83b7d5
%global _hardened_build 1
83b7d5
# These are rpm macros and are 0 or 1
83b7d5
%global with_efence 0
83b7d5
%global with_development 0
83b7d5
%global with_cavstests 1
83b7d5
%global nss_version 3.52
83b7d5
%global unbound_version 1.6.6
83b7d5
# Libreswan config options
83b7d5
%global libreswan_config \\\
83b7d5
    FINALLIBEXECDIR=%{_libexecdir}/ipsec \\\
83b7d5
    FINALMANDIR=%{_mandir} \\\
83b7d5
    PREFIX=%{_prefix} \\\
83b7d5
    INITSYSTEM=systemd \\\
83b7d5
    PYTHON_BINARY=%{__python3} \\\
83b7d5
    SHELL_BINARY=%{_bindir}/sh \\\
83b7d5
    USE_DNSSEC=true \\\
83b7d5
    USE_LABELED_IPSEC=true \\\
83b7d5
    USE_LDAP=true \\\
83b7d5
    USE_LIBCAP_NG=true \\\
83b7d5
    USE_LIBCURL=true \\\
83b7d5
    USE_LINUX_AUDIT=true \\\
83b7d5
    USE_NM=true \\\
83b7d5
    USE_NSS_IPSEC_PROFILE=true \\\
83b7d5
    USE_SECCOMP=true \\\
83b7d5
    USE_AUTHPAM=true \\\
83b7d5
%{nil}
83b7d5
83b7d5
#global prever dr1
83b7d5
83b7d5
Name: libreswan
83b7d5
Summary: Internet Key Exchange (IKEv1 and IKEv2) implementation for IPsec
83b7d5
# version is generated in the release script
f44901
Version: 4.9
f44901
Release: %{?prever:0.}1%{?prever:.%{prever}}%{?dist}
83b7d5
License: GPLv2
83b7d5
Url: https://libreswan.org/
83b7d5
Source0: https://download.libreswan.org/%{?prever:development/}%{name}-%{version}%{?prever}.tar.gz
83b7d5
%if 0%{with_cavstests}
83b7d5
Source1: https://download.libreswan.org/cavs/ikev1_dsa.fax.bz2
83b7d5
Source2: https://download.libreswan.org/cavs/ikev1_psk.fax.bz2
83b7d5
Source3: https://download.libreswan.org/cavs/ikev2.fax.bz2
83b7d5
%endif
f44901
Patch: libreswan-4.6-ikev1-policy-defaults-to-drop.patch
83b7d5
83b7d5
BuildRequires: audit-libs-devel
83b7d5
BuildRequires: bison
83b7d5
BuildRequires: curl-devel
83b7d5
BuildRequires: flex
83b7d5
BuildRequires: gcc make
83b7d5
BuildRequires: hostname
83b7d5
BuildRequires: ldns-devel
83b7d5
BuildRequires: libcap-ng-devel
83b7d5
BuildRequires: libevent-devel
83b7d5
BuildRequires: libseccomp-devel
83b7d5
BuildRequires: libselinux-devel
83b7d5
BuildRequires: nspr-devel
83b7d5
BuildRequires: nss-devel >= %{nss_version}
83b7d5
BuildRequires: nss-tools >= %{nss_version}
83b7d5
BuildRequires: openldap-devel
83b7d5
BuildRequires: pam-devel
83b7d5
BuildRequires: pkgconfig
83b7d5
BuildRequires: systemd-devel
83b7d5
BuildRequires: unbound-devel >= %{unbound_version}
83b7d5
BuildRequires: xmlto
83b7d5
%if 0%{with_efence}
83b7d5
BuildRequires: ElectricFence
83b7d5
%endif
83b7d5
Requires: iproute >= 2.6.8
83b7d5
Requires: nss >= %{nss_version}
83b7d5
Requires: nss-softokn
83b7d5
Requires: nss-tools
83b7d5
Requires: unbound-libs >= %{unbound_version}
83b7d5
Requires(post): bash
83b7d5
Requires(post): coreutils
83b7d5
Requires(post): systemd
83b7d5
Requires(preun): systemd
83b7d5
Requires(postun): systemd
83b7d5
83b7d5
%description
83b7d5
Libreswan is a free implementation of IPsec & IKE for Linux.  IPsec is
83b7d5
the Internet Protocol Security and uses strong cryptography to provide
83b7d5
both authentication and encryption services.  These services allow you
83b7d5
to build secure tunnels through untrusted networks.  Everything passing
83b7d5
through the untrusted net is encrypted by the ipsec gateway machine and
83b7d5
decrypted by the gateway at the other end of the tunnel.  The resulting
83b7d5
tunnel is a virtual private network or VPN.
83b7d5
83b7d5
This package contains the daemons and userland tools for setting up
83b7d5
Libreswan.
83b7d5
83b7d5
Libreswan also supports IKEv2 (RFC7296) and Secure Labeling
83b7d5
83b7d5
Libreswan is based on Openswan-2.6.38 which in turn is based on FreeS/WAN-2.04
83b7d5
83b7d5
%prep
83b7d5
%setup -q -n libreswan-%{version}%{?prever}
83b7d5
# enable crypto-policies support
83b7d5
sed -i "s:#[ ]*include \(.*\)\(/crypto-policies/back-ends/libreswan.config\)$:include \1\2:" configs/ipsec.conf.in
f44901
%autopatch -p1
83b7d5
83b7d5
%build
83b7d5
make %{?_smp_mflags} \
83b7d5
%if 0%{with_development}
83b7d5
    OPTIMIZE_CFLAGS="%{?_hardened_cflags}" \
83b7d5
%else
83b7d5
    OPTIMIZE_CFLAGS="%{optflags}" \
83b7d5
%endif
83b7d5
    WERROR_CFLAGS="-Werror -Wno-missing-field-initializers -Wno-lto-type-mismatch -Wno-maybe-uninitialized" \
83b7d5
%if 0%{with_efence}
83b7d5
    USE_EFENCE=true \
83b7d5
%endif
83b7d5
    USERLINK="%{?__global_ldflags} -Wl,-z,relro -Wl,--as-needed  -Wl,-z,now -flto --no-lto" \
83b7d5
    %{libreswan_config} \
83b7d5
    programs
83b7d5
FS=$(pwd)
83b7d5
83b7d5
83b7d5
%install
83b7d5
make \
83b7d5
    DESTDIR=%{buildroot} \
83b7d5
    %{libreswan_config} \
83b7d5
    install
83b7d5
FS=$(pwd)
83b7d5
rm -rf %{buildroot}/usr/share/doc/libreswan
83b7d5
rm -rf %{buildroot}%{_libexecdir}/ipsec/*check
83b7d5
83b7d5
install -d -m 0755 %{buildroot}%{_rundir}/pluto
83b7d5
install -d %{buildroot}%{_sbindir}
83b7d5
83b7d5
install -d %{buildroot}%{_sysconfdir}/sysctl.d
83b7d5
install -m 0644 packaging/fedora/libreswan-sysctl.conf \
83b7d5
    %{buildroot}%{_sysconfdir}/sysctl.d/50-libreswan.conf
83b7d5
83b7d5
echo "include %{_sysconfdir}/ipsec.d/*.secrets" \
83b7d5
    > %{buildroot}%{_sysconfdir}/ipsec.secrets
83b7d5
rm -fr %{buildroot}%{_sysconfdir}/rc.d/rc*
83b7d5
83b7d5
%if 0%{with_cavstests}
83b7d5
%check
83b7d5
# There is an elaborate upstream testing infrastructure which we do not
83b7d5
# run here - it takes hours and uses kvm
83b7d5
# We only run the CAVS tests.
83b7d5
cp %{SOURCE1} %{SOURCE2} %{SOURCE3} .
83b7d5
bunzip2 *.fax.bz2
83b7d5
83b7d5
: starting CAVS test for IKEv2
83b7d5
%{buildroot}%{_libexecdir}/ipsec/cavp -v2 ikev2.fax | \
83b7d5
    diff -u ikev2.fax - > /dev/null
83b7d5
: starting CAVS test for IKEv1 RSASIG
83b7d5
%{buildroot}%{_libexecdir}/ipsec/cavp -v1dsa ikev1_dsa.fax | \
83b7d5
    diff -u ikev1_dsa.fax - > /dev/null
83b7d5
: starting CAVS test for IKEv1 PSK
83b7d5
%{buildroot}%{_libexecdir}/ipsec/cavp -v1psk ikev1_psk.fax | \
83b7d5
    diff -u ikev1_psk.fax - > /dev/null
83b7d5
: CAVS tests passed
83b7d5
%endif
83b7d5
83b7d5
# Some of these tests will show ERROR for negative testing - it will exit on real errors
83b7d5
%{buildroot}%{_libexecdir}/ipsec/algparse -tp || { echo prooposal test failed; exit 1; }
83b7d5
%{buildroot}%{_libexecdir}/ipsec/algparse -ta || { echo algorithm test failed; exit 1; }
83b7d5
: Algorithm parser tests passed
83b7d5
83b7d5
# self test for pluto daemon - this also shows which algorithms it allows in FIPS mode
83b7d5
tmpdir=$(mktemp -d /tmp/libreswan-XXXXX)
83b7d5
certutil -N -d sql:$tmpdir --empty-password
83b7d5
%{buildroot}%{_libexecdir}/ipsec/pluto --selftest --nssdir $tmpdir --rundir $tmpdir
83b7d5
: pluto self-test passed - verify FIPS algorithms allowed is still compliant with NIST
83b7d5
83b7d5
%post
83b7d5
%systemd_post ipsec.service
83b7d5
83b7d5
%preun
83b7d5
%systemd_preun ipsec.service
83b7d5
83b7d5
%postun
83b7d5
%systemd_postun_with_restart ipsec.service
83b7d5
83b7d5
%files
83b7d5
%doc CHANGES COPYING CREDITS README* LICENSE
83b7d5
%doc docs/*.* docs/examples
83b7d5
%attr(0644,root,root) %config(noreplace) %{_sysconfdir}/ipsec.conf
83b7d5
%attr(0600,root,root) %config(noreplace) %{_sysconfdir}/ipsec.secrets
83b7d5
%attr(0700,root,root) %dir %{_sysconfdir}/ipsec.d
83b7d5
%attr(0700,root,root) %dir %{_sysconfdir}/ipsec.d/policies
83b7d5
%attr(0644,root,root) %config(noreplace) %{_sysconfdir}/ipsec.d/policies/*
83b7d5
%attr(0644,root,root) %config(noreplace) %{_sysconfdir}/sysctl.d/50-libreswan.conf
83b7d5
%attr(0755,root,root) %dir %{_rundir}/pluto
83b7d5
%attr(0700,root,root) %dir %{_sharedstatedir}/ipsec
83b7d5
%attr(0700,root,root) %dir %{_sharedstatedir}/ipsec/nss
83b7d5
%attr(0644,root,root) %{_tmpfilesdir}/libreswan.conf
83b7d5
%attr(0644,root,root) %{_unitdir}/ipsec.service
83b7d5
%attr(0644,root,root) %config(noreplace) %{_sysconfdir}/pam.d/pluto
83b7d5
%config(noreplace) %{_sysconfdir}/logrotate.d/libreswan
83b7d5
%{_sbindir}/ipsec
83b7d5
%{_libexecdir}/ipsec
83b7d5
%doc %{_mandir}/*/*
83b7d5
83b7d5
%changelog
f44901
* Wed Jan  4 2023 Daiki Ueno <dueno@redhat.com> - 4.9-1
f44901
- Update to 4.9. Resolves: rhbz#2128669
f44901
- Switch to using %%autopatch as in Fedora
f44901
f3d21b
* Wed Feb  2 2022 Daiki Ueno <dueno@redhat.com> - 4.6-3
f3d21b
- Drop IKEv1 packets by default, based on the Debian patch
f3d21b
  by Daniel Kahn Gillmor (rhbz#2039877)
f3d21b
f3d21b
* Mon Jan 17 2022 Daiki Ueno <dueno@redhat.com> - 4.6-2
f3d21b
- Related: rhbz#2017355 rebuild to reflect gating.yaml change
f3d21b
f3d21b
* Mon Jan 17 2022 Daiki Ueno <dueno@redhat.com> - 4.6-1
f3d21b
- Update to 4.6. Resolves: rhbz#2017355
f3d21b
f3d21b
* Mon Jan 10 2022 Daiki Ueno <dueno@redhat.com> - 4.5-1
f3d21b
- Update to 4.5. Resolves: rhbz#2017355
f3d21b
83b7d5
* Mon Aug 09 2021 Mohan Boddu <mboddu@redhat.com> - 4.4-3.1
83b7d5
- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
83b7d5
  Related: rhbz#1991688
83b7d5
83b7d5
* Wed Jul 21 2021 Daiki Ueno <dueno@redhat.com> - 4.4-3
83b7d5
- Backport removal gethostbyname2 uses from the upstream
83b7d5
- Fix issues spotted by covscan (rhbz#1938784)
83b7d5
83b7d5
* Tue Jul 13 2021 Daiki Ueno <dueno@redhat.com> - 4.4-2
83b7d5
- Rebuild with newer GCC to fix annocheck failures
83b7d5
83b7d5
* Thu Jul  1 2021 Daiki Ueno <dueno@redhat.com> - 4.4-1
83b7d5
- Update to 4.4. Resolves: rhbz#1975812
83b7d5
- Port compiler warning suppression by Paul Wouters:
83b7d5
  https://src.fedoraproject.org/rpms/libreswan/c/8d7f98d41444ac77c562f735b4b93038f5346ce2?branch=rawhide
83b7d5
83b7d5
* Thu Jun 24 2021 Daiki Ueno <dueno@redhat.com> - 4.2-1.3
83b7d5
- Fix FTBFS with OpenSSL 3.0 (rhbz#1975439)
83b7d5
83b7d5
* Tue Jun 22 2021 Mohan Boddu <mboddu@redhat.com> - 4.2-1.2
83b7d5
- Rebuilt for RHEL 9 BETA for openssl 3.0
83b7d5
  Related: rhbz#1971065
83b7d5
83b7d5
* Fri Apr 16 2021 Mohan Boddu <mboddu@redhat.com> - 4.2-1.1
83b7d5
- Rebuilt for RHEL 9 BETA on Apr 15th 2021. Related: rhbz#1947937
83b7d5
83b7d5
* Wed Feb 03 2021 Paul Wouters <pwouters@redhat.com> - 4.2-1
83b7d5
- Update to 4.2
83b7d5
83b7d5
* Tue Jan 26 2021 Fedora Release Engineering <releng@fedoraproject.org> - 4.2-0.1.rc1.1
83b7d5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild
83b7d5
83b7d5
* Sat Dec 19 19:59:55 EST 2020 Paul Wouters <pwouters@redhat.com> - 4.2-0.1.rc1
83b7d5
- Resolves: rhbz#1867580 pluto process frequently dumps core
83b7d5
  (disable USE_NSS_KDF until nss fixes have propagated)
83b7d5
83b7d5
* Sat Dec 19 2020 Adam Williamson <awilliam@redhat.com> - 4.1-4
83b7d5
- Rebuild for ldns soname bump
83b7d5
83b7d5
* Mon Nov 23 11:50:41 EST 2020 Paul Wouters <pwouters@redhat.com> - 4.1-3
83b7d5
- Resolves: rhbz#1894381 Libreswan 4.1-2 breaks l2tp connection to Windows VPN server
83b7d5
83b7d5
* Mon Oct 26 10:21:57 EDT 2020 Paul Wouters <pwouters@redhat.com> - 4.1-2
83b7d5
- Resolves: rhbz#1889538 libreswan's /var/lib/ipsec/nss missing
83b7d5
83b7d5
* Sun Oct 18 21:49:39 EDT 2020 Paul Wouters <pwouters@redhat.com> - 4.1-1
83b7d5
- Updated to 4.1 - interop fix for Cisco
83b7d5
83b7d5
* Thu Oct 15 10:27:14 EDT 2020 Paul Wouters <pwouters@redhat.com> - 4.0-1
83b7d5
- Resolves: rhbz#1888448 libreswan-4.0 is available
83b7d5
83b7d5
* Wed Sep 30 14:05:58 EDT 2020 Paul Wouters <pwouters@redhat.com> - 4.0-0.2.rc1
83b7d5
- Rebuild for libevent 2.1.12 with a soname bump
83b7d5
83b7d5
* Sun Sep 27 22:49:40 EDT 2020 Paul Wouters <pwouters@redhat.com> - 4.0-0.1.rc1
83b7d5
- Updated to 4.0rc1
83b7d5
83b7d5
* Thu Aug 27 2020 Paul Wouters <pwouters@redhat.com> - 3.32-4
83b7d5
- Resolves: rhbz#1864043 libreswan: FTBFS in Fedora rawhide/f33
83b7d5
83b7d5
* Sat Aug 01 2020 Fedora Release Engineering <releng@fedoraproject.org> - 3.32-3.2
83b7d5
- Second attempt - Rebuilt for
83b7d5
  https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
83b7d5
83b7d5
* Tue Jul 28 2020 Fedora Release Engineering <releng@fedoraproject.org> - 3.32-3.1
83b7d5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
83b7d5
83b7d5
* Tue Jun 30 2020 Jeff Law <law@redhat.com> - 3.32-3
83b7d5
- Initialize ppk_id_p in ikev2_parent_inR1outI2_tail to avoid uninitialized
83b7d5
  object
83b7d5
83b7d5
* Tue May 26 2020 Paul Wouters <pwouters@redhat.com> - 3.32-2
83b7d5
- Backport NSS guarding fix for unannounced changed api in NSS causing segfault
83b7d5
83b7d5
* Mon May 11 2020 Paul Wouters <pwouters@redhat.com> - 3.32-1
83b7d5
- Resolves: rhbz#1809770 libreswan-3.32 is available
83b7d5
83b7d5
* Tue Apr 14 2020 Paul Wouters <pwouters@redhat.com> - 3.31-2
83b7d5
- Resolves: rhbz#1823823 Please drop the dependency on fipscheck
83b7d5
83b7d5
* Tue Mar 03 2020 Paul Wouters <pwouters@redhat.com> - 3.31-1
83b7d5
- Resolves: rhbz#1809770 libreswan-3.31 is available (fixes rekey regression)
83b7d5
83b7d5
* Fri Feb 14 2020 Paul Wouters <pwouters@redhat.com> - 3.30-1
83b7d5
- Resolves: rhbz#1802896 libreswan-3.30 is available
83b7d5
- Resolves: rhbz#1799598 libreswan: FTBFS in Fedora rawhide/f32
83b7d5
- Resolves: rhbz#1760571 [abrt] libreswan: configsetupcheck(): verify:366:configsetupcheck:TypeError:
83b7d5
83b7d5
* Wed Jan 29 2020 Fedora Release Engineering <releng@fedoraproject.org> - 3.29-2.1
83b7d5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild
83b7d5
83b7d5
* Thu Jan 09 2020 Paul Wouters <pwouters@redhat.com> - 3.29-2
83b7d5
- _updown.netkey: fix syntax error in checking routes
83b7d5
83b7d5
* Thu Jul 25 2019 Fedora Release Engineering <releng@fedoraproject.org> - 3.29-1.1
83b7d5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild
83b7d5
83b7d5
* Mon Jun 10 2019 Paul Wouters <pwouters@redhat.com> - 3.29-1
83b7d5
- Resolves: rhbz#1718986 Updated to 3.29 for CVE-2019-10155
83b7d5
83b7d5
* Tue May 21 2019 Paul Wouters <pwouters@redhat.com> - 3.28-1
83b7d5
- Updated to 3.28 (many imported bugfixes, including CVE-2019-12312)
83b7d5
83b7d5
* Fri Feb 01 2019 Fedora Release Engineering <releng@fedoraproject.org> - 3.27-1.2
83b7d5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild
83b7d5
83b7d5
* Mon Jan 14 2019 Bjƶrn Esser <besser82@fedoraproject.org> - 3.27-1.1
83b7d5
- Rebuilt for libcrypt.so.2 (#1666033)
83b7d5
83b7d5
* Mon Oct 08 2018 Paul Wouters <pwouters@redhat.com> - 3.27-1
83b7d5
- Updated to 3.27 (various bugfixes)
83b7d5
83b7d5
* Thu Sep 27 2018 Paul Wouters <pwouters@redhat.com> - 3.26-3
83b7d5
- Add fedora python fixup for _unbound-hook
83b7d5
83b7d5
* Mon Sep 17 2018 Paul Wouters <pwouters@redhat.com> - 3.26-2
83b7d5
- linking against freebl is no longer needed (and wasn't done in 3.25)
83b7d5
83b7d5
* Mon Sep 17 2018 Paul Wouters <pwouters@redhat.com> - 3.26-1
83b7d5
- Updated to 3.26 (CHACHA20POLY1305, ECDSA and RSA-PSS support)
83b7d5
83b7d5
* Fri Jul 13 2018 Fedora Release Engineering <releng@fedoraproject.org> - 3.25-3.1
83b7d5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
83b7d5
83b7d5
* Mon Jul 09 2018 Paul Wouters <pwouters@redhat.com> - 3.25-3
83b7d5
- Fix Opportunistic IPsec _unbound-hook argument parsing
83b7d5
- Make rundir readable for all (so we can hand out permissions later)
83b7d5
83b7d5
* Mon Jul 02 2018 Paul Wouters <pwouters@redhat.com> - 3.25-2
83b7d5
- Relax deleting IKE SA's and IPsec SA's to avoid interop issues with third party VPN vendors
83b7d5
83b7d5
* Wed Jun 27 2018 Paul Wouters <pwouters@redhat.com> - 3.25-1
83b7d5
- Updated to 3.25
83b7d5
83b7d5
* Mon Feb 19 2018 Paul Wouters <pwouters@redhat.com> - 3.23-2
83b7d5
- Support crypto-policies package
83b7d5
- Pull in some patches from upstream and IANA registry updates
83b7d5
- gcc7 format-truncate fixes and workarounds
83b7d5
83b7d5
* Wed Feb 07 2018 Fedora Release Engineering <releng@fedoraproject.org> - 3.23-1.1
83b7d5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
83b7d5
83b7d5
* Thu Jan 25 2018 Paul Wouters <pwouters@redhat.com> - 3.23-1
83b7d5
- Updated to 3.23 - support for MOBIKE, PPK, CMAC, nic offload and performance improvements
83b7d5
83b7d5
* Sat Jan 20 2018 Bjƶrn Esser <besser82@fedoraproject.org> - 3.22-1.1
83b7d5
- Rebuilt for switch to libxcrypt
83b7d5
83b7d5
* Mon Oct 23 2017 Paul Wouters <pwouters@redhat.com> - 3.22-1
83b7d5
- Updated to 3.22 - many bugfixes, and unbound ipsecmod support
83b7d5
83b7d5
* Wed Aug  9 2017 Paul Wouters <pwouters@redhat.com> - 3.21-1
83b7d5
- Updated to 3.21
83b7d5
83b7d5
* Thu Aug 03 2017 Fedora Release Engineering <releng@fedoraproject.org> - 3.20-1.2
83b7d5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
83b7d5
83b7d5
* Wed Jul 26 2017 Fedora Release Engineering <releng@fedoraproject.org> - 3.20-1.1
83b7d5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
83b7d5
83b7d5
* Tue Mar 14 2017 Paul Wouters <pwouters@redhat.com> - 3.20-1
83b7d5
- Updated to 3.20
83b7d5
83b7d5
* Fri Mar 03 2017 Paul Wouters <pwouters@redhat.com> - 3.20-0.1.dr4
83b7d5
- Update to 3.20dr4 to test mozbz#1336487 export CERT_CompareAVA
83b7d5
83b7d5
* Fri Feb 10 2017 Fedora Release Engineering <releng@fedoraproject.org> - 3.19-1.1
83b7d5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
83b7d5
83b7d5
* Fri Feb 03 2017 Paul Wouters <pwouters@redhat.com> - 3.19-2
83b7d5
- Resolves: rhbz#1392191 libreswan: crash when OSX client connects
83b7d5
- Improved uniqueid and session replacing support
83b7d5
- Test Buffer warning fix on size_t
83b7d5
- Re-introduce --configdir for backwards compatibility
83b7d5
83b7d5
* Sun Jan 15 2017 Paul Wouters <pwouters@redhat.com> - 3.19-1
83b7d5
- Updated to 3.19 (see download.libreswan.org/CHANGES)
83b7d5
83b7d5
* Mon Dec 19 2016 Miro HronĨok <mhroncok@redhat.com> - 3.18-1.1
83b7d5
- Rebuild for Python 3.6
83b7d5
83b7d5
* Fri Jul 29 2016 Paul Wouters <pwouters@redhat.com> - 3.18-1
83b7d5
- Updated to 3.18 for CVE-2016-5391 rhbz#1361164 and VTI support
83b7d5
- Remove support for /etc/sysconfig/pluto (use native systemd instead)
83b7d5
83b7d5
* Thu May 05 2016 Paul Wouters <pwouters@redhat.com> - 3.17-2
83b7d5
- Resolves: rhbz#1324956 prelink is gone, /etc/prelink.conf.d/* is no longer used
83b7d5
83b7d5
* Thu Apr 07 2016 Paul Wouters <pwouters@redhat.com> - 3.17-1
83b7d5
- Updated to 3.17 for CVE-2016-3071
83b7d5
- Disable LIBCAP_NG as it prevents unbound-control from working properly
83b7d5
- Temporarilly disable WERROR due to a few minor known issues
83b7d5
83b7d5
* Thu Feb 04 2016 Fedora Release Engineering <releng@fedoraproject.org> - 3.16-1.1
83b7d5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
83b7d5
83b7d5
* Fri Dec 18 2015 Paul Wouters <pwouters@redhat.com> - 3.16-1
83b7d5
- Updated to 3.16 (see https://download.libreswan.org/CHANGES)
83b7d5
83b7d5
* Tue Aug 11 2015 Paul Wouters <pwouters@redhat.com> - 3.15-1
83b7d5
- Updated to 3.15 (see http://download.libreswan.org/CHANGES)
83b7d5
- Resolves: rhbz#CVE-2015-3240 IKE daemon restart when receiving a bad DH gx
83b7d5
- NSS database creation moved from spec file to service file
83b7d5
- Run CAVS tests on package build
83b7d5
- Added BuildRequire systemd-units and xmlto
83b7d5
- Bumped minimum required nss to 3.16.1
83b7d5
- Install tmpfiles
83b7d5
- Install sysctl file
83b7d5
- Update doc files to include
83b7d5
83b7d5
* Mon Jul 13 2015 Paul Wouters <pwouters@redhat.com> - 3.13-2
83b7d5
- Resolves: rhbz#1238967 Switch libreswan to use python3
83b7d5
83b7d5
* Wed Jun 17 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 3.13-1.1
83b7d5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
83b7d5
83b7d5
* Mon Jun 01 2015 Paul Wouters <pwouters@redhat.com> - 3.13-1
83b7d5
- Updated to 3.13 for CVE-2015-3204
83b7d5
83b7d5
* Fri Nov 07 2014 Paul Wouters <pwouters@redhat.com> - 3.12-1
83b7d5
- Updated to 3.12 Various IKEv2 fixes
83b7d5
83b7d5
* Wed Oct 22 2014 Paul Wouters <pwouters@redhat.com> - 3.11-1
83b7d5
- Updated to 3.11 (many fixes, including startup fixes)
83b7d5
- Resolves: rhbz#1144941 libreswan 3.10 upgrade breaks old ipsec.secrets configs
83b7d5
- Resolves: rhbz#1147072 ikev1 aggr mode connection fails after libreswan upgrade
83b7d5
- Resolves: rhbz#1144831 Libreswan appears to start with systemd before all the NICs are up and running
83b7d5
83b7d5
* Tue Sep 09 2014 Paul Wouters <pwouters@redhat.com> - 3.10-3
83b7d5
- Fix some coverity issues, auto=route on bootup and snprintf on 32bit machines
83b7d5
83b7d5
* Mon Sep 01 2014 Paul Wouters <pwouters@redhat.com> - 3.10-1
83b7d5
- Updated to 3.10, major bugfix release, new xauth status options
83b7d5
83b7d5
* Sun Aug 17 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 3.9-1.1
83b7d5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
83b7d5
83b7d5
* Thu Jul 10 2014 Paul Wouters <pwouters@redhat.com> - 3.9-1
83b7d5
- Updated to 3.9. IKEv2 enhancements, ESP/IKE algo enhancements
83b7d5
- Mark libreswan-fips.conf as config file
83b7d5
- attr modifier for man pages no longer needed
83b7d5
- BUGS file no longer exists upstream
83b7d5
83b7d5
* Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 3.8-1.1
83b7d5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
83b7d5
83b7d5
* Sat Jan 18 2014 Paul Wouters <pwouters@redhat.com> - 3.8-1
83b7d5
- Updated to 3.8, fixes rhbz#CVE-2013-6467 (rhbz#1054102)
83b7d5
83b7d5
* Wed Dec 11 2013 Paul Wouters <pwouters@redhat.com> - 3.7-1
83b7d5
- Updated to 3.7, fixes CVE-2013-4564
83b7d5
- Fixes creating a bogus NSS db on startup (rhbz#1005410)
83b7d5
83b7d5
* Thu Oct 31 2013 Paul Wouters <pwouters@redhat.com> - 3.6-1
83b7d5
- Updated to 3.6 (IKEv2, MODECFG, Cisco interop fixes)
83b7d5
- Generate empty NSS db if none exists
83b7d5
83b7d5
* Mon Aug 19 2013 Paul Wouters <pwouters@redhat.com> - 3.5-3
83b7d5
- Add a Provides: for openswan-doc
83b7d5
83b7d5
* Sat Aug 03 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 3.5-1.1
83b7d5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
83b7d5
83b7d5
* Mon Jul 15 2013 Paul Wouters <pwouters@redhat.com> - 3.5-2
83b7d5
- Added interop patch for (some?) Cisco VPN clients sending 16 zero
83b7d5
  bytes of extraneous IKE data
83b7d5
- Removed fipscheck_version
83b7d5
83b7d5
* Sat Jul 13 2013 Paul Wouters <pwouters@redhat.com> - 3.5-1
83b7d5
- Updated to 3.5
83b7d5
83b7d5
* Thu Jun 06 2013 Paul Wouters <pwouters@redhat.com> - 3.4-1
83b7d5
- Updated to 3.4, which only contains style changes to kernel coding style
83b7d5
- IN MEMORIAM: June 3rd, 2013 Hugh Daniel
83b7d5
83b7d5
* Mon May 13 2013 Paul Wouters <pwouters@redhat.com> - 3.3-1
83b7d5
- Updated to 3.3, which resolves CVE-2013-2052
83b7d5
83b7d5
* Sat Apr 13 2013 Paul Wouters <pwouters@redhat.com> - 3.2-1
83b7d5
- Initial package for Fedora