3f787be
%global hardened_build 1
3f787be
Pavel Šimerda da32dd6
Name:           strongswan
Avesh Agarwal 82c91d5
Version:        5.0.4
b54e4b3
Release:        4%{?dist}
Pavel Šimerda da32dd6
Summary:        An OpenSource IPsec-based VPN Solution
Pavel Šimerda da32dd6
Group:          System Environment/Daemons
Pavel Šimerda da32dd6
License:        GPLv2+
Pavel Šimerda da32dd6
URL:            http://www.strongswan.org/
Pavel Šimerda d2edb12
Source0:        http://download.strongswan.org/%{name}-%{version}.tar.bz2
Pavel Šimerda d2edb12
Patch0:         strongswan-init.patch
Avesh Agarwal 82c91d5
Patch1:         strongswan-pts-ecp-disable.patch
Avesh Agarwal 44d903a
Patch2:         libstrongswan-plugin.patch
Avesh Agarwal 504a6c1
Patch3:         libstrongswan-settings-debug.patch
Avesh Agarwal 504a6c1
Patch4:         strongswan.git-71d740cac68f83c77d981368a4c041eb620310ed.patch
Avesh Agarwal 504a6c1
Patch5:         libimcv-attestatiom-imv-crash.patch
f47589f
Patch6:         strongswan-Change-ipsec-updown-to-strongswan-updown.patch
0b1747f
Patch7:         strongswan-Change-ipsec-scepclient-to-strongswan-scepclient.patch
f47589f
Pavel Šimerda da32dd6
BuildRequires:  gmp-devel
Pavel Šimerda da32dd6
BuildRequires:  libcurl-devel
Pavel Šimerda da32dd6
BuildRequires:  openldap-devel
Pavel Šimerda 812c5b3
BuildRequires:  openssl-devel
Pavel Šimerda a6d7ea5
BuildRequires:  NetworkManager-devel
Pavel Šimerda e959e5f
BuildRequires:  NetworkManager-glib-devel
Avesh Agarwal 58e3776
BuildRequires:  sqlite-devel
Pavel Šimerda 45197f1
BuildRequires:  gettext-devel
Avesh Agarwal 82c91d5
BuildRequires:  trousers-devel
Avesh Agarwal 44d903a
BuildRequires:  libxml2-devel
Pavel Šimerda 45197f1
Pavel Šimerda 60021c6
%if 0%{?fedora} >= 15 || 0%{?rhel} >= 7
44b5582
BuildRequires:  systemd
44b5582
Requires(post): systemd
44b5582
Requires(preun): systemd
44b5582
Requires(postun): systemd
Pavel Šimerda 78c717c
%else
Pavel Šimerda 78c717c
Requires(post): chkconfig
Pavel Šimerda 78c717c
Requires(preun): chkconfig
Pavel Šimerda 78c717c
Requires(preun): initscripts
Pavel Šimerda da32dd6
%endif
Pavel Šimerda da32dd6
%description
e33f133
The strongSwan IPsec implementation supports both the IKEv1 and IKEv2 key
e33f133
exchange protocols in conjunction with the native NETKEY IPsec stack of the
e33f133
Linux kernel.
Pavel Šimerda da32dd6
Pavel Šimerda f7bc39a
%package NetworkManager
Pavel Šimerda f7bc39a
Summary:        NetworkManager plugin for Strongswan
Pavel Šimerda 0414fda
Group:          System Environment/Daemons
Pavel Šimerda 0414fda
%description NetworkManager
Pavel Šimerda f7bc39a
NetworkManager plugin integrates a subset of Strongswan capabilities
Pavel Šimerda f7bc39a
to NetworkManager.
Pavel Šimerda f7bc39a
Avesh Agarwal 58e3776
%package tnc-imcvs
e33f133
Summary: Trusted network connect (TNC)'s IMC/IMV functionality
Avesh Agarwal 58e3776
Group: Applications/System
Avesh Agarwal 58e3776
Requires: %{name} = %{version}
Avesh Agarwal 58e3776
%description tnc-imcvs
e33f133
This package provides Trusted Network Connect's (TNC) IMC and IMV
e33f133
functionality. Specifically it includes PTS based IMC/IMV for TPM based
e33f133
remote attestation and scanner and test IMCs and IMVs. The Strongswan's
e33f133
IMC/IMV dynamic libraries can be used by any third party TNC Client/Server
e33f133
implementation possessing a standard IF-IMC/IMV interface.
Avesh Agarwal 58e3776
Avesh Agarwal 58e3776
Pavel Šimerda da32dd6
%prep
Pavel Šimerda d2edb12
%setup -q
Pavel Šimerda d2edb12
%patch0 -p1
Avesh Agarwal 82c91d5
%patch1 -p1
Avesh Agarwal 44d903a
%patch2 -p1
Avesh Agarwal 504a6c1
%patch3 -p1
Avesh Agarwal 504a6c1
%patch4 -p1
Avesh Agarwal 504a6c1
%patch5 -p1
f47589f
%patch6 -p1
0b1747f
%patch7 -p1
Avesh Agarwal 44d903a
Pavel Šimerda 9dd0446
echo "For migration from 4.6 to 5.0 see http://wiki.strongswan.org/projects/strongswan/wiki/CharonPlutoIKEv1" > README.Fedora
Pavel Šimerda da32dd6
Pavel Šimerda da32dd6
%build
Pavel Šimerda d2edb12
# for initscript patch to work
Pavel Šimerda bf385f3
#autoreconf
Pavel Šimerda da32dd6
%configure --disable-static \
Pavel Šimerda f7dd0ad
    --with-ipsec-script=%{name} \
Pavel Šimerda da32dd6
    --sysconfdir=%{_sysconfdir}/%{name} \
Pavel Šimerda da32dd6
    --with-ipsecdir=%{_libexecdir}/%{name} \
Pavel Šimerda 4fd4529
    --with-ipseclibdir=%{_libdir}/%{name} \
Avesh Agarwal 82c91d5
    --with-tss=trousers \
Pavel Šimerda 39b47e0
    --enable-openssl \
Pavel Šimerda a2b771d
    --enable-md4 \
Pavel Šimerda a2b771d
    --enable-xauth-eap \
Pavel Šimerda a2b771d
    --enable-eap-md5 \
Pavel Šimerda a2b771d
    --enable-eap-gtc \
Pavel Šimerda a2b771d
    --enable-eap-tls \
Pavel Šimerda a2b771d
    --enable-eap-ttls \
Pavel Šimerda a2b771d
    --enable-eap-peap \
Pavel Šimerda a2b771d
    --enable-eap-mschapv2 \
Pavel Šimerda a2b771d
    --enable-farp \
Pavel Šimerda a2b771d
    --enable-dhcp \
Avesh Agarwal 58e3776
    --enable-nm \
Avesh Agarwal 58e3776
    --enable-sqlite \
Avesh Agarwal 58e3776
    --enable-imc-test \
Avesh Agarwal 58e3776
    --enable-imv-test \
Avesh Agarwal 58e3776
    --enable-imc-scanner \
Avesh Agarwal 58e3776
    --enable-imv-scanner  \
Avesh Agarwal 58e3776
    --enable-imc-attestation \
Avesh Agarwal 58e3776
    --enable-imv-attestation \
Avesh Agarwal 82c91d5
    --enable-imv-os \
Avesh Agarwal 82c91d5
    --enable-imc-os \
Avesh Agarwal 58e3776
    --enable-eap-tnc \
Avesh Agarwal 58e3776
    --enable-tnccs-20 \
Avesh Agarwal 44d903a
    --enable-tnccs-11 \
Avesh Agarwal 44d903a
    --enable-tnccs-dynamic \
Avesh Agarwal 58e3776
    --enable-tnc-imc \
Avesh Agarwal 6e30907
    --enable-tnc-imv \
Avesh Agarwal 19e0d3b
    --enable-eap-radius \
Avesh Agarwal 19e0d3b
    --enable-curl \
e33f133
    --enable-eap-identity
Avesh Agarwal 58e3776
Avesh Agarwal 58e3776
e33f133
#make %%{?_smp_mflags} IPSEC_CONFDIR=%%{_sysconfdir}/%%{name}
Pavel Šimerda da32dd6
make %{?_smp_mflags}
Pavel Šimerda d97c699
sed -i 's/\t/    /' src/strongswan.conf src/starter/ipsec.conf
Pavel Šimerda da32dd6
Pavel Šimerda da32dd6
%install
Pavel Šimerda da32dd6
make install DESTDIR=%{buildroot}
Pavel Šimerda da32dd6
# prefix man pages
Pavel Šimerda da32dd6
for i in %{buildroot}%{_mandir}/*/*; do
Pavel Šimerda da32dd6
    if echo "$i" | grep -vq '/strongswan[^\/]*$'; then
Pavel Šimerda da32dd6
        mv "$i" "`echo "$i" | sed -re 's|/([^/]+)$|/strongswan_\1|'`"
Pavel Šimerda da32dd6
    fi
Pavel Šimerda da32dd6
done
Pavel Šimerda da32dd6
# delete unwanted library files
Pavel Šimerda da32dd6
rm %{buildroot}%{_libdir}/%{name}/*.so
Pavel Šimerda da32dd6
find %{buildroot} -type f -name '*.la' -delete
Pavel Šimerda da32dd6
# fix config permissions
Pavel Šimerda da32dd6
chmod 644 %{buildroot}%{_sysconfdir}/%{name}/%{name}.conf
Pavel Šimerda da32dd6
# protect configuration from ordinary user's eyes
Pavel Šimerda da32dd6
chmod 700 %{buildroot}%{_sysconfdir}/%{name}
Pavel Šimerda 78c717c
# setup systemd unit or initscript
Pavel Šimerda 78c717c
%if 0%{?fedora} >= 15 || 0%{?rhel} >= 7
Pavel Šimerda 78c717c
%else
Pavel Šimerda a54ddf6
install -D -m 755 init/sysvinit/%{name} %{buildroot}/%{_initddir}/%{name}
Pavel Šimerda 78c717c
%endif
Pavel Šimerda 78c717c
3da0616
# Create ipsec.d directory tree.
3da0616
install -d -m 700 %{buildroot}%{_sysconfdir}/%{name}/ipsec.d
3da0616
for i in aacerts acerts certs cacerts crls ocspcerts private reqs; do
3da0616
    install -d -m 700 %{buildroot}%{_sysconfdir}/%{name}/ipsec.d/${i}
3da0616
done
3da0616
Pavel Šimerda da32dd6
Pavel Šimerda da32dd6
%files
Pavel Šimerda d2edb12
%doc README README.Fedora COPYING NEWS TODO
Pavel Šimerda da32dd6
%dir %{_sysconfdir}/%{name}
3da0616
%{_sysconfdir}/%{name}/ipsec.d/
Pavel Šimerda da32dd6
%config(noreplace) %{_sysconfdir}/%{name}/ipsec.conf
Pavel Šimerda da32dd6
%config(noreplace) %{_sysconfdir}/%{name}/%{name}.conf
Pavel Šimerda 60021c6
%if 0%{?fedora} >= 15 || 0%{?rhel} >= 7
Pavel Šimerda da32dd6
%{_unitdir}/%{name}.service
Pavel Šimerda 78c717c
%else
Pavel Šimerda 78c717c
%{_initddir}/%{name}
Pavel Šimerda da32dd6
%endif
Pavel Šimerda da32dd6
%dir %{_libdir}/%{name}
Pavel Šimerda da32dd6
%{_libdir}/%{name}/libcharon.so.0
Pavel Šimerda da32dd6
%{_libdir}/%{name}/libcharon.so.0.0.0
Pavel Šimerda da32dd6
%{_libdir}/%{name}/libhydra.so.0
Pavel Šimerda da32dd6
%{_libdir}/%{name}/libhydra.so.0.0.0
Pavel Šimerda a2b771d
%{_libdir}/%{name}/libtls.so.0
Pavel Šimerda a2b771d
%{_libdir}/%{name}/libtls.so.0.0.0
Avesh Agarwal 19e0d3b
%{_libdir}/%{name}/libpttls.so.0
Avesh Agarwal 19e0d3b
%{_libdir}/%{name}/libpttls.so.0.0.0
Pavel Šimerda da32dd6
%{_libdir}/%{name}/lib%{name}.so.0
Pavel Šimerda da32dd6
%{_libdir}/%{name}/lib%{name}.so.0.0.0
Pavel Šimerda da32dd6
%dir %{_libdir}/%{name}/plugins
Pavel Šimerda da32dd6
%{_libdir}/%{name}/plugins/lib%{name}-aes.so
Pavel Šimerda da32dd6
%{_libdir}/%{name}/plugins/lib%{name}-attr.so
Pavel Šimerda 35471fb
%{_libdir}/%{name}/plugins/lib%{name}-cmac.so
Pavel Šimerda f7dd0ad
%{_libdir}/%{name}/plugins/lib%{name}-constraints.so
Pavel Šimerda da32dd6
%{_libdir}/%{name}/plugins/lib%{name}-des.so
Pavel Šimerda da32dd6
%{_libdir}/%{name}/plugins/lib%{name}-dnskey.so
Pavel Šimerda da32dd6
%{_libdir}/%{name}/plugins/lib%{name}-fips-prf.so
Pavel Šimerda da32dd6
%{_libdir}/%{name}/plugins/lib%{name}-gmp.so
Pavel Šimerda da32dd6
%{_libdir}/%{name}/plugins/lib%{name}-hmac.so
Pavel Šimerda da32dd6
%{_libdir}/%{name}/plugins/lib%{name}-kernel-netlink.so
Pavel Šimerda da32dd6
%{_libdir}/%{name}/plugins/lib%{name}-md5.so
Pavel Šimerda f7dd0ad
%{_libdir}/%{name}/plugins/lib%{name}-nonce.so
Pavel Šimerda 39b47e0
%{_libdir}/%{name}/plugins/lib%{name}-openssl.so
Pavel Šimerda da32dd6
%{_libdir}/%{name}/plugins/lib%{name}-pem.so
Pavel Šimerda da32dd6
%{_libdir}/%{name}/plugins/lib%{name}-pgp.so
Pavel Šimerda da32dd6
%{_libdir}/%{name}/plugins/lib%{name}-pkcs1.so
Pavel Šimerda 56774d0
%{_libdir}/%{name}/plugins/lib%{name}-pkcs8.so
Pavel Šimerda da32dd6
%{_libdir}/%{name}/plugins/lib%{name}-pubkey.so
Pavel Šimerda da32dd6
%{_libdir}/%{name}/plugins/lib%{name}-random.so
Pavel Šimerda da32dd6
%{_libdir}/%{name}/plugins/lib%{name}-resolve.so
Pavel Šimerda da32dd6
%{_libdir}/%{name}/plugins/lib%{name}-revocation.so
Pavel Šimerda da32dd6
%{_libdir}/%{name}/plugins/lib%{name}-sha1.so
Pavel Šimerda da32dd6
%{_libdir}/%{name}/plugins/lib%{name}-sha2.so
Pavel Šimerda f7dd0ad
%{_libdir}/%{name}/plugins/lib%{name}-socket-default.so
Pavel Šimerda da32dd6
%{_libdir}/%{name}/plugins/lib%{name}-stroke.so
Pavel Šimerda da32dd6
%{_libdir}/%{name}/plugins/lib%{name}-updown.so
Pavel Šimerda da32dd6
%{_libdir}/%{name}/plugins/lib%{name}-x509.so
Pavel Šimerda d2edb12
%{_libdir}/%{name}/plugins/lib%{name}-xauth-generic.so
Pavel Šimerda a2b771d
%{_libdir}/%{name}/plugins/lib%{name}-xauth-eap.so
Pavel Šimerda da32dd6
%{_libdir}/%{name}/plugins/lib%{name}-xcbc.so
Pavel Šimerda a2b771d
%{_libdir}/%{name}/plugins/lib%{name}-md4.so
Pavel Šimerda a2b771d
%{_libdir}/%{name}/plugins/lib%{name}-eap-md5.so
Pavel Šimerda a2b771d
%{_libdir}/%{name}/plugins/lib%{name}-eap-gtc.so
Pavel Šimerda a2b771d
%{_libdir}/%{name}/plugins/lib%{name}-eap-tls.so
Pavel Šimerda a2b771d
%{_libdir}/%{name}/plugins/lib%{name}-eap-ttls.so
Pavel Šimerda a2b771d
%{_libdir}/%{name}/plugins/lib%{name}-eap-peap.so
Pavel Šimerda a2b771d
%{_libdir}/%{name}/plugins/lib%{name}-eap-mschapv2.so
Pavel Šimerda a2b771d
%{_libdir}/%{name}/plugins/lib%{name}-farp.so
Pavel Šimerda a2b771d
%{_libdir}/%{name}/plugins/lib%{name}-dhcp.so
Avesh Agarwal 19e0d3b
%{_libdir}/%{name}/plugins/lib%{name}-curl.so
Avesh Agarwal 19e0d3b
%{_libdir}/%{name}/plugins/lib%{name}-eap-identity.so
Pavel Šimerda da32dd6
%dir %{_libexecdir}/%{name}
Pavel Šimerda da32dd6
%{_libexecdir}/%{name}/_copyright
Pavel Šimerda da32dd6
%{_libexecdir}/%{name}/_updown
Pavel Šimerda da32dd6
%{_libexecdir}/%{name}/_updown_espmark
Pavel Šimerda da32dd6
%{_libexecdir}/%{name}/charon
Pavel Šimerda da32dd6
%{_libexecdir}/%{name}/openac
Pavel Šimerda da32dd6
%{_libexecdir}/%{name}/pki
Pavel Šimerda da32dd6
%{_libexecdir}/%{name}/scepclient
Pavel Šimerda da32dd6
%{_libexecdir}/%{name}/starter
Pavel Šimerda da32dd6
%{_libexecdir}/%{name}/stroke
Pavel Šimerda da32dd6
%{_sbindir}/%{name}
Pavel Šimerda f7dd0ad
%{_mandir}/man5/%{name}.conf.5.gz
Pavel Šimerda da32dd6
%{_mandir}/man5/%{name}_ipsec.conf.5.gz
Pavel Šimerda da32dd6
%{_mandir}/man5/%{name}_ipsec.secrets.5.gz
Pavel Šimerda f7dd0ad
%{_mandir}/man8/%{name}.8.gz
Pavel Šimerda da32dd6
%{_mandir}/man8/%{name}__updown.8.gz
Pavel Šimerda da32dd6
%{_mandir}/man8/%{name}__updown_espmark.8.gz
Pavel Šimerda da32dd6
%{_mandir}/man8/%{name}_openac.8.gz
Pavel Šimerda da32dd6
%{_mandir}/man8/%{name}_scepclient.8.gz
Pavel Šimerda da32dd6
Avesh Agarwal 58e3776
%files tnc-imcvs
Avesh Agarwal 58e3776
%dir %{_libdir}/%{name}
Avesh Agarwal 58e3776
%{_libdir}/%{name}/libimcv.so.0
Avesh Agarwal 58e3776
%{_libdir}/%{name}/libimcv.so.0.0.0
Avesh Agarwal 58e3776
%{_libdir}/%{name}/libpts.so.0
Avesh Agarwal 58e3776
%{_libdir}/%{name}/libpts.so.0.0.0
Avesh Agarwal 58e3776
%{_libdir}/%{name}/libtnccs.so.0
Avesh Agarwal 58e3776
%{_libdir}/%{name}/libtnccs.so.0.0.0
Avesh Agarwal 6e30907
%{_libdir}/%{name}/libradius.so.0
Avesh Agarwal 6e30907
%{_libdir}/%{name}/libradius.so.0.0.0
Avesh Agarwal 58e3776
%dir %{_libdir}/%{name}/imcvs
b54e4b3
%{_libdir}/%{name}/imcvs/imc-attestation.so
b54e4b3
%{_libdir}/%{name}/imcvs/imc-scanner.so
b54e4b3
%{_libdir}/%{name}/imcvs/imc-test.so
b54e4b3
%{_libdir}/%{name}/imcvs/imc-os.so
b54e4b3
%{_libdir}/%{name}/imcvs/imv-attestation.so
b54e4b3
%{_libdir}/%{name}/imcvs/imv-scanner.so
b54e4b3
%{_libdir}/%{name}/imcvs/imv-test.so
b54e4b3
%{_libdir}/%{name}/imcvs/imv-os.so
Avesh Agarwal 58e3776
%dir %{_libdir}/%{name}/plugins
Avesh Agarwal 58e3776
%{_libdir}/%{name}/plugins/lib%{name}-pkcs7.so
Avesh Agarwal 58e3776
%{_libdir}/%{name}/plugins/lib%{name}-sqlite.so
Avesh Agarwal 58e3776
%{_libdir}/%{name}/plugins/lib%{name}-eap-tnc.so
Avesh Agarwal 58e3776
%{_libdir}/%{name}/plugins/lib%{name}-tnc-imc.so
Avesh Agarwal 58e3776
%{_libdir}/%{name}/plugins/lib%{name}-tnc-imv.so
Avesh Agarwal 58e3776
%{_libdir}/%{name}/plugins/lib%{name}-tnc-tnccs.so
Avesh Agarwal 58e3776
%{_libdir}/%{name}/plugins/lib%{name}-tnccs-20.so
Avesh Agarwal 44d903a
%{_libdir}/%{name}/plugins/lib%{name}-tnccs-11.so
Avesh Agarwal 44d903a
%{_libdir}/%{name}/plugins/lib%{name}-tnccs-dynamic.so
Avesh Agarwal 6e30907
%{_libdir}/%{name}/plugins/lib%{name}-eap-radius.so
Avesh Agarwal 58e3776
%dir %{_libexecdir}/%{name}
Avesh Agarwal 58e3776
%{_libexecdir}/%{name}/attest
Avesh Agarwal 82c91d5
%{_libexecdir}/%{name}/pacman
Avesh Agarwal 58e3776
Avesh Agarwal 58e3776
Pavel Šimerda f7bc39a
%files NetworkManager
feae955
%doc COPYING
Pavel Šimerda f7dd0ad
%{_libexecdir}/%{name}/charon-nm
Pavel Šimerda f7dd0ad
Pavel Šimerda f7bc39a
Pavel Šimerda da32dd6
%post
Pavel Šimerda da32dd6
/sbin/ldconfig
Pavel Šimerda 60021c6
%if 0%{?fedora} >= 15 || 0%{?rhel} >= 7
44b5582
%systemd_post %{name}.service
Pavel Šimerda 78c717c
%else
Pavel Šimerda 78c717c
/sbin/chkconfig --add %{name}
Pavel Šimerda da32dd6
%endif
Pavel Šimerda da32dd6
Pavel Šimerda da32dd6
%preun
Pavel Šimerda ed95ee1
%if 0%{?fedora} >= 15 || 0%{?rhel} >= 7
44b5582
%systemd_preun %{name}.service
Pavel Šimerda ed95ee1
%else
Pavel Šimerda 78c717c
if [ $1 -eq 0 ] ; then
Pavel Šimerda ed95ee1
    # Package removal, not upgrade
Pavel Šimerda 78c717c
    /sbin/service %{name} stop >/dev/null 2>&1
Pavel Šimerda 78c717c
    /sbin/chkconfig --del %{name}
Pavel Šimerda 78c717c
fi
Pavel Šimerda ed95ee1
%endif
Pavel Šimerda ed95ee1
Pavel Šimerda da32dd6
%postun
Pavel Šimerda da32dd6
/sbin/ldconfig
Pavel Šimerda 60021c6
%if 0%{?fedora} >= 15 || 0%{?rhel} >= 7
44b5582
%systemd_postun_with_restart %{name}.service
Pavel Šimerda 78c717c
%else
Pavel Šimerda da32dd6
%endif
Pavel Šimerda da32dd6
Pavel Šimerda da32dd6
%changelog
b54e4b3
* Mon Jul 15 2013 Jamie Nguyen <jamielinux@fedoraproject.org> - 5.0.4-4
b54e4b3
- %%files tries to package some of the shared objects as directories (#984437)
776e0df
- fix broken systemd unit file (#984300)
e33f133
- fix rpmlint error: description-line-too-long
e33f133
- fix rpmlint error: macro-in-comment
e33f133
- fix rpmlint error: spelling-error Summary(en_US) fuctionality
44b5582
- depend on 'systemd' instead of 'systemd-units'
44b5582
- use new systemd scriptlet macros
feae955
- NetworkManager subpackage should have a copy of the license (#984490)
3f787be
- enable hardened_build as this package meets the PIE criteria (#984429)
f47589f
- invocation of "ipsec _updown iptables" is broken as ipsec is renamed
f47589f
  to strongswan in this package (#948306)
0b1747f
- invocation of "ipsec scepclient" is broken as ipsec is renamed
0b1747f
  to strongswan in this package
3da0616
- add /etc/strongswan/ipsec.d and missing subdirectories
b54e4b3
Avesh Agarwal 504a6c1
* Fri Jun 28 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.4-3
Avesh Agarwal 504a6c1
- Patch to fix a major crash issue when Freeradius loads
Avesh Agarwal 504a6c1
  attestatiom-imv and does not initialize libstrongswan which
Avesh Agarwal 504a6c1
  causes crash due to calls to PTS algorithms probing APIs.
Avesh Agarwal 504a6c1
  So this patch fixes the order of initialization. This issues
Avesh Agarwal 504a6c1
  does not occur with charon because libstrongswan gets
Avesh Agarwal 504a6c1
  initialized earlier.
Avesh Agarwal 504a6c1
- Patch that allows to outputs errors when there are permission
Avesh Agarwal 504a6c1
  issues when accessing strongswan.conf.
Avesh Agarwal 504a6c1
- Patch to make loading of modules configurable when libimcv
Avesh Agarwal 504a6c1
  is used in stand alone mode without charon with freeradius
Avesh Agarwal 504a6c1
  and wpa_supplicant.
Avesh Agarwal 504a6c1
Avesh Agarwal 44d903a
* Tue Jun 11 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.4-2
Avesh Agarwal 44d903a
- Enabled TNCCS 1.1 protocol
Avesh Agarwal 44d903a
- Fixed libxm2-devel build dependency
Avesh Agarwal 44d903a
- Patch to fix the issue with loading of plugins
Avesh Agarwal 44d903a
Avesh Agarwal 82c91d5
* Wed May 1 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.4-1
Avesh Agarwal 82c91d5
- New upstream release
Avesh Agarwal 44d903a
- Fixes for CVE-2013-2944
Avesh Agarwal 82c91d5
- Enabled support for OS IMV/IMC
Avesh Agarwal 82c91d5
- Created and applied a patch to disable ECP in fedora, because
Avesh Agarwal 82c91d5
  Openssl in Fedora does not allow ECP_256 and ECP_384. It makes
Avesh Agarwal 82c91d5
  it non-compliant to TCG's PTS standard, but there is no choice
Avesh Agarwal 82c91d5
  right now. see redhat bz # 319901.
Avesh Agarwal 82c91d5
- Enabled Trousers support for TPM based operations.
Avesh Agarwal 82c91d5
Pavel Šimerda f6bdfbb
* Sat Apr 20 2013 Pavel Šimerda <psimerda@redhat.com> - 5.0.3-2
Pavel Šimerda f6bdfbb
- Rebuilt for a single specfile for rawhide/f19/f18/el6
Pavel Šimerda f6bdfbb
Avesh Agarwal 19e0d3b
* Fri Apr 19 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.3-1
Avesh Agarwal 19e0d3b
- New upstream release
Avesh Agarwal 19e0d3b
- Enabled curl and eap-identity plugins
Avesh Agarwal d0964cb
- Enabled support for eap-radius plugin.
Avesh Agarwal 19e0d3b
Pavel Šimerda 45197f1
* Thu Apr 18 2013 Pavel Šimerda <psimerda@redhat.com> - 5.0.2-3
Pavel Šimerda 45197f1
- Add gettext-devel to BuildRequires because of epel6
Pavel Šimerda 45197f1
- Remove unnecessary comments
Pavel Šimerda 45197f1
Avesh Agarwal 6e30907
* Tue Mar 19 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.2-2
Avesh Agarwal 6e30907
- Enabled support for eap-radius plugin.
Avesh Agarwal 6e30907
Avesh Agarwal 4de243f
* Mon Mar 11 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.2-1
Avesh Agarwal 4de243f
- Update to upstream release 5.0.2
Avesh Agarwal 58e3776
- Created sub package strongswan-tnc-imcvs that provides trusted network
Avesh Agarwal 58e3776
  connect's IMC and IMV funtionality. Specifically it includes PTS 
Avesh Agarwal 58e3776
  based IMC/IMV for TPM based remote attestation and scanner and test 
Avesh Agarwal 58e3776
  IMCs and IMVs. The Strongswan's IMC/IMV dynamic libraries can be used 
Avesh Agarwal 58e3776
  by any third party TNC Client/Server implementation possessing a 
Avesh Agarwal 58e3776
  standard IF-IMC/IMV interface.
Avesh Agarwal 4de243f
168dcc6
* Fri Feb 15 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.0.1-2
168dcc6
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
168dcc6
Pavel Šimerda 812c5b3
* Thu Oct 04 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.1-1
Pavel Šimerda 812c5b3
- Update to release 5.0.1
Pavel Šimerda 812c5b3
Pavel Šimerda a2b771d
* Thu Oct 04 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.0-4.git20120619
Pavel Šimerda a2b771d
- Add plugins to interoperate with Windows 7 and Android (#862472)
Pavel Šimerda a2b771d
  (contributed by Haim Gelfenbeyn)
Pavel Šimerda a2b771d
3f14e19
* Sat Jul 21 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.0.0-3.git20120619
3f14e19
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
3f14e19
Pavel Šimerda 457dae3
* Sun Jul 08 2012 Pavel Šimerda <pavlix@pavlix.net> - 5.0.0-2.git20120619
Pavel Šimerda 457dae3
- Fix configure substitutions in initscripts
Pavel Šimerda 457dae3
Pavel Šimerda d2edb12
* Wed Jul 04 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.0-1.git20120619
Pavel Šimerda d2edb12
- Update to current upstream release
Pavel Šimerda d2edb12
- Comment out all stuff that is only needed for git builds
Pavel Šimerda d2edb12
- Remove renaming patch from git
Pavel Šimerda d2edb12
- Improve init patch used for EPEL
Pavel Šimerda d2edb12
Pavel Šimerda 39b47e0
* Thu Jun 21 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.0-0.3.git20120619
Pavel Šimerda 39b47e0
- Build with openssl plugin enabled
Pavel Šimerda 39b47e0
Pavel Šimerda 9dd0446
* Wed Jun 20 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.0-0.2.git20120619
Pavel Šimerda 9dd0446
- Add README.Fedora with link to 4.6 to 5.0 migration information
Pavel Šimerda 9dd0446
Pavel Šimerda f7dd0ad
* Tue Jun 19 2012 Pavel Šimerda - 5.0.0-0.1.git20120619
Pavel Šimerda f7dd0ad
- Snapshot of upcoming major release
Pavel Šimerda f7dd0ad
- Move patches and renaming upstream
Pavel Šimerda f7dd0ad
  http://wiki.strongswan.org/issues/194
Pavel Šimerda f7dd0ad
  http://wiki.strongswan.org/issues/195
Pavel Šimerda f7dd0ad
- Notified upstream about manpage issues
Pavel Šimerda f7dd0ad
Pavel Šimerda 4c9b59d
* Tue Jun 19 2012 Pavel Šimerda - 4.6.4-2
Pavel Šimerda 4c9b59d
- Make initscript patch more distro-neutral
Pavel Šimerda 4c9b59d
- Add links to bugreports for patches
Pavel Šimerda 4c9b59d
Pavel Šimerda 015f05e
* Fri Jun 01 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.4-1
Pavel Šimerda 015f05e
- New upstream version (CVE-2012-2388)
Pavel Šimerda 015f05e
Pavel Šimerda 4fd4529
* Sat May 26 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.3-2
Pavel Šimerda 4fd4529
- Add --enable-nm to configure
Pavel Šimerda a6d7ea5
- Add NetworkManager-devel to BuildRequires
Pavel Šimerda e959e5f
- Add NetworkManager-glib-devel to BuildRequires
Pavel Šimerda f7bc39a
- Add strongswan-NetworkManager package
Pavel Šimerda 4fd4529
Pavel Šimerda ed95ee1
* Sat May 26 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.3-1
Pavel Šimerda ed95ee1
- New version of Strongswan
Pavel Šimerda ed95ee1
- Support for RFC 3110 DNSKEY (see upstream changelog)
Pavel Šimerda ed95ee1
- Fix corrupt scriptlets
Pavel Šimerda ed95ee1
Pavel Šimerda ff3d2ec
* Fri Mar 30 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.2-2
Pavel Šimerda ff3d2ec
- #808612 - strongswan binary renaming side-effect
Pavel Šimerda ff3d2ec
Pavel Šimerda 5d24686
* Sun Feb 26 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.2-1
Pavel Šimerda 5d24686
- New upstream version
Pavel Šimerda 5d24686
- Changed from .tar.gz to .tar.bz2
Pavel Šimerda 56774d0
- Added libstrongswan-pkcs8.so
Pavel Šimerda 5d24686
Pavel Šimerda af9e7a0
* Wed Feb 15 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-8
Pavel Šimerda af9e7a0
- Fix initscript's status function
Pavel Šimerda af9e7a0
Pavel Šimerda 8302d44
* Wed Feb 15 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-7
Pavel Šimerda 8302d44
- Expand tabs in config files for better readability
Pavel Šimerda 78c717c
- Add sysvinit script for epel6
Pavel Šimerda 8302d44
Pavel Šimerda 023cc8a
* Wed Feb 15 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-6
Pavel Šimerda 023cc8a
- Fix program name in systemd unit file
Pavel Šimerda 023cc8a
Pavel Šimerda 60021c6
* Tue Feb 14 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-5
Pavel Šimerda 60021c6
- Improve fedora/epel conditionals
Pavel Šimerda 60021c6
Pavel Šimerda da32dd6
* Sat Jan 21 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-4
Pavel Šimerda da32dd6
- Protect configuration directory from ordinary users
Pavel Šimerda da32dd6
- Add still missing directory /etc/strongswan
Pavel Šimerda da32dd6
Pavel Šimerda da32dd6
* Fri Jan 20 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-3
Pavel Šimerda da32dd6
- Change directory structure to avoid clashes with Openswan
Pavel Šimerda da32dd6
- Prefixed all manpages with 'strongswan_'
Pavel Šimerda da32dd6
- Every file now includes 'strongswan' somewhere in its path
Pavel Šimerda da32dd6
- Removed conflict with Openswan
Pavel Šimerda da32dd6
- Finally fix permissions on strongswan.conf
Pavel Šimerda da32dd6
Pavel Šimerda da32dd6
* Fri Jan 20 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-2
Pavel Šimerda da32dd6
- Change license tag from GPL to GPLv2+
Pavel Šimerda da32dd6
- Change permissions on /etc/strongswan.conf to 644
Pavel Šimerda da32dd6
- Rename ipsec.8 manpage to strongswan.8
Pavel Šimerda da32dd6
- Fix empty scriptlets for non-fedora builds
Pavel Šimerda da32dd6
- Add ldconfig scriptlet
Pavel Šimerda da32dd6
- Add missing directories and files
Pavel Šimerda da32dd6
Pavel Šimerda da32dd6
* Sun Jan 01 2012 Pavel Šimerda 
Pavel Šimerda da32dd6
- Bump to version 4.6.1
Pavel Šimerda da32dd6
Pavel Šimerda da32dd6
* Sun Jan 01 2012 Pavel Šimerda 
Pavel Šimerda da32dd6
- Add systemd scriptlets
Pavel Šimerda da32dd6
- Add conditions to also support EPEL6
Pavel Šimerda da32dd6
Pavel Šimerda da32dd6
* Sat Dec 10 2011 Pavel Šimerda <pavlix@pavlix.net> - 4.6.0-2
Pavel Šimerda da32dd6
- Experimental build for development