f301ee
%global _hardened_build 1
f301ee
# These are rpm macros and are 0 or 1
f301ee
%global with_efence 0
f301ee
%global with_development 0
f301ee
%global with_cavstests 1
f301ee
# minimum version for support for rhbz#1651314
f301ee
# should prob update for nss with IKEv1 quick mode support
418cb8
%global nss_version 3.53.1
f301ee
%global unbound_version 1.6.6
f301ee
%global libreswan_config \\\
f301ee
    FINALLIBEXECDIR=%{_libexecdir}/ipsec \\\
f301ee
    FINALMANDIR=%{_mandir} \\\
418cb8
    FINALNSSDIR=%{_sysconfdir}/ipsec.d \\\
f301ee
    INITSYSTEM=systemd \\\
f301ee
    NSS_HAS_IPSEC_PROFILE=true \\\
418cb8
    NSS_REQ_AVA_COPY=false \\\
418cb8
    PREFIX=%{_prefix} \\\
f301ee
    PYTHON_BINARY=%{__python3} \\\
418cb8
    SHELL_BINARY=%{_bindir}/sh \\\
f301ee
    USE_DNSSEC=true \\\
f301ee
    USE_FIPSCHECK=false \\\
f301ee
    USE_LABELED_IPSEC=true \\\
f301ee
    USE_LDAP=true \\\
f301ee
    USE_LIBCAP_NG=true \\\
f301ee
    USE_LIBCURL=true \\\
f301ee
    USE_LINUX_AUDIT=true \\\
f301ee
    USE_NM=true \\\
418cb8
    USE_NSS_KDF=true \\\
f301ee
    USE_SECCOMP=true \\\
418cb8
    USE_AUTHPAM=true \\\
f301ee
    USE_DH2=true \\\
f301ee
%{nil}
f301ee
f301ee
#global prever rc1
f301ee
f301ee
Name: libreswan
f301ee
Summary: IPsec implementation with IKEv1 and IKEv2 keying protocols
f301ee
# version is generated in the release script
ce0215
Version: 4.9
a0b615
Release: %{?prever:0.}1%{?prever:.%{prever}}%{?dist}
f301ee
License: GPLv2
f301ee
Url: https://libreswan.org/
f301ee
f301ee
Source0: https://download.libreswan.org/%{?prever:with_development/}%{name}-%{version}%{?prever}.tar.gz
f301ee
%if 0%{with_cavstests}
f301ee
Source1: https://download.libreswan.org/cavs/ikev1_dsa.fax.bz2
f301ee
Source2: https://download.libreswan.org/cavs/ikev1_psk.fax.bz2
f301ee
Source3: https://download.libreswan.org/cavs/ikev2.fax.bz2
f301ee
%endif
f301ee
09ee62
Patch1: libreswan-4.3-maintain-different-v1v2-split.patch
418cb8
Patch2: libreswan-3.32-1861360-nodefault-rsa-pss.patch
418cb8
Patch3: libreswan-4.1-maintain-obsolete-keywords.patch
cfcb48
Patch6: libreswan-4.3-1934186-config.patch
f301ee
f301ee
BuildRequires: audit-libs-devel
f301ee
BuildRequires: bison
f301ee
BuildRequires: curl-devel
f301ee
BuildRequires: flex
418cb8
BuildRequires: gcc make
f301ee
BuildRequires: ldns-devel
f301ee
BuildRequires: libcap-ng-devel
f301ee
BuildRequires: libevent-devel
f301ee
BuildRequires: libseccomp-devel
f301ee
BuildRequires: libselinux-devel
f301ee
BuildRequires: nspr-devel
f301ee
BuildRequires: nss-devel >= %{nss_version}
09ee62
BuildRequires: nss-tools
f301ee
BuildRequires: openldap-devel
f301ee
BuildRequires: pam-devel
f301ee
BuildRequires: pkgconfig
f301ee
BuildRequires: hostname
f301ee
BuildRequires: redhat-rpm-config
f301ee
BuildRequires: systemd-devel
f301ee
BuildRequires: unbound-devel >= %{unbound_version}
f301ee
BuildRequires: xmlto
f301ee
%if 0%{with_efence}
f301ee
BuildRequires: ElectricFence
f301ee
%endif
f301ee
Requires: iproute >= 2.6.8
f301ee
Requires: nss >= %{nss_version}
f301ee
Requires: nss-softokn
f301ee
Requires: nss-tools
f301ee
Requires: unbound-libs >= %{unbound_version}
f301ee
Requires(post): bash
f301ee
Requires(post): coreutils
f301ee
Requires(post): systemd
f301ee
Requires(preun): systemd
f301ee
Requires(postun): systemd
f301ee
f301ee
%description
f301ee
Libreswan is a free implementation of IKE/IPsec for Linux.  IPsec is
f301ee
the Internet Protocol Security and uses strong cryptography to provide
f301ee
both authentication and encryption services.  These services allow you
f301ee
to build secure tunnels through untrusted networks.  Everything passing
f301ee
through the untrusted net is encrypted by the ipsec gateway machine and
f301ee
decrypted by the gateway at the other end of the tunnel.  The resulting
f301ee
tunnel is a virtual private network or VPN.
f301ee
f301ee
This package contains the daemons and userland tools for setting up
f301ee
Libreswan.
f301ee
f301ee
Libreswan also supports IKEv2 (RFC7296) and Secure Labeling
f301ee
f301ee
Libreswan is based on Openswan-2.6.38 which in turn is based on FreeS/WAN-2.04
f301ee
f301ee
%prep
f301ee
%setup -q -n libreswan-%{version}%{?prever}
f301ee
%patch1 -p1
f301ee
%patch2 -p1
f301ee
%patch3 -p1
cfcb48
%patch6 -p1
f301ee
f301ee
# linking to freebl is not needed
f301ee
sed -i "s/-lfreebl //" mk/config.mk
f301ee
f301ee
# enable crypto-policies support
418cb8
sed -i "s:#[ ]*include \(.*\)\(/crypto-policies/back-ends/libreswan.config\)$:include \1\2:" configs/ipsec.conf.in
f301ee
f301ee
%build
f301ee
make %{?_smp_mflags} \
f301ee
%if 0%{with_development}
f301ee
    OPTIMIZE_CFLAGS="%{?_hardened_cflags}" \
f301ee
%else
f301ee
    OPTIMIZE_CFLAGS="%{optflags}" \
f301ee
%endif
f301ee
%if 0%{with_efence}
f301ee
    USE_EFENCE=true \
f301ee
%endif
f301ee
    WERROR_CFLAGS="-Werror -Wno-missing-field-initializers" \
f301ee
    USERLINK="%{?__global_ldflags}" \
f301ee
    %{libreswan_config} \
f301ee
    programs
f301ee
FS=$(pwd)
f301ee
f301ee
%install
f301ee
make \
f301ee
  DESTDIR=%{buildroot} \
f301ee
  %{libreswan_config} \
f301ee
  install
f301ee
FS=$(pwd)
f301ee
rm -rf %{buildroot}/usr/share/doc/libreswan
f301ee
rm -rf %{buildroot}%{_libexecdir}/ipsec/*check
f301ee
f301ee
install -d -m 0755 %{buildroot}%{_rundir}/pluto
f301ee
install -d %{buildroot}%{_sbindir}
f301ee
f301ee
install -d %{buildroot}%{_sysconfdir}/sysctl.d
f301ee
install -m 0644 packaging/fedora/libreswan-sysctl.conf \
f301ee
  %{buildroot}%{_sysconfdir}/sysctl.d/50-libreswan.conf
f301ee
f301ee
echo "include %{_sysconfdir}/ipsec.d/*.secrets" \
f301ee
     > %{buildroot}%{_sysconfdir}/ipsec.secrets
f301ee
rm -fr %{buildroot}%{_sysconfdir}/rc.d/rc*
f301ee
f301ee
%if 0%{with_cavstests}
f301ee
%check
f301ee
# There is an elaborate upstream testing infrastructure which we do not
f301ee
# run here - it takes hours and uses kvm
f301ee
# We only run the CAVS tests.
f301ee
cp %{SOURCE1} %{SOURCE2} %{SOURCE3} .
f301ee
bunzip2 *.fax.bz2
f301ee
f301ee
: starting CAVS test for IKEv2
f301ee
%{buildroot}%{_libexecdir}/ipsec/cavp -v2 ikev2.fax | \
f301ee
    diff -u ikev2.fax - > /dev/null
f301ee
: starting CAVS test for IKEv1 RSASIG
f301ee
%{buildroot}%{_libexecdir}/ipsec/cavp -v1dsa ikev1_dsa.fax | \
f301ee
    diff -u ikev1_dsa.fax - > /dev/null
f301ee
: starting CAVS test for IKEv1 PSK
f301ee
%{buildroot}%{_libexecdir}/ipsec/cavp -v1psk ikev1_psk.fax | \
f301ee
    diff -u ikev1_psk.fax - > /dev/null
f301ee
: CAVS tests passed
f301ee
f301ee
# Some of these tests will show ERROR for negative testing - it will exit on real errors
f301ee
%{buildroot}%{_libexecdir}/ipsec/algparse -tp || { echo prooposal test failed; exit 1; }
f301ee
%{buildroot}%{_libexecdir}/ipsec/algparse -ta || { echo algorithm test failed; exit 1; }
f301ee
: Algorithm parser tests passed
f301ee
f301ee
# self test for pluto daemon - this also shows which algorithms it allows in FIPS mode
f301ee
tmpdir=$(mktemp -d /tmp/libreswan-XXXXX)
f301ee
certutil -N -d sql:$tmpdir --empty-password
f301ee
%{buildroot}%{_libexecdir}/ipsec/pluto --selftest --nssdir $tmpdir --rundir $tmpdir
f301ee
: pluto self-test passed - verify FIPS algorithms allowed is still compliant with NIST
f301ee
f301ee
%endif
f301ee
f301ee
%post
f301ee
%systemd_post ipsec.service
f301ee
f301ee
%preun
f301ee
%systemd_preun ipsec.service
f301ee
f301ee
%postun
f301ee
%systemd_postun_with_restart ipsec.service
f301ee
f301ee
%files
f301ee
%doc CHANGES COPYING CREDITS README* LICENSE
f301ee
%doc docs/*.* docs/examples
f301ee
%attr(0644,root,root) %config(noreplace) %{_sysconfdir}/ipsec.conf
f301ee
%attr(0600,root,root) %config(noreplace) %{_sysconfdir}/ipsec.secrets
f301ee
%attr(0700,root,root) %dir %{_sysconfdir}/ipsec.d
f301ee
%attr(0700,root,root) %dir %{_sysconfdir}/ipsec.d/policies
f301ee
%attr(0644,root,root) %config(noreplace) %{_sysconfdir}/ipsec.d/policies/*
f301ee
%attr(0644,root,root) %config(noreplace) %{_sysconfdir}/sysctl.d/50-libreswan.conf
f301ee
%attr(0755,root,root) %dir %{_rundir}/pluto
f301ee
%attr(0644,root,root) %{_tmpfilesdir}/libreswan.conf
f301ee
%attr(0644,root,root) %{_unitdir}/ipsec.service
f301ee
%attr(0644,root,root) %config(noreplace) %{_sysconfdir}/pam.d/pluto
09ee62
%config(noreplace) %{_sysconfdir}/logrotate.d/libreswan
f301ee
%{_sbindir}/ipsec
f301ee
%{_libexecdir}/ipsec
f301ee
%attr(0644,root,root) %doc %{_mandir}/*/*
f301ee
f301ee
%changelog
ce0215
* Mon Jan  9 2023 Daiki Ueno <dueno@redhat.com> - 4.9-1
ce0215
- Resolves: rhbz#2128672 Rebase libreswan to 4.9
ce0215
- Remove libreswan-4.4-ikev1-disable-diagnostics.patch no longer necessary
ce0215
9fdb16
* Thu Jan 13 2022 Daiki Ueno <dueno@redhat.com> - 4.5-1
9fdb16
- Resolves: rhbz#2017352 Rebase libreswan to 4.5
9fdb16
- Resolves: rhbz#2036903 ikev1: disable diagnostics logging on receiving malformed packets
9fdb16
a0b615
* Wed May 26 2021 Daiki Ueno <dueno@redhat.com> - 4.4-1
a0b615
- Resolves: rhbz#1958968 Rebase libreswan to 4.4
a0b615
- Resolves: rhbz#1954423 Libreswan: TS_UNACCEPTABLE on multiple connections between the same peers
cfcb48
a0b615
* Thu Mar 04 2021 Paul Wouters <pwouters@redhat.com> - 4.3-3
a0b615
- Resolves: rhbz#1933064 - IKEv2 support for Labeled IPsec
a0b615
- Resolves: rhbz#1935150 RFE: Support IKE and ESP over TCP: RFC 8229
a0b615
- Resolves: rhbz#1935339 virtual_private setting is missing in the default config
1e8c82
09ee62
* Sun Feb 21 2021 Paul Wouters <pwouters@redhat.com> - 4.3-1
09ee62
- Resolves: rhbz#1025061 - IKEv2 support for Labeled IPsec [update]
09ee62
09ee62
* Thu Feb 04 2021 Paul Wouters <pwouters@redhat.com> - 4.2-1
09ee62
- Resolves: rhbz#1891128 [Rebase] rebase libreswan to 4.2
09ee62
- Resolves: rhbz#1025061 - IKEv2 support for Labeled IPsec
09ee62
418cb8
* Tue Oct 27 22:11:42 EDT 2020 Paul Wouters <pwouters@redhat.com> - 4.1-1
418cb8
- Resolves: rhbz#1891128 [Rebase] rebase libreswan to 4.1
418cb8
- Resolves: rhbz#1889836 libreswan: add 3.x compat patches for obsoleted/removed keywords of 4.0 and re-port ikev2= patch
418cb8
e3b5ff
* Wed Jul 29 2020 Paul Wouters <pwouters@redhat.com> - 3.32-6
e3b5ff
- Resolves: rhbz#1861360 authby=rsasig must not imply usage of rsa-pss
e3b5ff
e3b5ff
* Wed Jul 22 2020 Paul Wouters <pwouters@redhat.com> - 3.32-5
e3b5ff
- Resolves: rhbz#1820206 Rebase to libreswan 3.32 [rebuild for USE_NSS_PRF]
e3b5ff
f301ee
* Wed Jul 01 2020 Paul Wouters <pwouters@redhat.com> - 3.32-4
f301ee
- Resolves: rhbz#1544463 ipsec service does not work correctly when seccomp filtering is enabled
f301ee
f301ee
* Wed Jun 17 2020 Paul Wouters <pwouters@redhat.com> - 3.32-3
f301ee
- Resolves: rhbz#1842597 regression: libreswan does not send PLUTO_BYTES env variables to updown script
f301ee
- Resolves: rhbz#1847766 subsequent xfrmi interfaces configured outside of libreswan are not recognised properly
f301ee
- Resolves: rhbz#1840212 protect libreswan against unannounced nss ABI change
f301ee
f301ee
* Thu Jun 11 2020 Paul Wouters <pwouters@redhat.com> - 3.32-2
f301ee
- Resolves: rhbz#1820206 Rebase to libreswan 3.32 [addconn fix]
f301ee
f301ee
* Thu Apr 30 2020 Paul Wouters <pwouters@redhat.com> - 3.32-1
f301ee
- Resolves: rhbz#1820206 Rebase to libreswan 3.32
f301ee
- Resolves: rhbz#1816265 Use NSS to check whether FIPS mode is enabled
f301ee
- Resolves: rhbz#1826337 libreswan in FIPS mode rejects ECDSA keys based on faulty RSA key size check being applied
f301ee
f301ee
* Tue Aug 13 2019 Paul Wouters <pwouters@redhat.com> - 3.29-6
f301ee
- Resolves: rhbz#1714331 support NSS based IKE KDF's [require updated nss for rhbz 1738689, memleak fix]
f301ee
f301ee
* Thu Aug 08 2019 Paul Wouters <pwouters@redhat.com> - 3.29-5
f301ee
- Resolves: rhbz#1714331 support NSS based IKE KDF's so libreswan does not need FIPS certification
f301ee
f301ee
* Thu Aug 01 2019 Paul Wouters <pwouters@redhat.com> - 3.29-4
f301ee
- Resolves: rhbz#1699318 'ipsec show' has python3 invalid syntax
f301ee
f301ee
* Thu Jul 04 2019 Paul Wouters <pwouters@redhat.com> - 3.29-3
f301ee
- Resolves: rhbz#1725205 XFRM policy for OE/32 peer is deleted when shunts for previous half-open state expire
f301ee
f301ee
* Thu Jun 27 2019 Paul Wouters <pwouters@redhat.com> - 3.29-2
f301ee
- Resolves: rhbz#1723957 libreswan is missing linux audit calls for failed IKE SAs and failed IPsec SAs required for Common Criteria
f301ee
f301ee
* Mon Jun 10 2019 Paul Wouters <pwouters@redhat.com> - 3.29-1
f301ee
- Resolves: rhbz#1712555 libreswan rebase to 3.29
f301ee
f301ee
* Tue May 28 2019 Paul Wouters <pwouters@redhat.com> - 3.28-2
f301ee
- Resolves: rhbz#1713734: barf: shell syntax error in barf diagnostic tool
f301ee
f301ee
* Tue May 21 2019 Paul Wouters <pwouters@redhat.com> - 3.28-1
f301ee
- Resolves: rhbz#1712555 libreswan rebase to 3.28
f301ee
- Resolves: rhbz#1683706 Libreswan shows incorrect error messages
f301ee
- Resolves: rhbz#1706180 Remove last usage of old (unused) PF_KEY API
f301ee
- Resolves: rhbz#1677045 Opportunistic IPsec instances of /32 groups or auto=start that receive delete won't restart
f301ee
- Resolves: rhbz#1686990 IKEv1 traffic interruption when responder deletes SAs 60 seconds before EVENT_SA_REPLACE
f301ee
- Resolves: rhbz#1608353 /usr/sbin/ipsec part of the libreswan packages still invokes commands that were deprecated a decade ago
f301ee
- Resolves: rhbz#1699318 'ipsec show' has python3 invalid syntax
f301ee
- Resolves: rhbz#1679394 libreswan using NSS IPsec profiles regresses when critical flags are set causing validation failure
f301ee
f301ee
* Thu Feb 21 2019 Paul Wouters <pwouters@redhat.com> - 3.27-9
f301ee
- Resolves: rhbz#1648776 limit connections to be ikev1only or ikev2only and make ikev2only the default [man page update]
f301ee
f301ee
* Fri Feb 15 2019 Paul Wouters <pwouters@redhat.com> - 3.27-8
f301ee
- Resolves: rhbz#1664101 system wide crypto policies causing IKE_INIT packet fragmentation
f301ee
f301ee
* Tue Feb 05 2019 Paul Wouters <pwouters@redhat.com> - 3.27-7
f301ee
- Resolves: rhbz#1671793 proessing ISAKMP_NEXT_D with additional payloads causes dangling pointer to deleted state
f301ee
f301ee
* Fri Feb 01 2019 Paul Wouters <pwouters@redhat.com> - 3.27-6
f301ee
- Resolves: rhbz#1668342 SELinux prevents libreswan from using some outbound ports causing DNS resolution failures at connection at load time
f301ee
f301ee
* Thu Jan 10 2019 Paul Wouters <pwouters@redhat.com> - 3.27-5
f301ee
- Resolves: rhbz#1664522 libreswan 3.25 in FIPS mode is incorrectly rejecting X.509 public keys that are >= 3072 bits
f301ee
f301ee
* Mon Dec 10 2018 Paul Wouters <pwouters@redhat.com> - 3.27-4
f301ee
- Resolves: rhbz#1657846 libreswan no longer needs to provide openswan in rhel8
f301ee
- Resolves: rhbz#1643388 libreswan: Unable to verify certificate with non-empty Extended Key Usage which does not include serverAuth or clientAuth
f301ee
- Resolves: rhbz#1657854 remove userland support for deprecated KLIPS IPsec stack support
f301ee
f301ee
* Sun Dec 09 2018 Paul Wouters <pwouters@redhat.com> - 3.27-3
f301ee
- Resolves: rhbz#1648776 limit connections to be ikev1only or ikev2only and make ikev2only the default
f301ee
f301ee
* Thu Nov 08 2018 Paul Wouters <pwouters@redhat.com> - 3.27-2
f301ee
- Resolves: rhbz#1645137 Libreswan segfaults when it loads configuration file with more then 5 connections
f301ee
f301ee
* Mon Oct 08 2018 Paul Wouters <pwouters@redhat.com> - 3.27-1
f301ee
- Resolves: rhbz#1566574 Rebase to libreswan 3.27
f301ee
f301ee
* Mon Sep 17 2018 Paul Wouters <pwouters@redhat.com> - 3.26-1
f301ee
- Resolves: rhbz#1566574 Rebase to libreswan 3.26
f301ee
- Resolves: rhbz#1527037 libreswan IPSEC implementation: should follow the policies of system-wide crypto policy
f301ee
- Resolves: rhbz#1375779 [IKEv2 Conformance] Test IKEv2.EN.R.1.1.6.7: Sending INVALID_KE_PAYLOAD failed
f301ee
- Resolves: rhbz#1085758 [TAHI][IKEv2] IKEv2.EN.I.1.2.1.1: Can't observe CREATE_CHILD_SA request for rekey
f301ee
- Resolves: rhbz#1053048 [TAHI][IKEv2] IKEv2.EN.I.1.2.4.1-7: libreswan doesn't sent CREATE_CHILD_SA after IKE_SA Lifetime timeout
f301ee
f301ee
* Mon Aug 13 2018 Paul Wouters <pwouters@redhat.com> - 3.25-4
f301ee
- Resolves: rhbz#1590823 libreswan: Use Python 3 in RHEL 8
f301ee
f301ee
* Wed Aug 01 2018 Charalampos Stratakis <cstratak@redhat.com> - 3.25-3.1
f301ee
- Rebuild for platform-python
f301ee
f301ee
* Mon Jul 09 2018 Paul Wouters <pwouters@redhat.com> - 3.25-3
f301ee
- Cleanup shebangs for python3
f301ee
- Use the same options via macro for make programs and make install
f301ee
- Remove old ifdefs
f301ee
- Sync up patches to new upstream version
f301ee
- Add Requires: for unbound-libs >= 1.6.6
f301ee
- Enable crypto-policies support
f301ee
- Make rundir world readable for easier permission granting for socket
f301ee
f301ee
* Tue Jun 26 2018 Charalampos Stratakis <cstratak@redhat.com> - 3.23-2.2
f301ee
- Make python shebangs point to python3
f301ee
f301ee
* Fri Jun 22 2018 Troy Dawson <tdawson@redhat.com> - 3.23-2.1
f301ee
- Fix python shebangs (#1580773)
f301ee
f301ee
* Mon Feb 19 2018 Paul Wouters <pwouters@redhat.com> - 3.23-2
f301ee
- Support crypto-policies package
f301ee
- Pull in some patches from upstream and IANA registry updates
f301ee
- gcc7 format-truncate fixes and workarounds
f301ee
f301ee
* Wed Feb 07 2018 Fedora Release Engineering <releng@fedoraproject.org> - 3.23-1.1
f301ee
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
f301ee
f301ee
* Thu Jan 25 2018 Paul Wouters <pwouters@redhat.com> - 3.23-1
f301ee
- Updated to 3.23 - support for MOBIKE, PPK, CMAC, nic offload and performance improvements
f301ee
f301ee
* Sat Jan 20 2018 Bjƶrn Esser <besser82@fedoraproject.org> - 3.22-1.1
f301ee
- Rebuilt for switch to libxcrypt
f301ee
f301ee
* Mon Oct 23 2017 Paul Wouters <pwouters@redhat.com> - 3.22-1
f301ee
- Updated to 3.22 - many bugfixes, and unbound ipsecmod support
f301ee
f301ee
* Wed Aug  9 2017 Paul Wouters <pwouters@redhat.com> - 3.21-1
f301ee
- Updated to 3.21
f301ee
f301ee
* Thu Aug 03 2017 Fedora Release Engineering <releng@fedoraproject.org> - 3.20-1.2
f301ee
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
f301ee
f301ee
* Wed Jul 26 2017 Fedora Release Engineering <releng@fedoraproject.org> - 3.20-1.1
f301ee
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
f301ee
f301ee
* Tue Mar 14 2017 Paul Wouters <pwouters@redhat.com> - 3.20-1
f301ee
- Updated to 3.20
f301ee
f301ee
* Fri Mar 03 2017 Paul Wouters <pwouters@redhat.com> - 3.20-0.1.dr4
f301ee
- Update to 3.20dr4 to test mozbz#1336487 export CERT_CompareAVA
f301ee
f301ee
* Fri Feb 10 2017 Fedora Release Engineering <releng@fedoraproject.org> - 3.19-1.1
f301ee
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
f301ee
f301ee
* Fri Feb 03 2017 Paul Wouters <pwouters@redhat.com> - 3.19-2
f301ee
- Resolves: rhbz#1392191 libreswan: crash when OSX client connects
f301ee
- Improved uniqueid and session replacing support
f301ee
- Test Buffer warning fix on size_t
f301ee
- Re-introduce --configdir for backwards compatibility
f301ee
f301ee
* Sun Jan 15 2017 Paul Wouters <pwouters@redhat.com> - 3.19-1
f301ee
- Updated to 3.19 (see download.libreswan.org/CHANGES)
f301ee
f301ee
* Mon Dec 19 2016 Miro HronĨok <mhroncok@redhat.com> - 3.18-1.1
f301ee
- Rebuild for Python 3.6
f301ee
f301ee
* Fri Jul 29 2016 Paul Wouters <pwouters@redhat.com> - 3.18-1
f301ee
- Updated to 3.18 for CVE-2016-5391 rhbz#1361164 and VTI support
f301ee
- Remove support for /etc/sysconfig/pluto (use native systemd instead)
f301ee
f301ee
* Thu May 05 2016 Paul Wouters <pwouters@redhat.com> - 3.17-2
f301ee
- Resolves: rhbz#1324956 prelink is gone, /etc/prelink.conf.d/* is no longer used 
f301ee
f301ee
* Thu Apr 07 2016 Paul Wouters <pwouters@redhat.com> - 3.17-1
f301ee
- Updated to 3.17 for CVE-2016-3071
f301ee
- Disable LIBCAP_NG as it prevents unbound-control from working properly
f301ee
- Temporarilly disable WERROR due to a few minor known issues
f301ee
f301ee
* Thu Feb 04 2016 Fedora Release Engineering <releng@fedoraproject.org> - 3.16-1.1
f301ee
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
f301ee
f301ee
* Fri Dec 18 2015 Paul Wouters <pwouters@redhat.com> - 3.16-1
f301ee
- Updated to 3.16 (see https://download.libreswan.org/CHANGES)
f301ee
f301ee
* Tue Aug 11 2015 Paul Wouters <pwouters@redhat.com> - 3.15-1
f301ee
- Updated to 3.15 (see http://download.libreswan.org/CHANGES)
f301ee
- Resolves: rhbz#CVE-2015-3240 IKE daemon restart when receiving a bad DH gx
f301ee
- NSS database creation moved from spec file to service file
f301ee
- Run CAVS tests on package build
f301ee
- Added BuildRequire systemd-units and xmlto
f301ee
- Bumped minimum required nss to 3.16.1
f301ee
- Install tmpfiles
f301ee
- Install sysctl file
f301ee
- Update doc files to include
f301ee
f301ee
* Mon Jul 13 2015 Paul Wouters <pwouters@redhat.com> - 3.13-2
f301ee
- Resolves: rhbz#1238967 Switch libreswan to use python3
f301ee
f301ee
* Wed Jun 17 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 3.13-1.1
f301ee
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
f301ee
f301ee
* Mon Jun 01 2015 Paul Wouters <pwouters@redhat.com> - 3.13-1
f301ee
- Updated to 3.13 for CVE-2015-3204
f301ee
f301ee
* Fri Nov 07 2014 Paul Wouters <pwouters@redhat.com> - 3.12-1
f301ee
- Updated to 3.12 Various IKEv2 fixes
f301ee
f301ee
* Wed Oct 22 2014 Paul Wouters <pwouters@redhat.com> - 3.11-1
f301ee
- Updated to 3.11 (many fixes, including startup fixes)
f301ee
- Resolves: rhbz#1144941 libreswan 3.10 upgrade breaks old ipsec.secrets configs
f301ee
- Resolves: rhbz#1147072 ikev1 aggr mode connection fails after libreswan upgrade
f301ee
- Resolves: rhbz#1144831 Libreswan appears to start with systemd before all the NICs are up and running
f301ee
f301ee
* Tue Sep 09 2014 Paul Wouters <pwouters@redhat.com> - 3.10-3
f301ee
- Fix some coverity issues, auto=route on bootup and snprintf on 32bit machines
f301ee
f301ee
* Mon Sep 01 2014 Paul Wouters <pwouters@redhat.com> - 3.10-1
f301ee
- Updated to 3.10, major bugfix release, new xauth status options
f301ee
f301ee
* Sun Aug 17 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 3.9-1.1
f301ee
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
f301ee
f301ee
* Thu Jul 10 2014 Paul Wouters <pwouters@redhat.com> - 3.9-1
f301ee
- Updated to 3.9. IKEv2 enhancements, ESP/IKE algo enhancements
f301ee
- Mark libreswan-fips.conf as config file
f301ee
- attr modifier for man pages no longer needed
f301ee
- BUGS file no longer exists upstream
f301ee
f301ee
* Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 3.8-1.1
f301ee
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
f301ee
f301ee
* Sat Jan 18 2014 Paul Wouters <pwouters@redhat.com> - 3.8-1
f301ee
- Updated to 3.8, fixes rhbz#CVE-2013-6467 (rhbz#1054102)
f301ee
f301ee
* Wed Dec 11 2013 Paul Wouters <pwouters@redhat.com> - 3.7-1
f301ee
- Updated to 3.7, fixes CVE-2013-4564
f301ee
- Fixes creating a bogus NSS db on startup (rhbz#1005410)
f301ee
f301ee
* Thu Oct 31 2013 Paul Wouters <pwouters@redhat.com> - 3.6-1
f301ee
- Updated to 3.6 (IKEv2, MODECFG, Cisco interop fixes)
f301ee
- Generate empty NSS db if none exists
f301ee
f301ee
* Mon Aug 19 2013 Paul Wouters <pwouters@redhat.com> - 3.5-3
f301ee
- Add a Provides: for openswan-doc
f301ee
f301ee
* Sat Aug 03 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 3.5-1.1
f301ee
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
f301ee
f301ee
* Mon Jul 15 2013 Paul Wouters <pwouters@redhat.com> - 3.5-2
f301ee
- Added interop patch for (some?) Cisco VPN clients sending 16 zero
f301ee
  bytes of extraneous IKE data
f301ee
- Removed fipscheck_version
f301ee
f301ee
* Sat Jul 13 2013 Paul Wouters <pwouters@redhat.com> - 3.5-1
f301ee
- Updated to 3.5
f301ee
f301ee
* Thu Jun 06 2013 Paul Wouters <pwouters@redhat.com> - 3.4-1
f301ee
- Updated to 3.4, which only contains style changes to kernel coding style
f301ee
- IN MEMORIAM: June 3rd, 2013 Hugh Daniel
f301ee
f301ee
* Mon May 13 2013 Paul Wouters <pwouters@redhat.com> - 3.3-1
f301ee
- Updated to 3.3, which resolves CVE-2013-2052
f301ee
f301ee
* Sat Apr 13 2013 Paul Wouters <pwouters@redhat.com> - 3.2-1
f301ee
- Initial package for Fedora