]> git.ipfire.org Git - ipfire-2.x.git/commitdiff
Merge branch 'master' into next
authorMichael Tremer <michael.tremer@ipfire.org>
Thu, 9 Jul 2015 11:16:45 +0000 (13:16 +0200)
committerMichael Tremer <michael.tremer@ipfire.org>
Thu, 9 Jul 2015 11:16:45 +0000 (13:16 +0200)
config/rootfiles/oldcore/91/update.sh
lfs/openssl
lfs/strongswan
src/patches/strongswan-5.3.1-build-timeattack.patch [deleted file]

index 1e55e8bd5dbc22bff39f4c763ea6022e995796b9..1104c9fa4eb7f6464b1a94acf81158b13516b03e 100644 (file)
@@ -54,6 +54,11 @@ if [ `grep "ENABLED=on" /var/ipfire/vpn/settings` ]; then
        /etc/init.d/ipsec start
 fi
 
+# Update grub config to display new core version
+if [ -e /boot/grub/grub.cfg ]; then
+       grub-mkconfig > /boot/grub/grub.cfg
+fi
+
 # This update need a reboot...
 touch /var/run/need_reboot
 
index 3b9f3e1210b68b13894bf768057c18559c21f86d..1abc92cdf486b504b261888f1a9f7e6d112e69ce 100644 (file)
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 1.0.2b
+VER        = 1.0.2c
 
 THISAPP    = openssl-$(VER)
 DL_FILE    = $(THISAPP).tar.gz
@@ -82,7 +82,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_MD5 = 7729b259e2dea7d60b32fc3934d6984b
+$(DL_FILE)_MD5 = 8c8d81a9ae7005276e486702edbcd4b6
 
 install : $(TARGET)
 
index d1a5b8c1507c4941f15384b1231e777f2dcda93c..b4438dda50dd867a2e6109c166982dc03bf73318 100644 (file)
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 5.3.1
+VER        = 5.3.2
 
 THISAPP    = strongswan-$(VER)
 DL_FILE    = $(THISAPP).tar.bz2
@@ -48,7 +48,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_MD5 = 66f258901a3d6c271da1a0c7fb3e5013
+$(DL_FILE)_MD5 = fab014be1477ef4ebf9a765e10f8802c
 
 install : $(TARGET)
 
@@ -78,10 +78,8 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
        @$(PREBUILD)
        @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
-       cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/strongswan-5.3.1-build-timeattack.patch
        cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/strongswan-ipfire.patch
 
-       cd $(DIR_APP) && autoreconf -vfi
        cd $(DIR_APP) && ./configure \
                --prefix="/usr" \
                --sysconfdir="/etc" \
diff --git a/src/patches/strongswan-5.3.1-build-timeattack.patch b/src/patches/strongswan-5.3.1-build-timeattack.patch
deleted file mode 100644 (file)
index 948c4fc..0000000
+++ /dev/null
@@ -1,11 +0,0 @@
---- strongswan-5.3.1/scripts/Makefile.am.old   2015-06-04 17:20:43.539244145 +0000
-+++ strongswan-5.3.1/scripts/Makefile.am       2015-06-04 17:20:51.760510631 +0000
-@@ -42,7 +42,7 @@
- dnssec_LDADD = $(top_builddir)/src/libstrongswan/libstrongswan.la
- aes_test_LDADD = $(top_builddir)/src/libstrongswan/libstrongswan.la
- settings_test_LDADD = $(top_builddir)/src/libstrongswan/libstrongswan.la
--timeattack_LDADD = $(top_builddir)/src/libstrongswan/libstrongswan.la
-+timeattack_LDADD = $(top_builddir)/src/libstrongswan/libstrongswan.la $(RTLIB)
- key2keyid.o : $(top_builddir)/config.status