Blame SPECS/libreswan.spec

bd6c86
# These are rpm macros and are 0 or 1
bd6c86
%global crl_fetching 1
bd6c86
%global _hardened_build 1
bd6c86
%global buildefence 0
bd6c86
%global development 0
bd6c86
%global cavstests 1
bd6c86
bd6c86
# These are libreswan/make macros and are false or true
3e830d
%global USE_FIPSCHECK true
3e830d
%global USE_LIBCAP_NG true
3e830d
%global USE_LABELED_IPSEC true
bd6c86
%global USE_DNSSEC true
3e830d
%global USE_NM true
3e830d
%global USE_LINUX_AUDIT true
bd6c86
%global USE_SECCOMP true
5b9a3d
%global NSS_HAS_IPSEC_PROFILE true
c580b4
c580b4
%if 0%{?fedora}
c580b4
%global rhel 7
c580b4
%endif
3e830d
bd6c86
#global prever dr1
3e830d
3e830d
Name: libreswan
3e830d
Summary: IPsec implementation with IKEv1 and IKEv2 keying protocols
f0195e
Version: 3.25
6cd6a8
Release: %{?prever:0.}9.1%{?prever:.%{prever}}%{?dist}
3e830d
License: GPLv2
3e830d
Group: System Environment/Daemons
c580b4
Url: https://libreswan.org/
c580b4
Source: https://download.libreswan.org/%{?prever:development/}%{name}-%{version}%{?prever}.tar.gz
c580b4
Source1: ikev1_dsa.fax.bz2
c580b4
Source2: ikev1_psk.fax.bz2
c580b4
Source3: ikev2.fax.bz2
c580b4
f0195e
Patch1: libreswan-3.25-alg_info.patch
f0195e
Patch2: libreswan-3.25-relax-delete.patch
5b9a3d
Patch3: libreswan-3.25-EKU-1639404.patch
77b34d
Patch4: libreswan-3.23-del-with-notify-1630355.patch
77b34d
Patch5: libreswan-3.23-zerolengthkey.patch
77b34d
Patch6: libreswan-3.25-1625303-recursive-incl.patch
77b34d
Patch7: libreswan-3.25-1623279-xauth-null-pwd.patch
5b9a3d
Patch8: libreswan-3.25-1664521-fips-keysize.patch
77b34d
Patch9: libreswan-3.25-1679735-critical_flag.patch
77b34d
Patch10: libreswan-3.25-1673105-down-restart.patch
77b34d
Patch11: libreswan-3.25-1686991-ikev1-del.patch
77b34d
Patch12: libreswan-3.25-1724200-halfopen-shunt.patch
6cd6a8
Patch13: libreswan-3.25-1844621-FIPS-RSA-ECDSA.patch
c580b4
bd6c86
Requires: iproute >= 2.6.8
bd6c86
Requires: nss-tools nss-softokn
c580b4
0f2847
BuildRequires: bison flex redhat-rpm-config pkgconfig
5b9a3d
BuildRequires: nspr-devel
c580b4
BuildRequires: pam-devel
c580b4
BuildRequires: xmlto
5b9a3d
# minimum nss version for IPsec profile support, see rhbz#1212132
77b34d
Requires: nss >= 3.36.0-8
77b34d
BuildRequires: nss-devel >= 3.36.0-8
c580b4
c580b4
%if %{?rhel} <= 6
c580b4
BuildRequires: libevent2-devel net-tools
c580b4
c580b4
Requires(post): coreutils bash
c580b4
Requires(preun): initscripts chkconfig
c580b4
Requires(post): /sbin/chkconfig
c580b4
Requires(preun): /sbin/chkconfig
c580b4
Requires(preun): /sbin/service
c580b4
%else
c580b4
BuildRequires: libevent-devel hostname
c580b4
0f2847
BuildRequires: systemd-devel
3e830d
Requires(post): coreutils bash systemd
3e830d
Requires(preun): systemd
3e830d
Requires(postun): systemd
c580b4
%endif
3e830d
3e830d
%if %{USE_DNSSEC}
bd6c86
BuildRequires: ldns-devel
64c1a2
Requires: unbound-libs >= 1.6.6
bd6c86
BuildRequires: unbound-devel >= 1.6.6
bd6c86
%endif
bd6c86
bd6c86
%if %{USE_SECCOMP}
bd6c86
BuildRequires: libseccomp-devel
bd6c86
%endif
bd6c86
bd6c86
%if %{USE_LABELED_IPSEC}
bd6c86
BuildRequires: libselinux-devel
3e830d
%endif
c580b4
3e830d
%if %{USE_FIPSCHECK}
3e830d
BuildRequires: fipscheck-devel
3e830d
# we need fipshmac
3e830d
Requires: fipscheck%{_isa}
3e830d
%endif
c580b4
3e830d
%if %{USE_LINUX_AUDIT}
3e830d
Buildrequires: audit-libs-devel
3e830d
%endif
3e830d
3e830d
%if %{USE_LIBCAP_NG}
3e830d
BuildRequires: libcap-ng-devel
3e830d
%endif
c580b4
bd6c86
%if %{crl_fetching}
3e830d
BuildRequires: openldap-devel curl-devel
3e830d
%endif
c580b4
3e830d
%if %{buildefence}
3e830d
BuildRequires: ElectricFence
3e830d
%endif
3e830d
c580b4
Conflicts: openswan < %{version}-%{release}
c580b4
Provides: openswan = %{version}-%{release}
c580b4
Provides: openswan-doc = %{version}-%{release}
c580b4
Obsoletes: openswan < %{version}-%{release}
3e830d
3e830d
%description
3e830d
Libreswan is a free implementation of IPsec & IKE for Linux.  IPsec is
3e830d
the Internet Protocol Security and uses strong cryptography to provide
3e830d
both authentication and encryption services.  These services allow you
3e830d
to build secure tunnels through untrusted networks.  Everything passing
3e830d
through the untrusted net is encrypted by the ipsec gateway machine and
3e830d
decrypted by the gateway at the other end of the tunnel.  The resulting
3e830d
tunnel is a virtual private network or VPN.
3e830d
3e830d
This package contains the daemons and userland tools for setting up
c580b4
Libreswan. It supports the NETKEY/XFRM IPsec kernel stack that exists
c580b4
in the default Linux kernel.
3e830d
c580b4
Libreswan also supports IKEv2 (RFC-7296) and Secure Labeling
3e830d
3e830d
Libreswan is based on Openswan-2.6.38 which in turn is based on FreeS/WAN-2.04
3e830d
3e830d
%prep
3e830d
%setup -q -n libreswan-%{version}%{?prever}
1b7fd5
%patch1 -p1
1b7fd5
%patch2 -p1
5b9a3d
%patch3 -p1
5b9a3d
%patch4 -p1
5b9a3d
%patch5 -p1
5b9a3d
%patch6 -p1
5b9a3d
%patch7 -p1
5b9a3d
%patch8 -p1
b77cff
%patch9 -p1
b77cff
%patch10 -p1
b77cff
%patch11 -p1
b77cff
%patch12 -p1
6cd6a8
%patch13 -p1
3e830d
3e830d
%build
3e830d
%if %{buildefence}
3e830d
 %define efence "-lefence"
3e830d
%endif
3e830d
c580b4
make %{?_smp_mflags} \
3e830d
%if %{development}
bd6c86
   USERCOMPILE="-g -DGCC_LINT %(echo %{optflags} | sed -e s/-O[0-9]*/ /) %{?efence} -fPIE -pie -fno-strict-aliasing -Wformat-nonliteral -Wformat-security" \
3e830d
%else
bd6c86
  USERCOMPILE="-g -DGCC_LINT %{optflags} %{?efence} -fPIE -pie -fno-strict-aliasing -Wformat-nonliteral -Wformat-security" \
3e830d
%endif
3e830d
  USERLINK="-g -pie -Wl,-z,relro,-z,now %{?efence}" \
bd6c86
  INC_USRLOCAL=%{_prefix} \
bd6c86
  FINALLIBDIR=%{_libexecdir}/ipsec \
bd6c86
  FINALLIBEXECDIR=%{_libexecdir}/ipsec \
bd6c86
  FINALRUNDIR=%{_rundir}/pluto \
bd6c86
  MANTREE=%{buildroot}%{_mandir} \
bd6c86
  INC_RCDEFAULT=%{_initrddir} \
c580b4
%if %{?rhel} <= 6
c580b4
  INITSYSTEM=sysvinit \
c580b4
%else
3e830d
  INITSYSTEM=systemd \
c580b4
%endif
3e830d
  USE_NM=%{USE_NM} \
3e830d
  USE_XAUTHPAM=true \
3e830d
  USE_FIPSCHECK="%{USE_FIPSCHECK}" \
3e830d
  USE_LIBCAP_NG="%{USE_LIBCAP_NG}" \
3e830d
  USE_LABELED_IPSEC="%{USE_LABELED_IPSEC}" \
bd6c86
  USE_LINUX_AUDIT="%{USE_LINUX_AUDIT}" \
bd6c86
%if %{crl_fetching}
3e830d
  USE_LDAP=true \
3e830d
  USE_LIBCURL=true \
bd6c86
%else
bd6c86
  USE_LDAP=false \
bd6c86
  USE_LIBCURL=false \
3e830d
%endif
bd6c86
  USE_DNSSEC="%{USE_DNSSEC}" \
0f2847
  USE_SECCOMP="%{USE_SECCOMP}" \
5b9a3d
  NSS_HAS_IPSEC_PROFILE="%{NSS_HAS_IPSEC_PROFILE}" \
bd6c86
  USE_DH22=true \
3e830d
  programs
3e830d
FS=$(pwd)
3e830d
3e830d
%if %{USE_FIPSCHECK}
3e830d
# Add generation of HMAC checksums of the final stripped binaries
c580b4
%if %{?rhel} <= 6
c580b4
%define __spec_install_post \
c580b4
    %{?__debug_package:%{__debug_install_post}} \
c580b4
    %{__arch_install_post} \
c580b4
    %{__os_install_post} \
bd6c86
    fipshmac %{buildroot}%{_libexecdir}/ipsec/pluto \
c580b4
%{nil}
c580b4
%else
3e830d
%define __spec_install_post \
3e830d
    %{?__debug_package:%{__debug_install_post}} \
3e830d
    %{__arch_install_post} \
3e830d
    %{__os_install_post} \
c580b4
    mkdir -p %{buildroot}%{_libdir}/fipscheck/ \
bd6c86
    fipshmac -d %{buildroot}%{_libdir}/fipscheck %{buildroot}%{_libexecdir}/ipsec/pluto
3e830d
%{nil}
3e830d
%endif
c580b4
%endif
3e830d
3e830d
%install
c580b4
make \
3e830d
  DESTDIR=%{buildroot} \
3e830d
  INC_USRLOCAL=%{_prefix} \
3e830d
  FINALLIBDIR=%{_libexecdir}/ipsec \
3e830d
  FINALLIBEXECDIR=%{_libexecdir}/ipsec \
bd6c86
  FINALRUNDIR=%{_rundir}/pluto \
3e830d
  MANTREE=%{buildroot}%{_mandir} \
3e830d
  INC_RCDEFAULT=%{_initrddir} \
c580b4
%if %{?rhel} <= 6
c580b4
  INITSYSTEM=sysvinit \
c580b4
%else
3e830d
  INITSYSTEM=systemd \
c580b4
%endif
ae22f2
  USE_NM=%{USE_NM} \
ae22f2
  USE_XAUTHPAM=true \
ae22f2
  USE_FIPSCHECK="%{USE_FIPSCHECK}" \
ae22f2
  USE_LIBCAP_NG="%{USE_LIBCAP_NG}" \
ae22f2
  USE_LABELED_IPSEC="%{USE_LABELED_IPSEC}" \
bd6c86
  USE_LINUX_AUDIT="%{USE_LINUX_AUDIT}" \
bd6c86
%if %{crl_fetching}
ae22f2
  USE_LDAP=true \
ae22f2
  USE_LIBCURL=true \
bd6c86
%else
bd6c86
  USE_LDAP=false \
bd6c86
  USE_LIBCURL=false \
ae22f2
%endif
bd6c86
  USE_DNSSEC="%{USE_DNSSEC}" \
ae22f2
  USE_SECCOMP="%{USE_SECCOMP}" \
5b9a3d
  NSS_HAS_IPSEC_PROFILE="%{NSS_HAS_IPSEC_PROFILE}" \
bd6c86
  USE_DH22=true \
3e830d
  install
3e830d
FS=$(pwd)
3e830d
rm -rf %{buildroot}/usr/share/doc/libreswan
c580b4
sed -i "s:^#include /etc/ipsec.d/\*.conf$:include /etc/ipsec.d/*.conf:" %{buildroot}%{_sysconfdir}/ipsec.conf
3e830d
3e830d
install -d -m 0755 %{buildroot}%{_localstatedir}/run/pluto
3e830d
# used when setting --perpeerlog without --perpeerlogbase
3e830d
install -d -m 0700 %{buildroot}%{_localstatedir}/log/pluto/peer
3e830d
install -d %{buildroot}%{_sbindir}
c580b4
%if %{?rhel} <= 6
c580b4
# replace with rhel6 specific version
c580b4
install -m 0755 initsystems/sysvinit/init.rhel %{buildroot}%{_initrddir}/ipsec
c580b4
rm -fr %{buildroot}/etc/rc.d/rc*
c580b4
%endif
3e830d
3e830d
%if %{USE_FIPSCHECK}
c580b4
%if %{?rhel} == 7
3e830d
mkdir -p %{buildroot}%{_libdir}/fipscheck
c580b4
%endif
3e830d
install -d %{buildroot}%{_sysconfdir}/prelink.conf.d/
3e830d
install -m644 packaging/fedora/libreswan-prelink.conf %{buildroot}%{_sysconfdir}/prelink.conf.d/libreswan-fips.conf
3e830d
%endif
3e830d
3e830d
echo "include /etc/ipsec.d/*.secrets" > %{buildroot}%{_sysconfdir}/ipsec.secrets
3e830d
c580b4
%if %{cavstests}
181bb5
%check
181bb5
# There is an elaborate upstream testing infrastructure which we do not run here
181bb5
# We only run the CAVS tests here
c580b4
cp %{SOURCE1} %{SOURCE2} %{SOURCE3} .
181bb5
bunzip2 *.fax.bz2
c580b4
c580b4
# work around for rhel6 builders on xen
c580b4
export NSS_DISABLE_HW_GCM=1
c580b4
c580b4
: "starting CAVS test for IKEv2"
bd6c86
%{buildroot}%{_libexecdir}/ipsec/cavp -v2 ikev2.fax | diff -u ikev2.fax - > /dev/null
c580b4
: "starting CAVS test for IKEv1 RSASIG"
f0195e
%{buildroot}%{_libexecdir}/ipsec/cavp -v1dsa ikev1_dsa.fax | diff -u ikev1_dsa.fax - > /dev/null
c580b4
: "starting CAVS test for IKEv1 PSK"
bd6c86
%{buildroot}%{_libexecdir}/ipsec/cavp -v1psk ikev1_psk.fax | diff -u ikev1_psk.fax - > /dev/null
c580b4
: "CAVS tests passed"
c580b4
%endif
c580b4
c580b4
%if %{?rhel} <= 6
c580b4
%post
c580b4
/sbin/chkconfig --add ipsec || :
c580b4
%if %{USE_FIPSCHECK}
c580b4
prelink -u %{_libexecdir}/ipsec/* 2>/dev/null || :
c580b4
%endif
c580b4
c580b4
%preun
c580b4
if [ $1 -eq 0 ]; then
c580b4
    /sbin/service ipsec stop > /dev/null 2>&1 || :
c580b4
    /sbin/chkconfig --del ipsec
c580b4
fi
c580b4
c580b4
%postun
c580b4
if [ $1 -ge 1 ] ; then
c580b4
     /sbin/service ipsec condrestart 2>&1 >/dev/null || :
c580b4
fi
c580b4
%else
c580b4
%preun
c580b4
%systemd_preun ipsec.service
c580b4
c580b4
%postun
c580b4
%systemd_postun_with_restart ipsec.service
c580b4
c580b4
%post
c580b4
%systemd_post ipsec.service
c580b4
%endif
181bb5
3e830d
%files
1b7fd5
%doc CHANGES COPYING CREDITS README* LICENSE
c580b4
%doc docs/*.* docs/examples packaging/rhel/libreswan-sysctl.conf
500d1e
3e830d
%attr(0644,root,root) %config(noreplace) %{_sysconfdir}/ipsec.conf
3e830d
%attr(0600,root,root) %config(noreplace) %{_sysconfdir}/ipsec.secrets
3e830d
%attr(0700,root,root) %dir %{_sysconfdir}/ipsec.d
3e830d
%attr(0700,root,root) %dir %{_sysconfdir}/ipsec.d/policies
3e830d
%attr(0644,root,root) %config(noreplace) %{_sysconfdir}/ipsec.d/policies/*
3e830d
%attr(0700,root,root) %dir %{_localstatedir}/log/pluto/peer
3e830d
%attr(0755,root,root) %dir %{_localstatedir}/run/pluto
3e830d
%attr(0644,root,root) %config(noreplace) %{_sysconfdir}/pam.d/pluto
3e830d
%{_sbindir}/ipsec
c580b4
%attr(0755,root,root) %dir %{_libexecdir}/ipsec
c580b4
%{_libexecdir}/ipsec/*
c580b4
%attr(0644,root,root) %{_mandir}/*/*.gz
c580b4
%if %{?rhel} <= 6
c580b4
%{_initrddir}/ipsec
c580b4
%else
c580b4
%attr(0644,root,root) %{_unitdir}/ipsec.service
c580b4
%endif
3e830d
3e830d
%if %{USE_FIPSCHECK}
c580b4
%if %{?rhel} <= 6
c580b4
%{_sbindir}/.ipsec.hmac
c580b4
%{_libexecdir}/ipsec/.*.hmac
c580b4
%else
3e830d
%{_libdir}/fipscheck/*.hmac
c580b4
%endif
c580b4
3e830d
# We own the directory so we don't have to require prelink
3e830d
%attr(0755,root,root) %dir %{_sysconfdir}/prelink.conf.d/
3e830d
%{_sysconfdir}/prelink.conf.d/libreswan-fips.conf
3e830d
%endif
3e830d
c580b4
%changelog
6cd6a8
* Tue Jun 16 2020 Paul Wouters <pwouters@redhat.com> - 3.25-9.1
6cd6a8
- Resolves: rhbz#1844621 Backport FIPS keysize fixes from RHEL8
6cd6a8
6cd6a8
* Mon Aug 26 2019 Paul Wouters <pwouters@redhat.com> - 3.25-9
6cd6a8
- Resolves: rhbz#1724200 libreswan: XFRM policy for OE/32 peer is deleted when shunts for previous half-open state expire
77b34d
77b34d
* Tue May 07 2019 Paul Wouters <pwouters@redhat.com> - 3.25-8
77b34d
- Resolves: rhbz#1686991 IKEv1 traffic interruption when responder deletes SAs 60 seconds before EVENT_SA_REPLACE
77b34d
77b34d
* Wed Feb 27 2019 Paul Wouters <pwouters@redhat.com> - 3.25-7
77b34d
- Resolves: rhbz#1673105 Opportunistic IPsec instances of /32 groups or auto=start that receive delete won't restart
77b34d
77b34d
* Mon Feb 04 2019 Paul Wouters <pwouters@redhat.com> - 3.25-6
77b34d
- Resolves: rhbz#1630355 Libreswan crash upon receiving ISAKMP_NEXT_D with appended ISAKMP_NEXT_N [updated]
77b34d
- Resolves: rhbz#1679735 libreswan using NSS IPsec profiles regresses when critical flags are set causing validation failure
77b34d
77b34d
* Thu Dec 20 2018 Paul Wouters <pwouters@redhat.com> - 3.25-5
77b34d
- Resolves: rhbz#1639404 Unable to verify certificate with non-empty Extended Key Usage which does not include serverAuth or clientAuth
77b34d
- Resolves: rhbz#1630355 Libreswan crash upon receiving ISAKMP_NEXT_D with appended ISAKMP_NEXT_N
77b34d
- Resolves: rhbz#1629902 libreswan assertion failed when OAKLEY_KEY_LENGTH is zero for IKE using AES_CBC
77b34d
- Resolves: rhbz#1623279 [abrt] [faf] libreswan: strncpy(): /usr/libexec/ipsec/pluto killed by 11
77b34d
- Resolves: rhbz#1625303 config: recursive include check doesn't work
77b34d
- Resolves: rhbz#1664521 libreswan 3.25 in FIPS mode is incorrectly rejecting X.509 public keys that are >= 3072 bits
5b9a3d
f0195e
* Mon Jul 02 2018 Paul Wouters <pwouters@redhat.com> - 3.25-2
f0195e
- Resolves: rhbz#1597322 Relax deleting IKE SA's and IPsec SA's to avoid interop issues with third party VPN vendors
f0195e
f0195e
* Wed Jun 27 2018 Paul Wouters <pwouters@redhat.com> - 3.25-1
f0195e
- Resolves: rhbz#1591817 rebase libreswan to 3.25
f0195e
- Resolves: rhbz#1536404 CERT_PKCS7_WRAPPED_X509 error
f0195e
- Resolves: rhbz#1544143 ipsec newhostkey fails in FIPS mode when RSA key is generated
f0195e
- Resolves: rhbz#1574011 libreswan is missing a Requires: unbound-libs >= 1.6.6
f0195e
f0195e
* Fri Apr 27 2018 Paul Wouters <pwouters@redhat.com> - 3.23-4
f0195e
- Resolves: rhbz#1544143 ipsec newhostkey fails in FIPS mode when RSA key is generated
f0195e
- Resolves: rhbz#1553406 IKEv2 liveness false positive on IKEv2 idle connections causes tunnel to be restarted
f0195e
- Resolves: rhbz#1572425 shared IKE SA leads to rekey interop issues
64c1a2
bd6c86
* Wed Feb 07 2018 Paul Wouters <pwouters@redhat.com> - 3.23-3
bd6c86
- Resolves: rhbz#1471553 libreswan postquantum preshared key (PPK) support [IANA update]
bd6c86
bd6c86
* Tue Feb 06 2018 Paul Wouters <pwouters@redhat.com> - 3.23-2
bd6c86
- Resolves: rhbz#1457904 rebase libreswan to 3.23 [updated]
bd6c86
- Resolves: rhbz#1375750 SECCOMP support for libreswan [updated]
bd6c86
bd6c86
* Thu Jan 25 2018 Paul Wouters <pwouters@redhat.com> - 3.23-1
bd6c86
- Resolves: rhbz#1457904 rebase libreswan to 3.23 [updated]
bd6c86
bd6c86
* Thu Jan 11 2018 Paul Wouters <pwouters@redhat.com> - 3.23-0.1.rc4
bd6c86
- Resolves: rhbz#1471763 RFE: libreswan MOBIKE support (RFC-4555) [client support]
bd6c86
- Resolves: rhbz#1457904 rebase libreswan to 3.23 [updated]
bd6c86
- Resolves: rhbz#1471553 libreswan postquantum preshared key (PPK) support
bd6c86
- Resolves: rhbz#1492501 Reboot or 'systemctl stop ipsec' brings down _ethernet_ interfaces on _both_ ends of ipv4 ipsec tunnel
bd6c86
- Resolves: rhbz#1324421 libreswan works not well when setting leftid field to be email address
bd6c86
- Resolves: rhbz#1136076 After IKE rekeying Pluto sends DPD even if there is active SA
bd6c86
bd6c86
* Tue Dec 12 2017 Paul Wouters <pwouters@redhat.com> - 3.22-5
bd6c86
- Resolves: rhbz#1471763 RFE: libreswan MOBIKE support (RFC-4555) [updated]
bd6c86
- Resolves: rhbz#1471553 libreswan postquantum preshared key (PPK) support
bd6c86
- Resolves: rhbz#1375776 [IKEv2 Conformance] Test IKEv2.EN.R.1.2.2.1: Receipt of retransmitted CREATE_CHILD_SA reques failed
bd6c86
- Resolves: rhbz#1375750 SECCOMP support for libreswan [updated for libunbound syscalls]
bd6c86
- Resolves: rhbz#1300763 Implement draft-ietf-ipsecme-split-dns for libreswan
bd6c86
bd6c86
* Thu Nov 30 2017 Paul Wouters <pwouters@redhat.com> - 3.22-4
bd6c86
- Resolves: rhbz#1463062 NIC-card hardware offload support backport
bd6c86
bd6c86
* Thu Nov 16 2017 Paul Wouters <pwouters@redhat.com> - 3.22-3
bd6c86
- Resolves: rhbz#1475434 Add support for AES-GMAC for ESP (RFC-4543) to libreswan
bd6c86
- Resolves: rhbz#1300759 Implement RFC-7427 Digital Signature authentication
bd6c86
bd6c86
* Tue Oct 31 2017 Paul Wouters <pwouters@redhat.com> - 3.22-2
bd6c86
- Resolves: rhbz#1471763 RFE: libreswan MOBIKE support (RFC-4555)
bd6c86
- Resolves: rhbz#1372050 RFE: Support IKE and ESP over TCP: RFC 8229
bd6c86
bd6c86
* Mon Oct 23 2017 Paul Wouters <pwouters@redhat.com> - 3.22-1
bd6c86
- Resolves: rhbz#1457904 rebase libreswan to 3.22 [updated]
bd6c86
bd6c86
* Mon Oct 16 2017 Paul Wouters <pwouters@redhat.com> - 3.21-2
bd6c86
- Resolves: rhbz#1499845 libreswan does not establish IKE with xauth enabled but modecfg disabled
bd6c86
- Resolves: rhbz#1497158 xauth password length limited to 64 bytes while XAUTH_MAX_PASS_LENGTH (128)
bd6c86
bd6c86
* Wed Sep 20 2017 Paul Wouters <pwouters@redhat.com> - 3.21-1
bd6c86
- Resolves: rhbz#1457904 rebase libreswan to 3.22
ae22f2
0f2847
* Mon Jun 12 2017 Paul Wouters <pwouters@redhat.com> - 3.20-3
0f2847
- Resolves: rhbz#1372279 ipsec auto --down CONNECTION returns error for tunnels [updated]
0f2847
- Resolves: rhbz#1458227 CAVS test driver does not work in FIPS mode
0f2847
- Resolves: rhbz#1452672 (new-ksk-libreswan-el7) DNSSEC trust anchor cannot be updated without recompilation
0f2847
0f2847
* Thu Apr 13 2017 Paul Wouters <pwouters@redhat.com> - 3.20-2
0f2847
- Resolves: rhbz#1372279 ipsec auto --down CONNECTION returns error for tunnels
0f2847
- Resolves: rhbz#1444115 FIPS: libreswan must generate RSA keys with a minimal exponent of F4, nor E=3
0f2847
- Resolves: rhbz#1341353 Allow Preshared Key authentication in FIPS mode for libreswan
0f2847
0f2847
* Tue Mar 14 2017 Paul Wouters <pwouters@redhat.com> - 3.20-1
0f2847
- Resolves: rhbz#1399883 rebase libreswan to 3.20 (full release)
0f2847
0f2847
* Mon Feb 20 2017 Paul Wouters <pwouters@redhat.com> - 3.20-0.1.dr3
0f2847
- Resolves: rhbz#1399883 rebase libreswan to 3.20
0f2847
5a966d
* Wed Sep 07 2016 Paul Wouters <pwouters@redhat.com> - 3.15-8
5a966d
- Resolves: rhbz#1361721 libreswan pluto segfault [UPDATED]
5a966d
- Resolves: rhbz#1276524 [USGv6] IKEv2.EN.R.1.1.3.2 case failed due to response to bad INFORMATIONAL request [UPDATED]
5a966d
- Resolves: rhbz#1309764 ipsec barf [additional man page update and --no-pager]
5a966d
5a966d
* Mon Aug 08 2016 Paul Wouters <pwouters@redhat.com> - 3.15-7
5a966d
- Resolves: rhbz#1311360  When IKE rekeys, if on a different tunnel, all subsequent attempts to rekey fail
5a966d
- Resolves: rhbz#1361721 libreswan pluto segfault
5a966d
5a966d
* Tue Jul 05 2016 Paul Wouters <pwouters@redhat.com> - 3.15-6
5a966d
- Resolves: rhbz#1283468 keyingtries=0 is broken
5a966d
- Resolves: rhbz#1297816 When using SHA2 as PRF algorithm, nonce payload is below the RFC minimum size
5a966d
- Resolves: rhbz#1344567 CVE-2016-5361 libreswan: IKEv1 protocol is vulnerable to DoS amplification attack
5a966d
- Resolves: rhbz#1313747 ipsec pluto returns zero even if it fails
5a966d
- Resolves: rhbz#1302778 fips does not check hash of some files (like _import_crl)
5a966d
- Resolves: rhbz#1278063 Unable to authenticate with PAM for IKEv1 XAUTH
5a966d
- Resolves: rhbz#1257079 Libreswan doesn't call NetworkManager helper in case of a connection error
5a966d
- Resolves: rhbz#1272112 ipsec whack man page discrepancies
5a966d
- Resolves: rhbz#1280449 PAM xauth method does not work with pam_sss
5a966d
- Resolves: rhbz#1290907 ipsec initnss/checknss custom directory not recognized
5a966d
- Resolves: rhbz#1309764 ipsec barf does not show pluto log correctly in the output
5a966d
- Resolves: rhbz#1347735 libreswan needs to check additional CRLs after LDAP CRL distributionpoint fails
5a966d
- Resolves: rhbz#1219049 Pluto does not handle delete message from responder site in ikev1
5a966d
- Resolves: rhbz#1276524 [USGv6] IKEv2.EN.R.1.1.3.2 case failed due to response to bad INFORMATIONAL request
5a966d
- Resolves: rhbz#1315412 ipsec.conf manpage does not contain any mention about crl-strict option
5a966d
- Resolves: rhbz#1229766 Pluto crashes after stop when I use floating ip address
c580b4
5a966d
* Wed Oct 21 2015 Paul Wouters <pwouters@redhat.com> - 3.15-5
5a966d
- Resolves: rhbz#1271811 libreswan FIPS test mistakenly looks for non-existent file hashes
5a966d
5a966d
* Wed Sep 30 2015 Paul Wouters <pwouters@redhat.com> - 3.15-4
5a966d
- Resolves: rhbz#1267370 libreswan should support strictcrlpolicy alias
5a966d
- Resolves: rhbz#1229766 Pluto crashes after stop when I use floating ip address
5a966d
- Resolves: rhbz#1166146 Pluto crashes on INITIATOR site during 'service ipsec stop'
5a966d
- Resolves: rhbz#1259209 CVE-2015-3240
5a966d
- Resolves: rhbz#1199374 libreswan does not enforce all FIPS or IPsec Suite B restrictions
5a966d
- Resolves: rhbz#1207689 libreswan ignores module blacklist rules
c580b4
- Merge rhel6 and rhel7 spec into one
c580b4
- Be lenient for racoon padding behaviour
c580b4
- Fix seedev option to /dev/random
c580b4
- Some IKEv1 PAM methods always gave 'Permission denied'
c580b4
- Parser workarounds for differences in gcc/flex/bison on rhel6/rhel7
c580b4
- Parser fix to allow specifying time without unit (openswan compat)
c580b4
- Fix Labeled IPsec on rekeyed IPsec SA's
c580b4
- Workaround for wrong padding by racoon2
c580b4
- Disable NSS HW GCM to workaround rhel6 xen builers bug
3e830d
5a966d
* Fri May 29 2015 Paul Wouters <pwouters@redhat.com> - 3.12-12
5a966d
- Resolves: rhbz#1212121 Support CAVS [updated bogus fips mode fix]
181bb5
5a966d
* Fri May 29 2015 Paul Wouters <pwouters@redhat.com> - 3.12-11
5a966d
- Resolves: rhbz#1226408 CVE-2015-3204 libreswan: crafted IKE packet causes daemon restart
181bb5
5a966d
* Tue May 05 2015 Paul Wouters <pwouters@redhat.com> - 3.12-10
5a966d
- Resolves: rhbz#1212121 Support CAVS testing of the PRF/PRF+ functions
5a966d
- Resolves: rhbz#1127313 Libreswan with IPv6 [updated patch by Jaroslav Aster]
5a966d
- Resolves: rhbz#1207689 libreswan ignores module blacklist [updated modprobe handling]
5a966d
- Resolves: rhbz#1218358 pluto crashes in fips mode without dracut-fips package
5a966d
5a966d
* Sat Feb 21 2015 Paul Wouters <pwouters@redhat.com> - 3.12-6
5a966d
- Resolves: rhbz#1056559 loopback support deprecated
5a966d
- Resolves: rhbz#1182224 Add new option for BSI random requirement
5a966d
- Resolves: rhbz#1170018 [increase] SELinux context string size limit
5a966d
- Resolves: rhbz#1127313 Libreswan with IPv6 in RHEL7 fails after reboot
5a966d
- Resolves: rhbz#1207689 libreswan ignores module blacklist rules
5a966d
- Resolves: rhbz#1203794 pluto crashes in fips mode
181bb5
500d1e
* Tue Jan 20 2015 Paul Wouters <pwouters@redhat.com> - 3.12-5
500d1e
- Resolves: rhbz#826264 aes-gcm implementation support (for IKEv2)
500d1e
- Resolves: rhbz#1074018 Audit key agreement (integ gcm fixup)
500d1e
500d1e
* Tue Dec 30 2014 Paul Wouters <pwouters@redhat.com> - 3.12-4
500d1e
- Resolves: rhbz#1134297 aes-ctr cipher is not supported
500d1e
- Resolves: rhbz#1131503 non-zero rSPI on INVALID_KE (and proper INVALID_KE handling)
500d1e
500d1e
* Thu Dec 04 2014 Paul Wouters <pwouters@redhat.com> - 3.12-2
500d1e
- Resolves: rhbz#1105171 (Update man page entry)
500d1e
- Resolves: rhbz#1144120 (Update for ESP CAMELLIA with IKEv2)
500d1e
- Resolves: rhbz#1074018 Audit key agreement
500d1e
500d1e
* Fri Nov 07 2014 Paul Wouters <pwouters@redhat.com> - 3.12-1
500d1e
- Resolves: rhbz#1136124 rebase to libreswan 3.12
500d1e
- Resolves: rhbz#1052811 [TAHI] (also clear reserved flags for isakmp_sa header)
500d1e
- Resolves: rhbz#1157379 [TAHI][IKEv2] IKEv2.EN.R.1.3.3.1: Non RESERVED fields in INFORMATIONAL request
500d1e
500d1e
* Mon Oct 27 2014 Paul Wouters <pwouters@redhat.com> - 3.11-2
500d1e
- Resolves: rhbz#1136124 rebase to libreswan 3.11 (coverity fixup, dpdaction=clear fix)
500d1e
500d1e
* Wed Oct 22 2014 Paul Wouters <pwouters@redhat.com> - 3.11-1
500d1e
- Resolves: rhbz#1136124 rebase to libreswan 3.11
500d1e
- Resolves: rhbz#1099905 ikev2 delete payloads are not delivered to peer
500d1e
- Resolves: rhbz#1147693 NetworkManger-libreswan can not connect to Red Hat IPSec Xauth VPN
500d1e
- Resolves: rhbz#1055865 [TAHI][IKEv2] libreswan do not ignore the content of version bit
500d1e
- Resolves: rhbz#1146106 Pluto crashes after start when some ah algorithms are used
500d1e
- Resolves: rhbz#1108256 addconn compatibility with openswan
500d1e
- Resolves: rhbz#1152625 [TAHI][IKEv2] IKEv2.EN.I.1.1.6.2 Part D: Integrity Algorithm AUTH_AES_XCBC_96 fail
500d1e
- Resolves: rhbz#1119704 [TAHI][IKEv2]IKEv2Interop.1.13a test fail
500d1e
- Resolves: rhbz#1100261 libreswan does not send response when when it receives Delete Payload for a CHILD_SA
500d1e
- Resolves: rhbz#1100239 ikev2 IKE SA responder does not send delete request to IKE SA initiator
500d1e
- Resolves: rhbz#1052811 [TAHI][IKEv2]IKEv2.EN.I.1.1.11.1: Non zero RESERVED fields in IKE_SA_INIT response
500d1e
- Resolves: rhbz#1126868 ikev2 sequence numbers are implemented incorrectly
500d1e
- Resolves: rhbz#1145245 Libreswan appears to start with systemd before all the NICs are up and running.
500d1e
- Resolves: rhbz#1145231 libreswan 3.10 upgrade breaks old ipsec.secrets configs
500d1e
- Resolves: rhbz#1144123 Add ESP support for AES_XCBC hash for USGv6 and IPsec-v3 compliance
500d1e
- Resolves: rhbz#1144120 Add ESP support for CAMELLIA for USGv6 and IPsec-v3 compliance
500d1e
- Resolves: rhbz#1099877 Missing man-pages ipsec_whack, ipsec_manual
500d1e
- Resolves: rhbz#1100255 libreswan Ikev2 implementation does not send an INFORMATIONAL response when it receives an INFORMATIONAL request with a Delete Payload for an IKE_SA
500d1e
500d1e
* Tue Sep 09 2014 Paul Wouters <pwouters@redhat.com> - 3.10-3
500d1e
- Resolves: rhbz#1136124 rebase to 3.10 (auto=route bug on startup)
500d1e
500d1e
* Mon Sep 08 2014 Paul Wouters <pwouters@redhat.com> - 3.10-2
500d1e
- Resolves: rhbz#1136124 rebase to libreswan 3.10
500d1e
500d1e
* Mon Jul 14 2014 Paul Wouters <pwouters@redhat.com> - 3.8-6
500d1e
- Resolves: rhbz#1092047 pluto cannot write to directories not owned by root
f7da3e
dbd905
* Thu Apr 10 2014 Paul Wouters <pwouters@redhat.com> - 3.8-5
dbd905
- Resolves: rhbz#1052834 create_child_sa message ID handling
dbd905
dbd905
1b7fd5
* Tue Mar 18 2014 Paul Wouters <pwouters@redhat.com> - 3.8-4
1b7fd5
- Resolves: rhbz#1052834 create_child_sa response
1b7fd5
1b7fd5
* Wed Mar 05 2014 Paul Wouters <pwouters@redhat.com> - 3.8-3
1b7fd5
- Resolves: rhbz#1069024  erroneous debug line with mixture [...]
1b7fd5
- Resolves: rhbz#1030939 update nss/x509 documents, don't load acerts
1b7fd5
- Resolves: rhbz#1058813 newhostkey returns zero value when it fails
1b7fd5
1b7fd5
* Fri Jan 24 2014 Daniel Mach <dmach@redhat.com> - 3.8-2
1b7fd5
- Mass rebuild 2014-01-24
1b7fd5
1b7fd5
* Thu Jan 16 2014 Paul Wouters <pwouters@redhat.com> - 3.8-1
1b7fd5
- Resolves: rhbz#CVE-2013-6467 
1b7fd5
- Resolves: rhbz#1043642 rebase to version 3.8
1b7fd5
- Resolves: rhbz#1029912 ipsec force-reload doesn't work
1b7fd5
- Resolves: rhbz#826261 Implement SHA384/512 support for Openswan
1b7fd5
- Resolves: rhbz#1039655 ipsec newhostkey generates false configuration
1b7fd5
1b7fd5
* Fri Dec 27 2013 Daniel Mach <dmach@redhat.com> - 3.6-3
1b7fd5
- Mass rebuild 2013-12-27
1b7fd5
3e830d
* Fri Nov 08 2013 Paul Wouters <pwouters@redhat.com> - 3.6-2
3e830d
- Fix race condition in post for creating nss db
3e830d
3e830d
* Thu Oct 31 2013 Paul Wouters <pwouters@redhat.com> - 3.6-1
3e830d
- Updated to version 3.6 (IKEv2, MODECFG, Cisco interop fixes)
3e830d
- Generate empty NSS db if none exists
3e830d
- FIPS update using /etc/system-fips
3e830d
- Provide: openswan-doc
3e830d
3e830d
* Fri Aug 09 2013 Paul Wouters <pwouters@redhat.com> - 3.5-2
3e830d
- rebuilt and bumped EVR to avoid confusion of import->delete->import
3e830d
- require iproute
3e830d
3e830d
* Mon Jul 15 2013 Paul Wouters <pwouters@redhat.com> - 3.5-1
3e830d
- Initial package for RHEL7
3e830d
- Added interop patch for (some?) Cisco VPN clients sending 16 zero
3e830d
  bytes of extraneous IKE data
3e830d
- Removed fipscheck_version