rpms/openswan/devel openswan-565140.patch, NONE, 1.1 openswan.spec, 1.85, 1.86

avesh agarwal avesh at fedoraproject.org
Thu Feb 18 18:10:05 UTC 2010


Author: avesh

Update of /cvs/pkgs/rpms/openswan/devel
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv10478

Modified Files:
	openswan.spec 
Added Files:
	openswan-565140.patch 
Log Message:
* Thu Feb 18 2010 Avesh Agarwal <avagarwa at redhat.com> - 2.6.24-3
- Fix for making explicit (or avoiding implicit) linking 
  for pthread (#565410)
- Modified package description
- Fixed a typo (IKEv2 RFC number).


openswan-565140.patch:
 Makefile.inc                    |    6 ++++--
 programs/pluto/Makefile.options |    2 ++
 programs/rsasigkey/Makefile     |    2 +-
 3 files changed, 7 insertions(+), 3 deletions(-)

--- NEW FILE openswan-565140.patch ---
diff -urNp openswan-2.6.24/Makefile.inc openswan-2.6.24-modified/Makefile.inc
--- openswan-2.6.24/Makefile.inc	2010-01-09 20:34:38.000000000 -0500
+++ openswan-2.6.24-modified/Makefile.inc	2010-02-18 12:34:06.000000000 -0500
@@ -331,7 +331,8 @@ USE_XAUTHPAM?=false
 # Support for integrity check for binaries (requires USE_LIBNSS and fipscheck-devel)
 USE_FIPSCHECK?=false
 
-# Support for NSS crypto library (requires HAVE_THREADS)
+# Support for NSS crypto library (does not requires HAVE_THREADS)
+# USE_LIBNSS uses pthreads by default.
 USE_LIBNSS?=false
 
 ifeq ($(USE_FIPSCHECK),true)
@@ -383,7 +384,8 @@ IPSEC_CONNECTION_LIMIT?=250
 
 # Do we have pthreads available?  Only yes if you need it for XAUTH+PAM,
 # or if you need it for CRL fetching or if you need it for USE_LIBNSS
-# 
+# Note: USE_LIBNSS by default uses pthreads, enabling it here will only 
+# affect it for XAUTH+PAM, and CRL. 
 HAVE_THREADS?=false
 
 # Do we have an external stats daemon we can push state changes to?
diff -urNp openswan-2.6.24/programs/pluto/Makefile.options openswan-2.6.24-modified/programs/pluto/Makefile.options
--- openswan-2.6.24/programs/pluto/Makefile.options	2010-01-09 20:34:38.000000000 -0500
+++ openswan-2.6.24-modified/programs/pluto/Makefile.options	2010-02-18 12:37:38.000000000 -0500
@@ -309,6 +309,8 @@ HAVE_LIBNSS=1
 DEFINES+=-DHAVE_LIBNSS
 LIBSPLUTO+= -lnspr4
 LIBSPLUTO+= -lnss3
+# For avoiding implicit DSO linking
+LIBSPLUTO+= -lpthread
 ifeq ($(USE_FIPSCHECK),true)
 FIPS_CHECK=1
 DEFINES+=-DFIPS_CHECK
diff -urNp openswan-2.6.24/programs/rsasigkey/Makefile openswan-2.6.24-modified/programs/rsasigkey/Makefile
--- openswan-2.6.24/programs/rsasigkey/Makefile	2010-01-09 20:34:38.000000000 -0500
+++ openswan-2.6.24-modified/programs/rsasigkey/Makefile	2010-02-18 12:57:40.000000000 -0500
@@ -29,7 +29,7 @@ endif
 PROGRAM=rsasigkey
 LIBS=${OPENSWANLIB} -lgmp
 ifeq ($(USE_LIBNSS),true)
-LIBS+= -lnspr4 -lnss3
+LIBS+= -lnspr4 -lnss3 -lplc4
 ifeq ($(USE_FIPSCHECK),true)
 LIBS+=  -lfipscheck
 endif


Index: openswan.spec
===================================================================
RCS file: /cvs/pkgs/rpms/openswan/devel/openswan.spec,v
retrieving revision 1.85
retrieving revision 1.86
diff -u -p -r1.85 -r1.86
--- openswan.spec	8 Feb 2010 19:25:47 -0000	1.85
+++ openswan.spec	18 Feb 2010 18:10:05 -0000	1.86
@@ -8,7 +8,7 @@ Summary: IPSEC implementation with IKEv1
 Name: openswan
 Version: 2.6.24
 
-Release: 2%{?dist}
+Release: 3%{?dist}
 License: GPLv2+
 Url: http://www.openswan.org/
 Source: openswan-%{version}.tar.gz
@@ -19,6 +19,7 @@ Patch1: openswan-2.6-relpath.patch
 Patch2: openswan-2.6-selinux.patch
 Patch3: openswan-2.6.24-nspr.patch
 Patch4: openswan-setup.patch
+Patch5: openswan-565140.patch
 
 Group: System Environment/Daemons
 BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
@@ -58,11 +59,10 @@ decrypted by the gateway at the other en
 tunnel is a virtual private network or VPN.
 
 This package contains the daemons and userland tools for setting up
-Openswan. It optionally also builds the Openswan KLIPS IPsec stack that
-is an alternative for the NETKEY/XFRM IPsec stack that exists in the
-default Linux kernel.
+Openswan. It supports the NETKEY/XFRM IPsec kernel stack that exists
+in the default Linux kernel.
 
-Openswan 2.6.x also supports IKEv2 (RFC4309)
+Openswan 2.6.x also supports IKEv2 (RFC4306)
 
 %description doc
 This package contains extensive documentation of the Openswan IPSEC
@@ -77,6 +77,7 @@ find doc -name .gitignore -print0 | xarg
 %patch2 -p1 -b .selinux
 %patch3 -p1
 %patch4 -p1
+%patch5 -p1
 
 %build
 
@@ -223,6 +224,12 @@ fi
 chkconfig --add ipsec || :
 
 %changelog
+* Thu Feb 18 2010 Avesh Agarwal <avagarwa at redhat.com> - 2.6.24-3
+- Fix for making explicit (or avoiding implicit) linking 
+  for pthread (#565410)
+- Modified package description
+- Fixed a typo (IKEv2 RFC number).
+
 * Mon Feb 8 2010 Avesh Agarwal <avagarwa at redhat.com> - 2.6.24-2
 - Modified summary in spec file
 - Replaced buildroot with RPM_BUILD_ROOT in spec file



More information about the scm-commits mailing list