Hello community,

here is the log from the commit of package strongswan for openSUSE:Factory
checked in at Fri Sep 9 12:27:05 CEST 2011.



--------
--- strongswan/strongswan.changes       2011-05-29 16:37:57.000000000 +0200
+++ /mounts/work_src_done/STABLE/strongswan/strongswan.changes  2011-09-08 
18:07:15.000000000 +0200
@@ -1,0 +2,30 @@
+Thu Sep  8 16:06:46 UTC 2011 - m...@suse.com
+
+- Updated to strongSwan 4.5.2 release, changes overview since 4.5.2:
+  * Our private libraries (e.g. libstrongswan) are not installed directly in
+    prefix/lib anymore. Instead a subdirectory is used (prefix/lib/ipsec/ by
+    default). The plugins directory is also moved from libexec/ipsec/ to that
+    directory.
+  * The dynamic IMC/IMV libraries were moved from the plugins directory to
+    a new imcvs directory in the prefix/lib/ipsec/ subdirectory.
+  * Job priorities were introduced to prevent thread starvation caused by too
+    many threads handling blocking operations (such as CRL fetching).
+  * Two new strongswan.conf options allow to fine-tune performance on IKEv2
+    gateways by dropping IKE_SA_INIT requests on high load.
+  * IKEv2 charon daemon supports PASS and DROP shunt policies
+    preventing traffic to go through IPsec connections. Installation of the
+    shunt policies either via the XFRM netfilter or PFKEYv2 IPsec kernel
+    interfaces.
+  * The history of policies installed in the kernel is now tracked so that e.g.
+    trap policies are correctly updated when reauthenticated SAs are 
terminated.
+  * IMC/IMV Scanner pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
+    Using "netstat -l" the IMC scans open listening ports on the TNC client
+    and sends a port list to the IMV which based on a port policy decides if
+    the client is admitted to the network.
+  * IMC/IMV Test pair implementing the RFC 5792 PA-TNC (IF-M) protocol.
+  * The IKEv2 close action does not use the same value as the ipsec.conf 
dpdaction
+    setting, but the value defined by its own closeaction keyword. The action
+    is triggered if the remote peer closes a CHILD_SA unexpectedly.
+- Fixed some fmt warnings in libchecksum, adopted paths in the spec file
+
+-------------------------------------------------------------------

calling whatdependson for head-i586


Old:
----
  _service:download_url:strongswan-4.5.2.tar.bz2
  _service:download_url:strongswan-4.5.2.tar.bz2.sig
  strongswan-4.5.2-rpmlintrc

New:
----
  _service:download_url:strongswan-4.5.3.tar.bz2
  _service:download_url:strongswan-4.5.3.tar.bz2.sig
  strongswan-4.5.3-fmt-warnings.patch
  strongswan-4.5.3-rpmlintrc

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ strongswan.spec ++++++
--- /var/tmp/diff_new_pack.KVQOKf/_old  2011-09-09 12:26:51.000000000 +0200
+++ /var/tmp/diff_new_pack.KVQOKf/_new  2011-09-09 12:26:51.000000000 +0200
@@ -19,16 +19,17 @@
 
 
 Name:           strongswan
-%define         upstream_version 4.5.2
+Version:        4.5.3
+Release:        1
+%define         upstream_version   %{version}
 %define         strongswan_docdir  %{_docdir}/%{name}
-%define         strongswan_plugins %{_libexecdir}/ipsec/plugins
+%define         strongswan_libdir  %{_libdir}/ipsec
+%define         strongswan_plugins %{strongswan_libdir}/plugins
 %define                with_mysql      1
 %define                with_sqlite     0%{suse_version} >= 1110
 %define                with_gcrypt     0%{suse_version} >= 1110
 %define                with_nm         0%{suse_version} >= 1110
 %define                with_tests      0
-Version:        4.5.2
-Release:        1
 License:        GPLv2+
 Group:          Productivity/Networking/Security
 Summary:        OpenSource IPsec-based VPN Solution
@@ -43,6 +44,7 @@
 Source3:        %{name}-%{version}-rpmlintrc
 Source4:        README.SUSE
 Patch1:         %{name}_modprobe_syslog.patch
+Patch2:         %{name}-%{version}-fmt-warnings.patch
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  bison flex gmp-devel gperf pkg-config
 BuildRequires:  libcap-devel
@@ -61,6 +63,7 @@
 %if %with_nm
 BuildRequires:  NetworkManager-devel
 %endif
+BuildRequires:  iptables libnl >= 1.1
 
 %description
 StrongSwan is an OpenSource IPsec-based VPN Solution for Linux
@@ -229,6 +232,7 @@
 %if %with_tests
 
 %package tests
+
 License:        GPLv2+
 Summary:        OpenSource IPsec-based VPN Solution
 Group:          Productivity/Networking/Security
@@ -245,6 +249,7 @@
 %prep
 %setup -q -n %{name}-%{upstream_version}
 %patch1 -p0
+%patch2 -p0
 sed -e 's|@libexecdir@|%_libexecdir|g'    \
      < $RPM_SOURCE_DIR/strongswan.init.in \
      > strongswan.init
@@ -325,8 +330,8 @@
 #
 EOT
 #
-rm -f $RPM_BUILD_ROOT%{_libdir}/lib*.{so,a,la}
-find  $RPM_BUILD_ROOT%{_libexecdir}/ipsec \
+rm -f $RPM_BUILD_ROOT%{strongswan_libdir}/lib{charon,hydra,strongswan}.so
+find  $RPM_BUILD_ROOT%{strongswan_libdir} \
       -name "*.a" -o -name "*.la" | xargs -r rm -f
 #
 install -m755 -d ${RPM_BUILD_ROOT}%{strongswan_docdir}/
@@ -440,15 +445,16 @@
 %files libs0
 %defattr(-,root,root)
 %config(noreplace) %attr(600,root,root) %{_sysconfdir}/strongswan.conf
-%{_libdir}/libhydra.so.0
-%{_libdir}/libhydra.so.0.0.0
-%{_libdir}/libcharon.so.0
-%{_libdir}/libcharon.so.0.0.0
-%{_libdir}/libstrongswan.so.0
-%{_libdir}/libstrongswan.so.0.0.0
 %dir %{_libexecdir}/ipsec
 %dir %{_libexecdir}/ipsec/pool
-%{_libexecdir}/ipsec/libchecksum.so
+%dir %{strongswan_libdir}
+%{strongswan_libdir}/libchecksum.so
+%{strongswan_libdir}/libhydra.so.0
+%{strongswan_libdir}/libhydra.so.0.0.0
+%{strongswan_libdir}/libcharon.so.0
+%{strongswan_libdir}/libcharon.so.0.0.0
+%{strongswan_libdir}/libstrongswan.so.0
+%{strongswan_libdir}/libstrongswan.so.0.0.0
 %dir %{strongswan_plugins}
 %{strongswan_plugins}/libstrongswan-addrblock.so
 %{strongswan_plugins}/libstrongswan-aes.so

++++++ _service ++++++
--- /var/tmp/diff_new_pack.KVQOKf/_old  2011-09-09 12:26:52.000000000 +0200
+++ /var/tmp/diff_new_pack.KVQOKf/_new  2011-09-09 12:26:52.000000000 +0200
@@ -1,3 +1,3 @@
 <services>
-  <service name="download_url"><param 
name="path">/strongswan-4.5.2.tar.bz2.sig</param><param 
name="host">download.strongswan.org</param></service>
-<service name="download_url"><param 
name="path">/strongswan-4.5.2.tar.bz2</param><param 
name="host">download.strongswan.org</param></service></services>
\ No newline at end of file
+  <service name="download_url"><param 
name="path">/strongswan-4.5.3.tar.bz2.sig</param><param 
name="host">download.strongswan.org</param></service>
+<service name="download_url"><param 
name="path">/strongswan-4.5.3.tar.bz2</param><param 
name="host">download.strongswan.org</param></service></services>

++++++ _service:download_url:strongswan-4.5.2.tar.bz2 -> 
_service:download_url:strongswan-4.5.3.tar.bz2 ++++++
++++ 45940 lines of diff (skipped)

++++++ strongswan-4.5.3-fmt-warnings.patch ++++++
--- src/checksum/checksum_builder.c
+++ src/checksum/checksum_builder.c     2011/09/08 15:45:10
@@ -64,9 +64,9 @@ static void build_checksum(char *path, c
                        fprintf(stderr, "dlopen failed: %s\n", dlerror());
                }
        }
-       printf("\t{\"%-20s%7u, 0x%08x, %6u, 0x%08x},\n",
+       printf("\t{\"%-20s%7zu, 0x%08x, %6zu, 0x%08x},\n",
                   name, fsize, fsum, ssize, ssum);
-       fprintf(stderr, "\"%-20s%7u / 0x%08x       %6u / 0x%08x\n",
+       fprintf(stderr, "\"%-20s%7zu / 0x%08x       %6zu / 0x%08x\n",
                        name, fsize, fsum, ssize, ssum);
 }
 
@@ -106,14 +106,14 @@ static void build_binary_checksum(char *
                pos = strrchr(binary, '.');
                if (pos && streq(pos, ".so"))
                {
-                       snprintf(name, sizeof(name), "%.*s\",", pos - binary, 
binary);
+                       snprintf(name, sizeof(name), "%.*s\",", (int)(pos - 
binary), binary);
                        if (streq(name, "libstrongswan\","))
                        {
                                snprintf(sname, sizeof(sname), "%s", 
"library_init");
                        }
                        else
                        {
-                               snprintf(sname, sizeof(sname), "%.*s_init", pos 
- binary, binary);
+                               snprintf(sname, sizeof(sname), "%.*s_init", 
(int)(pos - binary), binary);
                        }
                        build_checksum(path, name, sname);
                }
++++++ strongswan-4.5.2-rpmlintrc -> strongswan-4.5.3-rpmlintrc ++++++


++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++



Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to