936548
# These are rpm macros and are 0 or 1
936548
%global crl_fetching 1
936548
%global _hardened_build 1
936548
%global buildefence 0
936548
%global development 0
936548
%global cavstests 1
936548
936548
# These are libreswan/make macros and are false or true
3b8453
%global USE_FIPSCHECK true
3b8453
%global USE_LIBCAP_NG true
3b8453
%global USE_LABELED_IPSEC true
936548
%global USE_DNSSEC true
3b8453
%global USE_NM true
3b8453
%global USE_LINUX_AUDIT true
936548
%global USE_SECCOMP true
0a8476
%global NSS_HAS_IPSEC_PROFILE true
3b8453
3b8453
%if 0%{?fedora}
3b8453
%global rhel 7
3b8453
%endif
3b8453
936548
#global prever dr1
3b8453
3b8453
Name: libreswan
3b8453
Summary: IPsec implementation with IKEv1 and IKEv2 keying protocols
a307e3
Version: 3.25
ae87d2
Release: %{?prever:0.}4.8%{?prever:.%{prever}}%{?dist}
3b8453
License: GPLv2
3b8453
Group: System Environment/Daemons
3b8453
Url: https://libreswan.org/
3b8453
Source: https://download.libreswan.org/%{?prever:development/}%{name}-%{version}%{?prever}.tar.gz
3b8453
Source1: ikev1_dsa.fax.bz2
3b8453
Source2: ikev1_psk.fax.bz2
3b8453
Source3: ikev2.fax.bz2
3b8453
a307e3
Patch1: libreswan-3.25-alg_info.patch
a307e3
Patch2: libreswan-3.25-relax-delete.patch
0a8476
Patch3: libreswan-3.25-EKU-1639404.patch
0a8476
Patch4: libreswan-3.23-zerolengthkey.patch
0a8476
Patch5: libreswan-3.25-1625303-recursive-incl.patch
0a8476
Patch6: libreswan-3.23-del-with-notify-1630355.patch
0a8476
Patch7: libreswan-3.25-1664244-xauth-null-pwd.patch
0a8476
Patch8: libreswan-3.25-1664521-fips-keysize.patch
ae87d2
Patch9: libreswan-3.27-1672921-delete.patch
ae87d2
Patch10: libreswan-3.25-1679735-critical_flag.patch
ae87d2
Patch11: libreswan-3.25-1673105-down-restart.patch
ae87d2
Patch12: libreswan-3.25-1686991-ikev1-del.patch
3b8453
936548
Requires: iproute >= 2.6.8
936548
Requires: nss-tools nss-softokn
3b8453
3b8453
BuildRequires: bison flex redhat-rpm-config pkgconfig
0a8476
BuildRequires: nspr-devel
3b8453
BuildRequires: pam-devel
3b8453
BuildRequires: xmlto
0a8476
# minimum nss version for IPsec profile support, see rhbz#1212132
0a8476
Requires: nss >= 3.36.0-7.1
0a8476
BuildRequires: nss-devel >= 3.36.0-7.1
3b8453
3b8453
%if %{?rhel} <= 6
3b8453
BuildRequires: libevent2-devel net-tools
3b8453
3b8453
Requires(post): coreutils bash
3b8453
Requires(preun): initscripts chkconfig
3b8453
Requires(post): /sbin/chkconfig
3b8453
Requires(preun): /sbin/chkconfig
3b8453
Requires(preun): /sbin/service
3b8453
%else
3b8453
BuildRequires: libevent-devel hostname
3b8453
3b8453
BuildRequires: systemd-devel
3b8453
Requires(post): coreutils bash systemd
3b8453
Requires(preun): systemd
3b8453
Requires(postun): systemd
3b8453
%endif
3b8453
3b8453
%if %{USE_DNSSEC}
936548
BuildRequires: ldns-devel
7f16ce
Requires: unbound-libs >= 1.6.6
936548
BuildRequires: unbound-devel >= 1.6.6
936548
%endif
936548
936548
%if %{USE_SECCOMP}
936548
BuildRequires: libseccomp-devel
936548
%endif
936548
936548
%if %{USE_LABELED_IPSEC}
936548
BuildRequires: libselinux-devel
3b8453
%endif
3b8453
3b8453
%if %{USE_FIPSCHECK}
3b8453
BuildRequires: fipscheck-devel
3b8453
# we need fipshmac
3b8453
Requires: fipscheck%{_isa}
3b8453
%endif
3b8453
3b8453
%if %{USE_LINUX_AUDIT}
3b8453
Buildrequires: audit-libs-devel
3b8453
%endif
3b8453
3b8453
%if %{USE_LIBCAP_NG}
3b8453
BuildRequires: libcap-ng-devel
3b8453
%endif
3b8453
936548
%if %{crl_fetching}
3b8453
BuildRequires: openldap-devel curl-devel
3b8453
%endif
3b8453
3b8453
%if %{buildefence}
3b8453
BuildRequires: ElectricFence
3b8453
%endif
3b8453
3b8453
Conflicts: openswan < %{version}-%{release}
3b8453
Provides: openswan = %{version}-%{release}
3b8453
Provides: openswan-doc = %{version}-%{release}
3b8453
Obsoletes: openswan < %{version}-%{release}
3b8453
3b8453
%description
3b8453
Libreswan is a free implementation of IPsec & IKE for Linux.  IPsec is
3b8453
the Internet Protocol Security and uses strong cryptography to provide
3b8453
both authentication and encryption services.  These services allow you
3b8453
to build secure tunnels through untrusted networks.  Everything passing
3b8453
through the untrusted net is encrypted by the ipsec gateway machine and
3b8453
decrypted by the gateway at the other end of the tunnel.  The resulting
3b8453
tunnel is a virtual private network or VPN.
3b8453
3b8453
This package contains the daemons and userland tools for setting up
3b8453
Libreswan. It supports the NETKEY/XFRM IPsec kernel stack that exists
3b8453
in the default Linux kernel.
3b8453
3b8453
Libreswan also supports IKEv2 (RFC-7296) and Secure Labeling
3b8453
3b8453
Libreswan is based on Openswan-2.6.38 which in turn is based on FreeS/WAN-2.04
3b8453
3b8453
%prep
3b8453
%setup -q -n libreswan-%{version}%{?prever}
3b8453
%patch1 -p1
3b8453
%patch2 -p1
0a8476
%patch3 -p1
0a8476
%patch4 -p1
0a8476
%patch5 -p1
0a8476
%patch6 -p1
0a8476
%patch7 -p1
0a8476
%patch8 -p1
ae87d2
%patch9 -p1
ae87d2
%patch10 -p1
ae87d2
%patch11 -p1
ae87d2
%patch12 -p1
3b8453
3b8453
%build
3b8453
%if %{buildefence}
3b8453
 %define efence "-lefence"
3b8453
%endif
3b8453
3b8453
make %{?_smp_mflags} \
3b8453
%if %{development}
936548
   USERCOMPILE="-g -DGCC_LINT %(echo %{optflags} | sed -e s/-O[0-9]*/ /) %{?efence} -fPIE -pie -fno-strict-aliasing -Wformat-nonliteral -Wformat-security" \
3b8453
%else
936548
  USERCOMPILE="-g -DGCC_LINT %{optflags} %{?efence} -fPIE -pie -fno-strict-aliasing -Wformat-nonliteral -Wformat-security" \
3b8453
%endif
3b8453
  USERLINK="-g -pie -Wl,-z,relro,-z,now %{?efence}" \
936548
  INC_USRLOCAL=%{_prefix} \
936548
  FINALLIBDIR=%{_libexecdir}/ipsec \
936548
  FINALLIBEXECDIR=%{_libexecdir}/ipsec \
936548
  FINALRUNDIR=%{_rundir}/pluto \
936548
  MANTREE=%{buildroot}%{_mandir} \
936548
  INC_RCDEFAULT=%{_initrddir} \
3b8453
%if %{?rhel} <= 6
3b8453
  INITSYSTEM=sysvinit \
3b8453
%else
3b8453
  INITSYSTEM=systemd \
3b8453
%endif
3b8453
  USE_NM=%{USE_NM} \
3b8453
  USE_XAUTHPAM=true \
3b8453
  USE_FIPSCHECK="%{USE_FIPSCHECK}" \
3b8453
  USE_LIBCAP_NG="%{USE_LIBCAP_NG}" \
3b8453
  USE_LABELED_IPSEC="%{USE_LABELED_IPSEC}" \
936548
  USE_LINUX_AUDIT="%{USE_LINUX_AUDIT}" \
936548
%if %{crl_fetching}
3b8453
  USE_LDAP=true \
3b8453
  USE_LIBCURL=true \
936548
%else
936548
  USE_LDAP=false \
936548
  USE_LIBCURL=false \
3b8453
%endif
936548
  USE_DNSSEC="%{USE_DNSSEC}" \
3b8453
  USE_SECCOMP="%{USE_SECCOMP}" \
0a8476
  NSS_HAS_IPSEC_PROFILE="%{NSS_HAS_IPSEC_PROFILE}" \
936548
  USE_DH22=true \
3b8453
  programs
3b8453
FS=$(pwd)
3b8453
3b8453
%if %{USE_FIPSCHECK}
3b8453
# Add generation of HMAC checksums of the final stripped binaries
3b8453
%if %{?rhel} <= 6
3b8453
%define __spec_install_post \
3b8453
    %{?__debug_package:%{__debug_install_post}} \
3b8453
    %{__arch_install_post} \
3b8453
    %{__os_install_post} \
936548
    fipshmac %{buildroot}%{_libexecdir}/ipsec/pluto \
3b8453
%{nil}
3b8453
%else
3b8453
%define __spec_install_post \
3b8453
    %{?__debug_package:%{__debug_install_post}} \
3b8453
    %{__arch_install_post} \
3b8453
    %{__os_install_post} \
3b8453
    mkdir -p %{buildroot}%{_libdir}/fipscheck/ \
936548
    fipshmac -d %{buildroot}%{_libdir}/fipscheck %{buildroot}%{_libexecdir}/ipsec/pluto
3b8453
%{nil}
3b8453
%endif
3b8453
%endif
3b8453
3b8453
%install
3b8453
make \
3b8453
  DESTDIR=%{buildroot} \
3b8453
  INC_USRLOCAL=%{_prefix} \
3b8453
  FINALLIBDIR=%{_libexecdir}/ipsec \
3b8453
  FINALLIBEXECDIR=%{_libexecdir}/ipsec \
936548
  FINALRUNDIR=%{_rundir}/pluto \
3b8453
  MANTREE=%{buildroot}%{_mandir} \
3b8453
  INC_RCDEFAULT=%{_initrddir} \
3b8453
%if %{?rhel} <= 6
3b8453
  INITSYSTEM=sysvinit \
3b8453
%else
3b8453
  INITSYSTEM=systemd \
3b8453
%endif
3b8453
  USE_NM=%{USE_NM} \
3b8453
  USE_XAUTHPAM=true \
3b8453
  USE_FIPSCHECK="%{USE_FIPSCHECK}" \
3b8453
  USE_LIBCAP_NG="%{USE_LIBCAP_NG}" \
3b8453
  USE_LABELED_IPSEC="%{USE_LABELED_IPSEC}" \
936548
  USE_LINUX_AUDIT="%{USE_LINUX_AUDIT}" \
936548
%if %{crl_fetching}
3b8453
  USE_LDAP=true \
3b8453
  USE_LIBCURL=true \
936548
%else
936548
  USE_LDAP=false \
936548
  USE_LIBCURL=false \
3b8453
%endif
936548
  USE_DNSSEC="%{USE_DNSSEC}" \
3b8453
  USE_SECCOMP="%{USE_SECCOMP}" \
0a8476
  NSS_HAS_IPSEC_PROFILE="%{NSS_HAS_IPSEC_PROFILE}" \
936548
  USE_DH22=true \
3b8453
  install
3b8453
FS=$(pwd)
3b8453
rm -rf %{buildroot}/usr/share/doc/libreswan
3b8453
sed -i "s:^#include /etc/ipsec.d/\*.conf$:include /etc/ipsec.d/*.conf:" %{buildroot}%{_sysconfdir}/ipsec.conf
3b8453
3b8453
install -d -m 0755 %{buildroot}%{_localstatedir}/run/pluto
3b8453
# used when setting --perpeerlog without --perpeerlogbase
3b8453
install -d -m 0700 %{buildroot}%{_localstatedir}/log/pluto/peer
3b8453
install -d %{buildroot}%{_sbindir}
3b8453
%if %{?rhel} <= 6
3b8453
# replace with rhel6 specific version
3b8453
install -m 0755 initsystems/sysvinit/init.rhel %{buildroot}%{_initrddir}/ipsec
3b8453
rm -fr %{buildroot}/etc/rc.d/rc*
3b8453
%endif
3b8453
3b8453
%if %{USE_FIPSCHECK}
3b8453
%if %{?rhel} == 7
3b8453
mkdir -p %{buildroot}%{_libdir}/fipscheck
3b8453
%endif
3b8453
install -d %{buildroot}%{_sysconfdir}/prelink.conf.d/
3b8453
install -m644 packaging/fedora/libreswan-prelink.conf %{buildroot}%{_sysconfdir}/prelink.conf.d/libreswan-fips.conf
3b8453
%endif
3b8453
3b8453
echo "include /etc/ipsec.d/*.secrets" > %{buildroot}%{_sysconfdir}/ipsec.secrets
3b8453
3b8453
%if %{cavstests}
3b8453
%check
3b8453
# There is an elaborate upstream testing infrastructure which we do not run here
3b8453
# We only run the CAVS tests here
3b8453
cp %{SOURCE1} %{SOURCE2} %{SOURCE3} .
3b8453
bunzip2 *.fax.bz2
3b8453
3b8453
# work around for rhel6 builders on xen
3b8453
export NSS_DISABLE_HW_GCM=1
3b8453
3b8453
: "starting CAVS test for IKEv2"
936548
%{buildroot}%{_libexecdir}/ipsec/cavp -v2 ikev2.fax | diff -u ikev2.fax - > /dev/null
3b8453
: "starting CAVS test for IKEv1 RSASIG"
a307e3
%{buildroot}%{_libexecdir}/ipsec/cavp -v1dsa ikev1_dsa.fax | diff -u ikev1_dsa.fax - > /dev/null
3b8453
: "starting CAVS test for IKEv1 PSK"
936548
%{buildroot}%{_libexecdir}/ipsec/cavp -v1psk ikev1_psk.fax | diff -u ikev1_psk.fax - > /dev/null
3b8453
: "CAVS tests passed"
3b8453
%endif
3b8453
3b8453
%if %{?rhel} <= 6
3b8453
%post
3b8453
/sbin/chkconfig --add ipsec || :
3b8453
%if %{USE_FIPSCHECK}
3b8453
prelink -u %{_libexecdir}/ipsec/* 2>/dev/null || :
3b8453
%endif
3b8453
3b8453
%preun
3b8453
if [ $1 -eq 0 ]; then
3b8453
    /sbin/service ipsec stop > /dev/null 2>&1 || :
3b8453
    /sbin/chkconfig --del ipsec
3b8453
fi
3b8453
3b8453
%postun
3b8453
if [ $1 -ge 1 ] ; then
3b8453
     /sbin/service ipsec condrestart 2>&1 >/dev/null || :
3b8453
fi
3b8453
%else
3b8453
%preun
3b8453
%systemd_preun ipsec.service
3b8453
3b8453
%postun
3b8453
%systemd_postun_with_restart ipsec.service
3b8453
3b8453
%post
3b8453
%systemd_post ipsec.service
3b8453
%endif
3b8453
3b8453
%files
3b8453
%doc CHANGES COPYING CREDITS README* LICENSE
3b8453
%doc docs/*.* docs/examples packaging/rhel/libreswan-sysctl.conf
3b8453
3b8453
%attr(0644,root,root) %config(noreplace) %{_sysconfdir}/ipsec.conf
3b8453
%attr(0600,root,root) %config(noreplace) %{_sysconfdir}/ipsec.secrets
3b8453
%attr(0700,root,root) %dir %{_sysconfdir}/ipsec.d
3b8453
%attr(0700,root,root) %dir %{_sysconfdir}/ipsec.d/policies
3b8453
%attr(0644,root,root) %config(noreplace) %{_sysconfdir}/ipsec.d/policies/*
3b8453
%attr(0700,root,root) %dir %{_localstatedir}/log/pluto/peer
3b8453
%attr(0755,root,root) %dir %{_localstatedir}/run/pluto
3b8453
%attr(0644,root,root) %config(noreplace) %{_sysconfdir}/pam.d/pluto
3b8453
%{_sbindir}/ipsec
3b8453
%attr(0755,root,root) %dir %{_libexecdir}/ipsec
3b8453
%{_libexecdir}/ipsec/*
3b8453
%attr(0644,root,root) %{_mandir}/*/*.gz
3b8453
%if %{?rhel} <= 6
3b8453
%{_initrddir}/ipsec
3b8453
%else
3b8453
%attr(0644,root,root) %{_unitdir}/ipsec.service
3b8453
%endif
3b8453
3b8453
%if %{USE_FIPSCHECK}
3b8453
%if %{?rhel} <= 6
3b8453
%{_sbindir}/.ipsec.hmac
3b8453
%{_libexecdir}/ipsec/.*.hmac
3b8453
%else
3b8453
%{_libdir}/fipscheck/*.hmac
3b8453
%endif
3b8453
3b8453
# We own the directory so we don't have to require prelink
3b8453
%attr(0755,root,root) %dir %{_sysconfdir}/prelink.conf.d/
3b8453
%{_sysconfdir}/prelink.conf.d/libreswan-fips.conf
3b8453
%endif
3b8453
3b8453
%changelog
ae87d2
* Thu May 09 2019 Paul Wouters <pwouters@redhat.com> - 3.25-4.8
ae87d2
- Resolves: rhbz#1708060 IKEv1 traffic interruption when responder deletes SAs 60 seconds before EVENT_SA_REPLACE [rhel-7.6.z]
ae87d2
ae87d2
* Thu May 02 2019 Paul Wouters <pwouters@redhat.com> - 3.25-4.7
ae87d2
- Resolves: rhbz#1683577 Opportunistic IPsec instances of /32 groups or auto=start [updated for eclipsed handling]
ae87d2
ae87d2
* Thu Apr 11 2019 Paul Wouters <pwouters@redhat.com> - 3.25-4.6
ae87d2
- Resolves: rhbz#1680483 libreswan using NSS IPsec profiles regresses when critical flags are set causing validation failure [rhel-7.6.z] [updated]
ae87d2
ae87d2
* Sun Mar 31 2019 Paul Wouters <pwouters@redhat.com> - 3.25-4.5
ae87d2
- Resolves: rhbz#1683577 Opportunistic IPsec instances of /32 groups or auto=start that receive delete won't restart [rhel-7.6.z] [updated]
ae87d2
ae87d2
* Tue Feb 26 2019 Paul Wouters <pwouters@redhat.com> - 3.25-4.4
ae87d2
- Resolves: rhbz#1683577 Opportunistic IPsec instances of /32 groups or auto=start that receive delete won't restart [rhel-7.6.z]
ae87d2
ae87d2
* Mon Feb 25 2019 Paul Wouters <pwouters@redhat.com> - 3.25-4.3
ae87d2
- Resolves: rhbz#1680483 libreswan using NSS IPsec profiles regresses when critical flags are set causing validation failure [rhel-7.6.z]
ae87d2
ae87d2
* Fri Feb 15 2019 Paul Wouters <pwouters@redhat.com> - 3.25-4.2
ae87d2
- Resolves: rhbz#1672921 - Libreswan crash upon receiving ISAKMP_NEXT_D with appended ISAKMP_NEXT_N [updated bugfix]
ae87d2
0a8476
* Fri Jan 11 2019 Paul Wouters <pwouters@redhat.com> - 3.25-4.1
0a8476
- Resolves: rhbz#1665369 libreswan 3.25 in FIPS mode is incorrectly rejecting X.509 public keys that are >= 3072 bits [rhel-7.6.z]
0a8476
0a8476
* Tue Jan 08 2019 Paul Wouters <pwouters@redhat.com> - 3.25-4
0a8476
- Resolves: rhbz#1660536 libreswan assertion failed when OAKLEY_KEY_LENGTH is zero for IKE using AES_CBC
0a8476
- Resolves: rhbz#1660544 config: recursive include check doesn't work
0a8476
- Resolves: rhbz#1660542 Libreswan crash upon receiving ISAKMP_NEXT_D with appended ISAKMP_NEXT_N
0a8476
- Resolves: rhbz#1664244 [abrt] [faf] libreswan: strncpy(): /usr/libexec/ipsec/pluto killed by 11
0a8476
0a8476
* Mon Dec 03 2018 Paul Wouters <pwouters@redhat.com> - 3.25-3
0a8476
- Resolves: rhbz#1655440 Unable to verify certificate with non-empty Extended Key Usage which does not include serverAuth or clientAuth
0a8476
a307e3
* Mon Jul 02 2018 Paul Wouters <pwouters@redhat.com> - 3.25-2
a307e3
- Resolves: rhbz#1597322 Relax deleting IKE SA's and IPsec SA's to avoid interop issues with third party VPN vendors
a307e3
a307e3
* Wed Jun 27 2018 Paul Wouters <pwouters@redhat.com> - 3.25-1
a307e3
- Resolves: rhbz#1591817 rebase libreswan to 3.25
a307e3
- Resolves: rhbz#1536404 CERT_PKCS7_WRAPPED_X509 error
a307e3
- Resolves: rhbz#1544143 ipsec newhostkey fails in FIPS mode when RSA key is generated
a307e3
- Resolves: rhbz#1574011 libreswan is missing a Requires: unbound-libs >= 1.6.6
a307e3
a307e3
* Fri Apr 27 2018 Paul Wouters <pwouters@redhat.com> - 3.23-4
a307e3
- Resolves: rhbz#1544143 ipsec newhostkey fails in FIPS mode when RSA key is generated
a307e3
- Resolves: rhbz#1553406 IKEv2 liveness false positive on IKEv2 idle connections causes tunnel to be restarted
a307e3
- Resolves: rhbz#1572425 shared IKE SA leads to rekey interop issues
7f16ce
936548
* Wed Feb 07 2018 Paul Wouters <pwouters@redhat.com> - 3.23-3
936548
- Resolves: rhbz#1471553 libreswan postquantum preshared key (PPK) support [IANA update]
936548
936548
* Tue Feb 06 2018 Paul Wouters <pwouters@redhat.com> - 3.23-2
936548
- Resolves: rhbz#1457904 rebase libreswan to 3.23 [updated]
936548
- Resolves: rhbz#1375750 SECCOMP support for libreswan [updated]
936548
936548
* Thu Jan 25 2018 Paul Wouters <pwouters@redhat.com> - 3.23-1
936548
- Resolves: rhbz#1457904 rebase libreswan to 3.23 [updated]
936548
936548
* Thu Jan 11 2018 Paul Wouters <pwouters@redhat.com> - 3.23-0.1.rc4
936548
- Resolves: rhbz#1471763 RFE: libreswan MOBIKE support (RFC-4555) [client support]
936548
- Resolves: rhbz#1457904 rebase libreswan to 3.23 [updated]
936548
- Resolves: rhbz#1471553 libreswan postquantum preshared key (PPK) support
936548
- Resolves: rhbz#1492501 Reboot or 'systemctl stop ipsec' brings down _ethernet_ interfaces on _both_ ends of ipv4 ipsec tunnel
936548
- Resolves: rhbz#1324421 libreswan works not well when setting leftid field to be email address
936548
- Resolves: rhbz#1136076 After IKE rekeying Pluto sends DPD even if there is active SA
936548
936548
* Tue Dec 12 2017 Paul Wouters <pwouters@redhat.com> - 3.22-5
936548
- Resolves: rhbz#1471763 RFE: libreswan MOBIKE support (RFC-4555) [updated]
936548
- Resolves: rhbz#1471553 libreswan postquantum preshared key (PPK) support
936548
- Resolves: rhbz#1375776 [IKEv2 Conformance] Test IKEv2.EN.R.1.2.2.1: Receipt of retransmitted CREATE_CHILD_SA reques failed
936548
- Resolves: rhbz#1375750 SECCOMP support for libreswan [updated for libunbound syscalls]
936548
- Resolves: rhbz#1300763 Implement draft-ietf-ipsecme-split-dns for libreswan
936548
936548
* Thu Nov 30 2017 Paul Wouters <pwouters@redhat.com> - 3.22-4
936548
- Resolves: rhbz#1463062 NIC-card hardware offload support backport
936548
936548
* Thu Nov 16 2017 Paul Wouters <pwouters@redhat.com> - 3.22-3
936548
- Resolves: rhbz#1475434 Add support for AES-GMAC for ESP (RFC-4543) to libreswan
936548
- Resolves: rhbz#1300759 Implement RFC-7427 Digital Signature authentication
936548
936548
* Tue Oct 31 2017 Paul Wouters <pwouters@redhat.com> - 3.22-2
936548
- Resolves: rhbz#1471763 RFE: libreswan MOBIKE support (RFC-4555)
936548
- Resolves: rhbz#1372050 RFE: Support IKE and ESP over TCP: RFC 8229
936548
936548
* Mon Oct 23 2017 Paul Wouters <pwouters@redhat.com> - 3.22-1
936548
- Resolves: rhbz#1457904 rebase libreswan to 3.22 [updated]
936548
936548
* Mon Oct 16 2017 Paul Wouters <pwouters@redhat.com> - 3.21-2
936548
- Resolves: rhbz#1499845 libreswan does not establish IKE with xauth enabled but modecfg disabled
936548
- Resolves: rhbz#1497158 xauth password length limited to 64 bytes while XAUTH_MAX_PASS_LENGTH (128)
936548
936548
* Wed Sep 20 2017 Paul Wouters <pwouters@redhat.com> - 3.21-1
936548
- Resolves: rhbz#1457904 rebase libreswan to 3.22
3b8453
3b8453
* Mon Jun 12 2017 Paul Wouters <pwouters@redhat.com> - 3.20-3
3b8453
- Resolves: rhbz#1372279 ipsec auto --down CONNECTION returns error for tunnels [updated]
3b8453
- Resolves: rhbz#1458227 CAVS test driver does not work in FIPS mode
3b8453
- Resolves: rhbz#1452672 (new-ksk-libreswan-el7) DNSSEC trust anchor cannot be updated without recompilation
3b8453
3b8453
* Thu Apr 13 2017 Paul Wouters <pwouters@redhat.com> - 3.20-2
3b8453
- Resolves: rhbz#1372279 ipsec auto --down CONNECTION returns error for tunnels
3b8453
- Resolves: rhbz#1444115 FIPS: libreswan must generate RSA keys with a minimal exponent of F4, nor E=3
3b8453
- Resolves: rhbz#1341353 Allow Preshared Key authentication in FIPS mode for libreswan
3b8453
3b8453
* Tue Mar 14 2017 Paul Wouters <pwouters@redhat.com> - 3.20-1
3b8453
- Resolves: rhbz#1399883 rebase libreswan to 3.20 (full release)
3b8453
3b8453
* Mon Feb 20 2017 Paul Wouters <pwouters@redhat.com> - 3.20-0.1.dr3
3b8453
- Resolves: rhbz#1399883 rebase libreswan to 3.20
3b8453
3b8453
* Wed Sep 07 2016 Paul Wouters <pwouters@redhat.com> - 3.15-8
3b8453
- Resolves: rhbz#1361721 libreswan pluto segfault [UPDATED]
3b8453
- Resolves: rhbz#1276524 [USGv6] IKEv2.EN.R.1.1.3.2 case failed due to response to bad INFORMATIONAL request [UPDATED]
3b8453
- Resolves: rhbz#1309764 ipsec barf [additional man page update and --no-pager]
3b8453
3b8453
* Mon Aug 08 2016 Paul Wouters <pwouters@redhat.com> - 3.15-7
3b8453
- Resolves: rhbz#1311360  When IKE rekeys, if on a different tunnel, all subsequent attempts to rekey fail
3b8453
- Resolves: rhbz#1361721 libreswan pluto segfault
3b8453
3b8453
* Tue Jul 05 2016 Paul Wouters <pwouters@redhat.com> - 3.15-6
3b8453
- Resolves: rhbz#1283468 keyingtries=0 is broken
3b8453
- Resolves: rhbz#1297816 When using SHA2 as PRF algorithm, nonce payload is below the RFC minimum size
3b8453
- Resolves: rhbz#1344567 CVE-2016-5361 libreswan: IKEv1 protocol is vulnerable to DoS amplification attack
3b8453
- Resolves: rhbz#1313747 ipsec pluto returns zero even if it fails
3b8453
- Resolves: rhbz#1302778 fips does not check hash of some files (like _import_crl)
3b8453
- Resolves: rhbz#1278063 Unable to authenticate with PAM for IKEv1 XAUTH
3b8453
- Resolves: rhbz#1257079 Libreswan doesn't call NetworkManager helper in case of a connection error
3b8453
- Resolves: rhbz#1272112 ipsec whack man page discrepancies
3b8453
- Resolves: rhbz#1280449 PAM xauth method does not work with pam_sss
3b8453
- Resolves: rhbz#1290907 ipsec initnss/checknss custom directory not recognized
3b8453
- Resolves: rhbz#1309764 ipsec barf does not show pluto log correctly in the output
3b8453
- Resolves: rhbz#1347735 libreswan needs to check additional CRLs after LDAP CRL distributionpoint fails
3b8453
- Resolves: rhbz#1219049 Pluto does not handle delete message from responder site in ikev1
3b8453
- Resolves: rhbz#1276524 [USGv6] IKEv2.EN.R.1.1.3.2 case failed due to response to bad INFORMATIONAL request
3b8453
- Resolves: rhbz#1315412 ipsec.conf manpage does not contain any mention about crl-strict option
3b8453
- Resolves: rhbz#1229766 Pluto crashes after stop when I use floating ip address
3b8453
3b8453
* Wed Oct 21 2015 Paul Wouters <pwouters@redhat.com> - 3.15-5
3b8453
- Resolves: rhbz#1271811 libreswan FIPS test mistakenly looks for non-existent file hashes
3b8453
3b8453
* Wed Sep 30 2015 Paul Wouters <pwouters@redhat.com> - 3.15-4
3b8453
- Resolves: rhbz#1267370 libreswan should support strictcrlpolicy alias
3b8453
- Resolves: rhbz#1229766 Pluto crashes after stop when I use floating ip address
3b8453
- Resolves: rhbz#1166146 Pluto crashes on INITIATOR site during 'service ipsec stop'
3b8453
- Resolves: rhbz#1259209 CVE-2015-3240
3b8453
- Resolves: rhbz#1199374 libreswan does not enforce all FIPS or IPsec Suite B restrictions
3b8453
- Resolves: rhbz#1207689 libreswan ignores module blacklist rules
3b8453
- Merge rhel6 and rhel7 spec into one
3b8453
- Be lenient for racoon padding behaviour
3b8453
- Fix seedev option to /dev/random
3b8453
- Some IKEv1 PAM methods always gave 'Permission denied'
3b8453
- Parser workarounds for differences in gcc/flex/bison on rhel6/rhel7
3b8453
- Parser fix to allow specifying time without unit (openswan compat)
3b8453
- Fix Labeled IPsec on rekeyed IPsec SA's
3b8453
- Workaround for wrong padding by racoon2
3b8453
- Disable NSS HW GCM to workaround rhel6 xen builers bug
3b8453
3b8453
* Fri May 29 2015 Paul Wouters <pwouters@redhat.com> - 3.12-12
3b8453
- Resolves: rhbz#1212121 Support CAVS [updated bogus fips mode fix]
3b8453
3b8453
* Fri May 29 2015 Paul Wouters <pwouters@redhat.com> - 3.12-11
3b8453
- Resolves: rhbz#1226408 CVE-2015-3204 libreswan: crafted IKE packet causes daemon restart
3b8453
3b8453
* Tue May 05 2015 Paul Wouters <pwouters@redhat.com> - 3.12-10
3b8453
- Resolves: rhbz#1212121 Support CAVS testing of the PRF/PRF+ functions
3b8453
- Resolves: rhbz#1127313 Libreswan with IPv6 [updated patch by Jaroslav Aster]
3b8453
- Resolves: rhbz#1207689 libreswan ignores module blacklist [updated modprobe handling]
3b8453
- Resolves: rhbz#1218358 pluto crashes in fips mode without dracut-fips package
3b8453
3b8453
* Sat Feb 21 2015 Paul Wouters <pwouters@redhat.com> - 3.12-6
3b8453
- Resolves: rhbz#1056559 loopback support deprecated
3b8453
- Resolves: rhbz#1182224 Add new option for BSI random requirement
3b8453
- Resolves: rhbz#1170018 [increase] SELinux context string size limit
3b8453
- Resolves: rhbz#1127313 Libreswan with IPv6 in RHEL7 fails after reboot
3b8453
- Resolves: rhbz#1207689 libreswan ignores module blacklist rules
3b8453
- Resolves: rhbz#1203794 pluto crashes in fips mode
3b8453
3b8453
* Tue Jan 20 2015 Paul Wouters <pwouters@redhat.com> - 3.12-5
3b8453
- Resolves: rhbz#826264 aes-gcm implementation support (for IKEv2)
3b8453
- Resolves: rhbz#1074018 Audit key agreement (integ gcm fixup)
3b8453
3b8453
* Tue Dec 30 2014 Paul Wouters <pwouters@redhat.com> - 3.12-4
3b8453
- Resolves: rhbz#1134297 aes-ctr cipher is not supported
3b8453
- Resolves: rhbz#1131503 non-zero rSPI on INVALID_KE (and proper INVALID_KE handling)
3b8453
3b8453
* Thu Dec 04 2014 Paul Wouters <pwouters@redhat.com> - 3.12-2
3b8453
- Resolves: rhbz#1105171 (Update man page entry)
3b8453
- Resolves: rhbz#1144120 (Update for ESP CAMELLIA with IKEv2)
3b8453
- Resolves: rhbz#1074018 Audit key agreement
3b8453
3b8453
* Fri Nov 07 2014 Paul Wouters <pwouters@redhat.com> - 3.12-1
3b8453
- Resolves: rhbz#1136124 rebase to libreswan 3.12
3b8453
- Resolves: rhbz#1052811 [TAHI] (also clear reserved flags for isakmp_sa header)
3b8453
- Resolves: rhbz#1157379 [TAHI][IKEv2] IKEv2.EN.R.1.3.3.1: Non RESERVED fields in INFORMATIONAL request
3b8453
3b8453
* Mon Oct 27 2014 Paul Wouters <pwouters@redhat.com> - 3.11-2
3b8453
- Resolves: rhbz#1136124 rebase to libreswan 3.11 (coverity fixup, dpdaction=clear fix)
3b8453
3b8453
* Wed Oct 22 2014 Paul Wouters <pwouters@redhat.com> - 3.11-1
3b8453
- Resolves: rhbz#1136124 rebase to libreswan 3.11
3b8453
- Resolves: rhbz#1099905 ikev2 delete payloads are not delivered to peer
3b8453
- Resolves: rhbz#1147693 NetworkManger-libreswan can not connect to Red Hat IPSec Xauth VPN
3b8453
- Resolves: rhbz#1055865 [TAHI][IKEv2] libreswan do not ignore the content of version bit
3b8453
- Resolves: rhbz#1146106 Pluto crashes after start when some ah algorithms are used
3b8453
- Resolves: rhbz#1108256 addconn compatibility with openswan
3b8453
- Resolves: rhbz#1152625 [TAHI][IKEv2] IKEv2.EN.I.1.1.6.2 Part D: Integrity Algorithm AUTH_AES_XCBC_96 fail
3b8453
- Resolves: rhbz#1119704 [TAHI][IKEv2]IKEv2Interop.1.13a test fail
3b8453
- Resolves: rhbz#1100261 libreswan does not send response when when it receives Delete Payload for a CHILD_SA
3b8453
- Resolves: rhbz#1100239 ikev2 IKE SA responder does not send delete request to IKE SA initiator
3b8453
- Resolves: rhbz#1052811 [TAHI][IKEv2]IKEv2.EN.I.1.1.11.1: Non zero RESERVED fields in IKE_SA_INIT response
3b8453
- Resolves: rhbz#1126868 ikev2 sequence numbers are implemented incorrectly
3b8453
- Resolves: rhbz#1145245 Libreswan appears to start with systemd before all the NICs are up and running.
3b8453
- Resolves: rhbz#1145231 libreswan 3.10 upgrade breaks old ipsec.secrets configs
3b8453
- Resolves: rhbz#1144123 Add ESP support for AES_XCBC hash for USGv6 and IPsec-v3 compliance
3b8453
- Resolves: rhbz#1144120 Add ESP support for CAMELLIA for USGv6 and IPsec-v3 compliance
3b8453
- Resolves: rhbz#1099877 Missing man-pages ipsec_whack, ipsec_manual
3b8453
- Resolves: rhbz#1100255 libreswan Ikev2 implementation does not send an INFORMATIONAL response when it receives an INFORMATIONAL request with a Delete Payload for an IKE_SA
3b8453
3b8453
* Tue Sep 09 2014 Paul Wouters <pwouters@redhat.com> - 3.10-3
3b8453
- Resolves: rhbz#1136124 rebase to 3.10 (auto=route bug on startup)
3b8453
3b8453
* Mon Sep 08 2014 Paul Wouters <pwouters@redhat.com> - 3.10-2
3b8453
- Resolves: rhbz#1136124 rebase to libreswan 3.10
3b8453
3b8453
* Mon Jul 14 2014 Paul Wouters <pwouters@redhat.com> - 3.8-6
3b8453
- Resolves: rhbz#1092047 pluto cannot write to directories not owned by root
3b8453
3b8453
* Thu Apr 10 2014 Paul Wouters <pwouters@redhat.com> - 3.8-5
3b8453
- Resolves: rhbz#1052834 create_child_sa message ID handling
3b8453
3b8453
3b8453
* Tue Mar 18 2014 Paul Wouters <pwouters@redhat.com> - 3.8-4
3b8453
- Resolves: rhbz#1052834 create_child_sa response
3b8453
3b8453
* Wed Mar 05 2014 Paul Wouters <pwouters@redhat.com> - 3.8-3
3b8453
- Resolves: rhbz#1069024  erroneous debug line with mixture [...]
3b8453
- Resolves: rhbz#1030939 update nss/x509 documents, don't load acerts
3b8453
- Resolves: rhbz#1058813 newhostkey returns zero value when it fails
3b8453
3b8453
* Fri Jan 24 2014 Daniel Mach <dmach@redhat.com> - 3.8-2
3b8453
- Mass rebuild 2014-01-24
3b8453
3b8453
* Thu Jan 16 2014 Paul Wouters <pwouters@redhat.com> - 3.8-1
3b8453
- Resolves: rhbz#CVE-2013-6467 
3b8453
- Resolves: rhbz#1043642 rebase to version 3.8
3b8453
- Resolves: rhbz#1029912 ipsec force-reload doesn't work
3b8453
- Resolves: rhbz#826261 Implement SHA384/512 support for Openswan
3b8453
- Resolves: rhbz#1039655 ipsec newhostkey generates false configuration
3b8453
3b8453
* Fri Dec 27 2013 Daniel Mach <dmach@redhat.com> - 3.6-3
3b8453
- Mass rebuild 2013-12-27
3b8453
3b8453
* Fri Nov 08 2013 Paul Wouters <pwouters@redhat.com> - 3.6-2
3b8453
- Fix race condition in post for creating nss db
3b8453
3b8453
* Thu Oct 31 2013 Paul Wouters <pwouters@redhat.com> - 3.6-1
3b8453
- Updated to version 3.6 (IKEv2, MODECFG, Cisco interop fixes)
3b8453
- Generate empty NSS db if none exists
3b8453
- FIPS update using /etc/system-fips
3b8453
- Provide: openswan-doc
3b8453
3b8453
* Fri Aug 09 2013 Paul Wouters <pwouters@redhat.com> - 3.5-2
3b8453
- rebuilt and bumped EVR to avoid confusion of import->delete->import
3b8453
- require iproute
3b8453
3b8453
* Mon Jul 15 2013 Paul Wouters <pwouters@redhat.com> - 3.5-1
3b8453
- Initial package for RHEL7
3b8453
- Added interop patch for (some?) Cisco VPN clients sending 16 zero
3b8453
  bytes of extraneous IKE data
3b8453
- Removed fipscheck_version