source: projects/specs/trunk/s/strongswan/strongswan-vl.spec @ 12331

Revision 12331, 26.0 KB checked in by tomop, 4 years ago (diff)

updated 10 packages

fuse-2.9.9-1

gmp-6.2.0-1

gnupg2-2.2.19-1

libassuan-2.5.3-2

libgcrypt-1.8.5-1

libgpg-error-1.37-1

libksba-1.3.5-2

npth-1.6-1

pinentry-1.1.0-2

strongswan-5.8.2-1

Line 
1%bcond_with systemd
2%bcond_with fips2
3%bcond_without tss
4
5%global _unpackaged_files_terminate_build 1
6%global _hardened_build 0
7#%%define prerelease dr1
8
9Name:           strongswan
10Version:        5.8.2
11Release:        1%{?_dist_release}
12Summary:        An OpenSource IPsec-based VPN and TNC solution
13Summary(ja):    オープンソースのIPsec VPN/TNCソリューション
14Vendor:         Project Vine
15Distribution:   Vine Linux
16Packager:       tomop
17License:        GPLv2+
18URL:            http://www.strongswan.org/
19Source0:        https://download.strongswan.org/%{name}-%{version}%{?prerelease}.tar.bz2
20Source1000:     strongswan.init
21Patch1:         strongswan-5.6.0-uintptr_t.patch
22Patch3:         strongswan-5.6.2-CVE-2018-5388.patch
23
24# only needed for pre-release versions
25#BuildRequires:  autoconf automake
26
27BuildRequires:  gmp-devel
28BuildRequires:  curl-devel
29BuildRequires:  openldap-devel
30BuildRequires:  openssl-devel
31BuildRequires:  sqlite3-devel
32BuildRequires:  gettext-devel
33BuildRequires:  libxml2-devel
34BuildRequires:  pam-devel
35BuildRequires:  libgcrypt-devel
36BuildRequires:  iptables-devel
37%if %{with tss}
38BuildRequires:  trousers-devel
39BuildRequires:  json-c-devel
40%endif
41
42%if "%{?_dist_release}" != "vl6"
43BuildRequires:  NetworkManager-libnm-devel
44%endif
45
46%if %{with systemd}
47BuildRequires:  systemd-devel
48Requires(post): systemd
49Requires(preun): systemd
50Requires(postun): systemd
51%else
52Requires(post): /sbin/chkconfig
53Requires(preun): /sbin/chkconfig
54Requires(postun): /sbin/chkconfig
55%endif
56
57%description
58The strongSwan IPsec implementation supports both the IKEv1 and IKEv2 key
59exchange protocols in conjunction with the native NETKEY IPsec stack of the
60Linux kernel.
61
62%package libipsec
63Summary: Strongswan's libipsec backend
64%description libipsec
65The kernel-libipsec plugin provides an IPsec backend that works entirely
66in userland, using TUN devices and its own IPsec implementation libipsec.
67
68%package charon-nm
69Summary:        NetworkManager plugin for Strongswan
70Requires:       dbus
71Obsoletes:      %{name}-NetworkManager < 0:5.0.4-5
72Conflicts:      %{name}-NetworkManger < 0:5.0.4-5
73%description charon-nm
74NetworkManager plugin integrates a subset of Strongswan capabilities
75to NetworkManager.
76
77%if %{with tss}
78%package tnc-imcvs
79Summary: Trusted network connect (TNC)'s IMC/IMV functionality
80Requires: %{name} = %{version}
81%description tnc-imcvs
82This package provides Trusted Network Connect's (TNC) architecture support.
83It includes support for TNC client and server (IF-TNCCS), IMC and IMV message
84exchange (IF-M), interface between IMC/IMV and TNC client/server (IF-IMC
85and IF-IMV). It also includes PTS based IMC/IMV for TPM based remote
86attestation, SWID IMC/IMV, and OS IMC/IMV. It's IMC/IMV dynamic libraries
87modules can be used by any third party TNC Client/Server implementation
88possessing a standard IF-IMC/IMV interface. In addition, it implements
89PT-TLS to support TNC over TLS.
90%endif
91
92%prep
93%setup -q -n %{name}-%{version}%{?prerelease}
94%patch1 -p1
95%patch3 -p1
96
97%build
98# only for snapshots
99#autoreconf
100
101# --with-ipsecdir moves internal commands to /usr/libexec/strongswan
102# --bindir moves 'pki' command to /usr/libexec/strongswan
103# See: http://wiki.strongswan.org/issues/552
104# too broken to enable:    --enable-sha3 --enable-rdrand --enable-connmark --enable-forecast
105%configure --disable-static \
106    --with-ipsec-script=strongswan \
107    --sysconfdir=%{_sysconfdir}/strongswan \
108    --with-ipsecdir=%{_libexecdir}/strongswan \
109    --bindir=%{_libexecdir}/strongswan \
110    --with-ipseclibdir=%{_libdir}/strongswan \
111%if %{with fips2}
112    --with-fips-mode=2 \
113%endif
114%if "%{?_dist_release}" != "vl6"
115    --enable-nm \
116%endif
117    --enable-openssl \
118    --enable-unity \
119    --enable-ctr \
120    --enable-ccm \
121    --enable-gcm \
122    --enable-chapoly \
123    --enable-md4 \
124    --enable-gcrypt \
125    --enable-newhope \
126    --enable-xauth-eap \
127    --enable-xauth-pam \
128    --enable-xauth-noauth \
129    --enable-eap-identity \
130    --enable-eap-md5 \
131    --enable-eap-gtc \
132    --enable-eap-tls \
133    --enable-eap-ttls \
134    --enable-eap-peap \
135    --enable-eap-mschapv2 \
136    --enable-eap-tnc \
137    --enable-eap-sim \
138    --enable-eap-sim-file \
139    --enable-eap-aka \
140    --enable-eap-aka-3gpp \
141    --enable-eap-aka-3gpp2 \
142    --enable-eap-dynamic \
143    --enable-eap-radius \
144    --enable-ext-auth \
145    --enable-ipseckey \
146    --enable-pkcs11 \
147    --enable-farp \
148    --enable-dhcp \
149    --enable-ha \
150    --enable-led \
151    --enable-sqlite \
152    --enable-tnc-ifmap \
153    --enable-tnc-pdp \
154    --enable-tnc-imc \
155    --enable-tnc-imv \
156    --enable-tnccs-20 \
157    --enable-tnccs-11 \
158    --enable-tnccs-dynamic \
159    --enable-curl \
160    --enable-cmd \
161    --enable-acert \
162    --enable-vici \
163    --enable-swanctl \
164    --enable-duplicheck \
165%if %{with tss}
166    --enable-tss-trousers \
167    --enable-aikgen \
168    --enable-tpm \
169    --enable-imc-test \
170    --enable-imv-test \
171    --enable-imc-scanner \
172    --enable-imv-scanner  \
173    --enable-imc-attestation \
174    --enable-imv-attestation \
175    --enable-imv-os \
176    --enable-imc-os \
177    --enable-imc-swid \
178    --enable-imv-swid \
179    --enable-imc-swima \
180    --enable-imv-swima \
181    --enable-imc-hcd \
182    --enable-imv-hcd \
183%endif
184%ifarch x86_64 %{ix86}
185    --enable-aesni \
186%endif
187%if %{with systemd}
188    --enable-systemd \
189%endif
190    --enable-kernel-libipsec
191
192
193
194make %{?_smp_mflags}
195
196%install
197rm -rf %{buildroot}
198
199make install DESTDIR=%{buildroot}
200
201# prefix man pages
202for i in %{buildroot}%{_mandir}/*/*; do
203    if echo "$i" | grep -vq '/strongswan[^\/]*$'; then
204        mv "$i" "`echo "$i" | sed -re 's|/([^/]+)$|/strongswan_\1|'`"
205    fi
206done
207find %{buildroot} -type f -name '*.la' -delete
208# delete unwanted library files - no consumers, so no -devel package
209rm %{buildroot}%{_libdir}/strongswan/*.so
210# fix config permissions
211chmod 644 %{buildroot}%{_sysconfdir}/%{name}/%{name}.conf
212
213# Create ipsec.d directory tree.
214install -d -m 700 %{buildroot}%{_sysconfdir}/%{name}/ipsec.d
215for i in aacerts acerts certs cacerts crls ocspcerts private reqs; do
216    install -d -m 700 %{buildroot}%{_sysconfdir}/%{name}/ipsec.d/${i}
217done
218
219%if ! %{with systemd}
220mkdir -p %{buildroot}%{_initdir}
221install -m755 %{SOURCE1000} %{buildroot}%{_initdir}/ipsec
222%endif
223
224
225%post
226%if %{with systemd}
227%systemd_post %{name}.service
228%else
229/sbin/chkconfig --add ipsec
230%endif
231
232%preun
233%if %{with systemd}
234%systemd_preun %{name}.service
235%else
236if [ $1 -eq 0 ]; then
237  /sbin/service ipsec stop
238  /sbin/chkconfig --del ipsec
239fi
240%endif
241
242%postun
243%if %{with systemd}
244%systemd_postun_with_restart %{name}.service
245%else
246if [ $1 -gt 0 ]; then
247  /sbin/service ipsec condrestart
248fi
249%endif
250
251%files
252%doc README NEWS TODO ChangeLog
253%{!?_licensedir:%global license %%doc}
254%license COPYING
255%dir %attr(0700,root,root) %{_sysconfdir}/strongswan
256%config(noreplace) %{_sysconfdir}/strongswan/*
257%dir %{_libdir}/strongswan
258%dir %{_libdir}/strongswan/plugins
259%dir %{_libexecdir}/strongswan
260%{_sbindir}/charon-cmd
261%{_sbindir}/strongswan
262%{_sbindir}/swanctl
263%{_libdir}/strongswan/*.so.*
264%exclude %{_libdir}/strongswan/libipsec.so.*
265%{_libdir}/strongswan/plugins/*.so
266%exclude %{_libdir}/strongswan/plugins/libstrongswan-kernel-libipsec.so
267%{_libexecdir}/strongswan/*
268%if "%{?_dist_release}" != "vl6"
269%exclude %{_libexecdir}/strongswan/charon-nm
270%endif
271%{_mandir}/man?/*.gz
272%{_datadir}/strongswan/templates/config/
273%if %{with tss}
274%exclude %{_libdir}/strongswan/imcvs
275%exclude %{_libdir}/strongswan/libimcv.so.*
276%exclude %{_libdir}/strongswan/libtnccs.so.*
277%exclude %{_libdir}/strongswan/libradius.so.*
278%exclude %{_libdir}/strongswan/plugins/libstrongswan-pkcs7.so
279%exclude %{_libdir}/strongswan/plugins/libstrongswan-sqlite.so
280%exclude %{_libdir}/strongswan/plugins/libstrongswan-*tnc*.so
281%exclude %{_libdir}/strongswan/plugins/libstrongswan-eap-radius.so
282%exclude %{_libexecdir}/strongswan/attest
283%exclude %{_libexecdir}/strongswan/pt-tls-client
284%{_datadir}/strongswan/templates/database/
285%exclude %dir %{_datadir}/strongswan/swidtag
286%endif
287%if %{with systemd}
288%{_sbindir}/charon-systemd
289%{_unitdir}/strongswan.service
290%{_unitdir}/strongswan-swanctl.service
291%else
292%{_initdir}/ipsec
293%endif
294
295%if %{with tss}
296%files tnc-imcvs
297%{_sbindir}/sw-collector
298%{_sbindir}/sec-updater
299%dir %{_libdir}/strongswan/imcvs
300%dir %{_libdir}/strongswan/plugins
301%{_libdir}/strongswan/libimcv.so.*
302%{_libdir}/strongswan/libtnccs.so.*
303%{_libdir}/strongswan/libradius.so.*
304%{_libdir}/strongswan/plugins/libstrongswan-pkcs7.so
305%{_libdir}/strongswan/plugins/libstrongswan-sqlite.so
306%{_libdir}/strongswan/plugins/libstrongswan-*tnc*.so
307%{_libdir}/strongswan/plugins/libstrongswan-eap-radius.so
308%{_libexecdir}/strongswan/attest
309%{_libexecdir}/strongswan/pt-tls-client
310%dir %{_datadir}/strongswan/swidtag
311%{_datadir}/strongswan/swidtag/*.swidtag
312%endif
313
314%files libipsec
315%{_libdir}/strongswan/libipsec.so.*
316%{_libdir}/strongswan/plugins/libstrongswan-kernel-libipsec.so
317
318%if "%{?_dist_release}" != "vl6"
319%files charon-nm
320%doc COPYING
321%{_datadir}/dbus-1/system.d/nm-strongswan-service.conf
322%{_libexecdir}/strongswan/charon-nm
323%endif
324
325%changelog
326* Sun Mar 15 2020 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> - 5.8.2-1
327- new upstream release.
328
329* Wed Nov 20 2019 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> - 5.8.1-1
330- new upstream release.
331
332* Tue Jan 01 2019 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> - 5.7.2-1
333- new upstream release.
334
335* Wed Nov 07 2018 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> - 5.7.1-1
336- new upstream release.
337- imported Patch3 from rawhide.
338
339* Mon Mar 05 2018 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> - 5.6.2-2
340- initial build for Vine Linux.
341
342* Wed Feb 21 2018 Lubomir Rintel <lkundrak@v3.sk> - 5.6.2-1
343- Updated to 5.6.2 (Dropped libnm-glib use in charon-nm)
344
345* Fri Feb 09 2018 Fedora Release Engineering <releng@fedoraproject.org> - 5.6.1-2
346- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
347
348* Fri Dec 22 2017 Paul Wouters <pwouters@redhat.com> - 5.6.1-1
349- Updated to 5.6.1 (RSA-PSS support)
350
351* Sun Dec 10 2017 Björn Esser <besser82@fedoraproject.org> - 5.6.0-3
352- Rebuilt for libjson-c.so.3
353
354* Fri Dec 01 2017 Lubomir Rintel <lkundrak@v3.sk> - 5.6.0-2
355- Fix the placement of charon-nm D-Bus policy
356
357* Sat Sep 09 2017 Paul Wouters <pwouters@redhat.com> - 5.6.0-1
358- Updated to 5.6.0
359- Fixup configure arguments, enabled a bunch of new features
360- Added new BuildRequires:
361- Fixup Obsolete/Conflicts, use license macro
362- Don't require autoconf/autotools for non-snapshots
363- Remove macro overuse, remove fedora/rhel checks and sysvinit support
364- Make listings/grouping of all plugins/libs to reduce file listing
365
366* Thu Aug 03 2017 Fedora Release Engineering <releng@fedoraproject.org> - 5.5.3-3
367- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
368
369* Thu Jul 27 2017 Fedora Release Engineering <releng@fedoraproject.org> - 5.5.3-2
370- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
371
372* Mon Jun 12 2017 Paul Wouters <pwouters@redhat.com> - 5.5.3-1
373- Updated to 5.5.3
374
375* Sat May 27 2017 Paul Wouters <pwouters@redhat.com> - 5.5.2-1
376- Updated to 5.5.2
377
378* Sat Feb 11 2017 Fedora Release Engineering <releng@fedoraproject.org> - 5.5.0-3
379- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
380
381* Thu Sep 15 2016 Pavel Šimerda <psimerda@redhat.com> - 5.5.0-2
382- Resolves: #1367796 - Enable the unity plugin
383
384* Mon Aug 08 2016 Pavel Šimerda <psimerda@redhat.com> - 5.5.0-1
385- New version 5.5.0
386
387* Wed Jun 22 2016 Pavel Šimerda <psimerda@redhat.com>
388- Enable IKEv2 GCM (requires gcrypt module as well) - merged from f22 by Paul Wouters
389
390* Wed Jun 22 2016 Pavel Šimerda <psimerda@redhat.com> - 5.4.0-1
391- New version 5.4.0
392
393* Thu Mar 03 2016 Pavel Šimerda <psimerda@redhat.com> - 5.3.5-1
394- New version 5.3.5
395
396* Fri Feb 05 2016 Fedora Release Engineering <releng@fedoraproject.org> - 5.3.3-3
397- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
398
399* Fri Jan 15 2016 Paul Wouters <pwouters@redhat.com> - 5.3.3-2
400- Enable IKEv2 GCM (requires gcrypt module as well)
401
402* Tue Sep 29 2015 Pavel Šimerda <psimerda@redhat.com> - 5.3.3-1
403- new version 5.3.3
404
405* Thu Sep 24 2015 Pavel Šimerda <psimerda@redhat.com> - 5.3.2-3
406- Resolves: #1264598 - strongswan: many configuration files are not protected
407
408* Fri Jun 19 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.3.2-2
409- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
410
411* Tue Jun 09 2015 Pavel Šimerda <psimerda@redhat.com>
412- new version 5.3.2
413
414* Fri Jun 05 2015 Pavel Šimerda <psimerda@redhat.com> - 5.3.1-1
415- new version 5.3.1
416
417* Tue Mar 31 2015 Pavel Šimerda <psimerda@redhat.com> - 5.3.0-1
418- new version 5.3.0
419
420* Fri Feb 20 2015 Avesh Agarwal <avagarwa@redhat.com> - 5.2.2-2
421- Fixes strongswan swanctl service issue rhbz#1193106
422
423* Tue Jan 06 2015 Pavel Šimerda <psimerda@redhat.com> - 5.2.2-1
424- new version 5.2.2
425
426* Thu Dec 18 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.2-0.2.dr1
427- Enabled ccm, and ctr plugins as it seems enabling just openssl does
428  not work for using ccm and ctr algos.
429
430* Mon Dec 8 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.2-0.1.dr1
431- New strongswan developer release 5.2.2dr1
432
433* Mon Nov 24 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.1-2
434- 1167331: Enabled native systemd support.
435- Does not disable old systemd, starter, ipsec.conf support yet.
436
437* Thu Oct 30 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.1-1
438- New upstream release 5.2.1
439
440* Thu Oct 16 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.1-0.2.rc1
441- New upstream release candidate 5.2.1rc1
442
443* Fri Oct 10 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.1-1
444- new version 5.2.1dr1
445
446* Thu Sep 25 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-7
447- use upstream patch for json/json-c dependency
448
449* Thu Sep 25 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-6
450- Resolves: #1146145 - Strongswan is compiled without xauth-noauth plugin
451
452* Mon Aug 18 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.2.0-5
453- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
454
455* Tue Aug 05 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-4
456- Resolves: #1081804 - enable Kernel IPSec support
457
458* Wed Jul 30 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-3
459- rebuilt
460
461* Tue Jul 29 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-2
462- fix json-c dependency
463
464* Tue Jul 15 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.0-1
465- New upstream release 5.2.0
466- The Attestation IMC/IMV pair supports the IMA-NG
467  measurement format
468- Aikgen tool to generate an Attestation Identity Key bound
469  to a TPM
470- Swanctl tool to provide a portable, complete IKE
471  configuration and control interface for the command
472  line using vici interface with libvici library
473- PT-EAP transport protocol (RFC 7171) for TNC
474- Enabled support for acert for checking X509 attribute certificate
475- Updated patches, removed selinux patch as upstream has fixed it
476  in this release.
477- Updated spec file with minor cleanups
478
479* Thu Jun 26 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-0.4.dr6
480- improve prerelease macro
481
482* Thu Jun 26 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-0.3
483- Resolves: #1111895 - bump to 5.2.0dr6
484
485* Thu Jun 12 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-0.2
486- Related: #1087437 - remove or upstream all patches not specific to fedora/epel
487
488* Thu Jun 12 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-0.1.dr5
489- fix the pre-release version according to guidelines before it gets branched
490
491* Fri Jun 06 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0dr5-1
492- new version 5.2.0dr5
493- add json-c-devel to build deps
494
495* Mon May 26 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0dr4-3
496- merge two related patches
497
498* Mon May 26 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0dr4-2
499- clean up the patches a bit
500
501* Thu May 22 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.0dr4-1
502- New upstream developer release 5.2.0dr4
503- Attestation IMV/IMC supports IMA-NG measurement format now
504- Aikgen tool to generate an Attestation Identity Key bound
505  to a TPM
506- PT-EAP transport protocol (RFC 7171) for TNC
507- vici plugin provides IKE Configuration Interface for charon
508- Enabled support for acert for checking X509 attribute certificate
509- Updated patches
510- Updated spec file with minor cleanups
511
512* Tue Apr 15 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.3-1
513- new version 5.1.3
514
515* Mon Apr 14 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.3rc1-1
516- new version 5.1.3rc1
517
518* Mon Mar 24 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.2-4
519- #1069928 - updated libexec patch.
520
521* Tue Mar 18 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.2-3
522- fixed el6 initscript
523- fixed pki directory location
524
525* Fri Mar 14 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.2-2
526- clean up the specfile a bit
527- replace the initscript patch with an individual initscript
528- patch to build for epel6
529
530* Mon Mar 03 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.2-1
531- #1071353 - bump to 5.1.2
532- #1071338 - strongswan is compiled without xauth-pam plugin
533- remove obsolete patches
534- sent all patches upstream
535- added comments to all patches
536- don't touch the config with sed
537
538* Thu Feb 20 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.1.1-6
539- Fixed full hardening for strongswan (full relro and PIE).
540  The previous macros had a typo and did not work
541  (see bz#1067119).
542- Fixed tnc package description to reflect the current state of
543  the package.
544- Fixed pki binary and moved it to /usr/libexece/strongswan as
545  others binaries are there too.
546
547* Wed Feb 19 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.1-5
548- #903638 - SELinux is preventing /usr/sbin/xtables-multi from 'read' accesses on the chr_file /dev/random
549
550* Thu Jan 09 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.1-4
551- Removed redundant patches and *.spec commands caused by branch merging
552
553* Wed Jan 08 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.1-3
554- rebuilt
555
556* Mon Dec 2 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.1-2
557- Resolves: 973315
558- Resolves: 1036844
559
560* Fri Nov 1 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.1-1
561- Support for PT-TLS  (RFC 6876)
562- Support for SWID IMC/IMV
563- Support for command line IKE client charon-cmd
564- Changed location of pki to /usr/bin
565- Added swid tags files
566- Added man pages for pki and charon-cmd
567- Renamed pki to strongswan-pki to avoid conflict with
568  pki-core/pki-tools package.
569- Update local patches
570- Fixes CVE-2013-6075
571- Fixes CVE-2013-6076
572- Fixed autoconf/automake issue as configure.ac got changed
573  and it required running autoreconf during the build process.
574- added strongswan signature file to the sources.
575
576* Thu Sep 12 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.0-3
577- Fixed initialization crash of IMV and IMC particularly
578  attestation imv/imc as libstrongswas was not getting
579  initialized.
580
581* Fri Aug 30 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.0-2
582- Enabled fips support
583- Enabled TNC's ifmap support
584- Enabled TNC's pdp support
585- Fixed hardocded package name in this spec file
586
587* Wed Aug 7 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.0-1
588- rhbz#981429: New upstream release
589- Fixes CVE-2013-5018: rhbz#991216, rhbz#991215
590- Fixes rhbz#991859 failed to build in rawhide
591- Updated local patches and removed which are not needed
592- Fixed errors around charon-nm
593- Added plugins libstrongswan-pkcs12.so, libstrongswan-rc2.so,
594  libstrongswan-sshkey.so
595- Added utility imv_policy_manager
596
597* Thu Jul 25 2013 Jamie Nguyen <jamielinux@fedoraproject.org> - 5.0.4-5
598- rename strongswan-NetworkManager to strongswan-charon-nm
599- fix enable_nm macro
600
601* Mon Jul 15 2013 Jamie Nguyen <jamielinux@fedoraproject.org> - 5.0.4-4
602- %%files tries to package some of the shared objects as directories (#984437)
603- fix broken systemd unit file (#984300)
604- fix rpmlint error: description-line-too-long
605- fix rpmlint error: macro-in-comment
606- fix rpmlint error: spelling-error Summary(en_US) fuctionality
607- depend on 'systemd' instead of 'systemd-units'
608- use new systemd scriptlet macros
609- NetworkManager subpackage should have a copy of the license (#984490)
610- enable hardened_build as this package meets the PIE criteria (#984429)
611- invocation of "ipsec _updown iptables" is broken as ipsec is renamed
612  to strongswan in this package (#948306)
613- invocation of "ipsec scepclient" is broken as ipsec is renamed
614  to strongswan in this package
615- add /etc/strongswan/ipsec.d and missing subdirectories
616- conditionalize building of strongswan-NetworkManager subpackage as the
617  version of NetworkManager in EL6 is too old (#984497)
618
619* Fri Jun 28 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.4-3
620- Patch to fix a major crash issue when Freeradius loads
621  attestatiom-imv and does not initialize libstrongswan which
622  causes crash due to calls to PTS algorithms probing APIs.
623  So this patch fixes the order of initialization. This issues
624  does not occur with charon because libstrongswan gets
625  initialized earlier.
626- Patch that allows to outputs errors when there are permission
627  issues when accessing strongswan.conf.
628- Patch to make loading of modules configurable when libimcv
629  is used in stand alone mode without charon with freeradius
630  and wpa_supplicant.
631
632* Tue Jun 11 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.4-2
633- Enabled TNCCS 1.1 protocol
634- Fixed libxm2-devel build dependency
635- Patch to fix the issue with loading of plugins
636
637* Wed May 1 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.4-1
638- New upstream release
639- Fixes for CVE-2013-2944
640- Enabled support for OS IMV/IMC
641- Created and applied a patch to disable ECP in fedora, because
642  Openssl in Fedora does not allow ECP_256 and ECP_384. It makes
643  it non-compliant to TCG's PTS standard, but there is no choice
644  right now. see redhat bz # 319901.
645- Enabled Trousers support for TPM based operations.
646
647* Sat Apr 20 2013 Pavel Šimerda <psimerda@redhat.com> - 5.0.3-2
648- Rebuilt for a single specfile for rawhide/f19/f18/el6
649
650* Fri Apr 19 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.3-1
651- New upstream release
652- Enabled curl and eap-identity plugins
653- Enabled support for eap-radius plugin.
654
655* Thu Apr 18 2013 Pavel Šimerda <psimerda@redhat.com> - 5.0.2-3
656- Add gettext-devel to BuildRequires because of epel6
657- Remove unnecessary comments
658
659* Tue Mar 19 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.2-2
660- Enabled support for eap-radius plugin.
661
662* Mon Mar 11 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.2-1
663- Update to upstream release 5.0.2
664- Created sub package strongswan-tnc-imcvs that provides trusted network
665  connect's IMC and IMV funtionality. Specifically it includes PTS
666  based IMC/IMV for TPM based remote attestation and scanner and test
667  IMCs and IMVs. The Strongswan's IMC/IMV dynamic libraries can be used
668  by any third party TNC Client/Server implementation possessing a
669  standard IF-IMC/IMV interface.
670
671* Fri Feb 15 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.0.1-2
672- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
673
674* Thu Oct 04 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.1-1
675- Update to release 5.0.1
676
677* Thu Oct 04 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.0-4.git20120619
678- Add plugins to interoperate with Windows 7 and Android (#862472)
679  (contributed by Haim Gelfenbeyn)
680
681* Sat Jul 21 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.0.0-3.git20120619
682- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
683
684* Sun Jul 08 2012 Pavel Šimerda <pavlix@pavlix.net> - 5.0.0-2.git20120619
685- Fix configure substitutions in initscripts
686
687* Wed Jul 04 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.0-1.git20120619
688- Update to current upstream release
689- Comment out all stuff that is only needed for git builds
690- Remove renaming patch from git
691- Improve init patch used for EPEL
692
693* Thu Jun 21 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.0-0.3.git20120619
694- Build with openssl plugin enabled
695
696* Wed Jun 20 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.0-0.2.git20120619
697- Add README.Fedora with link to 4.6 to 5.0 migration information
698
699* Tue Jun 19 2012 Pavel Šimerda - 5.0.0-0.1.git20120619
700- Snapshot of upcoming major release
701- Move patches and renaming upstream
702  http://wiki.strongswan.org/issues/194
703  http://wiki.strongswan.org/issues/195
704- Notified upstream about manpage issues
705
706* Tue Jun 19 2012 Pavel Šimerda - 4.6.4-2
707- Make initscript patch more distro-neutral
708- Add links to bugreports for patches
709
710* Fri Jun 01 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.4-1
711- New upstream version (CVE-2012-2388)
712
713* Sat May 26 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.3-2
714- Add --enable-nm to configure
715- Add NetworkManager-devel to BuildRequires
716- Add NetworkManager-glib-devel to BuildRequires
717- Add strongswan-NetworkManager package
718
719* Sat May 26 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.3-1
720- New version of Strongswan
721- Support for RFC 3110 DNSKEY (see upstream changelog)
722- Fix corrupt scriptlets
723
724* Fri Mar 30 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.2-2
725- #808612 - strongswan binary renaming side-effect
726
727* Sun Feb 26 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.2-1
728- New upstream version
729- Changed from .tar.gz to .tar.bz2
730- Added libstrongswan-pkcs8.so
731
732* Wed Feb 15 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-8
733- Fix initscript's status function
734
735* Wed Feb 15 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-7
736- Expand tabs in config files for better readability
737- Add sysvinit script for epel6
738
739* Wed Feb 15 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-6
740- Fix program name in systemd unit file
741
742* Tue Feb 14 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-5
743- Improve fedora/epel conditionals
744
745* Sat Jan 21 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-4
746- Protect configuration directory from ordinary users
747- Add still missing directory /etc/strongswan
748
749* Fri Jan 20 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-3
750- Change directory structure to avoid clashes with Openswan
751- Prefixed all manpages with 'strongswan_'
752- Every file now includes 'strongswan' somewhere in its path
753- Removed conflict with Openswan
754- Finally fix permissions on strongswan.conf
755
756* Fri Jan 20 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-2
757- Change license tag from GPL to GPLv2+
758- Change permissions on /etc/strongswan.conf to 644
759- Rename ipsec.8 manpage to strongswan.8
760- Fix empty scriptlets for non-fedora builds
761- Add ldconfig scriptlet
762- Add missing directories and files
763
764* Sun Jan 01 2012 Pavel Šimerda <pavlix@pavlix.net - 4.6.1-1
765- Bump to version 4.6.1
766
767* Sun Jan 01 2012 Pavel Šimerda <pavlix@pavlix.net - 4.6.0-3
768- Add systemd scriptlets
769- Add conditions to also support EPEL6
770
771* Sat Dec 10 2011 Pavel Šimerda <pavlix@pavlix.net> - 4.6.0-2
772- Experimental build for development
Note: See TracBrowser for help on using the repository browser.