summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorLars Weiler <pylon@gentoo.org>2007-05-31 11:56:03 +0000
committerLars Weiler <pylon@gentoo.org>2007-05-31 11:56:03 +0000
commit63046b546d9e0cff33f415dc999829192f4c1063 (patch)
treeef48a84e6052db1a10ab86b9922cc1f32d62ca7f /net-misc/strongswan
parentAdding 4.3.0 final (diff)
downloadhistorical-63046b546d9e0cff33f415dc999829192f4c1063.tar.gz
historical-63046b546d9e0cff33f415dc999829192f4c1063.tar.bz2
historical-63046b546d9e0cff33f415dc999829192f4c1063.zip
Version bump. Works now with current (testing) linux-headers.
Package-Manager: portage-2.1.2.7
Diffstat (limited to 'net-misc/strongswan')
-rw-r--r--net-misc/strongswan/ChangeLog10
-rw-r--r--net-misc/strongswan/Manifest36
-rw-r--r--net-misc/strongswan/files/digest-strongswan-2.8.43
-rw-r--r--net-misc/strongswan/files/ipsec-path-2.8.4.patch.bz2bin0 -> 18821 bytes
-rw-r--r--net-misc/strongswan/files/strongswan-2.5.7-gentoo.patch257
-rw-r--r--net-misc/strongswan/files/strongswan-2.6.2-gentoo.patch257
-rw-r--r--net-misc/strongswan/strongswan-2.8.4.ebuild141
7 files changed, 173 insertions, 531 deletions
diff --git a/net-misc/strongswan/ChangeLog b/net-misc/strongswan/ChangeLog
index 66ff87745831..75c80683028b 100644
--- a/net-misc/strongswan/ChangeLog
+++ b/net-misc/strongswan/ChangeLog
@@ -1,6 +1,14 @@
# ChangeLog for net-misc/strongswan
# Copyright 2002-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/strongswan/ChangeLog,v 1.54 2007/03/19 13:20:20 kloeri Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/strongswan/ChangeLog,v 1.55 2007/05/31 11:56:03 pylon Exp $
+
+*strongswan-2.8.4 (31 May 2007)
+
+ 31 May 2007; Lars Weiler <pylon@gentoo.org>
+ -files/strongswan-2.5.7-gentoo.patch,
+ -files/strongswan-2.6.2-gentoo.patch, +files/ipsec-path-2.8.4.patch.bz2,
+ +strongswan-2.8.4.ebuild:
+ Version bump. Works now with current (testing) linux-headers.
19 Mar 2007; Bryan Østergaard <kloeri@gentoo.org> metadata.xml:
Remove pfeifer from metadata.xml due to retirement.
diff --git a/net-misc/strongswan/Manifest b/net-misc/strongswan/Manifest
index ae5c5fdc766a..ead1a0366947 100644
--- a/net-misc/strongswan/Manifest
+++ b/net-misc/strongswan/Manifest
@@ -9,20 +9,17 @@ AUX ipsec-path-2.8.3.patch.bz2 17544 RMD160 5d1d1382e9a02d552a2b56f8ddcdf00c30af
MD5 78352ba949b9a81ac1e00c089afb54a3 files/ipsec-path-2.8.3.patch.bz2 17544
RMD160 5d1d1382e9a02d552a2b56f8ddcdf00c30af44eb files/ipsec-path-2.8.3.patch.bz2 17544
SHA256 4694f5da168dac91b3e61679cdbec95e0adb4142884170579631f3ae69700c0a files/ipsec-path-2.8.3.patch.bz2 17544
+AUX ipsec-path-2.8.4.patch.bz2 18821 RMD160 d000f677196bf4545af6f0ef26c5ae9482c4ffa6 SHA1 7f51a2542352ad83d81810a51f8930a1d4a9fa37 SHA256 f4f7c38c15b3308ea19bc06d85517598f15f27eba28912c613811fca48bc8d7f
+MD5 0a3c24f3eace95f3cc9ec5b95667a3fa files/ipsec-path-2.8.4.patch.bz2 18821
+RMD160 d000f677196bf4545af6f0ef26c5ae9482c4ffa6 files/ipsec-path-2.8.4.patch.bz2 18821
+SHA256 f4f7c38c15b3308ea19bc06d85517598f15f27eba28912c613811fca48bc8d7f files/ipsec-path-2.8.4.patch.bz2 18821
AUX ipsec-path.patch.bz2 28829 RMD160 bd4b6b85b4cdefbf7d6eaa69a68baa00f4a7a25d SHA1 cea2ba7610b932b3e5b8cf62dddadf6f1d9029b3 SHA256 6cf1de4d2f1b256ab9a11ef4345cc791843a99df03adfad8050899ebe6761616
MD5 db3c0ff0a05bce87c7deb0c92d3abe7e files/ipsec-path.patch.bz2 28829
RMD160 bd4b6b85b4cdefbf7d6eaa69a68baa00f4a7a25d files/ipsec-path.patch.bz2 28829
SHA256 6cf1de4d2f1b256ab9a11ef4345cc791843a99df03adfad8050899ebe6761616 files/ipsec-path.patch.bz2 28829
-AUX strongswan-2.5.7-gentoo.patch 11561 RMD160 7073faf7422117dde68857db5a1c9fccc1c7cd01 SHA1 e791272675388bca783454ed12749394ebb3f972 SHA256 5ba19c6cdd47dc35f0e711b9838c2ba807bf34ffbbddf7c238561a41d920d612
-MD5 3c4497cd3d13f2c5e42de1e36579b2f8 files/strongswan-2.5.7-gentoo.patch 11561
-RMD160 7073faf7422117dde68857db5a1c9fccc1c7cd01 files/strongswan-2.5.7-gentoo.patch 11561
-SHA256 5ba19c6cdd47dc35f0e711b9838c2ba807bf34ffbbddf7c238561a41d920d612 files/strongswan-2.5.7-gentoo.patch 11561
-AUX strongswan-2.6.2-gentoo.patch 11564 RMD160 62dec97fccb460c49bc585b302094321ed0aa819 SHA1 e9c086881ae5ee7b347408e4409d2da7a167eb54 SHA256 926e9d664c195c003d4038a2f289d6ec54f19c2c4147d13bd902d3b0fa8ce9e1
-MD5 b4bf5e5d10c4f0fc9ba8ecaf61066bd8 files/strongswan-2.6.2-gentoo.patch 11564
-RMD160 62dec97fccb460c49bc585b302094321ed0aa819 files/strongswan-2.6.2-gentoo.patch 11564
-SHA256 926e9d664c195c003d4038a2f289d6ec54f19c2c4147d13bd902d3b0fa8ce9e1 files/strongswan-2.6.2-gentoo.patch 11564
DIST strongswan-2.8.0.tar.bz2 2534893 RMD160 c5ff3e675bbf02d243775e4418858bd2cb1ddaac SHA1 d946d508b33b1afd7fef8ffac4c141a853a58f70 SHA256 998231c62cc2a27060fe9523c64cfd12f42865a9e3a0bf1a2f27e5a7aa900fa2
DIST strongswan-2.8.3.tar.bz2 1710171 RMD160 6bf267e500bb60d39fff5cef7872c3ad31750d9d SHA1 c5fee405536a2d3aa43c98a9e102c212bc1e66a3 SHA256 01441bdf2e172074179d3c70a73a2a86754895e7fd60ff8b5f215fce70351bdf
+DIST strongswan-2.8.4.tar.bz2 1705469 RMD160 7ca3fdb89eb62e07bd8e9144ca2af179fd3f75d1 SHA1 9fb43a803d24f183a50d3026910a52c10d6289a8 SHA256 218db809108bc84c49cf185149cbb9371947281a14fce209c139cdd13b6bd904
EBUILD strongswan-2.8.0.ebuild 3786 RMD160 aed31a8639a67ed9d777874fce8e479027b9ef8f SHA1 372b2d71be80dd0b2b3e04aacaeaa553d4b3eede SHA256 1383ba07d0b89c8df5ce4a6ddbac18222205c97fcd03d9480667291b38e811cf
MD5 43e86853321e350aaee9426f13b73276 strongswan-2.8.0.ebuild 3786
RMD160 aed31a8639a67ed9d777874fce8e479027b9ef8f strongswan-2.8.0.ebuild 3786
@@ -31,10 +28,14 @@ EBUILD strongswan-2.8.3.ebuild 3990 RMD160 72988dc472bd034068cd83d210474b5cea5cb
MD5 ce736594e9217d0182f0622233634bb4 strongswan-2.8.3.ebuild 3990
RMD160 72988dc472bd034068cd83d210474b5cea5cb797 strongswan-2.8.3.ebuild 3990
SHA256 dc708684ec22d250591b37d2535a64e524aa2e195e095426a520cbf825c352e7 strongswan-2.8.3.ebuild 3990
-MISC ChangeLog 9217 RMD160 13f9a8883df94238b76b6f10cea19a9d9c2948cb SHA1 22af4f1116b57900d90d4e9ea46e98c5f1ed4262 SHA256 2a11b083d9fa6d655a796cfa7b4331fb45ad8075380c499edd098de7e590ea4b
-MD5 1d0aa0395b05b2c39d6c4533b8892cc5 ChangeLog 9217
-RMD160 13f9a8883df94238b76b6f10cea19a9d9c2948cb ChangeLog 9217
-SHA256 2a11b083d9fa6d655a796cfa7b4331fb45ad8075380c499edd098de7e590ea4b ChangeLog 9217
+EBUILD strongswan-2.8.4.ebuild 3982 RMD160 33f1dea198cf9beddbb897a68400e386a6813621 SHA1 0b049651cb7be32c865d3514850d3e51f143cac8 SHA256 a900737b6e2ff52c511e15dd5b48aa8e41424a3ad4a80f4d220dcb99e7d3116f
+MD5 418d00dd35dbde23e518e899ee5ed687 strongswan-2.8.4.ebuild 3982
+RMD160 33f1dea198cf9beddbb897a68400e386a6813621 strongswan-2.8.4.ebuild 3982
+SHA256 a900737b6e2ff52c511e15dd5b48aa8e41424a3ad4a80f4d220dcb99e7d3116f strongswan-2.8.4.ebuild 3982
+MISC ChangeLog 9504 RMD160 4758ffab0c74780637bd7af7f5109be354b7adce SHA1 75b23e7aaf39f21fbc160bd0e27bf625b3d46b9a SHA256 b1f93d86c91732206dd709ec7e84802fc22f06572b106053a1777e7f6de6ce02
+MD5 49e92b65cbf6a275584467b0cac25b19 ChangeLog 9504
+RMD160 4758ffab0c74780637bd7af7f5109be354b7adce ChangeLog 9504
+SHA256 b1f93d86c91732206dd709ec7e84802fc22f06572b106053a1777e7f6de6ce02 ChangeLog 9504
MISC metadata.xml 679 RMD160 e5c2f42354e1cbd27e1a57bbbb39611854f8146c SHA1 6d9720b91647becf7bab7d14679b22dd127ecd8b SHA256 659b3be0850b32ab1488f6ef3e6f62fcc082d215dffdb1f495da68e6d0dc2726
MD5 77ae52509a78f634a55e408d5a18cebb metadata.xml 679
RMD160 e5c2f42354e1cbd27e1a57bbbb39611854f8146c metadata.xml 679
@@ -45,10 +46,13 @@ SHA256 f253313e21d90546455ed6d4b3b19bebf555303540f0e1f54105a5046fc9b9b5 files/di
MD5 28801455c91996b7e4fc8364ab5e3d59 files/digest-strongswan-2.8.3 256
RMD160 a5451c27f0a67a21b5e29135d45646e8d2f5f50f files/digest-strongswan-2.8.3 256
SHA256 bc61fa25b18a014c8c4b89e0218a25448cf3b418e93f799c0476872d16e2cbf4 files/digest-strongswan-2.8.3 256
+MD5 b1a9b2fe6eb742716171c29bf4e9d004 files/digest-strongswan-2.8.4 256
+RMD160 9a178e5d505fe942a574512b153e5c43b70a7ae2 files/digest-strongswan-2.8.4 256
+SHA256 94881666e4fee1245867d4a0cd83d67a6ae4cbdf902b3cd5282fbee2a5fd5b9c files/digest-strongswan-2.8.4 256
-----BEGIN PGP SIGNATURE-----
-Version: GnuPG v2.0.3 (GNU/Linux)
+Version: GnuPG v1.4.7 (GNU/Linux)
-iD8DBQFF/o3augEuf3OQ0akRAjAmAJ9Vv7Kj5VjlB0sEMqR+Gw31JHzFjgCdETKH
-tlNy5q8gcYDLNKlPi6rJ5N4=
-=oEgE
+iD8DBQFGXrfZ6IPkARlRZfQRAl7RAJ9oaNmV0Y+dp+LLAMdr1FCip/nM9wCbB2lP
+Bwwz4NDG6WiTVY58oB6F3lM=
+=xEMl
-----END PGP SIGNATURE-----
diff --git a/net-misc/strongswan/files/digest-strongswan-2.8.4 b/net-misc/strongswan/files/digest-strongswan-2.8.4
new file mode 100644
index 000000000000..38bfdcf266a1
--- /dev/null
+++ b/net-misc/strongswan/files/digest-strongswan-2.8.4
@@ -0,0 +1,3 @@
+MD5 da5d4b58b727ca3612e8d51aaa02bcaa strongswan-2.8.4.tar.bz2 1705469
+RMD160 7ca3fdb89eb62e07bd8e9144ca2af179fd3f75d1 strongswan-2.8.4.tar.bz2 1705469
+SHA256 218db809108bc84c49cf185149cbb9371947281a14fce209c139cdd13b6bd904 strongswan-2.8.4.tar.bz2 1705469
diff --git a/net-misc/strongswan/files/ipsec-path-2.8.4.patch.bz2 b/net-misc/strongswan/files/ipsec-path-2.8.4.patch.bz2
new file mode 100644
index 000000000000..26d3f1deb882
--- /dev/null
+++ b/net-misc/strongswan/files/ipsec-path-2.8.4.patch.bz2
Binary files differ
diff --git a/net-misc/strongswan/files/strongswan-2.5.7-gentoo.patch b/net-misc/strongswan/files/strongswan-2.5.7-gentoo.patch
deleted file mode 100644
index 4cde769b3421..000000000000
--- a/net-misc/strongswan/files/strongswan-2.5.7-gentoo.patch
+++ /dev/null
@@ -1,257 +0,0 @@
-diff -Naupr strongswan-2.5.7/Makefile.inc strongswan-2.5.7-gentoo/Makefile.inc
---- strongswan-2.5.7/Makefile.inc 2004-09-17 12:15:20.000000000 -0500
-+++ strongswan-2.5.7-gentoo/Makefile.inc 2005-11-15 14:22:47.000000000 -0600
-@@ -62,7 +62,7 @@ POLICYLIB=${FREESWANSRCDIR}/lib/libipsec
- DESTDIR?=
-
- # "local" part of tree, used in building other pathnames
--INC_USRLOCAL=/usr/local
-+INC_USRLOCAL=/usr
-
- # PUBDIR is where the "ipsec" command goes; beware, many things define PATH
- # settings which are assumed to include it (or at least, to include *some*
-@@ -96,7 +96,7 @@ MANTREE=$(DESTDIR)$(INC_USRLOCAL)/$(INC_
- MANPLACES=man3 man5 man8
-
- # where configuration files go
--FINALCONFFILE?=/etc/ipsec.conf
-+FINALCONFFILE?=/etc/ipsec/ipsec.conf
- CONFFILE=$(DESTDIR)$(FINALCONFFILE)
-
- FINALCONFDIR?=/etc
-@@ -107,10 +107,10 @@ CONFDDIR=$(DESTDIR)$(FINALCONFDDIR)
-
- # sample configuration files go into
- INC_DOCDIR?=share/doc
--FINALEXAMPLECONFDIR=${INC_USRLOCAL}/${INC_DOCDIR}/strongswan
-+FINALEXAMPLECONFDIR=${INC_USRLOCAL}/${INC_DOCDIR}/strongswan-2.5.7
- EXAMPLECONFDIR=${DESTDIR}${FINALEXAMPLECONFDIR}
-
--FINALDOCDIR?=${INC_USRLOCAL}/${INC_DOCDIR}/strongswan
-+FINALDOCDIR?=${INC_USRLOCAL}/${INC_DOCDIR}/strongswan-2.5.7
- DOCDIR=${DESTDIR}${FINALDOCDIR}
-
- # where per-conn pluto logs go
-@@ -239,7 +239,7 @@ RH_KERNELSRC?=/usr/src/linux-2.4
- # installed one in RH 7.2, won't work - you wind up depending upon
- # openssl.
-
--BIND9STATICLIBDIR?=/usr/local/lib
-+BIND9STATICLIBDIR?=/usr/lib
-
- # FreeSWAN 3.x will require bind9.
- USE_LWRES?=false
-diff -Naupr strongswan-2.5.7/programs/_include/_include.in strongswan-2.5.7-gentoo/programs/_include/_include.in
---- strongswan-2.5.7/programs/_include/_include.in 2004-03-15 15:03:06.000000000 -0600
-+++ strongswan-2.5.7-gentoo/programs/_include/_include.in 2005-11-15 14:22:47.000000000 -0600
-@@ -49,10 +49,10 @@ for f
- do
- if test ! -r "$f"
- then
-- if test ! "$f" = "/etc/ipsec.conf"
-+ if test ! "$f" = "/etc/ipsec/ipsec.conf"
- then
- echo "#:cannot open configuration file \'$f\'"
-- if test "$f" = "/etc/ipsec.secrets"
-+ if test "$f" = "/etc/ipsec/ipsec.secrets"
- then
- echo "#:Your secrets file will be created when you start $IPSEC_NAME for the first time."
- fi
-diff -Naupr strongswan-2.5.7/programs/barf/barf.in strongswan-2.5.7-gentoo/programs/barf/barf.in
---- strongswan-2.5.7/programs/barf/barf.in 2004-09-23 16:08:23.000000000 -0500
-+++ strongswan-2.5.7-gentoo/programs/barf/barf.in 2005-11-15 14:22:47.000000000 -0600
-@@ -19,7 +19,7 @@ IPSEC_NAME="strongSwan"
- KERNSRC=${KERNSRC-/usr/src/linux}
- LOGS=${LOGS-/var/log}
- CONFS=${IPSEC_CONFS-/etc}
--CONFDDIR=${IPSEC_CONFDDIR-/etc/ipsec.d}
-+CONFDDIR=${IPSEC_CONFDDIR-/etc/ipsec/ipsec.d}
- me="ipsec barf"
-
- # kludge to produce no barf output mentioning policygroups if none are present.
-@@ -207,13 +207,13 @@ then
- done
- fi
- _________________________ ipsec/ls-libdir
--ls -l ${IPSEC_LIBDIR-/usr/local/lib/ipsec}
-+ls -l ${IPSEC_LIBDIR-/usr/lib/ipsec}
- _________________________ ipsec/ls-execdir
--ls -l ${IPSEC_EXECDIR-/usr/local/libexec/ipsec}
-+ls -l ${IPSEC_EXECDIR-/usr/libexec/ipsec}
- _________________________ ipsec/updowns
--for f in `ls ${IPSEC_EXECDIR-/usr/local/libexec/ipsec} | egrep updown`
-+for f in `ls ${IPSEC_EXECDIR-/usr/libexec/ipsec} | egrep updown`
- do
-- cat ${IPSEC_EXECDIR-/usr/local/libexec/ipsec}/$f
-+ cat ${IPSEC_EXECDIR-/usr/libexec/ipsec}/$f
- done
- _________________________ proc/net/dev
- cat /proc/net/dev
-diff -Naupr strongswan-2.5.7/programs/eroute/eroute.5 strongswan-2.5.7-gentoo/programs/eroute/eroute.5
---- strongswan-2.5.7/programs/eroute/eroute.5 2004-03-15 14:35:27.000000000 -0600
-+++ strongswan-2.5.7-gentoo/programs/eroute/eroute.5 2005-11-15 14:22:47.000000000 -0600
-@@ -223,7 +223,7 @@ Parameters Index of
- in hexadecimal using Authentication Header protocol (51,
- IPPROTO_AH) with no identies defined for either end.
- .SH FILES
--/proc/net/ipsec_eroute, /usr/local/bin/ipsec
-+/proc/net/ipsec_eroute, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(5), ipsec_spi(5),
- ipsec_spigrp(5), ipsec_klipsdebug(5), ipsec_eroute(8), ipsec_version(5),
-diff -Naupr strongswan-2.5.7/programs/eroute/eroute.8 strongswan-2.5.7-gentoo/programs/eroute/eroute.8
---- strongswan-2.5.7/programs/eroute/eroute.8 2004-03-15 14:35:27.000000000 -0600
-+++ strongswan-2.5.7-gentoo/programs/eroute/eroute.8 2005-11-15 14:22:47.000000000 -0600
-@@ -308,7 +308,7 @@ will be in clear text.
- .br
- .LP
- .SH FILES
--/proc/net/ipsec_eroute, /usr/local/bin/ipsec
-+/proc/net/ipsec_eroute, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_spi(8),
- ipsec_spigrp(8), ipsec_klipsdebug(8), ipsec_eroute(5)
-diff -Naupr strongswan-2.5.7/programs/ipsec/ipsec.8 strongswan-2.5.7-gentoo/programs/ipsec/ipsec.8
---- strongswan-2.5.7/programs/ipsec/ipsec.8 2004-03-15 14:35:27.000000000 -0600
-+++ strongswan-2.5.7-gentoo/programs/ipsec/ipsec.8 2005-11-15 14:22:47.000000000 -0600
-@@ -81,7 +81,7 @@ reports where
- .I ipsec
- thinks the IPsec configuration files are stored.
- .SH FILES
--/usr/local/lib/ipsec usual utilities directory
-+/usr/lib/ipsec usual utilities directory
- .SH ENVIRONMENT
- .PP
- The following environment variables control where FreeS/WAN finds its
-diff -Naupr strongswan-2.5.7/programs/klipsdebug/klipsdebug.5 strongswan-2.5.7-gentoo/programs/klipsdebug/klipsdebug.5
---- strongswan-2.5.7/programs/klipsdebug/klipsdebug.5 2004-03-15 14:35:28.000000000 -0600
-+++ strongswan-2.5.7-gentoo/programs/klipsdebug/klipsdebug.5 2005-11-15 14:22:47.000000000 -0600
-@@ -103,7 +103,7 @@ full
- sockets debugging has been set and everything else is not set.
- .LP
- .SH FILES
--/proc/net/ipsec_klipsdebug, /usr/local/bin/ipsec
-+/proc/net/ipsec_klipsdebug, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_eroute(8),
- ipsec_spi(8), ipsec_spigrp(8), ipsec_klipsdebug(5), ipsec_version(5),
-diff -Naupr strongswan-2.5.7/programs/klipsdebug/klipsdebug.8 strongswan-2.5.7-gentoo/programs/klipsdebug/klipsdebug.8
---- strongswan-2.5.7/programs/klipsdebug/klipsdebug.8 2004-03-15 14:35:28.000000000 -0600
-+++ strongswan-2.5.7-gentoo/programs/klipsdebug/klipsdebug.8 2005-11-15 14:22:47.000000000 -0600
-@@ -117,7 +117,7 @@ turns off only the
- debugging messages.
- .LP
- .SH FILES
--/proc/net/ipsec_klipsdebug, /usr/local/bin/ipsec
-+/proc/net/ipsec_klipsdebug, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_eroute(8),
- ipsec_spi(8), ipsec_spigrp(8), ipsec_klipsdebug(5)
-diff -Naupr strongswan-2.5.7/programs/lwdnsq/lwdnsq.xml.in strongswan-2.5.7-gentoo/programs/lwdnsq/lwdnsq.xml.in
---- strongswan-2.5.7/programs/lwdnsq/lwdnsq.xml.in 2004-03-15 14:35:28.000000000 -0600
-+++ strongswan-2.5.7-gentoo/programs/lwdnsq/lwdnsq.xml.in 2005-11-15 14:22:47.000000000 -0600
-@@ -430,7 +430,7 @@ information.
- <refsect1><title>Special IPSECKEY processing</title>
-
- <programlisting>
--/etc/ipsec.d/lwdnsq.conf
-+/etc/ipsec/ipsec.d/lwdnsq.conf
- </programlisting>
-
- </refsect1>
-diff -Naupr strongswan-2.5.7/programs/mailkey/mailkey.in strongswan-2.5.7-gentoo/programs/mailkey/mailkey.in
---- strongswan-2.5.7/programs/mailkey/mailkey.in 2004-03-15 14:35:28.000000000 -0600
-+++ strongswan-2.5.7-gentoo/programs/mailkey/mailkey.in 2005-11-15 14:22:47.000000000 -0600
-@@ -60,7 +60,7 @@ with the following error:
-
- "$test1st"
-
--Common concerns: This account must be able to read /etc/ipsec.secrets.
-+Common concerns: This account must be able to read /etc/ipsec/ipsec.secrets.
- If you haven't generated your key yet, please run 'ipsec newhostkey'."
- exit 0
- }
-diff -Naupr strongswan-2.5.7/programs/showhostkey/showhostkey.in strongswan-2.5.7-gentoo/programs/showhostkey/showhostkey.in
---- strongswan-2.5.7/programs/showhostkey/showhostkey.in 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.5.7-gentoo/programs/showhostkey/showhostkey.in 2005-11-15 14:22:47.000000000 -0600
-@@ -18,7 +18,7 @@ me="ipsec showhostkey"
- usage="Usage: $me [--file secrets] [--left] [--right] [--txt gateway] [--id id]
- [--dhclient]"
-
--file=/etc/ipsec.secrets
-+file=/etc/ipsec/ipsec.secrets
- fmt=""
- gw=
- id=
-diff -Naupr strongswan-2.5.7/programs/spi/spi.5 strongswan-2.5.7-gentoo/programs/spi/spi.5
---- strongswan-2.5.7/programs/spi/spi.5 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.5.7-gentoo/programs/spi/spi.5 2005-11-15 14:22:47.000000000 -0600
-@@ -162,7 +162,7 @@ since 1 of 8 bits is a parity bit), has
- 3858 seconds ago and has been idle for 23 seconds.
- .LP
- .SH FILES
--/proc/net/ipsec_spi, /usr/local/bin/ipsec
-+/proc/net/ipsec_spi, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(5), ipsec_eroute(5),
- ipsec_spigrp(5), ipsec_klipsdebug(5), ipsec_spi(8), ipsec_version(5),
-diff -Naupr strongswan-2.5.7/programs/spi/spi.8 strongswan-2.5.7-gentoo/programs/spi/spi.8
---- strongswan-2.5.7/programs/spi/spi.8 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.5.7-gentoo/programs/spi/spi.8 2005-11-15 14:22:47.000000000 -0600
-@@ -461,7 +461,7 @@ and protocol
- (4).
- .LP
- .SH FILES
--/proc/net/ipsec_spi, /usr/local/bin/ipsec
-+/proc/net/ipsec_spi, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_eroute(8),
- ipsec_spigrp(8), ipsec_klipsdebug(8), ipsec_spi(5)
-diff -Naupr strongswan-2.5.7/programs/spigrp/spigrp.5 strongswan-2.5.7-gentoo/programs/spigrp/spigrp.5
---- strongswan-2.5.7/programs/spigrp/spigrp.5 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.5.7-gentoo/programs/spigrp/spigrp.5 2005-11-15 14:22:47.000000000 -0600
-@@ -77,7 +77,7 @@ be an incoming or outgoing group, depend
- machine.
- .LP
- .SH FILES
--/proc/net/ipsec_spigrp, /usr/local/bin/ipsec
-+/proc/net/ipsec_spigrp, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(5), ipsec_eroute(5),
- ipsec_spi(5), ipsec_klipsdebug(5), ipsec_spigrp(8), ipsec_version(5),
-diff -Naupr strongswan-2.5.7/programs/spigrp/spigrp.8 strongswan-2.5.7-gentoo/programs/spigrp/spigrp.8
---- strongswan-2.5.7/programs/spigrp/spigrp.8 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.5.7-gentoo/programs/spigrp/spigrp.8 2005-11-15 14:22:47.000000000 -0600
-@@ -128,7 +128,7 @@ and finally an AH header to authenticate
- .BR 0x236 .
- .LP
- .SH FILES
--/proc/net/ipsec_spigrp, /usr/local/bin/ipsec
-+/proc/net/ipsec_spigrp, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_eroute(8),
- ipsec_spi(8), ipsec_klipsdebug(8), ipsec_spigrp(5)
-diff -Naupr strongswan-2.5.7/programs/tncfg/tncfg.5 strongswan-2.5.7-gentoo/programs/tncfg/tncfg.5
---- strongswan-2.5.7/programs/tncfg/tncfg.5 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.5.7-gentoo/programs/tncfg/tncfg.5 2005-11-15 14:22:47.000000000 -0600
-@@ -75,7 +75,7 @@ shows that virtual device
- is not connected to any physical device.
- .LP
- .SH "FILES"
--/proc/net/ipsec_tncfg, /usr/local/bin/ipsec
-+/proc/net/ipsec_tncfg, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_eroute(5), ipsec_spi(5),
- ipsec_spigrp(5), ipsec_klipsdebug(5), ipsec_tncfg(8), ipsec_version(5),
-diff -Naupr strongswan-2.5.7/programs/tncfg/tncfg.8 strongswan-2.5.7-gentoo/programs/tncfg/tncfg.8
---- strongswan-2.5.7/programs/tncfg/tncfg.8 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.5.7-gentoo/programs/tncfg/tncfg.8 2005-11-15 14:22:47.000000000 -0600
-@@ -76,7 +76,7 @@ virtual device to the
- physical device.
- .LP
- .SH "FILES"
--/proc/net/ipsec_tncfg, /usr/local/bin/ipsec
-+/proc/net/ipsec_tncfg, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_eroute(8), ipsec_spi(8),
- ipsec_spigrp(8), ipsec_klipsdebug(8), ipsec_tncfg(5)
diff --git a/net-misc/strongswan/files/strongswan-2.6.2-gentoo.patch b/net-misc/strongswan/files/strongswan-2.6.2-gentoo.patch
deleted file mode 100644
index f147a00f75da..000000000000
--- a/net-misc/strongswan/files/strongswan-2.6.2-gentoo.patch
+++ /dev/null
@@ -1,257 +0,0 @@
-diff -Naupr strongswan-2.6.2/Makefile.inc strongswan-2.6.2-gentoo/Makefile.inc
---- strongswan-2.6.2/Makefile.inc 2006-01-25 11:23:15.000000000 -0600
-+++ strongswan-2.6.2-gentoo/Makefile.inc 2006-02-16 01:30:48.000000000 -0600
-@@ -60,7 +60,7 @@ POLICYLIB=${FREESWANSRCDIR}/lib/libipsec
- DESTDIR?=
-
- # "local" part of tree, used in building other pathnames
--INC_USRLOCAL=/usr/local
-+INC_USRLOCAL=/usr
-
- # PUBDIR is where the "ipsec" command goes; beware, many things define PATH
- # settings which are assumed to include it (or at least, to include *some*
-@@ -94,7 +94,7 @@ MANTREE=$(DESTDIR)$(INC_USRLOCAL)/$(INC_
- MANPLACES=man3 man5 man8
-
- # where configuration files go
--FINALCONFFILE?=/etc/ipsec.conf
-+FINALCONFFILE?=/etc/ipsec/ipsec.conf
- CONFFILE=$(DESTDIR)$(FINALCONFFILE)
-
- FINALCONFDIR?=/etc
-@@ -105,10 +105,10 @@ CONFDDIR=$(DESTDIR)$(FINALCONFDDIR)
-
- # sample configuration files go into
- INC_DOCDIR?=share/doc
--FINALEXAMPLECONFDIR=${INC_USRLOCAL}/${INC_DOCDIR}/strongswan
-+FINALEXAMPLECONFDIR=${INC_USRLOCAL}/${INC_DOCDIR}/strongswan-2.6.2
- EXAMPLECONFDIR=${DESTDIR}${FINALEXAMPLECONFDIR}
-
--FINALDOCDIR?=${INC_USRLOCAL}/${INC_DOCDIR}/strongswan
-+FINALDOCDIR?=${INC_USRLOCAL}/${INC_DOCDIR}/strongswan-2.6.2
- DOCDIR=${DESTDIR}${FINALDOCDIR}
-
- # where per-conn pluto logs go
-@@ -229,7 +229,7 @@ RH_KERNELSRC?=/usr/src/linux-2.4
- # installed one in RH 7.2, won't work - you wind up depending upon
- # openssl.
-
--BIND9STATICLIBDIR?=/usr/local/lib
-+BIND9STATICLIBDIR?=/usr/lib
-
- # FreeSWAN 3.x will require bind9.
- USE_LWRES?=false
-diff -Naupr strongswan-2.6.2/programs/_include/_include.in strongswan-2.6.2-gentoo/programs/_include/_include.in
---- strongswan-2.6.2/programs/_include/_include.in 2004-03-15 15:03:06.000000000 -0600
-+++ strongswan-2.6.2-gentoo/programs/_include/_include.in 2006-02-16 01:30:48.000000000 -0600
-@@ -49,10 +49,10 @@ for f
- do
- if test ! -r "$f"
- then
-- if test ! "$f" = "/etc/ipsec.conf"
-+ if test ! "$f" = "/etc/ipsec/ipsec.conf"
- then
- echo "#:cannot open configuration file \'$f\'"
-- if test "$f" = "/etc/ipsec.secrets"
-+ if test "$f" = "/etc/ipsec/ipsec.secrets"
- then
- echo "#:Your secrets file will be created when you start $IPSEC_NAME for the first time."
- fi
-diff -Naupr strongswan-2.6.2/programs/barf/barf.in strongswan-2.6.2-gentoo/programs/barf/barf.in
---- strongswan-2.6.2/programs/barf/barf.in 2004-09-23 16:08:23.000000000 -0500
-+++ strongswan-2.6.2-gentoo/programs/barf/barf.in 2006-02-16 01:30:48.000000000 -0600
-@@ -19,7 +19,7 @@ IPSEC_NAME="strongSwan"
- KERNSRC=${KERNSRC-/usr/src/linux}
- LOGS=${LOGS-/var/log}
- CONFS=${IPSEC_CONFS-/etc}
--CONFDDIR=${IPSEC_CONFDDIR-/etc/ipsec.d}
-+CONFDDIR=${IPSEC_CONFDDIR-/etc/ipsec/ipsec.d}
- me="ipsec barf"
-
- # kludge to produce no barf output mentioning policygroups if none are present.
-@@ -207,13 +207,13 @@ then
- done
- fi
- _________________________ ipsec/ls-libdir
--ls -l ${IPSEC_LIBDIR-/usr/local/lib/ipsec}
-+ls -l ${IPSEC_LIBDIR-/usr/lib/ipsec}
- _________________________ ipsec/ls-execdir
--ls -l ${IPSEC_EXECDIR-/usr/local/libexec/ipsec}
-+ls -l ${IPSEC_EXECDIR-/usr/libexec/ipsec}
- _________________________ ipsec/updowns
--for f in `ls ${IPSEC_EXECDIR-/usr/local/libexec/ipsec} | egrep updown`
-+for f in `ls ${IPSEC_EXECDIR-/usr/libexec/ipsec} | egrep updown`
- do
-- cat ${IPSEC_EXECDIR-/usr/local/libexec/ipsec}/$f
-+ cat ${IPSEC_EXECDIR-/usr/libexec/ipsec}/$f
- done
- _________________________ proc/net/dev
- cat /proc/net/dev
-diff -Naupr strongswan-2.6.2/programs/eroute/eroute.5 strongswan-2.6.2-gentoo/programs/eroute/eroute.5
---- strongswan-2.6.2/programs/eroute/eroute.5 2004-03-15 14:35:27.000000000 -0600
-+++ strongswan-2.6.2-gentoo/programs/eroute/eroute.5 2006-02-16 01:30:48.000000000 -0600
-@@ -223,7 +223,7 @@ Parameters Index of
- in hexadecimal using Authentication Header protocol (51,
- IPPROTO_AH) with no identies defined for either end.
- .SH FILES
--/proc/net/ipsec_eroute, /usr/local/bin/ipsec
-+/proc/net/ipsec_eroute, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(5), ipsec_spi(5),
- ipsec_spigrp(5), ipsec_klipsdebug(5), ipsec_eroute(8), ipsec_version(5),
-diff -Naupr strongswan-2.6.2/programs/eroute/eroute.8 strongswan-2.6.2-gentoo/programs/eroute/eroute.8
---- strongswan-2.6.2/programs/eroute/eroute.8 2004-03-15 14:35:27.000000000 -0600
-+++ strongswan-2.6.2-gentoo/programs/eroute/eroute.8 2006-02-16 01:30:48.000000000 -0600
-@@ -308,7 +308,7 @@ will be in clear text.
- .br
- .LP
- .SH FILES
--/proc/net/ipsec_eroute, /usr/local/bin/ipsec
-+/proc/net/ipsec_eroute, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_spi(8),
- ipsec_spigrp(8), ipsec_klipsdebug(8), ipsec_eroute(5)
-diff -Naupr strongswan-2.6.2/programs/ipsec/ipsec.8 strongswan-2.6.2-gentoo/programs/ipsec/ipsec.8
---- strongswan-2.6.2/programs/ipsec/ipsec.8 2006-02-09 13:47:38.000000000 -0600
-+++ strongswan-2.6.2-gentoo/programs/ipsec/ipsec.8 2006-02-16 01:30:48.000000000 -0600
-@@ -303,7 +303,7 @@ reports where
- .I ipsec
- thinks the IPsec configuration files are stored.
- .SH FILES
--/usr/local/lib/ipsec usual utilities directory
-+/usr/lib/ipsec usual utilities directory
- .SH ENVIRONMENT
- .PP
- The following environment variables control where strongSwan finds its
-diff -Naupr strongswan-2.6.2/programs/klipsdebug/klipsdebug.5 strongswan-2.6.2-gentoo/programs/klipsdebug/klipsdebug.5
---- strongswan-2.6.2/programs/klipsdebug/klipsdebug.5 2004-03-15 14:35:28.000000000 -0600
-+++ strongswan-2.6.2-gentoo/programs/klipsdebug/klipsdebug.5 2006-02-16 01:30:48.000000000 -0600
-@@ -103,7 +103,7 @@ full
- sockets debugging has been set and everything else is not set.
- .LP
- .SH FILES
--/proc/net/ipsec_klipsdebug, /usr/local/bin/ipsec
-+/proc/net/ipsec_klipsdebug, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_eroute(8),
- ipsec_spi(8), ipsec_spigrp(8), ipsec_klipsdebug(5), ipsec_version(5),
-diff -Naupr strongswan-2.6.2/programs/klipsdebug/klipsdebug.8 strongswan-2.6.2-gentoo/programs/klipsdebug/klipsdebug.8
---- strongswan-2.6.2/programs/klipsdebug/klipsdebug.8 2004-03-15 14:35:28.000000000 -0600
-+++ strongswan-2.6.2-gentoo/programs/klipsdebug/klipsdebug.8 2006-02-16 01:30:48.000000000 -0600
-@@ -117,7 +117,7 @@ turns off only the
- debugging messages.
- .LP
- .SH FILES
--/proc/net/ipsec_klipsdebug, /usr/local/bin/ipsec
-+/proc/net/ipsec_klipsdebug, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_eroute(8),
- ipsec_spi(8), ipsec_spigrp(8), ipsec_klipsdebug(5)
-diff -Naupr strongswan-2.6.2/programs/lwdnsq/lwdnsq.xml.in strongswan-2.6.2-gentoo/programs/lwdnsq/lwdnsq.xml.in
---- strongswan-2.6.2/programs/lwdnsq/lwdnsq.xml.in 2004-03-15 14:35:28.000000000 -0600
-+++ strongswan-2.6.2-gentoo/programs/lwdnsq/lwdnsq.xml.in 2006-02-16 01:30:48.000000000 -0600
-@@ -430,7 +430,7 @@ information.
- <refsect1><title>Special IPSECKEY processing</title>
-
- <programlisting>
--/etc/ipsec.d/lwdnsq.conf
-+/etc/ipsec/ipsec.d/lwdnsq.conf
- </programlisting>
-
- </refsect1>
-diff -Naupr strongswan-2.6.2/programs/mailkey/mailkey.in strongswan-2.6.2-gentoo/programs/mailkey/mailkey.in
---- strongswan-2.6.2/programs/mailkey/mailkey.in 2004-03-15 14:35:28.000000000 -0600
-+++ strongswan-2.6.2-gentoo/programs/mailkey/mailkey.in 2006-02-16 01:30:48.000000000 -0600
-@@ -60,7 +60,7 @@ with the following error:
-
- "$test1st"
-
--Common concerns: This account must be able to read /etc/ipsec.secrets.
-+Common concerns: This account must be able to read /etc/ipsec/ipsec.secrets.
- If you haven't generated your key yet, please run 'ipsec newhostkey'."
- exit 0
- }
-diff -Naupr strongswan-2.6.2/programs/showhostkey/showhostkey.in strongswan-2.6.2-gentoo/programs/showhostkey/showhostkey.in
---- strongswan-2.6.2/programs/showhostkey/showhostkey.in 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.6.2-gentoo/programs/showhostkey/showhostkey.in 2006-02-16 01:30:48.000000000 -0600
-@@ -18,7 +18,7 @@ me="ipsec showhostkey"
- usage="Usage: $me [--file secrets] [--left] [--right] [--txt gateway] [--id id]
- [--dhclient]"
-
--file=/etc/ipsec.secrets
-+file=/etc/ipsec/ipsec.secrets
- fmt=""
- gw=
- id=
-diff -Naupr strongswan-2.6.2/programs/spi/spi.5 strongswan-2.6.2-gentoo/programs/spi/spi.5
---- strongswan-2.6.2/programs/spi/spi.5 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.6.2-gentoo/programs/spi/spi.5 2006-02-16 01:30:48.000000000 -0600
-@@ -162,7 +162,7 @@ since 1 of 8 bits is a parity bit), has
- 3858 seconds ago and has been idle for 23 seconds.
- .LP
- .SH FILES
--/proc/net/ipsec_spi, /usr/local/bin/ipsec
-+/proc/net/ipsec_spi, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(5), ipsec_eroute(5),
- ipsec_spigrp(5), ipsec_klipsdebug(5), ipsec_spi(8), ipsec_version(5),
-diff -Naupr strongswan-2.6.2/programs/spi/spi.8 strongswan-2.6.2-gentoo/programs/spi/spi.8
---- strongswan-2.6.2/programs/spi/spi.8 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.6.2-gentoo/programs/spi/spi.8 2006-02-16 01:30:48.000000000 -0600
-@@ -461,7 +461,7 @@ and protocol
- (4).
- .LP
- .SH FILES
--/proc/net/ipsec_spi, /usr/local/bin/ipsec
-+/proc/net/ipsec_spi, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_eroute(8),
- ipsec_spigrp(8), ipsec_klipsdebug(8), ipsec_spi(5)
-diff -Naupr strongswan-2.6.2/programs/spigrp/spigrp.5 strongswan-2.6.2-gentoo/programs/spigrp/spigrp.5
---- strongswan-2.6.2/programs/spigrp/spigrp.5 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.6.2-gentoo/programs/spigrp/spigrp.5 2006-02-16 01:30:48.000000000 -0600
-@@ -77,7 +77,7 @@ be an incoming or outgoing group, depend
- machine.
- .LP
- .SH FILES
--/proc/net/ipsec_spigrp, /usr/local/bin/ipsec
-+/proc/net/ipsec_spigrp, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(5), ipsec_eroute(5),
- ipsec_spi(5), ipsec_klipsdebug(5), ipsec_spigrp(8), ipsec_version(5),
-diff -Naupr strongswan-2.6.2/programs/spigrp/spigrp.8 strongswan-2.6.2-gentoo/programs/spigrp/spigrp.8
---- strongswan-2.6.2/programs/spigrp/spigrp.8 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.6.2-gentoo/programs/spigrp/spigrp.8 2006-02-16 01:30:48.000000000 -0600
-@@ -128,7 +128,7 @@ and finally an AH header to authenticate
- .BR 0x236 .
- .LP
- .SH FILES
--/proc/net/ipsec_spigrp, /usr/local/bin/ipsec
-+/proc/net/ipsec_spigrp, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_eroute(8),
- ipsec_spi(8), ipsec_klipsdebug(8), ipsec_spigrp(5)
-diff -Naupr strongswan-2.6.2/programs/tncfg/tncfg.5 strongswan-2.6.2-gentoo/programs/tncfg/tncfg.5
---- strongswan-2.6.2/programs/tncfg/tncfg.5 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.6.2-gentoo/programs/tncfg/tncfg.5 2006-02-16 01:30:48.000000000 -0600
-@@ -75,7 +75,7 @@ shows that virtual device
- is not connected to any physical device.
- .LP
- .SH "FILES"
--/proc/net/ipsec_tncfg, /usr/local/bin/ipsec
-+/proc/net/ipsec_tncfg, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_eroute(5), ipsec_spi(5),
- ipsec_spigrp(5), ipsec_klipsdebug(5), ipsec_tncfg(8), ipsec_version(5),
-diff -Naupr strongswan-2.6.2/programs/tncfg/tncfg.8 strongswan-2.6.2-gentoo/programs/tncfg/tncfg.8
---- strongswan-2.6.2/programs/tncfg/tncfg.8 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.6.2-gentoo/programs/tncfg/tncfg.8 2006-02-16 01:30:48.000000000 -0600
-@@ -76,7 +76,7 @@ virtual device to the
- physical device.
- .LP
- .SH "FILES"
--/proc/net/ipsec_tncfg, /usr/local/bin/ipsec
-+/proc/net/ipsec_tncfg, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_eroute(8), ipsec_spi(8),
- ipsec_spigrp(8), ipsec_klipsdebug(8), ipsec_tncfg(5)
diff --git a/net-misc/strongswan/strongswan-2.8.4.ebuild b/net-misc/strongswan/strongswan-2.8.4.ebuild
new file mode 100644
index 000000000000..49ca0fbac07b
--- /dev/null
+++ b/net-misc/strongswan/strongswan-2.8.4.ebuild
@@ -0,0 +1,141 @@
+# Copyright 1999-2007 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-misc/strongswan/strongswan-2.8.4.ebuild,v 1.1 2007/05/31 11:56:03 pylon Exp $
+
+inherit eutils linux-info
+
+DESCRIPTION="IPsec-based VPN Solution for Linux"
+HOMEPAGE="http://www.strongswan.org/"
+SRC_URI="http://download.strongswan.org/${P}.tar.bz2"
+
+LICENSE="GPL-2 RSA-MD2 RSA-MD5 RSA-PKCS11 DES"
+SLOT="0"
+KEYWORDS="~amd64 ~ppc ~sparc ~x86"
+IUSE="curl ldap nat smartcard"
+
+COMMON_DEPEND="!net-misc/openswan
+ dev-libs/gmp"
+DEPEND="${COMMON_DEPEND}
+ virtual/linux-sources
+ sys-kernel/linux-headers
+ curl? ( net-misc/curl )
+ ldap? ( net-nds/openldap )
+ smartcard? ( dev-libs/opensc )"
+RDEPEND="${COMMON_DEPEND}
+ virtual/logger
+ sys-apps/iproute2"
+
+pkg_setup() {
+ linux-info_pkg_setup
+
+ if kernel_is 2 6; then
+ einfo "This ebuild will set ${P} to use 2.6 native IPsec (KAME)."
+ einfo "KLIPS will not be compiled/installed."
+ MYMAKE="programs"
+
+ elif kernel_is 2 4; then
+ if ! [ -d /usr/src/linux/net/ipsec ]; then
+ eerror "You need to have an IPsec enabled 2.4.x kernel."
+ eerror "Ensure you have one running and make a symlink to it in /usr/src/linux"
+ die
+ fi
+
+ einfo "Using patched-in IPsec code for kernel 2.4."
+ einfo "Your kernel only supports KLIPS for kernel level IPsec."
+ MYMAKE="confcheck programs"
+
+ else
+ eerror "Sorry, no support for your kernel version ${KV_FULL}."
+ die "Install an IPsec enabled 2.4 or 2.6 kernel."
+ fi
+}
+
+src_unpack() {
+ unpack ${A}
+ cd ${S}
+
+ epatch ${FILESDIR}/ipsec-path-${PV}.patch.bz2
+
+ if use curl ; then
+ ebegin "Curl support requested. Enabling curl support"
+ sed -i -e 's:\(USE_LIBCURL?=\)false:\1true:g' Makefile.inc || die
+ eend $?
+ fi
+
+ if use ldap ; then
+ ebegin "LDAP support requested. Enabling LDAPv3 support"
+ sed -i -e 's:\(USE_LDAP?=\)false:\1true:g' Makefile.inc || die
+ eend $?
+ fi
+
+ if use nat ; then
+ ebegin "Enabling NAT-Traversal on Transport mode (insecure)"
+ sed -i -e 's:\(USE_NAT_TRAVERSAL_TRANSPORT_MODE?=\)false:\1true:g' \
+ Makefile.inc || die
+ eend $?
+ fi
+
+ if use smartcard ; then
+ ebegin "Smartcard support requested. Enabling opensc support"
+ sed -i -e 's:\(USE_SMARTCARD?=\)false:\1true:g' Makefile.inc || die
+ sed -i -e 's:\(PKCS11_DEFAULT_LIB=\\\"/usr/lib/pkcs11/opensc-pkcs11.so\\\"\):#\1:g' \
+ Makefile.inc || die
+ sed -i -e 's:#\(PKCS11_DEFAULT_LIB=\\\"/usr/lib/opensc-pkcs11.so\\\"\):\1:g' \
+ Makefile.inc || die
+ eend $?
+ fi
+
+ # patch broken check-rule
+ sed -i -e 's#check: uml#check: programs checkprograms#' Makefile
+
+}
+
+src_compile() {
+ emake \
+ DESTDIR="${D}" \
+ USERCOMPILE="${CFLAGS}" \
+ FINALCONFDIR=/etc/ipsec \
+ INC_RCDEFAULT=/etc/init.d \
+ INC_USRLOCAL=/usr \
+ INC_MANDIR=share/man \
+ FINALEXAMPLECONFDIR=/usr/share/doc/${P} \
+ FINALDOCDIR=/usr/share/doc/${P} \
+ ${MYMAKE} || die "make failed"
+}
+
+src_install() {
+ # make install wants this directory
+ dodir /etc/init.d
+
+ emake \
+ DESTDIR="${D}" \
+ USERCOMPILE="${CFLAGS}" \
+ FINALCONFDIR=/etc/ipsec \
+ INC_RCDEFAULT=/etc/init.d \
+ INC_USRLOCAL=/usr \
+ INC_MANDIR=share/man \
+ FINALEXAMPLECONFDIR=/usr/share/doc/${P} \
+ FINALDOCDIR=/usr/share/doc/${P} \
+ install || die "make install failed"
+
+ dohtml doc/*html
+ rm -f ${S}/doc/*.html
+ dodoc CHANGES COPYING CREDITS INSTALL LICENSE README doc/*
+
+ doinitd "${FILESDIR}"/ipsec
+
+ fperms -R a-X /etc/ipsec /usr/share
+ keepdir /var/run/pluto
+
+ einfo "Configuration files are installed into /etc/ipsec/"
+}
+
+pkg_postinst() {
+ if kernel_is 2 6; then
+ CONFIG_CHECK="~NET_KEY ~INET_XFRM_MODE_TRANSPORT ~INET_XFRM_MODE_TUNNEL ~INET_AH ~INET_ESP ~INET_IPCOMP"
+ WARNING_INET_AH="CONFIG_INET_AH:\tmissing IPsec AH support (needed if you want only authentication)"
+ WARNING_INET_ESP="CONFIG_INET_ESP:\tmissing IPsec ESP support (needed if you want authentication and encryption)"
+ WARNING_INET_IPCOMP="CONFIG_INET_IPCOMP:\tmissing IPsec Payload Compression (required for compress=yes)"
+ check_extra_config
+ fi
+}