Avesh Agarwal 72d43cc
%global _hardened_build 1
Pavel Šimerda 8916e56
#%%define prerelease dr1
3f787be
Pavel Šimerda da32dd6
Name:           strongswan
7e55bd6
Release:        1%{?dist}
7e55bd6
Version:        5.6.0
Avesh Agarwal 0ae42b4
Summary:        An OpenSource IPsec-based VPN and TNC solution
Pavel Šimerda da32dd6
License:        GPLv2+
Pavel Šimerda da32dd6
URL:            http://www.strongswan.org/
Pavel Šimerda 3975557
Source0:        http://download.strongswan.org/%{name}-%{version}%{?prerelease}.tar.bz2
eec22d1
Patch1:         strongswan-5.6.0-uintptr_t.patch
7e55bd6
7e55bd6
# only needed for pre-release versions
7e55bd6
#BuildRequires:  autoconf automake
7e55bd6
7e55bd6
BuildRequires:  systemd-devel
7e55bd6
BuildRequires:  gmp-devel
Pavel Šimerda da32dd6
BuildRequires:  libcurl-devel
Pavel Šimerda da32dd6
BuildRequires:  openldap-devel
Pavel Šimerda 812c5b3
BuildRequires:  openssl-devel
Avesh Agarwal 58e3776
BuildRequires:  sqlite-devel
Pavel Šimerda 45197f1
BuildRequires:  gettext-devel
Avesh Agarwal 82c91d5
BuildRequires:  trousers-devel
Avesh Agarwal 44d903a
BuildRequires:  libxml2-devel
Pavel Šimerda 1acf1a2
BuildRequires:  pam-devel
Pavel Šimerda 8316778
BuildRequires:  json-c-devel
d989b62
BuildRequires:  libgcrypt-devel
Pavel Šimerda cfc19b1
BuildRequires:  systemd-devel
7e55bd6
BuildRequires:  iptables-devel
7e55bd6
2949ac3
BuildRequires:  NetworkManager-devel
2949ac3
BuildRequires:  NetworkManager-glib-devel
44b5582
Requires(post): systemd
44b5582
Requires(preun): systemd
44b5582
Requires(postun): systemd
Pavel Šimerda 7c3a825
Pavel Šimerda da32dd6
%description
e33f133
The strongSwan IPsec implementation supports both the IKEv1 and IKEv2 key
e33f133
exchange protocols in conjunction with the native NETKEY IPsec stack of the
e33f133
Linux kernel.
Pavel Šimerda da32dd6
Pavel Šimerda d470bdd
%package libipsec
Pavel Šimerda d470bdd
Summary: Strongswan's libipsec backend
Pavel Šimerda d470bdd
%description libipsec
Pavel Šimerda d470bdd
The kernel-libipsec plugin provides an IPsec backend that works entirely
Pavel Šimerda d470bdd
in userland, using TUN devices and its own IPsec implementation libipsec.
Pavel Šimerda d470bdd
b82295b
%package charon-nm
Pavel Šimerda f7bc39a
Summary:        NetworkManager plugin for Strongswan
7e55bd6
Obsoletes:      %{name}-NetworkManager < 0:5.0.4-5
7e55bd6
Conflicts: %{name}-NetworkManger < 0:5.0.4-5
b82295b
%description charon-nm
Pavel Šimerda f7bc39a
NetworkManager plugin integrates a subset of Strongswan capabilities
Pavel Šimerda f7bc39a
to NetworkManager.
Pavel Šimerda f7bc39a
Avesh Agarwal 58e3776
%package tnc-imcvs
e33f133
Summary: Trusted network connect (TNC)'s IMC/IMV functionality
Avesh Agarwal 58e3776
Requires: %{name} = %{version}
Avesh Agarwal 58e3776
%description tnc-imcvs
Avesh Agarwal 72d43cc
This package provides Trusted Network Connect's (TNC) architecture support.
Avesh Agarwal 72d43cc
It includes support for TNC client and server (IF-TNCCS), IMC and IMV message
Avesh Agarwal 72d43cc
exchange (IF-M), interface between IMC/IMV and TNC client/server (IF-IMC
Avesh Agarwal 72d43cc
and IF-IMV). It also includes PTS based IMC/IMV for TPM based remote
Avesh Agarwal 72d43cc
attestation, SWID IMC/IMV, and OS IMC/IMV. It's IMC/IMV dynamic libraries
Avesh Agarwal 72d43cc
modules can be used by any third party TNC Client/Server implementation
Avesh Agarwal 72d43cc
possessing a standard IF-IMC/IMV interface. In addition, it implements
Avesh Agarwal 72d43cc
PT-TLS to support TNC over TLS.
Avesh Agarwal 58e3776
Pavel Šimerda da32dd6
%prep
Pavel Šimerda 66b5f0b
%setup -q -n %{name}-%{version}%{?prerelease}
eec22d1
%patch1 -p1
Avesh Agarwal 44d903a
Pavel Šimerda da32dd6
%build
7e55bd6
# only for snapshots
7e55bd6
#autoreconf
7e55bd6
Pavel Šimerda 024ebfd
# --with-ipsecdir moves internal commands to /usr/libexec/strongswan
Pavel Šimerda 3255bf7
# --bindir moves 'pki' command to /usr/libexec/strongswan
Pavel Šimerda 024ebfd
# See: http://wiki.strongswan.org/issues/552
eec22d1
# too broken to enable:    --enable-sha3 --enable-rdrand --enable-connmark --enable-forecast
Pavel Šimerda da32dd6
%configure --disable-static \
7e55bd6
    --with-ipsec-script=strongswan \
7e55bd6
    --sysconfdir=%{_sysconfdir}/strongswan \
7e55bd6
    --with-ipsecdir=%{_libexecdir}/strongswan \
7e55bd6
    --bindir=%{_libexecdir}/strongswan \
7e55bd6
    --with-ipseclibdir=%{_libdir}/strongswan \
Avesh Agarwal 5c3c2f4
    --with-fips-mode=2 \
7e55bd6
    --enable-tss-trousers \
Pavel Šimerda 7c3a825
    --enable-nm \
Pavel Šimerda 757c29c
    --enable-systemd \
Pavel Šimerda 39b47e0
    --enable-openssl \
Pavel Šimerda e238582
    --enable-unity \
Avesh Agarwal 0156e20
    --enable-ctr \
Avesh Agarwal 0156e20
    --enable-ccm \
d989b62
    --enable-gcm \
7e55bd6
    --enable-chapoly \
Pavel Šimerda a2b771d
    --enable-md4 \
f399d75
    --enable-gcrypt \
7e55bd6
    --enable-newhope \
Pavel Šimerda a2b771d
    --enable-xauth-eap \
Pavel Šimerda 1acf1a2
    --enable-xauth-pam \
Pavel Šimerda faef84b
    --enable-xauth-noauth \
7e55bd6
    --enable-eap-identity \
Pavel Šimerda a2b771d
    --enable-eap-md5 \
Pavel Šimerda a2b771d
    --enable-eap-gtc \
Pavel Šimerda a2b771d
    --enable-eap-tls \
Pavel Šimerda a2b771d
    --enable-eap-ttls \
Pavel Šimerda a2b771d
    --enable-eap-peap \
Pavel Šimerda a2b771d
    --enable-eap-mschapv2 \
7e55bd6
    --enable-eap-tnc \
7e55bd6
    --enable-eap-sim \
7e55bd6
    --enable-eap-sim-file \
7e55bd6
    --enable-eap-aka \
7e55bd6
    --enable-eap-aka-3gpp \
7e55bd6
    --enable-eap-aka-3gpp2 \
7e55bd6
    --enable-eap-dynamic \
7e55bd6
    --enable-eap-radius \
7e55bd6
    --enable-ext-auth \
7e55bd6
    --enable-ipseckey \
7e55bd6
    --enable-pkcs11 \
7e55bd6
    --enable-tpm \
Pavel Šimerda a2b771d
    --enable-farp \
Pavel Šimerda a2b771d
    --enable-dhcp \
7e55bd6
    --enable-ha \
7e55bd6
    --enable-led \
Avesh Agarwal 58e3776
    --enable-sqlite \
Avesh Agarwal 5c3c2f4
    --enable-tnc-ifmap \
Avesh Agarwal 5c3c2f4
    --enable-tnc-pdp \
7e55bd6
    --enable-tnc-imc \
7e55bd6
    --enable-tnc-imv \
7e55bd6
    --enable-tnccs-20 \
7e55bd6
    --enable-tnccs-11 \
7e55bd6
    --enable-tnccs-dynamic \
Avesh Agarwal 58e3776
    --enable-imc-test \
Avesh Agarwal 58e3776
    --enable-imv-test \
Avesh Agarwal 58e3776
    --enable-imc-scanner \
Avesh Agarwal 58e3776
    --enable-imv-scanner  \
Avesh Agarwal 58e3776
    --enable-imc-attestation \
Avesh Agarwal 58e3776
    --enable-imv-attestation \
Avesh Agarwal 82c91d5
    --enable-imv-os \
Avesh Agarwal 82c91d5
    --enable-imc-os \
Avesh Agarwal 710e5ac
    --enable-imc-swid \
Avesh Agarwal 710e5ac
    --enable-imv-swid \
7e55bd6
    --enable-imc-swima \
7e55bd6
    --enable-imv-swima \
7e55bd6
    --enable-imc-hcd \
7e55bd6
    --enable-imv-hcd \
Avesh Agarwal 19e0d3b
    --enable-curl \
Avesh Agarwal 0ae42b4
    --enable-cmd \
Avesh Agarwal 0ae42b4
    --enable-acert \
Avesh Agarwal 6076fd4
    --enable-aikgen \
Avesh Agarwal 6076fd4
    --enable-vici \
Pavel Šimerda d470bdd
    --enable-swanctl \
7e55bd6
    --enable-duplicheck \
eec22d1
%ifarch x86_64 %{ix86}
eec22d1
    --enable-aesni \
eec22d1
%endif
Pavel Šimerda 757c29c
    --enable-kernel-libipsec
Avesh Agarwal 6076fd4
Pavel Šimerda da32dd6
make %{?_smp_mflags}
Pavel Šimerda da32dd6
Pavel Šimerda da32dd6
%install
Pavel Šimerda da32dd6
make install DESTDIR=%{buildroot}
Pavel Šimerda da32dd6
# prefix man pages
Pavel Šimerda da32dd6
for i in %{buildroot}%{_mandir}/*/*; do
7e55bd6
    if echo "$i" | grep -vq '/strongswan[^\/]*$'; then
7e55bd6
        mv "$i" "`echo "$i" | sed -re 's|/([^/]+)$|/strongswan_\1|'`"
Pavel Šimerda da32dd6
    fi
Pavel Šimerda da32dd6
done
Pavel Šimerda da32dd6
find %{buildroot} -type f -name '*.la' -delete
7e55bd6
# delete unwanted library files - no consumers, so no -devel package
7e55bd6
rm %{buildroot}%{_libdir}/strongswan/*.so
Pavel Šimerda da32dd6
# fix config permissions
Pavel Šimerda da32dd6
chmod 644 %{buildroot}%{_sysconfdir}/%{name}/%{name}.conf
7e55bd6
3da0616
# Create ipsec.d directory tree.
3da0616
install -d -m 700 %{buildroot}%{_sysconfdir}/%{name}/ipsec.d
3da0616
for i in aacerts acerts certs cacerts crls ocspcerts private reqs; do
3da0616
    install -d -m 700 %{buildroot}%{_sysconfdir}/%{name}/ipsec.d/${i}
3da0616
done
3da0616
b82295b
%post
b82295b
%systemd_post %{name}.service
b82295b
b82295b
%preun
b82295b
%systemd_preun %{name}.service
b82295b
b82295b
%postun
b82295b
%systemd_postun_with_restart %{name}.service
b82295b
Pavel Šimerda da32dd6
%files
7e55bd6
%doc README NEWS TODO ChangeLog
7e55bd6
%license COPYING
7e55bd6
%dir %attr(0700,root,root) %{_sysconfdir}/strongswan
7e55bd6
%config(noreplace) %{_sysconfdir}/strongswan/*
7e55bd6
%dir %{_libdir}/strongswan
7e55bd6
%exclude %{_libdir}/strongswan/imcvs
7e55bd6
%dir %{_libdir}/strongswan/plugins
7e55bd6
%dir %{_libexecdir}/strongswan
7e55bd6
%{_unitdir}/strongswan.service
7e55bd6
%{_unitdir}/strongswan-swanctl.service
Avesh Agarwal 710e5ac
%{_sbindir}/charon-cmd
7e55bd6
%{_sbindir}/charon-systemd
7e55bd6
%{_sbindir}/strongswan
Avesh Agarwal 6076fd4
%{_sbindir}/swanctl
7e55bd6
%{_libdir}/strongswan/*.so.*
7e55bd6
%exclude %{_libdir}/strongswan/libimcv.so.*
7e55bd6
%exclude %{_libdir}/strongswan/libtnccs.so.*
7e55bd6
%exclude %{_libdir}/strongswan/libradius.so.*
7e55bd6
%exclude %{_libdir}/strongswan/libipsec.so.*
7e55bd6
%{_libdir}/strongswan/plugins/*.so
7e55bd6
%exclude %{_libdir}/strongswan/plugins/libstrongswan-pkcs7.so
7e55bd6
%exclude %{_libdir}/strongswan/plugins/libstrongswan-sqlite.so
7e55bd6
%exclude %{_libdir}/strongswan/plugins/libstrongswan-*tnc*.so
7e55bd6
%exclude %{_libdir}/strongswan/plugins/libstrongswan-eap-radius.so
7e55bd6
%exclude %{_libdir}/strongswan/plugins/libstrongswan-kernel-libipsec.so
7e55bd6
%{_libexecdir}/strongswan/*
7e55bd6
%exclude %{_libexecdir}/strongswan/attest
7e55bd6
%exclude %{_libexecdir}/strongswan/pacman
7e55bd6
%exclude %{_libexecdir}/strongswan/pt-tls-client
c2c5845
%exclude %{_libexecdir}/strongswan/charon-nm
7e55bd6
%exclude %dir %{_datadir}/strongswan/swidtag
7e55bd6
%{_mandir}/man?/*.gz
7e55bd6
%{_datadir}/strongswan/templates/config/
7e55bd6
%{_datadir}/strongswan/templates/database/
Pavel Šimerda da32dd6
Avesh Agarwal 58e3776
%files tnc-imcvs
7e55bd6
%{_sbindir}/sw-collector
7e55bd6
%dir %{_libdir}/strongswan
7e55bd6
%dir %{_libdir}/strongswan/imcvs
7e55bd6
%dir %{_libdir}/strongswan/plugins
7e55bd6
%{_libdir}/strongswan/libimcv.so.*
7e55bd6
%{_libdir}/strongswan/libtnccs.so.*
7e55bd6
%{_libdir}/strongswan/libradius.so.*
7e55bd6
%{_libdir}/strongswan/plugins/libstrongswan-pkcs7.so
7e55bd6
%{_libdir}/strongswan/plugins/libstrongswan-sqlite.so
7e55bd6
%{_libdir}/strongswan/plugins/libstrongswan-*tnc*.so
7e55bd6
%{_libdir}/strongswan/plugins/libstrongswan-eap-radius.so
7e55bd6
%{_libexecdir}/strongswan/attest
7e55bd6
%{_libexecdir}/strongswan/pacman
7e55bd6
%{_libexecdir}/strongswan/pt-tls-client
7e55bd6
%dir %{_datadir}/strongswan/swidtag
7e55bd6
%{_datadir}/strongswan/swidtag/*.swidtag
Avesh Agarwal 58e3776
Pavel Šimerda d470bdd
%files libipsec
7e55bd6
%{_libdir}/strongswan/libipsec.so.*
7e55bd6
%{_libdir}/strongswan/plugins/libstrongswan-kernel-libipsec.so
Pavel Šimerda d470bdd
b82295b
%files charon-nm
feae955
%doc COPYING
c2c5845
%{_libexecdir}/strongswan/charon-nm
Pavel Šimerda f7dd0ad
Pavel Šimerda da32dd6
%changelog
7e55bd6
* Sat Sep 09 2017 Paul Wouters <pwouters@redhat.com> - 5.6.0-1
7e55bd6
- Updated to 5.6.0
7e55bd6
- Fixup configure arguments, enabled a bunch of new features
7e55bd6
- Added new BuildRequires:
7e55bd6
- Fixup Obsolete/Conflicts, use license macro
7e55bd6
- Don't require autoconf/autotools for non-snapshots
7e55bd6
- Remove macro overuse, remove fedora/rhel checks and sysvinit support
7e55bd6
- Make listings/grouping of all plugins/libs to reduce file listing
7e55bd6
e1e9faa
* Thu Aug 03 2017 Fedora Release Engineering <releng@fedoraproject.org> - 5.5.3-3
e1e9faa
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
e1e9faa
d9285d8
* Thu Jul 27 2017 Fedora Release Engineering <releng@fedoraproject.org> - 5.5.3-2
d9285d8
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
d9285d8
f70b576
* Mon Jun 12 2017 Paul Wouters <pwouters@redhat.com> - 5.5.3-1
f70b576
- Updated to 5.5.3
f70b576
933e4b4
* Sat May 27 2017 Paul Wouters <pwouters@redhat.com> - 5.5.2-1
933e4b4
- Updated to 5.5.2
933e4b4
13789ed
* Sat Feb 11 2017 Fedora Release Engineering <releng@fedoraproject.org> - 5.5.0-3
13789ed
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
13789ed
Pavel Šimerda e238582
* Thu Sep 15 2016 Pavel Šimerda <psimerda@redhat.com> - 5.5.0-2
Pavel Šimerda e238582
- Resolves: #1367796 - Enable the unity plugin
Pavel Šimerda e238582
Pavel Šimerda d0c0ca0
* Mon Aug 08 2016 Pavel Šimerda <psimerda@redhat.com> - 5.5.0-1
Pavel Šimerda d0c0ca0
- New version 5.5.0
Pavel Šimerda d0c0ca0
Pavel Šimerda b01cadf
* Wed Jun 22 2016 Pavel Šimerda <psimerda@redhat.com>
Pavel Šimerda b01cadf
- Enable IKEv2 GCM (requires gcrypt module as well) - merged from f22 by Paul Wouters
Pavel Šimerda b01cadf
Pavel Šimerda c84161b
* Wed Jun 22 2016 Pavel Šimerda <psimerda@redhat.com> - 5.4.0-1
Pavel Šimerda c84161b
- New version 5.4.0
Pavel Šimerda c84161b
Pavel Šimerda c84161b
* Thu Mar 03 2016 Pavel Šimerda <psimerda@redhat.com> - 5.3.5-1
Pavel Šimerda c84161b
- New version 5.3.5
Pavel Šimerda c84161b
fb56e08
* Fri Feb 05 2016 Fedora Release Engineering <releng@fedoraproject.org> - 5.3.3-3
fb56e08
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
fb56e08
d989b62
* Fri Jan 15 2016 Paul Wouters <pwouters@redhat.com> - 5.3.3-2
d989b62
- Enable IKEv2 GCM (requires gcrypt module as well)
d989b62
Pavel Šimerda cb70259
* Tue Sep 29 2015 Pavel Šimerda <psimerda@redhat.com> - 5.3.3-1
Pavel Šimerda cb70259
- new version 5.3.3
Pavel Šimerda cb70259
Pavel Šimerda 7d1caec
* Thu Sep 24 2015 Pavel Šimerda <psimerda@redhat.com> - 5.3.2-3
Pavel Šimerda 7d1caec
- Resolves: #1264598 - strongswan: many configuration files are not protected
Pavel Šimerda 7d1caec
ee5da8b
* Fri Jun 19 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.3.2-2
ee5da8b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
ee5da8b
Pavel Šimerda d79ea04
* Tue Jun 09 2015 Pavel Šimerda <psimerda@redhat.com>
Pavel Šimerda d79ea04
- new version 5.3.2
Pavel Šimerda d79ea04
Pavel Šimerda b01cadf
* Fri Jun 05 2015 Pavel Šimerda <psimerda@redhat.com> - 5.3.1-1
Pavel Šimerda d4392bc
- new version 5.3.1
Pavel Šimerda d4392bc
Pavel Šimerda b01cadf
* Tue Mar 31 2015 Pavel Šimerda <psimerda@redhat.com> - 5.3.0-1
Pavel Šimerda 7498db4
- new version 5.3.0
Pavel Šimerda 7498db4
Avesh Agarwal 0736b85
* Fri Feb 20 2015 Avesh Agarwal <avagarwa@redhat.com> - 5.2.2-2
Avesh Agarwal 0736b85
- Fixes strongswan swanctl service issue rhbz#1193106
Avesh Agarwal 0736b85
Pavel Šimerda 8916e56
* Tue Jan 06 2015 Pavel Šimerda <psimerda@redhat.com> - 5.2.2-1
Pavel Šimerda 8916e56
- new version 5.2.2
Pavel Šimerda 8916e56
Avesh Agarwal 0156e20
* Thu Dec 18 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.2-0.2.dr1
Avesh Agarwal 255d313
- Enabled ccm, and ctr plugins as it seems enabling just openssl does
Avesh Agarwal 255d313
  not work for using ccm and ctr algos.
Avesh Agarwal 0156e20
Avesh Agarwal 7be7900
* Mon Dec 8 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.2-0.1.dr1
Avesh Agarwal 7be7900
- New strongswan developer release 5.2.2dr1
Avesh Agarwal 7be7900
Avesh Agarwal 73578a3
* Mon Nov 24 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.1-2
Avesh Agarwal 73578a3
- 1167331: Enabled native systemd support.
Avesh Agarwal 73578a3
- Does not disable old systemd, starter, ipsec.conf support yet.
Avesh Agarwal 73578a3
Avesh Agarwal de8cd54
* Thu Oct 30 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.1-1
Avesh Agarwal de8cd54
- New upstream release 5.2.1
Avesh Agarwal de8cd54
Avesh Agarwal 527a5e9
* Thu Oct 16 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.1-0.2.rc1
Avesh Agarwal 527a5e9
- New upstream release candidate 5.2.1rc1
Avesh Agarwal 527a5e9
Pavel Šimerda 8185524
* Fri Oct 10 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.1-1
Pavel Šimerda 8185524
- new version 5.2.1dr1
Pavel Šimerda 8185524
Pavel Šimerda efc1948
* Thu Sep 25 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-7
Pavel Šimerda efc1948
- use upstream patch for json/json-c dependency
Pavel Šimerda efc1948
Pavel Šimerda faef84b
* Thu Sep 25 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-6
Pavel Šimerda faef84b
- Resolves: #1146145 - Strongswan is compiled without xauth-noauth plugin
Pavel Šimerda faef84b
335543a
* Mon Aug 18 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.2.0-5
335543a
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
335543a
Pavel Šimerda d470bdd
* Tue Aug 05 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-4
Pavel Šimerda d470bdd
- Resolves: #1081804 - enable Kernel IPSec support
Pavel Šimerda d470bdd
Pavel Šimerda 88dadbb
* Wed Jul 30 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-3
Pavel Šimerda 88dadbb
- rebuilt
Pavel Šimerda 88dadbb
Pavel Šimerda 19c1360
* Tue Jul 29 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-2
Pavel Šimerda 19c1360
- fix json-c dependency
Pavel Šimerda 19c1360
Avesh Agarwal 6076fd4
* Tue Jul 15 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.0-1
Avesh Agarwal 6076fd4
- New upstream release 5.2.0
Avesh Agarwal 6076fd4
- The Attestation IMC/IMV pair supports the IMA-NG
Avesh Agarwal 6076fd4
  measurement format
Avesh Agarwal 6076fd4
- Aikgen tool to generate an Attestation Identity Key bound
Avesh Agarwal 6076fd4
  to a TPM
Avesh Agarwal 6076fd4
- Swanctl tool to provide a portable, complete IKE
Avesh Agarwal 6076fd4
  configuration and control interface for the command
Avesh Agarwal 6076fd4
  line using vici interface with libvici library
Avesh Agarwal 6076fd4
- PT-EAP transport protocol (RFC 7171) for TNC
Avesh Agarwal 6076fd4
- Enabled support for acert for checking X509 attribute certificate
Avesh Agarwal 6076fd4
- Updated patches, removed selinux patch as upstream has fixed it
Avesh Agarwal 6076fd4
  in this release.
Avesh Agarwal 6076fd4
- Updated spec file with minor cleanups
Avesh Agarwal 6076fd4
Pavel Šimerda d89e1af
* Thu Jun 26 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-0.4.dr6
Pavel Šimerda d89e1af
- improve prerelease macro
Pavel Šimerda d89e1af
Pavel Šimerda a8a7cb9
* Thu Jun 26 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-0.3
Pavel Šimerda a8a7cb9
- Resolves: #1111895 - bump to 5.2.0dr6
Pavel Šimerda a8a7cb9
Pavel Šimerda 38171c6
* Thu Jun 12 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-0.2
Pavel Šimerda 38171c6
- Related: #1087437 - remove or upstream all patches not specific to fedora/epel
Pavel Šimerda 38171c6
Pavel Šimerda 34df288
* Thu Jun 12 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0-0.1.dr5
Pavel Šimerda 34df288
- fix the pre-release version according to guidelines before it gets branched
Pavel Šimerda 34df288
Pavel Šimerda 30659b7
* Fri Jun 06 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0dr5-1
Pavel Šimerda 30659b7
- new version 5.2.0dr5
Pavel Šimerda 8316778
- add json-c-devel to build deps
Pavel Šimerda 30659b7
Pavel Šimerda 54e666e
* Mon May 26 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0dr4-3
Pavel Šimerda 54e666e
- merge two related patches
Pavel Šimerda 54e666e
Pavel Šimerda 220d279
* Mon May 26 2014 Pavel Šimerda <psimerda@redhat.com> - 5.2.0dr4-2
Pavel Šimerda 220d279
- clean up the patches a bit
Pavel Šimerda 220d279
Avesh Agarwal 0ae42b4
* Thu May 22 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.2.0dr4-1
Avesh Agarwal 0ae42b4
- New upstream developer release 5.2.0dr4
Avesh Agarwal 0ae42b4
- Attestation IMV/IMC supports IMA-NG measurement format now
Avesh Agarwal 0ae42b4
- Aikgen tool to generate an Attestation Identity Key bound
Avesh Agarwal 0ae42b4
  to a TPM
Avesh Agarwal 0ae42b4
- PT-EAP transport protocol (RFC 7171) for TNC
Avesh Agarwal 0ae42b4
- vici plugin provides IKE Configuration Interface for charon
Avesh Agarwal 0ae42b4
- Enabled support for acert for checking X509 attribute certificate
Avesh Agarwal 0ae42b4
- Updated patches
Avesh Agarwal 0ae42b4
- Updated spec file with minor cleanups
Avesh Agarwal 0ae42b4
Pavel Šimerda e41e735
* Tue Apr 15 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.3-1
Pavel Šimerda e41e735
- new version 5.1.3
Pavel Šimerda e41e735
Pavel Šimerda 024ebfd
* Mon Apr 14 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.3rc1-1
Pavel Šimerda 024ebfd
- new version 5.1.3rc1
Pavel Šimerda 024ebfd
Pavel Šimerda 9b40e12
* Mon Mar 24 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.2-4
Pavel Šimerda 9b40e12
- #1069928 - updated libexec patch.
Pavel Šimerda 9b40e12
Pavel Šimerda bdecee0
* Tue Mar 18 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.2-3
Pavel Šimerda bdecee0
- fixed el6 initscript
Pavel Šimerda bdecee0
- fixed pki directory location
Pavel Šimerda bdecee0
Pavel Šimerda 7c3a825
* Fri Mar 14 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.2-2
Pavel Šimerda 7c3a825
- clean up the specfile a bit
Pavel Šimerda 7c3a825
- replace the initscript patch with an individual initscript
Pavel Šimerda 7c3a825
- patch to build for epel6
Pavel Šimerda 7c3a825
Pavel Šimerda c936b3d
* Mon Mar 03 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.2-1
Pavel Šimerda 624f2dd
- #1071353 - bump to 5.1.2
Pavel Šimerda 1acf1a2
- #1071338 - strongswan is compiled without xauth-pam plugin
Pavel Šimerda 624f2dd
- remove obsolete patches
Pavel Šimerda b4d5c81
- sent all patches upstream
Pavel Šimerda b4d5c81
- added comments to all patches
Pavel Šimerda c081344
- don't touch the config with sed
Pavel Šimerda c936b3d
Avesh Agarwal 72d43cc
* Thu Feb 20 2014 Avesh Agarwal <avagarwa@redhat.com> - 5.1.1-6
Avesh Agarwal 72d43cc
- Fixed full hardening for strongswan (full relro and PIE).
Avesh Agarwal 72d43cc
  The previous macros had a typo and did not work
Avesh Agarwal 72d43cc
  (see bz#1067119).
Avesh Agarwal 72d43cc
- Fixed tnc package description to reflect the current state of
Avesh Agarwal 72d43cc
  the package.
Avesh Agarwal 72d43cc
- Fixed pki binary and moved it to /usr/libexece/strongswan as
Avesh Agarwal 72d43cc
  others binaries are there too.
Avesh Agarwal 72d43cc
Pavel Šimerda b97f57c
* Wed Feb 19 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.1-5
Pavel Šimerda b97f57c
- #903638 - SELinux is preventing /usr/sbin/xtables-multi from 'read' accesses on the chr_file /dev/random
Pavel Šimerda b97f57c
Pavel Šimerda 31f572c
* Thu Jan 09 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.1-4
Pavel Šimerda 31f572c
- Removed redundant patches and *.spec commands caused by branch merging
Pavel Šimerda 31f572c
Pavel Šimerda 827399e
* Wed Jan 08 2014 Pavel Šimerda <psimerda@redhat.com> - 5.1.1-3
Pavel Šimerda 827399e
- rebuilt
Pavel Šimerda 827399e
Avesh Agarwal 5f86e09
* Mon Dec 2 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.1-2
Avesh Agarwal 5f86e09
- Resolves: 973315
Avesh Agarwal 5f86e09
- Resolves: 1036844
Avesh Agarwal 5f86e09
Avesh Agarwal 710e5ac
* Fri Nov 1 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.1-1
Avesh Agarwal 710e5ac
- Support for PT-TLS  (RFC 6876)
Avesh Agarwal 710e5ac
- Support for SWID IMC/IMV
Avesh Agarwal 710e5ac
- Support for command line IKE client charon-cmd
Avesh Agarwal 710e5ac
- Changed location of pki to /usr/bin
Avesh Agarwal 710e5ac
- Added swid tags files
Avesh Agarwal 710e5ac
- Added man pages for pki and charon-cmd
Avesh Agarwal 710e5ac
- Renamed pki to strongswan-pki to avoid conflict with
Avesh Agarwal 710e5ac
  pki-core/pki-tools package.
Avesh Agarwal 710e5ac
- Update local patches
Avesh Agarwal 710e5ac
- Fixes CVE-2013-6075
Avesh Agarwal 710e5ac
- Fixes CVE-2013-6076
Avesh Agarwal 710e5ac
- Fixed autoconf/automake issue as configure.ac got changed
Avesh Agarwal 710e5ac
  and it required running autoreconf during the build process.
Avesh Agarwal 710e5ac
- added strongswan signature file to the sources.
Avesh Agarwal 710e5ac
Avesh Agarwal 764be31
* Thu Sep 12 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.0-3
Avesh Agarwal 764be31
- Fixed initialization crash of IMV and IMC particularly
Avesh Agarwal 764be31
  attestation imv/imc as libstrongswas was not getting
Avesh Agarwal 764be31
  initialized.
Avesh Agarwal 764be31
Avesh Agarwal 5c3c2f4
* Fri Aug 30 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.0-2
Avesh Agarwal 5c3c2f4
- Enabled fips support
Avesh Agarwal 5c3c2f4
- Enabled TNC's ifmap support
Avesh Agarwal 5c3c2f4
- Enabled TNC's pdp support
Avesh Agarwal 5c3c2f4
- Fixed hardocded package name in this spec file
Avesh Agarwal 5c3c2f4
Avesh Agarwal 80bb1ce
* Wed Aug 7 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.1.0-1
Avesh Agarwal 80bb1ce
- rhbz#981429: New upstream release
Avesh Agarwal 80bb1ce
- Fixes CVE-2013-5018: rhbz#991216, rhbz#991215
Avesh Agarwal 80bb1ce
- Fixes rhbz#991859 failed to build in rawhide
Avesh Agarwal 80bb1ce
- Updated local patches and removed which are not needed
Avesh Agarwal 80bb1ce
- Fixed errors around charon-nm
Avesh Agarwal 80bb1ce
- Added plugins libstrongswan-pkcs12.so, libstrongswan-rc2.so,
Avesh Agarwal 80bb1ce
  libstrongswan-sshkey.so
Avesh Agarwal 80bb1ce
- Added utility imv_policy_manager
Avesh Agarwal 80bb1ce
b82295b
* Thu Jul 25 2013 Jamie Nguyen <jamielinux@fedoraproject.org> - 5.0.4-5
b82295b
- rename strongswan-NetworkManager to strongswan-charon-nm
b82295b
- fix enable_nm macro
b82295b
b54e4b3
* Mon Jul 15 2013 Jamie Nguyen <jamielinux@fedoraproject.org> - 5.0.4-4
b54e4b3
- %%files tries to package some of the shared objects as directories (#984437)
776e0df
- fix broken systemd unit file (#984300)
e33f133
- fix rpmlint error: description-line-too-long
e33f133
- fix rpmlint error: macro-in-comment
e33f133
- fix rpmlint error: spelling-error Summary(en_US) fuctionality
44b5582
- depend on 'systemd' instead of 'systemd-units'
44b5582
- use new systemd scriptlet macros
feae955
- NetworkManager subpackage should have a copy of the license (#984490)
3f787be
- enable hardened_build as this package meets the PIE criteria (#984429)
f47589f
- invocation of "ipsec _updown iptables" is broken as ipsec is renamed
f47589f
  to strongswan in this package (#948306)
0b1747f
- invocation of "ipsec scepclient" is broken as ipsec is renamed
0b1747f
  to strongswan in this package
3da0616
- add /etc/strongswan/ipsec.d and missing subdirectories
2949ac3
- conditionalize building of strongswan-NetworkManager subpackage as the
2949ac3
  version of NetworkManager in EL6 is too old (#984497)
b54e4b3
Avesh Agarwal 504a6c1
* Fri Jun 28 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.4-3
Avesh Agarwal 504a6c1
- Patch to fix a major crash issue when Freeradius loads
Avesh Agarwal 504a6c1
  attestatiom-imv and does not initialize libstrongswan which
Avesh Agarwal 504a6c1
  causes crash due to calls to PTS algorithms probing APIs.
Avesh Agarwal 504a6c1
  So this patch fixes the order of initialization. This issues
Avesh Agarwal 504a6c1
  does not occur with charon because libstrongswan gets
Avesh Agarwal 504a6c1
  initialized earlier.
Avesh Agarwal 504a6c1
- Patch that allows to outputs errors when there are permission
Avesh Agarwal 504a6c1
  issues when accessing strongswan.conf.
Avesh Agarwal 504a6c1
- Patch to make loading of modules configurable when libimcv
Avesh Agarwal 504a6c1
  is used in stand alone mode without charon with freeradius
Avesh Agarwal 504a6c1
  and wpa_supplicant.
Avesh Agarwal 504a6c1
Avesh Agarwal 44d903a
* Tue Jun 11 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.4-2
Avesh Agarwal 44d903a
- Enabled TNCCS 1.1 protocol
Avesh Agarwal 44d903a
- Fixed libxm2-devel build dependency
Avesh Agarwal 44d903a
- Patch to fix the issue with loading of plugins
Avesh Agarwal 44d903a
Avesh Agarwal 82c91d5
* Wed May 1 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.4-1
Avesh Agarwal 82c91d5
- New upstream release
Avesh Agarwal 44d903a
- Fixes for CVE-2013-2944
Avesh Agarwal 82c91d5
- Enabled support for OS IMV/IMC
Avesh Agarwal 82c91d5
- Created and applied a patch to disable ECP in fedora, because
Avesh Agarwal 82c91d5
  Openssl in Fedora does not allow ECP_256 and ECP_384. It makes
Avesh Agarwal 82c91d5
  it non-compliant to TCG's PTS standard, but there is no choice
Avesh Agarwal 82c91d5
  right now. see redhat bz # 319901.
Avesh Agarwal 82c91d5
- Enabled Trousers support for TPM based operations.
Avesh Agarwal 82c91d5
Pavel Šimerda f6bdfbb
* Sat Apr 20 2013 Pavel Šimerda <psimerda@redhat.com> - 5.0.3-2
Pavel Šimerda f6bdfbb
- Rebuilt for a single specfile for rawhide/f19/f18/el6
Pavel Šimerda f6bdfbb
Avesh Agarwal 19e0d3b
* Fri Apr 19 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.3-1
Avesh Agarwal 19e0d3b
- New upstream release
Avesh Agarwal 19e0d3b
- Enabled curl and eap-identity plugins
Avesh Agarwal d0964cb
- Enabled support for eap-radius plugin.
Avesh Agarwal 19e0d3b
Pavel Šimerda 45197f1
* Thu Apr 18 2013 Pavel Šimerda <psimerda@redhat.com> - 5.0.2-3
Pavel Šimerda 45197f1
- Add gettext-devel to BuildRequires because of epel6
Pavel Šimerda 45197f1
- Remove unnecessary comments
Pavel Šimerda 45197f1
Avesh Agarwal 6e30907
* Tue Mar 19 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.2-2
Avesh Agarwal 6e30907
- Enabled support for eap-radius plugin.
Avesh Agarwal 6e30907
Avesh Agarwal 4de243f
* Mon Mar 11 2013 Avesh Agarwal <avagarwa@redhat.com> - 5.0.2-1
Avesh Agarwal 4de243f
- Update to upstream release 5.0.2
Avesh Agarwal 58e3776
- Created sub package strongswan-tnc-imcvs that provides trusted network
Avesh Agarwal 58e3776
  connect's IMC and IMV funtionality. Specifically it includes PTS 
Avesh Agarwal 58e3776
  based IMC/IMV for TPM based remote attestation and scanner and test 
Avesh Agarwal 58e3776
  IMCs and IMVs. The Strongswan's IMC/IMV dynamic libraries can be used 
Avesh Agarwal 58e3776
  by any third party TNC Client/Server implementation possessing a 
Avesh Agarwal 58e3776
  standard IF-IMC/IMV interface.
Avesh Agarwal 4de243f
168dcc6
* Fri Feb 15 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.0.1-2
168dcc6
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
168dcc6
Pavel Šimerda 812c5b3
* Thu Oct 04 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.1-1
Pavel Šimerda 812c5b3
- Update to release 5.0.1
Pavel Šimerda 812c5b3
Pavel Šimerda a2b771d
* Thu Oct 04 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.0-4.git20120619
Pavel Šimerda a2b771d
- Add plugins to interoperate with Windows 7 and Android (#862472)
Pavel Šimerda a2b771d
  (contributed by Haim Gelfenbeyn)
Pavel Šimerda a2b771d
3f14e19
* Sat Jul 21 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.0.0-3.git20120619
3f14e19
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
3f14e19
Pavel Šimerda 457dae3
* Sun Jul 08 2012 Pavel Šimerda <pavlix@pavlix.net> - 5.0.0-2.git20120619
Pavel Šimerda 457dae3
- Fix configure substitutions in initscripts
Pavel Šimerda 457dae3
Pavel Šimerda d2edb12
* Wed Jul 04 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.0-1.git20120619
Pavel Šimerda d2edb12
- Update to current upstream release
Pavel Šimerda d2edb12
- Comment out all stuff that is only needed for git builds
Pavel Šimerda d2edb12
- Remove renaming patch from git
Pavel Šimerda d2edb12
- Improve init patch used for EPEL
Pavel Šimerda d2edb12
Pavel Šimerda 39b47e0
* Thu Jun 21 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.0-0.3.git20120619
Pavel Šimerda 39b47e0
- Build with openssl plugin enabled
Pavel Šimerda 39b47e0
Pavel Šimerda 9dd0446
* Wed Jun 20 2012 Pavel Šimerda <psimerda@redhat.com> - 5.0.0-0.2.git20120619
Pavel Šimerda 9dd0446
- Add README.Fedora with link to 4.6 to 5.0 migration information
Pavel Šimerda 9dd0446
Pavel Šimerda f7dd0ad
* Tue Jun 19 2012 Pavel Šimerda - 5.0.0-0.1.git20120619
Pavel Šimerda f7dd0ad
- Snapshot of upcoming major release
Pavel Šimerda f7dd0ad
- Move patches and renaming upstream
Pavel Šimerda f7dd0ad
  http://wiki.strongswan.org/issues/194
Pavel Šimerda f7dd0ad
  http://wiki.strongswan.org/issues/195
Pavel Šimerda f7dd0ad
- Notified upstream about manpage issues
Pavel Šimerda f7dd0ad
Pavel Šimerda 4c9b59d
* Tue Jun 19 2012 Pavel Šimerda - 4.6.4-2
Pavel Šimerda 4c9b59d
- Make initscript patch more distro-neutral
Pavel Šimerda 4c9b59d
- Add links to bugreports for patches
Pavel Šimerda 4c9b59d
Pavel Šimerda 015f05e
* Fri Jun 01 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.4-1
Pavel Šimerda 015f05e
- New upstream version (CVE-2012-2388)
Pavel Šimerda 015f05e
Pavel Šimerda 4fd4529
* Sat May 26 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.3-2
Pavel Šimerda 4fd4529
- Add --enable-nm to configure
Pavel Šimerda a6d7ea5
- Add NetworkManager-devel to BuildRequires
Pavel Šimerda e959e5f
- Add NetworkManager-glib-devel to BuildRequires
Pavel Šimerda f7bc39a
- Add strongswan-NetworkManager package
Pavel Šimerda 4fd4529
Pavel Šimerda ed95ee1
* Sat May 26 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.3-1
Pavel Šimerda ed95ee1
- New version of Strongswan
Pavel Šimerda ed95ee1
- Support for RFC 3110 DNSKEY (see upstream changelog)
Pavel Šimerda ed95ee1
- Fix corrupt scriptlets
Pavel Šimerda ed95ee1
Pavel Šimerda ff3d2ec
* Fri Mar 30 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.2-2
Pavel Šimerda ff3d2ec
- #808612 - strongswan binary renaming side-effect
Pavel Šimerda ff3d2ec
Pavel Šimerda 5d24686
* Sun Feb 26 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.2-1
Pavel Šimerda 5d24686
- New upstream version
Pavel Šimerda 5d24686
- Changed from .tar.gz to .tar.bz2
Pavel Šimerda 56774d0
- Added libstrongswan-pkcs8.so
Pavel Šimerda 5d24686
Pavel Šimerda af9e7a0
* Wed Feb 15 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-8
Pavel Šimerda af9e7a0
- Fix initscript's status function
Pavel Šimerda af9e7a0
Pavel Šimerda 8302d44
* Wed Feb 15 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-7
Pavel Šimerda 8302d44
- Expand tabs in config files for better readability
Pavel Šimerda 78c717c
- Add sysvinit script for epel6
Pavel Šimerda 8302d44
Pavel Šimerda 023cc8a
* Wed Feb 15 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-6
Pavel Šimerda 023cc8a
- Fix program name in systemd unit file
Pavel Šimerda 023cc8a
Pavel Šimerda 60021c6
* Tue Feb 14 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-5
Pavel Šimerda 60021c6
- Improve fedora/epel conditionals
Pavel Šimerda 60021c6
Pavel Šimerda da32dd6
* Sat Jan 21 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-4
Pavel Šimerda da32dd6
- Protect configuration directory from ordinary users
Pavel Šimerda da32dd6
- Add still missing directory /etc/strongswan
Pavel Šimerda da32dd6
Pavel Šimerda da32dd6
* Fri Jan 20 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-3
Pavel Šimerda da32dd6
- Change directory structure to avoid clashes with Openswan
Pavel Šimerda da32dd6
- Prefixed all manpages with 'strongswan_'
Pavel Šimerda da32dd6
- Every file now includes 'strongswan' somewhere in its path
Pavel Šimerda da32dd6
- Removed conflict with Openswan
Pavel Šimerda da32dd6
- Finally fix permissions on strongswan.conf
Pavel Šimerda da32dd6
Pavel Šimerda da32dd6
* Fri Jan 20 2012 Pavel Šimerda <pavlix@pavlix.net> - 4.6.1-2
Pavel Šimerda da32dd6
- Change license tag from GPL to GPLv2+
Pavel Šimerda da32dd6
- Change permissions on /etc/strongswan.conf to 644
Pavel Šimerda da32dd6
- Rename ipsec.8 manpage to strongswan.8
Pavel Šimerda da32dd6
- Fix empty scriptlets for non-fedora builds
Pavel Šimerda da32dd6
- Add ldconfig scriptlet
Pavel Šimerda da32dd6
- Add missing directories and files
Pavel Šimerda da32dd6
Pavel Šimerda da32dd6
* Sun Jan 01 2012 Pavel Šimerda 
Pavel Šimerda da32dd6
- Bump to version 4.6.1
Pavel Šimerda da32dd6
Pavel Šimerda da32dd6
* Sun Jan 01 2012 Pavel Šimerda 
Pavel Šimerda da32dd6
- Add systemd scriptlets
Pavel Šimerda da32dd6
- Add conditions to also support EPEL6
Pavel Šimerda da32dd6
Pavel Šimerda da32dd6
* Sat Dec 10 2011 Pavel Šimerda <pavlix@pavlix.net> - 4.6.0-2
Pavel Šimerda da32dd6
- Experimental build for development