notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
strongswan Open Source IKEv2 IPsec-based VPN solution
5.9.13_1 security on this many watch lists=9 search for ports that depend on this port An older version of this port was marked as vulnerable. Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 5.9.13_1Version of this port present on the latest quarterly branch.
Maintainer: strongswan@nanoteq.com search for ports maintained by this maintainer
Port Added: 2010-08-26 13:40:32
Last Update: 2024-02-25 13:25:54
Commit Hash: 53f3494
People watching this port, also watch:: postfix, openvpn, syncthing, dovecot, lnav
Also Listed In: net-vpn
License: GPLv2
WWW:
https://www.strongswan.org
Description:
Strongswan is an open source IPsec-based VPN solution. Strongswan for FreeBSD implements both the IKEv1 and IKEv2 (RFC 5996) key exchange protocols.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (426 items)
Collapse this list.
  1. @ldconfig
  2. /usr/local/share/licenses/strongswan-5.9.13_1/catalog.mk
  3. /usr/local/share/licenses/strongswan-5.9.13_1/LICENSE
  4. /usr/local/share/licenses/strongswan-5.9.13_1/GPLv2
  5. bin/pki
  6. @comment bin/tpm_extendpcr
  7. @sample etc/ipsec.conf.sample
  8. @sample etc/ipsec.secrets.sample
  9. @sample etc/strongswan.conf.sample
  10. @sample etc/strongswan.d/charon-logging.conf.sample
  11. @sample etc/strongswan.d/charon.conf.sample
  12. @sample etc/strongswan.d/charon/addrblock.conf.sample
  13. @sample etc/strongswan.d/charon/aes.conf.sample
  14. @comment @sample etc/strongswan.d/charon/attr-sql.conf.sample
  15. @sample etc/strongswan.d/charon/attr.conf.sample
  16. @sample etc/strongswan.d/charon/blowfish.conf.sample
  17. @sample etc/strongswan.d/charon/cmac.conf.sample
  18. @sample etc/strongswan.d/charon/constraints.conf.sample
  19. @sample etc/strongswan.d/charon/counters.conf.sample
  20. @comment @sample etc/strongswan.d/charon/ctr.conf.sample
  21. @sample etc/strongswan.d/charon/curl.conf.sample
  22. @sample etc/strongswan.d/charon/curve25519.conf.sample
  23. @sample etc/strongswan.d/charon/des.conf.sample
  24. @sample etc/strongswan.d/charon/dnskey.conf.sample
  25. @sample etc/strongswan.d/charon/drbg.conf.sample
  26. @comment @sample etc/strongswan.d/charon/eap-aka-3gpp2.conf.sample
  27. @comment @sample etc/strongswan.d/charon/eap-aka.conf.sample
  28. @comment @sample etc/strongswan.d/charon/eap-dynamic.conf.sample
  29. @sample etc/strongswan.d/charon/eap-identity.conf.sample
  30. @sample etc/strongswan.d/charon/eap-md5.conf.sample
  31. @sample etc/strongswan.d/charon/eap-mschapv2.conf.sample
  32. @sample etc/strongswan.d/charon/eap-peap.conf.sample
  33. @comment @sample etc/strongswan.d/charon/eap-radius.conf.sample
  34. @comment @sample etc/strongswan.d/charon/eap-sim-file.conf.sample
  35. @comment @sample etc/strongswan.d/charon/eap-sim.conf.sample
  36. @sample etc/strongswan.d/charon/eap-tls.conf.sample
  37. @sample etc/strongswan.d/charon/eap-ttls.conf.sample
  38. @comment @sample etc/strongswan.d/charon/farp.conf.sample
  39. @sample etc/strongswan.d/charon/fips-prf.conf.sample
  40. @sample etc/strongswan.d/charon/gcm.conf.sample
  41. @comment @sample etc/strongswan.d/charon/gmp.conf.sample
  42. @sample etc/strongswan.d/charon/hmac.conf.sample
  43. @comment @sample etc/strongswan.d/charon/ipseckey.conf.sample
  44. @sample etc/strongswan.d/charon/kdf.conf.sample
  45. @comment @sample etc/strongswan.d/charon/kernel-libipsec.conf.sample
  46. @sample etc/strongswan.d/charon/kernel-pfkey.conf.sample
  47. @sample etc/strongswan.d/charon/kernel-pfroute.conf.sample
  48. @comment @sample etc/strongswan.d/charon/ldap.conf.sample
  49. @comment @sample etc/strongswan.d/charon/load-tester.conf.sample
  50. @sample etc/strongswan.d/charon/md4.conf.sample
  51. @sample etc/strongswan.d/charon/md5.conf.sample
  52. @comment @sample etc/strongswan.d/charon/mgf1.conf.sample
  53. @comment @sample etc/strongswan.d/charon/mysql.conf.sample
  54. @sample etc/strongswan.d/charon/nonce.conf.sample
  55. @sample etc/strongswan.d/charon/openssl.conf.sample
  56. @comment @sample etc/strongswan.d/charon/padlock.conf.sample
  57. @sample etc/strongswan.d/charon/pem.conf.sample
  58. @sample etc/strongswan.d/charon/pgp.conf.sample
  59. @sample etc/strongswan.d/charon/pkcs1.conf.sample
  60. @comment @sample etc/strongswan.d/charon/pkcs11.conf.sample
  61. @sample etc/strongswan.d/charon/pkcs12.conf.sample
  62. @sample etc/strongswan.d/charon/pkcs7.conf.sample
  63. @sample etc/strongswan.d/charon/pkcs8.conf.sample
  64. @sample etc/strongswan.d/charon/pubkey.conf.sample
  65. @sample etc/strongswan.d/charon/random.conf.sample
  66. @sample etc/strongswan.d/charon/rc2.conf.sample
  67. @sample etc/strongswan.d/charon/resolve.conf.sample
  68. @sample etc/strongswan.d/charon/revocation.conf.sample
  69. @sample etc/strongswan.d/charon/sha1.conf.sample
  70. @sample etc/strongswan.d/charon/sha2.conf.sample
  71. @comment @sample etc/strongswan.d/charon/smp.conf.sample
  72. @sample etc/strongswan.d/charon/socket-default.conf.sample
  73. @comment @sample etc/strongswan.d/charon/sql.conf.sample
  74. @comment @sample etc/strongswan.d/charon/sqlite.conf.sample
  75. @sample etc/strongswan.d/charon/sshkey.conf.sample
  76. @sample etc/strongswan.d/charon/stroke.conf.sample
  77. @comment @sample etc/strongswan.d/charon/test-vectors.conf.sample
  78. @comment @sample etc/strongswan.d/charon/tpm.conf.sample
  79. @comment @sample etc/strongswan.d/charon/unbound.conf.sample
  80. @comment @sample etc/strongswan.d/charon/unity.conf.sample
  81. @sample etc/strongswan.d/charon/updown.conf.sample
  82. @sample etc/strongswan.d/charon/vici.conf.sample
  83. @sample etc/strongswan.d/charon/whitelist.conf.sample
  84. @sample etc/strongswan.d/charon/x509.conf.sample
  85. @comment @sample etc/strongswan.d/charon/xauth-eap.conf.sample
  86. @sample etc/strongswan.d/charon/xauth-generic.conf.sample
  87. @comment @sample etc/strongswan.d/charon/xauth-pam.conf.sample
  88. @sample etc/strongswan.d/charon/xcbc.conf.sample
  89. @sample etc/strongswan.d/pki.conf.sample
  90. @comment @sample etc/strongswan.d/pool.conf.sample
  91. @sample etc/strongswan.d/starter.conf.sample
  92. @sample etc/strongswan.d/swanctl.conf.sample
  93. @sample etc/swanctl/swanctl.conf.sample
  94. include/libvici.h
  95. lib/ipsec/libcharon.la
  96. lib/ipsec/libcharon.so
  97. lib/ipsec/libcharon.so.0
  98. lib/ipsec/libcharon.so.0.0.0
  99. @comment lib/ipsec/libipsec.la
  100. @comment lib/ipsec/libipsec.so
  101. @comment lib/ipsec/libipsec.so.0
  102. @comment lib/ipsec/libipsec.so.0.0.0
  103. @comment lib/ipsec/libradius.la
  104. @comment lib/ipsec/libradius.so
  105. @comment lib/ipsec/libradius.so.0
  106. @comment lib/ipsec/libradius.so.0.0.0
  107. @comment lib/ipsec/libsimaka.la
  108. @comment lib/ipsec/libsimaka.so
  109. @comment lib/ipsec/libsimaka.so.0
  110. @comment lib/ipsec/libsimaka.so.0.0.0
  111. lib/ipsec/libstrongswan.la
  112. lib/ipsec/libstrongswan.so
  113. lib/ipsec/libstrongswan.so.0
  114. lib/ipsec/libstrongswan.so.0.0.0
  115. lib/ipsec/libtls.la
  116. lib/ipsec/libtls.so
  117. lib/ipsec/libtls.so.0
  118. lib/ipsec/libtls.so.0.0.0
  119. @comment lib/ipsec/libtpmtss.la
  120. @comment lib/ipsec/libtpmtss.so
  121. @comment lib/ipsec/libtpmtss.so.0
  122. @comment lib/ipsec/libtpmtss.so.0.0.0
  123. lib/ipsec/libvici.la
  124. lib/ipsec/libvici.so
  125. lib/ipsec/libvici.so.0
  126. lib/ipsec/libvici.so.0.0.0
  127. lib/ipsec/plugins/libstrongswan-addrblock.la
  128. lib/ipsec/plugins/libstrongswan-addrblock.so
  129. lib/ipsec/plugins/libstrongswan-aes.la
  130. lib/ipsec/plugins/libstrongswan-aes.so
  131. @comment lib/ipsec/plugins/libstrongswan-attr-sql.la
  132. @comment lib/ipsec/plugins/libstrongswan-attr-sql.so
  133. lib/ipsec/plugins/libstrongswan-attr.la
  134. lib/ipsec/plugins/libstrongswan-attr.so
  135. lib/ipsec/plugins/libstrongswan-blowfish.la
  136. lib/ipsec/plugins/libstrongswan-blowfish.so
  137. lib/ipsec/plugins/libstrongswan-cmac.la
  138. lib/ipsec/plugins/libstrongswan-cmac.so
  139. lib/ipsec/plugins/libstrongswan-constraints.la
  140. lib/ipsec/plugins/libstrongswan-constraints.so
  141. lib/ipsec/plugins/libstrongswan-counters.la
  142. lib/ipsec/plugins/libstrongswan-counters.so
  143. @comment lib/ipsec/plugins/libstrongswan-ctr.la
  144. @comment lib/ipsec/plugins/libstrongswan-ctr.so
  145. lib/ipsec/plugins/libstrongswan-curl.la
  146. lib/ipsec/plugins/libstrongswan-curl.so
  147. lib/ipsec/plugins/libstrongswan-curve25519.la
  148. lib/ipsec/plugins/libstrongswan-curve25519.so
  149. lib/ipsec/plugins/libstrongswan-des.la
  150. lib/ipsec/plugins/libstrongswan-des.so
  151. lib/ipsec/plugins/libstrongswan-dnskey.la
  152. lib/ipsec/plugins/libstrongswan-dnskey.so
  153. lib/ipsec/plugins/libstrongswan-drbg.la
  154. lib/ipsec/plugins/libstrongswan-drbg.so
  155. @comment lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.la
  156. @comment lib/ipsec/plugins/libstrongswan-eap-aka-3gpp2.so
  157. @comment lib/ipsec/plugins/libstrongswan-eap-aka.la
  158. @comment lib/ipsec/plugins/libstrongswan-eap-aka.so
  159. @comment lib/ipsec/plugins/libstrongswan-eap-dynamic.la
  160. @comment lib/ipsec/plugins/libstrongswan-eap-dynamic.so
  161. lib/ipsec/plugins/libstrongswan-eap-identity.la
  162. lib/ipsec/plugins/libstrongswan-eap-identity.so
  163. lib/ipsec/plugins/libstrongswan-eap-md5.la
  164. lib/ipsec/plugins/libstrongswan-eap-md5.so
  165. lib/ipsec/plugins/libstrongswan-eap-mschapv2.la
  166. lib/ipsec/plugins/libstrongswan-eap-mschapv2.so
  167. lib/ipsec/plugins/libstrongswan-eap-peap.la
  168. lib/ipsec/plugins/libstrongswan-eap-peap.so
  169. @comment lib/ipsec/plugins/libstrongswan-eap-radius.la
  170. @comment lib/ipsec/plugins/libstrongswan-eap-radius.so
  171. @comment lib/ipsec/plugins/libstrongswan-eap-sim-file.la
  172. @comment lib/ipsec/plugins/libstrongswan-eap-sim-file.so
  173. @comment lib/ipsec/plugins/libstrongswan-eap-sim.la
  174. @comment lib/ipsec/plugins/libstrongswan-eap-sim.so
  175. lib/ipsec/plugins/libstrongswan-eap-tls.la
  176. lib/ipsec/plugins/libstrongswan-eap-tls.so
  177. lib/ipsec/plugins/libstrongswan-eap-ttls.la
  178. lib/ipsec/plugins/libstrongswan-eap-ttls.so
  179. @comment lib/ipsec/plugins/libstrongswan-farp.la
  180. @comment lib/ipsec/plugins/libstrongswan-farp.so
  181. lib/ipsec/plugins/libstrongswan-fips-prf.la
  182. lib/ipsec/plugins/libstrongswan-fips-prf.so
  183. lib/ipsec/plugins/libstrongswan-gcm.la
  184. lib/ipsec/plugins/libstrongswan-gcm.so
  185. @comment lib/ipsec/plugins/libstrongswan-gmp.la
  186. @comment lib/ipsec/plugins/libstrongswan-gmp.so
  187. lib/ipsec/plugins/libstrongswan-hmac.la
  188. lib/ipsec/plugins/libstrongswan-hmac.so
  189. @comment lib/ipsec/plugins/libstrongswan-ipseckey.la
  190. @comment lib/ipsec/plugins/libstrongswan-ipseckey.so
  191. lib/ipsec/plugins/libstrongswan-kdf.la
  192. lib/ipsec/plugins/libstrongswan-kdf.so
  193. @comment lib/ipsec/plugins/libstrongswan-kernel-libipsec.la
  194. @comment lib/ipsec/plugins/libstrongswan-kernel-libipsec.so
  195. lib/ipsec/plugins/libstrongswan-kernel-pfkey.la
  196. lib/ipsec/plugins/libstrongswan-kernel-pfkey.so
  197. lib/ipsec/plugins/libstrongswan-kernel-pfroute.la
  198. lib/ipsec/plugins/libstrongswan-kernel-pfroute.so
  199. @comment lib/ipsec/plugins/libstrongswan-ldap.la
  200. @comment lib/ipsec/plugins/libstrongswan-ldap.so
  201. @comment lib/ipsec/plugins/libstrongswan-load-tester.la
  202. @comment lib/ipsec/plugins/libstrongswan-load-tester.so
  203. lib/ipsec/plugins/libstrongswan-md4.la
  204. lib/ipsec/plugins/libstrongswan-md4.so
  205. lib/ipsec/plugins/libstrongswan-md5.la
  206. lib/ipsec/plugins/libstrongswan-md5.so
  207. @comment lib/ipsec/plugins/libstrongswan-mgf1.la
  208. @comment lib/ipsec/plugins/libstrongswan-mgf1.so
  209. @comment lib/ipsec/plugins/libstrongswan-mysql.la
  210. @comment lib/ipsec/plugins/libstrongswan-mysql.so
  211. lib/ipsec/plugins/libstrongswan-nonce.la
  212. lib/ipsec/plugins/libstrongswan-nonce.so
  213. lib/ipsec/plugins/libstrongswan-openssl.la
  214. lib/ipsec/plugins/libstrongswan-openssl.so
  215. @comment lib/ipsec/plugins/libstrongswan-padlock.la
  216. @comment lib/ipsec/plugins/libstrongswan-padlock.so
  217. lib/ipsec/plugins/libstrongswan-pem.la
  218. lib/ipsec/plugins/libstrongswan-pem.so
  219. lib/ipsec/plugins/libstrongswan-pgp.la
  220. lib/ipsec/plugins/libstrongswan-pgp.so
  221. lib/ipsec/plugins/libstrongswan-pkcs1.la
  222. lib/ipsec/plugins/libstrongswan-pkcs1.so
  223. @comment lib/ipsec/plugins/libstrongswan-pkcs11.la
  224. @comment lib/ipsec/plugins/libstrongswan-pkcs11.so
  225. lib/ipsec/plugins/libstrongswan-pkcs12.la
  226. lib/ipsec/plugins/libstrongswan-pkcs12.so
  227. lib/ipsec/plugins/libstrongswan-pkcs7.la
  228. lib/ipsec/plugins/libstrongswan-pkcs7.so
  229. lib/ipsec/plugins/libstrongswan-pkcs8.la
  230. lib/ipsec/plugins/libstrongswan-pkcs8.so
  231. lib/ipsec/plugins/libstrongswan-pubkey.la
  232. lib/ipsec/plugins/libstrongswan-pubkey.so
  233. lib/ipsec/plugins/libstrongswan-random.la
  234. lib/ipsec/plugins/libstrongswan-random.so
  235. lib/ipsec/plugins/libstrongswan-rc2.la
  236. lib/ipsec/plugins/libstrongswan-rc2.so
  237. lib/ipsec/plugins/libstrongswan-resolve.la
  238. lib/ipsec/plugins/libstrongswan-resolve.so
  239. lib/ipsec/plugins/libstrongswan-revocation.la
  240. lib/ipsec/plugins/libstrongswan-revocation.so
  241. lib/ipsec/plugins/libstrongswan-sha1.la
  242. lib/ipsec/plugins/libstrongswan-sha1.so
  243. lib/ipsec/plugins/libstrongswan-sha2.la
  244. lib/ipsec/plugins/libstrongswan-sha2.so
  245. @comment lib/ipsec/plugins/libstrongswan-smp.la
  246. @comment lib/ipsec/plugins/libstrongswan-smp.so
  247. lib/ipsec/plugins/libstrongswan-socket-default.la
  248. lib/ipsec/plugins/libstrongswan-socket-default.so
  249. @comment lib/ipsec/plugins/libstrongswan-sql.la
  250. @comment lib/ipsec/plugins/libstrongswan-sql.so
  251. @comment lib/ipsec/plugins/libstrongswan-sqlite.la
  252. @comment lib/ipsec/plugins/libstrongswan-sqlite.so
  253. lib/ipsec/plugins/libstrongswan-sshkey.la
  254. lib/ipsec/plugins/libstrongswan-sshkey.so
  255. lib/ipsec/plugins/libstrongswan-stroke.la
  256. lib/ipsec/plugins/libstrongswan-stroke.so
  257. @comment lib/ipsec/plugins/libstrongswan-test-vectors.la
  258. @comment lib/ipsec/plugins/libstrongswan-test-vectors.so
  259. @comment lib/ipsec/plugins/libstrongswan-tpm.la
  260. @comment lib/ipsec/plugins/libstrongswan-tpm.so
  261. @comment lib/ipsec/plugins/libstrongswan-unbound.la
  262. @comment lib/ipsec/plugins/libstrongswan-unbound.so
  263. @comment lib/ipsec/plugins/libstrongswan-unity.la
  264. @comment lib/ipsec/plugins/libstrongswan-unity.so
  265. lib/ipsec/plugins/libstrongswan-updown.la
  266. lib/ipsec/plugins/libstrongswan-updown.so
  267. lib/ipsec/plugins/libstrongswan-vici.la
  268. lib/ipsec/plugins/libstrongswan-vici.so
  269. lib/ipsec/plugins/libstrongswan-whitelist.la
  270. lib/ipsec/plugins/libstrongswan-whitelist.so
  271. lib/ipsec/plugins/libstrongswan-x509.la
  272. lib/ipsec/plugins/libstrongswan-x509.so
  273. @comment lib/ipsec/plugins/libstrongswan-xauth-eap.la
  274. @comment lib/ipsec/plugins/libstrongswan-xauth-eap.so
  275. lib/ipsec/plugins/libstrongswan-xauth-generic.la
  276. lib/ipsec/plugins/libstrongswan-xauth-generic.so
  277. @comment lib/ipsec/plugins/libstrongswan-xauth-pam.la
  278. @comment lib/ipsec/plugins/libstrongswan-xauth-pam.so
  279. lib/ipsec/plugins/libstrongswan-xcbc.la
  280. lib/ipsec/plugins/libstrongswan-xcbc.so
  281. libexec/ipsec/_updown
  282. libexec/ipsec/charon
  283. @comment libexec/ipsec/load-tester
  284. @comment libexec/ipsec/pool
  285. libexec/ipsec/starter
  286. libexec/ipsec/stroke
  287. libexec/ipsec/whitelist
  288. share/man/man1/pki---acert.1.gz
  289. share/man/man1/pki---dn.1.gz
  290. share/man/man1/pki---est.1.gz
  291. share/man/man1/pki---estca.1.gz
  292. share/man/man1/pki---gen.1.gz
  293. share/man/man1/pki---issue.1.gz
  294. share/man/man1/pki---keyid.1.gz
  295. share/man/man1/pki---ocsp.1.gz
  296. share/man/man1/pki---pkcs7.1.gz
  297. share/man/man1/pki---print.1.gz
  298. share/man/man1/pki---pub.1.gz
  299. share/man/man1/pki---req.1.gz
  300. share/man/man1/pki---scep.1.gz
  301. share/man/man1/pki---scepca.1.gz
  302. share/man/man1/pki---self.1.gz
  303. share/man/man1/pki---signcrl.1.gz
  304. share/man/man1/pki---verify.1.gz
  305. share/man/man1/pki.1.gz
  306. share/man/man5/ipsec.conf.5.gz
  307. share/man/man5/ipsec.secrets.5.gz
  308. share/man/man5/strongswan.conf.5.gz
  309. share/man/man5/swanctl.conf.5.gz
  310. share/man/man8/charon-cmd.8.gz
  311. share/man/man8/ipsec.8.gz
  312. share/man/man8/swanctl.8.gz
  313. sbin/charon-cmd
  314. sbin/ipsec
  315. sbin/swanctl
  316. share/strongswan/templates/config/plugins/addrblock.conf
  317. share/strongswan/templates/config/plugins/aes.conf
  318. @comment share/strongswan/templates/config/plugins/attr-sql.conf
  319. share/strongswan/templates/config/plugins/attr.conf
  320. share/strongswan/templates/config/plugins/blowfish.conf
  321. share/strongswan/templates/config/plugins/cmac.conf
  322. share/strongswan/templates/config/plugins/constraints.conf
  323. share/strongswan/templates/config/plugins/counters.conf
  324. @comment share/strongswan/templates/config/plugins/ctr.conf
  325. share/strongswan/templates/config/plugins/curl.conf
  326. share/strongswan/templates/config/plugins/curve25519.conf
  327. share/strongswan/templates/config/plugins/des.conf
  328. share/strongswan/templates/config/plugins/dnskey.conf
  329. share/strongswan/templates/config/plugins/drbg.conf
  330. @comment share/strongswan/templates/config/plugins/eap-aka-3gpp2.conf
  331. @comment share/strongswan/templates/config/plugins/eap-aka.conf
  332. @comment share/strongswan/templates/config/plugins/eap-dynamic.conf
  333. share/strongswan/templates/config/plugins/eap-identity.conf
  334. share/strongswan/templates/config/plugins/eap-md5.conf
  335. share/strongswan/templates/config/plugins/eap-mschapv2.conf
  336. share/strongswan/templates/config/plugins/eap-peap.conf
  337. @comment share/strongswan/templates/config/plugins/eap-radius.conf
  338. @comment share/strongswan/templates/config/plugins/eap-sim-file.conf
  339. @comment share/strongswan/templates/config/plugins/eap-sim.conf
  340. share/strongswan/templates/config/plugins/eap-tls.conf
  341. share/strongswan/templates/config/plugins/eap-ttls.conf
  342. @comment share/strongswan/templates/config/plugins/farp.conf
  343. share/strongswan/templates/config/plugins/fips-prf.conf
  344. share/strongswan/templates/config/plugins/gcm.conf
  345. @comment share/strongswan/templates/config/plugins/gmp.conf
  346. share/strongswan/templates/config/plugins/hmac.conf
  347. @comment share/strongswan/templates/config/plugins/ipseckey.conf
  348. share/strongswan/templates/config/plugins/kdf.conf
  349. @comment share/strongswan/templates/config/plugins/kernel-libipsec.conf
  350. share/strongswan/templates/config/plugins/kernel-pfkey.conf
  351. share/strongswan/templates/config/plugins/kernel-pfroute.conf
  352. @comment share/strongswan/templates/config/plugins/ldap.conf
  353. @comment share/strongswan/templates/config/plugins/load-tester.conf
  354. share/strongswan/templates/config/plugins/md4.conf
  355. share/strongswan/templates/config/plugins/md5.conf
  356. @comment share/strongswan/templates/config/plugins/mgf1.conf
  357. @comment share/strongswan/templates/config/plugins/mysql.conf
  358. share/strongswan/templates/config/plugins/nonce.conf
  359. share/strongswan/templates/config/plugins/openssl.conf
  360. @comment share/strongswan/templates/config/plugins/padlock.conf
  361. share/strongswan/templates/config/plugins/pem.conf
  362. share/strongswan/templates/config/plugins/pgp.conf
  363. share/strongswan/templates/config/plugins/pkcs1.conf
  364. @comment share/strongswan/templates/config/plugins/pkcs11.conf
  365. share/strongswan/templates/config/plugins/pkcs12.conf
  366. share/strongswan/templates/config/plugins/pkcs7.conf
  367. share/strongswan/templates/config/plugins/pkcs8.conf
  368. share/strongswan/templates/config/plugins/pubkey.conf
  369. share/strongswan/templates/config/plugins/random.conf
  370. share/strongswan/templates/config/plugins/rc2.conf
  371. share/strongswan/templates/config/plugins/resolve.conf
  372. share/strongswan/templates/config/plugins/revocation.conf
  373. share/strongswan/templates/config/plugins/sha1.conf
  374. share/strongswan/templates/config/plugins/sha2.conf
  375. @comment share/strongswan/templates/config/plugins/smp.conf
  376. share/strongswan/templates/config/plugins/socket-default.conf
  377. @comment share/strongswan/templates/config/plugins/sql.conf
  378. @comment share/strongswan/templates/config/plugins/sqlite.conf
  379. share/strongswan/templates/config/plugins/sshkey.conf
  380. share/strongswan/templates/config/plugins/stroke.conf
  381. @comment share/strongswan/templates/config/plugins/test-vectors.conf
  382. @comment share/strongswan/templates/config/plugins/tpm.conf
  383. @comment share/strongswan/templates/config/plugins/unbound.conf
  384. @comment share/strongswan/templates/config/plugins/unity.conf
  385. share/strongswan/templates/config/plugins/updown.conf
  386. share/strongswan/templates/config/plugins/vici.conf
  387. share/strongswan/templates/config/plugins/whitelist.conf
  388. share/strongswan/templates/config/plugins/x509.conf
  389. @comment share/strongswan/templates/config/plugins/xauth-eap.conf
  390. share/strongswan/templates/config/plugins/xauth-generic.conf
  391. @comment share/strongswan/templates/config/plugins/xauth-pam.conf
  392. share/strongswan/templates/config/plugins/xcbc.conf
  393. share/strongswan/templates/config/strongswan.conf
  394. share/strongswan/templates/config/strongswan.d/charon-logging.conf
  395. share/strongswan/templates/config/strongswan.d/charon.conf
  396. share/strongswan/templates/config/strongswan.d/pki.conf
  397. @comment share/strongswan/templates/config/strongswan.d/pool.conf
  398. share/strongswan/templates/config/strongswan.d/starter.conf
  399. share/strongswan/templates/config/strongswan.d/swanctl.conf
  400. @comment share/strongswan/templates/database/sql/mysql.sql
  401. @comment share/strongswan/templates/database/sql/sqlite.sql
  402. @dir etc/ipsec.d/aacerts
  403. @dir etc/ipsec.d/acerts
  404. @dir etc/ipsec.d/cacerts
  405. @dir etc/ipsec.d/certs
  406. @dir etc/ipsec.d/crls
  407. @dir etc/ipsec.d/ocspcerts
  408. @dir etc/ipsec.d/private
  409. @dir etc/ipsec.d/reqs
  410. @dir etc/swanctl/bliss
  411. @dir etc/swanctl/conf.d
  412. @dir etc/swanctl/ecdsa
  413. @dir etc/swanctl/pkcs12
  414. @dir etc/swanctl/pkcs8
  415. @dir etc/swanctl/private
  416. @dir etc/swanctl/pubkey
  417. @dir etc/swanctl/rsa
  418. @dir etc/swanctl/x509
  419. @dir etc/swanctl/x509aa
  420. @dir etc/swanctl/x509ac
  421. @dir etc/swanctl/x509ca
  422. @dir etc/swanctl/x509crl
  423. @dir etc/swanctl/x509ocsp
  424. @owner
  425. @group
  426. @mode
Collapse this list.
Dependency lines:
  • strongswan>0:security/strongswan
To install the port:
cd /usr/ports/security/strongswan/ && make install clean
To add the package, run one of these commands:
  • pkg install security/strongswan
  • pkg install strongswan
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: strongswan
Flavors: there is no flavor information for this port.
distinfo:
TIMESTAMP = 1702006969 SHA256 (strongswan-5.9.13.tar.bz2) = 56e30effb578fd9426d8457e3b76c8c3728cd8a5589594b55649b2719308ba55 SIZE (strongswan-5.9.13.tar.bz2) = 4825644

Packages (timestamps in pop-ups are UTC):
strongswan
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest5.9.13_15.9.13_15.9.15.9.13_15.9.13_1-5.9.1-
FreeBSD:13:quarterly5.9.135.9.135.9.10_15.9.135.9.13_15.9.135.9.135.9.13
FreeBSD:14:latest5.9.13_15.9.13_15.9.8_15.9.13_15.9.13_15.9.10_1-5.9.10_1
FreeBSD:14:quarterly5.9.135.9.13_1-5.9.135.9.13_15.9.135.9.135.9.13
FreeBSD:15:latest5.9.13_15.9.13_1n/a5.9.13n/a5.9.135.9.135.9.13
FreeBSD:15:quarterly--n/a-n/a---
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Build dependencies:
  1. pkgconf>=1.3.0_1 : devel/pkgconf
Library dependencies:
  1. libcurl.so : ftp/curl
There are no ports dependent upon this port

Configuration Options:
===> The following configuration options are available for strongswan-5.9.13_1: CTR=off: Enable CTR cipher mode wrapper plugin CURL=on: Enable CURL to fetch CRL/OCSP EAPAKA3GPP2=off: Enable EAP AKA with 3gpp2 backend EAPDYNAMIC=off: Enable EAP dynamic proxy module EAPRADIUS=off: Enable EAP Radius proxy authentication EAPSIMFILE=off: Enable EAP SIM with file backend FARP=off: Enable farp plugin GCM=on: Enable GCM AEAD wrapper crypto plugin IKEV1=on: Enable IKEv1 support IPSECKEY=off: Enable authentication with IPSECKEY resource records with DNSSEC KDF=on: Enable KDF (prf+) implementation plugin KERNELLIBIPSEC=off: Enable IPSec userland backend LDAP=off: LDAP protocol support LOADTESTER=off: Enable load testing plugin MEDIATION=off: Enable IKEv2 Mediation Extension MYSQL=off: MySQL database support PKCS11=off: Enable PKCS11 token support PKI=on: Enable PKI tools PYTHON=off: Python VICI protocol plugin SMP=off: Enable XML-based management protocol (DEPRECATED) SQLITE=off: SQLite database support SWANCTL=on: Install swanctl (requires VICI) TESTVECTOR=off: Enable crypto test vectors TPM=off: Enable TPM plugin TSS2=off: Enable TPM 2.0 TSS2 library UNBOUND=off: Enable DNSSEC-enabled resolver UNITY=off: Enable Cisco Unity extension plugin VICI=on: Enable VICI management protocol XAUTH=off: Enable XAuth password verification ====> Options available for the single PRINTF_HOOKS: you have to select exactly one of them BUILTIN=on: Use builtin printf hooks LIBC=off: Use libc printf hooks VSTR=off: Use devel/vstr printf hooks ===> Use 'make config' to modify these settings
Options name:
security_strongswan
USES:
cpe libtool:keepla pkgconfig ssl tar:bzip2
pkg-message:
For install:
The default strongSwan configuration interface have been updated to vici since version 5.9.2_1. To use the stroke interface by default either compile the port without the vici option or set 'strongswan_interface="stroke"' in your rc.conf file.
If upgrading from > 5.9.2_1:
The default strongSwan configuration interface have been updated to vici. To use the stroke interface by default either compile the port without the vici option or set 'strongswan_interface="stroke"' in your rc.conf file.
Master Sites:
Expand this list (2 items)
Collapse this list.
  1. https://download.strongswan.org/
  2. https://download2.strongswan.org/
Collapse this list.
Notes from UPDATING
These upgrade notes are taken from /usr/ports/UPDATING
  • 2021-03-17
    Affects: users of security/strongswan
    Author: driesm@FreeBSD.org
    Reason: 
      The stroke starter interface has been deprecated by upstream
      for some time now.  The default interface for controlling the charon
      daemon has switched from stroke to vici. Users still using the
      legacy config files such as ipsec.conf and ipsec.secret (stroke, starter)
      can easily revert to the old behavior by:
    
      # sysrc strongswan_interface="stroke"
    
      It is recommended to use the vici interface which is configured by swanctl.conf.
      Check : https://wiki.strongswan.org/projects/strongswan/wiki/Fromipsecconf
      to ease the transition from ipsec.* to swanctl.conf
    
    

Number of commits found: 103 (showing only 100 on this page)

1 | 2  »  

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
5.9.13_1
25 Feb 2024 13:25:54
commit hash: 53f3494abb0349dbde3072fdfe5ac2378a59adf5commit hash: 53f3494abb0349dbde3072fdfe5ac2378a59adf5commit hash: 53f3494abb0349dbde3072fdfe5ac2378a59adf5commit hash: 53f3494abb0349dbde3072fdfe5ac2378a59adf5 files touched by this commit
Muhammad Moinur Rahman (bofh) search for other commits by this committer
security/strongswan: Moved man to share/man

Approved by:    portmgr (blanket)
5.9.13
10 Dec 2023 17:16:32
commit hash: 9d8accbe0c0d7c0db16ec9bbb50bded19db8271fcommit hash: 9d8accbe0c0d7c0db16ec9bbb50bded19db8271fcommit hash: 9d8accbe0c0d7c0db16ec9bbb50bded19db8271fcommit hash: 9d8accbe0c0d7c0db16ec9bbb50bded19db8271f files touched by this commit
Fernando Apesteguía (fernape) search for other commits by this committer
Author: Jose Luis Duran
security/strongswan: Update to 5.9.13

ChangeLog: https://github.com/strongswan/strongswan/releases/tag/5.9.13

PR:		275620
Reported by:	jlduran@gmail.com
MFH:		2023Q4 (security fix)
Security:	CVE-2023-41913
5.9.11_3
24 Nov 2023 08:03:00
commit hash: 4e2c0382dd6c024d5349318f9a18762b3814ef9acommit hash: 4e2c0382dd6c024d5349318f9a18762b3814ef9acommit hash: 4e2c0382dd6c024d5349318f9a18762b3814ef9acommit hash: 4e2c0382dd6c024d5349318f9a18762b3814ef9a files touched by this commit
Eugene Grosbein (eugen) search for other commits by this committer
security/strongswan: fix CVE-2023-41913

This is urgent change adding official patch
https://download.strongswan.org/security/CVE-2023-41913/strongswan-5.9.7-5.9.11_charon_tkm_dh_len.patch
that is identical to the change made for strongswan-5.9.12:
https://github.com/strongswan/strongswan/commit/96d793718955820dfe5e6d8aa6127a34795ae39e

It is upto port maintainer to review and maybe upgrade the port to 5.9.12

Obtained from:	strongSwan
Security:	CVE-2023-41913
5.9.11_2
30 Aug 2023 08:00:13
commit hash: f7f38560ce695333898e7e13bbafd3313f4f2abccommit hash: f7f38560ce695333898e7e13bbafd3313f4f2abccommit hash: f7f38560ce695333898e7e13bbafd3313f4f2abccommit hash: f7f38560ce695333898e7e13bbafd3313f4f2abc files touched by this commit This port version is marked as vulnerable.
Fernando Apesteguía (fernape) search for other commits by this committer
Author: Jose Luis Duran
security/strongswan: Explicitly set sysconfdir

This allows for proper substitution in manual pages.

PR:		273138
Reported by:	jlduran@gmail.com
Reviewed by:	strongswan@Nanoteq.com (maintainer timeout > 2 weeks)
5.9.11_1
03 Aug 2023 06:21:21
commit hash: ab5ef1b273ca7d6c4120272e5a1d1ea837254a6ccommit hash: ab5ef1b273ca7d6c4120272e5a1d1ea837254a6ccommit hash: ab5ef1b273ca7d6c4120272e5a1d1ea837254a6ccommit hash: ab5ef1b273ca7d6c4120272e5a1d1ea837254a6c files touched by this commit This port version is marked as vulnerable.
Fernando Apesteguía (fernape) search for other commits by this committer
Author: Matteo Riondato
security/strongswan: Fix route installation

cherry-pick upstream commit a619356 to fix route installation on FreeBSD

PR:		272841
Reported by:	matteo@FreeBSD.org
Approved by:	strongswan@Nanoteq.com (maintainer)
5.9.11
28 Jul 2023 12:33:23
commit hash: 7409da5ebd62a981bd3110eed87fda91eacb41e9commit hash: 7409da5ebd62a981bd3110eed87fda91eacb41e9commit hash: 7409da5ebd62a981bd3110eed87fda91eacb41e9commit hash: 7409da5ebd62a981bd3110eed87fda91eacb41e9 files touched by this commit This port version is marked as vulnerable.
Fernando Apesteguía (fernape) search for other commits by this committer
Author: Matteo Riondato
security/strongswan: Update to 5.9.11

ChangeLog: https://github.com/strongswan/strongswan/releases/tag/5.9.11

PR:		272739
Reported by:	matteo@FreeBSD.org
Approved by:	strongswan@Nanoteq.com (maintainer)
5.9.10_1
29 Mar 2023 12:47:31
commit hash: e27bfba4d7fa645b5aad5ebfa66a46a108247814commit hash: e27bfba4d7fa645b5aad5ebfa66a46a108247814commit hash: e27bfba4d7fa645b5aad5ebfa66a46a108247814commit hash: e27bfba4d7fa645b5aad5ebfa66a46a108247814 files touched by this commit This port version is marked as vulnerable.
Fernando Apesteguía (fernape) search for other commits by this committer
security/strongswan: Fix  TLS 1.2 in EAP-TLS plugin

Cherry pick commit from upstream.

PR:		270380
Reported by:	dronmbi@gtn.ru
Approved by:	strongswan@Nanoteq.com (maintainer)
5.9.10
05 Mar 2023 15:38:18
commit hash: 0cc82a4810632d46ea854e9225f0f99a87ac2347commit hash: 0cc82a4810632d46ea854e9225f0f99a87ac2347commit hash: 0cc82a4810632d46ea854e9225f0f99a87ac2347commit hash: 0cc82a4810632d46ea854e9225f0f99a87ac2347 files touched by this commit This port version is marked as vulnerable.
Kurt Jaeger (pi) search for other commits by this committer
security/strongswan: upgrade 5.9.9 -> 5.9.10 to fix CVE-2023-26463

See also:
 
https://www.strongswan.org/blog/2023/03/02/strongswan-vulnerability-(cve-2023-26463).html

PR:		269976
Approved-by:	Francois ten Krooden <strongswan@Nanoteq.com> (maintainer)
Changelog:	https://github.com/strongswan/strongswan/releases/tag/5.9.10
5.9.9_2
04 Mar 2023 06:31:16
commit hash: c703ad728b40f1b323b3b388745f03e2c279ccfbcommit hash: c703ad728b40f1b323b3b388745f03e2c279ccfbcommit hash: c703ad728b40f1b323b3b388745f03e2c279ccfbcommit hash: c703ad728b40f1b323b3b388745f03e2c279ccfb files touched by this commit This port version is marked as vulnerable.
Eugene Grosbein (eugen) search for other commits by this committer
security/strongswan: fix CVE-2023-26463

This is urgent change adding official patch
https://download.strongswan.org/security/CVE-2023-26463/strongswan-5.9.8-5.9.9_tls_auth_bypass_exp_pointer.patch

It is upto port maintainer to review and maybe upgrade
the port to 5.9.10.

Obtained from:	strongSwan
Security:	CVE-2023-26463
5.9.9_1
08 Feb 2023 10:53:56
commit hash: 6e1233be229212a0496f42d611bd40f3e3a628dacommit hash: 6e1233be229212a0496f42d611bd40f3e3a628dacommit hash: 6e1233be229212a0496f42d611bd40f3e3a628dacommit hash: 6e1233be229212a0496f42d611bd40f3e3a628da files touched by this commit This port version is marked as vulnerable.
Muhammad Moinur Rahman (bofh) search for other commits by this committer
Mk/**ldap.mk: Convert USE_LDAP to USES=ldap

Convert the USE_LDAP=yes to USES=ldap and adds the following features:

- Adds the argument USES=ldap:server to add openldap2{4|5|6}-server as
  RUN_DEPENDS
- Adds the argument USES=ldap<version> and replaces WANT_OPENLDAP_VER
- Adds OPENLDAP versions in bsd.default-versions.mk
- Adds USE_OPENLDAP/WANT_OPENLDAP_VER in Mk/bsd.sanity.mk
- Changes consumers to use the features

Reviewed by:	delphij
Approved by:	portmgr
Differential Revision: https://reviews.freebsd.org/D38233
5.9.9_1
15 Jan 2023 18:14:17
commit hash: a06d57733894d0d68b45f5a7326aca568e4e80b0commit hash: a06d57733894d0d68b45f5a7326aca568e4e80b0commit hash: a06d57733894d0d68b45f5a7326aca568e4e80b0commit hash: a06d57733894d0d68b45f5a7326aca568e4e80b0 files touched by this commit This port version is marked as vulnerable.
Fernando Apesteguía (fernape) search for other commits by this committer
Author: Jose Luis Duran
security/strongswan: Remove --with-lib-prefix

Remove flag already in the default option.

PR:		268918
Reported by:	jlduran@gmail.com
Approved by:	strongswan@Nanoteq.com (maintainer, implicit in PR)
5.9.9
14 Jan 2023 17:13:48
commit hash: 942865477682b3d274c73d78e6a5e9b5591268dfcommit hash: 942865477682b3d274c73d78e6a5e9b5591268dfcommit hash: 942865477682b3d274c73d78e6a5e9b5591268dfcommit hash: 942865477682b3d274c73d78e6a5e9b5591268df files touched by this commit This port version is marked as vulnerable.
Fernando Apesteguía (fernape) search for other commits by this committer
Author: Jose Luis Duran
security/strongswan: Update to 5.9.9

ChangeLog: https://github.com/strongswan/strongswan/releases/tag/5.9.9

PR:		268918 262743
Reported by:	jlduran@gmail.com
Approved by:	strongswan@Nanoteq.com (maintainer)
5.9.8_1
26 Oct 2022 14:35:42
commit hash: a0103c803b137d9cd95310bbfd315103d8e046b2commit hash: a0103c803b137d9cd95310bbfd315103d8e046b2commit hash: a0103c803b137d9cd95310bbfd315103d8e046b2commit hash: a0103c803b137d9cd95310bbfd315103d8e046b2 files touched by this commit This port version is marked as vulnerable.
Nuno Teixeira (eduardo) search for other commits by this committer
Author: Jose Luis Duran
security/strongswan: Add GCM option to OPTIONS_DEFAULT

 Avoid the message:

 "plugin 'gcm': failed to load - gcm_plugin_create not found and no
 plugin file available"

 According to strongSwan's 5.9.8 release notes[1]:

 The gcm plugin has been enabled by default, so that the TLS 1.3 unit
 tests (now indirectly enabled if the pki tool is built due to the
 implementation of EST) can be completed successfully with just the
 default plugins.

 Let's also enable it by default.

 [1]: https://github.com/strongswan/strongswan/releases/tag/5.9.8

PR:		267352
5.9.8
19 Oct 2022 16:45:55
commit hash: a28166f3b1e22d446f76d5f71f27f082b0e7e19fcommit hash: a28166f3b1e22d446f76d5f71f27f082b0e7e19fcommit hash: a28166f3b1e22d446f76d5f71f27f082b0e7e19fcommit hash: a28166f3b1e22d446f76d5f71f27f082b0e7e19f files touched by this commit This port version is marked as vulnerable.
Fernando Apesteguía (fernape) search for other commits by this committer
Author: Franco Fichtner
security/strongswan: update to 5.9.8

ChangeLog: https://github.com/strongswan/strongswan/releases/tag/5.9.8

Fixes CVE-2022-40617.

PR:		267037
Reported by:	franco@opnsense.org
Approved by:	strongswan@Nanoteq.com (maintainer, implicit)
MFH:		2022Q4	(security update)
Security:	CVE-2022-40617 DoS attack vulnerability
07 Sep 2022 21:58:51
commit hash: fb16dfecae4a6efac9f3a78e0b759fb7a3c53de4commit hash: fb16dfecae4a6efac9f3a78e0b759fb7a3c53de4commit hash: fb16dfecae4a6efac9f3a78e0b759fb7a3c53de4commit hash: fb16dfecae4a6efac9f3a78e0b759fb7a3c53de4 files touched by this commit
Stefan Eßer (se) search for other commits by this committer
Remove WWW entries moved into port Makefiles

Commit b7f05445c00f has added WWW entries to port Makefiles based on
WWW: lines in pkg-descr files.

This commit removes the WWW: lines of moved-over URLs from these
pkg-descr files.

Approved by:		portmgr (tcberner)
5.9.6_2
07 Sep 2022 21:10:59
commit hash: b7f05445c00f2625aa19b4154ebcbce5ed2daa52commit hash: b7f05445c00f2625aa19b4154ebcbce5ed2daa52commit hash: b7f05445c00f2625aa19b4154ebcbce5ed2daa52commit hash: b7f05445c00f2625aa19b4154ebcbce5ed2daa52 files touched by this commit This port version is marked as vulnerable.
Stefan Eßer (se) search for other commits by this committer
Add WWW entries to port Makefiles

It has been common practice to have one or more URLs at the end of the
ports' pkg-descr files, one per line and prefixed with "WWW:". These
URLs should point at a project website or other relevant resources.

Access to these URLs required processing of the pkg-descr files, and
they have often become stale over time. If more than one such URL was
present in a pkg-descr file, only the first one was tarnsfered into
the port INDEX, but for many ports only the last line did contain the
port specific URL to further information.

There have been several proposals to make a project URL available as
a macro in the ports' Makefiles, over time.
(Only the first 15 lines of the commit message are shown above View all of this commit message)
5.9.6_2
16 Jun 2022 14:41:07
commit hash: 4e7ee356bbfdef75435f4fd3e395ebb806eb8790commit hash: 4e7ee356bbfdef75435f4fd3e395ebb806eb8790commit hash: 4e7ee356bbfdef75435f4fd3e395ebb806eb8790commit hash: 4e7ee356bbfdef75435f4fd3e395ebb806eb8790 files touched by this commit This port version is marked as vulnerable.
Fernando Apesteguía (fernape) search for other commits by this committer
Author: Francois ten Krooden
security/strongswan: Fix key derivation

An issue in the upstream port causes key derivation to fail in version 5.9.6.
A work around is to enable the KDF pluging by default.

PR:	264667
Reported by:	strongswan@Nanoteq.com (maintainer)
5.9.6_1
01 Jun 2022 22:03:17
commit hash: b3a2477de75eeaac86240462bd3d76abef0c2c2ccommit hash: b3a2477de75eeaac86240462bd3d76abef0c2c2ccommit hash: b3a2477de75eeaac86240462bd3d76abef0c2c2ccommit hash: b3a2477de75eeaac86240462bd3d76abef0c2c2c files touched by this commit This port version is marked as vulnerable.
Dries Michiels (driesm) search for other commits by this committer
Author: Björn König
security/strongswan: add CTR plugin option

PR:		264354
Approved by:	Francois ten Krooden (maintainer)
5.9.6
09 May 2022 22:28:02
commit hash: b591672ecc5b85f42c3f9ebaed2d7acb0120ca9dcommit hash: b591672ecc5b85f42c3f9ebaed2d7acb0120ca9dcommit hash: b591672ecc5b85f42c3f9ebaed2d7acb0120ca9dcommit hash: b591672ecc5b85f42c3f9ebaed2d7acb0120ca9d files touched by this commit This port version is marked as vulnerable.
Dries Michiels (driesm) search for other commits by this committer
Author: Dani I
security/strongswan: Update to 5.9.6

Changes:	https://github.com/strongswan/strongswan/releases/tag/5.9.6

PR:		263748
Approved by:	Francois ten Krooden (maintainer)
5.9.5
26 Jan 2022 18:38:42
commit hash: f64253580072d6239948fd1dbb7bf171f4ef0ce3commit hash: f64253580072d6239948fd1dbb7bf171f4ef0ce3commit hash: f64253580072d6239948fd1dbb7bf171f4ef0ce3commit hash: f64253580072d6239948fd1dbb7bf171f4ef0ce3 files touched by this commit This port version is marked as vulnerable.
Dries Michiels (driesm) search for other commits by this committer
Author: Michael Glaus
security/strongswan: Update to 5.9.5

Changes:	https://github.com/strongswan/strongswan/releases/tag/5.9.5
PR:		261462
Approved by:	Francois ten Krooden <strongswan@Nanoteq.com> (maintainer)
MFH:		2022Q1
Security:	CVE-2021-45079
5.9.4
20 Oct 2021 07:19:32
commit hash: eead2ddf757a4e9f50eedd1680f3b62e6a16aaefcommit hash: eead2ddf757a4e9f50eedd1680f3b62e6a16aaefcommit hash: eead2ddf757a4e9f50eedd1680f3b62e6a16aaefcommit hash: eead2ddf757a4e9f50eedd1680f3b62e6a16aaef files touched by this commit This port version is marked as vulnerable.
Li-Wen Hsu (lwhsu) search for other commits by this committer
Author: Dani
security/strongswan: Update to 5.9.4

Security & Bugfix Update to 5.9.4:
- Changelog: https://github.com/strongswan/strongswan/releases/tag/5.9.4
- While here change repos to https
- Fix CVE-2021-41990:
https://www.strongswan.org/blog/2021/10/18/strongswan-vulnerability-(cve-2021-41990).html
- Fix CVE-2021-41991:
https://www.strongswan.org/blog/2021/10/18/strongswan-vulnerability-(cve-2021-41991).html

PR:		259267
Approved by:	strongswan@Nanoteq.com (maintainer)
MFH:		2021Q4
5.9.3
03 Aug 2021 06:38:33
commit hash: 4a836720c73ef48f1afd3ba7d1abe960ea2c61efcommit hash: 4a836720c73ef48f1afd3ba7d1abe960ea2c61efcommit hash: 4a836720c73ef48f1afd3ba7d1abe960ea2c61efcommit hash: 4a836720c73ef48f1afd3ba7d1abe960ea2c61ef files touched by this commit This port version is marked as vulnerable.
Guangyuan Yang (ygy) search for other commits by this committer
Author: Jose Luis Duran
security/strongswan: Update to 5.9.3

Changelog:	https://github.com/strongswan/strongswan/releases/tag/5.9.3

PR:		257564
Approved by:	strongswan@Nanoteq.com (maintainer)
5.9.2_2
19 May 2021 11:23:52
commit hash: 0ca8849103d5838079aa6433722e5c335dcc955dcommit hash: 0ca8849103d5838079aa6433722e5c335dcc955dcommit hash: 0ca8849103d5838079aa6433722e5c335dcc955dcommit hash: 0ca8849103d5838079aa6433722e5c335dcc955d files touched by this commit This port version is marked as vulnerable.
Juraj Lutter (otis) search for other commits by this committer
Author: Sergey Akhmatov
security/strongswan: Fix default control-interface

Fix default control-interface in rc.d script and also
make it user-selectable at build time, defaulting to VICI.

Also mention this change in pkg-message, as previously the
default was "stroke" and it was changed to "vici" with
only a short notice in UPDATING, that was not displayed
when using binary upgrades.

Committing a portfmt'd version.

PR:		255952
Approved by:	strongswan@Nanoteq.com (maintainer)
5.9.2_1
06 Apr 2021 14:31:13
commit hash: 135fdeebb99c3569e42d8162b265e15d29bd937dcommit hash: 135fdeebb99c3569e42d8162b265e15d29bd937dcommit hash: 135fdeebb99c3569e42d8162b265e15d29bd937dcommit hash: 135fdeebb99c3569e42d8162b265e15d29bd937d files touched by this commit This port version is marked as vulnerable.
Mathieu Arnold (mat) search for other commits by this committer
all: Remove all other $FreeBSD keywords.
5.9.2_1
06 Apr 2021 14:31:07
commit hash: 305f148f482daf30dcf728039d03d019f88344ebcommit hash: 305f148f482daf30dcf728039d03d019f88344ebcommit hash: 305f148f482daf30dcf728039d03d019f88344ebcommit hash: 305f148f482daf30dcf728039d03d019f88344eb files touched by this commit This port version is marked as vulnerable.
Mathieu Arnold (mat) search for other commits by this committer
Remove # $FreeBSD$ from Makefiles.
5.9.2_1
17 Mar 2021 19:12:32
Revision:568683Original commit files touched by this commit This port version is marked as vulnerable.
amdmi3 search for other commits by this committer
security/strongswan: use "vici" interface instead of deprecated "stroke" by
default

Add UPDATING entry with migration instruction.

PR:		249865
Submitted by:	driesm.michiels@gmail.com
Approved by:	strongswan@nanoteq.com (maintainer)
5.9.2
09 Mar 2021 06:45:55
Revision:567895Original commit files touched by this commit This port version is marked as vulnerable.
fernape search for other commits by this committer
security/strongswan: Update to 5.9.2

ChangeLog: https://wiki.strongswan.org/versions/80

While here, pet linters

PR:	254047
Submitted by:	jlduran@gmail.com
Approved by:	strongswan@Nanoteq.com (maintainer)
5.9.1
29 Dec 2020 22:24:24
Revision:559621Original commit files touched by this commit This port version is marked as vulnerable.
jrm search for other commits by this committer
security/strongswan: Update to version 5.9.1

Changelog: https://wiki.strongswan.org/versions/79

PR:		252202
Submitted by:	Jose Luis Duran <jlduran@gmail.com>
Approved by:	strongswan@nanoteq.com (maintainer)
5.9.0
25 Sep 2020 14:05:49
Revision:550035Original commit files touched by this commit This port version is marked as vulnerable.
pi search for other commits by this committer
security/strongswan: update 5.8.4 -> 5.9.0

- Also link the tpm2-tss package for testing with the TPM plugin:
  https://wiki.strongswan.org/projects/strongswan/wiki/TpmPlugin

PR:		249470
Submitted by:	Jose Luis Duran <jlduran@gmail.com>
Approved by:	strongswan@Nanoteq.com (maintainer)
Relnotes:	https://wiki.strongswan.org/versions/78
5.8.4_1
20 May 2020 18:50:26
Revision:536014Original commit files touched by this commit This port version is marked as vulnerable.
fernape search for other commits by this committer
security/strongswan: Add TEST_TARGET

make test passes OK

PR:	246535
Submitted by:	jlduran@gmail.com
Reviewed by:	strongswan@Nanoteq.com (maintainer)
5.8.4
13 Apr 2020 18:02:16
Revision:531624Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
security/strongswan: Update to 5.8.4

PR:		245199
Submitted by:	Jose Luis Duran <jlduran@gmail.com>
Approved by:	strongswan@Nanoteq.com (maintainer)
Sponsored by:	Rubicon Communications, LLC (Netgate)
5.8.3
29 Mar 2020 06:26:59
Revision:529774Original commit files touched by this commit This port version is marked as vulnerable.
joneum search for other commits by this committer
Update to 5.8.3

PR:		245087
Sponsored by:	Netzkommune GmbH
5.8.2_1
31 Jan 2020 16:39:19
Revision:524730Original commit files touched by this commit This port version is marked as vulnerable.
0mp search for other commits by this committer
security/strongswan: Add PYTHON plugin option for a VICI protocol plugin

PR:		243254
Submitted by:	Dries Michiels <driesm.michiels@gmail.com>
Approved by:	maintainer
Event:		Brussels DevSummit 2020
5.8.2_1
11 Jan 2020 15:38:12
Revision:522689Original commit files touched by this commit This port version is marked as vulnerable.
meta search for other commits by this committer
security/strongswan: load ipsec kernel module by rc script

From the following discussion: https://reviews.freebsd.org/D20163
It makes sense to add ipsec as required module for the rc script
of strongSwan.

PR:		243316
Submitted by:	Dries Michiels <driesm.michiels@gmail.com>
Approved by:	maintainer
5.8.2
30 Dec 2019 14:49:54
Revision:521493Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
security/strongswan: Update to 5.8.2

PR:		242687
Approved by:	maintainer
Obtained from:	pfSense
Sponsored by:	Rubicon Communications, LLC (Netgate)
5.8.1
30 Sep 2019 17:06:23
Revision:513403Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Add a new option to enable PKCS11 plugin

PR:		240684
Approved by:	strongswan@Nanoteq.com (maintainer)
Obtained from:	pfSense
Sponsored by:	Rubicon Communications, LLC (Netgate)
5.8.1
24 Sep 2019 18:03:14
Revision:512739Original commit files touched by this commit This port version is marked as vulnerable.
swills search for other commits by this committer
security/strongswan: update to 5.8.1

PR:		240316
Submitted by:	Jose Luis Duran <jlduran@gmail.com>
Approved by:	strongswan@Nanoteq.com (maintainer)
5.8.0
21 Aug 2019 01:59:58
Revision:509483Original commit files touched by this commit This port version is marked as vulnerable.
meta search for other commits by this committer
security/strongswan: Add support for the VIA Padlock plugin

PR:		239458
Submitted by:	Evgeny <mojolicious@yandex.com> (initial revision)
		strongswan@Nanoteq.com (maintainer, brushed-up revision)
Approved by:	strongswan@Nanoteq.com (maintainer)
5.8.0
14 Aug 2019 03:26:09
Revision:508887Original commit files touched by this commit This port version is marked as vulnerable.
meta search for other commits by this committer
Implement new virtual category: net-vpn for VPN related ports

based on discussion at ports@ [1]. As VPN softwares are put in different
physical category net and security. This is a little bit confusing. Let's
give them new virtual category net-vpn.

[1] https://lists.freebsd.org/pipermail/freebsd-ports/2019-April/115915.html

PR:		239395
Submitted by:	myself
Approved by:	portmgr (mat)
Differential Revision:	https://reviews.freebsd.org/D21174
5.8.0
29 May 2019 12:12:50
Revision:502953Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
security/strongswan: Update to 5.8.0

PR:		238173
Approved by:	maintainer
Obtained from:	pfSense
Sponsored by:	Rubicon Communications, LLC (Netgate)
5.7.2_2
09 Mar 2019 10:37:14
Revision:495117Original commit files touched by this commit This port version is marked as vulnerable.
pi search for other commits by this committer
security/strongswan: add vici-based configuration for the rc script

The rc script is modified to allow both a legacy (ipsec.conf-based)
startup or a new (swanctl.conf-based) config. Default is the legacy.

The new setup is based on vici, the Versatile IKE Configuration Interface.

For more details, see:

https://wiki.strongswan.org/projects/strongswan/wiki/Vici

PR:		234648
Submitted by:	Jose Luis Duran <jlduran@gmail.com>
Reviewed by:	Sam Chen <sc.gear@one.caeon.com>
Approved by:	strongswan@Nanoteq.com (maintainer)
Differential Revision:	D19367
5.7.2_1
09 Mar 2019 09:49:59
Revision:495112Original commit files touched by this commit This port version is marked as vulnerable.
pi search for other commits by this committer
security/strongswan: add PAM to XAUTH

PR:		236218
Submitted by:	Franco Fichtner <franco@opnsense.org>
Approved by:	strongswan@Nanoteq.com (maintainer)
5.7.2_1
05 Mar 2019 20:14:17
Revision:494736Original commit files touched by this commit This port version is marked as vulnerable.
swills search for other commits by this committer
security/strongswan: Minor port improvements

- Follow the same patching logic for swanctl.conf as the other config
  files.
- Silence warning: $strongswan_enable not properly set.

PR:		235340
Submitted by:	Jose Luis Duran <jlduran@gmail.com>
Approved by:	strongswan@Nanoteq.com (maintainer)
5.7.2
14 Jan 2019 16:00:50
Revision:490298Original commit files touched by this commit This port version is marked as vulnerable.
swills search for other commits by this committer
security/strongswan: update to version 5.7.2

PR:		234882
Submitted by:	Jose Luis Duran <jlduran@gmail.com>
Approved by:	strongswan@Nanoteq.com (maintainer)
5.7.1
02 Oct 2018 11:00:10
Revision:481111Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
security/strongswan: Update to 5.7.1

PR:		231862
Approved by:	maintainer
Obtained from:	pfSense
MFH:		2018Q4
Security:	CVE-2018-16151 CVE-2018-16152
Sponsored by:	Rubicon Communications, LLC (Netgate)
5.7.0
02 Oct 2018 10:58:37
Revision:481110Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
security/strongswan: Fix rc startup script to support rc.conf settings like
_nice, _fib

Do not bump version since I'll commit the upgrade to 5.7.1 just after it

PR:		211108
Submitted by:	Dmitry Wagin <dmitry.wagin@ya.ru>
Approved by:	maintainer
Sponsored by:	Rubicon Communications, LLC (Netgate)
5.7.0
26 Sep 2018 13:03:49
Revision:480733Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
- Update security/strongswan to 5.7.0
- While here, silence portlint warning renaming option IKEv1 to IKEV1

PR:		231720
Approved by:	maintainer
Obtained from:	pfSense
Sponsored by:	Rubicon Communications, LLC (Netgate)
5.6.3
31 May 2018 12:39:52
Revision:471205Original commit files touched by this commit This port version is marked as vulnerable.
krion search for other commits by this committer
Update to 5.6.3

Fixes:
 - Denial-of-Service Vulnerability in the IKEv2 key derivation
   (CVE-2018-10811)
 - Denial-of-Service Vulnerability in the stroke plugin
   (CVE-2018-5388)
 - Crash on FreeBSD that was present in 5.6.2
 - The kernel-pfkey plugin optionally installs routes via internal
   interface (one with an IP in the local traffic selector). On
   FreeBSD, enabling this selects the correct source IP when sending
   packets from the gateway itself.

PR:		228631
Submitted by:	maintainer
5.6.2_1
06 Mar 2018 21:56:48
Revision:463768Original commit files touched by this commit This port version is marked as vulnerable.
yuri search for other commits by this committer
security/strongswan: Fix crash in public key authentication with 5.6.2

While here, added LICENSE_FILE.

PR:		226404
Submitted by:	strongswan@Nanoteq.com (maintainer)
Approved by:	tcberner (mentor, implicit)
5.6.2
01 Mar 2018 13:53:15
Revision:463323Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
- Update security/strongswan to 5.6.2 [1]
- Enable CURL option by default [2]

PR:		226043 [1], 220488 [2]
Submitted by:	strongswan@Nanoteq.com (maintainer) [1]
		karl@denninger.net [2]
Approved by:	maintainer [2]
MFH:		2018Q1
Security:	CVE-2018-6459
Sponsored by:	Rubicon Communications, LLC (Netgate)
5.6.0
22 Sep 2017 10:48:29
Revision:450351Original commit files touched by this commit This port version is marked as vulnerable.
mat search for other commits by this committer
Remove USES=execinfo.

PR:		220271
Submitted by:	mat (review), Yasuhiro KIMURA (PR)
Sponsored by:	Absolight
Differential Revision:	https://reviews.freebsd.org/D11488
5.6.0
23 Aug 2017 06:10:20
Revision:448590Original commit files touched by this commit This port version is marked as vulnerable.
pi search for other commits by this committer
security/strongswan: update 5.5.3 -> 5.6.0

- the gmp plugin responsible for CVE-2017-11185 is not enabled
  in the FreeBSD build

PR:		221716
Relnotes:	https://wiki.strongswan.org/versions/66
Reported by:	i.dani@outlook.com
Approved by:	strongswan@nanoteq.com (maintainer)
5.5.3
19 Jul 2017 10:29:38
Revision:446193Original commit files touched by this commit This port version is marked as vulnerable.
olivier search for other commits by this committer
Update strongswan to 5.5.3

PR:		220823
Submitted by:	strongswan@Nanoteq.com (maintainer)
Reported by:	i.dani@outlook.com
5.5.2_1
10 May 2017 06:12:27
Revision:440527Original commit files touched by this commit This port version is marked as vulnerable.
olivier search for other commits by this committer
Add option for enabling mediation feature (like STUN for IPSec peers)

Approved by:	strongswan@nanoteq.com (maintainer)
Sponsored by:	Orange
5.5.2
12 Apr 2017 17:25:34
Revision:438397Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Update security/strongswan to 5.5.2

PR:		218430
Approved by:	maintainer
Sponsored by:	Rubicon Communications (Netgate)
5.5.1_1
03 Mar 2017 04:12:21
Revision:435306Original commit files touched by this commit This port version is marked as vulnerable.
miwi search for other commits by this committer
- Chase ldns shlip bump

PR:		217495
5.5.1
21 Nov 2016 10:43:45
Revision:426700Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Update security/strongswan to 5.5.1

PR:		213844
Approved by:	strongswan@Nanoteq.com (maintainer)
Obtained from:	pfSense
Sponsored by:	Rubicon Communications (Netgate)
5.5.0
12 Sep 2016 18:28:20
Revision:421949Original commit files touched by this commit This port version is marked as vulnerable.
marino search for other commits by this committer
security/strongswan: Fix build with LibreSSL

Approved by:	SSL blanket
5.5.0
19 Jul 2016 16:38:12
Revision:418809Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Update security/strongswan to 5.5.0

PR:		211095
Submitted by:	strongswan@Nanoteq.com (maintainer)
5.4.0
03 Apr 2016 14:59:51
Revision:412481Original commit files touched by this commit This port version is marked as vulnerable.
junovitch search for other commits by this committer
security/strongswan: unbreak FreeBSD 9 builds

- Add patch to include sys/endian.h header

PR:		208446
Submitted by:	strongswan@Nanoteq.com (maintainer)
MFH:		2016Q2 (build fix blanket)
5.4.0
01 Apr 2016 14:25:18
Revision:412349Original commit files touched by this commit This port version is marked as vulnerable.
mat search for other commits by this committer
Remove ${PORTSDIR}/ from dependencies, categories r, s, t, and u.

With hat:	portmgr
Sponsored by:	Absolight
5.4.0
23 Mar 2016 16:21:15
Revision:411720Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Update security/strongswan to 5.4.0

PR:		208219
Approved by:	swan@nanoteq.com (maintainer)
Obtained from:	pfSense
Sponsored by:	Rubicon Communications (Netgate)
5.3.5_4
15 Mar 2016 06:21:32
Revision:411143Original commit files touched by this commit This port version is marked as vulnerable.
ohauer search for other commits by this committer
- bump PORTREVISION on ports depending on unbound

PR:		207948
Submitted by:	jaap@NLnetLabs.nl (maintainer)
5.3.5_3
17 Feb 2016 02:34:06
Revision:409026Original commit files touched by this commit This port version is marked as vulnerable.
junovitch search for other commits by this committer
security/strongswan: enable options to increase usefulness of default pkg

- Enable PKI, SWANCTL, and VICI options (no external dependencies)
- Document IMPLIES dependency on VICI for SWANCTL; mention in SWANCTL_DESC
- Bump PORTREVISION

PR:		205438
Reported by:	Nick B <nicblais@clkroot.net>
Submitted by:	strongswan@Nanoteq.com (maintainer)
5.3.5_2
04 Feb 2016 15:58:30
Revision:408047Original commit files touched by this commit This port version is marked as vulnerable.
erwin search for other commits by this committer
- Update unbound to 1.5.7
- Bump PORTREVISIOn on dependent ports

Some Upgrade Notes:

This release fixes a validation failure for nodata with wildcards and
emptynonterminals. Fixes OpenSSL Library compability. Fixes correct
response for malformed EDNS queries. For crypto in libunbound there is
libnettle support.

Qname minimisation is implemented. Use qname-minimisation: yes to
enable it. This version sends the full query name when an error is
found for intermediate names. It should therefore not fail for names
on nonconformant servers. It combines well with
harden-below-nxdomain: yes because those nxdomains are probed by the
(Only the first 15 lines of the commit message are shown above View all of this commit message)
5.3.5_1
03 Dec 2015 16:34:55
Revision:402881Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Bump PORTREVISION to help users with custom OPTIONS to get the fix
committed in r402880, as suggested by AMDmi3
5.3.5
03 Dec 2015 16:27:07
Revision:402880Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Add @sample to gcm.conf missed when I introduced it. No bump on PORTREVISION
since GCM is disabled by default

Submitted by:	Jose Luis Duran
Obtained from:	https://github.com/pfsense/FreeBSD-ports/pull/2
5.3.5
02 Dec 2015 10:58:16
Revision:402817Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Update security/strongswan to 5.3.5

PR:		204959
Approved by:	strongswan@Nanoteq.com (maintainer)
Obtained from:	pfSense
Sponsored by:	Rubicon Communications (Netgate)
5.3.4
16 Nov 2015 14:08:25
Revision:401762Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Update security/strongswan to 5.3.4

PR:		204597
Submitted by:	strongswan@nanoteq.com (maintainer)
MFH:		2015Q4
Security:	CVE 2015-8023
Security:	https://github.com/strongswan/strongswan/commit/453e204ac40dfff2e0978e8f84a5f8ff0cbc45e2
Sponsored by:	Rubicon Communications (Netgate)
5.3.3_2
09 Nov 2015 16:56:08
Revision:401115Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Backport a couple of commits from master, that will be present in 5.3.4:

- dff2d05bb9 [1]: kernel-pfKey: Enable AES-CTR
- 04f22cdabc [2]: VICI: add NAT information

Bump PORTREVISION

[1]
https://github.com/strongswan/strongswan/commit/dff2d05bb9bec684b3b2efdafc9a47219550bbe1
[2]
https://github.com/strongswan/strongswan/commit/04f22cdabc1c97d38692f95392429839f0fa90d1

PR:		204398
Approved by:	maintainer
Obtained from:	pfSense
Sponsored by:	Rubicon Communications (Netgate)
5.3.3_1
29 Oct 2015 12:42:30
Revision:400455Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
- Add a new option, SWANCTL, to install swanctll utility
- When VICI option is selected, install libvici.h to include directory,
  it's useful when you need to build a custom code linked to libvici
- Pass path to USE_LDCONFIG otherwise libraries will not be visible

PR:		204098
Approved by:	maintainer
Obtained from:	pfSense
Sponsored by:	Rubicon Communications (Netgate)
5.3.3_1
28 Oct 2015 14:27:28
Revision:400393Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
- Add a new option (VICI) to build VICI management protocol
- Change SMP option description to show users it's deprecated

PR:		204090
Approved by:	maintainer
5.3.3_1
27 Oct 2015 13:27:17
Revision:400233Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
strongSwan can be beuit using 3 different printf hooks: builtin, glibc
(compatible with FreeBSD's libc) and vstr (devel/vstr). Since it's not
selected any of them on CONFIGURE_ARGS, it uses auto, and end up using
glibc.

pfSense users reported memory leaks on strongSwan [2] [3] and a it was
reported to upstream [1].

Add a single option and let user choose which printf hook to use, and
change default to use builtin. Bump PORTREVISION due to default change

[1] https://wiki.strongswan.org/issues/1106
[2] https://forum.pfsense.org/index.php?topic=96767.0
[3] https://redmine.pfsense.org/issues/5149

PR:		204051
Approved by:	maintainer
Obtained from:	pfSense
MFH:		2015Q4
Sponsored by:	Rubicon Communications (Netgate)
5.3.3
21 Sep 2015 11:28:46
Revision:397487Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Fix pkg-descr, Strongswan supports IKEv1 since version 5.0.0

Spotted by:	Jim Thompson <jim@netgate.com>
Approved by:	strongswan@Nanoteq.com (maintainer)
Sponsored by:	Rubicon Communications (Netgate)
5.3.3
21 Sep 2015 11:02:22
Revision:397485Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Update security/strongswan to 5.3.3

PR:		203178
Approved by:	strongswan@Nanoteq.com (maintainer)
Sponsored by:	Rubicon Communications (Netgate)
5.3.2
09 Jun 2015 09:51:07
Revision:388905Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Update to 5.3.2

PR:		200721
Approved by:	strongswan@Nanoteq.com (maintainer)
MFH:		2015Q2
Security:	CVE-2015-3991
Sponsored by:	Netgate
5.3.0_1
24 Apr 2015 10:57:02
Revision:384631Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Fix PLIST when EAPAKA3GPP2 is unset and EAPDYNAMIC is set

PR:		199652
Approved by:	stronswan@Nanoteq.com (maintainer)
Sponsored by:	Netgate
5.3.0_1
22 Apr 2015 22:53:43
Revision:384528Original commit files touched by this commit This port version is marked as vulnerable.
amdmi3 search for other commits by this committer
- Add CPE info

Approved by:	portmgr blanket
5.3.0_1
16 Apr 2015 12:55:39
Revision:384108Original commit files touched by this commit This port version is marked as vulnerable.
feld search for other commits by this committer
Add patches to fix Strongswan Management Protocol

SMP is an XML control interface for Strongswan used by pfSense and
Opnsense. SMP has been deprecated by upstream since 5.2.0 in favor of a
newer IPC mechanism called VICI. As a result upstream is not motivated
to take patches for SMP, and this uses non-portable strlcpy anyway.

The code has not been deleted from the project and if we can bludgeon it
into a working state I see no harm.

PR:		199442
5.3.0
01 Apr 2015 10:28:10
Revision:382902Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
- Update to 5.3.0
- Add a new option UNITY, to enable Cisco unity extension plugin

PR:		199064
Approved by:	maintainer
Sponsored by:	Netgate
5.2.2_1
25 Feb 2015 10:03:53
Revision:379892Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
- Add GCM and SMP options
- Add pkgconfig to the list of dependencies
- Enable IKEv1 OPTION by default
- Bump PORTREVISION

PR:		197824
Submitted by:	Franco Fichtner <franco@lastsummer.de> (based on)
Reworked by:	strongswan@Nanoteq.com (maintainer)
Approved by:	strongswan@Nanoteq.com (maintainer)
5.2.2
09 Jan 2015 17:15:42
Revision:376625Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
- Update to 5.2.2
- Add LICENSE

PR:		196615
Approved by:	strongswan@Nanoteq.com (maintainer)
Security:	CVE-2014-9221
5.2.1
14 Dec 2014 21:43:04
Revision:374724Original commit files touched by this commit This port version is marked as vulnerable.
pawel search for other commits by this committer
- Update to version 5.2.1 [1]
- Convert to USES=execinfo
- Fix LDAP, MYSQL options

PR:		195580 [1]
Submitted by:	maintainer [1]
5.2.0_1
31 Oct 2014 15:46:34
Revision:371863Original commit files touched by this commit This port version is marked as vulnerable.
bapt search for other commits by this committer
Remove useless %D

Notified by:	antoine
5.2.0_1
31 Oct 2014 15:43:47
Revision:371861Original commit files touched by this commit This port version is marked as vulnerable.
bapt search for other commits by this committer
Simplify plist
5.2.0_1
22 Aug 2014 09:06:35
Revision:365620Original commit files touched by this commit This port version is marked as vulnerable.
amdmi3 search for other commits by this committer
- Switch dns/unbound to USES=libtool, drop .la files
- Bump dependent ports as .so version has changed
- While here, add LICENSE_FILE to dns/getdns

Approved by:	portmgr blanket
5.2.0
19 Aug 2014 13:40:31
Revision:365377Original commit files touched by this commit This port version is marked as vulnerable.
marino search for other commits by this committer
security/strongswan: Upgrade version 5.1.3 => 5.2.0

While here, including missing library files and use install-strip
target.  Maintainer added a crash fix patch while reviewing.

PR:		192366
Submitted by:	dewayne (heruristicssystems.com.au)
Approved by:	maintainer (strongswan nanoteq.com)
5.1.3_2
24 Jul 2014 18:34:16
Revision:362835Original commit files touched by this commit This port version is marked as vulnerable.
tijl search for other commits by this committer
net/openldap24-*:
- Convert to USES=libtool and bump dependent ports
- Avoid USE_AUTOTOOLS
- Don't use PTHREAD_LIBS
- Use MAKE_CMD

databases/glom:
- Drop :keepla
- Add INSTALL_TARGET=install-strip

databases/libgda4* databases/libgda5*:
- Convert to USES=libtool and bump dependent ports
- USES=tar:xz
- Use INSTALL_TARGET=install-strip
- Use @sample
(Only the first 15 lines of the commit message are shown above View all of this commit message)
5.1.3_1
27 Jun 2014 17:21:07
Revision:359586Original commit files touched by this commit This port version is marked as vulnerable.
miwi search for other commits by this committer
- Chase database/sqlite3 slib bump

Approved by:	portmgr (myself)
5.1.3
15 May 2014 12:47:20
Revision:354114Original commit files touched by this commit This port version is marked as vulnerable.
pi search for other commits by this committer
security/strongswan: update 5.1.1 -> 5.1.3 with security update

- Update strongSwan port to 5.1.3 to resolve CVE 2014-2338
- Fixed rcvar issue with FreeBSD 10 (ports/186865)
- Added building of additional tools included in strongswan (ports/186867)
- libtool fix
- pkg-plist updated

PR:             ports/189132, ports/186865, ports/186867
Submitted by:   Robert Sevat, Dewayne Geraghty, Francois ten Krooden
(maintainer)
Approved by:    jadawin (mentor)
5.1.1_1
14 Feb 2014 14:37:36
Revision:344214Original commit files touched by this commit This port version is marked as vulnerable.
decke search for other commits by this committer
- Use OPTIONS_SUB=yes
- Prefer ${INSTALL_DATA} over ${MV}
- Whitespace fix

Thanks to:	garga@
5.1.1_1
09 Feb 2014 18:15:13
Revision:343534Original commit files touched by this commit This port version is marked as vulnerable.
antoine search for other commits by this committer
- Remove MANx, man pages are already moved to plist
- Use new LIB_DEPENDS syntax
5.1.1_1
07 Feb 2014 14:55:11
Revision:343254Original commit files touched by this commit This port version is marked as vulnerable.
decke search for other commits by this committer
- Add missing manpages

PR:		ports/186264
Submitted by:	HASHI Hiroaki <hashiz@meridiani.jp>
Approved by:	strongswan <strongswan@Nanoteq.com> (maintainer)
5.1.1
27 Jan 2014 13:35:41
Revision:341405Original commit files touched by this commit This port version is marked as vulnerable.
decke search for other commits by this committer
- Update to 5.1.1
- Added EAP dynamic proxy module
- Added EAP Radius proxy authentication
- Added DNSSEC/unbound support
- Added kernel libipsec plugin
- Changed configuration files to install to ${PREFIX}/etc/<filename>.conf.sample
- Convert to new options format

PR:		ports/185535
Submitted by:	Francois ten Krooden <strongswan@nanoteq.com> (maintainer)
Security:	CVE-2013-5018
Security:	CVE-2013-6075
Security:	CVE-2013-6076
5.0.4_1
20 Sep 2013 22:55:26
Revision:327769Original commit files touched by this commit This port version is marked as vulnerable.
bapt search for other commits by this committer
Add NO_STAGE all over the place in preparation for the staging support (cat:
security)
5.0.4_1
11 Jul 2013 16:26:27
Revision:322783Original commit files touched by this commit This port version is marked as vulnerable.
sunpoet search for other commits by this committer
- Update to 7.31.0
- Bump PORTREVISION for ftp/curl shlib change
- Add TEST_DEPENDS
- Convert to new options framework
- Adjust options:
  - Add COOKIES
  - Add CYASSL, NSS, POLARSSL, THREADED_RESOLVER, TLS_SRP [1]
  - Add GSSAPI and SPNEGO [2]
  - Remove KERBEROS4
  - Rename LIBIDN to IDN
  - Remove TRACKMEMORY [1]
- Sort option handler
- Add SLAVEDIRS: ftp/curl-hiphop
- Cosmetic change
- Cleanup Makefile header
- While I'm here, fix typo (PORTREVSION) in x11-wm/ede/Makefile

Changes:	http://curl.haxx.se/changes.html
PR:		ports/172325 (-exp run), ports/177369 (based on) [1]
Submitted by:	Hirohisa Yamaguchi <umq@ueo.co.jp> [1], hrs (via email) [2]
Exp run by:	miwi
5.0.4
03 May 2013 18:16:36
Revision:317229Original commit files touched by this commit This port version is marked as vulnerable.
ohauer search for other commits by this committer
- update to version 5.0.4 which fixes CVE-2013-2944.
- add entry to vuxml
- add CVE references to jankins vuxml entry

while I'm here remove .sh from rc script

PR:		ports/178266
Submitted by:	David Shane Holden <dpejesh@yahoo.com>
Approved by:	strongswan@nanoteq.com (maintainer)
5.0.1
07 Jan 2013 12:11:15
Revision:310039Original commit files touched by this commit This port version is marked as vulnerable.
tota search for other commits by this committer
- Update to 5.0.1
- Change maintainer address
- Trim Makefile header
- Convert to new options framework
- Cleanup

PR:		ports/173860 (based on)
Submitted by:	Riaan Kruger (maintainer)
4.5.3
14 Jan 2012 08:57:23
Original commit files touched by this commit This port version is marked as vulnerable.
dougb search for other commits by this committer
In the rc.d scripts, change assignments to rcvar to use the
literal name_enable wherever possible, and ${name}_enable
when it's not, to prepare for the demise of set_rcvar().

In cases where I had to hand-edit unusual instances also
modify formatting slightly to be more uniform (and in
some cases, correct). This includes adding some $FreeBSD$
tags, and most importantly moving rcvar= to right after
name= so it's clear that one is derived from the other.
4.5.3
22 Sep 2011 21:37:55
Original commit files touched by this commit This port version is marked as vulnerable.
flo search for other commits by this committer
update to 4.5.3

PR:             ports/160401
Submitted by:   Riaan Kruger <riaank@gmail.com> maintainer

Number of commits found: 103 (showing only 100 on this page)

1 | 2  »