Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

strongswan-5.9.13-1.1 RPM for s390x

From OpenSuSE Ports Tumbleweed for s390x

Name: strongswan Distribution: openSUSE:Factory:zSystems
Version: 5.9.13 Vendor: openSUSE
Release: 1.1 Build date: Sun Dec 10 00:54:11 2023
Group: Productivity/Networking/Security Build host: s390zl23
Size: 2342 Source RPM: strongswan-5.9.13-1.1.src.rpm
Packager: https://bugs.opensuse.org
Url: https://www.strongswan.org/
Summary: IPsec-based VPN solution
StrongSwan is an IPsec-based VPN solution for Linux.

* Implements both the IKEv1 and IKEv2 (RFC 4306) key exchange protocols
* Fully tested support of IPv6 IPsec tunnel and transport connections
* Dynamic IP address and interface update with IKEv2 MOBIKE (RFC 4555)
* Automatic insertion and deletion of IPsec-policy-based firewall rules
* Strong 128/192/256 bit AES or Camellia encryption, 3DES support
* NAT Traversal via UDP encapsulation and port floating (RFC 3947)
* Dead Peer Detection (DPD, RFC 3706) takes care of dangling tunnels
* Static virtual IP addresses and IKEv1 ModeConfig pull and push modes
* XAUTH server and client functionality on top of IKEv1 Main Mode authentication
* Virtual IP address pool managed by IKE daemon or SQL database
* Secure IKEv2 EAP user authentication (EAP-SIM, EAP-AKA, EAP-MSCHAPv2, etc.)
* Optional relaying of EAP messages to AAA server via EAP-RADIUS plugin
* Support of IKEv2 Multiple Authentication Exchanges (RFC 4739)
* Authentication based on X.509 certificates or preshared keys
* Generation of a default self-signed certificate during first strongSwan startup
* Retrieval and local caching of Certificate Revocation Lists via HTTP or LDAP
* Full support of the Online Certificate Status Protocol (OCSP, RCF 2560).
* CA management (OCSP and CRL URIs, default LDAP server)
* Powerful IPsec policies based on wildcards or intermediate CAs
* Group policies based on X.509 attribute certificates (RFC 3281)
* Storage of RSA private keys and certificates on a smartcard (PKCS #11 interface)
* Modular plugins for crypto algorithms and relational database interfaces
* Support of elliptic curve DH groups and ECDSA certificates (Suite B, RFC 4869)
* Optional built-in integrity and crypto tests for plugins and libraries
* Linux desktop integration via the strongSwan NetworkManager applet

This package triggers the installation of both, IKEv1 and IKEv2 daemons.

Provides

Requires

License

GPL-2.0-or-later

Changelog

* Fri Dec 01 2023 Jan Engelhardt <jengelh@inai.de>
  - Update to release 5.9.13
    * OCSP error responses are now dropped immediately instead of
      trying to verify a non-existent signature.
* Mon Nov 20 2023 Jan Engelhardt <jengelh@inai.de>
  - Update to release 5.9.12
    * Fixed a buffer overflow in charon-tkm [CVEV-2023-41913]
    * Support for ``nameConstraints`` of type ``iPAddress`` are now
      supported by the "x509", "openssl" and "constraints" plugins
    * Support for encoding subjectAlternativeName extensions of type
      uniformResourceIdentifier in X.509 certificates has been added.
    * Make the NetworkManager plugin (charon-nm) actually use the
      XFRM interface it creates since 5.9.10. This involves setting
      interface IDs on SAs and policies, and installing routes via
      the interface. To avoid routing loops if the remote traffic
      selectors include the VPN server, IKE and ESP packets are
      marked to bypass the routing table that contains the routes via
      XFRM interface.
    * The kernel-libipsec plugin now always installs routes to remote
      networks even if no address is found in the local traffic
      selectors, which allows forwarding traffic from networks the
      VPN host is not part of.
    * Fixed issues while reestablishing multiple CHILD_SAs (e.g.
      after a DPD timeout) that could cause a reqid to get assigned
      to multiple CHILD_SAs with unrelated traffic selectors.
* Thu Jun 22 2023 Mohd Saquib <mohd.saquib@suse.com>
  - Removed .hmac files + hmac integrity check logic from strongswan-hmac
    package as it is not mandated anymore by FIPS (boo#1185116)
  - Removed folliwng files:
    [- strongswan_fipscheck.patch]
    [- fipscheck.sh.in]
    Note: strongswan-hmac package is not removed as it still provides a
    config file that doesn't allow non-fips approved algorithms
* Mon Jun 12 2023 Jan Engelhardt <jengelh@inai.de>
  - Remove pre-SLE15 build logic
* Mon Jun 12 2023 Mohd Saquib <mohd.saquib@suse.com>
  - Update to release 5.9.11
    * A deadlock in the vici plugin has been fixed
    * Per RFC 5280, CRLs now have to be signed by a certificate that
      either encodes the cRLSign keyUsage bit (even if it is a CA
      certificate), or is a CA certificate without a keyUsage
      extension.
    * Support for optional CA labels in EST server URIs was added to
      the pki --est and pki --estca commands.
    * The pkcs7 and openssl plugins now support CMS-style signatures
      in PKCS#7 containers, which allows verifying RSA-PSS and ECDSA
      signatures.
    * Fixed a regression in the server implementation of EAP-TLS when
      using TLS <=1.2.
    * The EAP-TLS client does now enforce that the TLS handshake is
      complete when using TLS <=1.2.
    * On Linux, the kernel-libipsec plugin can now optionally handle
      ESP packets without UDP encapsulation.
    * The dhcp plugin uses an alternative method to determine the
      source address when sending unicast DHCP requests.
    * ECDSA and EdDSA public keys are supported by the ipseckey
      plugin when parsing RFC 4025 IPSECKEY resource records.
* Wed Apr 05 2023 Mohd Saquib <mohd.saquib@suse.com>
  - Allow to use stroke aka ipsec interface by default instead of
    vici aka swanctl interface which is current upstream's default.
    strongswan.service which enables swanctl interface is masked to
    stop interfering with the ipsec interface (bsc#1184144)
  - Removes deprecated SysV support
* Thu Mar 02 2023 Jan Engelhardt <jengelh@inai.de>
  - Update to release 5.9.10
    * Fixed a vulnerability related to certificate verification in
      TLS-based EAP methods that leads to an authentication bypass
      followed by an expired pointer dereference that results in a
      denial of service but possibly even remote code execution.
      [CVE-2023-26463]
    * Added support for full packet hardware offload for IPsec SAs
      and policies, which has been introduced with the Linux 6.2
      kernel, to the kernel-netlink plugin. Bypass policies for the
      IKE ports are automatically offloaded to devices that support
      this type of offloading.
    * TLS-based EAP methods use the key derivation specified in
      draft-ietf-emu-tls-eap-types when used with TLS 1.3.
    * Routes via XFRM interfaces can now optionally be installed
      automatically by enabling the
      charon.plugins.kernel-netlink.install_routes_xfrmi option.
  - If connections are missing in `ipsec status`, check that
    strongswan-starter.service (rather than strongswan.service)
    is active.
  - Remove CVE-2023-26463_tls_auth_bypass_exp_pointer.patch
* Thu Mar 02 2023 Mohd Saquib <mohd.saquib@suse.com>
  - Added patch to fix a vulnerability in incorrectly accepted
    untrusted public key with incorrect refcount
    (CVE-2023-26463 boo#1208608)
    [+ CVE-2023-26463_tls_auth_bypass_exp_pointer.patch]
* Tue Jan 03 2023 Jan Engelhardt <jengelh@inai.de>
  - Update to release 5.9.9
    * Fixed an issue that could cause OCSP requests to contain an
      incorrect serial number if the openssl plugin parsed the
      certificate.
    * The resolve plugin does not invoke resolvconf(8) with
      individual interface names for each name server anymore.
    * The kernel-netlink plugin now logs extended ACK error and
      warning messages provided by the Linux kernel if e.g. the
      installation of an SA or policy fails.
* Mon Oct 03 2022 Jan Engelhardt <jengelh@inai.de>
  - Update to release 5.9.8
    * Fixed a vulnerability related to online certificate
      revocation checking that was caused because the revocation
      plugin used potentially untrusted OCSP URIs and CRL
      distribution points in certificates.
    * The `pki --scep/--scepca` commands implement the HTTP-based
      "Simple Certificate Enrollment Protocol" (RFC 8894 SCEP)
      replacing the old and long deprecated scepclient that has
      been removed.
    * The `pki --est|estca` commands implement the HTTPS-based
      "Enrollment over Secure Transport" (RFC 7070 EST) protocol.
    * The TLS client implementation now sends an empty certificate
      payload if a certificate request is received but no
      certificate is available.
    * The socket plugins don't set the SO_REUSEADDR option anymore
      on the IKE UDP sockets, so an error is triggered if e.g. two
      daemons (e.g. charon and charon-systemd) are running
      concurrently using the same ports.
* Sat Jul 30 2022 Peter Conrad <conrad@quisquis.de>
  - Update to release 5.9.7
    * The IKEv2 key derivation is now delayed until the keys are
      actually needed to process or send the next message.
    * Inbound IKEv2 messages, in particular requests, are now
      processed differently.
    * The retransmission logic in the dhcp plugin has been fixed.
    * The connmark plugin now considers configured masks in
      installed firewall rules.
    * Child config selection has been fixed as responder in cases
      where multiple children use transport mode traffic selectors.
    * The outbound SA/policy is now also removed after IKEv1
      CHILD_SA rekeyings.
    * The openssl plugin supports AES and Camellia in CTR mode.
    * The AES-XCBC/CMAC PRFs are demoted in the default proposal
      (after HMAC-based PRFs) since they were never widely adopted.
    * The kdf plugin is now automatically enabled if any of the
      aesni, cmac or xcbc plugins are enabled, or if none of the
      plugins that directly provide HMAC-based KDFs are enabled.
* Sat Apr 30 2022 Jan Engelhardt <jengelh@inai.de>
  - Update to release 5.9.6
    * Support for labeled IPsec with IKEv2
      (draft-ietf-ipsecme-labeled-ipsec) has been added. Two modes
      are currently supported.
    * The secrets used for generating COOKIE payloads are now
      switched based on a time limit (2 minutes) and not the
      previous usage limit (10'000 generated cookies).
    * Actively initiating duplicate CHILD_SAs within the same
      IKE_SA is now largely prevented.
    * If the source address is unknown when initiating an IKEv2 SA,
      a NAT situation is now forced for IPv4 (for IPv6, NAT-T is
      disabled) to avoid causing asymmetric enabling of
      UDP-encapsulation.
    * The main two steps of the IKEv2 key derivation (PRF/prf+)
      have been modularized. In particular, prf+ is now provided by
      a plugin.
  - Drop prf-plus-modularization.patch
* Wed Mar 16 2022 Marcus Meissner <meissner@suse.com>
  - prf-plus-modularization.patch: updated from upstream branch
    after certifier feedback, SKEYSEED generated via HKDF-Extract.
* Thu Mar 03 2022 Marcus Meissner <meissner@suse.com>
  - Added prf-plus-modularization.patch that outsources the IKE
    key derivation to openssl. (will be merged to 5.9.6)
  - package the kdf config, template and plugin
* Wed Jan 26 2022 Jan Engelhardt <jengelh@inai.de>
  - Update to release 5.9.5
    * Fixed a vulnerability in the EAP client implementation
      (CVE-2021-45079 bsc#1194471).
    * libtpmtss may now establish a secure session via RSA OAEP
      public key encryption or an ephemeral ECDH key exchange,
      respectively.
    * When rekeying CHILD_SAs, the old outbound SA is now
      uninstalled earlier on the initiator/winner.
    * The openssl plugin now only announces the ECDH groups
      actually supported by OpenSSL (determined via
      EC_get_builtin_curves()).
    * Added support for AES-CFB.
* Wed Nov 24 2021 Johannes Segitz <jsegitz@suse.com>
  - Added hardening to systemd service(s) (bsc#1181400). Added patch(es):
    * harden_strongswan.service.patch
* Mon Nov 22 2021 Bjørn Lie <bjorn.lie@gmail.com>
  - Update to version 5.9.4:
    * Fixed a denial-of-service vulnerability in the gmp plugin that
      was caused by an integer overflow when processing RSASSA-PSS
      signatures with very large salt lengths. This vulnerability has
      been registered as CVE-2021-41990. Please refer to our blog for
      details. (bsc#1191367)
    * Fixed a denial-of-service vulnerability in the in-memory
      certificate cache if certificates are replaced and a very large
      random value caused an integer overflow. This vulnerability has
      been registered as CVE-2021-41991. Please refer to our blog for
      details. (bsc#1191435)
    * Fixed a related flaw that caused the daemon to accept and cache
      an infinite number of versions of a valid certificate by
      modifying the parameters in the signatureAlgorithm field of the
      outer X.509 Certificate structure.
    * AUTH_LIFETIME notifies are now only sent by a responder if it
      can't reauthenticate the IKE_SA itself due to asymmetric
      authentication (i.e. EAP) or the use of virtual IPs.
    * Several corner cases with reauthentication have been fixed
      (48fbe1d, 36161fe, 0d373e2).
    * Serial number generation in several pki sub-commands has been
      fixed so they don't start with an unintended zero byte.
    * Loading SSH public keys via vici has been improved.
    * Shared secrets, PEM files, vici messages, PF_KEY messages,
      swanctl configs and other data is properly wiped from memory.
    * Use a longer dummy key to initialize HMAC instances in the
      openssl plugin in case it's used in FIPS-mode.
    * The --enable-tpm option now implies --enable-tss-tss2 as the
      plugin doesn't do anything without a TSS 2.0.
    * libtpmtss is initialized in all programs and libraries that use
      it.
    * Migrated testing scripts to Python 3.
* Mon Sep 27 2021 Bjørn Lie <bjorn.lie@gmail.com>
  - Update to version 5.9.3:
    * Added AES-ECB, SHA-3 and SHAKE-256 support to the wolfssl
      plugin.
    * Added AES-CCM support to the openssl plugin (#353 bsc#1185363).
    * The x509 and the openssl plugins now consider the
      authorityKeyIdentifier, if available, before verifying
      signatures, which avoids unnecessary signature verifications
      after a CA key rollover if both CA certificates are loaded.
      The openssl plugin now does the same also for CRLs (the x509
      plugin already did).
    * The pkcs11 plugin better handles optional attributes like
      CKA_TRUSTED, which previously depended on a version check.
    * The NetworkManager backend (charon-nm) now supports using SANs
      as client identities, not only full DNs (#437).
    * charon-tkm now handles IKE encryption.
    * Send a MOBIKE update again if a a change in the NAT mappings is
      detected but the endpoints stay the same (e143a7d).
    * A deadlock in the HA plugin introduced with 5.9.2 has been
      fixed (#456).
    * DSCP values are now also set for NAT keepalives.
    * The ike_derived_keys() hook now receives more keys but in a
      different order (4e29d6f).
    * Converted most of the test case scenarios to the vici
      interface.
  - Replace libsoup-devel with pkgconfig(libsoup-2.4) BuildRequires,
    as this is what really checks for. Needed as libsoup-3.0 is
    released.
  - 5.9.1
    - README: added a missing " to pki example command (bsc#1167880)
    - fixed a libgcrypt call in FIPS mode (bsc#1180801)
* Mon Sep 07 2020 Jan Engelhardt <jengelh@inai.de>
  - Update to release 5.9.0
    * Prefer AEAD algorithms for ESP; this puts AES-GCM in a default
      AEAD proposal in front of the previous default proposal.
    * If a connection fails after getting redirected, we now
      restart connecting to the original host, not the one
      redirected to.
    * For peers that don't send the EAP_ONLY_AUTHENTICATION notify
      but still expect to use EAP-only authentication, the
      charon.force_eap_only_authentication option can be enabled to
      force this type of authentication even on non-compliant
      peers.
    * IPv6 virtual IPs are now always enumerated, ignoring the
      charon.prefer_temporary_addrs setting, which should fix route
      installation if the latter is enabled.
* Tue Sep 01 2020 Jan Engelhardt <jengelh@inai.de>
  - Enable bypass-lan strongswan plugin
* Fri May 01 2020 Bjørn Lie <bjorn.lie@gmail.com>
  - Update to version 5.8.4:
    * In IKEv1 Quick Mode make sure that a proposal exists before
      determining lifetimes (fixes a crash due to a null-pointer
      dereference in 5.8.3).
    * OpenSSL currently doesn't support squeezing bytes out of a
      SHAKE128/256 XOF (support was added with 5.8.3) multiple times.
      Unfortunately, EVP_DigestFinalXOF() completely resets the
      context and later calls not simply fail, they cause a
      null-pointer dereference in libcrypto. c5c1898d73 fixes the
      crash at the cost of repeating initializing the whole state and
      allocating too much data for subsequent calls (hopefully, once
      the OpenSSL issue 7894 is resolved we can implement this more
      efficiently).
    * On 32-bit platforms, reading arbitrary 32-bit integers from
      config files (e.g. for charon.spi_min/max) has been fixed.
    * charon-nm now allows using fixed source ports.
  - Changes from version 5.8.3:
    * Updates for the NM plugin (and backend, which has to be updated
      to be compatible):
      + EAP-TLS authentication (#2097)
      + Certificate source (file, agent, smartcard) is selectable
      independently
      + Add support to configure local and remote identities (#2581)
      + Support configuring a custom server port (#625)
      + Show hint regarding password storage policy
      + Replaced the term "gateway" with "server"
      + Fixes build issues due to use of deprecated GLib
      macros/functions
      + Updated Glade file to GTK 3.2
    * The NM backend now supports reauthentication and redirection.
    * Previously used reqids are now reallocated, which works around
      an issue on FreeBSD where the kernel doesn't allow the daemon
      to use reqids > 16383 (#2315).
    * On Linux, throw type routes are installed in table 220 for
      passthrough policies. The kernel will then fall back on routes
      in routing tables with lower priorities for matching traffic.
      This way, they require less information (e.g. no interface or
      source IP) and can be installed earlier and are not affected by
      updates.
    * For IKEv1, the lifetimes of the actually selected transform are
      returned to the initiator, which is an issue if the peer uses
      different lifetimes for different transforms (#3329). We now
      also return the correct transform and proposal IDs (proposal ID
      was always 0, transform ID 1). IKE_SAs are now not
      re-established anymore (e.g. after several retransmits) if a
      deletion has been queued (#3335).
    * Added support for Ed448 keys and certificates via openssl
      plugin and pki tool.
    * Added support for SHA-3 and SHAKE128/256 in the openssl plugin.
    * The use of algorithm IDs from the private use range can now be
      enabled globally, to use them even if no strongSwan vendor ID
      was exchanged (05e373aeb0).
    * Fixed a compiler issue that may have caused invalid keyUsage
      extensions in certificates (#3249).
    * A lot of spelling fixes.
    * Fixed several reported issues.
  - Drop 0006-Resolve-multiple-definition-of-swanctl_dir.patch: Fixed
    upstream.
* Tue Mar 31 2020 Madhu Mohan Nelemane <mmnelemane@suse.com>
  - Fix to resolve multiple definitions for swanctl_dir (bsc#1164493)
    [+ 0006-Resolve-multiple-definition-of-swanctl_dir.patch ]
* Mon Feb 17 2020 Johannes Kastl <kastl@b1-systems.de>
  - move file %{_datadir}/dbus-1/system.d/nm-strongswan-service.conf
    to strongswan-nm subpackage, as it is needed for the
    NetworkManager plugin that uses strongswan-nm, not
    strongswan-ipsec
    This fixes the following error:
    ```
    Failed to initialize a plugin instance: Connection ":1.153" is not
    allowed to own the service "org.freedesktop.NetworkManager.strongswan"
    due to security policies in the configuration file
    ```
* Thu Jan 30 2020 Bjørn Lie <bjorn.lie@gmail.com>
  - Drop upstream fixed patches:
    * strongswan_modprobe_syslog.patch
    * strongswan_fipsfilter.patch
    * 0006-fix-compilation-error-by-adding-stdint.h.patch
* Sun Jan 26 2020 Jan Engelhardt <jengelh@inai.de>
  - Replace %__-type macro indirections. Update homepage URL to https.
* Mon Jan 06 2020 Bjørn Lie <bjorn.lie@gmail.com>
  - Update to version 5.8.2 (jsc#SLE-11370):
    * The systemd service units have changed their name.
      "strongswan" is now "strongswan-starter", and
      "strongswan-swanctl" is now "strongswan".
      After installation, you need to `systemctl disable` the old
      name and `systemctl enable`+start the new one.
    * Fix CVE-2018-17540, CVE-2018-16151 and CVE-2018-16152.
    * boo#1109845 and boo#1107874.
  - Please check included NEWS file for info on what other changes
    that have been done in versions 5.8.2, 5.8.1 5.8.0, 5.7.2, 5.7.1
    and 5.7.0.
  - Rebase strongswan_ipsec_service.patch.
  - Disable patches that need rebase or dropping:
    * strongswan_modprobe_syslog.patch
    * 0006-fix-compilation-error-by-adding-stdint.h.patch
  - Add conditional pkgconfig(libsystemd) BuildRequires: New
    dependency.

Files

/usr/share/doc/packages/strongswan
/usr/share/doc/packages/strongswan/README.SUSE


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 12:50:11 2024