8104480
%global _hardened_build 1
6ce6d0a
# These are rpm macros and are 0 or 1
6ce6d0a
%global with_efence 0
6ce6d0a
%global with_development 0
6ce6d0a
%global with_cavstests 1
9aec852
# minimum version for support for rhbz#1651314
9aec852
%global nss_version 3.44.0-8
9aec852
%global unbound_version 1.6.6
9aec852
# Libreswan config options. With these settings, libreswan
9aec852
# does not require its own FIPS validation. Only the system
9aec852
# and NSS needs to be FIPS validated.
6ce6d0a
%global libreswan_config \\\
9aec852
    SHELL_BINARY=/usr/bin/sh \\\
6ce6d0a
    FINALLIBEXECDIR=%{_libexecdir}/ipsec \\\
6ce6d0a
    FINALMANDIR=%{_mandir} \\\
9aec852
    PREFIX=%{_prefix} \\\
6ce6d0a
    INITSYSTEM=systemd \\\
9aec852
    NSS_REQ_AVA_COPY=false \\\
9aec852
    NSS_HAS_IPSEC_PROFILE=true \\\
ad417c2
    PYTHON_BINARY=%{__python3} \\\
6ce6d0a
    USE_DNSSEC=true \\\
f609a14
    USE_FIPSCHECK=false \\\
6ce6d0a
    USE_LABELED_IPSEC=true \\\
6ce6d0a
    USE_LDAP=true \\\
6ce6d0a
    USE_LIBCAP_NG=true \\\
6ce6d0a
    USE_LIBCURL=true \\\
6ce6d0a
    USE_LINUX_AUDIT=true \\\
6ce6d0a
    USE_NM=true \\\
6ce6d0a
    USE_SECCOMP=true \\\
6ce6d0a
    USE_XAUTHPAM=true \\\
3fdf599
    USE_NSS_KDF=false \\\
6ce6d0a
%{nil}
5f79f63
3fdf599
%global prever rc1
5f79f63
5f79f63
Name: libreswan
9aec852
Summary: IKE implementation for IPsec with IKEv1 and IKEv2 support
19d822c
# version is generated in the release script
3fdf599
Version: 4.2
3fdf599
Release: %{?prever:0.}1%{?prever:.%{prever}}%{?dist}
5f79f63
License: GPLv2
e64cbf0
Url: https://libreswan.org/
9aec852
Source0: https://download.libreswan.org/%{?prever:with_development/}%{name}-%{version}%{?prever}.tar.gz
6ce6d0a
%if 0%{with_cavstests}
43d43de
Source1: https://download.libreswan.org/cavs/ikev1_dsa.fax.bz2
43d43de
Source2: https://download.libreswan.org/cavs/ikev1_psk.fax.bz2
43d43de
Source3: https://download.libreswan.org/cavs/ikev2.fax.bz2
43d43de
%endif
9aec852
BuildRequires: audit-libs-devel
9aec852
BuildRequires: bison
9aec852
BuildRequires: curl-devel
9aec852
BuildRequires: flex
9aec852
BuildRequires: gcc make
6ce6d0a
BuildRequires: ldns-devel
9aec852
BuildRequires: libcap-ng-devel
9aec852
BuildRequires: libevent-devel
c23e85a
BuildRequires: libseccomp-devel
c23e85a
BuildRequires: libselinux-devel
9aec852
BuildRequires: nspr-devel
9aec852
BuildRequires: nss-devel >= %{nss_version}
9aec852
BuildRequires: nss-tools
6ce6d0a
BuildRequires: openldap-devel
9aec852
BuildRequires: pam-devel
9aec852
BuildRequires: pkgconfig
9aec852
BuildRequires: hostname
9aec852
BuildRequires: redhat-rpm-config
9aec852
BuildRequires: systemd-devel
9aec852
BuildRequires: unbound-devel >= %{unbound_version}
9aec852
BuildRequires: xmlto
6ce6d0a
%if 0%{with_efence}
5f79f63
BuildRequires: ElectricFence
5f79f63
%endif
923dd88
Requires: iproute >= 2.6.8
9aec852
Requires: nss >= %{nss_version}
9aec852
Requires: nss-softokn
9aec852
Requires: nss-tools
9aec852
Requires: unbound-libs >= %{unbound_version}
9aec852
Requires(post): bash
9aec852
Requires(post): coreutils
9aec852
Requires(post): systemd
9aec852
Requires(preun): systemd
9aec852
Requires(postun): systemd
5f79f63
5f79f63
%description
9aec852
Libreswan is an implementation of IKEv1 and IKEv2 for IPsec. IPsec is
5f79f63
the Internet Protocol Security and uses strong cryptography to provide
5f79f63
both authentication and encryption services.  These services allow you
5f79f63
to build secure tunnels through untrusted networks.  Everything passing
7f95d07
through the untrusted net is encrypted by the ipsec gateway machine and
5f79f63
decrypted by the gateway at the other end of the tunnel.  The resulting
5f79f63
tunnel is a virtual private network or VPN.
5f79f63
5f79f63
This package contains the daemons and userland tools for setting up
ad417c2
Libreswan.
5f79f63
ad417c2
Libreswan also supports IKEv2 (RFC7296) and Secure Labeling
5f79f63
5f79f63
Libreswan is based on Openswan-2.6.38 which in turn is based on FreeS/WAN-2.04
5f79f63
5f79f63
%prep
5f79f63
%setup -q -n libreswan-%{version}%{?prever}
9aec852
9aec852
# replace unsupported KLIPS README
9aec852
echo "KLIPS is not supported with RHEL8" > README.KLIPS
9aec852
9aec852
# linking to freebl is not needed
9aec852
sed -i "s/-lfreebl //" mk/config.mk
9aec852
6ce6d0a
# enable crypto-policies support
bd85a39
sed -i "s:#[ ]*include \(.*\)\(/crypto-policies/back-ends/libreswan.config\)$:include \1\2:" configs/ipsec.conf.in
9aec852
ef86d99
# Restore -DALLOW_MICROSOFT_BAD_PROPOSAL for L2TP/IPsec
ef86d99
sed -i "s/-pthread$/-DALLOW_MICROSOFT_BAD_PROPOSAL -pthread/" mk/config.mk
ee061f3
5f79f63
%build
c233ff1
# link flags disable hardening because it fails on arm with what looks like gcc bugs in -Werror=lto-type-mismatch
43d43de
make %{?_smp_mflags} \
6ce6d0a
%if 0%{with_development}
ad417c2
    OPTIMIZE_CFLAGS="%{?_hardened_cflags}" \
19d822c
%else
ad417c2
    OPTIMIZE_CFLAGS="%{optflags}" \
ad417c2
%endif
ad417c2
%if 0%{with_efence}
ad417c2
    USE_EFENCE=true \
5f79f63
%endif
c233ff1
    WERROR_CFLAGS="-Werror -Wno-missing-field-initializers -Wno-lto-type-mismatch -Wno-maybe-uninitialized" \
c233ff1
    USERLINK="-Wl,-z,relro -Wl,--as-needed  -Wl,-z,now -flto --no-lto" \
6ce6d0a
    %{libreswan_config} \
6ce6d0a
    programs
5f79f63
FS=$(pwd)
5f79f63
5f79f63
%install
43d43de
make \
9aec852
  DESTDIR=%{buildroot} \
9aec852
  %{libreswan_config} \
9aec852
  install
5f79f63
FS=$(pwd)
5f79f63
rm -rf %{buildroot}/usr/share/doc/libreswan
9aec852
rm -rf %{buildroot}%{_libexecdir}/ipsec/*check
5f79f63
ad417c2
install -d -m 0755 %{buildroot}%{_rundir}/pluto
5f79f63
install -d %{buildroot}%{_sbindir}
5f79f63
43d43de
install -d %{buildroot}%{_sysconfdir}/sysctl.d
43d43de
install -m 0644 packaging/fedora/libreswan-sysctl.conf \
9aec852
  %{buildroot}%{_sysconfdir}/sysctl.d/50-libreswan.conf
43d43de
19d822c
echo "include %{_sysconfdir}/ipsec.d/*.secrets" \
9aec852
     > %{buildroot}%{_sysconfdir}/ipsec.secrets
fe27601
rm -fr %{buildroot}%{_sysconfdir}/rc.d/rc*
5f79f63
6ce6d0a
%if 0%{with_cavstests}
43d43de
%check
43d43de
# There is an elaborate upstream testing infrastructure which we do not
43d43de
# run here - it takes hours and uses kvm
43d43de
# We only run the CAVS tests.
43d43de
cp %{SOURCE1} %{SOURCE2} %{SOURCE3} .
43d43de
bunzip2 *.fax.bz2
c23e85a
43d43de
: starting CAVS test for IKEv2
6ce6d0a
%{buildroot}%{_libexecdir}/ipsec/cavp -v2 ikev2.fax | \
43d43de
    diff -u ikev2.fax - > /dev/null
43d43de
: starting CAVS test for IKEv1 RSASIG
6ce6d0a
%{buildroot}%{_libexecdir}/ipsec/cavp -v1dsa ikev1_dsa.fax | \
43d43de
    diff -u ikev1_dsa.fax - > /dev/null
43d43de
: starting CAVS test for IKEv1 PSK
6ce6d0a
%{buildroot}%{_libexecdir}/ipsec/cavp -v1psk ikev1_psk.fax | \
43d43de
    diff -u ikev1_psk.fax - > /dev/null
43d43de
: CAVS tests passed
9aec852
9aec852
%{buildroot}%{_libexecdir}/ipsec/algparse -tp || { echo prooposal test failed; exit 1; }
9aec852
%{buildroot}%{_libexecdir}/ipsec/algparse -ta || { echo algorithm test failed; exit 1; }
9aec852
9aec852
# self test for pluto daemon - this also shows which algorithms it allows in FIPS mode
9aec852
tmpdir=$(mktemp -d /tmp/libreswan-XXXXX)
9aec852
certutil -N -d sql:$tmpdir --empty-password
9aec852
%{buildroot}%{_libexecdir}/ipsec/pluto --selftest --nssdir $tmpdir --rundir $tmpdir
9aec852
: pluto self-test passed - verify FIPS algorithms allowed is still compliant with NIST
9aec852
43d43de
%endif
43d43de
43d43de
%post
43d43de
%systemd_post ipsec.service
43d43de
43d43de
%preun
43d43de
%systemd_preun ipsec.service
43d43de
43d43de
%postun
43d43de
%systemd_postun_with_restart ipsec.service
43d43de
7f95d07
%files
43d43de
%doc CHANGES COPYING CREDITS README* LICENSE
43d43de
%doc docs/*.* docs/examples
5f79f63
%attr(0644,root,root) %config(noreplace) %{_sysconfdir}/ipsec.conf
5f79f63
%attr(0600,root,root) %config(noreplace) %{_sysconfdir}/ipsec.secrets
5f79f63
%attr(0700,root,root) %dir %{_sysconfdir}/ipsec.d
5f79f63
%attr(0700,root,root) %dir %{_sysconfdir}/ipsec.d/policies
5f79f63
%attr(0644,root,root) %config(noreplace) %{_sysconfdir}/ipsec.d/policies/*
43d43de
%attr(0644,root,root) %config(noreplace) %{_sysconfdir}/sysctl.d/50-libreswan.conf
bd8e3a5
%attr(0755,root,root) %dir %{_rundir}/pluto
43d43de
%attr(0644,root,root) %{_tmpfilesdir}/libreswan.conf
5f79f63
%attr(0644,root,root) %{_unitdir}/ipsec.service
5f79f63
%attr(0644,root,root) %config(noreplace) %{_sysconfdir}/pam.d/pluto
39fea37
%attr(0700,root,root) %dir %{_sharedstatedir}/ipsec/nss
5f79f63
%{_sbindir}/ipsec
5f79f63
%{_libexecdir}/ipsec
9aec852
%attr(0644,root,root) %doc %{_mandir}/*/*
5f79f63
5f79f63
%changelog
3fdf599
* Thu Dec 17 13:45:52 EST 2020 Paul Wouters <pwouters@redhat.com> - 4.2-0.1.rc1
3fdf599
- Update to 4.2rc1 and disable USE_NSS_KDF for testing
3fdf599
ef86d99
* Mon Nov 23 11:50:41 EST 2020 Paul Wouters <pwouters@redhat.com> - 4.1-3
ef86d99
- Resolves: rhbz#1894381 Libreswan 4.1-2 breaks l2tp connection to Windows VPN server
ef86d99
39fea37
* Mon Oct 26 10:21:57 EDT 2020 Paul Wouters <pwouters@redhat.com> - 4.1-2
39fea37
- Resolves: rhbz#1889538 libreswan's /var/lib/ipsec/nss missing
39fea37
bd85a39
* Sun Oct 18 21:49:39 EDT 2020 Paul Wouters <pwouters@redhat.com> - 4.1-1
bd85a39
- Updated to 4.1 - interop fix for Cisco
bd85a39
7df3def
* Thu Oct 15 10:27:14 EDT 2020 Paul Wouters <pwouters@redhat.com> - 4.0-1
7df3def
- Resolves: rhbz#1888448 libreswan-4.0 is available
7df3def
edf019d
* Wed Sep 30 14:05:58 EDT 2020 Paul Wouters <pwouters@redhat.com> - 4.0-0.2.rc1
edf019d
- Rebuild for libevent 2.1.12 with a soname bump
edf019d
9aec852
* Sun Sep 27 22:49:40 EDT 2020 Paul Wouters <pwouters@redhat.com> - 4.0-0.1.rc1
9aec852
- Updated to 4.0rc1
9aec852
b5ce1b4
* Thu Aug 27 2020 Paul Wouters <pwouters@redhat.com> - 3.32-4
b5ce1b4
- Resolves: rhbz#1864043 libreswan: FTBFS in Fedora rawhide/f33
b5ce1b4
5aa7a82
* Sat Aug 01 2020 Fedora Release Engineering <releng@fedoraproject.org> - 3.32-3.2
5aa7a82
- Second attempt - Rebuilt for
5aa7a82
  https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
5aa7a82
9bab580
* Tue Jul 28 2020 Fedora Release Engineering <releng@fedoraproject.org> - 3.32-3.1
9bab580
- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
9bab580
059a531
* Tue Jun 30 2020 Jeff Law <law@redhat.com> - 3.32-3
059a531
- Initialize ppk_id_p in ikev2_parent_inR1outI2_tail to avoid uninitialized
059a531
  object
059a531
4446207
* Tue May 26 2020 Paul Wouters <pwouters@redhat.com> - 3.32-2
4446207
- Backport NSS guarding fix for unannounced changed api in NSS causing segfault
4446207
d739ec1
* Mon May 11 2020 Paul Wouters <pwouters@redhat.com> - 3.32-1
d739ec1
- Resolves: rhbz#1809770 libreswan-3.32 is available
d739ec1
f609a14
* Tue Apr 14 2020 Paul Wouters <pwouters@redhat.com> - 3.31-2
f609a14
- Resolves: rhbz#1823823 Please drop the dependency on fipscheck
f609a14
dc505d2
* Tue Mar 03 2020 Paul Wouters <pwouters@redhat.com> - 3.31-1
dc505d2
- Resolves: rhbz#1809770 libreswan-3.31 is available (fixes rekey regression)
dc505d2
ad417c2
* Fri Feb 14 2020 Paul Wouters <pwouters@redhat.com> - 3.30-1
ad417c2
- Resolves: rhbz#1802896 libreswan-3.30 is available
ad417c2
- Resolves: rhbz#1799598 libreswan: FTBFS in Fedora rawhide/f32
ad417c2
- Resolves: rhbz#1760571 [abrt] libreswan: configsetupcheck(): verify:366:configsetupcheck:TypeError:
ad417c2
5561492
* Wed Jan 29 2020 Fedora Release Engineering <releng@fedoraproject.org> - 3.29-2.1
5561492
- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild
5561492
8364c8d
* Thu Jan 09 2020 Paul Wouters <pwouters@redhat.com> - 3.29-2
8364c8d
- _updown.netkey: fix syntax error in checking routes
8364c8d
047625e
* Thu Jul 25 2019 Fedora Release Engineering <releng@fedoraproject.org> - 3.29-1.1
047625e
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild
047625e
469d625
* Mon Jun 10 2019 Paul Wouters <pwouters@redhat.com> - 3.29-1
428d077
- Resolves: rhbz#1718986 Updated to 3.29 for CVE-2019-10155
469d625
c07eab6
* Tue May 21 2019 Paul Wouters <pwouters@redhat.com> - 3.28-1
469d625
- Updated to 3.28 (many imported bugfixes, including CVE-2019-12312)
c07eab6
1a49e0d
* Fri Feb 01 2019 Fedora Release Engineering <releng@fedoraproject.org> - 3.27-1.2
1a49e0d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild
1a49e0d
689f2be
* Mon Jan 14 2019 Björn Esser <besser82@fedoraproject.org> - 3.27-1.1
689f2be
- Rebuilt for libcrypt.so.2 (#1666033)
689f2be
2fee39a
* Mon Oct 08 2018 Paul Wouters <pwouters@redhat.com> - 3.27-1
2fee39a
- Updated to 3.27 (various bugfixes)
2fee39a
d17a31f
* Thu Sep 27 2018 Paul Wouters <pwouters@redhat.com> - 3.26-3
d17a31f
- Add fedora python fixup for _unbound-hook
d17a31f
e9b4fd0
* Mon Sep 17 2018 Paul Wouters <pwouters@redhat.com> - 3.26-2
e9b4fd0
- linking against freebl is no longer needed (and wasn't done in 3.25)
e9b4fd0
4c016b1
* Mon Sep 17 2018 Paul Wouters <pwouters@redhat.com> - 3.26-1
4c016b1
- Updated to 3.26 (CHACHA20POLY1305, ECDSA and RSA-PSS support)
4c016b1
c610466
* Fri Jul 13 2018 Fedora Release Engineering <releng@fedoraproject.org> - 3.25-3.1
c610466
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
c610466
bd8e3a5
* Mon Jul 09 2018 Paul Wouters <pwouters@redhat.com> - 3.25-3
bd8e3a5
- Fix Opportunistic IPsec _unbound-hook argument parsing
bd8e3a5
- Make rundir readable for all (so we can hand out permissions later)
bd8e3a5
c052b5d
* Mon Jul 02 2018 Paul Wouters <pwouters@redhat.com> - 3.25-2
c052b5d
- Relax deleting IKE SA's and IPsec SA's to avoid interop issues with third party VPN vendors
c052b5d
6ce6d0a
* Wed Jun 27 2018 Paul Wouters <pwouters@redhat.com> - 3.25-1
6ce6d0a
- Updated to 3.25
6ce6d0a
f9eee43
* Mon Feb 19 2018 Paul Wouters <pwouters@redhat.com> - 3.23-2
f9eee43
- Support crypto-policies package
f9eee43
- Pull in some patches from upstream and IANA registry updates
f9eee43
- gcc7 format-truncate fixes and workarounds
f9eee43
21239f4
* Wed Feb 07 2018 Fedora Release Engineering <releng@fedoraproject.org> - 3.23-1.1
21239f4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
21239f4
dbe0b88
* Thu Jan 25 2018 Paul Wouters <pwouters@redhat.com> - 3.23-1
dbe0b88
- Updated to 3.23 - support for MOBIKE, PPK, CMAC, nic offload and performance improvements
dbe0b88
c599efd
* Sat Jan 20 2018 Björn Esser <besser82@fedoraproject.org> - 3.22-1.1
c599efd
- Rebuilt for switch to libxcrypt
c599efd
7f8fe26
* Mon Oct 23 2017 Paul Wouters <pwouters@redhat.com> - 3.22-1
7f8fe26
- Updated to 3.22 - many bugfixes, and unbound ipsecmod support
7f8fe26
19d822c
* Wed Aug  9 2017 Paul Wouters <pwouters@redhat.com> - 3.21-1
19d822c
- Updated to 3.21
19d822c
ca2756c
* Thu Aug 03 2017 Fedora Release Engineering <releng@fedoraproject.org> - 3.20-1.2
ca2756c
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
ca2756c
2f494a3
* Wed Jul 26 2017 Fedora Release Engineering <releng@fedoraproject.org> - 3.20-1.1
2f494a3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
2f494a3
2a470b1
* Tue Mar 14 2017 Paul Wouters <pwouters@redhat.com> - 3.20-1
2a470b1
- Updated to 3.20
2a470b1
5347f3b
* Fri Mar 03 2017 Paul Wouters <pwouters@redhat.com> - 3.20-0.1.dr4
5347f3b
- Update to 3.20dr4 to test mozbz#1336487 export CERT_CompareAVA
5347f3b
eb82dd3
* Fri Feb 10 2017 Fedora Release Engineering <releng@fedoraproject.org> - 3.19-1.1
eb82dd3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
eb82dd3
ee061f3
* Fri Feb 03 2017 Paul Wouters <pwouters@redhat.com> - 3.19-2
ee061f3
- Resolves: rhbz#1392191 libreswan: crash when OSX client connects
ee061f3
- Improved uniqueid and session replacing support
ee061f3
- Test Buffer warning fix on size_t
ee061f3
- Re-introduce --configdir for backwards compatibility
ee061f3
c23e85a
* Sun Jan 15 2017 Paul Wouters <pwouters@redhat.com> - 3.19-1
c23e85a
- Updated to 3.19 (see download.libreswan.org/CHANGES)
c23e85a
590db36
* Mon Dec 19 2016 Miro Hrončok <mhroncok@redhat.com> - 3.18-1.1
590db36
- Rebuild for Python 3.6
590db36
2c5d647
* Fri Jul 29 2016 Paul Wouters <pwouters@redhat.com> - 3.18-1
2c5d647
- Updated to 3.18 for CVE-2016-5391 rhbz#1361164 and VTI support
f72e93c
- Remove support for /etc/sysconfig/pluto (use native systemd instead)
2c5d647
bb4a5a6
* Thu May 05 2016 Paul Wouters <pwouters@redhat.com> - 3.17-2
f609a14
- Resolves: rhbz#1324956 prelink is gone, /etc/prelink.conf.d/* is no longer used
53c8c07
ee6d2cc
* Thu Apr 07 2016 Paul Wouters <pwouters@redhat.com> - 3.17-1
445105a
- Updated to 3.17 for CVE-2016-3071
445105a
- Disable LIBCAP_NG as it prevents unbound-control from working properly
ee6d2cc
- Temporarilly disable WERROR due to a few minor known issues
445105a
9d17b41
* Thu Feb 04 2016 Fedora Release Engineering <releng@fedoraproject.org> - 3.16-1.1
9d17b41
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
9d17b41
e77c1e6
* Fri Dec 18 2015 Paul Wouters <pwouters@redhat.com> - 3.16-1
e77c1e6
- Updated to 3.16 (see https://download.libreswan.org/CHANGES)
e77c1e6
43d43de
* Tue Aug 11 2015 Paul Wouters <pwouters@redhat.com> - 3.15-1
43d43de
- Updated to 3.15 (see http://download.libreswan.org/CHANGES)
43d43de
- Resolves: rhbz#CVE-2015-3240 IKE daemon restart when receiving a bad DH gx
43d43de
- NSS database creation moved from spec file to service file
43d43de
- Run CAVS tests on package build
43d43de
- Added BuildRequire systemd-units and xmlto
43d43de
- Bumped minimum required nss to 3.16.1
43d43de
- Install tmpfiles
43d43de
- Install sysctl file
43d43de
- Update doc files to include
43d43de
15c7491
* Mon Jul 13 2015 Paul Wouters <pwouters@redhat.com> - 3.13-2
15c7491
- Resolves: rhbz#1238967 Switch libreswan to use python3
15c7491
dbd126d
* Wed Jun 17 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 3.13-1.1
dbd126d
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
dbd126d
bc7d953
* Mon Jun 01 2015 Paul Wouters <pwouters@redhat.com> - 3.13-1
bc7d953
- Updated to 3.13 for CVE-2015-3204
bc7d953
1a3c473
* Fri Nov 07 2014 Paul Wouters <pwouters@redhat.com> - 3.12-1
1a3c473
- Updated to 3.12 Various IKEv2 fixes
1a3c473
38a33f1
* Wed Oct 22 2014 Paul Wouters <pwouters@redhat.com> - 3.11-1
38a33f1
- Updated to 3.11 (many fixes, including startup fixes)
1b179bf
- Resolves: rhbz#1144941 libreswan 3.10 upgrade breaks old ipsec.secrets configs
1b179bf
- Resolves: rhbz#1147072 ikev1 aggr mode connection fails after libreswan upgrade
1b179bf
- Resolves: rhbz#1144831 Libreswan appears to start with systemd before all the NICs are up and running
38a33f1
9a1635a
* Tue Sep 09 2014 Paul Wouters <pwouters@redhat.com> - 3.10-3
9a1635a
- Fix some coverity issues, auto=route on bootup and snprintf on 32bit machines
9a1635a
97335a7
* Mon Sep 01 2014 Paul Wouters <pwouters@redhat.com> - 3.10-1
97335a7
- Updated to 3.10, major bugfix release, new xauth status options
97335a7
c6e8ef6
* Sun Aug 17 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 3.9-1.1
c6e8ef6
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
c6e8ef6
2f0670d
* Thu Jul 10 2014 Paul Wouters <pwouters@redhat.com> - 3.9-1
2f0670d
- Updated to 3.9. IKEv2 enhancements, ESP/IKE algo enhancements
2f0670d
- Mark libreswan-fips.conf as config file
f964054
- attr modifier for man pages no longer needed
a18af14
- BUGS file no longer exists upstream
2f0670d
83ca85f
* Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 3.8-1.1
83ca85f
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
83ca85f
68fd6c5
* Sat Jan 18 2014 Paul Wouters <pwouters@redhat.com> - 3.8-1
68fd6c5
- Updated to 3.8, fixes rhbz#CVE-2013-6467 (rhbz#1054102)
68fd6c5
fe27601
* Wed Dec 11 2013 Paul Wouters <pwouters@redhat.com> - 3.7-1
fe27601
- Updated to 3.7, fixes CVE-2013-4564
68fd6c5
- Fixes creating a bogus NSS db on startup (rhbz#1005410)
fe27601
923dd88
* Thu Oct 31 2013 Paul Wouters <pwouters@redhat.com> - 3.6-1
923dd88
- Updated to 3.6 (IKEv2, MODECFG, Cisco interop fixes)
923dd88
- Generate empty NSS db if none exists
923dd88
decff41
* Mon Aug 19 2013 Paul Wouters <pwouters@redhat.com> - 3.5-3
decff41
- Add a Provides: for openswan-doc
decff41
ae48530
* Sat Aug 03 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 3.5-1.1
ae48530
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
ae48530
04df865
* Mon Jul 15 2013 Paul Wouters <pwouters@redhat.com> - 3.5-2
04df865
- Added interop patch for (some?) Cisco VPN clients sending 16 zero
04df865
  bytes of extraneous IKE data
04df865
- Removed fipscheck_version
04df865
d3a863c
* Sat Jul 13 2013 Paul Wouters <pwouters@redhat.com> - 3.5-1
d3a863c
- Updated to 3.5
d3a863c
ee5df2e
* Thu Jun 06 2013 Paul Wouters <pwouters@redhat.com> - 3.4-1
ee5df2e
- Updated to 3.4, which only contains style changes to kernel coding style
ee5df2e
- IN MEMORIAM: June 3rd, 2013 Hugh Daniel
ee5df2e
7f95d07
* Mon May 13 2013 Paul Wouters <pwouters@redhat.com> - 3.3-1
7f95d07
- Updated to 3.3, which resolves CVE-2013-2052
7f95d07
5f79f63
* Sat Apr 13 2013 Paul Wouters <pwouters@redhat.com> - 3.2-1
5f79f63
- Initial package for Fedora