Fedora 17 Update: xl2tpd-1.3.1-9.fc17

updates at fedoraproject.org updates at fedoraproject.org
Sat Jul 21 22:50:08 UTC 2012


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2012-10527
2012-07-11 23:12:05
--------------------------------------------------------------------------------

Name        : xl2tpd
Product     : Fedora 17
Version     : 1.3.1
Release     : 9.fc17
URL         : http://www.xelerance.com/software/xl2tpd/
Summary     : Layer 2 Tunnelling Protocol Daemon (RFC 2661)
Description :
xl2tpd is an implementation of the Layer 2 Tunnelling Protocol (RFC 2661).
L2TP allows you to tunnel PPP over UDP. Some ISPs use L2TP to tunnel user
sessions from dial-in servers (modem banks, ADSL DSLAMs) to back-end PPP
servers. Another important application is Virtual Private Networks where
the IPsec protocol is used to secure the L2TP connection (L2TP/IPsec,
RFC 3193). The L2TP/IPsec protocol is mainly used by Windows and
Mac OS X clients. On Linux, xl2tpd can be used in combination with IPsec
implementations such as Openswan.
Example configuration files for such a setup are included in this RPM.

xl2tpd works by opening a pseudo-tty for communicating with pppd.
It runs completely in userspace.

xl2tpd supports IPsec SA Reference tracking to enable overlapping internak
NAT'ed IP's by different clients (eg all clients connecting from their
linksys internal IP 192.168.1.101) as well as multiple clients behind
the same NAT router.

xl2tpd supports the pppol2tp kernel mode operations on 2.6.23 or higher,
or via a patch in contrib for 2.4.x kernels.

Xl2tpd is based on the 0.69 L2TP by Jeff McAdams <jeffm at iglou.com>
It was de-facto maintained by Jacco de Leeuw <jacco2 at dds.nl> in 2002 and 2003.

--------------------------------------------------------------------------------
Update Information:

service name fix, fix for kernel mode support
--------------------------------------------------------------------------------
ChangeLog:

* Tue Jul  3 2012 Paul Wouters <pwouters at redhat.com> - 1.3.1-9
- Rename non-existing openswan.service to ipsec.service (rhbz#836783)
- Start after ipsec.service, but do not require it 
- Require kernel-modules-extra for l2tp_ppp.ko (rhbz#832149)
- Don't try to change pty mode (rhbz#834861)
* Fri Jun 15 2012 Paul Wouters <pwouters at redhat.com> - 1.3.1-7
- Moved modprobe code from daemon to initscript/systemd
  (SElinux does not allow a daemon to do this, see rhbz#832149)
* Tue Jun 12 2012 Paul Wouters <pwouters at redhat.com> - 1.3.1-6
- Added patch for xl2tpd.conf to improve interop settings
  (no longer need to say "no encryption" on Windows)
- Improved patch, more doc fixed (esp. "force userspace" option)
- don't use old version of if_pppol2tp.h
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #836783 - openswan.service not available wenn starting xl2tpd.service
        https://bugzilla.redhat.com/show_bug.cgi?id=836783
  [ 2 ] Bug #832149 - SELinux is preventing /usr/sbin/xl2tpd from 'execute' accesses on the file /usr/bin/kmod.
        https://bugzilla.redhat.com/show_bug.cgi?id=832149
  [ 3 ] Bug #834861 - SELinux is preventing xl2tpd from 'execute' accesses on the file /usr/libexec/pt_chown.
        https://bugzilla.redhat.com/show_bug.cgi?id=834861
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update xl2tpd' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list