source: projects/specs/trunk/s/strongswan/strongswan-vl.spec @ 11884

Revision 11884, 25.8 KB checked in by tomop, 6 years ago (diff)

strongswan-5.7.1-1

Line 
1%bcond_with systemd
2%bcond_with fips2
3%bcond_without tss
4
5%global _unpackaged_files_terminate_build 1
6%global _hardened_build 0
7#%%define prerelease dr1
8
9Name:           strongswan
10Version:        5.7.1
11Release:        1%{?_dist_release}
12Summary:        An OpenSource IPsec-based VPN and TNC solution
13License:        GPLv2+
14URL:            http://www.strongswan.org/
15Vendor:         Project Vine
16Distribution:   Vine Linux
17Packager:       tomop
18Source0:        http://download.strongswan.org/%{name}-%{version}%{?prerelease}.tar.bz2
19Source1000:     strongswan.init
20Patch1:         strongswan-5.6.0-uintptr_t.patch
21Patch3:         strongswan-5.6.2-CVE-2018-5388.patch
22
23# only needed for pre-release versions
24#BuildRequires:  autoconf automake
25
26BuildRequires:  gmp-devel
27BuildRequires:  curl-devel
28BuildRequires:  openldap-devel
29BuildRequires:  openssl-devel
30BuildRequires:  sqlite3-devel
31BuildRequires:  gettext-devel
32BuildRequires:  libxml2-devel
33BuildRequires:  pam-devel
34BuildRequires:  libgcrypt-devel
35BuildRequires:  iptables-devel
36%if %{with tss}
37BuildRequires:  trousers-devel
38BuildRequires:  json-c-devel
39%endif
40
41%if "%{?_dist_release}" != "vl6"
42BuildRequires:  NetworkManager-libnm-devel
43%endif
44
45%if %{with systemd}
46BuildRequires:  systemd-devel
47Requires(post): systemd
48Requires(preun): systemd
49Requires(postun): systemd
50%else
51Requires(post): /sbin/chkconfig
52Requires(preun): /sbin/chkconfig
53Requires(postun): /sbin/chkconfig
54%endif
55
56%description
57The strongSwan IPsec implementation supports both the IKEv1 and IKEv2 key
58exchange protocols in conjunction with the native NETKEY IPsec stack of the
59Linux kernel.
60
61%package libipsec
62Summary: Strongswan's libipsec backend
63%description libipsec
64The kernel-libipsec plugin provides an IPsec backend that works entirely
65in userland, using TUN devices and its own IPsec implementation libipsec.
66
67%package charon-nm
68Summary:        NetworkManager plugin for Strongswan
69Requires:       dbus
70Obsoletes:      %{name}-NetworkManager < 0:5.0.4-5
71Conflicts:      %{name}-NetworkManger < 0:5.0.4-5
72%description charon-nm
73NetworkManager plugin integrates a subset of Strongswan capabilities
74to NetworkManager.
75
76%if %{with tss}
77%package tnc-imcvs
78Summary: Trusted network connect (TNC)'s IMC/IMV functionality
79Requires: %{name} = %{version}
80%description tnc-imcvs
81This package provides Trusted Network Connect's (TNC) architecture support.
82It includes support for TNC client and server (IF-TNCCS), IMC and IMV message
83exchange (IF-M), interface between IMC/IMV and TNC client/server (IF-IMC
84and IF-IMV). It also includes PTS based IMC/IMV for TPM based remote
85attestation, SWID IMC/IMV, and OS IMC/IMV. It's IMC/IMV dynamic libraries
86modules can be used by any third party TNC Client/Server implementation
87possessing a standard IF-IMC/IMV interface. In addition, it implements
88PT-TLS to support TNC over TLS.
89%endif
90
91%prep
92%setup -q -n %{name}-%{version}%{?prerelease}
93%patch1 -p1
94%patch3 -p1
95
96%build
97# only for snapshots
98#autoreconf
99
100# --with-ipsecdir moves internal commands to /usr/libexec/strongswan
101# --bindir moves 'pki' command to /usr/libexec/strongswan
102# See: http://wiki.strongswan.org/issues/552
103# too broken to enable:    --enable-sha3 --enable-rdrand --enable-connmark --enable-forecast
104%configure --disable-static \
105    --with-ipsec-script=strongswan \
106    --sysconfdir=%{_sysconfdir}/strongswan \
107    --with-ipsecdir=%{_libexecdir}/strongswan \
108    --bindir=%{_libexecdir}/strongswan \
109    --with-ipseclibdir=%{_libdir}/strongswan \
110%if %{with fips2}
111    --with-fips-mode=2 \
112%endif
113%if "%{?_dist_release}" != "vl6"
114    --enable-nm \
115%endif
116    --enable-openssl \
117    --enable-unity \
118    --enable-ctr \
119    --enable-ccm \
120    --enable-gcm \
121    --enable-chapoly \
122    --enable-md4 \
123    --enable-gcrypt \
124    --enable-newhope \
125    --enable-xauth-eap \
126    --enable-xauth-pam \
127    --enable-xauth-noauth \
128    --enable-eap-identity \
129    --enable-eap-md5 \
130    --enable-eap-gtc \
131    --enable-eap-tls \
132    --enable-eap-ttls \
133    --enable-eap-peap \
134    --enable-eap-mschapv2 \
135    --enable-eap-tnc \
136    --enable-eap-sim \
137    --enable-eap-sim-file \
138    --enable-eap-aka \
139    --enable-eap-aka-3gpp \
140    --enable-eap-aka-3gpp2 \
141    --enable-eap-dynamic \
142    --enable-eap-radius \
143    --enable-ext-auth \
144    --enable-ipseckey \
145    --enable-pkcs11 \
146    --enable-farp \
147    --enable-dhcp \
148    --enable-ha \
149    --enable-led \
150    --enable-sqlite \
151    --enable-tnc-ifmap \
152    --enable-tnc-pdp \
153    --enable-tnc-imc \
154    --enable-tnc-imv \
155    --enable-tnccs-20 \
156    --enable-tnccs-11 \
157    --enable-tnccs-dynamic \
158    --enable-curl \
159    --enable-cmd \
160    --enable-acert \
161    --enable-vici \
162    --enable-swanctl \
163    --enable-duplicheck \
164%if %{with tss}
165    --enable-tss-trousers \
166    --enable-aikgen \
167    --enable-tpm \
168    --enable-imc-test \
169    --enable-imv-test \
170    --enable-imc-scanner \
171    --enable-imv-scanner  \
172    --enable-imc-attestation \
173    --enable-imv-attestation \
174    --enable-imv-os \
175    --enable-imc-os \
176    --enable-imc-swid \
177    --enable-imv-swid \
178    --enable-imc-swima \
179    --enable-imv-swima \
180    --enable-imc-hcd \
181    --enable-imv-hcd \
182%endif
183%ifarch x86_64 %{ix86}
184    --enable-aesni \
185%endif
186%if %{with systemd}
187    --enable-systemd \
188%endif
189    --enable-kernel-libipsec
190
191
192
193make %{?_smp_mflags}
194
195%install
196rm -rf %{buildroot}
197
198make install DESTDIR=%{buildroot}
199
200%if "%{?_dist_release}" != "vl6"
201mv %{buildroot}%{_sysconfdir}/strongswan/dbus-1 %{buildroot}%{_sysconfdir}/
202%endif
203
204# prefix man pages
205for i in %{buildroot}%{_mandir}/*/*; do
206    if echo "$i" | grep -vq '/strongswan[^\/]*$'; then
207        mv "$i" "`echo "$i" | sed -re 's|/([^/]+)$|/strongswan_\1|'`"
208    fi
209done
210find %{buildroot} -type f -name '*.la' -delete
211# delete unwanted library files - no consumers, so no -devel package
212rm %{buildroot}%{_libdir}/strongswan/*.so
213# fix config permissions
214chmod 644 %{buildroot}%{_sysconfdir}/%{name}/%{name}.conf
215
216# Create ipsec.d directory tree.
217install -d -m 700 %{buildroot}%{_sysconfdir}/%{name}/ipsec.d
218for i in aacerts acerts certs cacerts crls ocspcerts private reqs; do
219    install -d -m 700 %{buildroot}%{_sysconfdir}/%{name}/ipsec.d/${i}
220done
221
222%if ! %{with systemd}
223mkdir -p %{buildroot}%{_initdir}
224install -m755 %{SOURCE1000} %{buildroot}%{_initdir}/ipsec
225%endif
226
227
228%post
229%if %{with systemd}
230%systemd_post %{name}.service
231%else
232/sbin/chkconfig --add ipsec
233%endif
234
235%preun
236%if %{with systemd}
237%systemd_preun %{name}.service
238%else
239if [ $1 -eq 0 ]; then
240  /sbin/service ipsec stop
241  /sbin/chkconfig --del ipsec
242fi
243%endif
244
245%postun
246%if %{with systemd}
247%systemd_postun_with_restart %{name}.service
248%else
249if [ $1 -gt 0 ]; then
250  /sbin/service ipsec condrestart
251fi
252%endif
253
254%files
255%doc README NEWS TODO ChangeLog
256%{!?_licensedir:%global license %%doc}
257%license COPYING
258%dir %attr(0700,root,root) %{_sysconfdir}/strongswan
259%config(noreplace) %{_sysconfdir}/strongswan/*
260%dir %{_libdir}/strongswan
261%dir %{_libdir}/strongswan/plugins
262%dir %{_libexecdir}/strongswan
263%{_sbindir}/charon-cmd
264%{_sbindir}/strongswan
265%{_sbindir}/swanctl
266%{_libdir}/strongswan/*.so.*
267%exclude %{_libdir}/strongswan/libipsec.so.*
268%{_libdir}/strongswan/plugins/*.so
269%exclude %{_libdir}/strongswan/plugins/libstrongswan-kernel-libipsec.so
270%{_libexecdir}/strongswan/*
271%if "%{?_dist_release}" != "vl6"
272%exclude %{_libexecdir}/strongswan/charon-nm
273%endif
274%{_mandir}/man?/*.gz
275%{_datadir}/strongswan/templates/config/
276%if %{with tss}
277%exclude %{_libdir}/strongswan/imcvs
278%exclude %{_libdir}/strongswan/libimcv.so.*
279%exclude %{_libdir}/strongswan/libtnccs.so.*
280%exclude %{_libdir}/strongswan/libradius.so.*
281%exclude %{_libdir}/strongswan/plugins/libstrongswan-pkcs7.so
282%exclude %{_libdir}/strongswan/plugins/libstrongswan-sqlite.so
283%exclude %{_libdir}/strongswan/plugins/libstrongswan-*tnc*.so
284%exclude %{_libdir}/strongswan/plugins/libstrongswan-eap-radius.so
285%exclude %{_libexecdir}/strongswan/attest
286%exclude %{_libexecdir}/strongswan/pt-tls-client
287%{_datadir}/strongswan/templates/database/
288%exclude %dir %{_datadir}/strongswan/swidtag
289%endif
290%if %{with systemd}
291%{_sbindir}/charon-systemd
292%{_unitdir}/strongswan.service
293%{_unitdir}/strongswan-swanctl.service
294%else
295%{_initdir}/ipsec
296%endif
297
298%if %{with tss}
299%files tnc-imcvs
300%{_sbindir}/sw-collector
301%{_sbindir}/sec-updater
302%dir %{_libdir}/strongswan/imcvs
303%dir %{_libdir}/strongswan/plugins
304%{_libdir}/strongswan/libimcv.so.*
305%{_libdir}/strongswan/libtnccs.so.*
306%{_libdir}/strongswan/libradius.so.*
307%{_libdir}/strongswan/plugins/libstrongswan-pkcs7.so
308%{_libdir}/strongswan/plugins/libstrongswan-sqlite.so
309%{_libdir}/strongswan/plugins/libstrongswan-*tnc*.so
310%{_libdir}/strongswan/plugins/libstrongswan-eap-radius.so
311%{_libexecdir}/strongswan/attest
312%{_libexecdir}/strongswan/pt-tls-client
313%dir %{_datadir}/strongswan/swidtag
314%{_datadir}/strongswan/swidtag/*.swidtag
315%endif
316
317%files libipsec
318%{_libdir}/strongswan/libipsec.so.*
319%{_libdir}/strongswan/plugins/libstrongswan-kernel-libipsec.so
320
321%if "%{?_dist_release}" != "vl6"
322%files charon-nm
323%doc COPYING
324%{_sysconfdir}/dbus-1/system.d/nm-strongswan-service.conf
325%{_libexecdir}/strongswan/charon-nm
326%endif
327
328%changelog
329* Wed Nov 07 2018 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> - 5.7.1-1
330- new upstream release.
331- imported Patch3 from rawhide.
332
333* Mon Mar 05 2018 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> - 5.6.2-2
334- initial build for Vine Linux.
335
336* Wed Feb 21 2018 Lubomir Rintel <lkundrak@v3.sk> - 5.6.2-1
337- Updated to 5.6.2 (Dropped libnm-glib use in charon-nm)
338
339* Fri Feb 09 2018 Fedora Release Engineering <releng@fedoraproject.org> - 5.6.1-2
340- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
341
342* Fri Dec 22 2017 Paul Wouters <pwouters@redhat.com> - 5.6.1-1
343- Updated to 5.6.1 (RSA-PSS support)
344
345* Sun Dec 10 2017 Björn Esser <besser82@fedoraproject.org> - 5.6.0-3
346- Rebuilt for libjson-c.so.3
347
348* Fri Dec 01 2017 Lubomir Rintel <lkundrak@v3.sk> - 5.6.0-2
349- Fix the placement of charon-nm D-Bus policy
350
351* Sat Sep 09 2017 Paul Wouters <pwouters@redhat.com> - 5.6.0-1
352- Updated to 5.6.0
353- Fixup configure arguments, enabled a bunch of new features
354- Added new BuildRequires:
355- Fixup Obsolete/Conflicts, use license macro
356- Don't require autoconf/autotools for non-snapshots
357- Remove macro overuse, remove fedora/rhel checks and sysvinit support
358- Make listings/grouping of all plugins/libs to reduce file listing
359
360* Thu Aug 03 2017 Fedora Release Engineering <releng@fedoraproject.org> - 5.5.3-3
361- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
362
363* Thu Jul 27 2017 Fedora Release Engineering <releng@fedoraproject.org> - 5.5.3-2
364- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
365
366* Mon Jun 12 2017 Paul Wouters <pwouters@redhat.com> - 5.5.3-1
367- Updated to 5.5.3
368
369* Sat May 27 2017 Paul Wouters <pwouters@redhat.com> - 5.5.2-1
370- Updated to 5.5.2
371
372* Sat Feb 11 2017 Fedora Release Engineering <releng@fedoraproject.org> - 5.5.0-3
373- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
374
375* Thu Sep 15 2016 Pavel Šimerda <psimerda@redhat.com> - 5.5.0-2
376- Resolves: #1367796 - Enable the unity plugin
377
378* Mon Aug 08 2016 Pavel Šimerda <psimerda@redhat.com> - 5.5.0-1
379- New version 5.5.0
380
381* Wed Jun 22 2016 Pavel Šimerda <psimerda@redhat.com>
382- Enable IKEv2 GCM (requires gcrypt module as well) - merged from f22 by Paul Wouters
383
384* Wed Jun 22 2016 Pavel Šimerda <psimerda@redhat.com> - 5.4.0-1
385- New version 5.4.0
386
387* Thu Mar 03 2016 Pavel Šimerda <psimerda@redhat.com> - 5.3.5-1
388- New version 5.3.5
389
390* Fri Feb 05 2016 Fedora Release Engineering <releng@fedoraproject.org> - 5.3.3-3
391- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
392
393* Fri Jan 15 2016 Paul Wouters <pwouters@redhat.com> - 5.3.3-2
394- Enable IKEv2 GCM (requires gcrypt module as well)
395
396* Tue Sep 29 2015 Pavel Šimerda <psimerda@redhat.com> - 5.3.3-1
397- new version 5.3.3
398
399* Thu Sep 24 2015 Pavel Šimerda <psimerda@redhat.com> - 5.3.2-3
400- Resolves: #1264598 - strongswan: many configuration files are not protected
401
402* Fri Jun 19 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.3.2-2
403- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
404
405* Tue Jun 09 2015 Pavel Šimerda <psimerda@redhat.com>
406- new version 5.3.2
407
408* Fri Jun 05 2015 Pavel Šimerda <psimerda@redhat.com> - 5.3.1-1
409- new version 5.3.1
410
411* Tue Mar 31 2015 Pavel Šimerda <psimerda@redhat.com> - 5.3.0-1
412- new version 5.3.0
413
414* Fri Feb 20 2015 Avesh Agarwal <avagarwa@redhat.com> - 5.2.2-2
415- Fixes strongswan swanctl service issue rhbz#1193106
416
417* Tue Jan 06 2015 Pavel Šimerda <psimerda@redhat.com> - 5.2.2-1
418- new version 5.2.2
419
420* Thu Dec 18 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.2-0.2.dr1
421- Enabled ccm, and ctr plugins as it seems enabling just openssl does
422  not work for using ccm and ctr algos.
423
424* Mon Dec 8 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.2-0.1.dr1
425- New strongswan developer release 5.2.2dr1
426
427* Mon Nov 24 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.1-2
428- 1167331: Enabled native systemd support.
429- Does not disable old systemd, starter, ipsec.conf support yet.
430
431* Thu Oct 30 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.1-1
432- New upstream release 5.2.1
433
434* Thu Oct 16 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.1-0.2.rc1
435- New upstream release candidate 5.2.1rc1
436
437* Fri Oct 10 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.1-1
438- new version 5.2.1dr1
439
440* Thu Sep 25 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-7
441- use upstream patch for json/json-c dependency
442
443* Thu Sep 25 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-6
444- Resolves: #1146145 - Strongswan is compiled without xauth-noauth plugin
445
446* Mon Aug 18 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.2.0-5
447- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
448
449* Tue Aug 05 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-4
450- Resolves: #1081804 - enable Kernel IPSec support
451
452* Wed Jul 30 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-3
453- rebuilt
454
455* Tue Jul 29 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-2
456- fix json-c dependency
457
458* Tue Jul 15 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.0-1
459- New upstream release 5.2.0
460- The Attestation IMC/IMV pair supports the IMA-NG
461  measurement format
462- Aikgen tool to generate an Attestation Identity Key bound
463  to a TPM
464- Swanctl tool to provide a portable, complete IKE
465  configuration and control interface for the command
466  line using vici interface with libvici library
467- PT-EAP transport protocol (RFC 7171) for TNC
468- Enabled support for acert for checking X509 attribute certificate
469- Updated patches, removed selinux patch as upstream has fixed it
470  in this release.
471- Updated spec file with minor cleanups
472
473* Thu Jun 26 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-0.4.dr6
474- improve prerelease macro
475
476* Thu Jun 26 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-0.3
477- Resolves: #1111895 - bump to 5.2.0dr6
478
479* Thu Jun 12 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-0.2
480- Related: #1087437 - remove or upstream all patches not specific to fedora/epel
481
482* Thu Jun 12 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-0.1.dr5
483- fix the pre-release version according to guidelines before it gets branched
484
485* Fri Jun 06 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0dr5-1
486- new version 5.2.0dr5
487- add json-c-devel to build deps
488
489* Mon May 26 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0dr4-3
490- merge two related patches
491
492* Mon May 26 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0dr4-2
493- clean up the patches a bit
494
495* Thu May 22 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.0dr4-1
496- New upstream developer release 5.2.0dr4
497- Attestation IMV/IMC supports IMA-NG measurement format now
498- Aikgen tool to generate an Attestation Identity Key bound
499  to a TPM
500- PT-EAP transport protocol (RFC 7171) for TNC
501- vici plugin provides IKE Configuration Interface for charon
502- Enabled support for acert for checking X509 attribute certificate
503- Updated patches
504- Updated spec file with minor cleanups
505
506* Tue Apr 15 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.3-1
507- new version 5.1.3
508
509* Mon Apr 14 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.3rc1-1
510- new version 5.1.3rc1
511
512* Mon Mar 24 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.2-4
513- #1069928 - updated libexec patch.
514
515* Tue Mar 18 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.2-3
516- fixed el6 initscript
517- fixed pki directory location
518
519* Fri Mar 14 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.2-2
520- clean up the specfile a bit
521- replace the initscript patch with an individual initscript
522- patch to build for epel6
523
524* Mon Mar 03 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.2-1
525- #1071353 - bump to 5.1.2
526- #1071338 - strongswan is compiled without xauth-pam plugin
527- remove obsolete patches
528- sent all patches upstream
529- added comments to all patches
530- don't touch the config with sed
531
532* Thu Feb 20 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.1.1-6
533- Fixed full hardening for strongswan (full relro and PIE).
534  The previous macros had a typo and did not work
535  (see bz#1067119).
536- Fixed tnc package description to reflect the current state of
537  the package.
538- Fixed pki binary and moved it to /usr/libexece/strongswan as
539  others binaries are there too.
540
541* Wed Feb 19 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.1-5
542- #903638 - SELinux is preventing /usr/sbin/xtables-multi from 'read' accesses on the chr_file /dev/random
543
544* Thu Jan 09 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.1-4
545- Removed redundant patches and *.spec commands caused by branch merging
546
547* Wed Jan 08 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.1-3
548- rebuilt
549
550* Mon Dec 2 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.1-2
551- Resolves: 973315
552- Resolves: 1036844
553
554* Fri Nov 1 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.1-1
555- Support for PT-TLS  (RFC 6876)
556- Support for SWID IMC/IMV
557- Support for command line IKE client charon-cmd
558- Changed location of pki to /usr/bin
559- Added swid tags files
560- Added man pages for pki and charon-cmd
561- Renamed pki to strongswan-pki to avoid conflict with
562  pki-core/pki-tools package.
563- Update local patches
564- Fixes CVE-2013-6075
565- Fixes CVE-2013-6076
566- Fixed autoconf/automake issue as configure.ac got changed
567  and it required running autoreconf during the build process.
568- added strongswan signature file to the sources.
569
570* Thu Sep 12 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.0-3
571- Fixed initialization crash of IMV and IMC particularly
572  attestation imv/imc as libstrongswas was not getting
573  initialized.
574
575* Fri Aug 30 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.0-2
576- Enabled fips support
577- Enabled TNC's ifmap support
578- Enabled TNC's pdp support
579- Fixed hardocded package name in this spec file
580
581* Wed Aug 7 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.0-1
582- rhbz#981429: New upstream release
583- Fixes CVE-2013-5018: rhbz#991216, rhbz#991215
584- Fixes rhbz#991859 failed to build in rawhide
585- Updated local patches and removed which are not needed
586- Fixed errors around charon-nm
587- Added plugins libstrongswan-pkcs12.so, libstrongswan-rc2.so,
588  libstrongswan-sshkey.so
589- Added utility imv_policy_manager
590
591* Thu Jul 25 2013 Jamie Nguyen <jamielinux@fedoraproject.org> - 5.0.4-5
592- rename strongswan-NetworkManager to strongswan-charon-nm
593- fix enable_nm macro
594
595* Mon Jul 15 2013 Jamie Nguyen <jamielinux@fedoraproject.org> - 5.0.4-4
596- %%files tries to package some of the shared objects as directories (#984437)
597- fix broken systemd unit file (#984300)
598- fix rpmlint error: description-line-too-long
599- fix rpmlint error: macro-in-comment
600- fix rpmlint error: spelling-error Summary(en_US) fuctionality
601- depend on 'systemd' instead of 'systemd-units'
602- use new systemd scriptlet macros
603- NetworkManager subpackage should have a copy of the license (#984490)
604- enable hardened_build as this package meets the PIE criteria (#984429)
605- invocation of "ipsec _updown iptables" is broken as ipsec is renamed
606  to strongswan in this package (#948306)
607- invocation of "ipsec scepclient" is broken as ipsec is renamed
608  to strongswan in this package
609- add /etc/strongswan/ipsec.d and missing subdirectories
610- conditionalize building of strongswan-NetworkManager subpackage as the
611  version of NetworkManager in EL6 is too old (#984497)
612
613* Fri Jun 28 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.4-3
614- Patch to fix a major crash issue when Freeradius loads
615  attestatiom-imv and does not initialize libstrongswan which
616  causes crash due to calls to PTS algorithms probing APIs.
617  So this patch fixes the order of initialization. This issues
618  does not occur with charon because libstrongswan gets
619  initialized earlier.
620- Patch that allows to outputs errors when there are permission
621  issues when accessing strongswan.conf.
622- Patch to make loading of modules configurable when libimcv
623  is used in stand alone mode without charon with freeradius
624  and wpa_supplicant.
625
626* Tue Jun 11 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.4-2
627- Enabled TNCCS 1.1 protocol
628- Fixed libxm2-devel build dependency
629- Patch to fix the issue with loading of plugins
630
631* Wed May 1 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.4-1
632- New upstream release
633- Fixes for CVE-2013-2944
634- Enabled support for OS IMV/IMC
635- Created and applied a patch to disable ECP in fedora, because
636  Openssl in Fedora does not allow ECP_256 and ECP_384. It makes
637  it non-compliant to TCG's PTS standard, but there is no choice
638  right now. see redhat bz # 319901.
639- Enabled Trousers support for TPM based operations.
640
641* Sat Apr 20 2013 Pavel Šimerda <psimerda@redhat.com> - 5.0.3-2
642- Rebuilt for a single specfile for rawhide/f19/f18/el6
643
644* Fri Apr 19 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.3-1
645- New upstream release
646- Enabled curl and eap-identity plugins
647- Enabled support for eap-radius plugin.
648
649* Thu Apr 18 2013 Pavel Šimerda <psimerda@redhat.com> - 5.0.2-3
650- Add gettext-devel to BuildRequires because of epel6
651- Remove unnecessary comments
652
653* Tue Mar 19 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.2-2
654- Enabled support for eap-radius plugin.
655
656* Mon Mar 11 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.2-1
657- Update to upstream release 5.0.2
658- Created sub package strongswan-tnc-imcvs that provides trusted network
659  connect's IMC and IMV funtionality. Specifically it includes PTS
660  based IMC/IMV for TPM based remote attestation and scanner and test
661  IMCs and IMVs. The Strongswan's IMC/IMV dynamic libraries can be used
662  by any third party TNC Client/Server implementation possessing a
663  standard IF-IMC/IMV interface.
664
665* Fri Feb 15 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.0.1-2
666- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
667
668* Thu Oct 04 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.1-1
669- Update to release 5.0.1
670
671* Thu Oct 04 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.0-4.git20120619
672- Add plugins to interoperate with Windows 7 and Android (#862472)
673  (contributed by Haim Gelfenbeyn)
674
675* Sat Jul 21 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.0.0-3.git20120619
676- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
677
678* Sun Jul 08 2012 Pavel Šimerda <pavlix@pavlix.net> - 5.0.0-2.git20120619
679- Fix configure substitutions in initscripts
680
681* Wed Jul 04 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.0-1.git20120619
682- Update to current upstream release
683- Comment out all stuff that is only needed for git builds
684- Remove renaming patch from git
685- Improve init patch used for EPEL
686
687* Thu Jun 21 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.0-0.3.git20120619
688- Build with openssl plugin enabled
689
690* Wed Jun 20 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.0-0.2.git20120619
691- Add README.Fedora with link to 4.6 to 5.0 migration information
692
693* Tue Jun 19 2012 Pavel Šimerda - 5.0.0-0.1.git20120619
694- Snapshot of upcoming major release
695- Move patches and renaming upstream
696  http://wiki.strongswan.org/issues/194
697  http://wiki.strongswan.org/issues/195
698- Notified upstream about manpage issues
699
700* Tue Jun 19 2012 Pavel Šimerda - 4.6.4-2
701- Make initscript patch more distro-neutral
702- Add links to bugreports for patches
703
704* Fri Jun 01 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.4-1
705- New upstream version (CVE-2012-2388)
706
707* Sat May 26 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.3-2
708- Add --enable-nm to configure
709- Add NetworkManager-devel to BuildRequires
710- Add NetworkManager-glib-devel to BuildRequires
711- Add strongswan-NetworkManager package
712
713* Sat May 26 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.3-1
714- New version of Strongswan
715- Support for RFC 3110 DNSKEY (see upstream changelog)
716- Fix corrupt scriptlets
717
718* Fri Mar 30 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.2-2
719- #808612 - strongswan binary renaming side-effect
720
721* Sun Feb 26 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.2-1
722- New upstream version
723- Changed from .tar.gz to .tar.bz2
724- Added libstrongswan-pkcs8.so
725
726* Wed Feb 15 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-8
727- Fix initscript's status function
728
729* Wed Feb 15 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-7
730- Expand tabs in config files for better readability
731- Add sysvinit script for epel6
732
733* Wed Feb 15 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-6
734- Fix program name in systemd unit file
735
736* Tue Feb 14 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-5
737- Improve fedora/epel conditionals
738
739* Sat Jan 21 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-4
740- Protect configuration directory from ordinary users
741- Add still missing directory /etc/strongswan
742
743* Fri Jan 20 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-3
744- Change directory structure to avoid clashes with Openswan
745- Prefixed all manpages with 'strongswan_'
746- Every file now includes 'strongswan' somewhere in its path
747- Removed conflict with Openswan
748- Finally fix permissions on strongswan.conf
749
750* Fri Jan 20 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-2
751- Change license tag from GPL to GPLv2+
752- Change permissions on /etc/strongswan.conf to 644
753- Rename ipsec.8 manpage to strongswan.8
754- Fix empty scriptlets for non-fedora builds
755- Add ldconfig scriptlet
756- Add missing directories and files
757
758* Sun Jan 01 2012 Pavel Šimerda <pavlix@pavlix.net - 4.6.1-1
759- Bump to version 4.6.1
760
761* Sun Jan 01 2012 Pavel Šimerda <pavlix@pavlix.net - 4.6.0-3
762- Add systemd scriptlets
763- Add conditions to also support EPEL6
764
765* Sat Dec 10 2011 Pavel Šimerda <pavlix@pavlix.net> - 4.6.0-2
766- Experimental build for development
Note: See TracBrowser for help on using the repository browser.