aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorFranco Fichtner <franco@opnsense.org>2022-10-17 06:06:35 +0000
committerFernando ApesteguĂ­a <fernape@FreeBSD.org>2022-10-19 16:46:51 +0000
commitde86c5fe2678752cf798a2fc3294fd13202eaae9 (patch)
tree94a4c22045cc033378ae1337ba767e1fcc35f428
parent502afc57ccd65b55e30a1b43ffbb100df8693aef (diff)
downloadports-de86c5fe2678752cf798a2fc3294fd13202eaae9.tar.gz
ports-de86c5fe2678752cf798a2fc3294fd13202eaae9.zip
security/strongswan: update to 5.9.8
ChangeLog: https://github.com/strongswan/strongswan/releases/tag/5.9.8 Fixes CVE-2022-40617. PR: 267037 Reported by: franco@opnsense.org Approved by: strongswan@Nanoteq.com (maintainer, implicit) MFH: 2022Q4 (security update) Security: CVE-2022-40617 DoS attack vulnerability (cherry picked from commit a28166f3b1e22d446f76d5f71f27f082b0e7e19f)
-rw-r--r--security/strongswan/Makefile3
-rw-r--r--security/strongswan/distinfo6
-rw-r--r--security/strongswan/pkg-plist5
3 files changed, 8 insertions, 6 deletions
diff --git a/security/strongswan/Makefile b/security/strongswan/Makefile
index 9946975337b1..ade37ff9ae0b 100644
--- a/security/strongswan/Makefile
+++ b/security/strongswan/Makefile
@@ -1,6 +1,5 @@
PORTNAME= strongswan
-DISTVERSION= 5.9.6
-PORTREVISION= 2
+DISTVERSION= 5.9.8
CATEGORIES= security net-vpn
MASTER_SITES= https://download.strongswan.org/ \
https://download2.strongswan.org/
diff --git a/security/strongswan/distinfo b/security/strongswan/distinfo
index 51fef72e5c30..be442b4c8862 100644
--- a/security/strongswan/distinfo
+++ b/security/strongswan/distinfo
@@ -1,3 +1,3 @@
-TIMESTAMP = 1651559579
-SHA256 (strongswan-5.9.6.tar.bz2) = 91d0978ac448912759b85452d8ff0d578aafd4507aaf4f1c1719f9d0c7318ab7
-SIZE (strongswan-5.9.6.tar.bz2) = 4750894
+TIMESTAMP = 1665472296
+SHA256 (strongswan-5.9.8.tar.bz2) = d3303a43c0bd7b75a12b64855e8edcb53696f06190364f26d1533bde1f2e453c
+SIZE (strongswan-5.9.8.tar.bz2) = 4747096
diff --git a/security/strongswan/pkg-plist b/security/strongswan/pkg-plist
index b2e8b6cf9f43..cc777e50ee93 100644
--- a/security/strongswan/pkg-plist
+++ b/security/strongswan/pkg-plist
@@ -272,7 +272,6 @@ lib/ipsec/plugins/libstrongswan-x509.so
%%XAUTH%%lib/ipsec/plugins/libstrongswan-xauth-pam.so
lib/ipsec/plugins/libstrongswan-xcbc.la
lib/ipsec/plugins/libstrongswan-xcbc.so
-libexec/ipsec/_copyright
libexec/ipsec/_updown
libexec/ipsec/charon
%%LOADTESTER%%libexec/ipsec/load-tester
@@ -283,6 +282,8 @@ libexec/ipsec/stroke
libexec/ipsec/whitelist
%%PKI%%man/man1/pki---acert.1.gz
%%PKI%%man/man1/pki---dn.1.gz
+%%PKI%%man/man1/pki---est.1.gz
+%%PKI%%man/man1/pki---estca.1.gz
%%PKI%%man/man1/pki---gen.1.gz
%%PKI%%man/man1/pki---issue.1.gz
%%PKI%%man/man1/pki---keyid.1.gz
@@ -290,6 +291,8 @@ libexec/ipsec/whitelist
%%PKI%%man/man1/pki---print.1.gz
%%PKI%%man/man1/pki---pub.1.gz
%%PKI%%man/man1/pki---req.1.gz
+%%PKI%%man/man1/pki---scep.1.gz
+%%PKI%%man/man1/pki---scepca.1.gz
%%PKI%%man/man1/pki---self.1.gz
%%PKI%%man/man1/pki---signcrl.1.gz
%%PKI%%man/man1/pki---verify.1.gz