PCR.
    * Ported the NetworkManager backend from the deprecated libnm-glib to libnm.
    * The save-keys debugging/development plugin saves IKE and/or ESP keys to files compatible
      with Wireshark.
    - Version 5.6.1
    ===============
    * Several algorithms were removed from the default ESP/AH and IKE proposals in compliance with
      RFC 8221 and RFC 8247, respectively. Removed from the default ESP/AH proposal were the
      3DES and Blowfish encryption algorithms and the HMAC-MD5 integrity algorithm. From the IKE
      default proposal the HMAC-MD5 integrity algorithm and the MODP-1024 Diffie-Hellman group
      were removed (the latter is significant for Windows clients in their default configuration).
      These algorithms may still be used in custom proposals.
    * Support for RSASSA-PSS signatures has been added. For compatibility with previous
      releases they are currently not used automatically, by default, to change that charon.rsa_pss
      may be enabled. To explicitly use or require such signatures during IKEv2 signature
      authentication (RFC 7427) ike:rsa/pss... authentication constraints may be used for specific
      connections (regardless of whether the strongswan.conf option above is enabled). Only the
      hash algorithm can be specified in such constraints, the MGF1 will be based on that hash
      and the salt length will equal the hash length (when verifying the salt length is not
      enforced).
      To enforce such signatures during PKI verification use rsa/pss... authentication constraints.
    * All pki commands that create certificates/CRLs can be made to sign with RSASSA-PSS instead
      of the classing PKCS#1 scheme with the --rsa-padding pss option. As with signatures during
      authentication, only the hash algorithm is configurable (via --digest option), the MGF1 will
      be based on that and the salt length will equal the hash length.
    * These signatures are supported by all RSA backends except pkcs11 (i.e. gmp, gcrypt, openssl).
      The gmp plugin requires the mgf1 plugin.
      Note that RSASSA-PSS algorithm identifiers and parameters in keys (public keys in
      certificates or private keys in PKCS#8 files) are currently not used as constraints.
    * The sec-updater tool checks for security updates in dpkg-based repositories
      (e.g. Debian/Ubuntu) and sets the security flags in the IMV policy database accordingly.
      Additionally for each new package version a SWID tag for the given OS and HW architecture
      is created and stored in the database.
    * Using the sec-updater.sh script template the lookup can be automated (e.g. via an hourly
      cron job).
    * When restarting an IKEv2 negotiation after receiving an INVALID_KE_PAYLOAD notify (or due
      to other reasons like too many retransmits) a new initiator SPI is allocated. This
      prevents issues caused by retransmits for IKE_SA_INIT messages.
    * Because the initiator SPI was previously reused when restarting the connection delayed
      responses for previous connection attempts were processed and might have caused fatal
      errors due to a failed DH negotiation or because of the internal retry counter in the
      ike-init task. For instance, if we proposed a DH group the responder rejected we
      might have later received delayed responses that either contained INVALID_KE_PAYLOAD
      notifies with the DH group we already switched to, or, if we retransmitted an
      IKE_SA_INIT with the requested group but then had to restart again, a KE payload with
      a group different from the one we proposed.
    * The introduction of file versions in the IMV database scheme broke file reference hash
      measurements. This has been fixed by creating generic product versions having an empty
      package name.
    * A new timeout option for the systime-fix plugin stops periodic system time checks after
      a while and enforces a certificate verification, closing or reauthenticating all SAs
      with invalid certificates.
    * The IKE event counters, previously only available via ipsec listcounters command, may
      now also be queried and reset via vici and the new swanctl --counters command. They
      are collected and provided by the optional counters plugin (enabled by default for
      backwards compatibility if the stroke plugin is built).
    * Class attributes received in RADIUS Access-Accept messages may optionally be added to
      RADIUS accounting messages (655924074b).
    * Basic support for systemd sockets has been added, which may be used for privilege separation
      (59db98fb94).
    * Inbound marks may optionally be installed in the SA again (was removed with 5.5.2) by
      enabling the mark_in_sa option in swanctl.conf.
    * The timeout of leases in pools configured via pool utility may be configured in other
      units than hours.
      INITIAL_CONTACT notifies are now only omitted if never is configured as uniqueness policy.
    * Outbound FWD policies for shunts are not installed anymore, by default (as is the case
      for other policies since 5.5.1).
    * Don't consider a DH group mismatch during CHILD_SA rekeying as failure as responder
      (e7276f78aa).
    * Handling of fragmented IPv4 and IPv6 packets in libipsec has been improved (e138003de9).
    * Trigger expire events for the correct IPsec SA in libipsec (6e861947a0).
    * A crash in CRL verification via openssl plugin using OpenSSL 1.1 has been fixed (78acaba6a1).
    * No hard-coded default proposals are passed from starter to the stroke plugin anymore (the
      IKE proposal used curve25519 since 5.5.2, which is an optional plugin).
    * A workaround for an issue with virtual IPs on macOS 10.13 (High Sierra) has been added
      (039b85dd43).
    * Handling of IKE_SA rekey collisions in charon-tkm has been fixed.
    * Instead of failing or just silently doing nothing unit tests may now warn about certain
      conditions (e.g. if a test was not executed due to external dependencies).
* Thu Nov 14 2019 mmnelemane@suse.com
  - Added patch to fix vulnerability: CVE-2018-17540 (bsc#1109845)
    [+ 0010-strongswan-4.4.0-5.7.0_gmp-pkcs1-overflow.patch]
* Wed Nov 13 2019 mmnelemane@suse.com
  - Added patch to fix vulnerability: CVE-2018-10811 (bsc#1093536)
    - denial-of-service vulnerability
    [+ 0009-strongswan-5.5.0-5.6.2_skeyseed_init.patch]
* Wed Nov 13 2019 mmnelemane@suse.com
  - Added patch to fix vulnerability: CVE-2018-5388 (bsc#1094462)
    - Buffer Underflow in stroke_socket.c
    [+ 0008-strongswan-5.1.2-5.6.2_stroke_msg_len.patch]
* Wed Nov 13 2019 mmnelemane@suse.com
  - Added patch to fix vulnerability: CVE-2018-16151,CVE-2018-16152 (bsc#1107874)
    - Insufficient input validation in gmp plugin
    [+ 0007-strongswan-5.3.1-5.6.0_gmp-pkcs1-verify.patch]
* Wed Mar 14 2018 mmnelemane@suse.com
  - Removed unused requires and macro calls(bsc#1083261)
* Tue Sep 05 2017 ndas@suse.de
  - Updated to strongSwan 5.6.0 providing the following changes:
    * Fixed a DoS vulnerability in the gmp plugin that was caused by insufficient input validation
      when verifying RSA signatures, which requires decryption with the operation m^e mod n,
      where m is the signature, and e and n are the exponent and modulus of the public key.
      The value m is an integer between 0 and n-1, however, the gmp plugin did not verify this.
      So if m equals n the calculation results in 0, in which case mpz_export() returns NULL.
      This result wasn't handled properly causing a null-pointer dereference.
      This vulnerability has been registered as CVE-2017-11185. (bsc#1051222)
    * New SWIMA IMC/IMV pair implements the draft-ietf-sacm-nea-swima-patnc Internet
      Draft and has been demonstrated at the IETF 99 Prague Hackathon.
    * The IMV database template has been adapted to achieve full compliance with the
      ISO 19770-2:2015 SWID tag standard.
    * The pt-tls-client can attach and use TPM 2.0 protected private keys via the --keyid parameter.
    * By default the /etc/swanctl/conf.d directory is created and *.conf files in it are included in the default
      swanctl.conf file.
    * The curl plugin now follows HTTP redirects (configurable via strongswan.conf).
    * The CHILD_SA rekeying was fixed in charon-tkm and the behavior is refined a bit more since 5.5.3
    * libtpmtss supports Intel's TSS2 Architecture Broker and Resource Manager interface (tcti-tabrmd).
    * more on https://wiki.strongswan.org/versions/66
* Tue Sep 05 2017 ndas@suse.de
  - fix "uintptr_t’ undeclared" compilation error.
    [+0006-fix-compilation-error-by-adding-stdint.h.patch]
* Mon Jul 31 2017 ndas@suse.de
  - Updated to strongSwan 5.3.5(bsc#1050691) providing the following changes:
    * Fixed a DoS vulnerability in the gmp plugin that was caused by insufficient input
      validation when verifying RSA signatures. More specifically, mpz_powm_sec() has two
      requirements regarding the passed exponent and modulus that the plugin did not
      enforce, if these are not met the calculation will result in a floating point exception
      that crashes the whole process.
      This vulnerability has been registered as CVE-2017-9022.
      Please refer to our blog for details.
    * Fixed a DoS vulnerability in the x509 plugin that was caused because the ASN.1 parser
      didn't handle ASN.1 CHOICE types properly, which could result in an infinite loop when
      parsing X.509 extensions that use such types.
      This vulnerability has been registered as CVE-2017-9023.
      Please refer to our blog for details.
    * The behavior during IKEv2 CHILD_SA rekeying has been changed in order to avoid
      traffic loss. When responding to a CREATE_CHILD_SA request to rekey a CHILD_SA
      the responder already has everything available to install and use the new CHILD_SA.
      However, this could lead to lost traffic as the initiator won't be able to process
      inbound packets until it processed the CREATE_CHILD_SA response and updated the
      inbound SA. To avoid this the responder now only installs the new inbound SA and
      delays installing the outbound SA until it receives the DELETE for the replaced CHILD_SA.
    * The messages transporting these DELETEs could reach the peer before packets sent
      with the deleted outbound SAs reach it. To reduce the chance of traffic loss due
      to this the inbound SA of the replaced CHILD_SA is not removed for a configurable
      amount of seconds (charon.delete_rekeyed_delay) after the DELETE has been processed.
    * The code base has been ported to Apple's ARM64 iOS platform, which required several
      changes regarding the use of variadic functions. This was necessary because the calling
      conventions for variadic and regular functions are different there.
      This means that assigning a non-variadic function to a variadic function pointer, as we
      did with our enumerator_t::enumerate() implementations and several callbacks, will
      result in crashes as the called function accesses the arguments differently than the
      caller provided them. To avoid this issue the enumerator_t interface has been changed
      and the signature of the callback functions for enumerator_create_filter() and two
      methods on linked_list_t have been changed. Refer to the developer notes below
      for details.
    * Adds support for fuzzing the certificate parser provided by the default plugins
      (x509, pem, gmp etc.) on Google's OSS-Fuzz infrastructure (or generally with
      libFuzzer). Several issues found while fuzzing these plugins were fixed.
    * Two new options have been added to charon's retransmission settings:
      retransmit_limit and retransmit_jitter. The former adds an upper limit to the
      calculated retransmission timeout, the latter randomly reduces it.
      Refer to Retransmission for details.
    * A bug in swanctl's --load-creds command was fixed that caused unencrypted
      private keys to get unloaded if the command was called multiple times.
      The load-key VICI command now returns the key ID of the loaded key on success.
    * The credential manager now enumerates local credential sets before global ones.
      This means certificates supplied by the peer will now be preferred over certificates
      with the same identity that may be locally stored (e.g. in the certificate cache).
    * Adds support for hardware offload of IPsec SAs as introduced by Linux 4.11 for
      specific hardware that supports this.
    * The pki tool loads the curve25519 plugin by default.
      [- 0006-Make-sure-the-modulus-is-odd-and-the-exponent-not-zero.patch,
    - 0007-asn1-parser-Fix-CHOICE-parsing.patch]
  - libhydra is removed as all kernel plugins moved to libcharon
* Tue May 23 2017 ndas@suse.de
  - Applied patch for "Don't retransmit Aggressive Mode response"
    bsc#985012.
  - Applied upstream patch for "Insufficient Input Validation in gmp Plugin"
    bsc#1039514(CVE-2017-9022).
  - Applied upstream patch for "Incorrect x509 ASN.1 parser error handling"
    bsc#1039515(CVE-2017-9023).
    [+0005-ikev1-Don-t-retransmit-Aggressive-Mode-response.patch,
    +0006-Make-sure-the-modulus-is-odd-and-the-exponent-not-zero.patch,
    +0007-asn1-parser-Fix-CHOICE-parsing.patch]
* Mon Jul 04 2016 doug@uq.edu.au
  - Updated to strongSwan 5.3.5 providing the following changes:
    Changes in version 5.3.5:
    * Properly handle potential EINTR errors in sigwaitinfo(2) calls
      that replaced sigwait(3) calls with 5.3.4.
    * RADIUS retransmission timeouts are now configurable, courtesy
      of Thom Troy.
    Changes in version 5.3.4:
    * Fixed an authentication bypass vulnerability in the
      eap-mschapv2 plugin that was caused by insufficient
      verification of the internal state when handling MSCHAPv2
      Success messages received by the client. This vulnerability
      has been registered as CVE-2015-8023.
    * The sha3 plugin implements the SHA3 Keccak-F1600 hash
      algorithm family. Within the strongSwan framework SHA3 is
      currently used for BLISS signatures only because the OIDs for
      other signature algorithms haven't been defined yet. Also the
      use of SHA3 for IKEv2 has not been standardized yet.
    Changes in version 5.3.3:
    * Added support for the ChaCha20/Poly1305 AEAD cipher specified
      in RFC 7539 and RFC 7634 using the chacha20poly1305 ike/esp
      proposal keyword. The new chapoly plugin implements the
      cipher, if possible SSE-accelerated on x86/x64 architectures.
      It is usable both in IKEv2 and the strongSwan libipsec ESP
      backend. On Linux 4.2 or newer the kernel-netlink plugin can
      configure the cipher for ESP SAs.
    * The vici interface now supports the configuration of auxiliary
      certification authority information as CRL and OCSP URIs.
    * In the bliss plugin the c_indices derivation using a SHA-512
      based random oracle has been fixed, generalized and
      standardized by employing the MGF1 mask generation function
      with SHA-512. As a consequence BLISS signatures unsing the
      improved oracle are not compatible with the earlier
      implementation.
    * Support for auto=route with right=%any for transport mode
      connections has been added (the ikev2/trap-any scenario
      provides examples).
    * The starter daemon does not flush IPsec policies and SAs
      anymore when it is stopped. Already existing duplicate
      policies are now overwritten by the IKE daemon when it
      installs its policies.
    * Init limits (like charon.init_limit_half_open) can now
      optionally be enforced when initiating SAs via VICI. For this,
      IKE_SAs initiated by the daemon are now also counted as half
      open SAs, which, as a side-effect, fixes the status output
      while connecting (e.g. in ipsec status).
    * Symmetric configuration of EAP methods in left|rightauth is
      now possible when mutual EAP-only authentication is used
      (previously, the client had to configure rightauth=eap or
      rightauth=any, which prevented it from using this same config
      as responder).
    * The initiator flag in the IKEv2 header is compared again
      (wasn't the case since 5.0.0) and packets that have the flag
      set incorrectly are again ignored.
    * Implemented a demo Hardcopy Device IMC/IMV pair based on the
      "Hardcopy Device Health Assessment Trusted Network Connect
      Binding" (HCD-TNC) document drafted by the IEEE Printer
      Working Group (PWG).
    * Fixed IF-M segmentation which failed in the presence of
      multiple small attributes in front of a huge attribute to be
      segmented.
    Changes in version 5.3.2:
    * Fixed a vulnerability that allowed rogue servers with a valid
      certificate accepted by the client to trick it into disclosing
      its username and even password (if the client accepts
      EAP-GTC).  This was caused because constraints against the
      responder's authentication were enforced too late. This
      vulnerability has been registered as CVE-2015-4171.
    Changes in version 5.3.1:
    * Fixed a denial-of-service and potential remote code execution
      vulnerability triggered by IKEv1/IKEv2 messages that contain
      payloads for the respective other IKE version. Such payload
      are treated specially since 5.2.2 but because they were still
      identified by their original payload type they were used as
      such in some places causing invalid function pointer
      dereferences. The vulnerability has been registered as
      CVE-2015-3991.
    * The new aesni plugin provides CBC, CTR, XCBC, CMAC, CCM and
      GCM crypto primitives for AES-128/192/256. The plugin requires
      AES-NI and PCLMULQDQ instructions and works on both x86 and
      x64 architectures. It provides superior crypto performance in
      userland without any external libraries.
    Changes in version 5.3.0:
    * Added support for IKEv2 make-before-break reauthentication. By
      using a global CHILD_SA reqid allocation mechanism, charon
      supports overlapping CHILD_SAs. This allows the use of
      make-before-break instead of the previously supported
      break-before-make reauthentication, avoiding connectivity gaps
      during that procedure. As the new mechanism may fail with peers
      not supporting it (such as any previous strongSwan release) it
      must be explicitly enabled using the charon.make_before_break
      strongswan.conf option.
    * Support for "Signature Authentication in IKEv2" (RFC 7427) has
      been added. This allows the use of stronger hash algorithms
      for public key authentication. By default, signature schemes
      are chosen based on the strength of the signature key, but
      specific hash algorithms may be configured in leftauth.
    * Key types and hash algorithms specified in rightauth are now
      also checked against IKEv2 signature schemes. If such
      constraints are used for certificate chain validation in
      existing configurations, in particular with peers that don't
      support RFC 7427, it may be necessary to disable this feature
      with the charon.signature_authentication_constraints setting,
      because the signature scheme used in classic IKEv2 public key
      authentication may not be strong enough.
    * The new connmark plugin allows a host to bind conntrack flows
      to a specific CHILD_SA by applying and restoring the SA mark
      to conntrack entries. This allows a peer to handle multiple
      transport mode connections coming over the same NAT device for
      client-initiated flows. A common use case is to protect
      L2TP/IPsec, as supported by some systems.
    * The forecast plugin can forward broadcast and multicast
      messages between connected clients and a LAN. For CHILD_SA
      using unique marks, it sets up the required Netfilter rules
      and uses a multicast/broadcast listener that forwards such
      messages to all connected clients. This plugin is designed for
      Windows 7 IKEv2 clients, which announces its services over the
      tunnel if the negotiated IPsec policy allows it.
    * For the vici plugin a Python Egg has been added to allow
      Python applications to control or monitor the IKE daemon using
      the VICI interface, similar to the existing ruby gem. The
      Python library has been contributed by Björn Schuberg.
    * EAP server methods now can fulfill public key constraints,
      such as rightcert or rightca. Additionally, public key and
      signature constraints can be specified for EAP methods in the
      rightauth keyword. Currently the EAP-TLS and EAP-TTLS methods
      provide verification details to constraints checking.
    * Upgrade of the BLISS post-quantum signature algorithm to the
      improved BLISS-B variant. Can be used in conjunction with the
      SHA256, SHA384 and SHA512 hash algorithms with SHA512 being
      the default.
    * The IF-IMV 1.4 interface now makes the IP address of the TNC
      access requestor as seen by the TNC server available to all
      IMVs. This information can be forwarded to policy enforcement
      points (e.g. firewalls or routers).
    * The new mutual tnccs-20 plugin parameter activates mutual TNC
      measurements in PB-TNC half-duplex mode between two endpoints
      over either a PT-EAP or PT-TLS transport medium.
  - Adjusted file lists and removed obsolete patches
    [- 0005-strongswan-5.2.2-5.3.0_unknown_payload.patch,
    - 0006-strongswan-5.1.0-5.3.1_enforce_remote_auth.patch,
    - 0007-strongswan-4.4.0-5.3.3_eap_mschapv2_state.patch]
* Fri Nov 13 2015 mt@suse.de
  - Applied upstream fix for a authentication bypass vulnerability
    in the eap-mschapv2 plugin (CVE-2015-8023,bsc#953817).
    [+ 0007-strongswan-4.4.0-5.3.3_eap_mschapv2_state.patch]
* Thu Jun 04 2015 mt@suse.de
  - Applied upstream fix for a rogue servers vulnerability, that may
    enable rogue servers able to authenticate itself with certificate
    issued by any CA the client trusts, to gain user credentials from
    a client in certain IKEv2 setups (bsc#933591,CVE-2015-4171).
    [+ 0006-strongswan-5.1.0-5.3.1_enforce_remote_auth.patch]
  - Fix to apply unknown_payload patch if fips is disabled (<= 13.1)
    and renamed it to use number prefix corresponding with patch nr.
    [- strongswan-5.2.2-5.3.0_unknown_payload.patch,
    + 0005-strongswan-5.2.2-5.3.0_unknown_payload.patch]
* Mon Jun 01 2015 mt@suse.de
  - Applied upstream fix for a DoS and potential remote code execution
    vulnerability through payload type (bsc#931272,CVE-2015-3991)
    [+ strongswan-5.2.2-5.3.0_unknown_payload.patch]
* Mon Jan 05 2015 mt@suse.de
  - Updated to strongSwan 5.2.2 providing the following changes:
    Changes in version 5.2.2:
    * Fixed a denial-of-service vulnerability triggered by an IKEv2 Key Exchange
      payload that contains the Diffie-Hellman group 1025. This identifier was
      used internally for DH groups with custom generator and prime. Because
      these arguments are missing when creating DH objects based on the KE
      payload an invalid pointer dereference occurred.  This allowed an attacker
      to crash the IKE daemon with a single IKE_SA_INIT message containing such
      a KE payload. The vulnerability has been registered as CVE-2014-9221.
    * The left/rightid options in ipsec.conf, or any other identity in
      strongSwan, now accept prefixes to enforce an explicit type, such as
      email: or fqdn:. Note that no conversion is done for the remaining string,
      refer to ipsec.conf(5) for details.
    * The post-quantum Bimodal Lattice Signature Scheme (BLISS) can be used as
      an IKEv2 public key authentication method. The pki tool offers full
      support for the generation of BLISS key pairs and certificates.
    * Fixed mapping of integrity algorithms negotiated for AH via IKEv1.
      This could cause interoperability issues when connecting to older versions
      of charon.
    Changes in version 5.2.1:
    * The new charon-systemd IKE daemon implements an IKE daemon tailored for
      use with systemd. It avoids the dependency on ipsec starter and uses
      swanctl as configuration backend, building a simple and lightweight
      solution. It supports native systemd journal logging.
    * Support for IKEv2 fragmentation as per RFC 7383 has been added. Like IKEv1
      fragmentation it can be enabled by setting fragmentation=yes in ipsec.conf.
    * Support of the TCG TNC IF-M Attribute Segmentation specification proposal.
      All attributes can be segmented. Additionally TCG/SWID Tag, TCG/SWID Tag ID
      and IETF/Installed Packages attributes can be processed incrementally on a
      per segment basis.
    * The new ext-auth plugin calls an external script to implement custom IKE_SA
      authorization logic, courtesy of Vyronas Tsingaras.
    * For the vici plugin a ruby gem has been added to allow ruby applications to
      control or monitor the IKE daemon. The vici documentation has been updated
      to include a description of the available operations and some simple
      examples using both the libvici C interface and the ruby gem.
    Changes in version 5.2.0:
    * strongSwan has been ported to the Windows platform. Using a MinGW toolchain,
      many parts of the strongSwan codebase run natively on Windows 7 / 2008 R2
      and newer releases. charon-svc implements a Windows IKE service based on
      libcharon, the kernel-iph and kernel-wfp plugins act as networking and IPsec
      backend on the Windows platform. socket-win provides a native IKE socket
      implementation, while winhttp fetches CRL and OCSP information using the
      WinHTTP API.
    * The new vici plugin provides a Versatile IKE Configuration Interface for
      charon. Using the stable IPC interface, external applications can configure,
      control and monitor the IKE daemon. Instead of scripting the ipsec tool
      and generating ipsec.conf, third party applications can use the new interface
      for more control and better reliability.
    * Built upon the libvici client library, swanctl implements the first user of
      the VICI interface. Together with a swanctl.conf configuration file,
      connections can be defined, loaded and managed. swanctl provides a portable,
      complete IKE configuration and control interface for the command line.
      The first six swanctl example scenarios have been added.
    * The SWID IMV implements a JSON-based REST API which allows the exchange
      of SWID tags and Software IDs with the strongTNC policy manager.
    * The SWID IMC can extract all installed packages from the dpkg (Debian,
      Ubuntu, Linux Mint etc.), rpm (Fedora, RedHat, OpenSUSE, etc.), or
      pacman (Arch Linux, Manjaro, etc.) package managers, respectively, using
      the swidGenerator (https://github.com/strongswan/swidGenerator) which
      generates SWID tags according to the new ISO/IEC 19770-2:2014 standard.
    * All IMVs now share the access requestor ID, device ID and product info
      of an access requestor via a common imv_session object.
    * The Attestation IMC/IMV pair supports the IMA-NG measurement format
      introduced with the Linux 3.13 kernel.
    * The aikgen tool generates an Attestation Identity Key bound to a TPM.
    * Implemented the PT-EAP transport protocol (RFC 7171) for Trusted Network
      Connect.
    * The ipsec.conf replay_window option defines connection specific IPsec
      replay windows. Original patch courtesy of Zheng Zhong and Christophe
      Gouault from 6Wind.
  - Adjusted file lists and removed obsolete patches
    [- 0005-restore-registration-algorithm-order.bug897512.patch,
    - 0006-strongswan-5.1.2-5.2.1_modp_custom.CVE-2014-9221.patch]
  - Adopted/Merged fipscheck patches
    [* strongswan_fipscheck.patch, strongswan_fipsfilter.patch]
* Wed Dec 17 2014 mt@suse.de
  - Disallow brainpool elliptic curve groups in fips mode (bnc#856322).
    [* strongswan_fipsfilter.patch]
* Thu Dec 11 2014 mt@suse.de
  - Applied an upstream fix for a denial-of-service vulnerability,
    which can be triggered by an IKEv2 Key Exchange payload, that
    contains the Diffie-Hellman group 1025 (bsc#910491,CVE-2014-9221).
    [+ 0006-strongswan-5.1.2-5.2.1_modp_custom.CVE-2014-9221.patch]
  - Adjusted whilelist of approved algorithms in fips mode (bsc#856322).
    [* strongswan_fipsfilter.patch]
  - Renamed patch file to match it's patch number:
    [- 0001-restore-registration-algorithm-order.bug897512.patch,
    + 0005-restore-registration-algorithm-order.bug897512.patch]
* Tue Nov 25 2014 mt@suse.de
  - Updated strongswan-hmac package description (bsc#856322).
* Fri Nov 21 2014 mt@suse.de
  - Disabled explicit gpg validation; osc source_validator does it.
  - Guarded fipscheck and hmac package in the spec file for >13.1.
* Thu Nov 20 2014 mt@suse.de
  - Added generation of fips hmac hash files using fipshmac utility
    and a _fipscheck script to verify binaries/libraries/plugings
    shipped in the strongswan-hmac package.
    With enabled fips in the kernel, the ipsec script will call it
    before any action or in a enforced/manual "ipsec _fipscheck" call.
    Added config file to load openssl and kernel af-alg plugins, but
    not all the other modules which provide further/alternative algs.
    Applied a filter disallowing non-approved algorithms in fips mode.
    (fate#316931,bnc#856322).
    [+ strongswan_fipscheck.patch, strongswan_fipsfilter.patch]
  - Fixed file list in the optional (disabled) strongswan-test package.
  - Fixed build of the strongswan built-in integrity checksum library
    and enabled building it only on architectures tested to work.
  - Fix to use bug number 897048 instead 856322 in last changes entry.
  - Applied an upstream patch reverting to store algorithms in the
    registration order again as ordering them by identifier caused
    weaker algorithms to be proposed first by default (bsc#897512).
    [+0001-restore-registration-algorithm-order.bug897512.patch]

Files

/etc/strongswan.d
/etc/strongswan.d/charon
/etc/strongswan.d/charon/mysql.conf
/usr/lib64/ipsec
/usr/lib64/ipsec/plugins
/usr/lib64/ipsec/plugins/libstrongswan-mysql.so
/usr/share/strongswan
/usr/share/strongswan/templates
/usr/share/strongswan/templates/config
/usr/share/strongswan/templates/config/plugins
/usr/share/strongswan/templates/config/plugins/mysql.conf
/usr/share/strongswan/templates/database
/usr/share/strongswan/templates/database/imv/tables-mysql.sql
/usr/share/strongswan/templates/database/sql
/usr/share/strongswan/templates/database/sql/mysql.sql


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Jul 9 17:57:49 2024