From: Michael Tremer Date: Tue, 9 Apr 2013 10:41:40 +0000 (+0200) Subject: Merge branch 'strongswan-next' into next X-Git-Tag: v2.13-core68~2^2~34 X-Git-Url: http://git.ipfire.org/?a=commitdiff_plain;h=d7ae74183727a8f5ee99d151610099ec8ea9851d;hp=49c7a4b8284bbf03019f7b1565ac7d55ba2eacec;p=people%2Fpmueller%2Fipfire-2.x.git Merge branch 'strongswan-next' into next --- diff --git a/config/rootfiles/core/68/filelists/strongswan b/config/rootfiles/core/68/filelists/strongswan new file mode 120000 index 0000000000..90c727e265 --- /dev/null +++ b/config/rootfiles/core/68/filelists/strongswan @@ -0,0 +1 @@ +../../../common/strongswan \ No newline at end of file diff --git a/html/cgi-bin/vpnmain.cgi b/html/cgi-bin/vpnmain.cgi index 161df4d6e6..bda49a3e7b 100644 --- a/html/cgi-bin/vpnmain.cgi +++ b/html/cgi-bin/vpnmain.cgi @@ -1832,11 +1832,11 @@ END $cgiparams{'IKE_ENCRYPTION'} = 'aes256|aes192|aes128|3des'; #[18]; $cgiparams{'IKE_INTEGRITY'} = 'sha2_256|sha|md5'; #[19]; $cgiparams{'IKE_GROUPTYPE'} = '8192|6144|4096|3072|2048|1536|1024'; #[20]; - $cgiparams{'IKE_LIFETIME'} = '1'; #[16]; + $cgiparams{'IKE_LIFETIME'} = '3'; #[16]; $cgiparams{'ESP_ENCRYPTION'} = 'aes256|aes192|aes128|3des'; #[21]; $cgiparams{'ESP_INTEGRITY'} = 'sha2_256|sha1|md5'; #[22]; $cgiparams{'ESP_GROUPTYPE'} = ''; #[23]; - $cgiparams{'ESP_KEYLIFE'} = '8'; #[17]; + $cgiparams{'ESP_KEYLIFE'} = '1'; #[17]; $cgiparams{'COMPRESSION'} = 'on'; #[13]; $cgiparams{'ONLY_PROPOSED'} = 'off'; #[24]; $cgiparams{'PFS'} = 'on'; #[28]; diff --git a/lfs/strongswan b/lfs/strongswan index 8e7532976b..1b7877c77a 100644 --- a/lfs/strongswan +++ b/lfs/strongswan @@ -24,10 +24,10 @@ include Config -VER = 5.0.2 +VER = 5.0.3 THISAPP = strongswan-$(VER) -DL_FILE = $(THISAPP).tar.bz2 +DL_FILE = $(THISAPP).tar.gz DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) @@ -46,7 +46,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_MD5 = 77dc16443fd141f46183d3a4f60986ef +$(DL_FILE)_MD5 = c37d841f8b0d11b14cf7f29fcdd20621 install : $(TARGET) @@ -75,7 +75,7 @@ $(subst %,%_MD5,$(objects)) : $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @$(PREBUILD) - @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar jxf $(DIR_DL)/$(DL_FILE) + @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE) cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/strongswan-4.5.3_ipfire.patch