]> git.ipfire.org Git - thirdparty/strongswan.git/log
thirdparty/strongswan.git
20 months agoconfigure: Log if -Werror is enabled
Tobias Brunner [Tue, 13 Sep 2022 15:25:12 +0000 (17:25 +0200)] 
configure: Log if -Werror is enabled

20 months agounit-tests: Don't link files from libimcv into the test executable
Tobias Brunner [Wed, 14 Sep 2022 14:03:57 +0000 (16:03 +0200)] 
unit-tests: Don't link files from libimcv into the test executable

This causes odr-violation errors with libasan as some symbols will be
defined twice, once in the linked libimcv and once in the test
executable itself.

20 months agounit-tests: Use allocated listener instead of stack object in exchange tests
Thomas Egerer [Fri, 2 Sep 2022 11:54:05 +0000 (11:54 +0000)] 
unit-tests: Use allocated listener instead of stack object in exchange tests

When using the statement expression and a stack object along with
clang-11 and libasan, we get quite a lot of errors about reading
invalid memory. This is due to clang making the actual listener_t local
to the block, such that the access outside of the macros using
_assert_payload is (correctly) considered an error.
By using a heap allocated object, we can destroy it once the listener
returns FALSE (cleaning up properly), and since bus_t does not touch the
listener after that, we don't get any errors from libasan.

Co-authored-by: Tobias Brunner <tobias@strongswan.org>
20 months agounit-tests: Don't use test data on stack for TLS socket tests
Tobias Brunner [Tue, 13 Sep 2022 14:10:55 +0000 (16:10 +0200)] 
unit-tests: Don't use test data on stack for TLS socket tests

The stack of that function might not be valid anymore once data is read.

20 months agogcrypt: Return correct IV length (0) for ECB mode
Tobias Brunner [Tue, 13 Sep 2022 13:26:47 +0000 (15:26 +0200)] 
gcrypt: Return correct IV length (0) for ECB mode

20 months agoaesni: Fix out-of-bound read when loading 192-bit AES keys
Tobias Brunner [Tue, 13 Sep 2022 13:16:47 +0000 (15:16 +0200)] 
aesni: Fix out-of-bound read when loading 192-bit AES keys

20 months agoike-rekey: Correctly destroy colliding rekey task
Tobias Brunner [Tue, 13 Sep 2022 13:03:24 +0000 (15:03 +0200)] 
ike-rekey: Correctly destroy colliding rekey task

Using DESTROY_IF() this way doesn't correctly check if the pointer
is set.

Fixes: 7ffeed01c0d7 ("ike-rekey: Remove collision task type checks")
20 months agotest-runner: Clean up collected run times
Tobias Brunner [Tue, 13 Sep 2022 12:55:30 +0000 (14:55 +0200)] 
test-runner: Clean up collected run times

20 months agotest-runner: Properly clean up allocated test suites
Martin Willi [Wed, 8 Apr 2015 08:20:23 +0000 (10:20 +0200)] 
test-runner: Properly clean up allocated test suites

20 months agounit-tests: Disable AddressSanitizer for threading cleanup function
Martin Willi [Wed, 8 Apr 2015 08:18:31 +0000 (10:18 +0200)] 
unit-tests: Disable AddressSanitizer for threading cleanup function

As the cleanup function reads from the correct address on the parent frame,
it is currently unclear why AddressSanitizer complains about that pointer
dereference.

20 months agounit-tests: Exclude memory checks after-free from AddressSanitizer
Martin Willi [Wed, 8 Apr 2015 08:16:13 +0000 (10:16 +0200)] 
unit-tests: Exclude memory checks after-free from AddressSanitizer

We explicitly test the memory we free()d if that got properly wiped, so suppress
the warning from AddressSanitizer.

20 months agoutils: Define ADDRESS_SANITIZER_EXCLUDE to exclude a function from sanitizer
Martin Willi [Wed, 15 Apr 2015 12:21:38 +0000 (14:21 +0200)] 
utils: Define ADDRESS_SANITIZER_EXCLUDE to exclude a function from sanitizer

20 months agoutils: Support __has_feature() macro on non-LLVM compilers by returning 0
Martin Willi [Wed, 15 Apr 2015 12:20:52 +0000 (14:20 +0200)] 
utils: Support __has_feature() macro on non-LLVM compilers by returning 0

20 months agopki: Correctly use int as precision specifier when printing PEM certificate
Tobias Brunner [Wed, 14 Sep 2022 15:36:43 +0000 (17:36 +0200)] 
pki: Correctly use int as precision specifier when printing PEM certificate

20 months agounit-tests: Add environment variable to only run specific iterations
Tobias Brunner [Mon, 22 Aug 2022 09:48:29 +0000 (11:48 +0200)] 
unit-tests: Add environment variable to only run specific iterations

Helpful when running with increased verbosity and only specific iterations
fail.

20 months agoVersion bumpt to 5.9.8dr3 5.9.8dr3
Andreas Steffen [Wed, 7 Sep 2022 04:38:42 +0000 (06:38 +0200)] 
Version bumpt to 5.9.8dr3

20 months agolibstrongswan: Encode RSA-PSS algorithmIdentifier variant
Andreas Steffen [Tue, 6 Sep 2022 19:10:36 +0000 (21:10 +0200)] 
libstrongswan: Encode RSA-PSS algorithmIdentifier variant

Some third party IKEv2 products expect an RSA-PSS ASN.1
algorithmIdentifier with an explicit trailerField value (CONTEXT3)
instead of the DEFAULT value if the trailerField is missing.

The setting charon.rsa_pss_trailerfield = yes enables the explicit
encoding.

20 months agotesting: Fixed two issues
Andreas Steffen [Mon, 5 Sep 2022 05:07:00 +0000 (07:07 +0200)] 
testing: Fixed two issues

20 months agotesting: Add missing kernel config for 5.19
Tobias Brunner [Tue, 6 Sep 2022 14:56:31 +0000 (16:56 +0200)] 
testing: Add missing kernel config for 5.19

The config went missing when 057b3806aad4 ("Version bump to 5.9.8dr1")
changed the default kernel version.

20 months agounit-tests: Let the TLS server thread close its own socket
Tobias Brunner [Tue, 6 Sep 2022 13:31:41 +0000 (15:31 +0200)] 
unit-tests: Let the TLS server thread close its own socket

Closing the socket from the main thread, while the server thread is
still in accept() (or is just about to enter it), seems to
occasionally cause a deadlock on macOS.

20 months agotesting: Add missing css dir to distribution tarballs
Boi Sletterink [Thu, 1 Sep 2022 09:48:43 +0000 (11:48 +0200)] 
testing: Add missing css dir to distribution tarballs

Add the css dir to the EXTRA_DIST variable in the Makefile for the test
environment. This dir was missing when generating distribution tarballs.
Adding it enables successful builds of the test environment from the
dist tarballs.

Fixes: 63f35993d9fb ("testing: Use sans-serif font for test results")
Closes strongswan/strongswan#1266

20 months agoipsec: Remove scepclient from usage output
Tobias Brunner [Mon, 5 Sep 2022 17:12:57 +0000 (19:12 +0200)] 
ipsec: Remove scepclient from usage output

20 months agostarter: Fix comment for debug function
Tobias Brunner [Mon, 5 Sep 2022 17:12:23 +0000 (19:12 +0200)] 
starter: Fix comment for debug function

20 months agoconf: Remove config snippet for scepclient
Tobias Brunner [Mon, 5 Sep 2022 17:11:58 +0000 (19:11 +0200)] 
conf: Remove config snippet for scepclient

20 months agoconfigure: Remove AC_SUBST for unused variable
Tobias Brunner [Mon, 5 Sep 2022 17:10:03 +0000 (19:10 +0200)] 
configure: Remove AC_SUBST for unused variable

20 months agoandroid: Remove scepclient from old top-level Android.mk
Tobias Brunner [Mon, 5 Sep 2022 17:09:31 +0000 (19:09 +0200)] 
android: Remove scepclient from old top-level Android.mk

20 months agogithub: Remove --enable-scepclient from macOS build options
Tobias Brunner [Mon, 5 Sep 2022 15:14:52 +0000 (17:14 +0200)] 
github: Remove --enable-scepclient from macOS build options

20 months agounit-tests: Make TLS echo server cancelable
Tobias Brunner [Mon, 5 Sep 2022 15:10:21 +0000 (17:10 +0200)] 
unit-tests: Make TLS echo server cancelable

Seems to be required on macOS (libtls tests didn't run before the recent
implicit enabling via pki).  Other platforms apparently let accept() fail
if the socket is shutdown/closed in teardown_creds(), macOS apparently
doesn't do that.

20 months agolibtls: Fix encoding of TLS 1.3 certificate extension as server
Tobias Brunner [Mon, 5 Sep 2022 11:06:20 +0000 (13:06 +0200)] 
libtls: Fix encoding of TLS 1.3 certificate extension as server

Same as 9664ef4ba60f ("libtls: Fixed encoding of TLS 1.3 certificate
extension") but for the server.

20 months agoUse wolfSSL 5.5.0 for tests
Tobias Brunner [Mon, 5 Sep 2022 09:11:49 +0000 (11:11 +0200)] 
Use wolfSSL 5.5.0 for tests

20 months agoVersion bump to 5.9.8dr2 5.9.8dr2
Andreas Steffen [Fri, 2 Sep 2022 04:32:13 +0000 (06:32 +0200)] 
Version bump to 5.9.8dr2

20 months agopki: pki --req can use old certreq as template
Andreas Steffen [Mon, 29 Aug 2022 08:34:58 +0000 (10:34 +0200)] 
pki: pki --req can use old certreq as template

When an X.509 certificate has to be renewed it is helpful to use
the old PKCS#10 certificate request as a template, so that the
distinguishedName (DN), the subjectAlternativeName (SAN) and
a certificate profile name don't have to be typed-in again.

The old public key in the existing certreq is replaced with the
new key and the signature is re-generated using the new private key.

20 months agopki: Fixed memory leak in pki --scep
Andreas Steffen [Sun, 28 Aug 2022 09:42:13 +0000 (11:42 +0200)] 
pki: Fixed memory leak in pki --scep

20 months agopki: Fixed filenames in pki --estca/--scepca man pages
Andreas Steffen [Fri, 26 Aug 2022 14:43:58 +0000 (16:43 +0200)] 
pki: Fixed filenames in pki --estca/--scepca man pages

20 months agoconnmark: Fix wrong plugin name in log message
Noel Kuntze [Sat, 20 Aug 2022 23:08:28 +0000 (01:08 +0200)] 
connmark: Fix wrong plugin name in log message

Closes strongswan/strongswan#1244

20 months agoVersion bump to 5.9.8dr1 5.9.8dr1
Andreas Steffen [Fri, 26 Aug 2022 10:32:04 +0000 (12:32 +0200)] 
Version bump to 5.9.8dr1

20 months agotesting: Fixed typo of mfg1 to mgf1 plugin
Andreas Steffen [Fri, 26 Aug 2022 10:31:33 +0000 (12:31 +0200)] 
testing: Fixed typo of mfg1 to mgf1 plugin

20 months agoMerge branch 'pki-scep'
Andreas Steffen [Fri, 26 Aug 2022 10:19:17 +0000 (12:19 +0200)] 
Merge branch 'pki-scep'

20 months agoleak_detective: Whitelist botan_privkey_load_rsa_pkcs1()
Andreas Steffen [Thu, 25 Aug 2022 08:48:55 +0000 (10:48 +0200)] 
leak_detective: Whitelist botan_privkey_load_rsa_pkcs1()

20 months agolibtls: the signature unit tests use scheme-specific credentials
Andreas Steffen [Wed, 24 Aug 2022 13:06:12 +0000 (15:06 +0200)] 
libtls: the signature unit tests use scheme-specific credentials

20 months agolibtls: call create_public_enumerator() with key_type
Andreas Steffen [Wed, 24 Aug 2022 10:01:51 +0000 (12:01 +0200)] 
libtls: call create_public_enumerator() with key_type

20 months agolibtls: enforce correct signature scheme for ECDSA keys
Andreas Steffen [Tue, 23 Aug 2022 21:52:39 +0000 (23:52 +0200)] 
libtls: enforce correct signature scheme for ECDSA keys

20 months agolibtls: unit tests with crypto libs need additional plugins
Andreas Steffen [Mon, 22 Aug 2022 12:33:00 +0000 (14:33 +0200)] 
libtls: unit tests with crypto libs need additional plugins

In order for libtls to run with the gcrypt libraryi, additionally the
random, pem, gcm, hmac, kdf, x509, constraints, and the curve2519
plugins are needed.

The botan library additionally need the hmac (for HMAC_MD5), x509 and
constraints plugins.

The wolfssl library additionally need the pkcs1, pkcs8, x509 and constraints
plugins.

20 months agolibtls: Fixed encoding of TLS 1.3 certificate extension
Andreas Steffen [Mon, 22 Aug 2022 12:27:48 +0000 (14:27 +0200)] 
libtls: Fixed encoding of TLS 1.3 certificate extension

20 months agopki: use libtls for pki --est|--estca
Andreas Steffen [Mon, 22 Aug 2022 10:42:09 +0000 (12:42 +0200)] 
pki: use libtls for pki --est|--estca

20 months agopki: --est adds --keyid and --certid options
Andreas Steffen [Sun, 21 Aug 2022 13:21:22 +0000 (15:21 +0200)] 
pki: --est adds --keyid and --certid options

With the --keyid option private keys stored on a smartcard or in
a TPM 2.0 can be used for public key based client authentication.

With the --certid option the corresponding client certificate
can reside on a smartcard or a TPM 2.0.

20 months agopki: Optimize certificate download for --scep and --est
Andreas Steffen [Sun, 21 Aug 2022 09:13:53 +0000 (11:13 +0200)] 
pki: Optimize certificate download for --scep and --est

20 months agolibtls: unit tests run with default plugins
Andreas Steffen [Fri, 19 Aug 2022 15:18:52 +0000 (17:18 +0200)] 
libtls: unit tests run with default plugins

The gcm plugin has been added to the default plugins and all
certificate types are loaded to allow the libtls socket unit
tests to run with the strongSwan default plugins.

20 months agolibtls: Send empty cert payload upon cert request
Andreas Steffen [Fri, 19 Aug 2022 15:09:02 +0000 (17:09 +0200)] 
libtls: Send empty cert payload upon cert request

Currently when a TLS client doesn't have a certificate, it doesn't
send a certficiate payload upon receiving a certificate request
from the TLS server. According to the TLS 1.2 and 1.3 RFCs an
empty certificate payload must be sent.

20 months agopki: use libtls for pki --est
Andreas Steffen [Fri, 19 Aug 2022 00:04:58 +0000 (02:04 +0200)] 
pki: use libtls for pki --est

20 months agopki: Created pki --est man page
Andreas Steffen [Tue, 16 Aug 2022 13:24:02 +0000 (15:24 +0200)] 
pki: Created pki --est man page

20 months agopki: Enroll an X.509 certificate with an EST server
Andreas Steffen [Mon, 15 Aug 2022 19:16:11 +0000 (21:16 +0200)] 
pki: Enroll an X.509 certificate with an EST server

20 months agopki: Created pki --estca man page
Andreas Steffen [Sun, 14 Aug 2022 02:51:23 +0000 (04:51 +0200)] 
pki: Created pki --estca man page

20 months agopki: Clean up SCEP functions
Andreas Steffen [Sun, 14 Aug 2022 02:29:44 +0000 (04:29 +0200)] 
pki: Clean up SCEP functions

20 months agopki: Get CA certs via EST (RFC 7030)
Andreas Steffen [Sat, 13 Aug 2022 10:31:44 +0000 (12:31 +0200)] 
pki: Get CA certs via EST (RFC 7030)

20 months agopkcs10: Support of Microsoft CertTypeExtension
Andreas Steffen [Wed, 10 Aug 2022 22:21:28 +0000 (00:21 +0200)] 
pkcs10: Support of Microsoft CertTypeExtension

The msCertificateTypeExtension OID (1.3.6.1.4.1.311.20.2) can
be used in a PKCS#10 certificate request to define a certificate
profile. It consists of an UTF8 string.

pki: profile option

20 months agoscepclient: Removal and replacement by pki subcommands
Andreas Steffen [Tue, 9 Aug 2022 08:15:36 +0000 (10:15 +0200)] 
scepclient: Removal and replacement by pki subcommands

The "ipsec scepclient" tool has been removed and replaced by the
pki subcommands "pki --scep" and "pki --scepca" which implement the
new SCEP RFC 8894 standard that was released in September 2020 and
which supports trusted "certificate renewal" based on the existing
client certificate.

20 months agopki: Additional pki.scep options for strongswan.conf
Andreas Steffen [Tue, 9 Aug 2022 05:38:06 +0000 (07:38 +0200)] 
pki: Additional pki.scep options for strongswan.conf

20 months agopki: Created pki --scep man page
Andreas Steffen [Sat, 6 Aug 2022 10:23:09 +0000 (12:23 +0200)] 
pki: Created pki --scep man page

20 months agopki: Enroll an X.509 certificate with a SCEP server
Andreas Steffen [Mon, 1 Aug 2022 09:57:41 +0000 (11:57 +0200)] 
pki: Enroll an X.509 certificate with a SCEP server

20 months agopki: Created pki --scepca man page
Andreas Steffen [Sat, 30 Jul 2022 12:21:50 +0000 (14:21 +0200)] 
pki: Created pki --scepca man page

20 months agopki: Get CA certs via SCEP
Andreas Steffen [Fri, 29 Jul 2022 04:48:41 +0000 (06:48 +0200)] 
pki: Get CA certs via SCEP

20 months agowolfssl: Rename `encrypt` methods to avoid conflicts with system headers
Fabrice Fontaine [Mon, 8 Aug 2022 07:52:19 +0000 (09:52 +0200)] 
wolfssl: Rename `encrypt` methods to avoid conflicts with system headers

Rename `encrypt` methods to avoid the following build failure when wolfSSL
is built with --enable-opensslextra:

In file included from ../../../../src/libstrongswan/utils/utils.h:59,
                 from ../../../../src/libstrongswan/library.h:101,
                 from wolfssl_common.h:29,
                 from wolfssl_aead.c:23:
wolfssl_aead.c:90:16: error: conflicting types for 'encrypt'; have '_Bool(union <anonymous>,  chunk_t,  chunk_t,  chunk_t,  chunk_t *)'
   90 | METHOD(aead_t, encrypt, bool,
      |                ^~~~~~~
../../../../src/libstrongswan/utils/utils/object.h:99:20: note: in definition of macro 'METHOD'
   99 |         static ret name(union {iface *_public; this;} \
      |                    ^~~~
In file included from /home/autobuild/autobuild/instance-5/output-1/host/powerpc64le-buildroot-linux-musl/sysroot/usr/include/wolfssl/wolfcrypt/wc_port.h:573,
                 from /home/autobuild/autobuild/instance-5/output-1/host/powerpc64le-buildroot-linux-musl/sysroot/usr/include/wolfssl/wolfcrypt/types.h:35,
                 from /home/autobuild/autobuild/instance-5/output-1/host/powerpc64le-buildroot-linux-musl/sysroot/usr/include/wolfssl/wolfcrypt/logging.h:33,
                 from /home/autobuild/autobuild/instance-5/output-1/host/powerpc64le-buildroot-linux-musl/sysroot/usr/include/wolfssl/ssl.h:35,
                 from wolfssl_common.h:64,
                 from wolfssl_aead.c:23:
/home/autobuild/autobuild/instance-5/output-1/host/powerpc64le-buildroot-linux-musl/sysroot/usr/include/unistd.h:149:6: note: previous declaration of 'encrypt' with type 'void(char *, int)'
  149 | void encrypt(char *, int);
      |      ^~~~~~~

Closes strongswan/strongswan#1201

20 months agoandroid: Slightly increase NDK version
Tobias Brunner [Mon, 15 Aug 2022 15:46:04 +0000 (17:46 +0200)] 
android: Slightly increase NDK version

This version was installed in the base image until Aug 1st (the other we
installed was not actually used for a while).

20 months agoeap-mschapv2: Fix compile warning/error when compiled with -Warray-bounds
Tobias Brunner [Mon, 15 Aug 2022 12:34:34 +0000 (14:34 +0200)] 
eap-mschapv2: Fix compile warning/error when compiled with -Warray-bounds

Since the allocated data was smaller than sizeof(eap_mschapv2_header_t),
the following compile error was triggered (with newer GCC versions):

eap_mschapv2.c: In function 'process_peer_success':
eap_mschapv2.c:945:12: error: array subscript 'eap_mschapv2_header_t[0]' is partly outside array bounds of 'unsigned char[6]' [-Werror=array-bounds]
  945 |         eap->code = EAP_RESPONSE;
      |            ^~
In file included from /usr/include/stdlib.h:587,
                 from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:26,
                 from ../../../../src/libstrongswan/library.h:101,
                 from ../../../../src/libcharon/sa/eap/eap_method.h:28,
                 from eap_mschapv2.h:27,
                 from eap_mschapv2.c:18:
eap_mschapv2.c:944:15: note: object of size 6 allocated by '__builtin_alloca'
  944 |         eap = alloca(len);
      |               ^~~~~~

Closes strongswan/strongswan#1188
Closes strongswan/strongswan#1215

21 months agopkcs7: Allow for missing optional content field
Andreas Steffen [Thu, 28 Jul 2022 09:18:54 +0000 (11:18 +0200)] 
pkcs7: Allow for missing optional content field

The content field of type OCTET STRING of a ContentInfo object
with ContentType Data

  ContentInfo ::= SEQUENCE {
     contentType ContentType,
     content
        [0] EXPLICIT OCTET STRING OPTIONAL

is optional and can be missing if no data is available

21 months agoVersion bump to 5.9.7 5.9.7
Andreas Steffen [Fri, 29 Jul 2022 04:54:09 +0000 (06:54 +0200)] 
Version bump to 5.9.7

21 months agoNEWS: Add news for 5.9.7
Tobias Brunner [Tue, 26 Jul 2022 13:58:33 +0000 (15:58 +0200)] 
NEWS: Add news for 5.9.7

21 months agoike-cfg: Fix typo in method description
Tobias Brunner [Tue, 26 Jul 2022 12:35:42 +0000 (14:35 +0200)] 
ike-cfg: Fix typo in method description

21 months agomock-dh: Fix typo in comment
Tobias Brunner [Tue, 26 Jul 2022 08:03:23 +0000 (10:03 +0200)] 
mock-dh: Fix typo in comment

21 months agoVersion bump to 5.9.7rc1 5.9.7rc1
Andreas Steffen [Sat, 23 Jul 2022 12:38:36 +0000 (14:38 +0200)] 
Version bump to 5.9.7rc1

21 months agotesting: Increased memory of KVM instance sun
Andreas Steffen [Sat, 23 Jul 2022 12:36:50 +0000 (14:36 +0200)] 
testing: Increased memory of KVM instance sun

21 months agotesting: Replace deprecated tempfile command by mktemp
Andreas Steffen [Sat, 23 Jul 2022 09:28:08 +0000 (11:28 +0200)] 
testing: Replace deprecated tempfile command by mktemp

21 months agodhcp: Fix retransmission timeouts
Tobias Brunner [Wed, 20 Jul 2022 13:13:39 +0000 (15:13 +0200)] 
dhcp: Fix retransmission timeouts

The previous code did not ensure that there was a delay of at least
`try` seconds after each sent request.  Instead, whenever the condvar was
signaled, which could be due to retransmitted responses or messages for
unrelated transactions (there could even be spurious wakeups), the counter
was increased and a retransmit sent.  So instead of actually waiting for
15 seconds for a response (and sending 4 retransmits over that timespan),
it could happen that all five messages were sent within a second without
enough time to actually receive a response.

Using an absolute timeout that we reuse as long as there was no timeout
and the condvar was signaled for something unrelated, should ensure we
wait at least the intended delay after each sent message.

Closes strongswan/strongswan#1154

22 months agoconnmark: Consider configured mask in installed firewall rules
Tobias Brunner [Fri, 17 Jun 2022 10:10:19 +0000 (12:10 +0200)] 
connmark: Consider configured mask in installed firewall rules

This allows using the upper parts of the marks for other purposes.  For
instance, with `mark_in=mark_out=%unique/0x0000ffff` mark values in the
upper two bytes would not get reset by the rules installed by this plugin.
However, note that in this example the daemon would have to get restarted
after 65'535 CHILD_SAs to reset the counter for unique marks, which is a
global 32-bit counter that's unaware of any masks.

Closes strongswan/strongswan#1087

22 months agoaf-alg: Fix "'strncpy' specified bound equals destination size" warnings
Tobias Brunner [Mon, 18 Jul 2022 12:29:04 +0000 (14:29 +0200)] 
af-alg: Fix "'strncpy' specified bound equals destination size" warnings

22 months agoopenssl: Add support for AES and Camellia in CTR mode
Tobias Brunner [Tue, 31 May 2022 14:03:43 +0000 (16:03 +0200)] 
openssl: Add support for AES and Camellia in CTR mode

22 months agoaggressive-mode: Determine local identity before deriving keys
Tobias Brunner [Thu, 16 Jun 2022 14:36:04 +0000 (16:36 +0200)] 
aggressive-mode: Determine local identity before deriving keys

This might require a PSK, for which the local identity might be necessary.

22 months agochild-cfg: Skip non-matching TS instead of replacing them for transport mode
Tobias Brunner [Thu, 14 Jul 2022 11:22:55 +0000 (13:22 +0200)] 
child-cfg: Skip non-matching TS instead of replacing them for transport mode

get_traffic_selectors() is called the same way also as responder when
selecting child configs via peer_cfg_t::select_child_cfg().  Replacing
TS for all child configs could lead to selecting one that later fails
to actually narrow the traffic selectors.  Ignoring non-matching TS also
helps if we have a trap config with multiple remote subnets (otherwise,
we'd have to filter duplicates afterwards).

When installing traps, the hosts might be %any, in which case we allow
the configured (technically non-matching) TS for the wildcard use case.

Fixes: da82786b2d8c ("child-cfg: Always apply hosts to traffic selectors if proposing transport mode")
Closes strongswan/strongswan#1143

22 months agoconfigure: Add option to build with extended compiler warnings and -Werror
Tobias Brunner [Fri, 15 Jul 2022 08:42:56 +0000 (10:42 +0200)] 
configure: Add option to build with extended compiler warnings and -Werror

Setting -Werror in CFLAGS passed to configure is not ideal as that affects
all the checks performed by the script.

This caused an issue with newer versions of Autoconf and the AC_PROG_LEX
macro that insisted on finding a lexer library.  But due to warnings from
the generated test lexer (misleading indentation) that got turned into
errors no library was found (none would have been necessary), so LEX was
not set and no lexers were built.

With this option enabled, we add -Werror to CFLAGS after all tests ran.
It also enables additional warnings via -Wextra.

The option is auto-enabled when building from the repository.

22 months agolibfast: Fix incompatible function types warning
Tobias Brunner [Fri, 15 Jul 2022 12:48:02 +0000 (14:48 +0200)] 
libfast: Fix incompatible function types warning

22 months agoforecast: Fix incompatible function types warning
Tobias Brunner [Fri, 15 Jul 2022 11:50:43 +0000 (13:50 +0200)] 
forecast: Fix incompatible function types warning

22 months agotest-runner: Fix compiler warning
Tobias Brunner [Fri, 15 Jul 2022 11:01:29 +0000 (13:01 +0200)] 
test-runner: Fix compiler warning

Making the variable volatile avoids a "variable ‘failure’ might be
clobbered by ‘longjmp’" warning (or error when compiling with
-Werror) that's triggered via -Wextra.

22 months agoconfigure: Add noyywrap option to AC_PROG_LEX for Autoconf 2.70+
Tobias Brunner [Thu, 14 Jul 2022 07:52:21 +0000 (09:52 +0200)] 
configure: Add noyywrap option to AC_PROG_LEX for Autoconf 2.70+

FreeBSD packages 2.71 and that spits out a deprecation warning if we
don't set this.

22 months agoUse wolfSSL 5.4.0 for tests
Tobias Brunner [Tue, 12 Jul 2022 07:46:03 +0000 (09:46 +0200)] 
Use wolfSSL 5.4.0 for tests

The 5.4.0 update changed the default bignum implementation to what
could explicitly be enabled via `--enable-sp-math-all`.  Since this uses
fixed-sized buffers sufficient for key sizes of SP_INT_BITS, with a default
of 4096, modp6144 and modp8192 didn't work anymore (wc_DhGenerateKeyPair()
returned MP_EXPTMOD_E).  So we have to adapt the feature checks for this.

To support the larger DH groups we can either increase the buffer size
via `--with-max-rsa-bits` or add `--enable-heapmath` so buffers get
(re-)allocated as needed.  We go with the latter for now.

22 months agodoc: Removed the standards directory
Andreas Steffen [Tue, 12 Jul 2022 08:20:30 +0000 (10:20 +0200)] 
doc: Removed the standards directory

This collection of Internet standards and drafts hadn't been
updated for a long time and the documents are readily available
on the Internet anyway. The strongSwan documentation page

  https://docs.strongswan.org/docs/5.9/features/ietf.html

specifies which standards are currently supported.

22 months agopem: Support PEM-encoded PKCS#7 container
Andreas Steffen [Wed, 6 Jul 2022 18:38:00 +0000 (20:38 +0200)] 
pem: Support PEM-encoded PKCS#7 container

22 months agoVersion bump to 5.9.7dr2 5.9.7dr2
Andreas Steffen [Wed, 29 Jun 2022 09:33:34 +0000 (11:33 +0200)] 
Version bump to 5.9.7dr2

22 months agoMerge branch 'multi-ke-backport'
Tobias Brunner [Wed, 29 Jun 2022 08:29:16 +0000 (10:29 +0200)] 
Merge branch 'multi-ke-backport'

This merge includes changes that were created for the upcoming IKEv2
extension for multiple key exchanges over the last four years, but which
are not directly related to the actual protocol changes.

Changes include renaming diffie_hellman_t to the more generic
key_exchange_t (also renamed are some of the interface's methods),
making utility functions that deal with DH groups more generic, and let
tasks handle the first IKE_AUTH message more reliably by not depending
on e.g. specific message IDs.

One significant change is delaying the IKEv2 key derivation until
the keys are actually needed to process or send the next message.  So
instead of deriving the keys directly while processing an IKE_SA_INIT
request (which could come from a spoofed address), this is delayed until
the corresponding IKE_AUTH request is received.  Implementations of the
key_exchange_t interface are now expected to do the key derivation and
any costly public key validation in get_shared_secret() and not
set_public_key().

Sent IKE_SA_INIT messages are now also not pre-generated anymore to collect
their encoding for the authentication.  Instead, a new post_build() hook
allows the ike-auth task to do so after the actual message has been built,
which allows later tasks and plugins (via message() hook) to modify the
message (e.g. add notifies) after the ike-auth task's build() method
already ran.

Also changed is how inbound requests are processed and retransmits are
detected.  Instead of parsing all inbound messages right away (which
might trigger a key derivation or require keys we don't have anymore in
the multi-KE use case), we now first check a request's message ID and
compare its hash to that of the previous request to decide if it's a
valid retransmit.  For fragmented messages, we only keep track of the
first fragment so we can send the corresponding response immediately if
a retransmit of it is received, instead of waiting for all fragments
and reconstructing the message, which we did before.

22 months agounit-tests: Allow configuring log levels for individual groups
Tobias Brunner [Tue, 27 Jul 2021 16:37:26 +0000 (18:37 +0200)] 
unit-tests: Allow configuring log levels for individual groups

22 months agodebug: Support configuring different log levels for groups in default logger
Tobias Brunner [Mon, 26 Jul 2021 16:16:00 +0000 (18:16 +0200)] 
debug: Support configuring different log levels for groups in default logger

22 months agowolfssl: Move shared secret calculation to get_shared_secret()
Tobias Brunner [Fri, 23 Jul 2021 15:29:41 +0000 (17:29 +0200)] 
wolfssl: Move shared secret calculation to get_shared_secret()

The ECDH implementation gets a bit simpler since we removed the
ecp_x_coordinate_only option a while ago.

Also added calls to verify public keys.

22 months agopkcs11: Move shared secret calculation to get_shared_secret()
Tobias Brunner [Fri, 23 Jul 2021 15:25:19 +0000 (17:25 +0200)] 
pkcs11: Move shared secret calculation to get_shared_secret()

22 months agogcrypt: Move shared secret calculation to get_shared_secret()
Tobias Brunner [Fri, 23 Jul 2021 14:29:44 +0000 (16:29 +0200)] 
gcrypt: Move shared secret calculation to get_shared_secret()

22 months agocurve25519: Move shared secret calculation to get_shared_secret()
Tobias Brunner [Fri, 23 Jul 2021 13:38:27 +0000 (15:38 +0200)] 
curve25519: Move shared secret calculation to get_shared_secret()

22 months agobotan: Move shared secret calculation to get_shared_secret()
Tobias Brunner [Fri, 23 Jul 2021 12:53:15 +0000 (14:53 +0200)] 
botan: Move shared secret calculation to get_shared_secret()

22 months agogmp: Move shared secret calculation to get_shared_secret()
Tobias Brunner [Mon, 19 Jul 2021 15:27:53 +0000 (17:27 +0200)] 
gmp: Move shared secret calculation to get_shared_secret()

This avoids doing costly operations when just setting the public key.
For the same reason the optional extended public key check is moved.

22 months agokey-exchange: Warn about costly operations in set_public_key()
Tobias Brunner [Mon, 19 Jul 2021 15:46:58 +0000 (17:46 +0200)] 
key-exchange: Warn about costly operations in set_public_key()

22 months agoike-auth: Move packet collection to post_build() method
Tobias Brunner [Mon, 19 Jul 2021 14:36:16 +0000 (16:36 +0200)] 
ike-auth: Move packet collection to post_build() method

This way we avoid having to pre-generate the message when it could
theoretically still get modified by a task that follows or from a plugin
via message() hook.

22 months agoikev2: Delay IKE key derivation until next message
Tobias Brunner [Fri, 16 Jul 2021 15:39:12 +0000 (17:39 +0200)] 
ikev2: Delay IKE key derivation until next message

In particular as responder, this delays costly cryptographic operations
until the IKE_AUTH request is received, which is preferable to reduce
the impact of DoS attacks.

Another advantage is that the key material is not changed until all tasks
built or processed a message.