aboutsummaryrefslogtreecommitdiffstats
path: root/main
diff options
context:
space:
mode:
authorTimo Teräs <timo.teras@iki.fi>2014-08-06 14:45:59 +0300
committerTimo Teräs <timo.teras@iki.fi>2014-08-06 14:46:29 +0300
commitd6e44a0d2889611148c3d716c9a4eaaf386f5b46 (patch)
tree7320a9c488fd5340e91a665c80f389fbbb4959b6 /main
parent8fa6ea86545480c6b91adf7e90618689df6bc86a (diff)
downloadaports-d6e44a0d2889611148c3d716c9a4eaaf386f5b46.tar.bz2
aports-d6e44a0d2889611148c3d716c9a4eaaf386f5b46.tar.xz
main/strongswan: upgrade to 5.2.0
Diffstat (limited to 'main')
-rw-r--r--main/strongswan/APKBUILD10
1 files changed, 4 insertions, 6 deletions
diff --git a/main/strongswan/APKBUILD b/main/strongswan/APKBUILD
index 910b01e4e0..d67e32a36a 100644
--- a/main/strongswan/APKBUILD
+++ b/main/strongswan/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Jesse Young <jlyo@jlyo.org>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=strongswan
-pkgver=5.1.3
+pkgver=5.2.0
pkgrel=0
pkgdesc="IPsec-based VPN solution focused on security and ease of use, supporting IKEv1/IKEv2 and MOBIKE"
url="http://www.strongswan.org/"
@@ -37,8 +37,6 @@ build() {
# - openssl provides ciphers, randomness, etc
# -> disable all redundant in-tree copies
- # see http://wiki.strongswan.org/issues/516 for _GNU_SOURCE
- CFLAGS="$CFLAGS -D_GNU_SOURCE"\
./configure --prefix=/usr \
--sysconfdir=/etc \
--libexecdir=/usr/lib \
@@ -89,9 +87,9 @@ package() {
rm "$pkgdir"/usr/lib/ipsec/*.la || return 1
}
-md5sums="1d1c108775242743cd8699215b2918c3 strongswan-5.1.3.tar.bz2
+md5sums="5cee4ee1a6ccb74400758b3ace54d46e strongswan-5.2.0.tar.bz2
fb9822512d02f521af8812db22a5175e strongswan.initd"
-sha256sums="84e46d5ce801e1b874e2bfba8d21dbd78b432e23b7fb1f4f2d637359e7a183a8 strongswan-5.1.3.tar.bz2
+sha256sums="b00c30bd2e60ff2e5fc85f54bbad54fe246585812fdf212dbe777a5258da26ce strongswan-5.2.0.tar.bz2
e4add8941d545930bba43d7d3af302bc436d7c0264a2796480226567e2b12e54 strongswan.initd"
-sha512sums="05f4afbf778de54c593692a8117a5fae05c0539cdb7545bc53657deb32d09bec7e0aef07d509dc682af15d57adf569242715447bc1a87785c1f80a21076cb8cb strongswan-5.1.3.tar.bz2
+sha512sums="6d92d367c96b717edce9dd2cfdfcb17c3ffadebd54ae270c0a29d8c0b9251625676f02d7a93c5fe7b42cb1822d5e532053641c4d37de443c3d560912807dfcc0 strongswan-5.2.0.tar.bz2
2f2936865e494a9454329867acfb71ca323f90dec526a97f7d0c18422deb54205f81f9f592ed6c3b474fe5e954ebcb90eed0311e52fa3a86a982d80ba9a45be8 strongswan.initd"