Skip site navigation (1)Skip section navigation (2)
Date:      Thu, 1 Mar 2018 13:53:15 +0000 (UTC)
From:      Renato Botelho <garga@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r463323 - head/security/strongswan
Message-ID:  <201803011353.w21DrFsU081787@repo.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: garga
Date: Thu Mar  1 13:53:15 2018
New Revision: 463323
URL: https://svnweb.freebsd.org/changeset/ports/463323

Log:
  - Update security/strongswan to 5.6.2 [1]
  - Enable CURL option by default [2]
  
  PR:		226043 [1], 220488 [2]
  Submitted by:	strongswan@Nanoteq.com (maintainer) [1]
  		karl@denninger.net [2]
  Approved by:	maintainer [2]
  MFH:		2018Q1
  Security:	CVE-2018-6459
  Sponsored by:	Rubicon Communications, LLC (Netgate)

Modified:
  head/security/strongswan/Makefile
  head/security/strongswan/distinfo
  head/security/strongswan/pkg-plist

Modified: head/security/strongswan/Makefile
==============================================================================
--- head/security/strongswan/Makefile	Thu Mar  1 13:48:59 2018	(r463322)
+++ head/security/strongswan/Makefile	Thu Mar  1 13:53:15 2018	(r463323)
@@ -2,7 +2,7 @@
 # $FreeBSD$
 
 PORTNAME=	strongswan
-PORTVERSION=	5.6.0
+PORTVERSION=	5.6.2
 CATEGORIES=	security
 MASTER_SITES=	http://download.strongswan.org/ \
 		http://download2.strongswan.org/
@@ -41,7 +41,7 @@ CONFIGURE_ARGS=	--enable-kernel-pfkey \
 OPTIONS_DEFINE=	CURL EAPAKA3GPP2 EAPDYNAMIC EAPRADIUS EAPSIMFILE GCM IKEv1 \
 		IPSECKEY KERNELLIBIPSEC LOADTESTER LDAP MEDIATION MYSQL PKI SCEP SMP \
 		SQLITE SWANCTL TESTVECTOR TPM UNBOUND UNITY VICI XAUTH
-OPTIONS_DEFAULT=	IKEv1 BUILTIN PKI SWANCTL VICI
+OPTIONS_DEFAULT=	BUILTIN CURL IKEv1 PKI SWANCTL VICI
 OPTIONS_SINGLE=	PRINTF_HOOKS
 OPTIONS_SINGLE_PRINTF_HOOKS=	BUILTIN LIBC VSTR
 OPTIONS_SUB=	yes

Modified: head/security/strongswan/distinfo
==============================================================================
--- head/security/strongswan/distinfo	Thu Mar  1 13:48:59 2018	(r463322)
+++ head/security/strongswan/distinfo	Thu Mar  1 13:53:15 2018	(r463323)
@@ -1,3 +1,3 @@
-TIMESTAMP = 1503435125
-SHA256 (strongswan-5.6.0.tar.bz2) = a14dc0d92634ed52730bfc76a76db30943a28ed3c65a560066e1e9f785827b13
-SIZE (strongswan-5.6.0.tar.bz2) = 4850722
+TIMESTAMP = 1519043301
+SHA256 (strongswan-5.6.2.tar.bz2) = e0a60a30ebf3c534c223559e1686497a21ded709a5d605c5123c2f52bcc22e92
+SIZE (strongswan-5.6.2.tar.bz2) = 4977859

Modified: head/security/strongswan/pkg-plist
==============================================================================
--- head/security/strongswan/pkg-plist	Thu Mar  1 13:48:59 2018	(r463322)
+++ head/security/strongswan/pkg-plist	Thu Mar  1 13:53:15 2018	(r463323)
@@ -1,10 +1,10 @@
 lib/ipsec/libcharon.la
 lib/ipsec/libcharon.so
 lib/ipsec/libcharon.so.0
-lib/ipsec/libtpmtss.la
-lib/ipsec/libtpmtss.so
-lib/ipsec/libtpmtss.so.0
-lib/ipsec/libtpmtss.so.0.0.0
+%%TPM%%lib/ipsec/libtpmtss.la
+%%TPM%%lib/ipsec/libtpmtss.so
+%%TPM%%lib/ipsec/libtpmtss.so.0
+%%TPM%%lib/ipsec/libtpmtss.so.0.0.0
 lib/ipsec/libstrongswan.la
 lib/ipsec/libstrongswan.so
 lib/ipsec/libstrongswan.so.0
@@ -23,6 +23,8 @@ lib/ipsec/plugins/libstrongswan-cmac.la
 lib/ipsec/plugins/libstrongswan-cmac.so
 lib/ipsec/plugins/libstrongswan-constraints.la
 lib/ipsec/plugins/libstrongswan-constraints.so
+lib/ipsec/plugins/libstrongswan-counters.la
+lib/ipsec/plugins/libstrongswan-counters.so
 lib/ipsec/plugins/libstrongswan-curve25519.la
 lib/ipsec/plugins/libstrongswan-curve25519.so
 lib/ipsec/plugins/libstrongswan-des.la
@@ -111,6 +113,7 @@ sbin/charon-cmd
 %%DATADIR%%/templates/config/plugins/blowfish.conf
 %%DATADIR%%/templates/config/plugins/cmac.conf
 %%DATADIR%%/templates/config/plugins/constraints.conf
+%%DATADIR%%/templates/config/plugins/counters.conf
 %%DATADIR%%/templates/config/plugins/curve25519.conf
 %%DATADIR%%/templates/config/plugins/des.conf
 %%DATADIR%%/templates/config/plugins/dnskey.conf
@@ -171,12 +174,16 @@ man/man8/charon-cmd.8.gz
 %%EAPAKA3GPP2%%lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.so
 %%EAPAKA3GPP2%%lib/ipsec/plugins/libstrongswan-gmp.la
 %%EAPAKA3GPP2%%lib/ipsec/plugins/libstrongswan-gmp.so
+%%EAPAKA3GPP2%%lib/ipsec/plugins/libstrongswan-mgf1.la
+%%EAPAKA3GPP2%%lib/ipsec/plugins/libstrongswan-mgf1.so
 %%EAPAKA3GPP2%%%%DATADIR%%/templates/config/plugins/eap-aka-3gpp2.conf
 %%EAPAKA3GPP2%%@sample %%ETCDIR%%.d/charon/eap-aka-3gpp2.conf.sample
 %%EAPAKA3GPP2%%%%DATADIR%%/templates/config/plugins/eap-aka.conf
 %%EAPAKA3GPP2%%@sample %%ETCDIR%%.d/charon/eap-aka.conf.sample
 %%EAPAKA3GPP2%%%%DATADIR%%/templates/config/plugins/gmp.conf
 %%EAPAKA3GPP2%%@sample %%ETCDIR%%.d/charon/gmp.conf.sample
+%%EAPAKA3GPP2%%%%DATADIR%%/templates/config/plugins/mgf1.conf
+%%EAPAKA3GPP2%%@sample %%ETCDIR%%.d/charon/mgf1.conf.sample
 %%EAPDYNAMIC%%lib/ipsec/plugins/libstrongswan-eap-dynamic.la
 %%EAPDYNAMIC%%lib/ipsec/plugins/libstrongswan-eap-dynamic.so
 %%EAPDYNAMIC%%%%DATADIR%%/templates/config/plugins/eap-dynamic.conf
@@ -279,6 +286,7 @@ man/man8/charon-cmd.8.gz
 %%SWANCTL%%man/man8/swanctl.8.gz
 %%SWANCTL%%@sample %%ETCDIR%%.d/swanctl.conf.sample
 %%SWANCTL%%@sample etc/swanctl/swanctl.conf.sample
+%%TPM%%bin/tpm_extendpcr
 %%TPM%%@sample %%ETCDIR%%.d/charon/tpm.conf.sample
 %%TPM%%lib/ipsec/plugins/libstrongswan-tpm.la
 %%TPM%%lib/ipsec/plugins/libstrongswan-tpm.so
@@ -317,6 +325,7 @@ man/man8/charon-cmd.8.gz
 @sample %%ETCDIR%%.d/charon/blowfish.conf.sample
 @sample %%ETCDIR%%.d/charon/cmac.conf.sample
 @sample %%ETCDIR%%.d/charon/constraints.conf.sample
+@sample %%ETCDIR%%.d/charon/counters.conf.sample
 @sample %%ETCDIR%%.d/charon/curve25519.conf.sample
 @sample %%ETCDIR%%.d/charon/des.conf.sample
 @sample %%ETCDIR%%.d/charon/dnskey.conf.sample



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201803011353.w21DrFsU081787>