strongswan-vl.spec 26 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772
  1. %bcond_with systemd
  2. %bcond_with fips2
  3. %bcond_without tss
  4. %global _unpackaged_files_terminate_build 1
  5. %global _hardened_build 0
  6. #%%define prerelease dr1
  7. Name: strongswan
  8. Version: 5.8.2
  9. Release: 1%{?_dist_release}
  10. Summary: An OpenSource IPsec-based VPN and TNC solution
  11. Summary(ja): オープンソースのIPsec VPN/TNCソリューション
  12. Vendor: Project Vine
  13. Distribution: Vine Linux
  14. Packager: tomop
  15. License: GPLv2+
  16. URL: http://www.strongswan.org/
  17. Source0: https://download.strongswan.org/%{name}-%{version}%{?prerelease}.tar.bz2
  18. Source1000: strongswan.init
  19. Patch1: strongswan-5.6.0-uintptr_t.patch
  20. Patch3: strongswan-5.6.2-CVE-2018-5388.patch
  21. # only needed for pre-release versions
  22. #BuildRequires: autoconf automake
  23. BuildRequires: gmp-devel
  24. BuildRequires: curl-devel
  25. BuildRequires: openldap-devel
  26. BuildRequires: openssl-devel
  27. BuildRequires: sqlite3-devel
  28. BuildRequires: gettext-devel
  29. BuildRequires: libxml2-devel
  30. BuildRequires: pam-devel
  31. BuildRequires: libgcrypt-devel
  32. BuildRequires: iptables-devel
  33. %if %{with tss}
  34. BuildRequires: trousers-devel
  35. BuildRequires: json-c-devel
  36. %endif
  37. %if "%{?_dist_release}" != "vl6"
  38. BuildRequires: NetworkManager-libnm-devel
  39. %endif
  40. %if %{with systemd}
  41. BuildRequires: systemd-devel
  42. Requires(post): systemd
  43. Requires(preun): systemd
  44. Requires(postun): systemd
  45. %else
  46. Requires(post): /sbin/chkconfig
  47. Requires(preun): /sbin/chkconfig
  48. Requires(postun): /sbin/chkconfig
  49. %endif
  50. %description
  51. The strongSwan IPsec implementation supports both the IKEv1 and IKEv2 key
  52. exchange protocols in conjunction with the native NETKEY IPsec stack of the
  53. Linux kernel.
  54. %package libipsec
  55. Summary: Strongswan's libipsec backend
  56. %description libipsec
  57. The kernel-libipsec plugin provides an IPsec backend that works entirely
  58. in userland, using TUN devices and its own IPsec implementation libipsec.
  59. %package charon-nm
  60. Summary: NetworkManager plugin for Strongswan
  61. Requires: dbus
  62. Obsoletes: %{name}-NetworkManager < 0:5.0.4-5
  63. Conflicts: %{name}-NetworkManger < 0:5.0.4-5
  64. %description charon-nm
  65. NetworkManager plugin integrates a subset of Strongswan capabilities
  66. to NetworkManager.
  67. %if %{with tss}
  68. %package tnc-imcvs
  69. Summary: Trusted network connect (TNC)'s IMC/IMV functionality
  70. Requires: %{name} = %{version}
  71. %description tnc-imcvs
  72. This package provides Trusted Network Connect's (TNC) architecture support.
  73. It includes support for TNC client and server (IF-TNCCS), IMC and IMV message
  74. exchange (IF-M), interface between IMC/IMV and TNC client/server (IF-IMC
  75. and IF-IMV). It also includes PTS based IMC/IMV for TPM based remote
  76. attestation, SWID IMC/IMV, and OS IMC/IMV. It's IMC/IMV dynamic libraries
  77. modules can be used by any third party TNC Client/Server implementation
  78. possessing a standard IF-IMC/IMV interface. In addition, it implements
  79. PT-TLS to support TNC over TLS.
  80. %endif
  81. %prep
  82. %setup -q -n %{name}-%{version}%{?prerelease}
  83. %patch1 -p1
  84. %patch3 -p1
  85. %build
  86. # only for snapshots
  87. #autoreconf
  88. # --with-ipsecdir moves internal commands to /usr/libexec/strongswan
  89. # --bindir moves 'pki' command to /usr/libexec/strongswan
  90. # See: http://wiki.strongswan.org/issues/552
  91. # too broken to enable: --enable-sha3 --enable-rdrand --enable-connmark --enable-forecast
  92. %configure --disable-static \
  93. --with-ipsec-script=strongswan \
  94. --sysconfdir=%{_sysconfdir}/strongswan \
  95. --with-ipsecdir=%{_libexecdir}/strongswan \
  96. --bindir=%{_libexecdir}/strongswan \
  97. --with-ipseclibdir=%{_libdir}/strongswan \
  98. %if %{with fips2}
  99. --with-fips-mode=2 \
  100. %endif
  101. %if "%{?_dist_release}" != "vl6"
  102. --enable-nm \
  103. %endif
  104. --enable-openssl \
  105. --enable-unity \
  106. --enable-ctr \
  107. --enable-ccm \
  108. --enable-gcm \
  109. --enable-chapoly \
  110. --enable-md4 \
  111. --enable-gcrypt \
  112. --enable-newhope \
  113. --enable-xauth-eap \
  114. --enable-xauth-pam \
  115. --enable-xauth-noauth \
  116. --enable-eap-identity \
  117. --enable-eap-md5 \
  118. --enable-eap-gtc \
  119. --enable-eap-tls \
  120. --enable-eap-ttls \
  121. --enable-eap-peap \
  122. --enable-eap-mschapv2 \
  123. --enable-eap-tnc \
  124. --enable-eap-sim \
  125. --enable-eap-sim-file \
  126. --enable-eap-aka \
  127. --enable-eap-aka-3gpp \
  128. --enable-eap-aka-3gpp2 \
  129. --enable-eap-dynamic \
  130. --enable-eap-radius \
  131. --enable-ext-auth \
  132. --enable-ipseckey \
  133. --enable-pkcs11 \
  134. --enable-farp \
  135. --enable-dhcp \
  136. --enable-ha \
  137. --enable-led \
  138. --enable-sqlite \
  139. --enable-tnc-ifmap \
  140. --enable-tnc-pdp \
  141. --enable-tnc-imc \
  142. --enable-tnc-imv \
  143. --enable-tnccs-20 \
  144. --enable-tnccs-11 \
  145. --enable-tnccs-dynamic \
  146. --enable-curl \
  147. --enable-cmd \
  148. --enable-acert \
  149. --enable-vici \
  150. --enable-swanctl \
  151. --enable-duplicheck \
  152. %if %{with tss}
  153. --enable-tss-trousers \
  154. --enable-aikgen \
  155. --enable-tpm \
  156. --enable-imc-test \
  157. --enable-imv-test \
  158. --enable-imc-scanner \
  159. --enable-imv-scanner \
  160. --enable-imc-attestation \
  161. --enable-imv-attestation \
  162. --enable-imv-os \
  163. --enable-imc-os \
  164. --enable-imc-swid \
  165. --enable-imv-swid \
  166. --enable-imc-swima \
  167. --enable-imv-swima \
  168. --enable-imc-hcd \
  169. --enable-imv-hcd \
  170. %endif
  171. %ifarch x86_64 %{ix86}
  172. --enable-aesni \
  173. %endif
  174. %if %{with systemd}
  175. --enable-systemd \
  176. %endif
  177. --enable-kernel-libipsec
  178. make %{?_smp_mflags}
  179. %install
  180. rm -rf %{buildroot}
  181. make install DESTDIR=%{buildroot}
  182. # prefix man pages
  183. for i in %{buildroot}%{_mandir}/*/*; do
  184. if echo "$i" | grep -vq '/strongswan[^\/]*$'; then
  185. mv "$i" "`echo "$i" | sed -re 's|/([^/]+)$|/strongswan_\1|'`"
  186. fi
  187. done
  188. find %{buildroot} -type f -name '*.la' -delete
  189. # delete unwanted library files - no consumers, so no -devel package
  190. rm %{buildroot}%{_libdir}/strongswan/*.so
  191. # fix config permissions
  192. chmod 644 %{buildroot}%{_sysconfdir}/%{name}/%{name}.conf
  193. # Create ipsec.d directory tree.
  194. install -d -m 700 %{buildroot}%{_sysconfdir}/%{name}/ipsec.d
  195. for i in aacerts acerts certs cacerts crls ocspcerts private reqs; do
  196. install -d -m 700 %{buildroot}%{_sysconfdir}/%{name}/ipsec.d/${i}
  197. done
  198. %if ! %{with systemd}
  199. mkdir -p %{buildroot}%{_initdir}
  200. install -m755 %{SOURCE1000} %{buildroot}%{_initdir}/ipsec
  201. %endif
  202. %post
  203. %if %{with systemd}
  204. %systemd_post %{name}.service
  205. %else
  206. /sbin/chkconfig --add ipsec
  207. %endif
  208. %preun
  209. %if %{with systemd}
  210. %systemd_preun %{name}.service
  211. %else
  212. if [ $1 -eq 0 ]; then
  213. /sbin/service ipsec stop
  214. /sbin/chkconfig --del ipsec
  215. fi
  216. %endif
  217. %postun
  218. %if %{with systemd}
  219. %systemd_postun_with_restart %{name}.service
  220. %else
  221. if [ $1 -gt 0 ]; then
  222. /sbin/service ipsec condrestart
  223. fi
  224. %endif
  225. %files
  226. %doc README NEWS TODO ChangeLog
  227. %{!?_licensedir:%global license %%doc}
  228. %license COPYING
  229. %dir %attr(0700,root,root) %{_sysconfdir}/strongswan
  230. %config(noreplace) %{_sysconfdir}/strongswan/*
  231. %dir %{_libdir}/strongswan
  232. %dir %{_libdir}/strongswan/plugins
  233. %dir %{_libexecdir}/strongswan
  234. %{_sbindir}/charon-cmd
  235. %{_sbindir}/strongswan
  236. %{_sbindir}/swanctl
  237. %{_libdir}/strongswan/*.so.*
  238. %exclude %{_libdir}/strongswan/libipsec.so.*
  239. %{_libdir}/strongswan/plugins/*.so
  240. %exclude %{_libdir}/strongswan/plugins/libstrongswan-kernel-libipsec.so
  241. %{_libexecdir}/strongswan/*
  242. %if "%{?_dist_release}" != "vl6"
  243. %exclude %{_libexecdir}/strongswan/charon-nm
  244. %endif
  245. %{_mandir}/man?/*.gz
  246. %{_datadir}/strongswan/templates/config/
  247. %if %{with tss}
  248. %exclude %{_libdir}/strongswan/imcvs
  249. %exclude %{_libdir}/strongswan/libimcv.so.*
  250. %exclude %{_libdir}/strongswan/libtnccs.so.*
  251. %exclude %{_libdir}/strongswan/libradius.so.*
  252. %exclude %{_libdir}/strongswan/plugins/libstrongswan-pkcs7.so
  253. %exclude %{_libdir}/strongswan/plugins/libstrongswan-sqlite.so
  254. %exclude %{_libdir}/strongswan/plugins/libstrongswan-*tnc*.so
  255. %exclude %{_libdir}/strongswan/plugins/libstrongswan-eap-radius.so
  256. %exclude %{_libexecdir}/strongswan/attest
  257. %exclude %{_libexecdir}/strongswan/pt-tls-client
  258. %{_datadir}/strongswan/templates/database/
  259. %exclude %dir %{_datadir}/strongswan/swidtag
  260. %endif
  261. %if %{with systemd}
  262. %{_sbindir}/charon-systemd
  263. %{_unitdir}/strongswan.service
  264. %{_unitdir}/strongswan-swanctl.service
  265. %else
  266. %{_initdir}/ipsec
  267. %endif
  268. %if %{with tss}
  269. %files tnc-imcvs
  270. %{_sbindir}/sw-collector
  271. %{_sbindir}/sec-updater
  272. %dir %{_libdir}/strongswan/imcvs
  273. %dir %{_libdir}/strongswan/plugins
  274. %{_libdir}/strongswan/libimcv.so.*
  275. %{_libdir}/strongswan/libtnccs.so.*
  276. %{_libdir}/strongswan/libradius.so.*
  277. %{_libdir}/strongswan/plugins/libstrongswan-pkcs7.so
  278. %{_libdir}/strongswan/plugins/libstrongswan-sqlite.so
  279. %{_libdir}/strongswan/plugins/libstrongswan-*tnc*.so
  280. %{_libdir}/strongswan/plugins/libstrongswan-eap-radius.so
  281. %{_libexecdir}/strongswan/attest
  282. %{_libexecdir}/strongswan/pt-tls-client
  283. %dir %{_datadir}/strongswan/swidtag
  284. %{_datadir}/strongswan/swidtag/*.swidtag
  285. %endif
  286. %files libipsec
  287. %{_libdir}/strongswan/libipsec.so.*
  288. %{_libdir}/strongswan/plugins/libstrongswan-kernel-libipsec.so
  289. %if "%{?_dist_release}" != "vl6"
  290. %files charon-nm
  291. %doc COPYING
  292. %{_datadir}/dbus-1/system.d/nm-strongswan-service.conf
  293. %{_libexecdir}/strongswan/charon-nm
  294. %endif
  295. %changelog
  296. * Sun Mar 15 2020 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> - 5.8.2-1
  297. - new upstream release.
  298. * Wed Nov 20 2019 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> - 5.8.1-1
  299. - new upstream release.
  300. * Tue Jan 01 2019 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> - 5.7.2-1
  301. - new upstream release.
  302. * Wed Nov 07 2018 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> - 5.7.1-1
  303. - new upstream release.
  304. - imported Patch3 from rawhide.
  305. * Mon Mar 05 2018 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> - 5.6.2-2
  306. - initial build for Vine Linux.
  307. * Wed Feb 21 2018 Lubomir Rintel <lkundrak@v3.sk> - 5.6.2-1
  308. - Updated to 5.6.2 (Dropped libnm-glib use in charon-nm)
  309. * Fri Feb 09 2018 Fedora Release Engineering <releng@fedoraproject.org> - 5.6.1-2
  310. - Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
  311. * Fri Dec 22 2017 Paul Wouters <pwouters@redhat.com> - 5.6.1-1
  312. - Updated to 5.6.1 (RSA-PSS support)
  313. * Sun Dec 10 2017 Björn Esser <besser82@fedoraproject.org> - 5.6.0-3
  314. - Rebuilt for libjson-c.so.3
  315. * Fri Dec 01 2017 Lubomir Rintel <lkundrak@v3.sk> - 5.6.0-2
  316. - Fix the placement of charon-nm D-Bus policy
  317. * Sat Sep 09 2017 Paul Wouters <pwouters@redhat.com> - 5.6.0-1
  318. - Updated to 5.6.0
  319. - Fixup configure arguments, enabled a bunch of new features
  320. - Added new BuildRequires:
  321. - Fixup Obsolete/Conflicts, use license macro
  322. - Don't require autoconf/autotools for non-snapshots
  323. - Remove macro overuse, remove fedora/rhel checks and sysvinit support
  324. - Make listings/grouping of all plugins/libs to reduce file listing
  325. * Thu Aug 03 2017 Fedora Release Engineering <releng@fedoraproject.org> - 5.5.3-3
  326. - Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
  327. * Thu Jul 27 2017 Fedora Release Engineering <releng@fedoraproject.org> - 5.5.3-2
  328. - Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
  329. * Mon Jun 12 2017 Paul Wouters <pwouters@redhat.com> - 5.5.3-1
  330. - Updated to 5.5.3
  331. * Sat May 27 2017 Paul Wouters <pwouters@redhat.com> - 5.5.2-1
  332. - Updated to 5.5.2
  333. * Sat Feb 11 2017 Fedora Release Engineering <releng@fedoraproject.org> - 5.5.0-3
  334. - Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
  335. * Thu Sep 15 2016 Pavel Šimerda <psimerda@redhat.com> - 5.5.0-2
  336. - Resolves: #1367796 - Enable the unity plugin
  337. * Mon Aug 08 2016 Pavel Šimerda <psimerda@redhat.com> - 5.5.0-1
  338. - New version 5.5.0
  339. * Wed Jun 22 2016 Pavel Šimerda <psimerda@redhat.com>
  340. - Enable IKEv2 GCM (requires gcrypt module as well) - merged from f22 by Paul Wouters
  341. * Wed Jun 22 2016 Pavel Šimerda <psimerda@redhat.com> - 5.4.0-1
  342. - New version 5.4.0
  343. * Thu Mar 03 2016 Pavel Šimerda <psimerda@redhat.com> - 5.3.5-1
  344. - New version 5.3.5
  345. * Fri Feb 05 2016 Fedora Release Engineering <releng@fedoraproject.org> - 5.3.3-3
  346. - Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
  347. * Fri Jan 15 2016 Paul Wouters <pwouters@redhat.com> - 5.3.3-2
  348. - Enable IKEv2 GCM (requires gcrypt module as well)
  349. * Tue Sep 29 2015 Pavel Šimerda <psimerda@redhat.com> - 5.3.3-1
  350. - new version 5.3.3
  351. * Thu Sep 24 2015 Pavel Šimerda <psimerda@redhat.com> - 5.3.2-3
  352. - Resolves: #1264598 - strongswan: many configuration files are not protected
  353. * Fri Jun 19 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.3.2-2
  354. - Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
  355. * Tue Jun 09 2015 Pavel Šimerda <psimerda@redhat.com>
  356. - new version 5.3.2
  357. * Fri Jun 05 2015 Pavel Šimerda <psimerda@redhat.com> - 5.3.1-1
  358. - new version 5.3.1
  359. * Tue Mar 31 2015 Pavel Šimerda <psimerda@redhat.com> - 5.3.0-1
  360. - new version 5.3.0
  361. * Fri Feb 20 2015 Avesh Agarwal <avagarwa@redhat.com> - 5.2.2-2
  362. - Fixes strongswan swanctl service issue rhbz#1193106
  363. * Tue Jan 06 2015 Pavel Šimerda <psimerda@redhat.com> - 5.2.2-1
  364. - new version 5.2.2
  365. * Thu Dec 18 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.2-0.2.dr1
  366. - Enabled ccm, and ctr plugins as it seems enabling just openssl does
  367. not work for using ccm and ctr algos.
  368. * Mon Dec 8 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.2-0.1.dr1
  369. - New strongswan developer release 5.2.2dr1
  370. * Mon Nov 24 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.1-2
  371. - 1167331: Enabled native systemd support.
  372. - Does not disable old systemd, starter, ipsec.conf support yet.
  373. * Thu Oct 30 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.1-1
  374. - New upstream release 5.2.1
  375. * Thu Oct 16 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.1-0.2.rc1
  376. - New upstream release candidate 5.2.1rc1
  377. * Fri Oct 10 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.1-1
  378. - new version 5.2.1dr1
  379. * Thu Sep 25 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-7
  380. - use upstream patch for json/json-c dependency
  381. * Thu Sep 25 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-6
  382. - Resolves: #1146145 - Strongswan is compiled without xauth-noauth plugin
  383. * Mon Aug 18 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.2.0-5
  384. - Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
  385. * Tue Aug 05 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-4
  386. - Resolves: #1081804 - enable Kernel IPSec support
  387. * Wed Jul 30 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-3
  388. - rebuilt
  389. * Tue Jul 29 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-2
  390. - fix json-c dependency
  391. * Tue Jul 15 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.0-1
  392. - New upstream release 5.2.0
  393. - The Attestation IMC/IMV pair supports the IMA-NG
  394. measurement format
  395. - Aikgen tool to generate an Attestation Identity Key bound
  396. to a TPM
  397. - Swanctl tool to provide a portable, complete IKE
  398. configuration and control interface for the command
  399. line using vici interface with libvici library
  400. - PT-EAP transport protocol (RFC 7171) for TNC
  401. - Enabled support for acert for checking X509 attribute certificate
  402. - Updated patches, removed selinux patch as upstream has fixed it
  403. in this release.
  404. - Updated spec file with minor cleanups
  405. * Thu Jun 26 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-0.4.dr6
  406. - improve prerelease macro
  407. * Thu Jun 26 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-0.3
  408. - Resolves: #1111895 - bump to 5.2.0dr6
  409. * Thu Jun 12 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-0.2
  410. - Related: #1087437 - remove or upstream all patches not specific to fedora/epel
  411. * Thu Jun 12 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-0.1.dr5
  412. - fix the pre-release version according to guidelines before it gets branched
  413. * Fri Jun 06 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0dr5-1
  414. - new version 5.2.0dr5
  415. - add json-c-devel to build deps
  416. * Mon May 26 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0dr4-3
  417. - merge two related patches
  418. * Mon May 26 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0dr4-2
  419. - clean up the patches a bit
  420. * Thu May 22 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.0dr4-1
  421. - New upstream developer release 5.2.0dr4
  422. - Attestation IMV/IMC supports IMA-NG measurement format now
  423. - Aikgen tool to generate an Attestation Identity Key bound
  424. to a TPM
  425. - PT-EAP transport protocol (RFC 7171) for TNC
  426. - vici plugin provides IKE Configuration Interface for charon
  427. - Enabled support for acert for checking X509 attribute certificate
  428. - Updated patches
  429. - Updated spec file with minor cleanups
  430. * Tue Apr 15 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.3-1
  431. - new version 5.1.3
  432. * Mon Apr 14 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.3rc1-1
  433. - new version 5.1.3rc1
  434. * Mon Mar 24 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.2-4
  435. - #1069928 - updated libexec patch.
  436. * Tue Mar 18 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.2-3
  437. - fixed el6 initscript
  438. - fixed pki directory location
  439. * Fri Mar 14 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.2-2
  440. - clean up the specfile a bit
  441. - replace the initscript patch with an individual initscript
  442. - patch to build for epel6
  443. * Mon Mar 03 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.2-1
  444. - #1071353 - bump to 5.1.2
  445. - #1071338 - strongswan is compiled without xauth-pam plugin
  446. - remove obsolete patches
  447. - sent all patches upstream
  448. - added comments to all patches
  449. - don't touch the config with sed
  450. * Thu Feb 20 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.1.1-6
  451. - Fixed full hardening for strongswan (full relro and PIE).
  452. The previous macros had a typo and did not work
  453. (see bz#1067119).
  454. - Fixed tnc package description to reflect the current state of
  455. the package.
  456. - Fixed pki binary and moved it to /usr/libexece/strongswan as
  457. others binaries are there too.
  458. * Wed Feb 19 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.1-5
  459. - #903638 - SELinux is preventing /usr/sbin/xtables-multi from 'read' accesses on the chr_file /dev/random
  460. * Thu Jan 09 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.1-4
  461. - Removed redundant patches and *.spec commands caused by branch merging
  462. * Wed Jan 08 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.1-3
  463. - rebuilt
  464. * Mon Dec 2 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.1-2
  465. - Resolves: 973315
  466. - Resolves: 1036844
  467. * Fri Nov 1 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.1-1
  468. - Support for PT-TLS (RFC 6876)
  469. - Support for SWID IMC/IMV
  470. - Support for command line IKE client charon-cmd
  471. - Changed location of pki to /usr/bin
  472. - Added swid tags files
  473. - Added man pages for pki and charon-cmd
  474. - Renamed pki to strongswan-pki to avoid conflict with
  475. pki-core/pki-tools package.
  476. - Update local patches
  477. - Fixes CVE-2013-6075
  478. - Fixes CVE-2013-6076
  479. - Fixed autoconf/automake issue as configure.ac got changed
  480. and it required running autoreconf during the build process.
  481. - added strongswan signature file to the sources.
  482. * Thu Sep 12 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.0-3
  483. - Fixed initialization crash of IMV and IMC particularly
  484. attestation imv/imc as libstrongswas was not getting
  485. initialized.
  486. * Fri Aug 30 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.0-2
  487. - Enabled fips support
  488. - Enabled TNC's ifmap support
  489. - Enabled TNC's pdp support
  490. - Fixed hardocded package name in this spec file
  491. * Wed Aug 7 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.0-1
  492. - rhbz#981429: New upstream release
  493. - Fixes CVE-2013-5018: rhbz#991216, rhbz#991215
  494. - Fixes rhbz#991859 failed to build in rawhide
  495. - Updated local patches and removed which are not needed
  496. - Fixed errors around charon-nm
  497. - Added plugins libstrongswan-pkcs12.so, libstrongswan-rc2.so,
  498. libstrongswan-sshkey.so
  499. - Added utility imv_policy_manager
  500. * Thu Jul 25 2013 Jamie Nguyen <jamielinux@fedoraproject.org> - 5.0.4-5
  501. - rename strongswan-NetworkManager to strongswan-charon-nm
  502. - fix enable_nm macro
  503. * Mon Jul 15 2013 Jamie Nguyen <jamielinux@fedoraproject.org> - 5.0.4-4
  504. - %%files tries to package some of the shared objects as directories (#984437)
  505. - fix broken systemd unit file (#984300)
  506. - fix rpmlint error: description-line-too-long
  507. - fix rpmlint error: macro-in-comment
  508. - fix rpmlint error: spelling-error Summary(en_US) fuctionality
  509. - depend on 'systemd' instead of 'systemd-units'
  510. - use new systemd scriptlet macros
  511. - NetworkManager subpackage should have a copy of the license (#984490)
  512. - enable hardened_build as this package meets the PIE criteria (#984429)
  513. - invocation of "ipsec _updown iptables" is broken as ipsec is renamed
  514. to strongswan in this package (#948306)
  515. - invocation of "ipsec scepclient" is broken as ipsec is renamed
  516. to strongswan in this package
  517. - add /etc/strongswan/ipsec.d and missing subdirectories
  518. - conditionalize building of strongswan-NetworkManager subpackage as the
  519. version of NetworkManager in EL6 is too old (#984497)
  520. * Fri Jun 28 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.4-3
  521. - Patch to fix a major crash issue when Freeradius loads
  522. attestatiom-imv and does not initialize libstrongswan which
  523. causes crash due to calls to PTS algorithms probing APIs.
  524. So this patch fixes the order of initialization. This issues
  525. does not occur with charon because libstrongswan gets
  526. initialized earlier.
  527. - Patch that allows to outputs errors when there are permission
  528. issues when accessing strongswan.conf.
  529. - Patch to make loading of modules configurable when libimcv
  530. is used in stand alone mode without charon with freeradius
  531. and wpa_supplicant.
  532. * Tue Jun 11 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.4-2
  533. - Enabled TNCCS 1.1 protocol
  534. - Fixed libxm2-devel build dependency
  535. - Patch to fix the issue with loading of plugins
  536. * Wed May 1 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.4-1
  537. - New upstream release
  538. - Fixes for CVE-2013-2944
  539. - Enabled support for OS IMV/IMC
  540. - Created and applied a patch to disable ECP in fedora, because
  541. Openssl in Fedora does not allow ECP_256 and ECP_384. It makes
  542. it non-compliant to TCG's PTS standard, but there is no choice
  543. right now. see redhat bz # 319901.
  544. - Enabled Trousers support for TPM based operations.
  545. * Sat Apr 20 2013 Pavel Šimerda <psimerda@redhat.com> - 5.0.3-2
  546. - Rebuilt for a single specfile for rawhide/f19/f18/el6
  547. * Fri Apr 19 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.3-1
  548. - New upstream release
  549. - Enabled curl and eap-identity plugins
  550. - Enabled support for eap-radius plugin.
  551. * Thu Apr 18 2013 Pavel Šimerda <psimerda@redhat.com> - 5.0.2-3
  552. - Add gettext-devel to BuildRequires because of epel6
  553. - Remove unnecessary comments
  554. * Tue Mar 19 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.2-2
  555. - Enabled support for eap-radius plugin.
  556. * Mon Mar 11 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.2-1
  557. - Update to upstream release 5.0.2
  558. - Created sub package strongswan-tnc-imcvs that provides trusted network
  559. connect's IMC and IMV funtionality. Specifically it includes PTS
  560. based IMC/IMV for TPM based remote attestation and scanner and test
  561. IMCs and IMVs. The Strongswan's IMC/IMV dynamic libraries can be used
  562. by any third party TNC Client/Server implementation possessing a
  563. standard IF-IMC/IMV interface.
  564. * Fri Feb 15 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.0.1-2
  565. - Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
  566. * Thu Oct 04 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.1-1
  567. - Update to release 5.0.1
  568. * Thu Oct 04 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.0-4.git20120619
  569. - Add plugins to interoperate with Windows 7 and Android (#862472)
  570. (contributed by Haim Gelfenbeyn)
  571. * Sat Jul 21 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.0.0-3.git20120619
  572. - Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
  573. * Sun Jul 08 2012 Pavel Šimerda <pavlix@pavlix.net> - 5.0.0-2.git20120619
  574. - Fix configure substitutions in initscripts
  575. * Wed Jul 04 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.0-1.git20120619
  576. - Update to current upstream release
  577. - Comment out all stuff that is only needed for git builds
  578. - Remove renaming patch from git
  579. - Improve init patch used for EPEL
  580. * Thu Jun 21 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.0-0.3.git20120619
  581. - Build with openssl plugin enabled
  582. * Wed Jun 20 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.0-0.2.git20120619
  583. - Add README.Fedora with link to 4.6 to 5.0 migration information
  584. * Tue Jun 19 2012 Pavel Šimerda - 5.0.0-0.1.git20120619
  585. - Snapshot of upcoming major release
  586. - Move patches and renaming upstream
  587. http://wiki.strongswan.org/issues/194
  588. http://wiki.strongswan.org/issues/195
  589. - Notified upstream about manpage issues
  590. * Tue Jun 19 2012 Pavel Šimerda - 4.6.4-2
  591. - Make initscript patch more distro-neutral
  592. - Add links to bugreports for patches
  593. * Fri Jun 01 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.4-1
  594. - New upstream version (CVE-2012-2388)
  595. * Sat May 26 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.3-2
  596. - Add --enable-nm to configure
  597. - Add NetworkManager-devel to BuildRequires
  598. - Add NetworkManager-glib-devel to BuildRequires
  599. - Add strongswan-NetworkManager package
  600. * Sat May 26 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.3-1
  601. - New version of Strongswan
  602. - Support for RFC 3110 DNSKEY (see upstream changelog)
  603. - Fix corrupt scriptlets
  604. * Fri Mar 30 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.2-2
  605. - #808612 - strongswan binary renaming side-effect
  606. * Sun Feb 26 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.2-1
  607. - New upstream version
  608. - Changed from .tar.gz to .tar.bz2
  609. - Added libstrongswan-pkcs8.so
  610. * Wed Feb 15 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-8
  611. - Fix initscript's status function
  612. * Wed Feb 15 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-7
  613. - Expand tabs in config files for better readability
  614. - Add sysvinit script for epel6
  615. * Wed Feb 15 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-6
  616. - Fix program name in systemd unit file
  617. * Tue Feb 14 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-5
  618. - Improve fedora/epel conditionals
  619. * Sat Jan 21 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-4
  620. - Protect configuration directory from ordinary users
  621. - Add still missing directory /etc/strongswan
  622. * Fri Jan 20 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-3
  623. - Change directory structure to avoid clashes with Openswan
  624. - Prefixed all manpages with 'strongswan_'
  625. - Every file now includes 'strongswan' somewhere in its path
  626. - Removed conflict with Openswan
  627. - Finally fix permissions on strongswan.conf
  628. * Fri Jan 20 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-2
  629. - Change license tag from GPL to GPLv2+
  630. - Change permissions on /etc/strongswan.conf to 644
  631. - Rename ipsec.8 manpage to strongswan.8
  632. - Fix empty scriptlets for non-fedora builds
  633. - Add ldconfig scriptlet
  634. - Add missing directories and files
  635. * Sun Jan 01 2012 Pavel Šimerda <pavlix@pavlix.net - 4.6.1-1
  636. - Bump to version 4.6.1
  637. * Sun Jan 01 2012 Pavel Šimerda <pavlix@pavlix.net - 4.6.0-3
  638. - Add systemd scriptlets
  639. - Add conditions to also support EPEL6
  640. * Sat Dec 10 2011 Pavel Šimerda <pavlix@pavlix.net> - 4.6.0-2
  641. - Experimental build for development