]> git.ipfire.org Git - ipfire-2.x.git/commitdiff
strongswan: Update to 5.3.2
authorMichael Tremer <michael.tremer@ipfire.org>
Fri, 12 Jun 2015 15:15:51 +0000 (17:15 +0200)
committerMichael Tremer <michael.tremer@ipfire.org>
Fri, 12 Jun 2015 15:15:51 +0000 (17:15 +0200)
This release fixes a security issue filed under CVE-2015-4171.

https://www.strongswan.org/blog/2015/06/08/strongswan-vulnerability-(cve-2015-4171).html

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
lfs/strongswan
src/patches/strongswan-5.3.1-build-timeattack.patch [deleted file]

index d1a5b8c1507c4941f15384b1231e777f2dcda93c..b4438dda50dd867a2e6109c166982dc03bf73318 100644 (file)
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 5.3.1
+VER        = 5.3.2
 
 THISAPP    = strongswan-$(VER)
 DL_FILE    = $(THISAPP).tar.bz2
@@ -48,7 +48,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_MD5 = 66f258901a3d6c271da1a0c7fb3e5013
+$(DL_FILE)_MD5 = fab014be1477ef4ebf9a765e10f8802c
 
 install : $(TARGET)
 
@@ -78,10 +78,8 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
        @$(PREBUILD)
        @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
-       cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/strongswan-5.3.1-build-timeattack.patch
        cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/strongswan-ipfire.patch
 
-       cd $(DIR_APP) && autoreconf -vfi
        cd $(DIR_APP) && ./configure \
                --prefix="/usr" \
                --sysconfdir="/etc" \
diff --git a/src/patches/strongswan-5.3.1-build-timeattack.patch b/src/patches/strongswan-5.3.1-build-timeattack.patch
deleted file mode 100644 (file)
index 948c4fc..0000000
+++ /dev/null
@@ -1,11 +0,0 @@
---- strongswan-5.3.1/scripts/Makefile.am.old   2015-06-04 17:20:43.539244145 +0000
-+++ strongswan-5.3.1/scripts/Makefile.am       2015-06-04 17:20:51.760510631 +0000
-@@ -42,7 +42,7 @@
- dnssec_LDADD = $(top_builddir)/src/libstrongswan/libstrongswan.la
- aes_test_LDADD = $(top_builddir)/src/libstrongswan/libstrongswan.la
- settings_test_LDADD = $(top_builddir)/src/libstrongswan/libstrongswan.la
--timeattack_LDADD = $(top_builddir)/src/libstrongswan/libstrongswan.la
-+timeattack_LDADD = $(top_builddir)/src/libstrongswan/libstrongswan.la $(RTLIB)
- key2keyid.o : $(top_builddir)/config.status