source: projects/specs/trunk/s/strongswan/strongswan-vl.spec @ 12005

Revision 12005, 26.0 KB checked in by tomop, 5 years ago (diff)

Merge branch 'tomop'

Line 
1%bcond_with systemd
2%bcond_with fips2
3%bcond_without tss
4
5%global _unpackaged_files_terminate_build 1
6%global _hardened_build 0
7#%%define prerelease dr1
8
9Name:           strongswan
10Version:        5.7.2
11Release:        1%{?_dist_release}
12Summary:        An OpenSource IPsec-based VPN and TNC solution
13Summary(ja):    オープンソースのIPsec VPN/TNCソリューション
14License:        GPLv2+
15URL:            http://www.strongswan.org/
16Vendor:         Project Vine
17Distribution:   Vine Linux
18Packager:       tomop
19Source0:        http://download.strongswan.org/%{name}-%{version}%{?prerelease}.tar.bz2
20Source1000:     strongswan.init
21Patch1:         strongswan-5.6.0-uintptr_t.patch
22Patch3:         strongswan-5.6.2-CVE-2018-5388.patch
23
24# only needed for pre-release versions
25#BuildRequires:  autoconf automake
26
27BuildRequires:  gmp-devel
28BuildRequires:  curl-devel
29BuildRequires:  openldap-devel
30BuildRequires:  openssl-devel
31BuildRequires:  sqlite3-devel
32BuildRequires:  gettext-devel
33BuildRequires:  libxml2-devel
34BuildRequires:  pam-devel
35BuildRequires:  libgcrypt-devel
36BuildRequires:  iptables-devel
37%if %{with tss}
38BuildRequires:  trousers-devel
39BuildRequires:  json-c-devel
40%endif
41
42%if "%{?_dist_release}" != "vl6"
43BuildRequires:  NetworkManager-libnm-devel
44%endif
45
46%if %{with systemd}
47BuildRequires:  systemd-devel
48Requires(post): systemd
49Requires(preun): systemd
50Requires(postun): systemd
51%else
52Requires(post): /sbin/chkconfig
53Requires(preun): /sbin/chkconfig
54Requires(postun): /sbin/chkconfig
55%endif
56
57%description
58The strongSwan IPsec implementation supports both the IKEv1 and IKEv2 key
59exchange protocols in conjunction with the native NETKEY IPsec stack of the
60Linux kernel.
61
62%package libipsec
63Summary: Strongswan's libipsec backend
64%description libipsec
65The kernel-libipsec plugin provides an IPsec backend that works entirely
66in userland, using TUN devices and its own IPsec implementation libipsec.
67
68%package charon-nm
69Summary:        NetworkManager plugin for Strongswan
70Requires:       dbus
71Obsoletes:      %{name}-NetworkManager < 0:5.0.4-5
72Conflicts:      %{name}-NetworkManger < 0:5.0.4-5
73%description charon-nm
74NetworkManager plugin integrates a subset of Strongswan capabilities
75to NetworkManager.
76
77%if %{with tss}
78%package tnc-imcvs
79Summary: Trusted network connect (TNC)'s IMC/IMV functionality
80Requires: %{name} = %{version}
81%description tnc-imcvs
82This package provides Trusted Network Connect's (TNC) architecture support.
83It includes support for TNC client and server (IF-TNCCS), IMC and IMV message
84exchange (IF-M), interface between IMC/IMV and TNC client/server (IF-IMC
85and IF-IMV). It also includes PTS based IMC/IMV for TPM based remote
86attestation, SWID IMC/IMV, and OS IMC/IMV. It's IMC/IMV dynamic libraries
87modules can be used by any third party TNC Client/Server implementation
88possessing a standard IF-IMC/IMV interface. In addition, it implements
89PT-TLS to support TNC over TLS.
90%endif
91
92%prep
93%setup -q -n %{name}-%{version}%{?prerelease}
94%patch1 -p1
95%patch3 -p1
96
97%build
98# only for snapshots
99#autoreconf
100
101# --with-ipsecdir moves internal commands to /usr/libexec/strongswan
102# --bindir moves 'pki' command to /usr/libexec/strongswan
103# See: http://wiki.strongswan.org/issues/552
104# too broken to enable:    --enable-sha3 --enable-rdrand --enable-connmark --enable-forecast
105%configure --disable-static \
106    --with-ipsec-script=strongswan \
107    --sysconfdir=%{_sysconfdir}/strongswan \
108    --with-ipsecdir=%{_libexecdir}/strongswan \
109    --bindir=%{_libexecdir}/strongswan \
110    --with-ipseclibdir=%{_libdir}/strongswan \
111%if %{with fips2}
112    --with-fips-mode=2 \
113%endif
114%if "%{?_dist_release}" != "vl6"
115    --enable-nm \
116%endif
117    --enable-openssl \
118    --enable-unity \
119    --enable-ctr \
120    --enable-ccm \
121    --enable-gcm \
122    --enable-chapoly \
123    --enable-md4 \
124    --enable-gcrypt \
125    --enable-newhope \
126    --enable-xauth-eap \
127    --enable-xauth-pam \
128    --enable-xauth-noauth \
129    --enable-eap-identity \
130    --enable-eap-md5 \
131    --enable-eap-gtc \
132    --enable-eap-tls \
133    --enable-eap-ttls \
134    --enable-eap-peap \
135    --enable-eap-mschapv2 \
136    --enable-eap-tnc \
137    --enable-eap-sim \
138    --enable-eap-sim-file \
139    --enable-eap-aka \
140    --enable-eap-aka-3gpp \
141    --enable-eap-aka-3gpp2 \
142    --enable-eap-dynamic \
143    --enable-eap-radius \
144    --enable-ext-auth \
145    --enable-ipseckey \
146    --enable-pkcs11 \
147    --enable-farp \
148    --enable-dhcp \
149    --enable-ha \
150    --enable-led \
151    --enable-sqlite \
152    --enable-tnc-ifmap \
153    --enable-tnc-pdp \
154    --enable-tnc-imc \
155    --enable-tnc-imv \
156    --enable-tnccs-20 \
157    --enable-tnccs-11 \
158    --enable-tnccs-dynamic \
159    --enable-curl \
160    --enable-cmd \
161    --enable-acert \
162    --enable-vici \
163    --enable-swanctl \
164    --enable-duplicheck \
165%if %{with tss}
166    --enable-tss-trousers \
167    --enable-aikgen \
168    --enable-tpm \
169    --enable-imc-test \
170    --enable-imv-test \
171    --enable-imc-scanner \
172    --enable-imv-scanner  \
173    --enable-imc-attestation \
174    --enable-imv-attestation \
175    --enable-imv-os \
176    --enable-imc-os \
177    --enable-imc-swid \
178    --enable-imv-swid \
179    --enable-imc-swima \
180    --enable-imv-swima \
181    --enable-imc-hcd \
182    --enable-imv-hcd \
183%endif
184%ifarch x86_64 %{ix86}
185    --enable-aesni \
186%endif
187%if %{with systemd}
188    --enable-systemd \
189%endif
190    --enable-kernel-libipsec
191
192
193
194make %{?_smp_mflags}
195
196%install
197rm -rf %{buildroot}
198
199make install DESTDIR=%{buildroot}
200
201%if "%{?_dist_release}" != "vl6"
202mv %{buildroot}%{_sysconfdir}/strongswan/dbus-1 %{buildroot}%{_sysconfdir}/
203%endif
204
205# prefix man pages
206for i in %{buildroot}%{_mandir}/*/*; do
207    if echo "$i" | grep -vq '/strongswan[^\/]*$'; then
208        mv "$i" "`echo "$i" | sed -re 's|/([^/]+)$|/strongswan_\1|'`"
209    fi
210done
211find %{buildroot} -type f -name '*.la' -delete
212# delete unwanted library files - no consumers, so no -devel package
213rm %{buildroot}%{_libdir}/strongswan/*.so
214# fix config permissions
215chmod 644 %{buildroot}%{_sysconfdir}/%{name}/%{name}.conf
216
217# Create ipsec.d directory tree.
218install -d -m 700 %{buildroot}%{_sysconfdir}/%{name}/ipsec.d
219for i in aacerts acerts certs cacerts crls ocspcerts private reqs; do
220    install -d -m 700 %{buildroot}%{_sysconfdir}/%{name}/ipsec.d/${i}
221done
222
223%if ! %{with systemd}
224mkdir -p %{buildroot}%{_initdir}
225install -m755 %{SOURCE1000} %{buildroot}%{_initdir}/ipsec
226%endif
227
228
229%post
230%if %{with systemd}
231%systemd_post %{name}.service
232%else
233/sbin/chkconfig --add ipsec
234%endif
235
236%preun
237%if %{with systemd}
238%systemd_preun %{name}.service
239%else
240if [ $1 -eq 0 ]; then
241  /sbin/service ipsec stop
242  /sbin/chkconfig --del ipsec
243fi
244%endif
245
246%postun
247%if %{with systemd}
248%systemd_postun_with_restart %{name}.service
249%else
250if [ $1 -gt 0 ]; then
251  /sbin/service ipsec condrestart
252fi
253%endif
254
255%files
256%doc README NEWS TODO ChangeLog
257%{!?_licensedir:%global license %%doc}
258%license COPYING
259%dir %attr(0700,root,root) %{_sysconfdir}/strongswan
260%config(noreplace) %{_sysconfdir}/strongswan/*
261%dir %{_libdir}/strongswan
262%dir %{_libdir}/strongswan/plugins
263%dir %{_libexecdir}/strongswan
264%{_sbindir}/charon-cmd
265%{_sbindir}/strongswan
266%{_sbindir}/swanctl
267%{_libdir}/strongswan/*.so.*
268%exclude %{_libdir}/strongswan/libipsec.so.*
269%{_libdir}/strongswan/plugins/*.so
270%exclude %{_libdir}/strongswan/plugins/libstrongswan-kernel-libipsec.so
271%{_libexecdir}/strongswan/*
272%if "%{?_dist_release}" != "vl6"
273%exclude %{_libexecdir}/strongswan/charon-nm
274%endif
275%{_mandir}/man?/*.gz
276%{_datadir}/strongswan/templates/config/
277%if %{with tss}
278%exclude %{_libdir}/strongswan/imcvs
279%exclude %{_libdir}/strongswan/libimcv.so.*
280%exclude %{_libdir}/strongswan/libtnccs.so.*
281%exclude %{_libdir}/strongswan/libradius.so.*
282%exclude %{_libdir}/strongswan/plugins/libstrongswan-pkcs7.so
283%exclude %{_libdir}/strongswan/plugins/libstrongswan-sqlite.so
284%exclude %{_libdir}/strongswan/plugins/libstrongswan-*tnc*.so
285%exclude %{_libdir}/strongswan/plugins/libstrongswan-eap-radius.so
286%exclude %{_libexecdir}/strongswan/attest
287%exclude %{_libexecdir}/strongswan/pt-tls-client
288%{_datadir}/strongswan/templates/database/
289%exclude %dir %{_datadir}/strongswan/swidtag
290%endif
291%if %{with systemd}
292%{_sbindir}/charon-systemd
293%{_unitdir}/strongswan.service
294%{_unitdir}/strongswan-swanctl.service
295%else
296%{_initdir}/ipsec
297%endif
298
299%if %{with tss}
300%files tnc-imcvs
301%{_sbindir}/sw-collector
302%{_sbindir}/sec-updater
303%dir %{_libdir}/strongswan/imcvs
304%dir %{_libdir}/strongswan/plugins
305%{_libdir}/strongswan/libimcv.so.*
306%{_libdir}/strongswan/libtnccs.so.*
307%{_libdir}/strongswan/libradius.so.*
308%{_libdir}/strongswan/plugins/libstrongswan-pkcs7.so
309%{_libdir}/strongswan/plugins/libstrongswan-sqlite.so
310%{_libdir}/strongswan/plugins/libstrongswan-*tnc*.so
311%{_libdir}/strongswan/plugins/libstrongswan-eap-radius.so
312%{_libexecdir}/strongswan/attest
313%{_libexecdir}/strongswan/pt-tls-client
314%dir %{_datadir}/strongswan/swidtag
315%{_datadir}/strongswan/swidtag/*.swidtag
316%endif
317
318%files libipsec
319%{_libdir}/strongswan/libipsec.so.*
320%{_libdir}/strongswan/plugins/libstrongswan-kernel-libipsec.so
321
322%if "%{?_dist_release}" != "vl6"
323%files charon-nm
324%doc COPYING
325%{_sysconfdir}/dbus-1/system.d/nm-strongswan-service.conf
326%{_libexecdir}/strongswan/charon-nm
327%endif
328
329%changelog
330* Tue Jan 01 2019 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> - 5.7.2-1
331- new upstream release.
332
333* Wed Nov 07 2018 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> - 5.7.1-1
334- new upstream release.
335- imported Patch3 from rawhide.
336
337* Mon Mar 05 2018 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> - 5.6.2-2
338- initial build for Vine Linux.
339
340* Wed Feb 21 2018 Lubomir Rintel <lkundrak@v3.sk> - 5.6.2-1
341- Updated to 5.6.2 (Dropped libnm-glib use in charon-nm)
342
343* Fri Feb 09 2018 Fedora Release Engineering <releng@fedoraproject.org> - 5.6.1-2
344- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
345
346* Fri Dec 22 2017 Paul Wouters <pwouters@redhat.com> - 5.6.1-1
347- Updated to 5.6.1 (RSA-PSS support)
348
349* Sun Dec 10 2017 Björn Esser <besser82@fedoraproject.org> - 5.6.0-3
350- Rebuilt for libjson-c.so.3
351
352* Fri Dec 01 2017 Lubomir Rintel <lkundrak@v3.sk> - 5.6.0-2
353- Fix the placement of charon-nm D-Bus policy
354
355* Sat Sep 09 2017 Paul Wouters <pwouters@redhat.com> - 5.6.0-1
356- Updated to 5.6.0
357- Fixup configure arguments, enabled a bunch of new features
358- Added new BuildRequires:
359- Fixup Obsolete/Conflicts, use license macro
360- Don't require autoconf/autotools for non-snapshots
361- Remove macro overuse, remove fedora/rhel checks and sysvinit support
362- Make listings/grouping of all plugins/libs to reduce file listing
363
364* Thu Aug 03 2017 Fedora Release Engineering <releng@fedoraproject.org> - 5.5.3-3
365- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
366
367* Thu Jul 27 2017 Fedora Release Engineering <releng@fedoraproject.org> - 5.5.3-2
368- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
369
370* Mon Jun 12 2017 Paul Wouters <pwouters@redhat.com> - 5.5.3-1
371- Updated to 5.5.3
372
373* Sat May 27 2017 Paul Wouters <pwouters@redhat.com> - 5.5.2-1
374- Updated to 5.5.2
375
376* Sat Feb 11 2017 Fedora Release Engineering <releng@fedoraproject.org> - 5.5.0-3
377- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
378
379* Thu Sep 15 2016 Pavel Šimerda <psimerda@redhat.com> - 5.5.0-2
380- Resolves: #1367796 - Enable the unity plugin
381
382* Mon Aug 08 2016 Pavel Šimerda <psimerda@redhat.com> - 5.5.0-1
383- New version 5.5.0
384
385* Wed Jun 22 2016 Pavel Šimerda <psimerda@redhat.com>
386- Enable IKEv2 GCM (requires gcrypt module as well) - merged from f22 by Paul Wouters
387
388* Wed Jun 22 2016 Pavel Šimerda <psimerda@redhat.com> - 5.4.0-1
389- New version 5.4.0
390
391* Thu Mar 03 2016 Pavel Šimerda <psimerda@redhat.com> - 5.3.5-1
392- New version 5.3.5
393
394* Fri Feb 05 2016 Fedora Release Engineering <releng@fedoraproject.org> - 5.3.3-3
395- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
396
397* Fri Jan 15 2016 Paul Wouters <pwouters@redhat.com> - 5.3.3-2
398- Enable IKEv2 GCM (requires gcrypt module as well)
399
400* Tue Sep 29 2015 Pavel Šimerda <psimerda@redhat.com> - 5.3.3-1
401- new version 5.3.3
402
403* Thu Sep 24 2015 Pavel Šimerda <psimerda@redhat.com> - 5.3.2-3
404- Resolves: #1264598 - strongswan: many configuration files are not protected
405
406* Fri Jun 19 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.3.2-2
407- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
408
409* Tue Jun 09 2015 Pavel Šimerda <psimerda@redhat.com>
410- new version 5.3.2
411
412* Fri Jun 05 2015 Pavel Šimerda <psimerda@redhat.com> - 5.3.1-1
413- new version 5.3.1
414
415* Tue Mar 31 2015 Pavel Šimerda <psimerda@redhat.com> - 5.3.0-1
416- new version 5.3.0
417
418* Fri Feb 20 2015 Avesh Agarwal <avagarwa@redhat.com> - 5.2.2-2
419- Fixes strongswan swanctl service issue rhbz#1193106
420
421* Tue Jan 06 2015 Pavel Šimerda <psimerda@redhat.com> - 5.2.2-1
422- new version 5.2.2
423
424* Thu Dec 18 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.2-0.2.dr1
425- Enabled ccm, and ctr plugins as it seems enabling just openssl does
426  not work for using ccm and ctr algos.
427
428* Mon Dec 8 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.2-0.1.dr1
429- New strongswan developer release 5.2.2dr1
430
431* Mon Nov 24 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.1-2
432- 1167331: Enabled native systemd support.
433- Does not disable old systemd, starter, ipsec.conf support yet.
434
435* Thu Oct 30 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.1-1
436- New upstream release 5.2.1
437
438* Thu Oct 16 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.1-0.2.rc1
439- New upstream release candidate 5.2.1rc1
440
441* Fri Oct 10 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.1-1
442- new version 5.2.1dr1
443
444* Thu Sep 25 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-7
445- use upstream patch for json/json-c dependency
446
447* Thu Sep 25 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-6
448- Resolves: #1146145 - Strongswan is compiled without xauth-noauth plugin
449
450* Mon Aug 18 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.2.0-5
451- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
452
453* Tue Aug 05 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-4
454- Resolves: #1081804 - enable Kernel IPSec support
455
456* Wed Jul 30 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-3
457- rebuilt
458
459* Tue Jul 29 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-2
460- fix json-c dependency
461
462* Tue Jul 15 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.0-1
463- New upstream release 5.2.0
464- The Attestation IMC/IMV pair supports the IMA-NG
465  measurement format
466- Aikgen tool to generate an Attestation Identity Key bound
467  to a TPM
468- Swanctl tool to provide a portable, complete IKE
469  configuration and control interface for the command
470  line using vici interface with libvici library
471- PT-EAP transport protocol (RFC 7171) for TNC
472- Enabled support for acert for checking X509 attribute certificate
473- Updated patches, removed selinux patch as upstream has fixed it
474  in this release.
475- Updated spec file with minor cleanups
476
477* Thu Jun 26 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-0.4.dr6
478- improve prerelease macro
479
480* Thu Jun 26 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-0.3
481- Resolves: #1111895 - bump to 5.2.0dr6
482
483* Thu Jun 12 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-0.2
484- Related: #1087437 - remove or upstream all patches not specific to fedora/epel
485
486* Thu Jun 12 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-0.1.dr5
487- fix the pre-release version according to guidelines before it gets branched
488
489* Fri Jun 06 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0dr5-1
490- new version 5.2.0dr5
491- add json-c-devel to build deps
492
493* Mon May 26 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0dr4-3
494- merge two related patches
495
496* Mon May 26 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0dr4-2
497- clean up the patches a bit
498
499* Thu May 22 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.0dr4-1
500- New upstream developer release 5.2.0dr4
501- Attestation IMV/IMC supports IMA-NG measurement format now
502- Aikgen tool to generate an Attestation Identity Key bound
503  to a TPM
504- PT-EAP transport protocol (RFC 7171) for TNC
505- vici plugin provides IKE Configuration Interface for charon
506- Enabled support for acert for checking X509 attribute certificate
507- Updated patches
508- Updated spec file with minor cleanups
509
510* Tue Apr 15 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.3-1
511- new version 5.1.3
512
513* Mon Apr 14 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.3rc1-1
514- new version 5.1.3rc1
515
516* Mon Mar 24 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.2-4
517- #1069928 - updated libexec patch.
518
519* Tue Mar 18 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.2-3
520- fixed el6 initscript
521- fixed pki directory location
522
523* Fri Mar 14 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.2-2
524- clean up the specfile a bit
525- replace the initscript patch with an individual initscript
526- patch to build for epel6
527
528* Mon Mar 03 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.2-1
529- #1071353 - bump to 5.1.2
530- #1071338 - strongswan is compiled without xauth-pam plugin
531- remove obsolete patches
532- sent all patches upstream
533- added comments to all patches
534- don't touch the config with sed
535
536* Thu Feb 20 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.1.1-6
537- Fixed full hardening for strongswan (full relro and PIE).
538  The previous macros had a typo and did not work
539  (see bz#1067119).
540- Fixed tnc package description to reflect the current state of
541  the package.
542- Fixed pki binary and moved it to /usr/libexece/strongswan as
543  others binaries are there too.
544
545* Wed Feb 19 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.1-5
546- #903638 - SELinux is preventing /usr/sbin/xtables-multi from 'read' accesses on the chr_file /dev/random
547
548* Thu Jan 09 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.1-4
549- Removed redundant patches and *.spec commands caused by branch merging
550
551* Wed Jan 08 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.1-3
552- rebuilt
553
554* Mon Dec 2 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.1-2
555- Resolves: 973315
556- Resolves: 1036844
557
558* Fri Nov 1 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.1-1
559- Support for PT-TLS  (RFC 6876)
560- Support for SWID IMC/IMV
561- Support for command line IKE client charon-cmd
562- Changed location of pki to /usr/bin
563- Added swid tags files
564- Added man pages for pki and charon-cmd
565- Renamed pki to strongswan-pki to avoid conflict with
566  pki-core/pki-tools package.
567- Update local patches
568- Fixes CVE-2013-6075
569- Fixes CVE-2013-6076
570- Fixed autoconf/automake issue as configure.ac got changed
571  and it required running autoreconf during the build process.
572- added strongswan signature file to the sources.
573
574* Thu Sep 12 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.0-3
575- Fixed initialization crash of IMV and IMC particularly
576  attestation imv/imc as libstrongswas was not getting
577  initialized.
578
579* Fri Aug 30 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.0-2
580- Enabled fips support
581- Enabled TNC's ifmap support
582- Enabled TNC's pdp support
583- Fixed hardocded package name in this spec file
584
585* Wed Aug 7 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.0-1
586- rhbz#981429: New upstream release
587- Fixes CVE-2013-5018: rhbz#991216, rhbz#991215
588- Fixes rhbz#991859 failed to build in rawhide
589- Updated local patches and removed which are not needed
590- Fixed errors around charon-nm
591- Added plugins libstrongswan-pkcs12.so, libstrongswan-rc2.so,
592  libstrongswan-sshkey.so
593- Added utility imv_policy_manager
594
595* Thu Jul 25 2013 Jamie Nguyen <jamielinux@fedoraproject.org> - 5.0.4-5
596- rename strongswan-NetworkManager to strongswan-charon-nm
597- fix enable_nm macro
598
599* Mon Jul 15 2013 Jamie Nguyen <jamielinux@fedoraproject.org> - 5.0.4-4
600- %%files tries to package some of the shared objects as directories (#984437)
601- fix broken systemd unit file (#984300)
602- fix rpmlint error: description-line-too-long
603- fix rpmlint error: macro-in-comment
604- fix rpmlint error: spelling-error Summary(en_US) fuctionality
605- depend on 'systemd' instead of 'systemd-units'
606- use new systemd scriptlet macros
607- NetworkManager subpackage should have a copy of the license (#984490)
608- enable hardened_build as this package meets the PIE criteria (#984429)
609- invocation of "ipsec _updown iptables" is broken as ipsec is renamed
610  to strongswan in this package (#948306)
611- invocation of "ipsec scepclient" is broken as ipsec is renamed
612  to strongswan in this package
613- add /etc/strongswan/ipsec.d and missing subdirectories
614- conditionalize building of strongswan-NetworkManager subpackage as the
615  version of NetworkManager in EL6 is too old (#984497)
616
617* Fri Jun 28 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.4-3
618- Patch to fix a major crash issue when Freeradius loads
619  attestatiom-imv and does not initialize libstrongswan which
620  causes crash due to calls to PTS algorithms probing APIs.
621  So this patch fixes the order of initialization. This issues
622  does not occur with charon because libstrongswan gets
623  initialized earlier.
624- Patch that allows to outputs errors when there are permission
625  issues when accessing strongswan.conf.
626- Patch to make loading of modules configurable when libimcv
627  is used in stand alone mode without charon with freeradius
628  and wpa_supplicant.
629
630* Tue Jun 11 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.4-2
631- Enabled TNCCS 1.1 protocol
632- Fixed libxm2-devel build dependency
633- Patch to fix the issue with loading of plugins
634
635* Wed May 1 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.4-1
636- New upstream release
637- Fixes for CVE-2013-2944
638- Enabled support for OS IMV/IMC
639- Created and applied a patch to disable ECP in fedora, because
640  Openssl in Fedora does not allow ECP_256 and ECP_384. It makes
641  it non-compliant to TCG's PTS standard, but there is no choice
642  right now. see redhat bz # 319901.
643- Enabled Trousers support for TPM based operations.
644
645* Sat Apr 20 2013 Pavel Šimerda <psimerda@redhat.com> - 5.0.3-2
646- Rebuilt for a single specfile for rawhide/f19/f18/el6
647
648* Fri Apr 19 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.3-1
649- New upstream release
650- Enabled curl and eap-identity plugins
651- Enabled support for eap-radius plugin.
652
653* Thu Apr 18 2013 Pavel Šimerda <psimerda@redhat.com> - 5.0.2-3
654- Add gettext-devel to BuildRequires because of epel6
655- Remove unnecessary comments
656
657* Tue Mar 19 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.2-2
658- Enabled support for eap-radius plugin.
659
660* Mon Mar 11 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.2-1
661- Update to upstream release 5.0.2
662- Created sub package strongswan-tnc-imcvs that provides trusted network
663  connect's IMC and IMV funtionality. Specifically it includes PTS
664  based IMC/IMV for TPM based remote attestation and scanner and test
665  IMCs and IMVs. The Strongswan's IMC/IMV dynamic libraries can be used
666  by any third party TNC Client/Server implementation possessing a
667  standard IF-IMC/IMV interface.
668
669* Fri Feb 15 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.0.1-2
670- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
671
672* Thu Oct 04 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.1-1
673- Update to release 5.0.1
674
675* Thu Oct 04 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.0-4.git20120619
676- Add plugins to interoperate with Windows 7 and Android (#862472)
677  (contributed by Haim Gelfenbeyn)
678
679* Sat Jul 21 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.0.0-3.git20120619
680- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
681
682* Sun Jul 08 2012 Pavel Šimerda <pavlix@pavlix.net> - 5.0.0-2.git20120619
683- Fix configure substitutions in initscripts
684
685* Wed Jul 04 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.0-1.git20120619
686- Update to current upstream release
687- Comment out all stuff that is only needed for git builds
688- Remove renaming patch from git
689- Improve init patch used for EPEL
690
691* Thu Jun 21 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.0-0.3.git20120619
692- Build with openssl plugin enabled
693
694* Wed Jun 20 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.0-0.2.git20120619
695- Add README.Fedora with link to 4.6 to 5.0 migration information
696
697* Tue Jun 19 2012 Pavel Šimerda - 5.0.0-0.1.git20120619
698- Snapshot of upcoming major release
699- Move patches and renaming upstream
700  http://wiki.strongswan.org/issues/194
701  http://wiki.strongswan.org/issues/195
702- Notified upstream about manpage issues
703
704* Tue Jun 19 2012 Pavel Šimerda - 4.6.4-2
705- Make initscript patch more distro-neutral
706- Add links to bugreports for patches
707
708* Fri Jun 01 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.4-1
709- New upstream version (CVE-2012-2388)
710
711* Sat May 26 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.3-2
712- Add --enable-nm to configure
713- Add NetworkManager-devel to BuildRequires
714- Add NetworkManager-glib-devel to BuildRequires
715- Add strongswan-NetworkManager package
716
717* Sat May 26 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.3-1
718- New version of Strongswan
719- Support for RFC 3110 DNSKEY (see upstream changelog)
720- Fix corrupt scriptlets
721
722* Fri Mar 30 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.2-2
723- #808612 - strongswan binary renaming side-effect
724
725* Sun Feb 26 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.2-1
726- New upstream version
727- Changed from .tar.gz to .tar.bz2
728- Added libstrongswan-pkcs8.so
729
730* Wed Feb 15 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-8
731- Fix initscript's status function
732
733* Wed Feb 15 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-7
734- Expand tabs in config files for better readability
735- Add sysvinit script for epel6
736
737* Wed Feb 15 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-6
738- Fix program name in systemd unit file
739
740* Tue Feb 14 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-5
741- Improve fedora/epel conditionals
742
743* Sat Jan 21 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-4
744- Protect configuration directory from ordinary users
745- Add still missing directory /etc/strongswan
746
747* Fri Jan 20 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-3
748- Change directory structure to avoid clashes with Openswan
749- Prefixed all manpages with 'strongswan_'
750- Every file now includes 'strongswan' somewhere in its path
751- Removed conflict with Openswan
752- Finally fix permissions on strongswan.conf
753
754* Fri Jan 20 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-2
755- Change license tag from GPL to GPLv2+
756- Change permissions on /etc/strongswan.conf to 644
757- Rename ipsec.8 manpage to strongswan.8
758- Fix empty scriptlets for non-fedora builds
759- Add ldconfig scriptlet
760- Add missing directories and files
761
762* Sun Jan 01 2012 Pavel Šimerda <pavlix@pavlix.net - 4.6.1-1
763- Bump to version 4.6.1
764
765* Sun Jan 01 2012 Pavel Šimerda <pavlix@pavlix.net - 4.6.0-3
766- Add systemd scriptlets
767- Add conditions to also support EPEL6
768
769* Sat Dec 10 2011 Pavel Šimerda <pavlix@pavlix.net> - 4.6.0-2
770- Experimental build for development
Note: See TracBrowser for help on using the repository browser.