Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 26 Oct 2022 14:45:31 GMT
From:      Nuno Teixeira <eduardo@FreeBSD.org>
To:        ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-branches@FreeBSD.org
Subject:   git: 4e980e50e099 - 2022Q4 - security/strongswan: Add GCM option to OPTIONS_DEFAULT
Message-ID:  <202210261445.29QEjV2V013697@gitrepo.freebsd.org>

next in thread | raw e-mail | index | archive | help
The branch 2022Q4 has been updated by eduardo:

URL: https://cgit.FreeBSD.org/ports/commit/?id=4e980e50e099bace64b0939a5403002ec4f2a337

commit 4e980e50e099bace64b0939a5403002ec4f2a337
Author:     Jose Luis Duran <jlduran@gmail.com>
AuthorDate: 2022-10-26 14:35:42 +0000
Commit:     Nuno Teixeira <eduardo@FreeBSD.org>
CommitDate: 2022-10-26 14:42:56 +0000

    security/strongswan: Add GCM option to OPTIONS_DEFAULT
    
     Avoid the message:
    
     "plugin 'gcm': failed to load - gcm_plugin_create not found and no
     plugin file available"
    
     According to strongSwan's 5.9.8 release notes[1]:
    
     The gcm plugin has been enabled by default, so that the TLS 1.3 unit
     tests (now indirectly enabled if the pki tool is built due to the
     implementation of EST) can be completed successfully with just the
     default plugins.
    
     Let's also enable it by default.
    
     [1]: https://github.com/strongswan/strongswan/releases/tag/5.9.8
    
    PR:             267352
    (cherry picked from commit a0103c803b137d9cd95310bbfd315103d8e046b2)
---
 security/strongswan/Makefile    | 3 ++-
 security/strongswan/pkg-message | 1 -
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/security/strongswan/Makefile b/security/strongswan/Makefile
index ade37ff9ae0b..b3c29a523c09 100644
--- a/security/strongswan/Makefile
+++ b/security/strongswan/Makefile
@@ -1,5 +1,6 @@
 PORTNAME=	strongswan
 DISTVERSION=	5.9.8
+PORTREVISION=	1
 CATEGORIES=	security net-vpn
 MASTER_SITES=	https://download.strongswan.org/ \
 		https://download2.strongswan.org/
@@ -45,7 +46,7 @@ OPTIONS_DEFINE=			CTR CURL EAPAKA3GPP2 EAPDYNAMIC EAPRADIUS \
 				PKCS11 PKI PYTHON SCEP SMP SQLITE SWANCTL \
 				TESTVECTOR TPM TSS2 UNBOUND UNITY VICI XAUTH
 OPTIONS_DEFINE_i386=	VIA
-OPTIONS_DEFAULT=		BUILTIN CURL IKEV1 KDF PKI SWANCTL VICI
+OPTIONS_DEFAULT=		BUILTIN CURL GCM IKEV1 KDF PKI SWANCTL VICI
 OPTIONS_SINGLE=			PRINTF_HOOKS
 OPTIONS_SINGLE_PRINTF_HOOKS=	BUILTIN LIBC VSTR
 OPTIONS_SUB=			yes
diff --git a/security/strongswan/pkg-message b/security/strongswan/pkg-message
index e882f4d0f7c0..bb3363279483 100644
--- a/security/strongswan/pkg-message
+++ b/security/strongswan/pkg-message
@@ -16,4 +16,3 @@ set 'strongswan_interface="stroke"' in your rc.conf file.
 EOM
 }
 ]
-



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?202210261445.29QEjV2V013697>