openswan | Chef receipe to setup L2TP | VPN library

 by   wanelo-chef Ruby Version: Current License: Non-SPDX

kandi X-RAY | openswan Summary

kandi X-RAY | openswan Summary

openswan is a Ruby library typically used in Networking, VPN applications. openswan has no bugs and it has low support. However openswan has 17 vulnerabilities and it has a Non-SPDX License. You can download it from GitHub.

Collection of recipes that configure and install Ubuntu-based networking VPN gateway, with support for for both peer-to-peer and site-to-site VPN. It includes installation and configuration of ipsec and xl2tpd, as well as iptables services for NAT routing.
Support
    Quality
      Security
        License
          Reuse

            kandi-support Support

              openswan has a low active ecosystem.
              It has 17 star(s) with 23 fork(s). There are 6 watchers for this library.
              OutlinedDot
              It had no major release in the last 6 months.
              There are 2 open issues and 0 have been closed. There are 1 open pull requests and 0 closed requests.
              It has a neutral sentiment in the developer community.
              The latest version of openswan is current.

            kandi-Quality Quality

              openswan has 0 bugs and 0 code smells.

            kandi-Security Security

              OutlinedDot
              openswan has 17 vulnerability issues reported (0 critical, 4 high, 12 medium, 1 low).
              openswan code analysis shows 0 unresolved vulnerabilities.
              There are 0 security hotspots that need review.

            kandi-License License

              openswan has a Non-SPDX License.
              Non-SPDX licenses can be open source with a non SPDX compliant license, or non open source licenses, and you need to review them closely before use.

            kandi-Reuse Reuse

              openswan releases are not available. You will need to build from source code and install.
              Installation instructions are not available. Examples and code snippets are available.
              openswan saves you 80 person hours of effort in developing the same functionality from scratch.
              It has 206 lines of code, 0 functions and 17 files.
              It has low code complexity. Code complexity directly impacts maintainability of the code.

            Top functions reviewed by kandi - BETA

            kandi's functional review helps you automatically verify the functionalities of the libraries and avoid rework.
            Currently covering the most popular Java, JavaScript and Python libraries. See a Sample of openswan
            Get all kandi verified functions for this library.

            openswan Key Features

            No Key Features are available at this moment for openswan.

            openswan Examples and Code Snippets

            No Code Snippets are available at this moment for openswan.

            Community Discussions

            QUESTION

            Implemetation of AES_XCBC algorithm
            Asked 2019-Oct-08 at 17:16

            I am trying include different IPSec algorithms in C++ based application program. In that I wanted to use AES-XCBC algorithm described here: http://www.faqs.org/rfcs/rfc3566.html

            I looked at OpenSSL's API's but did not find suitable ones for AES-XCBC like one for AES_GCM described in OpenSSL's wiki: https://www.openssl.org/docs/man1.1.0/man3/EVP_EncryptInit_ex.html

            But was able to find this test program from OpenSwan library: https://github.com/xelerance/Openswan/blob/6055fc6fa444f3d5b89ad0f7d3ec277eedaa9282/lib/libcrypto/libaes/test_main_mac.c

            I modified the program to use 2nd test vector from algorithm description link in RFC 3566 like:

            ...

            ANSWER

            Answered 2019-Oct-08 at 17:16

            Another library libtomcrypt does have implementation of AES_XCBC. The program can be modified to use xcbc_memory function form libtomcrypt and it's test program.

            Source https://stackoverflow.com/questions/57878907

            QUESTION

            python error while ipsec verify under archlinux
            Asked 2017-Dec-22 at 21:04

            I've been trying to setup a l2tp vpn connection for my computer, and while following the guide, I felt on a python error on line 84 link to the Openswan L2TP/IPsec VPN client setup guide.

            ...

            ANSWER

            Answered 2017-Dec-22 at 21:04

            Your error indicates that you are executing a python2 script with python3.

            Source https://stackoverflow.com/questions/47946177

            QUESTION

            Configuration file pulled from S3 segfaults OpenSwan
            Asked 2017-Aug-23 at 22:34

            I'm trying to configure OpenSwan, an open source IPsec solution written in C. I have a script to download a configuration file ipsec.conf on an Amazon Linux EC2 that was created on my Macbook and uploaded to S3.

            When I start the ipsec service, it segfaults.

            Curiously, if I open the configuration file with VIM, make no changes, and simply write/quit, it works. This lends me to believe somehow the file has some weird characters/formatting.

            I know of dos2unix, which I ran on the configuration file but that did not prevent the segfault.

            I'm wondering what exactly VIM is doing when I write/quit. I could script that operation on my configuration file after pulling it. Or anything else that would help me understand what's going on.

            ...

            ANSWER

            Answered 2017-Aug-23 at 22:34

            First, try to open the file with vim, then exit vim (:q) without having saved the file before. If vim says File modified since last complete write; write or use ! to override., this means that this is not something that vim does when write/quit that changes your file, but that this is something that vim does when it opens the file. And this is the most common case.

            Vim parses the input file depending on the locale, and if some characters can not be understood according to the locale, vim may forget them. So, when saving the file, those characters will be removed.

            Now, use vim to save your file as ipsec-ok.conf. And run the following command:

            Source https://stackoverflow.com/questions/45847768

            Community Discussions, Code Snippets contain sources that include Stack Exchange Network

            Vulnerabilities

            The ASN.1 parser (pluto/asn1.c, libstrongswan/asn1/asn1.c, libstrongswan/asn1/asn1_parser.c) in (a) strongSwan 2.8 before 2.8.10, 4.2 before 4.2.16, and 4.3 before 4.3.2; and (b) openSwan 2.6 before 2.6.22 and 2.4 before 2.4.15 allows remote attackers to cause a denial of service (pluto IKE daemon crash) via an X.509 certificate with (1) crafted Relative Distinguished Names (RDNs), (2) a crafted UTCTIME string, or (3) a crafted GENERALIZEDTIME string.
            Use-after-free vulnerability in the cryptographic helper handler functionality in Openswan 2.3.0 through 2.6.36 allows remote authenticated users to cause a denial of service (pluto IKE daemon crash) via vectors related to the (1) quick_outI1_continue and (2) quick_outI1 functions.
            Openswan 2.6.40 allows remote attackers to cause a denial of service (NULL pointer dereference and IKE daemon restart) via IKEv2 packets that lack expected payloads. NOTE: this vulnerability exists because of an incomplete fix for CVE 2013-6466.
            Buffer overflow in the atodn function in Openswan before 2.6.39, when Opportunistic Encryption is enabled and an RSA key is being used, allows remote attackers to cause a denial of service (pluto IKE daemon crash) and possibly execute arbitrary code via crafted DNS TXT records. NOTE: this might be the same vulnerability as CVE-2013-2052 and CVE-2013-2054.
            Openswan 2.6.29 through 2.6.35 allows remote attackers to cause a denial of service (NULL pointer dereference and pluto IKE daemon crash) via an ISAKMP message with an invalid KEY_LENGTH attribute, which is not properly handled by the error handling function.
            programs/pluto/xauth.c in the client in Openswan 2.6.25 through 2.6.28 allows remote authenticated gateways to execute arbitrary commands via shell metacharacters in (1) cisco_dns_info or (2) cisco_domain_info data in a packet, a different vulnerability than CVE-2010-3302.
            programs/pluto/xauth.c in the client in Openswan 2.6.26 through 2.6.28 allows remote authenticated gateways to execute arbitrary commands via shell metacharacters in the cisco_banner (aka server_banner) field, a different vulnerability than CVE-2010-3308.
            In verify_signed_hash() in lib/liboswkeys/signatures.c in Openswan before 2.6.50.1, the RSA implementation does not verify the value of padding string during PKCS#1 v1.5 signature verification. Consequently, a remote attacker can forge signatures when small public exponents are being used. IKEv2 signature verification is affected when RAW RSA keys are used.
            Openswan 2.2.x does not properly restrict permissions for (1) /var/run/starter.pid, related to starter.c in the IPsec starter, and (2) /var/lock/subsys/ipsec, which allows local users to kill arbitrary processes by writing a PID to a file, or possibly bypass disk quotas by writing arbitrary data to a file, as demonstrated by files with 0666 permissions, a different vulnerability than CVE-2011-1784.
            FreeS/WAN 1.x and 2.x, and other related products including superfreeswan 1.x, openswan 1.x before 1.0.6, openswan 2.x before 2.1.4, and strongSwan before 2.1.3, allows remote attackers to authenticate using spoofed PKCS#7 certificates in which a self-signed certificate identifies an alternate Certificate Authority (CA) and spoofed issuer and subject.

            Install openswan

            You can download it from GitHub.
            On a UNIX-like operating system, using your system’s package manager is easiest. However, the packaged Ruby version may not be the newest one. There is also an installer for Windows. Managers help you to switch between multiple Ruby versions on your system. Installers can be used to install a specific or multiple Ruby versions. Please refer ruby-lang.org for more information.

            Support

            For any new features, suggestions and bugs create an issue on GitHub. If you have any questions check and ask questions on community page Stack Overflow .
            Find more information at:

            Find, review, and download reusable Libraries, Code Snippets, Cloud APIs from over 650 million Knowledge Items

            Find more libraries
            CLONE
          • HTTPS

            https://github.com/wanelo-chef/openswan.git

          • CLI

            gh repo clone wanelo-chef/openswan

          • sshUrl

            git@github.com:wanelo-chef/openswan.git

          • Stay Updated

            Subscribe to our newsletter for trending solutions and developer bootcamps

            Agree to Sign up and Terms & Conditions

            Share this Page

            share link

            Explore Related Topics

            Consider Popular VPN Libraries

            algo

            by trailofbits

            streisand

            by StreisandEffect

            brook

            by txthinking

            Try Top Libraries by wanelo-chef

            postgres

            by wanelo-chefRuby

            sidekiq

            by wanelo-chefRuby

            ohai-private-ipaddress

            by wanelo-chefRuby

            smartos-chef-repo

            by wanelo-chefRuby

            nad-checks

            by wanelo-chefRuby