summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorTimo Teräs <timo.teras@iki.fi>2014-04-15 18:53:00 +0000
committerTimo Teräs <timo.teras@iki.fi>2014-04-15 18:53:00 +0000
commitf046a11fc74f669e36980f7984fe214ce857826f (patch)
tree963fb204e81c29a81f52dc7421ebb78b7b51f05d
parenta6f291fc14551ac5d1921a692292477df7c8df99 (diff)
downloadaports-f046a11fc74f669e36980f7984fe214ce857826f.tar.bz2
aports-f046a11fc74f669e36980f7984fe214ce857826f.tar.xz
main/strongswan: security upgrade to 5.1.3
fixes CVE-2014-2338 along with multiple bug fixes
-rw-r--r--main/strongswan/APKBUILD16
1 files changed, 9 insertions, 7 deletions
diff --git a/main/strongswan/APKBUILD b/main/strongswan/APKBUILD
index 7c624866a..910b01e4e 100644
--- a/main/strongswan/APKBUILD
+++ b/main/strongswan/APKBUILD
@@ -1,8 +1,8 @@
# Contributor: Jesse Young <jlyo@jlyo.org>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=strongswan
-pkgver=5.1.1
-pkgrel=1
+pkgver=5.1.3
+pkgrel=0
pkgdesc="IPsec-based VPN solution focused on security and ease of use, supporting IKEv1/IKEv2 and MOBIKE"
url="http://www.strongswan.org/"
arch="all"
@@ -34,10 +34,12 @@ build() {
# notes about configuration:
# - try to keep options in ./configure --help order
# - apk depends on openssl, so we use that
- # - opnssl provides ciphers, randomness, etc
+ # - openssl provides ciphers, randomness, etc
# -> disable all redundant in-tree copies
- ./configure --prefix=/usr \
+ # see http://wiki.strongswan.org/issues/516 for _GNU_SOURCE
+ CFLAGS="$CFLAGS -D_GNU_SOURCE"\
+ ./configure --prefix=/usr \
--sysconfdir=/etc \
--libexecdir=/usr/lib \
--with-ipsecdir=/usr/lib/strongswan \
@@ -87,9 +89,9 @@ package() {
rm "$pkgdir"/usr/lib/ipsec/*.la || return 1
}
-md5sums="e3af3d493d22286be3cd794533a8966a strongswan-5.1.1.tar.bz2
+md5sums="1d1c108775242743cd8699215b2918c3 strongswan-5.1.3.tar.bz2
fb9822512d02f521af8812db22a5175e strongswan.initd"
-sha256sums="fbf2a668221fc4a36a34bdeac2dfeda25b96f572d551df022585177953622406 strongswan-5.1.1.tar.bz2
+sha256sums="84e46d5ce801e1b874e2bfba8d21dbd78b432e23b7fb1f4f2d637359e7a183a8 strongswan-5.1.3.tar.bz2
e4add8941d545930bba43d7d3af302bc436d7c0264a2796480226567e2b12e54 strongswan.initd"
-sha512sums="77b5f51e2e8d2c87c97984ddaf271f6c30ec418e3564bb131a9be6393e9aeb838e53fe90e0f271d8714c05975c655bba0762349f04984aa9b176f6b08c2c966f strongswan-5.1.1.tar.bz2
+sha512sums="05f4afbf778de54c593692a8117a5fae05c0539cdb7545bc53657deb32d09bec7e0aef07d509dc682af15d57adf569242715447bc1a87785c1f80a21076cb8cb strongswan-5.1.3.tar.bz2
2f2936865e494a9454329867acfb71ca323f90dec526a97f7d0c18422deb54205f81f9f592ed6c3b474fe5e954ebcb90eed0311e52fa3a86a982d80ba9a45be8 strongswan.initd"