Fedora 17 Update: strongswan-5.0.0-2.git20120619.fc17

updates at fedoraproject.org updates at fedoraproject.org
Sun Aug 5 21:29:19 UTC 2012


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2012-10419
2012-07-10 15:43:33
--------------------------------------------------------------------------------

Name        : strongswan
Product     : Fedora 17
Version     : 5.0.0
Release     : 2.git20120619.fc17
URL         : http://www.strongswan.org/
Summary     : An OpenSource IPsec-based VPN Solution
Description :
The strongSwan IPsec implementation supports both the IKEv1 and IKEv2 key exchange
protocols in conjunction with the native NETKEY IPsec stack of the Linux
kernel.

--------------------------------------------------------------------------------
Update Information:

Fixed variable susbstitution in systemd unit.

The new major upstream release 5.0.0 with a single IKEv1/IKEv2 daemon. Its configuration is backwards compatible. For more details see http://wiki.strongswan.org/projects/strongswan/wiki/CharonPlutoIKEv1. Built with openssl plugin enabled.
--------------------------------------------------------------------------------
ChangeLog:

* Sun Jul  8 2012 Pavel Šimerda <pavlix at pavlix.net> - 5.0.0-2.git20120619
- Fix configure substitutions in initscripts
* Wed Jul  4 2012 Pavel Šimerda <psimerda at redhat.com> - 5.0.0-1.git20120619
- Update to current upstream release
- Comment out all stuff that is only needed for git builds
- Remove renaming patch from git
- Improve init patch used for EPEL
* Thu Jun 21 2012 Pavel Šimerda <psimerda at redhat.com> - 5.0.0-0.3.git20120619
- Build with openssl plugin enabled
* Wed Jun 20 2012 Pavel Šimerda <psimerda at redhat.com> - 5.0.0-0.2.git20120619
- Add README.Fedora with link to 4.6 to 5.0 migration information
* Tue Jun 19 2012 Pavel Šimerda - 5.0.0-0.1.git20120619
- Snapshot of upcoming major release
- Move patches and renaming upstream
  http://wiki.strongswan.org/issues/194
  http://wiki.strongswan.org/issues/195
- Notified upstream about manpage issues
* Tue Jun 19 2012 Pavel Šimerda - 4.6.4-2
- Make initscript patch more distro-neutral
- Add links to bugreports for patches
* Fri Jun  1 2012 Pavel Šimerda <pavlix at pavlix.net> - 4.6.4-1
- New upstream version (CVE-2012-2388)
* Sat May 26 2012 Pavel Šimerda <pavlix at pavlix.net> - 4.6.3-2
- Add --enable-nm to configure
- Add NetworkManager-devel to BuildRequires
- Add NetworkManager-glib-devel to BuildRequires
- Add strongswan-NetworkManager package
* Sat May 26 2012 Pavel Šimerda <pavlix at pavlix.net> - 4.6.3-1
- New version of Strongswan
- Support for RFC 3110 DNSKEY (see upstream changelog)
- Fix corrupt scriptlets
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update strongswan' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list