source: projects/specs/trunk/s/strongswan/strongswan-vl.spec @ 11578

Revision 11578, 25.6 KB checked in by tomop, 6 years ago (diff)

trousers-0.3.13-11 and strongswan-5.6.2-2

Line 
1%bcond_with systemd
2%bcond_with fips2
3%bcond_without tss
4
5%global _unpackaged_files_terminate_build 1
6%global _hardened_build 0
7#%%define prerelease dr1
8
9Name:           strongswan
10Version:        5.6.2
11Release:        2%{?_dist_release}
12Summary:        An OpenSource IPsec-based VPN and TNC solution
13License:        GPLv2+
14URL:            http://www.strongswan.org/
15Vendor:         Project Vine
16Distribution:   Vine Linux
17Packager:       tomop
18Source0:        http://download.strongswan.org/%{name}-%{version}%{?prerelease}.tar.bz2
19Source1000:     strongswan.init
20Patch1:         strongswan-5.6.0-uintptr_t.patch
21
22# only needed for pre-release versions
23#BuildRequires:  autoconf automake
24
25BuildRequires:  gmp-devel
26BuildRequires:  curl-devel
27BuildRequires:  openldap-devel
28BuildRequires:  openssl-devel
29BuildRequires:  sqlite3-devel
30BuildRequires:  gettext-devel
31BuildRequires:  libxml2-devel
32BuildRequires:  pam-devel
33BuildRequires:  libgcrypt-devel
34BuildRequires:  iptables-devel
35%if %{with tss}
36BuildRequires:  trousers-devel
37BuildRequires:  json-c-devel
38%endif
39
40%if "%{?_dist_release}" != "vl6"
41BuildRequires:  NetworkManager-libnm-devel
42%endif
43
44%if %{with systemd}
45BuildRequires:  systemd-devel
46Requires(post): systemd
47Requires(preun): systemd
48Requires(postun): systemd
49%else
50Requires(post): /sbin/chkconfig
51Requires(preun): /sbin/chkconfig
52Requires(postun): /sbin/chkconfig
53%endif
54
55%description
56The strongSwan IPsec implementation supports both the IKEv1 and IKEv2 key
57exchange protocols in conjunction with the native NETKEY IPsec stack of the
58Linux kernel.
59
60%package libipsec
61Summary: Strongswan's libipsec backend
62%description libipsec
63The kernel-libipsec plugin provides an IPsec backend that works entirely
64in userland, using TUN devices and its own IPsec implementation libipsec.
65
66%package charon-nm
67Summary:        NetworkManager plugin for Strongswan
68Requires:       dbus
69Obsoletes:      %{name}-NetworkManager < 0:5.0.4-5
70Conflicts:      %{name}-NetworkManger < 0:5.0.4-5
71%description charon-nm
72NetworkManager plugin integrates a subset of Strongswan capabilities
73to NetworkManager.
74
75%if %{with tss}
76%package tnc-imcvs
77Summary: Trusted network connect (TNC)'s IMC/IMV functionality
78Requires: %{name} = %{version}
79%description tnc-imcvs
80This package provides Trusted Network Connect's (TNC) architecture support.
81It includes support for TNC client and server (IF-TNCCS), IMC and IMV message
82exchange (IF-M), interface between IMC/IMV and TNC client/server (IF-IMC
83and IF-IMV). It also includes PTS based IMC/IMV for TPM based remote
84attestation, SWID IMC/IMV, and OS IMC/IMV. It's IMC/IMV dynamic libraries
85modules can be used by any third party TNC Client/Server implementation
86possessing a standard IF-IMC/IMV interface. In addition, it implements
87PT-TLS to support TNC over TLS.
88%endif
89
90%prep
91%setup -q -n %{name}-%{version}%{?prerelease}
92%patch1 -p1
93
94%build
95# only for snapshots
96#autoreconf
97
98# --with-ipsecdir moves internal commands to /usr/libexec/strongswan
99# --bindir moves 'pki' command to /usr/libexec/strongswan
100# See: http://wiki.strongswan.org/issues/552
101# too broken to enable:    --enable-sha3 --enable-rdrand --enable-connmark --enable-forecast
102%configure --disable-static \
103    --with-ipsec-script=strongswan \
104    --sysconfdir=%{_sysconfdir}/strongswan \
105    --with-ipsecdir=%{_libexecdir}/strongswan \
106    --bindir=%{_libexecdir}/strongswan \
107    --with-ipseclibdir=%{_libdir}/strongswan \
108%if %{with fips2}
109    --with-fips-mode=2 \
110%endif
111%if "%{?_dist_release}" != "vl6"
112    --enable-nm \
113%endif
114    --enable-openssl \
115    --enable-unity \
116    --enable-ctr \
117    --enable-ccm \
118    --enable-gcm \
119    --enable-chapoly \
120    --enable-md4 \
121    --enable-gcrypt \
122    --enable-newhope \
123    --enable-xauth-eap \
124    --enable-xauth-pam \
125    --enable-xauth-noauth \
126    --enable-eap-identity \
127    --enable-eap-md5 \
128    --enable-eap-gtc \
129    --enable-eap-tls \
130    --enable-eap-ttls \
131    --enable-eap-peap \
132    --enable-eap-mschapv2 \
133    --enable-eap-tnc \
134    --enable-eap-sim \
135    --enable-eap-sim-file \
136    --enable-eap-aka \
137    --enable-eap-aka-3gpp \
138    --enable-eap-aka-3gpp2 \
139    --enable-eap-dynamic \
140    --enable-eap-radius \
141    --enable-ext-auth \
142    --enable-ipseckey \
143    --enable-pkcs11 \
144    --enable-farp \
145    --enable-dhcp \
146    --enable-ha \
147    --enable-led \
148    --enable-sqlite \
149    --enable-tnc-ifmap \
150    --enable-tnc-pdp \
151    --enable-tnc-imc \
152    --enable-tnc-imv \
153    --enable-tnccs-20 \
154    --enable-tnccs-11 \
155    --enable-tnccs-dynamic \
156    --enable-curl \
157    --enable-cmd \
158    --enable-acert \
159    --enable-vici \
160    --enable-swanctl \
161    --enable-duplicheck \
162%if %{with tss}
163    --enable-tss-trousers \
164    --enable-aikgen \
165    --enable-tpm \
166    --enable-imc-test \
167    --enable-imv-test \
168    --enable-imc-scanner \
169    --enable-imv-scanner  \
170    --enable-imc-attestation \
171    --enable-imv-attestation \
172    --enable-imv-os \
173    --enable-imc-os \
174    --enable-imc-swid \
175    --enable-imv-swid \
176    --enable-imc-swima \
177    --enable-imv-swima \
178    --enable-imc-hcd \
179    --enable-imv-hcd \
180%endif
181%ifarch x86_64 %{ix86}
182    --enable-aesni \
183%endif
184%if %{with systemd}
185    --enable-systemd \
186%endif
187    --enable-kernel-libipsec
188
189
190
191make %{?_smp_mflags}
192
193%install
194rm -rf %{buildroot}
195
196make install DESTDIR=%{buildroot}
197
198%if "%{?_dist_release}" != "vl6"
199mv %{buildroot}%{_sysconfdir}/strongswan/dbus-1 %{buildroot}%{_sysconfdir}/
200%endif
201
202# prefix man pages
203for i in %{buildroot}%{_mandir}/*/*; do
204    if echo "$i" | grep -vq '/strongswan[^\/]*$'; then
205        mv "$i" "`echo "$i" | sed -re 's|/([^/]+)$|/strongswan_\1|'`"
206    fi
207done
208find %{buildroot} -type f -name '*.la' -delete
209# delete unwanted library files - no consumers, so no -devel package
210rm %{buildroot}%{_libdir}/strongswan/*.so
211# fix config permissions
212chmod 644 %{buildroot}%{_sysconfdir}/%{name}/%{name}.conf
213
214# Create ipsec.d directory tree.
215install -d -m 700 %{buildroot}%{_sysconfdir}/%{name}/ipsec.d
216for i in aacerts acerts certs cacerts crls ocspcerts private reqs; do
217    install -d -m 700 %{buildroot}%{_sysconfdir}/%{name}/ipsec.d/${i}
218done
219
220%if ! %{with systemd}
221mkdir -p %{buildroot}%{_initdir}
222install -m755 %{SOURCE1000} %{buildroot}%{_initdir}/ipsec
223%endif
224
225
226%post
227%if %{with systemd}
228%systemd_post %{name}.service
229%else
230/sbin/chkconfig --add ipsec
231%endif
232
233%preun
234%if %{with systemd}
235%systemd_preun %{name}.service
236%else
237if [ $1 -eq 0 ]; then
238  /sbin/service ipsec stop
239  /sbin/chkconfig --del ipsec
240fi
241%endif
242
243%postun
244%if %{with systemd}
245%systemd_postun_with_restart %{name}.service
246%else
247if [ $1 -gt 0 ]; then
248  /sbin/service ipsec condrestart
249fi
250%endif
251
252%files
253%doc README NEWS TODO ChangeLog
254%{!?_licensedir:%global license %%doc}
255%license COPYING
256%dir %attr(0700,root,root) %{_sysconfdir}/strongswan
257%config(noreplace) %{_sysconfdir}/strongswan/*
258%dir %{_libdir}/strongswan
259%dir %{_libdir}/strongswan/plugins
260%dir %{_libexecdir}/strongswan
261%{_sbindir}/charon-cmd
262%{_sbindir}/strongswan
263%{_sbindir}/swanctl
264%{_libdir}/strongswan/*.so.*
265%exclude %{_libdir}/strongswan/libipsec.so.*
266%{_libdir}/strongswan/plugins/*.so
267%exclude %{_libdir}/strongswan/plugins/libstrongswan-kernel-libipsec.so
268%{_libexecdir}/strongswan/*
269%if "%{?_dist_release}" != "vl6"
270%exclude %{_libexecdir}/strongswan/charon-nm
271%endif
272%{_mandir}/man?/*.gz
273%{_datadir}/strongswan/templates/config/
274%if %{with tss}
275%exclude %{_libdir}/strongswan/imcvs
276%exclude %{_libdir}/strongswan/libimcv.so.*
277%exclude %{_libdir}/strongswan/libtnccs.so.*
278%exclude %{_libdir}/strongswan/libradius.so.*
279%exclude %{_libdir}/strongswan/plugins/libstrongswan-pkcs7.so
280%exclude %{_libdir}/strongswan/plugins/libstrongswan-sqlite.so
281%exclude %{_libdir}/strongswan/plugins/libstrongswan-*tnc*.so
282%exclude %{_libdir}/strongswan/plugins/libstrongswan-eap-radius.so
283%exclude %{_libexecdir}/strongswan/attest
284%exclude %{_libexecdir}/strongswan/pt-tls-client
285%{_datadir}/strongswan/templates/database/
286%exclude %dir %{_datadir}/strongswan/swidtag
287%endif
288%if %{with systemd}
289%{_sbindir}/charon-systemd
290%{_unitdir}/strongswan.service
291%{_unitdir}/strongswan-swanctl.service
292%else
293%{_initdir}/ipsec
294%endif
295
296%if %{with tss}
297%files tnc-imcvs
298%{_sbindir}/sw-collector
299%{_sbindir}/sec-updater
300%dir %{_libdir}/strongswan/imcvs
301%dir %{_libdir}/strongswan/plugins
302%{_libdir}/strongswan/libimcv.so.*
303%{_libdir}/strongswan/libtnccs.so.*
304%{_libdir}/strongswan/libradius.so.*
305%{_libdir}/strongswan/plugins/libstrongswan-pkcs7.so
306%{_libdir}/strongswan/plugins/libstrongswan-sqlite.so
307%{_libdir}/strongswan/plugins/libstrongswan-*tnc*.so
308%{_libdir}/strongswan/plugins/libstrongswan-eap-radius.so
309%{_libexecdir}/strongswan/attest
310%{_libexecdir}/strongswan/pt-tls-client
311%dir %{_datadir}/strongswan/swidtag
312%{_datadir}/strongswan/swidtag/*.swidtag
313%endif
314
315%files libipsec
316%{_libdir}/strongswan/libipsec.so.*
317%{_libdir}/strongswan/plugins/libstrongswan-kernel-libipsec.so
318
319%if "%{?_dist_release}" != "vl6"
320%files charon-nm
321%doc COPYING
322%{_sysconfdir}/dbus-1/system.d/nm-strongswan-service.conf
323%{_libexecdir}/strongswan/charon-nm
324%endif
325
326%changelog
327* Mon Mar 05 2018 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> - 5.6.2-2
328- initial build for Vine Linux.
329
330* Wed Feb 21 2018 Lubomir Rintel <lkundrak@v3.sk> - 5.6.2-1
331- Updated to 5.6.2 (Dropped libnm-glib use in charon-nm)
332
333* Fri Feb 09 2018 Fedora Release Engineering <releng@fedoraproject.org> - 5.6.1-2
334- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
335
336* Fri Dec 22 2017 Paul Wouters <pwouters@redhat.com> - 5.6.1-1
337- Updated to 5.6.1 (RSA-PSS support)
338
339* Sun Dec 10 2017 Björn Esser <besser82@fedoraproject.org> - 5.6.0-3
340- Rebuilt for libjson-c.so.3
341
342* Fri Dec 01 2017 Lubomir Rintel <lkundrak@v3.sk> - 5.6.0-2
343- Fix the placement of charon-nm D-Bus policy
344
345* Sat Sep 09 2017 Paul Wouters <pwouters@redhat.com> - 5.6.0-1
346- Updated to 5.6.0
347- Fixup configure arguments, enabled a bunch of new features
348- Added new BuildRequires:
349- Fixup Obsolete/Conflicts, use license macro
350- Don't require autoconf/autotools for non-snapshots
351- Remove macro overuse, remove fedora/rhel checks and sysvinit support
352- Make listings/grouping of all plugins/libs to reduce file listing
353
354* Thu Aug 03 2017 Fedora Release Engineering <releng@fedoraproject.org> - 5.5.3-3
355- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
356
357* Thu Jul 27 2017 Fedora Release Engineering <releng@fedoraproject.org> - 5.5.3-2
358- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
359
360* Mon Jun 12 2017 Paul Wouters <pwouters@redhat.com> - 5.5.3-1
361- Updated to 5.5.3
362
363* Sat May 27 2017 Paul Wouters <pwouters@redhat.com> - 5.5.2-1
364- Updated to 5.5.2
365
366* Sat Feb 11 2017 Fedora Release Engineering <releng@fedoraproject.org> - 5.5.0-3
367- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
368
369* Thu Sep 15 2016 Pavel Šimerda <psimerda@redhat.com> - 5.5.0-2
370- Resolves: #1367796 - Enable the unity plugin
371
372* Mon Aug 08 2016 Pavel Šimerda <psimerda@redhat.com> - 5.5.0-1
373- New version 5.5.0
374
375* Wed Jun 22 2016 Pavel Šimerda <psimerda@redhat.com>
376- Enable IKEv2 GCM (requires gcrypt module as well) - merged from f22 by Paul Wouters
377
378* Wed Jun 22 2016 Pavel Šimerda <psimerda@redhat.com> - 5.4.0-1
379- New version 5.4.0
380
381* Thu Mar 03 2016 Pavel Šimerda <psimerda@redhat.com> - 5.3.5-1
382- New version 5.3.5
383
384* Fri Feb 05 2016 Fedora Release Engineering <releng@fedoraproject.org> - 5.3.3-3
385- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
386
387* Fri Jan 15 2016 Paul Wouters <pwouters@redhat.com> - 5.3.3-2
388- Enable IKEv2 GCM (requires gcrypt module as well)
389
390* Tue Sep 29 2015 Pavel Šimerda <psimerda@redhat.com> - 5.3.3-1
391- new version 5.3.3
392
393* Thu Sep 24 2015 Pavel Šimerda <psimerda@redhat.com> - 5.3.2-3
394- Resolves: #1264598 - strongswan: many configuration files are not protected
395
396* Fri Jun 19 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.3.2-2
397- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
398
399* Tue Jun 09 2015 Pavel Šimerda <psimerda@redhat.com>
400- new version 5.3.2
401
402* Fri Jun 05 2015 Pavel Šimerda <psimerda@redhat.com> - 5.3.1-1
403- new version 5.3.1
404
405* Tue Mar 31 2015 Pavel Šimerda <psimerda@redhat.com> - 5.3.0-1
406- new version 5.3.0
407
408* Fri Feb 20 2015 Avesh Agarwal <avagarwa@redhat.com> - 5.2.2-2
409- Fixes strongswan swanctl service issue rhbz#1193106
410
411* Tue Jan 06 2015 Pavel Šimerda <psimerda@redhat.com> - 5.2.2-1
412- new version 5.2.2
413
414* Thu Dec 18 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.2-0.2.dr1
415- Enabled ccm, and ctr plugins as it seems enabling just openssl does
416  not work for using ccm and ctr algos.
417
418* Mon Dec 8 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.2-0.1.dr1
419- New strongswan developer release 5.2.2dr1
420
421* Mon Nov 24 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.1-2
422- 1167331: Enabled native systemd support.
423- Does not disable old systemd, starter, ipsec.conf support yet.
424
425* Thu Oct 30 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.1-1
426- New upstream release 5.2.1
427
428* Thu Oct 16 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.1-0.2.rc1
429- New upstream release candidate 5.2.1rc1
430
431* Fri Oct 10 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.1-1
432- new version 5.2.1dr1
433
434* Thu Sep 25 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-7
435- use upstream patch for json/json-c dependency
436
437* Thu Sep 25 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-6
438- Resolves: #1146145 - Strongswan is compiled without xauth-noauth plugin
439
440* Mon Aug 18 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.2.0-5
441- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
442
443* Tue Aug 05 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-4
444- Resolves: #1081804 - enable Kernel IPSec support
445
446* Wed Jul 30 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-3
447- rebuilt
448
449* Tue Jul 29 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-2
450- fix json-c dependency
451
452* Tue Jul 15 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.0-1
453- New upstream release 5.2.0
454- The Attestation IMC/IMV pair supports the IMA-NG
455  measurement format
456- Aikgen tool to generate an Attestation Identity Key bound
457  to a TPM
458- Swanctl tool to provide a portable, complete IKE
459  configuration and control interface for the command
460  line using vici interface with libvici library
461- PT-EAP transport protocol (RFC 7171) for TNC
462- Enabled support for acert for checking X509 attribute certificate
463- Updated patches, removed selinux patch as upstream has fixed it
464  in this release.
465- Updated spec file with minor cleanups
466
467* Thu Jun 26 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-0.4.dr6
468- improve prerelease macro
469
470* Thu Jun 26 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-0.3
471- Resolves: #1111895 - bump to 5.2.0dr6
472
473* Thu Jun 12 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-0.2
474- Related: #1087437 - remove or upstream all patches not specific to fedora/epel
475
476* Thu Jun 12 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-0.1.dr5
477- fix the pre-release version according to guidelines before it gets branched
478
479* Fri Jun 06 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0dr5-1
480- new version 5.2.0dr5
481- add json-c-devel to build deps
482
483* Mon May 26 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0dr4-3
484- merge two related patches
485
486* Mon May 26 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0dr4-2
487- clean up the patches a bit
488
489* Thu May 22 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.0dr4-1
490- New upstream developer release 5.2.0dr4
491- Attestation IMV/IMC supports IMA-NG measurement format now
492- Aikgen tool to generate an Attestation Identity Key bound
493  to a TPM
494- PT-EAP transport protocol (RFC 7171) for TNC
495- vici plugin provides IKE Configuration Interface for charon
496- Enabled support for acert for checking X509 attribute certificate
497- Updated patches
498- Updated spec file with minor cleanups
499
500* Tue Apr 15 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.3-1
501- new version 5.1.3
502
503* Mon Apr 14 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.3rc1-1
504- new version 5.1.3rc1
505
506* Mon Mar 24 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.2-4
507- #1069928 - updated libexec patch.
508
509* Tue Mar 18 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.2-3
510- fixed el6 initscript
511- fixed pki directory location
512
513* Fri Mar 14 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.2-2
514- clean up the specfile a bit
515- replace the initscript patch with an individual initscript
516- patch to build for epel6
517
518* Mon Mar 03 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.2-1
519- #1071353 - bump to 5.1.2
520- #1071338 - strongswan is compiled without xauth-pam plugin
521- remove obsolete patches
522- sent all patches upstream
523- added comments to all patches
524- don't touch the config with sed
525
526* Thu Feb 20 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.1.1-6
527- Fixed full hardening for strongswan (full relro and PIE).
528  The previous macros had a typo and did not work
529  (see bz#1067119).
530- Fixed tnc package description to reflect the current state of
531  the package.
532- Fixed pki binary and moved it to /usr/libexece/strongswan as
533  others binaries are there too.
534
535* Wed Feb 19 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.1-5
536- #903638 - SELinux is preventing /usr/sbin/xtables-multi from 'read' accesses on the chr_file /dev/random
537
538* Thu Jan 09 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.1-4
539- Removed redundant patches and *.spec commands caused by branch merging
540
541* Wed Jan 08 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.1-3
542- rebuilt
543
544* Mon Dec 2 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.1-2
545- Resolves: 973315
546- Resolves: 1036844
547
548* Fri Nov 1 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.1-1
549- Support for PT-TLS  (RFC 6876)
550- Support for SWID IMC/IMV
551- Support for command line IKE client charon-cmd
552- Changed location of pki to /usr/bin
553- Added swid tags files
554- Added man pages for pki and charon-cmd
555- Renamed pki to strongswan-pki to avoid conflict with
556  pki-core/pki-tools package.
557- Update local patches
558- Fixes CVE-2013-6075
559- Fixes CVE-2013-6076
560- Fixed autoconf/automake issue as configure.ac got changed
561  and it required running autoreconf during the build process.
562- added strongswan signature file to the sources.
563
564* Thu Sep 12 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.0-3
565- Fixed initialization crash of IMV and IMC particularly
566  attestation imv/imc as libstrongswas was not getting
567  initialized.
568
569* Fri Aug 30 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.0-2
570- Enabled fips support
571- Enabled TNC's ifmap support
572- Enabled TNC's pdp support
573- Fixed hardocded package name in this spec file
574
575* Wed Aug 7 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.0-1
576- rhbz#981429: New upstream release
577- Fixes CVE-2013-5018: rhbz#991216, rhbz#991215
578- Fixes rhbz#991859 failed to build in rawhide
579- Updated local patches and removed which are not needed
580- Fixed errors around charon-nm
581- Added plugins libstrongswan-pkcs12.so, libstrongswan-rc2.so,
582  libstrongswan-sshkey.so
583- Added utility imv_policy_manager
584
585* Thu Jul 25 2013 Jamie Nguyen <jamielinux@fedoraproject.org> - 5.0.4-5
586- rename strongswan-NetworkManager to strongswan-charon-nm
587- fix enable_nm macro
588
589* Mon Jul 15 2013 Jamie Nguyen <jamielinux@fedoraproject.org> - 5.0.4-4
590- %%files tries to package some of the shared objects as directories (#984437)
591- fix broken systemd unit file (#984300)
592- fix rpmlint error: description-line-too-long
593- fix rpmlint error: macro-in-comment
594- fix rpmlint error: spelling-error Summary(en_US) fuctionality
595- depend on 'systemd' instead of 'systemd-units'
596- use new systemd scriptlet macros
597- NetworkManager subpackage should have a copy of the license (#984490)
598- enable hardened_build as this package meets the PIE criteria (#984429)
599- invocation of "ipsec _updown iptables" is broken as ipsec is renamed
600  to strongswan in this package (#948306)
601- invocation of "ipsec scepclient" is broken as ipsec is renamed
602  to strongswan in this package
603- add /etc/strongswan/ipsec.d and missing subdirectories
604- conditionalize building of strongswan-NetworkManager subpackage as the
605  version of NetworkManager in EL6 is too old (#984497)
606
607* Fri Jun 28 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.4-3
608- Patch to fix a major crash issue when Freeradius loads
609  attestatiom-imv and does not initialize libstrongswan which
610  causes crash due to calls to PTS algorithms probing APIs.
611  So this patch fixes the order of initialization. This issues
612  does not occur with charon because libstrongswan gets
613  initialized earlier.
614- Patch that allows to outputs errors when there are permission
615  issues when accessing strongswan.conf.
616- Patch to make loading of modules configurable when libimcv
617  is used in stand alone mode without charon with freeradius
618  and wpa_supplicant.
619
620* Tue Jun 11 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.4-2
621- Enabled TNCCS 1.1 protocol
622- Fixed libxm2-devel build dependency
623- Patch to fix the issue with loading of plugins
624
625* Wed May 1 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.4-1
626- New upstream release
627- Fixes for CVE-2013-2944
628- Enabled support for OS IMV/IMC
629- Created and applied a patch to disable ECP in fedora, because
630  Openssl in Fedora does not allow ECP_256 and ECP_384. It makes
631  it non-compliant to TCG's PTS standard, but there is no choice
632  right now. see redhat bz # 319901.
633- Enabled Trousers support for TPM based operations.
634
635* Sat Apr 20 2013 Pavel Šimerda <psimerda@redhat.com> - 5.0.3-2
636- Rebuilt for a single specfile for rawhide/f19/f18/el6
637
638* Fri Apr 19 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.3-1
639- New upstream release
640- Enabled curl and eap-identity plugins
641- Enabled support for eap-radius plugin.
642
643* Thu Apr 18 2013 Pavel Šimerda <psimerda@redhat.com> - 5.0.2-3
644- Add gettext-devel to BuildRequires because of epel6
645- Remove unnecessary comments
646
647* Tue Mar 19 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.2-2
648- Enabled support for eap-radius plugin.
649
650* Mon Mar 11 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.2-1
651- Update to upstream release 5.0.2
652- Created sub package strongswan-tnc-imcvs that provides trusted network
653  connect's IMC and IMV funtionality. Specifically it includes PTS
654  based IMC/IMV for TPM based remote attestation and scanner and test
655  IMCs and IMVs. The Strongswan's IMC/IMV dynamic libraries can be used
656  by any third party TNC Client/Server implementation possessing a
657  standard IF-IMC/IMV interface.
658
659* Fri Feb 15 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.0.1-2
660- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
661
662* Thu Oct 04 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.1-1
663- Update to release 5.0.1
664
665* Thu Oct 04 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.0-4.git20120619
666- Add plugins to interoperate with Windows 7 and Android (#862472)
667  (contributed by Haim Gelfenbeyn)
668
669* Sat Jul 21 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.0.0-3.git20120619
670- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
671
672* Sun Jul 08 2012 Pavel Šimerda <pavlix@pavlix.net> - 5.0.0-2.git20120619
673- Fix configure substitutions in initscripts
674
675* Wed Jul 04 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.0-1.git20120619
676- Update to current upstream release
677- Comment out all stuff that is only needed for git builds
678- Remove renaming patch from git
679- Improve init patch used for EPEL
680
681* Thu Jun 21 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.0-0.3.git20120619
682- Build with openssl plugin enabled
683
684* Wed Jun 20 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.0-0.2.git20120619
685- Add README.Fedora with link to 4.6 to 5.0 migration information
686
687* Tue Jun 19 2012 Pavel Šimerda - 5.0.0-0.1.git20120619
688- Snapshot of upcoming major release
689- Move patches and renaming upstream
690  http://wiki.strongswan.org/issues/194
691  http://wiki.strongswan.org/issues/195
692- Notified upstream about manpage issues
693
694* Tue Jun 19 2012 Pavel Šimerda - 4.6.4-2
695- Make initscript patch more distro-neutral
696- Add links to bugreports for patches
697
698* Fri Jun 01 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.4-1
699- New upstream version (CVE-2012-2388)
700
701* Sat May 26 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.3-2
702- Add --enable-nm to configure
703- Add NetworkManager-devel to BuildRequires
704- Add NetworkManager-glib-devel to BuildRequires
705- Add strongswan-NetworkManager package
706
707* Sat May 26 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.3-1
708- New version of Strongswan
709- Support for RFC 3110 DNSKEY (see upstream changelog)
710- Fix corrupt scriptlets
711
712* Fri Mar 30 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.2-2
713- #808612 - strongswan binary renaming side-effect
714
715* Sun Feb 26 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.2-1
716- New upstream version
717- Changed from .tar.gz to .tar.bz2
718- Added libstrongswan-pkcs8.so
719
720* Wed Feb 15 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-8
721- Fix initscript's status function
722
723* Wed Feb 15 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-7
724- Expand tabs in config files for better readability
725- Add sysvinit script for epel6
726
727* Wed Feb 15 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-6
728- Fix program name in systemd unit file
729
730* Tue Feb 14 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-5
731- Improve fedora/epel conditionals
732
733* Sat Jan 21 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-4
734- Protect configuration directory from ordinary users
735- Add still missing directory /etc/strongswan
736
737* Fri Jan 20 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-3
738- Change directory structure to avoid clashes with Openswan
739- Prefixed all manpages with 'strongswan_'
740- Every file now includes 'strongswan' somewhere in its path
741- Removed conflict with Openswan
742- Finally fix permissions on strongswan.conf
743
744* Fri Jan 20 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-2
745- Change license tag from GPL to GPLv2+
746- Change permissions on /etc/strongswan.conf to 644
747- Rename ipsec.8 manpage to strongswan.8
748- Fix empty scriptlets for non-fedora builds
749- Add ldconfig scriptlet
750- Add missing directories and files
751
752* Sun Jan 01 2012 Pavel Šimerda <pavlix@pavlix.net - 4.6.1-1
753- Bump to version 4.6.1
754
755* Sun Jan 01 2012 Pavel Šimerda <pavlix@pavlix.net - 4.6.0-3
756- Add systemd scriptlets
757- Add conditions to also support EPEL6
758
759* Sat Dec 10 2011 Pavel Šimerda <pavlix@pavlix.net> - 4.6.0-2
760- Experimental build for development
Note: See TracBrowser for help on using the repository browser.