strongswan-vl.spec 27 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793
  1. %bcond_with systemd
  2. %bcond_with fips2
  3. %bcond_without tss
  4. %global _unpackaged_files_terminate_build 1
  5. %global _hardened_build 0
  6. #%%define prerelease dr1
  7. Name: strongswan
  8. Version: 5.9.0
  9. Release: 1%{?_dist_release}%{?with_systemd:.systemd}
  10. Summary: An OpenSource IPsec-based VPN and TNC solution
  11. Summary(ja): オープンソースのIPsec VPN/TNCソリューション
  12. Group: servers,security
  13. Vendor: Project Vine
  14. Distribution: Vine Linux
  15. License: GPLv2+
  16. URL: https://www.strongswan.org/
  17. Source0: https://download.strongswan.org/%{name}-%{version}%{?prerelease}.tar.bz2
  18. Source1: tmpfiles-strongswan.conf
  19. Source1000: strongswan.init
  20. Patch0: strongswan-5.8.4-runtime-dir.patch
  21. Patch1: strongswan-5.6.0-uintptr_t.patch
  22. Patch3: strongswan-5.6.2-CVE-2018-5388.patch
  23. # only needed for pre-release versions
  24. #BuildRequires: autoconf automake
  25. BuildRequires: gmp-devel
  26. BuildRequires: curl-devel
  27. BuildRequires: openldap-devel
  28. BuildRequires: openssl-devel
  29. BuildRequires: sqlite3-devel
  30. BuildRequires: gettext-devel
  31. BuildRequires: libxml2-devel
  32. BuildRequires: pam-devel
  33. BuildRequires: libgcrypt-devel
  34. BuildRequires: iptables-devel
  35. %if %{with tss}
  36. BuildRequires: trousers-devel
  37. BuildRequires: json-c-devel >= 0.14
  38. %endif
  39. %if "%{?_dist_release}" != "vl6"
  40. BuildRequires: NetworkManager-libnm-devel
  41. %endif
  42. %if %{with systemd}
  43. BuildRequires: systemd-devel
  44. Requires(post): systemd
  45. Requires(preun): systemd
  46. Requires(postun): systemd
  47. %else
  48. Requires(post): /sbin/chkconfig
  49. Requires(preun): /sbin/chkconfig
  50. Requires(postun): /sbin/chkconfig
  51. %endif
  52. %description
  53. The strongSwan IPsec implementation supports both the IKEv1 and IKEv2 key
  54. exchange protocols in conjunction with the native NETKEY IPsec stack of the
  55. Linux kernel.
  56. %package libipsec
  57. Summary: Strongswan's libipsec backend
  58. %description libipsec
  59. The kernel-libipsec plugin provides an IPsec backend that works entirely
  60. in userland, using TUN devices and its own IPsec implementation libipsec.
  61. %package charon-nm
  62. Summary: NetworkManager plugin for Strongswan
  63. Requires: dbus
  64. Obsoletes: %{name}-NetworkManager < 0:5.0.4-5
  65. Conflicts: %{name}-NetworkManger < 0:5.0.4-5
  66. %description charon-nm
  67. NetworkManager plugin integrates a subset of Strongswan capabilities
  68. to NetworkManager.
  69. %if %{with tss}
  70. %package tnc-imcvs
  71. Summary: Trusted network connect (TNC)'s IMC/IMV functionality
  72. Requires: %{name} = %{version}
  73. %description tnc-imcvs
  74. This package provides Trusted Network Connect's (TNC) architecture support.
  75. It includes support for TNC client and server (IF-TNCCS), IMC and IMV message
  76. exchange (IF-M), interface between IMC/IMV and TNC client/server (IF-IMC
  77. and IF-IMV). It also includes PTS based IMC/IMV for TPM based remote
  78. attestation, SWID IMC/IMV, and OS IMC/IMV. It's IMC/IMV dynamic libraries
  79. modules can be used by any third party TNC Client/Server implementation
  80. possessing a standard IF-IMC/IMV interface. In addition, it implements
  81. PT-TLS to support TNC over TLS.
  82. %endif
  83. %debug_package
  84. %prep
  85. %setup -q -n %{name}-%{version}%{?prerelease}
  86. %patch0 -p1
  87. %patch1 -p1
  88. %patch3 -p1
  89. %build
  90. # only for snapshots
  91. #autoreconf
  92. # --with-ipsecdir moves internal commands to /usr/libexec/strongswan
  93. # --bindir moves 'pki' command to /usr/libexec/strongswan
  94. # See: http://wiki.strongswan.org/issues/552
  95. # too broken to enable: --enable-sha3 --enable-rdrand --enable-connmark --enable-forecast
  96. %configure --disable-static \
  97. --with-ipsec-script=strongswan \
  98. --sysconfdir=%{_sysconfdir}/strongswan \
  99. --with-ipsecdir=%{_libexecdir}/strongswan \
  100. --bindir=%{_libexecdir}/strongswan \
  101. --with-ipseclibdir=%{_libdir}/strongswan \
  102. %if %{with fips2}
  103. --with-fips-mode=2 \
  104. %endif
  105. %if "%{?_dist_release}" != "vl6"
  106. --enable-nm \
  107. %endif
  108. --enable-openssl \
  109. --enable-unity \
  110. --enable-ctr \
  111. --enable-ccm \
  112. --enable-gcm \
  113. --enable-chapoly \
  114. --enable-md4 \
  115. --enable-gcrypt \
  116. --enable-newhope \
  117. --enable-xauth-eap \
  118. --enable-xauth-pam \
  119. --enable-xauth-noauth \
  120. --enable-eap-identity \
  121. --enable-eap-md5 \
  122. --enable-eap-gtc \
  123. --enable-eap-tls \
  124. --enable-eap-ttls \
  125. --enable-eap-peap \
  126. --enable-eap-mschapv2 \
  127. --enable-eap-tnc \
  128. --enable-eap-sim \
  129. --enable-eap-sim-file \
  130. --enable-eap-aka \
  131. --enable-eap-aka-3gpp \
  132. --enable-eap-aka-3gpp2 \
  133. --enable-eap-dynamic \
  134. --enable-eap-radius \
  135. --enable-ext-auth \
  136. --enable-ipseckey \
  137. --enable-pkcs11 \
  138. --enable-farp \
  139. --enable-dhcp \
  140. --enable-ha \
  141. --enable-led \
  142. --enable-sqlite \
  143. --enable-tnc-ifmap \
  144. --enable-tnc-pdp \
  145. --enable-tnc-imc \
  146. --enable-tnc-imv \
  147. --enable-tnccs-20 \
  148. --enable-tnccs-11 \
  149. --enable-tnccs-dynamic \
  150. --enable-curl \
  151. --enable-cmd \
  152. --enable-acert \
  153. --enable-vici \
  154. --enable-swanctl \
  155. --enable-duplicheck \
  156. %if %{with tss}
  157. --enable-tss-trousers \
  158. --enable-aikgen \
  159. --enable-tpm \
  160. --enable-imc-test \
  161. --enable-imv-test \
  162. --enable-imc-scanner \
  163. --enable-imv-scanner \
  164. --enable-imc-attestation \
  165. --enable-imv-attestation \
  166. --enable-imv-os \
  167. --enable-imc-os \
  168. --enable-imc-swid \
  169. --enable-imv-swid \
  170. --enable-imc-swima \
  171. --enable-imv-swima \
  172. --enable-imc-hcd \
  173. --enable-imv-hcd \
  174. %endif
  175. %ifarch x86_64 %{ix86}
  176. --enable-aesni \
  177. %endif
  178. %if %{with systemd}
  179. --enable-systemd \
  180. %endif
  181. --enable-kernel-libipsec
  182. make %{?_smp_mflags}
  183. %install
  184. rm -rf %{buildroot}
  185. make install DESTDIR=%{buildroot}
  186. # prefix man pages
  187. for i in %{buildroot}%{_mandir}/*/*; do
  188. if echo "$i" | grep -vq '/strongswan[^\/]*$'; then
  189. mv "$i" "`echo "$i" | sed -re 's|/([^/]+)$|/strongswan_\1|'`"
  190. fi
  191. done
  192. find %{buildroot} -type f -name '*.la' -delete
  193. # delete unwanted library files - no consumers, so no -devel package
  194. rm %{buildroot}%{_libdir}/strongswan/*.so
  195. # fix config permissions
  196. chmod 644 %{buildroot}%{_sysconfdir}/%{name}/%{name}.conf
  197. # Create ipsec.d directory tree.
  198. install -d -m 700 %{buildroot}%{_sysconfdir}/%{name}/ipsec.d
  199. for i in aacerts acerts certs cacerts crls ocspcerts private reqs; do
  200. install -d -m 700 %{buildroot}%{_sysconfdir}/%{name}/ipsec.d/${i}
  201. done
  202. %if %{with systemd}
  203. install -D -p -m 0644 %{SOURCE1} %{buildroot}/%{_tmpfilesdir}/strongswan.conf
  204. %else
  205. mkdir -p %{buildroot}%{_initdir}
  206. install -m755 %{SOURCE1000} %{buildroot}%{_initdir}/ipsec
  207. %endif
  208. %post
  209. %if %{with systemd}
  210. %systemd_post %{name}.service
  211. %else
  212. /sbin/chkconfig --add ipsec
  213. %endif
  214. %preun
  215. %if %{with systemd}
  216. %systemd_preun %{name}.service
  217. %else
  218. if [ $1 -eq 0 -o -x /bin/systemctl ]; then
  219. /sbin/service ipsec stop
  220. /sbin/chkconfig --del ipsec
  221. fi
  222. %endif
  223. %postun
  224. %if %{with systemd}
  225. %systemd_postun_with_restart %{name}.service
  226. %else
  227. if [ $1 -gt 0 ]; then
  228. /sbin/service ipsec condrestart
  229. fi
  230. %endif
  231. %files
  232. %doc README NEWS TODO ChangeLog
  233. %{!?_licensedir:%global license %%doc}
  234. %license COPYING
  235. %dir %attr(0700,root,root) %{_sysconfdir}/strongswan
  236. %config(noreplace) %{_sysconfdir}/strongswan/*
  237. %dir %{_libdir}/strongswan
  238. %dir %{_libdir}/strongswan/plugins
  239. %dir %{_libexecdir}/strongswan
  240. %{_sbindir}/charon-cmd
  241. %{_sbindir}/strongswan
  242. %{_sbindir}/swanctl
  243. %{_libdir}/strongswan/*.so.*
  244. %exclude %{_libdir}/strongswan/libipsec.so.*
  245. %{_libdir}/strongswan/plugins/*.so
  246. %exclude %{_libdir}/strongswan/plugins/libstrongswan-kernel-libipsec.so
  247. %{_libexecdir}/strongswan/*
  248. %if "%{?_dist_release}" != "vl6"
  249. %exclude %{_libexecdir}/strongswan/charon-nm
  250. %endif
  251. %{_mandir}/man?/*.gz
  252. %{_datadir}/strongswan/templates/config/
  253. %if %{with tss}
  254. %exclude %{_libdir}/strongswan/imcvs
  255. %exclude %{_libdir}/strongswan/libimcv.so.*
  256. %exclude %{_libdir}/strongswan/libtnccs.so.*
  257. %exclude %{_libdir}/strongswan/libradius.so.*
  258. %exclude %{_libdir}/strongswan/plugins/libstrongswan-pkcs7.so
  259. %exclude %{_libdir}/strongswan/plugins/libstrongswan-sqlite.so
  260. %exclude %{_libdir}/strongswan/plugins/libstrongswan-*tnc*.so
  261. %exclude %{_libdir}/strongswan/plugins/libstrongswan-eap-radius.so
  262. %exclude %{_libexecdir}/strongswan/attest
  263. %exclude %{_libexecdir}/strongswan/pt-tls-client
  264. %{_datadir}/strongswan/templates/database/
  265. %exclude %dir %{_datadir}/strongswan/swidtag
  266. %endif
  267. %if %{with systemd}
  268. %{_sbindir}/charon-systemd
  269. %{_unitdir}/strongswan.service
  270. %{_unitdir}/strongswan-starter.service
  271. %{_tmpfilesdir}/strongswan.conf
  272. %else
  273. %{_initdir}/ipsec
  274. %endif
  275. %if %{with tss}
  276. %files tnc-imcvs
  277. %{_sbindir}/sw-collector
  278. %{_sbindir}/sec-updater
  279. %dir %{_libdir}/strongswan/imcvs
  280. %dir %{_libdir}/strongswan/plugins
  281. %{_libdir}/strongswan/libimcv.so.*
  282. %{_libdir}/strongswan/libtnccs.so.*
  283. %{_libdir}/strongswan/libradius.so.*
  284. %{_libdir}/strongswan/plugins/libstrongswan-pkcs7.so
  285. %{_libdir}/strongswan/plugins/libstrongswan-sqlite.so
  286. %{_libdir}/strongswan/plugins/libstrongswan-*tnc*.so
  287. %{_libdir}/strongswan/plugins/libstrongswan-eap-radius.so
  288. %{_libexecdir}/strongswan/attest
  289. %{_libexecdir}/strongswan/pt-tls-client
  290. %dir %{_datadir}/strongswan/swidtag
  291. %{_datadir}/strongswan/swidtag/*.swidtag
  292. %endif
  293. %files libipsec
  294. %{_libdir}/strongswan/libipsec.so.*
  295. %{_libdir}/strongswan/plugins/libstrongswan-kernel-libipsec.so
  296. %if "%{?_dist_release}" != "vl6"
  297. %files charon-nm
  298. %license COPYING
  299. %{_datadir}/dbus-1/system.d/nm-strongswan-service.conf
  300. %{_libexecdir}/strongswan/charon-nm
  301. %endif
  302. %changelog
  303. * Tue Aug 18 2020 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> - 5.9.0-1
  304. - new upstream release.
  305. * Sat May 16 2020 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> - 5.8.4-1
  306. - new upstream release.
  307. - imported Patch0 from rawhide.
  308. - fixed systemd stuff.
  309. * Sun Mar 15 2020 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> - 5.8.2-1
  310. - new upstream release.
  311. * Wed Nov 20 2019 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> - 5.8.1-1
  312. - new upstream release.
  313. * Tue Jan 01 2019 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> - 5.7.2-1
  314. - new upstream release.
  315. * Wed Nov 07 2018 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> - 5.7.1-1
  316. - new upstream release.
  317. - imported Patch3 from rawhide.
  318. * Mon Mar 05 2018 Tomohiro "Tomo-p" KATO <tomop@teamgedoh.net> - 5.6.2-2
  319. - initial build for Vine Linux.
  320. * Wed Feb 21 2018 Lubomir Rintel <lkundrak@v3.sk> - 5.6.2-1
  321. - Updated to 5.6.2 (Dropped libnm-glib use in charon-nm)
  322. * Fri Feb 09 2018 Fedora Release Engineering <releng@fedoraproject.org> - 5.6.1-2
  323. - Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
  324. * Fri Dec 22 2017 Paul Wouters <pwouters@redhat.com> - 5.6.1-1
  325. - Updated to 5.6.1 (RSA-PSS support)
  326. * Sun Dec 10 2017 Björn Esser <besser82@fedoraproject.org> - 5.6.0-3
  327. - Rebuilt for libjson-c.so.3
  328. * Fri Dec 01 2017 Lubomir Rintel <lkundrak@v3.sk> - 5.6.0-2
  329. - Fix the placement of charon-nm D-Bus policy
  330. * Sat Sep 09 2017 Paul Wouters <pwouters@redhat.com> - 5.6.0-1
  331. - Updated to 5.6.0
  332. - Fixup configure arguments, enabled a bunch of new features
  333. - Added new BuildRequires:
  334. - Fixup Obsolete/Conflicts, use license macro
  335. - Don't require autoconf/autotools for non-snapshots
  336. - Remove macro overuse, remove fedora/rhel checks and sysvinit support
  337. - Make listings/grouping of all plugins/libs to reduce file listing
  338. * Thu Aug 03 2017 Fedora Release Engineering <releng@fedoraproject.org> - 5.5.3-3
  339. - Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
  340. * Thu Jul 27 2017 Fedora Release Engineering <releng@fedoraproject.org> - 5.5.3-2
  341. - Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
  342. * Mon Jun 12 2017 Paul Wouters <pwouters@redhat.com> - 5.5.3-1
  343. - Updated to 5.5.3
  344. * Sat May 27 2017 Paul Wouters <pwouters@redhat.com> - 5.5.2-1
  345. - Updated to 5.5.2
  346. * Sat Feb 11 2017 Fedora Release Engineering <releng@fedoraproject.org> - 5.5.0-3
  347. - Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
  348. * Thu Sep 15 2016 Pavel Šimerda <psimerda@redhat.com> - 5.5.0-2
  349. - Resolves: #1367796 - Enable the unity plugin
  350. * Mon Aug 08 2016 Pavel Šimerda <psimerda@redhat.com> - 5.5.0-1
  351. - New version 5.5.0
  352. * Wed Jun 22 2016 Pavel Šimerda <psimerda@redhat.com>
  353. - Enable IKEv2 GCM (requires gcrypt module as well) - merged from f22 by Paul Wouters
  354. * Wed Jun 22 2016 Pavel Šimerda <psimerda@redhat.com> - 5.4.0-1
  355. - New version 5.4.0
  356. * Thu Mar 03 2016 Pavel Šimerda <psimerda@redhat.com> - 5.3.5-1
  357. - New version 5.3.5
  358. * Fri Feb 05 2016 Fedora Release Engineering <releng@fedoraproject.org> - 5.3.3-3
  359. - Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
  360. * Fri Jan 15 2016 Paul Wouters <pwouters@redhat.com> - 5.3.3-2
  361. - Enable IKEv2 GCM (requires gcrypt module as well)
  362. * Tue Sep 29 2015 Pavel Šimerda <psimerda@redhat.com> - 5.3.3-1
  363. - new version 5.3.3
  364. * Thu Sep 24 2015 Pavel Šimerda <psimerda@redhat.com> - 5.3.2-3
  365. - Resolves: #1264598 - strongswan: many configuration files are not protected
  366. * Fri Jun 19 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.3.2-2
  367. - Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
  368. * Tue Jun 09 2015 Pavel Šimerda <psimerda@redhat.com>
  369. - new version 5.3.2
  370. * Fri Jun 05 2015 Pavel Šimerda <psimerda@redhat.com> - 5.3.1-1
  371. - new version 5.3.1
  372. * Tue Mar 31 2015 Pavel Šimerda <psimerda@redhat.com> - 5.3.0-1
  373. - new version 5.3.0
  374. * Fri Feb 20 2015 Avesh Agarwal <avagarwa@redhat.com> - 5.2.2-2
  375. - Fixes strongswan swanctl service issue rhbz#1193106
  376. * Tue Jan 06 2015 Pavel Šimerda <psimerda@redhat.com> - 5.2.2-1
  377. - new version 5.2.2
  378. * Thu Dec 18 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.2-0.2.dr1
  379. - Enabled ccm, and ctr plugins as it seems enabling just openssl does
  380. not work for using ccm and ctr algos.
  381. * Mon Dec 8 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.2-0.1.dr1
  382. - New strongswan developer release 5.2.2dr1
  383. * Mon Nov 24 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.1-2
  384. - 1167331: Enabled native systemd support.
  385. - Does not disable old systemd, starter, ipsec.conf support yet.
  386. * Thu Oct 30 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.1-1
  387. - New upstream release 5.2.1
  388. * Thu Oct 16 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.1-0.2.rc1
  389. - New upstream release candidate 5.2.1rc1
  390. * Fri Oct 10 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.1-1
  391. - new version 5.2.1dr1
  392. * Thu Sep 25 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-7
  393. - use upstream patch for json/json-c dependency
  394. * Thu Sep 25 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-6
  395. - Resolves: #1146145 - Strongswan is compiled without xauth-noauth plugin
  396. * Mon Aug 18 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.2.0-5
  397. - Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
  398. * Tue Aug 05 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-4
  399. - Resolves: #1081804 - enable Kernel IPSec support
  400. * Wed Jul 30 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-3
  401. - rebuilt
  402. * Tue Jul 29 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-2
  403. - fix json-c dependency
  404. * Tue Jul 15 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.0-1
  405. - New upstream release 5.2.0
  406. - The Attestation IMC/IMV pair supports the IMA-NG
  407. measurement format
  408. - Aikgen tool to generate an Attestation Identity Key bound
  409. to a TPM
  410. - Swanctl tool to provide a portable, complete IKE
  411. configuration and control interface for the command
  412. line using vici interface with libvici library
  413. - PT-EAP transport protocol (RFC 7171) for TNC
  414. - Enabled support for acert for checking X509 attribute certificate
  415. - Updated patches, removed selinux patch as upstream has fixed it
  416. in this release.
  417. - Updated spec file with minor cleanups
  418. * Thu Jun 26 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-0.4.dr6
  419. - improve prerelease macro
  420. * Thu Jun 26 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-0.3
  421. - Resolves: #1111895 - bump to 5.2.0dr6
  422. * Thu Jun 12 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-0.2
  423. - Related: #1087437 - remove or upstream all patches not specific to fedora/epel
  424. * Thu Jun 12 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-0.1.dr5
  425. - fix the pre-release version according to guidelines before it gets branched
  426. * Fri Jun 06 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0dr5-1
  427. - new version 5.2.0dr5
  428. - add json-c-devel to build deps
  429. * Mon May 26 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0dr4-3
  430. - merge two related patches
  431. * Mon May 26 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0dr4-2
  432. - clean up the patches a bit
  433. * Thu May 22 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.0dr4-1
  434. - New upstream developer release 5.2.0dr4
  435. - Attestation IMV/IMC supports IMA-NG measurement format now
  436. - Aikgen tool to generate an Attestation Identity Key bound
  437. to a TPM
  438. - PT-EAP transport protocol (RFC 7171) for TNC
  439. - vici plugin provides IKE Configuration Interface for charon
  440. - Enabled support for acert for checking X509 attribute certificate
  441. - Updated patches
  442. - Updated spec file with minor cleanups
  443. * Tue Apr 15 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.3-1
  444. - new version 5.1.3
  445. * Mon Apr 14 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.3rc1-1
  446. - new version 5.1.3rc1
  447. * Mon Mar 24 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.2-4
  448. - #1069928 - updated libexec patch.
  449. * Tue Mar 18 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.2-3
  450. - fixed el6 initscript
  451. - fixed pki directory location
  452. * Fri Mar 14 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.2-2
  453. - clean up the specfile a bit
  454. - replace the initscript patch with an individual initscript
  455. - patch to build for epel6
  456. * Mon Mar 03 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.2-1
  457. - #1071353 - bump to 5.1.2
  458. - #1071338 - strongswan is compiled without xauth-pam plugin
  459. - remove obsolete patches
  460. - sent all patches upstream
  461. - added comments to all patches
  462. - don't touch the config with sed
  463. * Thu Feb 20 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.1.1-6
  464. - Fixed full hardening for strongswan (full relro and PIE).
  465. The previous macros had a typo and did not work
  466. (see bz#1067119).
  467. - Fixed tnc package description to reflect the current state of
  468. the package.
  469. - Fixed pki binary and moved it to /usr/libexece/strongswan as
  470. others binaries are there too.
  471. * Wed Feb 19 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.1-5
  472. - #903638 - SELinux is preventing /usr/sbin/xtables-multi from 'read' accesses on the chr_file /dev/random
  473. * Thu Jan 09 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.1-4
  474. - Removed redundant patches and *.spec commands caused by branch merging
  475. * Wed Jan 08 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.1-3
  476. - rebuilt
  477. * Mon Dec 2 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.1-2
  478. - Resolves: 973315
  479. - Resolves: 1036844
  480. * Fri Nov 1 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.1-1
  481. - Support for PT-TLS (RFC 6876)
  482. - Support for SWID IMC/IMV
  483. - Support for command line IKE client charon-cmd
  484. - Changed location of pki to /usr/bin
  485. - Added swid tags files
  486. - Added man pages for pki and charon-cmd
  487. - Renamed pki to strongswan-pki to avoid conflict with
  488. pki-core/pki-tools package.
  489. - Update local patches
  490. - Fixes CVE-2013-6075
  491. - Fixes CVE-2013-6076
  492. - Fixed autoconf/automake issue as configure.ac got changed
  493. and it required running autoreconf during the build process.
  494. - added strongswan signature file to the sources.
  495. * Thu Sep 12 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.0-3
  496. - Fixed initialization crash of IMV and IMC particularly
  497. attestation imv/imc as libstrongswas was not getting
  498. initialized.
  499. * Fri Aug 30 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.0-2
  500. - Enabled fips support
  501. - Enabled TNC's ifmap support
  502. - Enabled TNC's pdp support
  503. - Fixed hardocded package name in this spec file
  504. * Wed Aug 7 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.0-1
  505. - rhbz#981429: New upstream release
  506. - Fixes CVE-2013-5018: rhbz#991216, rhbz#991215
  507. - Fixes rhbz#991859 failed to build in rawhide
  508. - Updated local patches and removed which are not needed
  509. - Fixed errors around charon-nm
  510. - Added plugins libstrongswan-pkcs12.so, libstrongswan-rc2.so,
  511. libstrongswan-sshkey.so
  512. - Added utility imv_policy_manager
  513. * Thu Jul 25 2013 Jamie Nguyen <jamielinux@fedoraproject.org> - 5.0.4-5
  514. - rename strongswan-NetworkManager to strongswan-charon-nm
  515. - fix enable_nm macro
  516. * Mon Jul 15 2013 Jamie Nguyen <jamielinux@fedoraproject.org> - 5.0.4-4
  517. - %%files tries to package some of the shared objects as directories (#984437)
  518. - fix broken systemd unit file (#984300)
  519. - fix rpmlint error: description-line-too-long
  520. - fix rpmlint error: macro-in-comment
  521. - fix rpmlint error: spelling-error Summary(en_US) fuctionality
  522. - depend on 'systemd' instead of 'systemd-units'
  523. - use new systemd scriptlet macros
  524. - NetworkManager subpackage should have a copy of the license (#984490)
  525. - enable hardened_build as this package meets the PIE criteria (#984429)
  526. - invocation of "ipsec _updown iptables" is broken as ipsec is renamed
  527. to strongswan in this package (#948306)
  528. - invocation of "ipsec scepclient" is broken as ipsec is renamed
  529. to strongswan in this package
  530. - add /etc/strongswan/ipsec.d and missing subdirectories
  531. - conditionalize building of strongswan-NetworkManager subpackage as the
  532. version of NetworkManager in EL6 is too old (#984497)
  533. * Fri Jun 28 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.4-3
  534. - Patch to fix a major crash issue when Freeradius loads
  535. attestatiom-imv and does not initialize libstrongswan which
  536. causes crash due to calls to PTS algorithms probing APIs.
  537. So this patch fixes the order of initialization. This issues
  538. does not occur with charon because libstrongswan gets
  539. initialized earlier.
  540. - Patch that allows to outputs errors when there are permission
  541. issues when accessing strongswan.conf.
  542. - Patch to make loading of modules configurable when libimcv
  543. is used in stand alone mode without charon with freeradius
  544. and wpa_supplicant.
  545. * Tue Jun 11 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.4-2
  546. - Enabled TNCCS 1.1 protocol
  547. - Fixed libxm2-devel build dependency
  548. - Patch to fix the issue with loading of plugins
  549. * Wed May 1 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.4-1
  550. - New upstream release
  551. - Fixes for CVE-2013-2944
  552. - Enabled support for OS IMV/IMC
  553. - Created and applied a patch to disable ECP in fedora, because
  554. Openssl in Fedora does not allow ECP_256 and ECP_384. It makes
  555. it non-compliant to TCG's PTS standard, but there is no choice
  556. right now. see redhat bz # 319901.
  557. - Enabled Trousers support for TPM based operations.
  558. * Sat Apr 20 2013 Pavel Šimerda <psimerda@redhat.com> - 5.0.3-2
  559. - Rebuilt for a single specfile for rawhide/f19/f18/el6
  560. * Fri Apr 19 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.3-1
  561. - New upstream release
  562. - Enabled curl and eap-identity plugins
  563. - Enabled support for eap-radius plugin.
  564. * Thu Apr 18 2013 Pavel Šimerda <psimerda@redhat.com> - 5.0.2-3
  565. - Add gettext-devel to BuildRequires because of epel6
  566. - Remove unnecessary comments
  567. * Tue Mar 19 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.2-2
  568. - Enabled support for eap-radius plugin.
  569. * Mon Mar 11 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.2-1
  570. - Update to upstream release 5.0.2
  571. - Created sub package strongswan-tnc-imcvs that provides trusted network
  572. connect's IMC and IMV funtionality. Specifically it includes PTS
  573. based IMC/IMV for TPM based remote attestation and scanner and test
  574. IMCs and IMVs. The Strongswan's IMC/IMV dynamic libraries can be used
  575. by any third party TNC Client/Server implementation possessing a
  576. standard IF-IMC/IMV interface.
  577. * Fri Feb 15 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.0.1-2
  578. - Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
  579. * Thu Oct 04 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.1-1
  580. - Update to release 5.0.1
  581. * Thu Oct 04 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.0-4.git20120619
  582. - Add plugins to interoperate with Windows 7 and Android (#862472)
  583. (contributed by Haim Gelfenbeyn)
  584. * Sat Jul 21 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.0.0-3.git20120619
  585. - Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
  586. * Sun Jul 08 2012 Pavel Šimerda <pavlix@pavlix.net> - 5.0.0-2.git20120619
  587. - Fix configure substitutions in initscripts
  588. * Wed Jul 04 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.0-1.git20120619
  589. - Update to current upstream release
  590. - Comment out all stuff that is only needed for git builds
  591. - Remove renaming patch from git
  592. - Improve init patch used for EPEL
  593. * Thu Jun 21 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.0-0.3.git20120619
  594. - Build with openssl plugin enabled
  595. * Wed Jun 20 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.0-0.2.git20120619
  596. - Add README.Fedora with link to 4.6 to 5.0 migration information
  597. * Tue Jun 19 2012 Pavel Šimerda - 5.0.0-0.1.git20120619
  598. - Snapshot of upcoming major release
  599. - Move patches and renaming upstream
  600. http://wiki.strongswan.org/issues/194
  601. http://wiki.strongswan.org/issues/195
  602. - Notified upstream about manpage issues
  603. * Tue Jun 19 2012 Pavel Šimerda - 4.6.4-2
  604. - Make initscript patch more distro-neutral
  605. - Add links to bugreports for patches
  606. * Fri Jun 01 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.4-1
  607. - New upstream version (CVE-2012-2388)
  608. * Sat May 26 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.3-2
  609. - Add --enable-nm to configure
  610. - Add NetworkManager-devel to BuildRequires
  611. - Add NetworkManager-glib-devel to BuildRequires
  612. - Add strongswan-NetworkManager package
  613. * Sat May 26 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.3-1
  614. - New version of Strongswan
  615. - Support for RFC 3110 DNSKEY (see upstream changelog)
  616. - Fix corrupt scriptlets
  617. * Fri Mar 30 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.2-2
  618. - #808612 - strongswan binary renaming side-effect
  619. * Sun Feb 26 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.2-1
  620. - New upstream version
  621. - Changed from .tar.gz to .tar.bz2
  622. - Added libstrongswan-pkcs8.so
  623. * Wed Feb 15 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-8
  624. - Fix initscript's status function
  625. * Wed Feb 15 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-7
  626. - Expand tabs in config files for better readability
  627. - Add sysvinit script for epel6
  628. * Wed Feb 15 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-6
  629. - Fix program name in systemd unit file
  630. * Tue Feb 14 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-5
  631. - Improve fedora/epel conditionals
  632. * Sat Jan 21 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-4
  633. - Protect configuration directory from ordinary users
  634. - Add still missing directory /etc/strongswan
  635. * Fri Jan 20 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-3
  636. - Change directory structure to avoid clashes with Openswan
  637. - Prefixed all manpages with 'strongswan_'
  638. - Every file now includes 'strongswan' somewhere in its path
  639. - Removed conflict with Openswan
  640. - Finally fix permissions on strongswan.conf
  641. * Fri Jan 20 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-2
  642. - Change license tag from GPL to GPLv2+
  643. - Change permissions on /etc/strongswan.conf to 644
  644. - Rename ipsec.8 manpage to strongswan.8
  645. - Fix empty scriptlets for non-fedora builds
  646. - Add ldconfig scriptlet
  647. - Add missing directories and files
  648. * Sun Jan 01 2012 Pavel Šimerda <pavlix@pavlix.net - 4.6.1-1
  649. - Bump to version 4.6.1
  650. * Sun Jan 01 2012 Pavel Šimerda <pavlix@pavlix.net - 4.6.0-3
  651. - Add systemd scriptlets
  652. - Add conditions to also support EPEL6
  653. * Sat Dec 10 2011 Pavel Šimerda <pavlix@pavlix.net> - 4.6.0-2
  654. - Experimental build for development