summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorJay Pfeifer <pfeifer@gentoo.org>2005-02-20 17:47:13 +0000
committerJay Pfeifer <pfeifer@gentoo.org>2005-02-20 17:47:13 +0000
commit7004618017dddee089d4b9751beb2a0e9791d56f (patch)
treebc95c002b549d09da66342eab34df541231b139b /net-misc/strongswan
parentFix variable definition to be gcc-2.95.3 compatible. (diff)
downloadhistorical-7004618017dddee089d4b9751beb2a0e9791d56f.tar.gz
historical-7004618017dddee089d4b9751beb2a0e9791d56f.tar.bz2
historical-7004618017dddee089d4b9751beb2a0e9791d56f.zip
Add version 2.3.2(mode config and nat-t seg fault fixes). Remove 2.3.1 due to bug fixes placed into 2.3.2. Remove older versions.
Package-Manager: portage-2.0.51-r15
Diffstat (limited to 'net-misc/strongswan')
-rw-r--r--net-misc/strongswan/ChangeLog18
-rw-r--r--net-misc/strongswan/Manifest21
-rw-r--r--net-misc/strongswan/files/digest-strongswan-2.1.31
-rw-r--r--net-misc/strongswan/files/digest-strongswan-2.1.51
-rw-r--r--net-misc/strongswan/files/digest-strongswan-2.2.01
-rw-r--r--net-misc/strongswan/files/digest-strongswan-2.2.11
-rw-r--r--net-misc/strongswan/files/digest-strongswan-2.3.11
-rw-r--r--net-misc/strongswan/files/digest-strongswan-2.3.21
-rw-r--r--net-misc/strongswan/files/strongswan-2.1.3-gcc34.patch22
-rw-r--r--net-misc/strongswan/files/strongswan-2.1.3-gentoo.patch382
-rw-r--r--net-misc/strongswan/files/strongswan-2.1.5-gentoo.patch382
-rw-r--r--net-misc/strongswan/files/strongswan-2.2.0-gentoo.patch382
-rw-r--r--net-misc/strongswan/files/strongswan-2.2.1-gentoo.patch329
-rw-r--r--net-misc/strongswan/files/strongswan-2.3.2-gentoo.patch (renamed from net-misc/strongswan/files/strongswan-2.3.1-gentoo.patch)112
-rw-r--r--net-misc/strongswan/strongswan-2.1.3.ebuild125
-rw-r--r--net-misc/strongswan/strongswan-2.1.5.ebuild147
-rw-r--r--net-misc/strongswan/strongswan-2.2.0.ebuild147
-rw-r--r--net-misc/strongswan/strongswan-2.2.1.ebuild147
-rw-r--r--net-misc/strongswan/strongswan-2.3.2.ebuild (renamed from net-misc/strongswan/strongswan-2.3.1.ebuild)6
19 files changed, 81 insertions, 2145 deletions
diff --git a/net-misc/strongswan/ChangeLog b/net-misc/strongswan/ChangeLog
index 10e2d5abe95f..dea0dc55ea48 100644
--- a/net-misc/strongswan/ChangeLog
+++ b/net-misc/strongswan/ChangeLog
@@ -1,6 +1,22 @@
# ChangeLog for net-misc/strongswan
# Copyright 2002-2005 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/strongswan/ChangeLog,v 1.22 2005/02/14 17:26:36 pfeifer Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/strongswan/ChangeLog,v 1.23 2005/02/20 17:47:13 pfeifer Exp $
+
+*strongswan-2.3.2 (20 Feb 2005)
+
+ 20 Feb 2005; Jay Pfeifer <pfeifer@gentoo.org>
+ -files/strongswan-2.1.3-gcc34.patch, -files/strongswan-2.1.3-gentoo.patch,
+ -files/strongswan-2.1.5-gentoo.patch,
+ -files/strongswan-2.2.0-gentoo.patch,
+ -files/strongswan-2.2.1-gentoo.patch,
+ -files/strongswan-2.3.1-gentoo.patch,
+ +files/strongswan-2.3.2-gentoo.patch, -strongswan-2.1.3.ebuild,
+ -strongswan-2.1.5.ebuild, -strongswan-2.2.0.ebuild,
+ -strongswan-2.2.1.ebuild, -strongswan-2.3.1.ebuild,
+ +strongswan-2.3.2.ebuild:
+ Add version 2.3.2(mode config and nat-t seg fault fixes).
+ Remove 2.3.1 due to bug fixes placed into 2.3.2.
+ Remove older versions.
*strongswan-2.3.1 (14 Feb 2005)
diff --git a/net-misc/strongswan/Manifest b/net-misc/strongswan/Manifest
index 4577ce0f0933..e0f01b9e4ace 100644
--- a/net-misc/strongswan/Manifest
+++ b/net-misc/strongswan/Manifest
@@ -1,25 +1,12 @@
MD5 e6297c8c76a1d129b2fc8fcf2ac40a6b strongswan-2.2.2.ebuild 3666
MD5 a345cf5e489c5458d1350f2c3f7f654c strongswan-2.3.0.ebuild 3667
-MD5 0e24089da5b4a98deba361d7666912d0 strongswan-2.1.3.ebuild 3101
-MD5 cdf70aa3741741c0abd6edb69b27b093 strongswan-2.2.1.ebuild 3660
-MD5 07a7cc64a89431737d95d3f5dab32b91 strongswan-2.1.5.ebuild 3660
-MD5 c1db062c99b9acb89b4c0beb572f70bd strongswan-2.3.1.ebuild 3668
-MD5 a2f01cc4b7d55afa5ffaff47c7ceba69 ChangeLog 3442
-MD5 abd57abe6fab807ba07c2010f4c2b56b strongswan-2.2.0.ebuild 3660
+MD5 8cf6b616e951dc52e00c54e82baba8d2 strongswan-2.3.2.ebuild 3670
+MD5 35451afb31dab271d3ba1a084b379498 ChangeLog 4099
MD5 48d78406890387afe4b0d4bba793f8d1 metadata.xml 634
-MD5 98cbee623e8b61da488c286699bd184c files/strongswan-2.1.3-gentoo.patch 17672
MD5 e5c314dfa834ee14593f4b779f539ed1 files/strongswan-2.2.2-gentoo.patch 12859
-MD5 c75b166cb55a2bcbd020f38f0d3e6671 files/strongswan-2.1.3-gcc34.patch 600
MD5 d35f8aea878066e110e6ff3d09a4f50e files/ipsec 1538
-MD5 5f32e9c4cf79b1ef1e42cb7ac53f4a7d files/strongswan-2.3.1-gentoo.patch 12012
-MD5 4b0049a6ec44eed18d06a2a06c67cdef files/strongswan-2.2.1-gentoo.patch 15278
MD5 47a9dfbe76a29a7364281925b1315aae files/strongswan-2.3.0-gentoo.patch 12012
-MD5 d1d0e3ec8fd21afe3f0536db642d2348 files/strongswan-2.1.5-gentoo.patch 17672
-MD5 4cf321ca7fc437e5f97799750fba57a2 files/strongswan-2.2.0-gentoo.patch 17672
-MD5 056cc14af9a978c9b1bbe57bdb6ccf3f files/digest-strongswan-2.1.3 69
-MD5 cd600bde91d911f84530dbd4146edebf files/digest-strongswan-2.1.5 69
-MD5 9a29fb994889b751fbc635cf737dc461 files/digest-strongswan-2.2.0 69
-MD5 f114c8c4d9bea79db167485981f469ae files/digest-strongswan-2.2.1 69
MD5 c538ae5513e73c1ab298f18b7482cbcc files/digest-strongswan-2.2.2 69
MD5 4ef28324e1a2a0771bcc8e2198b70333 files/digest-strongswan-2.3.0 69
-MD5 079d175a0e605834ee351c23cf68a6a1 files/digest-strongswan-2.3.1 69
+MD5 54559c4a469f44360df4e37b03b2404d files/digest-strongswan-2.3.2 70
+MD5 30aeca768ac7a52bcfeef648424925db files/strongswan-2.3.2-gentoo.patch 12012
diff --git a/net-misc/strongswan/files/digest-strongswan-2.1.3 b/net-misc/strongswan/files/digest-strongswan-2.1.3
deleted file mode 100644
index 7f7b3bd798f8..000000000000
--- a/net-misc/strongswan/files/digest-strongswan-2.1.3
+++ /dev/null
@@ -1 +0,0 @@
-MD5 595024b8a1273c59d86e7dc799cd0fb8 strongswan-2.1.3.tar.gz 3598010
diff --git a/net-misc/strongswan/files/digest-strongswan-2.1.5 b/net-misc/strongswan/files/digest-strongswan-2.1.5
deleted file mode 100644
index beaefc5a315b..000000000000
--- a/net-misc/strongswan/files/digest-strongswan-2.1.5
+++ /dev/null
@@ -1 +0,0 @@
-MD5 3e642670c4cf8882f670340605a04c8a strongswan-2.1.5.tar.gz 3600110
diff --git a/net-misc/strongswan/files/digest-strongswan-2.2.0 b/net-misc/strongswan/files/digest-strongswan-2.2.0
deleted file mode 100644
index f624b5bf5986..000000000000
--- a/net-misc/strongswan/files/digest-strongswan-2.2.0
+++ /dev/null
@@ -1 +0,0 @@
-MD5 96485c0961e84125b5959891935d9bcf strongswan-2.2.0.tar.gz 3606793
diff --git a/net-misc/strongswan/files/digest-strongswan-2.2.1 b/net-misc/strongswan/files/digest-strongswan-2.2.1
deleted file mode 100644
index 6661b8dbc5b0..000000000000
--- a/net-misc/strongswan/files/digest-strongswan-2.2.1
+++ /dev/null
@@ -1 +0,0 @@
-MD5 f12fdb8e27dd4f3b9a343be8ebd370c3 strongswan-2.2.1.tar.gz 3575948
diff --git a/net-misc/strongswan/files/digest-strongswan-2.3.1 b/net-misc/strongswan/files/digest-strongswan-2.3.1
deleted file mode 100644
index 8aabe6fdaa25..000000000000
--- a/net-misc/strongswan/files/digest-strongswan-2.3.1
+++ /dev/null
@@ -1 +0,0 @@
-MD5 64e3227aae10f786e13666bb412224f5 strongswan-2.3.1.tar.gz 3031573
diff --git a/net-misc/strongswan/files/digest-strongswan-2.3.2 b/net-misc/strongswan/files/digest-strongswan-2.3.2
new file mode 100644
index 000000000000..9c7caecf42e7
--- /dev/null
+++ b/net-misc/strongswan/files/digest-strongswan-2.3.2
@@ -0,0 +1 @@
+MD5 145557862daabee14e08a36b53043c1d strongswan-2.3.2.tar.bz2 2360291
diff --git a/net-misc/strongswan/files/strongswan-2.1.3-gcc34.patch b/net-misc/strongswan/files/strongswan-2.1.3-gcc34.patch
deleted file mode 100644
index 1a5a3a7ea992..000000000000
--- a/net-misc/strongswan/files/strongswan-2.1.3-gcc34.patch
+++ /dev/null
@@ -1,22 +0,0 @@
---- programs/pluto/connections.c.orig 2004-06-19 16:36:38.350887032 +0200
-+++ programs/pluto/connections.c 2004-06-19 16:37:02.264251648 +0200
-@@ -787,7 +787,7 @@
- dst->ca = dst->cert.u.x509->issuer;
- }
- break;
-- default:
-+ default:;
- }
-
- /* cache the certificate that was last retrieved from the smartcard */
---- programs/pluto/x509.c.orig 2004-06-19 16:38:58.583568424 +0200
-+++ programs/pluto/x509.c 2004-06-19 16:39:16.865789104 +0200
-@@ -732,7 +732,7 @@
- state = SEARCH_OID;
- }
- break;
-- case UNKNOWN_OID:
-+ case UNKNOWN_OID:;
- }
- } while (*src++ != '\0');
-
diff --git a/net-misc/strongswan/files/strongswan-2.1.3-gentoo.patch b/net-misc/strongswan/files/strongswan-2.1.3-gentoo.patch
deleted file mode 100644
index 6423f68946f3..000000000000
--- a/net-misc/strongswan/files/strongswan-2.1.3-gentoo.patch
+++ /dev/null
@@ -1,382 +0,0 @@
-diff -Naupr strongswan-2.1.3/Makefile.inc strongswan-2.1.3-gentoo/Makefile.inc
---- strongswan-2.1.3/Makefile.inc 2004-03-15 14:35:21.000000000 -0600
-+++ strongswan-2.1.3-gentoo/Makefile.inc 2004-06-19 08:01:14.298812524 -0500
-@@ -62,7 +62,7 @@ POLICYLIB=${FREESWANSRCDIR}/lib/libipsec
- DESTDIR?=
-
- # "local" part of tree, used in building other pathnames
--INC_USRLOCAL=/usr/local
-+INC_USRLOCAL=/usr
-
- # PUBDIR is where the "ipsec" command goes; beware, many things define PATH
- # settings which are assumed to include it (or at least, to include *some*
-@@ -96,7 +96,7 @@ MANTREE=$(DESTDIR)$(INC_USRLOCAL)/$(INC_
- MANPLACES=man3 man5 man8
-
- # where configuration files go
--FINALCONFFILE?=/etc/ipsec.conf
-+FINALCONFFILE?=/etc/ipsec/ipsec.conf
- CONFFILE=$(DESTDIR)$(FINALCONFFILE)
-
- FINALCONFDIR?=/etc
-@@ -107,10 +107,10 @@ CONFDDIR=$(DESTDIR)$(FINALCONFDDIR)
-
- # sample configuration files go into
- INC_DOCDIR?=share/doc
--FINALEXAMPLECONFDIR=${INC_USRLOCAL}/${INC_DOCDIR}/freeswan
-+FINALEXAMPLECONFDIR=${INC_USRLOCAL}/${INC_DOCDIR}/strongswan-2.1.3
- EXAMPLECONFDIR=${DESTDIR}${FINALEXAMPLECONFDIR}
-
--FINALDOCDIR?=${INC_USRLOCAL}/${INC_DOCDIR}/freeswan
-+FINALDOCDIR?=${INC_USRLOCAL}/${INC_DOCDIR}/strongswan-2.1.3
- DOCDIR=${DESTDIR}${FINALDOCDIR}
-
- # where per-conn pluto logs go
-@@ -239,7 +239,7 @@ RH_KERNELSRC?=/usr/src/linux-2.4
- # installed one in RH 7.2, won't work - you wind up depending upon
- # openssl.
-
--BIND9STATICLIBDIR?=/usr/local/lib
-+BIND9STATICLIBDIR?=/usr/lib
-
- # FreeSWAN 3.x will require bind9.
- USE_LWRES?=false
-diff -Naupr strongswan-2.1.3/lib/libdes/Makefile strongswan-2.1.3-gentoo/lib/libdes/Makefile
---- strongswan-2.1.3/lib/libdes/Makefile 2004-03-15 14:35:24.000000000 -0600
-+++ strongswan-2.1.3-gentoo/lib/libdes/Makefile 2004-06-19 08:01:14.299812350 -0500
-@@ -60,7 +60,7 @@ MAKE=make -f Makefile
- # normally overridden by FreeS/WAN Makefiles anyway
- CFLAG= -O3 -fomit-frame-pointer -I${KLIPSD}/include -I${SRCDIR}
-
--CFLAGS=$(OPTS) $(CFLAG)
-+CFLAGS=$(OPTS) $(CFLAG) $(USERCOMPILE)
- CPP=$(CC) -E
-
- # Assember version of des_encrypt*().
-diff -Naupr strongswan-2.1.3/linux/crypto/ciphers/des/asm/crypt586.pl strongswan-2.1.3-gentoo/linux/crypto/ciphers/des/asm/crypt586.pl
---- strongswan-2.1.3/linux/crypto/ciphers/des/asm/crypt586.pl 2004-03-15 14:35:25.000000000 -0600
-+++ strongswan-2.1.3-gentoo/linux/crypto/ciphers/des/asm/crypt586.pl 2004-06-19 08:01:14.299812350 -0500
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- #
- # The inner loop instruction sequence and the IP/FP modifications are from
- # Svend Olaf Mikkelsen <svolaf@inet.uni-c.dk>
-diff -Naupr strongswan-2.1.3/linux/crypto/ciphers/des/asm/des-586.pl strongswan-2.1.3-gentoo/linux/crypto/ciphers/des/asm/des-586.pl
---- strongswan-2.1.3/linux/crypto/ciphers/des/asm/des-586.pl 2004-03-15 14:35:25.000000000 -0600
-+++ strongswan-2.1.3-gentoo/linux/crypto/ciphers/des/asm/des-586.pl 2004-06-19 08:01:14.299812350 -0500
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- #
- # The inner loop instruction sequence and the IP/FP modifications are from
- # Svend Olaf Mikkelsen <svolaf@inet.uni-c.dk>
-diff -Naupr strongswan-2.1.3/linux/crypto/ciphers/des/asm/des686.pl strongswan-2.1.3-gentoo/linux/crypto/ciphers/des/asm/des686.pl
---- strongswan-2.1.3/linux/crypto/ciphers/des/asm/des686.pl 2004-03-15 14:35:25.000000000 -0600
-+++ strongswan-2.1.3-gentoo/linux/crypto/ciphers/des/asm/des686.pl 2004-06-19 08:01:14.300812175 -0500
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
-
- $prog="des686.pl";
-
-diff -Naupr strongswan-2.1.3/linux/crypto/ciphers/des/asm/desboth.pl strongswan-2.1.3-gentoo/linux/crypto/ciphers/des/asm/desboth.pl
---- strongswan-2.1.3/linux/crypto/ciphers/des/asm/desboth.pl 2004-03-15 14:35:25.000000000 -0600
-+++ strongswan-2.1.3-gentoo/linux/crypto/ciphers/des/asm/desboth.pl 2004-06-19 08:01:14.300812175 -0500
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
-
- $L="edi";
- $R="esi";
-diff -Naupr strongswan-2.1.3/linux/crypto/ciphers/des/asm/perlasm/cbc.pl strongswan-2.1.3-gentoo/linux/crypto/ciphers/des/asm/perlasm/cbc.pl
---- strongswan-2.1.3/linux/crypto/ciphers/des/asm/perlasm/cbc.pl 2004-03-15 14:35:25.000000000 -0600
-+++ strongswan-2.1.3-gentoo/linux/crypto/ciphers/des/asm/perlasm/cbc.pl 2004-06-19 08:01:14.300812175 -0500
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
-
- # void des_ncbc_encrypt(input, output, length, schedule, ivec, enc)
- # des_cblock (*input);
-diff -Naupr strongswan-2.1.3/linux/crypto/ciphers/des/asm/perlasm/x86asm.pl strongswan-2.1.3-gentoo/linux/crypto/ciphers/des/asm/perlasm/x86asm.pl
---- strongswan-2.1.3/linux/crypto/ciphers/des/asm/perlasm/x86asm.pl 2004-03-15 14:35:25.000000000 -0600
-+++ strongswan-2.1.3-gentoo/linux/crypto/ciphers/des/asm/perlasm/x86asm.pl 2004-06-19 08:01:14.301812001 -0500
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
-
- # require 'x86asm.pl';
- # &asm_init("cpp","des-586.pl");
-diff -Naupr strongswan-2.1.3/linux/crypto/ciphers/des/asm/perlasm/x86ms.pl strongswan-2.1.3-gentoo/linux/crypto/ciphers/des/asm/perlasm/x86ms.pl
---- strongswan-2.1.3/linux/crypto/ciphers/des/asm/perlasm/x86ms.pl 2004-03-15 14:35:25.000000000 -0600
-+++ strongswan-2.1.3-gentoo/linux/crypto/ciphers/des/asm/perlasm/x86ms.pl 2004-06-19 08:01:14.301812001 -0500
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
-
- package x86ms;
-
-diff -Naupr strongswan-2.1.3/linux/crypto/ciphers/des/asm/perlasm/x86unix.pl strongswan-2.1.3-gentoo/linux/crypto/ciphers/des/asm/perlasm/x86unix.pl
---- strongswan-2.1.3/linux/crypto/ciphers/des/asm/perlasm/x86unix.pl 2004-03-15 14:35:25.000000000 -0600
-+++ strongswan-2.1.3-gentoo/linux/crypto/ciphers/des/asm/perlasm/x86unix.pl 2004-06-19 08:01:14.301812001 -0500
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
-
- package x86unix;
-
-diff -Naupr strongswan-2.1.3/programs/_include/_include.in strongswan-2.1.3-gentoo/programs/_include/_include.in
---- strongswan-2.1.3/programs/_include/_include.in 2004-03-15 15:03:06.000000000 -0600
-+++ strongswan-2.1.3-gentoo/programs/_include/_include.in 2004-06-19 08:01:14.302811827 -0500
-@@ -49,10 +49,10 @@ for f
- do
- if test ! -r "$f"
- then
-- if test ! "$f" = "/etc/ipsec.conf"
-+ if test ! "$f" = "/etc/ipsec/ipsec.conf"
- then
- echo "#:cannot open configuration file \'$f\'"
-- if test "$f" = "/etc/ipsec.secrets"
-+ if test "$f" = "/etc/ipsec/ipsec.secrets"
- then
- echo "#:Your secrets file will be created when you start $IPSEC_NAME for the first time."
- fi
-diff -Naupr strongswan-2.1.3/programs/barf/barf.in strongswan-2.1.3-gentoo/programs/barf/barf.in
---- strongswan-2.1.3/programs/barf/barf.in 2004-03-15 15:03:06.000000000 -0600
-+++ strongswan-2.1.3-gentoo/programs/barf/barf.in 2004-06-19 08:01:14.302811827 -0500
-@@ -19,7 +19,7 @@ IPSEC_NAME="strongSwan"
- KERNSRC=${KERNSRC-/usr/src/linux}
- LOGS=${LOGS-/var/log}
- CONFS=${IPSEC_CONFS-/etc}
--CONFDDIR=${IPSEC_CONFDDIR-/etc/ipsec.d}
-+CONFDDIR=${IPSEC_CONFDDIR-/etc/ipsec/ipsec.d}
- me="ipsec barf"
-
- # kludge to produce no barf output mentioning policygroups if none are present.
-@@ -209,13 +209,13 @@ then
- done
- fi
- _________________________ ipsec/ls-libdir
--ls -l ${IPSEC_LIBDIR-/usr/local/lib/ipsec}
-+ls -l ${IPSEC_LIBDIR-/usr/lib/ipsec}
- _________________________ ipsec/ls-execdir
--ls -l ${IPSEC_EXECDIR-/usr/local/libexec/ipsec}
-+ls -l ${IPSEC_EXECDIR-/usr/libexec/ipsec}
- _________________________ ipsec/updowns
--for f in `ls ${IPSEC_EXECDIR-/usr/local/libexec/ipsec} | egrep updown`
-+for f in `ls ${IPSEC_EXECDIR-/usr/libexec/ipsec} | egrep updown`
- do
-- cat ${IPSEC_EXECDIR-/usr/local/libexec/ipsec}/$f
-+ cat ${IPSEC_EXECDIR-/usr/libexec/ipsec}/$f
- done
- _________________________ proc/net/dev
- cat /proc/net/dev
-diff -Naupr strongswan-2.1.3/programs/eroute/eroute.5 strongswan-2.1.3-gentoo/programs/eroute/eroute.5
---- strongswan-2.1.3/programs/eroute/eroute.5 2004-03-15 14:35:27.000000000 -0600
-+++ strongswan-2.1.3-gentoo/programs/eroute/eroute.5 2004-06-19 08:01:14.302811827 -0500
-@@ -223,7 +223,7 @@ Parameters Index of
- in hexadecimal using Authentication Header protocol (51,
- IPPROTO_AH) with no identies defined for either end.
- .SH FILES
--/proc/net/ipsec_eroute, /usr/local/bin/ipsec
-+/proc/net/ipsec_eroute, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(5), ipsec_spi(5),
- ipsec_spigrp(5), ipsec_klipsdebug(5), ipsec_eroute(8), ipsec_version(5),
-diff -Naupr strongswan-2.1.3/programs/eroute/eroute.8 strongswan-2.1.3-gentoo/programs/eroute/eroute.8
---- strongswan-2.1.3/programs/eroute/eroute.8 2004-03-15 14:35:27.000000000 -0600
-+++ strongswan-2.1.3-gentoo/programs/eroute/eroute.8 2004-06-19 08:01:14.303811653 -0500
-@@ -308,7 +308,7 @@ will be in clear text.
- .br
- .LP
- .SH FILES
--/proc/net/ipsec_eroute, /usr/local/bin/ipsec
-+/proc/net/ipsec_eroute, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_spi(8),
- ipsec_spigrp(8), ipsec_klipsdebug(8), ipsec_eroute(5)
-diff -Naupr strongswan-2.1.3/programs/ipsec/ipsec.8 strongswan-2.1.3-gentoo/programs/ipsec/ipsec.8
---- strongswan-2.1.3/programs/ipsec/ipsec.8 2004-03-15 14:35:27.000000000 -0600
-+++ strongswan-2.1.3-gentoo/programs/ipsec/ipsec.8 2004-06-19 08:01:14.303811653 -0500
-@@ -81,7 +81,7 @@ reports where
- .I ipsec
- thinks the IPsec configuration files are stored.
- .SH FILES
--/usr/local/lib/ipsec usual utilities directory
-+/usr/lib/ipsec usual utilities directory
- .SH ENVIRONMENT
- .PP
- The following environment variables control where FreeS/WAN finds its
-diff -Naupr strongswan-2.1.3/programs/klipsdebug/klipsdebug.5 strongswan-2.1.3-gentoo/programs/klipsdebug/klipsdebug.5
---- strongswan-2.1.3/programs/klipsdebug/klipsdebug.5 2004-03-15 14:35:28.000000000 -0600
-+++ strongswan-2.1.3-gentoo/programs/klipsdebug/klipsdebug.5 2004-06-19 08:01:14.303811653 -0500
-@@ -103,7 +103,7 @@ full
- sockets debugging has been set and everything else is not set.
- .LP
- .SH FILES
--/proc/net/ipsec_klipsdebug, /usr/local/bin/ipsec
-+/proc/net/ipsec_klipsdebug, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_eroute(8),
- ipsec_spi(8), ipsec_spigrp(8), ipsec_klipsdebug(5), ipsec_version(5),
-diff -Naupr strongswan-2.1.3/programs/klipsdebug/klipsdebug.8 strongswan-2.1.3-gentoo/programs/klipsdebug/klipsdebug.8
---- strongswan-2.1.3/programs/klipsdebug/klipsdebug.8 2004-03-15 14:35:28.000000000 -0600
-+++ strongswan-2.1.3-gentoo/programs/klipsdebug/klipsdebug.8 2004-06-19 08:01:14.304811479 -0500
-@@ -117,7 +117,7 @@ turns off only the
- debugging messages.
- .LP
- .SH FILES
--/proc/net/ipsec_klipsdebug, /usr/local/bin/ipsec
-+/proc/net/ipsec_klipsdebug, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_eroute(8),
- ipsec_spi(8), ipsec_spigrp(8), ipsec_klipsdebug(5)
-diff -Naupr strongswan-2.1.3/programs/lwdnsq/lwdnsq.xml.in strongswan-2.1.3-gentoo/programs/lwdnsq/lwdnsq.xml.in
---- strongswan-2.1.3/programs/lwdnsq/lwdnsq.xml.in 2004-03-15 14:35:28.000000000 -0600
-+++ strongswan-2.1.3-gentoo/programs/lwdnsq/lwdnsq.xml.in 2004-06-19 08:01:14.305811305 -0500
-@@ -430,7 +430,7 @@ information.
- <refsect1><title>Special IPSECKEY processing</title>
-
- <programlisting>
--/etc/ipsec.d/lwdnsq.conf
-+/etc/ipsec/ipsec.d/lwdnsq.conf
- </programlisting>
-
- </refsect1>
-diff -Naupr strongswan-2.1.3/programs/mailkey/mailkey.in strongswan-2.1.3-gentoo/programs/mailkey/mailkey.in
---- strongswan-2.1.3/programs/mailkey/mailkey.in 2004-03-15 14:35:28.000000000 -0600
-+++ strongswan-2.1.3-gentoo/programs/mailkey/mailkey.in 2004-06-19 08:01:14.305811305 -0500
-@@ -60,7 +60,7 @@ with the following error:
-
- "$test1st"
-
--Common concerns: This account must be able to read /etc/ipsec.secrets.
-+Common concerns: This account must be able to read /etc/ipsec/ipsec.secrets.
- If you haven't generated your key yet, please run 'ipsec newhostkey'."
- exit 0
- }
-diff -Naupr strongswan-2.1.3/programs/pluto/Makefile strongswan-2.1.3-gentoo/programs/pluto/Makefile
---- strongswan-2.1.3/programs/pluto/Makefile 2004-06-17 00:14:44.000000000 -0500
-+++ strongswan-2.1.3-gentoo/programs/pluto/Makefile 2004-06-19 08:01:14.306811131 -0500
-@@ -151,7 +151,7 @@ CPPFLAGS = $(HDRDIRS) $(DEFINES) \
- -DPOLICYGROUPSDIR=\"${FINALCONFDDIR}/policies\" \
- -DPERPEERLOGDIR=\"${FINALLOGDIR}/pluto/peer\"
-
--ALLFLAGS = $(CPPFLAGS) $(CFLAGS)
-+ALLFLAGS = $(CPPFLAGS) $(CFLAGS) $(USERCOMPILE)
-
- # libefence is a free memory allocation debugger
- # Solaris 2 needs -lsocket -lnsl
-diff -Naupr strongswan-2.1.3/programs/setup/Makefile strongswan-2.1.3-gentoo/programs/setup/Makefile
---- strongswan-2.1.3/programs/setup/Makefile 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.1.3-gentoo/programs/setup/Makefile 2004-06-19 08:01:14.306811131 -0500
-@@ -33,25 +33,10 @@ install:: setup
- @rm -f $(BINDIR)/setup
- @$(INSTALL) $(INSTBINFLAGS) setup $(RCDIR)/ipsec
- @ln -s $(FINALRCDIR)/ipsec $(BINDIR)/setup
-- -@for i in 0 1 2 3 4 5 6; do mkdir -p $(RCDIR)/../rc$$i.d; done
-- -@cd $(RCDIR)/../rc0.d && ln -f -s ../init.d/ipsec K68ipsec
-- -@cd $(RCDIR)/../rc1.d && ln -f -s ../init.d/ipsec K68ipsec
-- -@cd $(RCDIR)/../rc2.d && ln -f -s ../init.d/ipsec S47ipsec
-- -@cd $(RCDIR)/../rc3.d && ln -f -s ../init.d/ipsec S47ipsec
-- -@cd $(RCDIR)/../rc4.d && ln -f -s ../init.d/ipsec S47ipsec
-- -@cd $(RCDIR)/../rc5.d && ln -f -s ../init.d/ipsec S47ipsec
-- -@cd $(RCDIR)/../rc6.d && ln -f -s ../init.d/ipsec K68ipsec
-
- install_file_list::
- @echo $(RCDIR)/ipsec
- @echo $(BINDIR)/setup
-- @echo $(RCDIR)/../rc0.d/K68ipsec
-- @echo $(RCDIR)/../rc1.d/K68ipsec
-- @echo $(RCDIR)/../rc2.d/S47ipsec
-- @echo $(RCDIR)/../rc3.d/S47ipsec
-- @echo $(RCDIR)/../rc4.d/S47ipsec
-- @echo $(RCDIR)/../rc5.d/S47ipsec
-- @echo $(RCDIR)/../rc6.d/K68ipsec
-
- clean::
- @rm -f setup
-diff -Naupr strongswan-2.1.3/programs/showhostkey/showhostkey.in strongswan-2.1.3-gentoo/programs/showhostkey/showhostkey.in
---- strongswan-2.1.3/programs/showhostkey/showhostkey.in 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.1.3-gentoo/programs/showhostkey/showhostkey.in 2004-06-19 08:01:14.307810957 -0500
-@@ -18,7 +18,7 @@ me="ipsec showhostkey"
- usage="Usage: $me [--file secrets] [--left] [--right] [--txt gateway] [--id id]
- [--dhclient]"
-
--file=/etc/ipsec.secrets
-+file=/etc/ipsec/ipsec.secrets
- fmt=""
- gw=
- id=
-diff -Naupr strongswan-2.1.3/programs/spi/spi.5 strongswan-2.1.3-gentoo/programs/spi/spi.5
---- strongswan-2.1.3/programs/spi/spi.5 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.1.3-gentoo/programs/spi/spi.5 2004-06-19 08:01:14.307810957 -0500
-@@ -162,7 +162,7 @@ since 1 of 8 bits is a parity bit), has
- 3858 seconds ago and has been idle for 23 seconds.
- .LP
- .SH FILES
--/proc/net/ipsec_spi, /usr/local/bin/ipsec
-+/proc/net/ipsec_spi, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(5), ipsec_eroute(5),
- ipsec_spigrp(5), ipsec_klipsdebug(5), ipsec_spi(8), ipsec_version(5),
-diff -Naupr strongswan-2.1.3/programs/spi/spi.8 strongswan-2.1.3-gentoo/programs/spi/spi.8
---- strongswan-2.1.3/programs/spi/spi.8 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.1.3-gentoo/programs/spi/spi.8 2004-06-19 08:01:14.307810957 -0500
-@@ -461,7 +461,7 @@ and protocol
- (4).
- .LP
- .SH FILES
--/proc/net/ipsec_spi, /usr/local/bin/ipsec
-+/proc/net/ipsec_spi, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_eroute(8),
- ipsec_spigrp(8), ipsec_klipsdebug(8), ipsec_spi(5)
-diff -Naupr strongswan-2.1.3/programs/spigrp/spigrp.5 strongswan-2.1.3-gentoo/programs/spigrp/spigrp.5
---- strongswan-2.1.3/programs/spigrp/spigrp.5 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.1.3-gentoo/programs/spigrp/spigrp.5 2004-06-19 08:01:14.308810783 -0500
-@@ -77,7 +77,7 @@ be an incoming or outgoing group, depend
- machine.
- .LP
- .SH FILES
--/proc/net/ipsec_spigrp, /usr/local/bin/ipsec
-+/proc/net/ipsec_spigrp, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(5), ipsec_eroute(5),
- ipsec_spi(5), ipsec_klipsdebug(5), ipsec_spigrp(8), ipsec_version(5),
-diff -Naupr strongswan-2.1.3/programs/spigrp/spigrp.8 strongswan-2.1.3-gentoo/programs/spigrp/spigrp.8
---- strongswan-2.1.3/programs/spigrp/spigrp.8 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.1.3-gentoo/programs/spigrp/spigrp.8 2004-06-19 08:01:14.308810783 -0500
-@@ -128,7 +128,7 @@ and finally an AH header to authenticate
- .BR 0x236 .
- .LP
- .SH FILES
--/proc/net/ipsec_spigrp, /usr/local/bin/ipsec
-+/proc/net/ipsec_spigrp, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_eroute(8),
- ipsec_spi(8), ipsec_klipsdebug(8), ipsec_spigrp(5)
-diff -Naupr strongswan-2.1.3/programs/tncfg/tncfg.5 strongswan-2.1.3-gentoo/programs/tncfg/tncfg.5
---- strongswan-2.1.3/programs/tncfg/tncfg.5 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.1.3-gentoo/programs/tncfg/tncfg.5 2004-06-19 08:01:14.308810783 -0500
-@@ -75,7 +75,7 @@ shows that virtual device
- is not connected to any physical device.
- .LP
- .SH "FILES"
--/proc/net/ipsec_tncfg, /usr/local/bin/ipsec
-+/proc/net/ipsec_tncfg, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_eroute(5), ipsec_spi(5),
- ipsec_spigrp(5), ipsec_klipsdebug(5), ipsec_tncfg(8), ipsec_version(5),
-diff -Naupr strongswan-2.1.3/programs/tncfg/tncfg.8 strongswan-2.1.3-gentoo/programs/tncfg/tncfg.8
---- strongswan-2.1.3/programs/tncfg/tncfg.8 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.1.3-gentoo/programs/tncfg/tncfg.8 2004-06-19 08:01:14.309810609 -0500
-@@ -76,7 +76,7 @@ virtual device to the
- physical device.
- .LP
- .SH "FILES"
--/proc/net/ipsec_tncfg, /usr/local/bin/ipsec
-+/proc/net/ipsec_tncfg, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_eroute(8), ipsec_spi(8),
- ipsec_spigrp(8), ipsec_klipsdebug(8), ipsec_tncfg(5)
diff --git a/net-misc/strongswan/files/strongswan-2.1.5-gentoo.patch b/net-misc/strongswan/files/strongswan-2.1.5-gentoo.patch
deleted file mode 100644
index f2905e7b195d..000000000000
--- a/net-misc/strongswan/files/strongswan-2.1.5-gentoo.patch
+++ /dev/null
@@ -1,382 +0,0 @@
-diff -Naupr strongswan-2.1.5/Makefile.inc strongswan-2.1.5-gentoo/Makefile.inc
---- strongswan-2.1.5/Makefile.inc 2004-03-15 14:35:21.000000000 -0600
-+++ strongswan-2.1.5-gentoo/Makefile.inc 2004-07-22 08:59:15.692420181 -0500
-@@ -62,7 +62,7 @@ POLICYLIB=${FREESWANSRCDIR}/lib/libipsec
- DESTDIR?=
-
- # "local" part of tree, used in building other pathnames
--INC_USRLOCAL=/usr/local
-+INC_USRLOCAL=/usr
-
- # PUBDIR is where the "ipsec" command goes; beware, many things define PATH
- # settings which are assumed to include it (or at least, to include *some*
-@@ -96,7 +96,7 @@ MANTREE=$(DESTDIR)$(INC_USRLOCAL)/$(INC_
- MANPLACES=man3 man5 man8
-
- # where configuration files go
--FINALCONFFILE?=/etc/ipsec.conf
-+FINALCONFFILE?=/etc/ipsec/ipsec.conf
- CONFFILE=$(DESTDIR)$(FINALCONFFILE)
-
- FINALCONFDIR?=/etc
-@@ -107,10 +107,10 @@ CONFDDIR=$(DESTDIR)$(FINALCONFDDIR)
-
- # sample configuration files go into
- INC_DOCDIR?=share/doc
--FINALEXAMPLECONFDIR=${INC_USRLOCAL}/${INC_DOCDIR}/freeswan
-+FINALEXAMPLECONFDIR=${INC_USRLOCAL}/${INC_DOCDIR}/strongswan-2.1.5
- EXAMPLECONFDIR=${DESTDIR}${FINALEXAMPLECONFDIR}
-
--FINALDOCDIR?=${INC_USRLOCAL}/${INC_DOCDIR}/freeswan
-+FINALDOCDIR?=${INC_USRLOCAL}/${INC_DOCDIR}/strongswan-2.1.5
- DOCDIR=${DESTDIR}${FINALDOCDIR}
-
- # where per-conn pluto logs go
-@@ -239,7 +239,7 @@ RH_KERNELSRC?=/usr/src/linux-2.4
- # installed one in RH 7.2, won't work - you wind up depending upon
- # openssl.
-
--BIND9STATICLIBDIR?=/usr/local/lib
-+BIND9STATICLIBDIR?=/usr/lib
-
- # FreeSWAN 3.x will require bind9.
- USE_LWRES?=false
-diff -Naupr strongswan-2.1.5/lib/libdes/Makefile strongswan-2.1.5-gentoo/lib/libdes/Makefile
---- strongswan-2.1.5/lib/libdes/Makefile 2004-03-15 14:35:24.000000000 -0600
-+++ strongswan-2.1.5-gentoo/lib/libdes/Makefile 2004-07-22 08:59:15.693420008 -0500
-@@ -60,7 +60,7 @@ MAKE=make -f Makefile
- # normally overridden by FreeS/WAN Makefiles anyway
- CFLAG= -O3 -fomit-frame-pointer -I${KLIPSD}/include -I${SRCDIR}
-
--CFLAGS=$(OPTS) $(CFLAG)
-+CFLAGS=$(OPTS) $(CFLAG) $(USERCOMPILE)
- CPP=$(CC) -E
-
- # Assember version of des_encrypt*().
-diff -Naupr strongswan-2.1.5/linux/crypto/ciphers/des/asm/crypt586.pl strongswan-2.1.5-gentoo/linux/crypto/ciphers/des/asm/crypt586.pl
---- strongswan-2.1.5/linux/crypto/ciphers/des/asm/crypt586.pl 2004-03-15 14:35:25.000000000 -0600
-+++ strongswan-2.1.5-gentoo/linux/crypto/ciphers/des/asm/crypt586.pl 2004-07-22 08:59:15.693420008 -0500
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- #
- # The inner loop instruction sequence and the IP/FP modifications are from
- # Svend Olaf Mikkelsen <svolaf@inet.uni-c.dk>
-diff -Naupr strongswan-2.1.5/linux/crypto/ciphers/des/asm/des-586.pl strongswan-2.1.5-gentoo/linux/crypto/ciphers/des/asm/des-586.pl
---- strongswan-2.1.5/linux/crypto/ciphers/des/asm/des-586.pl 2004-03-15 14:35:25.000000000 -0600
-+++ strongswan-2.1.5-gentoo/linux/crypto/ciphers/des/asm/des-586.pl 2004-07-22 08:59:15.693420008 -0500
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- #
- # The inner loop instruction sequence and the IP/FP modifications are from
- # Svend Olaf Mikkelsen <svolaf@inet.uni-c.dk>
-diff -Naupr strongswan-2.1.5/linux/crypto/ciphers/des/asm/des686.pl strongswan-2.1.5-gentoo/linux/crypto/ciphers/des/asm/des686.pl
---- strongswan-2.1.5/linux/crypto/ciphers/des/asm/des686.pl 2004-03-15 14:35:25.000000000 -0600
-+++ strongswan-2.1.5-gentoo/linux/crypto/ciphers/des/asm/des686.pl 2004-07-22 08:59:15.694419834 -0500
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
-
- $prog="des686.pl";
-
-diff -Naupr strongswan-2.1.5/linux/crypto/ciphers/des/asm/desboth.pl strongswan-2.1.5-gentoo/linux/crypto/ciphers/des/asm/desboth.pl
---- strongswan-2.1.5/linux/crypto/ciphers/des/asm/desboth.pl 2004-03-15 14:35:25.000000000 -0600
-+++ strongswan-2.1.5-gentoo/linux/crypto/ciphers/des/asm/desboth.pl 2004-07-22 08:59:15.694419834 -0500
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
-
- $L="edi";
- $R="esi";
-diff -Naupr strongswan-2.1.5/linux/crypto/ciphers/des/asm/perlasm/cbc.pl strongswan-2.1.5-gentoo/linux/crypto/ciphers/des/asm/perlasm/cbc.pl
---- strongswan-2.1.5/linux/crypto/ciphers/des/asm/perlasm/cbc.pl 2004-03-15 14:35:25.000000000 -0600
-+++ strongswan-2.1.5-gentoo/linux/crypto/ciphers/des/asm/perlasm/cbc.pl 2004-07-22 08:59:15.695419661 -0500
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
-
- # void des_ncbc_encrypt(input, output, length, schedule, ivec, enc)
- # des_cblock (*input);
-diff -Naupr strongswan-2.1.5/linux/crypto/ciphers/des/asm/perlasm/x86asm.pl strongswan-2.1.5-gentoo/linux/crypto/ciphers/des/asm/perlasm/x86asm.pl
---- strongswan-2.1.5/linux/crypto/ciphers/des/asm/perlasm/x86asm.pl 2004-03-15 14:35:25.000000000 -0600
-+++ strongswan-2.1.5-gentoo/linux/crypto/ciphers/des/asm/perlasm/x86asm.pl 2004-07-22 08:59:15.695419661 -0500
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
-
- # require 'x86asm.pl';
- # &asm_init("cpp","des-586.pl");
-diff -Naupr strongswan-2.1.5/linux/crypto/ciphers/des/asm/perlasm/x86ms.pl strongswan-2.1.5-gentoo/linux/crypto/ciphers/des/asm/perlasm/x86ms.pl
---- strongswan-2.1.5/linux/crypto/ciphers/des/asm/perlasm/x86ms.pl 2004-03-15 14:35:25.000000000 -0600
-+++ strongswan-2.1.5-gentoo/linux/crypto/ciphers/des/asm/perlasm/x86ms.pl 2004-07-22 08:59:15.695419661 -0500
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
-
- package x86ms;
-
-diff -Naupr strongswan-2.1.5/linux/crypto/ciphers/des/asm/perlasm/x86unix.pl strongswan-2.1.5-gentoo/linux/crypto/ciphers/des/asm/perlasm/x86unix.pl
---- strongswan-2.1.5/linux/crypto/ciphers/des/asm/perlasm/x86unix.pl 2004-03-15 14:35:25.000000000 -0600
-+++ strongswan-2.1.5-gentoo/linux/crypto/ciphers/des/asm/perlasm/x86unix.pl 2004-07-22 08:59:15.696419487 -0500
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
-
- package x86unix;
-
-diff -Naupr strongswan-2.1.5/programs/_include/_include.in strongswan-2.1.5-gentoo/programs/_include/_include.in
---- strongswan-2.1.5/programs/_include/_include.in 2004-03-15 15:03:06.000000000 -0600
-+++ strongswan-2.1.5-gentoo/programs/_include/_include.in 2004-07-22 08:59:15.696419487 -0500
-@@ -49,10 +49,10 @@ for f
- do
- if test ! -r "$f"
- then
-- if test ! "$f" = "/etc/ipsec.conf"
-+ if test ! "$f" = "/etc/ipsec/ipsec.conf"
- then
- echo "#:cannot open configuration file \'$f\'"
-- if test "$f" = "/etc/ipsec.secrets"
-+ if test "$f" = "/etc/ipsec/ipsec.secrets"
- then
- echo "#:Your secrets file will be created when you start $IPSEC_NAME for the first time."
- fi
-diff -Naupr strongswan-2.1.5/programs/barf/barf.in strongswan-2.1.5-gentoo/programs/barf/barf.in
---- strongswan-2.1.5/programs/barf/barf.in 2004-07-09 07:37:40.000000000 -0500
-+++ strongswan-2.1.5-gentoo/programs/barf/barf.in 2004-07-22 08:59:15.696419487 -0500
-@@ -19,7 +19,7 @@ IPSEC_NAME="strongSwan"
- KERNSRC=${KERNSRC-/usr/src/linux}
- LOGS=${LOGS-/var/log}
- CONFS=${IPSEC_CONFS-/etc}
--CONFDDIR=${IPSEC_CONFDDIR-/etc/ipsec.d}
-+CONFDDIR=${IPSEC_CONFDDIR-/etc/ipsec/ipsec.d}
- me="ipsec barf"
-
- # kludge to produce no barf output mentioning policygroups if none are present.
-@@ -209,13 +209,13 @@ then
- done
- fi
- _________________________ ipsec/ls-libdir
--ls -l ${IPSEC_LIBDIR-/usr/local/lib/ipsec}
-+ls -l ${IPSEC_LIBDIR-/usr/lib/ipsec}
- _________________________ ipsec/ls-execdir
--ls -l ${IPSEC_EXECDIR-/usr/local/libexec/ipsec}
-+ls -l ${IPSEC_EXECDIR-/usr/libexec/ipsec}
- _________________________ ipsec/updowns
--for f in `ls ${IPSEC_EXECDIR-/usr/local/libexec/ipsec} | egrep updown`
-+for f in `ls ${IPSEC_EXECDIR-/usr/libexec/ipsec} | egrep updown`
- do
-- cat ${IPSEC_EXECDIR-/usr/local/libexec/ipsec}/$f
-+ cat ${IPSEC_EXECDIR-/usr/libexec/ipsec}/$f
- done
- _________________________ proc/net/dev
- cat /proc/net/dev
-diff -Naupr strongswan-2.1.5/programs/eroute/eroute.5 strongswan-2.1.5-gentoo/programs/eroute/eroute.5
---- strongswan-2.1.5/programs/eroute/eroute.5 2004-03-15 14:35:27.000000000 -0600
-+++ strongswan-2.1.5-gentoo/programs/eroute/eroute.5 2004-07-22 08:59:15.697419314 -0500
-@@ -223,7 +223,7 @@ Parameters Index of
- in hexadecimal using Authentication Header protocol (51,
- IPPROTO_AH) with no identies defined for either end.
- .SH FILES
--/proc/net/ipsec_eroute, /usr/local/bin/ipsec
-+/proc/net/ipsec_eroute, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(5), ipsec_spi(5),
- ipsec_spigrp(5), ipsec_klipsdebug(5), ipsec_eroute(8), ipsec_version(5),
-diff -Naupr strongswan-2.1.5/programs/eroute/eroute.8 strongswan-2.1.5-gentoo/programs/eroute/eroute.8
---- strongswan-2.1.5/programs/eroute/eroute.8 2004-03-15 14:35:27.000000000 -0600
-+++ strongswan-2.1.5-gentoo/programs/eroute/eroute.8 2004-07-22 08:59:15.697419314 -0500
-@@ -308,7 +308,7 @@ will be in clear text.
- .br
- .LP
- .SH FILES
--/proc/net/ipsec_eroute, /usr/local/bin/ipsec
-+/proc/net/ipsec_eroute, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_spi(8),
- ipsec_spigrp(8), ipsec_klipsdebug(8), ipsec_eroute(5)
-diff -Naupr strongswan-2.1.5/programs/ipsec/ipsec.8 strongswan-2.1.5-gentoo/programs/ipsec/ipsec.8
---- strongswan-2.1.5/programs/ipsec/ipsec.8 2004-03-15 14:35:27.000000000 -0600
-+++ strongswan-2.1.5-gentoo/programs/ipsec/ipsec.8 2004-07-22 08:59:15.697419314 -0500
-@@ -81,7 +81,7 @@ reports where
- .I ipsec
- thinks the IPsec configuration files are stored.
- .SH FILES
--/usr/local/lib/ipsec usual utilities directory
-+/usr/lib/ipsec usual utilities directory
- .SH ENVIRONMENT
- .PP
- The following environment variables control where FreeS/WAN finds its
-diff -Naupr strongswan-2.1.5/programs/klipsdebug/klipsdebug.5 strongswan-2.1.5-gentoo/programs/klipsdebug/klipsdebug.5
---- strongswan-2.1.5/programs/klipsdebug/klipsdebug.5 2004-03-15 14:35:28.000000000 -0600
-+++ strongswan-2.1.5-gentoo/programs/klipsdebug/klipsdebug.5 2004-07-22 08:59:15.698419140 -0500
-@@ -103,7 +103,7 @@ full
- sockets debugging has been set and everything else is not set.
- .LP
- .SH FILES
--/proc/net/ipsec_klipsdebug, /usr/local/bin/ipsec
-+/proc/net/ipsec_klipsdebug, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_eroute(8),
- ipsec_spi(8), ipsec_spigrp(8), ipsec_klipsdebug(5), ipsec_version(5),
-diff -Naupr strongswan-2.1.5/programs/klipsdebug/klipsdebug.8 strongswan-2.1.5-gentoo/programs/klipsdebug/klipsdebug.8
---- strongswan-2.1.5/programs/klipsdebug/klipsdebug.8 2004-03-15 14:35:28.000000000 -0600
-+++ strongswan-2.1.5-gentoo/programs/klipsdebug/klipsdebug.8 2004-07-22 08:59:15.698419140 -0500
-@@ -117,7 +117,7 @@ turns off only the
- debugging messages.
- .LP
- .SH FILES
--/proc/net/ipsec_klipsdebug, /usr/local/bin/ipsec
-+/proc/net/ipsec_klipsdebug, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_eroute(8),
- ipsec_spi(8), ipsec_spigrp(8), ipsec_klipsdebug(5)
-diff -Naupr strongswan-2.1.5/programs/lwdnsq/lwdnsq.xml.in strongswan-2.1.5-gentoo/programs/lwdnsq/lwdnsq.xml.in
---- strongswan-2.1.5/programs/lwdnsq/lwdnsq.xml.in 2004-03-15 14:35:28.000000000 -0600
-+++ strongswan-2.1.5-gentoo/programs/lwdnsq/lwdnsq.xml.in 2004-07-22 08:59:15.699418967 -0500
-@@ -430,7 +430,7 @@ information.
- <refsect1><title>Special IPSECKEY processing</title>
-
- <programlisting>
--/etc/ipsec.d/lwdnsq.conf
-+/etc/ipsec/ipsec.d/lwdnsq.conf
- </programlisting>
-
- </refsect1>
-diff -Naupr strongswan-2.1.5/programs/mailkey/mailkey.in strongswan-2.1.5-gentoo/programs/mailkey/mailkey.in
---- strongswan-2.1.5/programs/mailkey/mailkey.in 2004-03-15 14:35:28.000000000 -0600
-+++ strongswan-2.1.5-gentoo/programs/mailkey/mailkey.in 2004-07-22 08:59:15.699418967 -0500
-@@ -60,7 +60,7 @@ with the following error:
-
- "$test1st"
-
--Common concerns: This account must be able to read /etc/ipsec.secrets.
-+Common concerns: This account must be able to read /etc/ipsec/ipsec.secrets.
- If you haven't generated your key yet, please run 'ipsec newhostkey'."
- exit 0
- }
-diff -Naupr strongswan-2.1.5/programs/pluto/Makefile strongswan-2.1.5-gentoo/programs/pluto/Makefile
---- strongswan-2.1.5/programs/pluto/Makefile 2004-07-20 01:25:08.000000000 -0500
-+++ strongswan-2.1.5-gentoo/programs/pluto/Makefile 2004-07-22 08:59:15.699418967 -0500
-@@ -151,7 +151,7 @@ CPPFLAGS = $(HDRDIRS) $(DEFINES) \
- -DPOLICYGROUPSDIR=\"${FINALCONFDDIR}/policies\" \
- -DPERPEERLOGDIR=\"${FINALLOGDIR}/pluto/peer\"
-
--ALLFLAGS = $(CPPFLAGS) $(CFLAGS)
-+ALLFLAGS = $(CPPFLAGS) $(CFLAGS) $(USERCOMPILE)
-
- # libefence is a free memory allocation debugger
- # Solaris 2 needs -lsocket -lnsl
-diff -Naupr strongswan-2.1.5/programs/setup/Makefile strongswan-2.1.5-gentoo/programs/setup/Makefile
---- strongswan-2.1.5/programs/setup/Makefile 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.1.5-gentoo/programs/setup/Makefile 2004-07-22 08:59:15.700418793 -0500
-@@ -33,25 +33,10 @@ install:: setup
- @rm -f $(BINDIR)/setup
- @$(INSTALL) $(INSTBINFLAGS) setup $(RCDIR)/ipsec
- @ln -s $(FINALRCDIR)/ipsec $(BINDIR)/setup
-- -@for i in 0 1 2 3 4 5 6; do mkdir -p $(RCDIR)/../rc$$i.d; done
-- -@cd $(RCDIR)/../rc0.d && ln -f -s ../init.d/ipsec K68ipsec
-- -@cd $(RCDIR)/../rc1.d && ln -f -s ../init.d/ipsec K68ipsec
-- -@cd $(RCDIR)/../rc2.d && ln -f -s ../init.d/ipsec S47ipsec
-- -@cd $(RCDIR)/../rc3.d && ln -f -s ../init.d/ipsec S47ipsec
-- -@cd $(RCDIR)/../rc4.d && ln -f -s ../init.d/ipsec S47ipsec
-- -@cd $(RCDIR)/../rc5.d && ln -f -s ../init.d/ipsec S47ipsec
-- -@cd $(RCDIR)/../rc6.d && ln -f -s ../init.d/ipsec K68ipsec
-
- install_file_list::
- @echo $(RCDIR)/ipsec
- @echo $(BINDIR)/setup
-- @echo $(RCDIR)/../rc0.d/K68ipsec
-- @echo $(RCDIR)/../rc1.d/K68ipsec
-- @echo $(RCDIR)/../rc2.d/S47ipsec
-- @echo $(RCDIR)/../rc3.d/S47ipsec
-- @echo $(RCDIR)/../rc4.d/S47ipsec
-- @echo $(RCDIR)/../rc5.d/S47ipsec
-- @echo $(RCDIR)/../rc6.d/K68ipsec
-
- clean::
- @rm -f setup
-diff -Naupr strongswan-2.1.5/programs/showhostkey/showhostkey.in strongswan-2.1.5-gentoo/programs/showhostkey/showhostkey.in
---- strongswan-2.1.5/programs/showhostkey/showhostkey.in 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.1.5-gentoo/programs/showhostkey/showhostkey.in 2004-07-22 08:59:15.700418793 -0500
-@@ -18,7 +18,7 @@ me="ipsec showhostkey"
- usage="Usage: $me [--file secrets] [--left] [--right] [--txt gateway] [--id id]
- [--dhclient]"
-
--file=/etc/ipsec.secrets
-+file=/etc/ipsec/ipsec.secrets
- fmt=""
- gw=
- id=
-diff -Naupr strongswan-2.1.5/programs/spi/spi.5 strongswan-2.1.5-gentoo/programs/spi/spi.5
---- strongswan-2.1.5/programs/spi/spi.5 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.1.5-gentoo/programs/spi/spi.5 2004-07-22 08:59:15.700418793 -0500
-@@ -162,7 +162,7 @@ since 1 of 8 bits is a parity bit), has
- 3858 seconds ago and has been idle for 23 seconds.
- .LP
- .SH FILES
--/proc/net/ipsec_spi, /usr/local/bin/ipsec
-+/proc/net/ipsec_spi, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(5), ipsec_eroute(5),
- ipsec_spigrp(5), ipsec_klipsdebug(5), ipsec_spi(8), ipsec_version(5),
-diff -Naupr strongswan-2.1.5/programs/spi/spi.8 strongswan-2.1.5-gentoo/programs/spi/spi.8
---- strongswan-2.1.5/programs/spi/spi.8 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.1.5-gentoo/programs/spi/spi.8 2004-07-22 08:59:15.701418620 -0500
-@@ -461,7 +461,7 @@ and protocol
- (4).
- .LP
- .SH FILES
--/proc/net/ipsec_spi, /usr/local/bin/ipsec
-+/proc/net/ipsec_spi, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_eroute(8),
- ipsec_spigrp(8), ipsec_klipsdebug(8), ipsec_spi(5)
-diff -Naupr strongswan-2.1.5/programs/spigrp/spigrp.5 strongswan-2.1.5-gentoo/programs/spigrp/spigrp.5
---- strongswan-2.1.5/programs/spigrp/spigrp.5 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.1.5-gentoo/programs/spigrp/spigrp.5 2004-07-22 08:59:15.701418620 -0500
-@@ -77,7 +77,7 @@ be an incoming or outgoing group, depend
- machine.
- .LP
- .SH FILES
--/proc/net/ipsec_spigrp, /usr/local/bin/ipsec
-+/proc/net/ipsec_spigrp, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(5), ipsec_eroute(5),
- ipsec_spi(5), ipsec_klipsdebug(5), ipsec_spigrp(8), ipsec_version(5),
-diff -Naupr strongswan-2.1.5/programs/spigrp/spigrp.8 strongswan-2.1.5-gentoo/programs/spigrp/spigrp.8
---- strongswan-2.1.5/programs/spigrp/spigrp.8 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.1.5-gentoo/programs/spigrp/spigrp.8 2004-07-22 08:59:15.702418446 -0500
-@@ -128,7 +128,7 @@ and finally an AH header to authenticate
- .BR 0x236 .
- .LP
- .SH FILES
--/proc/net/ipsec_spigrp, /usr/local/bin/ipsec
-+/proc/net/ipsec_spigrp, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_eroute(8),
- ipsec_spi(8), ipsec_klipsdebug(8), ipsec_spigrp(5)
-diff -Naupr strongswan-2.1.5/programs/tncfg/tncfg.5 strongswan-2.1.5-gentoo/programs/tncfg/tncfg.5
---- strongswan-2.1.5/programs/tncfg/tncfg.5 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.1.5-gentoo/programs/tncfg/tncfg.5 2004-07-22 08:59:15.702418446 -0500
-@@ -75,7 +75,7 @@ shows that virtual device
- is not connected to any physical device.
- .LP
- .SH "FILES"
--/proc/net/ipsec_tncfg, /usr/local/bin/ipsec
-+/proc/net/ipsec_tncfg, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_eroute(5), ipsec_spi(5),
- ipsec_spigrp(5), ipsec_klipsdebug(5), ipsec_tncfg(8), ipsec_version(5),
-diff -Naupr strongswan-2.1.5/programs/tncfg/tncfg.8 strongswan-2.1.5-gentoo/programs/tncfg/tncfg.8
---- strongswan-2.1.5/programs/tncfg/tncfg.8 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.1.5-gentoo/programs/tncfg/tncfg.8 2004-07-22 08:59:15.702418446 -0500
-@@ -76,7 +76,7 @@ virtual device to the
- physical device.
- .LP
- .SH "FILES"
--/proc/net/ipsec_tncfg, /usr/local/bin/ipsec
-+/proc/net/ipsec_tncfg, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_eroute(8), ipsec_spi(8),
- ipsec_spigrp(8), ipsec_klipsdebug(8), ipsec_tncfg(5)
diff --git a/net-misc/strongswan/files/strongswan-2.2.0-gentoo.patch b/net-misc/strongswan/files/strongswan-2.2.0-gentoo.patch
deleted file mode 100644
index c3225cbdd851..000000000000
--- a/net-misc/strongswan/files/strongswan-2.2.0-gentoo.patch
+++ /dev/null
@@ -1,382 +0,0 @@
-diff -Naupr strongswan-2.2.0/Makefile.inc strongswan-2.2.0-gentoo/Makefile.inc
---- strongswan-2.2.0/Makefile.inc 2004-07-29 16:56:55.000000000 -0500
-+++ strongswan-2.2.0-gentoo/Makefile.inc 2004-08-31 13:03:51.623512918 -0500
-@@ -62,7 +62,7 @@ POLICYLIB=${FREESWANSRCDIR}/lib/libipsec
- DESTDIR?=
-
- # "local" part of tree, used in building other pathnames
--INC_USRLOCAL=/usr/local
-+INC_USRLOCAL=/usr
-
- # PUBDIR is where the "ipsec" command goes; beware, many things define PATH
- # settings which are assumed to include it (or at least, to include *some*
-@@ -96,7 +96,7 @@ MANTREE=$(DESTDIR)$(INC_USRLOCAL)/$(INC_
- MANPLACES=man3 man5 man8
-
- # where configuration files go
--FINALCONFFILE?=/etc/ipsec.conf
-+FINALCONFFILE?=/etc/ipsec/ipsec.conf
- CONFFILE=$(DESTDIR)$(FINALCONFFILE)
-
- FINALCONFDIR?=/etc
-@@ -107,10 +107,10 @@ CONFDDIR=$(DESTDIR)$(FINALCONFDDIR)
-
- # sample configuration files go into
- INC_DOCDIR?=share/doc
--FINALEXAMPLECONFDIR=${INC_USRLOCAL}/${INC_DOCDIR}/freeswan
-+FINALEXAMPLECONFDIR=${INC_USRLOCAL}/${INC_DOCDIR}/strongswan-2.2.0
- EXAMPLECONFDIR=${DESTDIR}${FINALEXAMPLECONFDIR}
-
--FINALDOCDIR?=${INC_USRLOCAL}/${INC_DOCDIR}/freeswan
-+FINALDOCDIR?=${INC_USRLOCAL}/${INC_DOCDIR}/strongswan-2.2.0
- DOCDIR=${DESTDIR}${FINALDOCDIR}
-
- # where per-conn pluto logs go
-@@ -239,7 +239,7 @@ RH_KERNELSRC?=/usr/src/linux-2.4
- # installed one in RH 7.2, won't work - you wind up depending upon
- # openssl.
-
--BIND9STATICLIBDIR?=/usr/local/lib
-+BIND9STATICLIBDIR?=/usr/lib
-
- # FreeSWAN 3.x will require bind9.
- USE_LWRES?=false
-diff -Naupr strongswan-2.2.0/lib/libdes/Makefile strongswan-2.2.0-gentoo/lib/libdes/Makefile
---- strongswan-2.2.0/lib/libdes/Makefile 2004-03-15 14:35:24.000000000 -0600
-+++ strongswan-2.2.0-gentoo/lib/libdes/Makefile 2004-08-31 13:03:51.623512918 -0500
-@@ -60,7 +60,7 @@ MAKE=make -f Makefile
- # normally overridden by FreeS/WAN Makefiles anyway
- CFLAG= -O3 -fomit-frame-pointer -I${KLIPSD}/include -I${SRCDIR}
-
--CFLAGS=$(OPTS) $(CFLAG)
-+CFLAGS=$(OPTS) $(CFLAG) $(USERCOMPILE)
- CPP=$(CC) -E
-
- # Assember version of des_encrypt*().
-diff -Naupr strongswan-2.2.0/linux/crypto/ciphers/des/asm/crypt586.pl strongswan-2.2.0-gentoo/linux/crypto/ciphers/des/asm/crypt586.pl
---- strongswan-2.2.0/linux/crypto/ciphers/des/asm/crypt586.pl 2004-03-15 14:35:25.000000000 -0600
-+++ strongswan-2.2.0-gentoo/linux/crypto/ciphers/des/asm/crypt586.pl 2004-08-31 13:03:51.624512743 -0500
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- #
- # The inner loop instruction sequence and the IP/FP modifications are from
- # Svend Olaf Mikkelsen <svolaf@inet.uni-c.dk>
-diff -Naupr strongswan-2.2.0/linux/crypto/ciphers/des/asm/des-586.pl strongswan-2.2.0-gentoo/linux/crypto/ciphers/des/asm/des-586.pl
---- strongswan-2.2.0/linux/crypto/ciphers/des/asm/des-586.pl 2004-03-15 14:35:25.000000000 -0600
-+++ strongswan-2.2.0-gentoo/linux/crypto/ciphers/des/asm/des-586.pl 2004-08-31 13:03:51.624512743 -0500
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- #
- # The inner loop instruction sequence and the IP/FP modifications are from
- # Svend Olaf Mikkelsen <svolaf@inet.uni-c.dk>
-diff -Naupr strongswan-2.2.0/linux/crypto/ciphers/des/asm/des686.pl strongswan-2.2.0-gentoo/linux/crypto/ciphers/des/asm/des686.pl
---- strongswan-2.2.0/linux/crypto/ciphers/des/asm/des686.pl 2004-03-15 14:35:25.000000000 -0600
-+++ strongswan-2.2.0-gentoo/linux/crypto/ciphers/des/asm/des686.pl 2004-08-31 13:03:51.624512743 -0500
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
-
- $prog="des686.pl";
-
-diff -Naupr strongswan-2.2.0/linux/crypto/ciphers/des/asm/desboth.pl strongswan-2.2.0-gentoo/linux/crypto/ciphers/des/asm/desboth.pl
---- strongswan-2.2.0/linux/crypto/ciphers/des/asm/desboth.pl 2004-03-15 14:35:25.000000000 -0600
-+++ strongswan-2.2.0-gentoo/linux/crypto/ciphers/des/asm/desboth.pl 2004-08-31 13:03:51.625512569 -0500
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
-
- $L="edi";
- $R="esi";
-diff -Naupr strongswan-2.2.0/linux/crypto/ciphers/des/asm/perlasm/cbc.pl strongswan-2.2.0-gentoo/linux/crypto/ciphers/des/asm/perlasm/cbc.pl
---- strongswan-2.2.0/linux/crypto/ciphers/des/asm/perlasm/cbc.pl 2004-03-15 14:35:25.000000000 -0600
-+++ strongswan-2.2.0-gentoo/linux/crypto/ciphers/des/asm/perlasm/cbc.pl 2004-08-31 13:03:51.625512569 -0500
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
-
- # void des_ncbc_encrypt(input, output, length, schedule, ivec, enc)
- # des_cblock (*input);
-diff -Naupr strongswan-2.2.0/linux/crypto/ciphers/des/asm/perlasm/x86asm.pl strongswan-2.2.0-gentoo/linux/crypto/ciphers/des/asm/perlasm/x86asm.pl
---- strongswan-2.2.0/linux/crypto/ciphers/des/asm/perlasm/x86asm.pl 2004-03-15 14:35:25.000000000 -0600
-+++ strongswan-2.2.0-gentoo/linux/crypto/ciphers/des/asm/perlasm/x86asm.pl 2004-08-31 13:03:51.625512569 -0500
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
-
- # require 'x86asm.pl';
- # &asm_init("cpp","des-586.pl");
-diff -Naupr strongswan-2.2.0/linux/crypto/ciphers/des/asm/perlasm/x86ms.pl strongswan-2.2.0-gentoo/linux/crypto/ciphers/des/asm/perlasm/x86ms.pl
---- strongswan-2.2.0/linux/crypto/ciphers/des/asm/perlasm/x86ms.pl 2004-03-15 14:35:25.000000000 -0600
-+++ strongswan-2.2.0-gentoo/linux/crypto/ciphers/des/asm/perlasm/x86ms.pl 2004-08-31 13:03:51.626512394 -0500
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
-
- package x86ms;
-
-diff -Naupr strongswan-2.2.0/linux/crypto/ciphers/des/asm/perlasm/x86unix.pl strongswan-2.2.0-gentoo/linux/crypto/ciphers/des/asm/perlasm/x86unix.pl
---- strongswan-2.2.0/linux/crypto/ciphers/des/asm/perlasm/x86unix.pl 2004-03-15 14:35:25.000000000 -0600
-+++ strongswan-2.2.0-gentoo/linux/crypto/ciphers/des/asm/perlasm/x86unix.pl 2004-08-31 13:03:51.626512394 -0500
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
-
- package x86unix;
-
-diff -Naupr strongswan-2.2.0/programs/_include/_include.in strongswan-2.2.0-gentoo/programs/_include/_include.in
---- strongswan-2.2.0/programs/_include/_include.in 2004-03-15 15:03:06.000000000 -0600
-+++ strongswan-2.2.0-gentoo/programs/_include/_include.in 2004-08-31 13:03:51.626512394 -0500
-@@ -49,10 +49,10 @@ for f
- do
- if test ! -r "$f"
- then
-- if test ! "$f" = "/etc/ipsec.conf"
-+ if test ! "$f" = "/etc/ipsec/ipsec.conf"
- then
- echo "#:cannot open configuration file \'$f\'"
-- if test "$f" = "/etc/ipsec.secrets"
-+ if test "$f" = "/etc/ipsec/ipsec.secrets"
- then
- echo "#:Your secrets file will be created when you start $IPSEC_NAME for the first time."
- fi
-diff -Naupr strongswan-2.2.0/programs/barf/barf.in strongswan-2.2.0-gentoo/programs/barf/barf.in
---- strongswan-2.2.0/programs/barf/barf.in 2004-07-09 07:37:40.000000000 -0500
-+++ strongswan-2.2.0-gentoo/programs/barf/barf.in 2004-08-31 13:03:51.627512220 -0500
-@@ -19,7 +19,7 @@ IPSEC_NAME="strongSwan"
- KERNSRC=${KERNSRC-/usr/src/linux}
- LOGS=${LOGS-/var/log}
- CONFS=${IPSEC_CONFS-/etc}
--CONFDDIR=${IPSEC_CONFDDIR-/etc/ipsec.d}
-+CONFDDIR=${IPSEC_CONFDDIR-/etc/ipsec/ipsec.d}
- me="ipsec barf"
-
- # kludge to produce no barf output mentioning policygroups if none are present.
-@@ -209,13 +209,13 @@ then
- done
- fi
- _________________________ ipsec/ls-libdir
--ls -l ${IPSEC_LIBDIR-/usr/local/lib/ipsec}
-+ls -l ${IPSEC_LIBDIR-/usr/lib/ipsec}
- _________________________ ipsec/ls-execdir
--ls -l ${IPSEC_EXECDIR-/usr/local/libexec/ipsec}
-+ls -l ${IPSEC_EXECDIR-/usr/libexec/ipsec}
- _________________________ ipsec/updowns
--for f in `ls ${IPSEC_EXECDIR-/usr/local/libexec/ipsec} | egrep updown`
-+for f in `ls ${IPSEC_EXECDIR-/usr/libexec/ipsec} | egrep updown`
- do
-- cat ${IPSEC_EXECDIR-/usr/local/libexec/ipsec}/$f
-+ cat ${IPSEC_EXECDIR-/usr/libexec/ipsec}/$f
- done
- _________________________ proc/net/dev
- cat /proc/net/dev
-diff -Naupr strongswan-2.2.0/programs/eroute/eroute.5 strongswan-2.2.0-gentoo/programs/eroute/eroute.5
---- strongswan-2.2.0/programs/eroute/eroute.5 2004-03-15 14:35:27.000000000 -0600
-+++ strongswan-2.2.0-gentoo/programs/eroute/eroute.5 2004-08-31 13:03:51.627512220 -0500
-@@ -223,7 +223,7 @@ Parameters Index of
- in hexadecimal using Authentication Header protocol (51,
- IPPROTO_AH) with no identies defined for either end.
- .SH FILES
--/proc/net/ipsec_eroute, /usr/local/bin/ipsec
-+/proc/net/ipsec_eroute, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(5), ipsec_spi(5),
- ipsec_spigrp(5), ipsec_klipsdebug(5), ipsec_eroute(8), ipsec_version(5),
-diff -Naupr strongswan-2.2.0/programs/eroute/eroute.8 strongswan-2.2.0-gentoo/programs/eroute/eroute.8
---- strongswan-2.2.0/programs/eroute/eroute.8 2004-03-15 14:35:27.000000000 -0600
-+++ strongswan-2.2.0-gentoo/programs/eroute/eroute.8 2004-08-31 13:03:51.628512045 -0500
-@@ -308,7 +308,7 @@ will be in clear text.
- .br
- .LP
- .SH FILES
--/proc/net/ipsec_eroute, /usr/local/bin/ipsec
-+/proc/net/ipsec_eroute, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_spi(8),
- ipsec_spigrp(8), ipsec_klipsdebug(8), ipsec_eroute(5)
-diff -Naupr strongswan-2.2.0/programs/ipsec/ipsec.8 strongswan-2.2.0-gentoo/programs/ipsec/ipsec.8
---- strongswan-2.2.0/programs/ipsec/ipsec.8 2004-03-15 14:35:27.000000000 -0600
-+++ strongswan-2.2.0-gentoo/programs/ipsec/ipsec.8 2004-08-31 13:03:51.628512045 -0500
-@@ -81,7 +81,7 @@ reports where
- .I ipsec
- thinks the IPsec configuration files are stored.
- .SH FILES
--/usr/local/lib/ipsec usual utilities directory
-+/usr/lib/ipsec usual utilities directory
- .SH ENVIRONMENT
- .PP
- The following environment variables control where FreeS/WAN finds its
-diff -Naupr strongswan-2.2.0/programs/klipsdebug/klipsdebug.5 strongswan-2.2.0-gentoo/programs/klipsdebug/klipsdebug.5
---- strongswan-2.2.0/programs/klipsdebug/klipsdebug.5 2004-03-15 14:35:28.000000000 -0600
-+++ strongswan-2.2.0-gentoo/programs/klipsdebug/klipsdebug.5 2004-08-31 13:03:51.628512045 -0500
-@@ -103,7 +103,7 @@ full
- sockets debugging has been set and everything else is not set.
- .LP
- .SH FILES
--/proc/net/ipsec_klipsdebug, /usr/local/bin/ipsec
-+/proc/net/ipsec_klipsdebug, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_eroute(8),
- ipsec_spi(8), ipsec_spigrp(8), ipsec_klipsdebug(5), ipsec_version(5),
-diff -Naupr strongswan-2.2.0/programs/klipsdebug/klipsdebug.8 strongswan-2.2.0-gentoo/programs/klipsdebug/klipsdebug.8
---- strongswan-2.2.0/programs/klipsdebug/klipsdebug.8 2004-03-15 14:35:28.000000000 -0600
-+++ strongswan-2.2.0-gentoo/programs/klipsdebug/klipsdebug.8 2004-08-31 13:03:51.629511870 -0500
-@@ -117,7 +117,7 @@ turns off only the
- debugging messages.
- .LP
- .SH FILES
--/proc/net/ipsec_klipsdebug, /usr/local/bin/ipsec
-+/proc/net/ipsec_klipsdebug, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_eroute(8),
- ipsec_spi(8), ipsec_spigrp(8), ipsec_klipsdebug(5)
-diff -Naupr strongswan-2.2.0/programs/lwdnsq/lwdnsq.xml.in strongswan-2.2.0-gentoo/programs/lwdnsq/lwdnsq.xml.in
---- strongswan-2.2.0/programs/lwdnsq/lwdnsq.xml.in 2004-03-15 14:35:28.000000000 -0600
-+++ strongswan-2.2.0-gentoo/programs/lwdnsq/lwdnsq.xml.in 2004-08-31 13:03:51.629511870 -0500
-@@ -430,7 +430,7 @@ information.
- <refsect1><title>Special IPSECKEY processing</title>
-
- <programlisting>
--/etc/ipsec.d/lwdnsq.conf
-+/etc/ipsec/ipsec.d/lwdnsq.conf
- </programlisting>
-
- </refsect1>
-diff -Naupr strongswan-2.2.0/programs/mailkey/mailkey.in strongswan-2.2.0-gentoo/programs/mailkey/mailkey.in
---- strongswan-2.2.0/programs/mailkey/mailkey.in 2004-03-15 14:35:28.000000000 -0600
-+++ strongswan-2.2.0-gentoo/programs/mailkey/mailkey.in 2004-08-31 13:03:51.629511870 -0500
-@@ -60,7 +60,7 @@ with the following error:
-
- "$test1st"
-
--Common concerns: This account must be able to read /etc/ipsec.secrets.
-+Common concerns: This account must be able to read /etc/ipsec/ipsec.secrets.
- If you haven't generated your key yet, please run 'ipsec newhostkey'."
- exit 0
- }
-diff -Naupr strongswan-2.2.0/programs/pluto/Makefile strongswan-2.2.0-gentoo/programs/pluto/Makefile
---- strongswan-2.2.0/programs/pluto/Makefile 2004-07-29 13:36:25.000000000 -0500
-+++ strongswan-2.2.0-gentoo/programs/pluto/Makefile 2004-08-31 13:03:51.630511696 -0500
-@@ -151,7 +151,7 @@ CPPFLAGS = $(HDRDIRS) $(DEFINES) \
- -DPOLICYGROUPSDIR=\"${FINALCONFDDIR}/policies\" \
- -DPERPEERLOGDIR=\"${FINALLOGDIR}/pluto/peer\"
-
--ALLFLAGS = $(CPPFLAGS) $(CFLAGS)
-+ALLFLAGS = $(CPPFLAGS) $(CFLAGS) $(USERCOMPILE)
-
- # libefence is a free memory allocation debugger
- # Solaris 2 needs -lsocket -lnsl
-diff -Naupr strongswan-2.2.0/programs/setup/Makefile strongswan-2.2.0-gentoo/programs/setup/Makefile
---- strongswan-2.2.0/programs/setup/Makefile 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.2.0-gentoo/programs/setup/Makefile 2004-08-31 13:03:51.630511696 -0500
-@@ -33,25 +33,10 @@ install:: setup
- @rm -f $(BINDIR)/setup
- @$(INSTALL) $(INSTBINFLAGS) setup $(RCDIR)/ipsec
- @ln -s $(FINALRCDIR)/ipsec $(BINDIR)/setup
-- -@for i in 0 1 2 3 4 5 6; do mkdir -p $(RCDIR)/../rc$$i.d; done
-- -@cd $(RCDIR)/../rc0.d && ln -f -s ../init.d/ipsec K68ipsec
-- -@cd $(RCDIR)/../rc1.d && ln -f -s ../init.d/ipsec K68ipsec
-- -@cd $(RCDIR)/../rc2.d && ln -f -s ../init.d/ipsec S47ipsec
-- -@cd $(RCDIR)/../rc3.d && ln -f -s ../init.d/ipsec S47ipsec
-- -@cd $(RCDIR)/../rc4.d && ln -f -s ../init.d/ipsec S47ipsec
-- -@cd $(RCDIR)/../rc5.d && ln -f -s ../init.d/ipsec S47ipsec
-- -@cd $(RCDIR)/../rc6.d && ln -f -s ../init.d/ipsec K68ipsec
-
- install_file_list::
- @echo $(RCDIR)/ipsec
- @echo $(BINDIR)/setup
-- @echo $(RCDIR)/../rc0.d/K68ipsec
-- @echo $(RCDIR)/../rc1.d/K68ipsec
-- @echo $(RCDIR)/../rc2.d/S47ipsec
-- @echo $(RCDIR)/../rc3.d/S47ipsec
-- @echo $(RCDIR)/../rc4.d/S47ipsec
-- @echo $(RCDIR)/../rc5.d/S47ipsec
-- @echo $(RCDIR)/../rc6.d/K68ipsec
-
- clean::
- @rm -f setup
-diff -Naupr strongswan-2.2.0/programs/showhostkey/showhostkey.in strongswan-2.2.0-gentoo/programs/showhostkey/showhostkey.in
---- strongswan-2.2.0/programs/showhostkey/showhostkey.in 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.2.0-gentoo/programs/showhostkey/showhostkey.in 2004-08-31 13:03:51.631511521 -0500
-@@ -18,7 +18,7 @@ me="ipsec showhostkey"
- usage="Usage: $me [--file secrets] [--left] [--right] [--txt gateway] [--id id]
- [--dhclient]"
-
--file=/etc/ipsec.secrets
-+file=/etc/ipsec/ipsec.secrets
- fmt=""
- gw=
- id=
-diff -Naupr strongswan-2.2.0/programs/spi/spi.5 strongswan-2.2.0-gentoo/programs/spi/spi.5
---- strongswan-2.2.0/programs/spi/spi.5 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.2.0-gentoo/programs/spi/spi.5 2004-08-31 13:03:51.631511521 -0500
-@@ -162,7 +162,7 @@ since 1 of 8 bits is a parity bit), has
- 3858 seconds ago and has been idle for 23 seconds.
- .LP
- .SH FILES
--/proc/net/ipsec_spi, /usr/local/bin/ipsec
-+/proc/net/ipsec_spi, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(5), ipsec_eroute(5),
- ipsec_spigrp(5), ipsec_klipsdebug(5), ipsec_spi(8), ipsec_version(5),
-diff -Naupr strongswan-2.2.0/programs/spi/spi.8 strongswan-2.2.0-gentoo/programs/spi/spi.8
---- strongswan-2.2.0/programs/spi/spi.8 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.2.0-gentoo/programs/spi/spi.8 2004-08-31 13:03:51.631511521 -0500
-@@ -461,7 +461,7 @@ and protocol
- (4).
- .LP
- .SH FILES
--/proc/net/ipsec_spi, /usr/local/bin/ipsec
-+/proc/net/ipsec_spi, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_eroute(8),
- ipsec_spigrp(8), ipsec_klipsdebug(8), ipsec_spi(5)
-diff -Naupr strongswan-2.2.0/programs/spigrp/spigrp.5 strongswan-2.2.0-gentoo/programs/spigrp/spigrp.5
---- strongswan-2.2.0/programs/spigrp/spigrp.5 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.2.0-gentoo/programs/spigrp/spigrp.5 2004-08-31 13:03:51.632511347 -0500
-@@ -77,7 +77,7 @@ be an incoming or outgoing group, depend
- machine.
- .LP
- .SH FILES
--/proc/net/ipsec_spigrp, /usr/local/bin/ipsec
-+/proc/net/ipsec_spigrp, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(5), ipsec_eroute(5),
- ipsec_spi(5), ipsec_klipsdebug(5), ipsec_spigrp(8), ipsec_version(5),
-diff -Naupr strongswan-2.2.0/programs/spigrp/spigrp.8 strongswan-2.2.0-gentoo/programs/spigrp/spigrp.8
---- strongswan-2.2.0/programs/spigrp/spigrp.8 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.2.0-gentoo/programs/spigrp/spigrp.8 2004-08-31 13:03:51.632511347 -0500
-@@ -128,7 +128,7 @@ and finally an AH header to authenticate
- .BR 0x236 .
- .LP
- .SH FILES
--/proc/net/ipsec_spigrp, /usr/local/bin/ipsec
-+/proc/net/ipsec_spigrp, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_eroute(8),
- ipsec_spi(8), ipsec_klipsdebug(8), ipsec_spigrp(5)
-diff -Naupr strongswan-2.2.0/programs/tncfg/tncfg.5 strongswan-2.2.0-gentoo/programs/tncfg/tncfg.5
---- strongswan-2.2.0/programs/tncfg/tncfg.5 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.2.0-gentoo/programs/tncfg/tncfg.5 2004-08-31 13:03:51.632511347 -0500
-@@ -75,7 +75,7 @@ shows that virtual device
- is not connected to any physical device.
- .LP
- .SH "FILES"
--/proc/net/ipsec_tncfg, /usr/local/bin/ipsec
-+/proc/net/ipsec_tncfg, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_eroute(5), ipsec_spi(5),
- ipsec_spigrp(5), ipsec_klipsdebug(5), ipsec_tncfg(8), ipsec_version(5),
-diff -Naupr strongswan-2.2.0/programs/tncfg/tncfg.8 strongswan-2.2.0-gentoo/programs/tncfg/tncfg.8
---- strongswan-2.2.0/programs/tncfg/tncfg.8 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.2.0-gentoo/programs/tncfg/tncfg.8 2004-08-31 13:03:51.633511172 -0500
-@@ -76,7 +76,7 @@ virtual device to the
- physical device.
- .LP
- .SH "FILES"
--/proc/net/ipsec_tncfg, /usr/local/bin/ipsec
-+/proc/net/ipsec_tncfg, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_eroute(8), ipsec_spi(8),
- ipsec_spigrp(8), ipsec_klipsdebug(8), ipsec_tncfg(5)
diff --git a/net-misc/strongswan/files/strongswan-2.2.1-gentoo.patch b/net-misc/strongswan/files/strongswan-2.2.1-gentoo.patch
deleted file mode 100644
index 54e3ce64b6e2..000000000000
--- a/net-misc/strongswan/files/strongswan-2.2.1-gentoo.patch
+++ /dev/null
@@ -1,329 +0,0 @@
-diff -Naupr strongswan-2.2.1/Makefile.inc strongswan-2.2.1-gentoo/Makefile.inc
---- strongswan-2.2.1/Makefile.inc 2004-09-17 12:15:20.000000000 -0500
-+++ strongswan-2.2.1-gentoo/Makefile.inc 2004-09-17 21:04:25.922487111 -0500
-@@ -62,7 +62,7 @@ POLICYLIB=${FREESWANSRCDIR}/lib/libipsec
- DESTDIR?=
-
- # "local" part of tree, used in building other pathnames
--INC_USRLOCAL=/usr/local
-+INC_USRLOCAL=/usr
-
- # PUBDIR is where the "ipsec" command goes; beware, many things define PATH
- # settings which are assumed to include it (or at least, to include *some*
-@@ -96,7 +96,7 @@ MANTREE=$(DESTDIR)$(INC_USRLOCAL)/$(INC_
- MANPLACES=man3 man5 man8
-
- # where configuration files go
--FINALCONFFILE?=/etc/ipsec.conf
-+FINALCONFFILE?=/etc/ipsec/ipsec.conf
- CONFFILE=$(DESTDIR)$(FINALCONFFILE)
-
- FINALCONFDIR?=/etc
-@@ -107,10 +107,10 @@ CONFDDIR=$(DESTDIR)$(FINALCONFDDIR)
-
- # sample configuration files go into
- INC_DOCDIR?=share/doc
--FINALEXAMPLECONFDIR=${INC_USRLOCAL}/${INC_DOCDIR}/strongswan
-+FINALEXAMPLECONFDIR=${INC_USRLOCAL}/${INC_DOCDIR}/strongswan-2.2.1
- EXAMPLECONFDIR=${DESTDIR}${FINALEXAMPLECONFDIR}
-
--FINALDOCDIR?=${INC_USRLOCAL}/${INC_DOCDIR}/strongswan
-+FINALDOCDIR?=${INC_USRLOCAL}/${INC_DOCDIR}/strongswan-2.2.1
- DOCDIR=${DESTDIR}${FINALDOCDIR}
-
- # where per-conn pluto logs go
-@@ -239,7 +239,7 @@ RH_KERNELSRC?=/usr/src/linux-2.4
- # installed one in RH 7.2, won't work - you wind up depending upon
- # openssl.
-
--BIND9STATICLIBDIR?=/usr/local/lib
-+BIND9STATICLIBDIR?=/usr/lib
-
- # FreeSWAN 3.x will require bind9.
- USE_LWRES?=false
-diff -Naupr strongswan-2.2.1/linux/crypto/ciphers/des/asm/crypt586.pl strongswan-2.2.1-gentoo/linux/crypto/ciphers/des/asm/crypt586.pl
---- strongswan-2.2.1/linux/crypto/ciphers/des/asm/crypt586.pl 2004-03-15 14:35:25.000000000 -0600
-+++ strongswan-2.2.1-gentoo/linux/crypto/ciphers/des/asm/crypt586.pl 2004-09-17 21:04:25.922487111 -0500
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- #
- # The inner loop instruction sequence and the IP/FP modifications are from
- # Svend Olaf Mikkelsen <svolaf@inet.uni-c.dk>
-diff -Naupr strongswan-2.2.1/linux/crypto/ciphers/des/asm/des-586.pl strongswan-2.2.1-gentoo/linux/crypto/ciphers/des/asm/des-586.pl
---- strongswan-2.2.1/linux/crypto/ciphers/des/asm/des-586.pl 2004-03-15 14:35:25.000000000 -0600
-+++ strongswan-2.2.1-gentoo/linux/crypto/ciphers/des/asm/des-586.pl 2004-09-17 21:04:25.923486938 -0500
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
- #
- # The inner loop instruction sequence and the IP/FP modifications are from
- # Svend Olaf Mikkelsen <svolaf@inet.uni-c.dk>
-diff -Naupr strongswan-2.2.1/linux/crypto/ciphers/des/asm/des686.pl strongswan-2.2.1-gentoo/linux/crypto/ciphers/des/asm/des686.pl
---- strongswan-2.2.1/linux/crypto/ciphers/des/asm/des686.pl 2004-03-15 14:35:25.000000000 -0600
-+++ strongswan-2.2.1-gentoo/linux/crypto/ciphers/des/asm/des686.pl 2004-09-17 21:04:25.923486938 -0500
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
-
- $prog="des686.pl";
-
-diff -Naupr strongswan-2.2.1/linux/crypto/ciphers/des/asm/desboth.pl strongswan-2.2.1-gentoo/linux/crypto/ciphers/des/asm/desboth.pl
---- strongswan-2.2.1/linux/crypto/ciphers/des/asm/desboth.pl 2004-03-15 14:35:25.000000000 -0600
-+++ strongswan-2.2.1-gentoo/linux/crypto/ciphers/des/asm/desboth.pl 2004-09-17 21:04:25.923486938 -0500
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
-
- $L="edi";
- $R="esi";
-diff -Naupr strongswan-2.2.1/linux/crypto/ciphers/des/asm/perlasm/cbc.pl strongswan-2.2.1-gentoo/linux/crypto/ciphers/des/asm/perlasm/cbc.pl
---- strongswan-2.2.1/linux/crypto/ciphers/des/asm/perlasm/cbc.pl 2004-03-15 14:35:25.000000000 -0600
-+++ strongswan-2.2.1-gentoo/linux/crypto/ciphers/des/asm/perlasm/cbc.pl 2004-09-17 21:04:25.924486765 -0500
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
-
- # void des_ncbc_encrypt(input, output, length, schedule, ivec, enc)
- # des_cblock (*input);
-diff -Naupr strongswan-2.2.1/linux/crypto/ciphers/des/asm/perlasm/x86asm.pl strongswan-2.2.1-gentoo/linux/crypto/ciphers/des/asm/perlasm/x86asm.pl
---- strongswan-2.2.1/linux/crypto/ciphers/des/asm/perlasm/x86asm.pl 2004-03-15 14:35:25.000000000 -0600
-+++ strongswan-2.2.1-gentoo/linux/crypto/ciphers/des/asm/perlasm/x86asm.pl 2004-09-17 21:04:25.924486765 -0500
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
-
- # require 'x86asm.pl';
- # &asm_init("cpp","des-586.pl");
-diff -Naupr strongswan-2.2.1/linux/crypto/ciphers/des/asm/perlasm/x86ms.pl strongswan-2.2.1-gentoo/linux/crypto/ciphers/des/asm/perlasm/x86ms.pl
---- strongswan-2.2.1/linux/crypto/ciphers/des/asm/perlasm/x86ms.pl 2004-03-15 14:35:25.000000000 -0600
-+++ strongswan-2.2.1-gentoo/linux/crypto/ciphers/des/asm/perlasm/x86ms.pl 2004-09-17 21:04:25.924486765 -0500
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
-
- package x86ms;
-
-diff -Naupr strongswan-2.2.1/linux/crypto/ciphers/des/asm/perlasm/x86unix.pl strongswan-2.2.1-gentoo/linux/crypto/ciphers/des/asm/perlasm/x86unix.pl
---- strongswan-2.2.1/linux/crypto/ciphers/des/asm/perlasm/x86unix.pl 2004-03-15 14:35:25.000000000 -0600
-+++ strongswan-2.2.1-gentoo/linux/crypto/ciphers/des/asm/perlasm/x86unix.pl 2004-09-17 21:04:25.925486593 -0500
-@@ -1,4 +1,4 @@
--#!/usr/local/bin/perl
-+#!/usr/bin/perl
-
- package x86unix;
-
-diff -Naupr strongswan-2.2.1/programs/_include/_include.in strongswan-2.2.1-gentoo/programs/_include/_include.in
---- strongswan-2.2.1/programs/_include/_include.in 2004-03-15 15:03:06.000000000 -0600
-+++ strongswan-2.2.1-gentoo/programs/_include/_include.in 2004-09-17 21:04:25.925486593 -0500
-@@ -49,10 +49,10 @@ for f
- do
- if test ! -r "$f"
- then
-- if test ! "$f" = "/etc/ipsec.conf"
-+ if test ! "$f" = "/etc/ipsec/ipsec.conf"
- then
- echo "#:cannot open configuration file \'$f\'"
-- if test "$f" = "/etc/ipsec.secrets"
-+ if test "$f" = "/etc/ipsec/ipsec.secrets"
- then
- echo "#:Your secrets file will be created when you start $IPSEC_NAME for the first time."
- fi
-diff -Naupr strongswan-2.2.1/programs/barf/barf.in strongswan-2.2.1-gentoo/programs/barf/barf.in
---- strongswan-2.2.1/programs/barf/barf.in 2004-07-09 07:37:40.000000000 -0500
-+++ strongswan-2.2.1-gentoo/programs/barf/barf.in 2004-09-17 21:04:25.926486420 -0500
-@@ -19,7 +19,7 @@ IPSEC_NAME="strongSwan"
- KERNSRC=${KERNSRC-/usr/src/linux}
- LOGS=${LOGS-/var/log}
- CONFS=${IPSEC_CONFS-/etc}
--CONFDDIR=${IPSEC_CONFDDIR-/etc/ipsec.d}
-+CONFDDIR=${IPSEC_CONFDDIR-/etc/ipsec/ipsec.d}
- me="ipsec barf"
-
- # kludge to produce no barf output mentioning policygroups if none are present.
-@@ -209,13 +209,13 @@ then
- done
- fi
- _________________________ ipsec/ls-libdir
--ls -l ${IPSEC_LIBDIR-/usr/local/lib/ipsec}
-+ls -l ${IPSEC_LIBDIR-/usr/lib/ipsec}
- _________________________ ipsec/ls-execdir
--ls -l ${IPSEC_EXECDIR-/usr/local/libexec/ipsec}
-+ls -l ${IPSEC_EXECDIR-/usr/libexec/ipsec}
- _________________________ ipsec/updowns
--for f in `ls ${IPSEC_EXECDIR-/usr/local/libexec/ipsec} | egrep updown`
-+for f in `ls ${IPSEC_EXECDIR-/usr/libexec/ipsec} | egrep updown`
- do
-- cat ${IPSEC_EXECDIR-/usr/local/libexec/ipsec}/$f
-+ cat ${IPSEC_EXECDIR-/usr/libexec/ipsec}/$f
- done
- _________________________ proc/net/dev
- cat /proc/net/dev
-diff -Naupr strongswan-2.2.1/programs/eroute/eroute.5 strongswan-2.2.1-gentoo/programs/eroute/eroute.5
---- strongswan-2.2.1/programs/eroute/eroute.5 2004-03-15 14:35:27.000000000 -0600
-+++ strongswan-2.2.1-gentoo/programs/eroute/eroute.5 2004-09-17 21:04:25.926486420 -0500
-@@ -223,7 +223,7 @@ Parameters Index of
- in hexadecimal using Authentication Header protocol (51,
- IPPROTO_AH) with no identies defined for either end.
- .SH FILES
--/proc/net/ipsec_eroute, /usr/local/bin/ipsec
-+/proc/net/ipsec_eroute, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(5), ipsec_spi(5),
- ipsec_spigrp(5), ipsec_klipsdebug(5), ipsec_eroute(8), ipsec_version(5),
-diff -Naupr strongswan-2.2.1/programs/eroute/eroute.8 strongswan-2.2.1-gentoo/programs/eroute/eroute.8
---- strongswan-2.2.1/programs/eroute/eroute.8 2004-03-15 14:35:27.000000000 -0600
-+++ strongswan-2.2.1-gentoo/programs/eroute/eroute.8 2004-09-17 21:04:25.926486420 -0500
-@@ -308,7 +308,7 @@ will be in clear text.
- .br
- .LP
- .SH FILES
--/proc/net/ipsec_eroute, /usr/local/bin/ipsec
-+/proc/net/ipsec_eroute, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_spi(8),
- ipsec_spigrp(8), ipsec_klipsdebug(8), ipsec_eroute(5)
-diff -Naupr strongswan-2.2.1/programs/ipsec/ipsec.8 strongswan-2.2.1-gentoo/programs/ipsec/ipsec.8
---- strongswan-2.2.1/programs/ipsec/ipsec.8 2004-03-15 14:35:27.000000000 -0600
-+++ strongswan-2.2.1-gentoo/programs/ipsec/ipsec.8 2004-09-17 21:04:25.927486247 -0500
-@@ -81,7 +81,7 @@ reports where
- .I ipsec
- thinks the IPsec configuration files are stored.
- .SH FILES
--/usr/local/lib/ipsec usual utilities directory
-+/usr/lib/ipsec usual utilities directory
- .SH ENVIRONMENT
- .PP
- The following environment variables control where FreeS/WAN finds its
-diff -Naupr strongswan-2.2.1/programs/klipsdebug/klipsdebug.5 strongswan-2.2.1-gentoo/programs/klipsdebug/klipsdebug.5
---- strongswan-2.2.1/programs/klipsdebug/klipsdebug.5 2004-03-15 14:35:28.000000000 -0600
-+++ strongswan-2.2.1-gentoo/programs/klipsdebug/klipsdebug.5 2004-09-17 21:04:25.927486247 -0500
-@@ -103,7 +103,7 @@ full
- sockets debugging has been set and everything else is not set.
- .LP
- .SH FILES
--/proc/net/ipsec_klipsdebug, /usr/local/bin/ipsec
-+/proc/net/ipsec_klipsdebug, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_eroute(8),
- ipsec_spi(8), ipsec_spigrp(8), ipsec_klipsdebug(5), ipsec_version(5),
-diff -Naupr strongswan-2.2.1/programs/klipsdebug/klipsdebug.8 strongswan-2.2.1-gentoo/programs/klipsdebug/klipsdebug.8
---- strongswan-2.2.1/programs/klipsdebug/klipsdebug.8 2004-03-15 14:35:28.000000000 -0600
-+++ strongswan-2.2.1-gentoo/programs/klipsdebug/klipsdebug.8 2004-09-17 21:04:25.928486074 -0500
-@@ -117,7 +117,7 @@ turns off only the
- debugging messages.
- .LP
- .SH FILES
--/proc/net/ipsec_klipsdebug, /usr/local/bin/ipsec
-+/proc/net/ipsec_klipsdebug, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_eroute(8),
- ipsec_spi(8), ipsec_spigrp(8), ipsec_klipsdebug(5)
-diff -Naupr strongswan-2.2.1/programs/lwdnsq/lwdnsq.xml.in strongswan-2.2.1-gentoo/programs/lwdnsq/lwdnsq.xml.in
---- strongswan-2.2.1/programs/lwdnsq/lwdnsq.xml.in 2004-03-15 14:35:28.000000000 -0600
-+++ strongswan-2.2.1-gentoo/programs/lwdnsq/lwdnsq.xml.in 2004-09-17 21:04:25.928486074 -0500
-@@ -430,7 +430,7 @@ information.
- <refsect1><title>Special IPSECKEY processing</title>
-
- <programlisting>
--/etc/ipsec.d/lwdnsq.conf
-+/etc/ipsec/ipsec.d/lwdnsq.conf
- </programlisting>
-
- </refsect1>
-diff -Naupr strongswan-2.2.1/programs/mailkey/mailkey.in strongswan-2.2.1-gentoo/programs/mailkey/mailkey.in
---- strongswan-2.2.1/programs/mailkey/mailkey.in 2004-03-15 14:35:28.000000000 -0600
-+++ strongswan-2.2.1-gentoo/programs/mailkey/mailkey.in 2004-09-17 21:04:25.928486074 -0500
-@@ -60,7 +60,7 @@ with the following error:
-
- "$test1st"
-
--Common concerns: This account must be able to read /etc/ipsec.secrets.
-+Common concerns: This account must be able to read /etc/ipsec/ipsec.secrets.
- If you haven't generated your key yet, please run 'ipsec newhostkey'."
- exit 0
- }
-diff -Naupr strongswan-2.2.1/programs/showhostkey/showhostkey.in strongswan-2.2.1-gentoo/programs/showhostkey/showhostkey.in
---- strongswan-2.2.1/programs/showhostkey/showhostkey.in 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.2.1-gentoo/programs/showhostkey/showhostkey.in 2004-09-17 21:04:25.929485901 -0500
-@@ -18,7 +18,7 @@ me="ipsec showhostkey"
- usage="Usage: $me [--file secrets] [--left] [--right] [--txt gateway] [--id id]
- [--dhclient]"
-
--file=/etc/ipsec.secrets
-+file=/etc/ipsec/ipsec.secrets
- fmt=""
- gw=
- id=
-diff -Naupr strongswan-2.2.1/programs/spi/spi.5 strongswan-2.2.1-gentoo/programs/spi/spi.5
---- strongswan-2.2.1/programs/spi/spi.5 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.2.1-gentoo/programs/spi/spi.5 2004-09-17 21:04:25.929485901 -0500
-@@ -162,7 +162,7 @@ since 1 of 8 bits is a parity bit), has
- 3858 seconds ago and has been idle for 23 seconds.
- .LP
- .SH FILES
--/proc/net/ipsec_spi, /usr/local/bin/ipsec
-+/proc/net/ipsec_spi, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(5), ipsec_eroute(5),
- ipsec_spigrp(5), ipsec_klipsdebug(5), ipsec_spi(8), ipsec_version(5),
-diff -Naupr strongswan-2.2.1/programs/spi/spi.8 strongswan-2.2.1-gentoo/programs/spi/spi.8
---- strongswan-2.2.1/programs/spi/spi.8 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.2.1-gentoo/programs/spi/spi.8 2004-09-17 21:04:25.930485728 -0500
-@@ -461,7 +461,7 @@ and protocol
- (4).
- .LP
- .SH FILES
--/proc/net/ipsec_spi, /usr/local/bin/ipsec
-+/proc/net/ipsec_spi, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_eroute(8),
- ipsec_spigrp(8), ipsec_klipsdebug(8), ipsec_spi(5)
-diff -Naupr strongswan-2.2.1/programs/spigrp/spigrp.5 strongswan-2.2.1-gentoo/programs/spigrp/spigrp.5
---- strongswan-2.2.1/programs/spigrp/spigrp.5 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.2.1-gentoo/programs/spigrp/spigrp.5 2004-09-17 21:04:25.930485728 -0500
-@@ -77,7 +77,7 @@ be an incoming or outgoing group, depend
- machine.
- .LP
- .SH FILES
--/proc/net/ipsec_spigrp, /usr/local/bin/ipsec
-+/proc/net/ipsec_spigrp, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(5), ipsec_eroute(5),
- ipsec_spi(5), ipsec_klipsdebug(5), ipsec_spigrp(8), ipsec_version(5),
-diff -Naupr strongswan-2.2.1/programs/spigrp/spigrp.8 strongswan-2.2.1-gentoo/programs/spigrp/spigrp.8
---- strongswan-2.2.1/programs/spigrp/spigrp.8 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.2.1-gentoo/programs/spigrp/spigrp.8 2004-09-17 21:04:25.930485728 -0500
-@@ -128,7 +128,7 @@ and finally an AH header to authenticate
- .BR 0x236 .
- .LP
- .SH FILES
--/proc/net/ipsec_spigrp, /usr/local/bin/ipsec
-+/proc/net/ipsec_spigrp, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_eroute(8),
- ipsec_spi(8), ipsec_klipsdebug(8), ipsec_spigrp(5)
-diff -Naupr strongswan-2.2.1/programs/tncfg/tncfg.5 strongswan-2.2.1-gentoo/programs/tncfg/tncfg.5
---- strongswan-2.2.1/programs/tncfg/tncfg.5 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.2.1-gentoo/programs/tncfg/tncfg.5 2004-09-17 21:04:25.931485556 -0500
-@@ -75,7 +75,7 @@ shows that virtual device
- is not connected to any physical device.
- .LP
- .SH "FILES"
--/proc/net/ipsec_tncfg, /usr/local/bin/ipsec
-+/proc/net/ipsec_tncfg, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_eroute(5), ipsec_spi(5),
- ipsec_spigrp(5), ipsec_klipsdebug(5), ipsec_tncfg(8), ipsec_version(5),
-diff -Naupr strongswan-2.2.1/programs/tncfg/tncfg.8 strongswan-2.2.1-gentoo/programs/tncfg/tncfg.8
---- strongswan-2.2.1/programs/tncfg/tncfg.8 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.2.1-gentoo/programs/tncfg/tncfg.8 2004-09-17 21:04:25.931485556 -0500
-@@ -76,7 +76,7 @@ virtual device to the
- physical device.
- .LP
- .SH "FILES"
--/proc/net/ipsec_tncfg, /usr/local/bin/ipsec
-+/proc/net/ipsec_tncfg, /usr/bin/ipsec
- .SH "SEE ALSO"
- ipsec(8), ipsec_manual(8), ipsec_eroute(8), ipsec_spi(8),
- ipsec_spigrp(8), ipsec_klipsdebug(8), ipsec_tncfg(5)
diff --git a/net-misc/strongswan/files/strongswan-2.3.1-gentoo.patch b/net-misc/strongswan/files/strongswan-2.3.2-gentoo.patch
index 5af222f2a6ac..a4ac1ba40b90 100644
--- a/net-misc/strongswan/files/strongswan-2.3.1-gentoo.patch
+++ b/net-misc/strongswan/files/strongswan-2.3.2-gentoo.patch
@@ -1,6 +1,6 @@
-diff -Naupr strongswan-2.3.1/Makefile.inc strongswan-2.3.1-gentoo/Makefile.inc
---- strongswan-2.3.1/Makefile.inc 2004-09-17 12:15:20.000000000 -0500
-+++ strongswan-2.3.1-gentoo/Makefile.inc 2005-02-14 11:12:17.247088188 -0600
+diff -Naupr strongswan-2.3.2/Makefile.inc strongswan-2.3.2-gentoo/Makefile.inc
+--- strongswan-2.3.2/Makefile.inc 2004-09-17 12:15:20.000000000 -0500
++++ strongswan-2.3.2-gentoo/Makefile.inc 2005-02-20 11:22:17.359253461 -0600
@@ -62,7 +62,7 @@ POLICYLIB=${FREESWANSRCDIR}/lib/libipsec
DESTDIR?=
@@ -24,11 +24,11 @@ diff -Naupr strongswan-2.3.1/Makefile.inc strongswan-2.3.1-gentoo/Makefile.inc
# sample configuration files go into
INC_DOCDIR?=share/doc
-FINALEXAMPLECONFDIR=${INC_USRLOCAL}/${INC_DOCDIR}/strongswan
-+FINALEXAMPLECONFDIR=${INC_USRLOCAL}/${INC_DOCDIR}/strongswan-2.3.1
++FINALEXAMPLECONFDIR=${INC_USRLOCAL}/${INC_DOCDIR}/strongswan-2.3.2
EXAMPLECONFDIR=${DESTDIR}${FINALEXAMPLECONFDIR}
-FINALDOCDIR?=${INC_USRLOCAL}/${INC_DOCDIR}/strongswan
-+FINALDOCDIR?=${INC_USRLOCAL}/${INC_DOCDIR}/strongswan-2.3.1
++FINALDOCDIR?=${INC_USRLOCAL}/${INC_DOCDIR}/strongswan-2.3.2
DOCDIR=${DESTDIR}${FINALDOCDIR}
# where per-conn pluto logs go
@@ -41,9 +41,9 @@ diff -Naupr strongswan-2.3.1/Makefile.inc strongswan-2.3.1-gentoo/Makefile.inc
# FreeSWAN 3.x will require bind9.
USE_LWRES?=false
-diff -Naupr strongswan-2.3.1/programs/_include/_include.in strongswan-2.3.1-gentoo/programs/_include/_include.in
---- strongswan-2.3.1/programs/_include/_include.in 2004-03-15 15:03:06.000000000 -0600
-+++ strongswan-2.3.1-gentoo/programs/_include/_include.in 2005-02-14 11:12:17.248088009 -0600
+diff -Naupr strongswan-2.3.2/programs/_include/_include.in strongswan-2.3.2-gentoo/programs/_include/_include.in
+--- strongswan-2.3.2/programs/_include/_include.in 2004-03-15 15:03:06.000000000 -0600
++++ strongswan-2.3.2-gentoo/programs/_include/_include.in 2005-02-20 11:22:17.359253461 -0600
@@ -49,10 +49,10 @@ for f
do
if test ! -r "$f"
@@ -57,9 +57,9 @@ diff -Naupr strongswan-2.3.1/programs/_include/_include.in strongswan-2.3.1-gent
then
echo "#:Your secrets file will be created when you start $IPSEC_NAME for the first time."
fi
-diff -Naupr strongswan-2.3.1/programs/barf/barf.in strongswan-2.3.1-gentoo/programs/barf/barf.in
---- strongswan-2.3.1/programs/barf/barf.in 2004-09-23 16:08:23.000000000 -0500
-+++ strongswan-2.3.1-gentoo/programs/barf/barf.in 2005-02-14 11:12:17.248088009 -0600
+diff -Naupr strongswan-2.3.2/programs/barf/barf.in strongswan-2.3.2-gentoo/programs/barf/barf.in
+--- strongswan-2.3.2/programs/barf/barf.in 2004-09-23 16:08:23.000000000 -0500
++++ strongswan-2.3.2-gentoo/programs/barf/barf.in 2005-02-20 11:22:17.360253283 -0600
@@ -19,7 +19,7 @@ IPSEC_NAME="strongSwan"
KERNSRC=${KERNSRC-/usr/src/linux}
LOGS=${LOGS-/var/log}
@@ -87,9 +87,9 @@ diff -Naupr strongswan-2.3.1/programs/barf/barf.in strongswan-2.3.1-gentoo/progr
done
_________________________ proc/net/dev
cat /proc/net/dev
-diff -Naupr strongswan-2.3.1/programs/eroute/eroute.5 strongswan-2.3.1-gentoo/programs/eroute/eroute.5
---- strongswan-2.3.1/programs/eroute/eroute.5 2004-03-15 14:35:27.000000000 -0600
-+++ strongswan-2.3.1-gentoo/programs/eroute/eroute.5 2005-02-14 11:12:17.249087831 -0600
+diff -Naupr strongswan-2.3.2/programs/eroute/eroute.5 strongswan-2.3.2-gentoo/programs/eroute/eroute.5
+--- strongswan-2.3.2/programs/eroute/eroute.5 2004-03-15 14:35:27.000000000 -0600
++++ strongswan-2.3.2-gentoo/programs/eroute/eroute.5 2005-02-20 11:22:17.360253283 -0600
@@ -223,7 +223,7 @@ Parameters Index of
in hexadecimal using Authentication Header protocol (51,
IPPROTO_AH) with no identies defined for either end.
@@ -99,9 +99,9 @@ diff -Naupr strongswan-2.3.1/programs/eroute/eroute.5 strongswan-2.3.1-gentoo/pr
.SH "SEE ALSO"
ipsec(8), ipsec_manual(8), ipsec_tncfg(5), ipsec_spi(5),
ipsec_spigrp(5), ipsec_klipsdebug(5), ipsec_eroute(8), ipsec_version(5),
-diff -Naupr strongswan-2.3.1/programs/eroute/eroute.8 strongswan-2.3.1-gentoo/programs/eroute/eroute.8
---- strongswan-2.3.1/programs/eroute/eroute.8 2004-03-15 14:35:27.000000000 -0600
-+++ strongswan-2.3.1-gentoo/programs/eroute/eroute.8 2005-02-14 11:12:17.249087831 -0600
+diff -Naupr strongswan-2.3.2/programs/eroute/eroute.8 strongswan-2.3.2-gentoo/programs/eroute/eroute.8
+--- strongswan-2.3.2/programs/eroute/eroute.8 2004-03-15 14:35:27.000000000 -0600
++++ strongswan-2.3.2-gentoo/programs/eroute/eroute.8 2005-02-20 11:22:17.360253283 -0600
@@ -308,7 +308,7 @@ will be in clear text.
.br
.LP
@@ -111,9 +111,9 @@ diff -Naupr strongswan-2.3.1/programs/eroute/eroute.8 strongswan-2.3.1-gentoo/pr
.SH "SEE ALSO"
ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_spi(8),
ipsec_spigrp(8), ipsec_klipsdebug(8), ipsec_eroute(5)
-diff -Naupr strongswan-2.3.1/programs/ipsec/ipsec.8 strongswan-2.3.1-gentoo/programs/ipsec/ipsec.8
---- strongswan-2.3.1/programs/ipsec/ipsec.8 2004-03-15 14:35:27.000000000 -0600
-+++ strongswan-2.3.1-gentoo/programs/ipsec/ipsec.8 2005-02-14 11:12:17.250087653 -0600
+diff -Naupr strongswan-2.3.2/programs/ipsec/ipsec.8 strongswan-2.3.2-gentoo/programs/ipsec/ipsec.8
+--- strongswan-2.3.2/programs/ipsec/ipsec.8 2004-03-15 14:35:27.000000000 -0600
++++ strongswan-2.3.2-gentoo/programs/ipsec/ipsec.8 2005-02-20 11:22:17.361253106 -0600
@@ -81,7 +81,7 @@ reports where
.I ipsec
thinks the IPsec configuration files are stored.
@@ -123,9 +123,9 @@ diff -Naupr strongswan-2.3.1/programs/ipsec/ipsec.8 strongswan-2.3.1-gentoo/prog
.SH ENVIRONMENT
.PP
The following environment variables control where FreeS/WAN finds its
-diff -Naupr strongswan-2.3.1/programs/klipsdebug/klipsdebug.5 strongswan-2.3.1-gentoo/programs/klipsdebug/klipsdebug.5
---- strongswan-2.3.1/programs/klipsdebug/klipsdebug.5 2004-03-15 14:35:28.000000000 -0600
-+++ strongswan-2.3.1-gentoo/programs/klipsdebug/klipsdebug.5 2005-02-14 11:12:17.251087474 -0600
+diff -Naupr strongswan-2.3.2/programs/klipsdebug/klipsdebug.5 strongswan-2.3.2-gentoo/programs/klipsdebug/klipsdebug.5
+--- strongswan-2.3.2/programs/klipsdebug/klipsdebug.5 2004-03-15 14:35:28.000000000 -0600
++++ strongswan-2.3.2-gentoo/programs/klipsdebug/klipsdebug.5 2005-02-20 11:22:17.361253106 -0600
@@ -103,7 +103,7 @@ full
sockets debugging has been set and everything else is not set.
.LP
@@ -135,9 +135,9 @@ diff -Naupr strongswan-2.3.1/programs/klipsdebug/klipsdebug.5 strongswan-2.3.1-g
.SH "SEE ALSO"
ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_eroute(8),
ipsec_spi(8), ipsec_spigrp(8), ipsec_klipsdebug(5), ipsec_version(5),
-diff -Naupr strongswan-2.3.1/programs/klipsdebug/klipsdebug.8 strongswan-2.3.1-gentoo/programs/klipsdebug/klipsdebug.8
---- strongswan-2.3.1/programs/klipsdebug/klipsdebug.8 2004-03-15 14:35:28.000000000 -0600
-+++ strongswan-2.3.1-gentoo/programs/klipsdebug/klipsdebug.8 2005-02-14 11:12:17.251087474 -0600
+diff -Naupr strongswan-2.3.2/programs/klipsdebug/klipsdebug.8 strongswan-2.3.2-gentoo/programs/klipsdebug/klipsdebug.8
+--- strongswan-2.3.2/programs/klipsdebug/klipsdebug.8 2004-03-15 14:35:28.000000000 -0600
++++ strongswan-2.3.2-gentoo/programs/klipsdebug/klipsdebug.8 2005-02-20 11:22:17.361253106 -0600
@@ -117,7 +117,7 @@ turns off only the
debugging messages.
.LP
@@ -147,9 +147,9 @@ diff -Naupr strongswan-2.3.1/programs/klipsdebug/klipsdebug.8 strongswan-2.3.1-g
.SH "SEE ALSO"
ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_eroute(8),
ipsec_spi(8), ipsec_spigrp(8), ipsec_klipsdebug(5)
-diff -Naupr strongswan-2.3.1/programs/lwdnsq/lwdnsq.xml.in strongswan-2.3.1-gentoo/programs/lwdnsq/lwdnsq.xml.in
---- strongswan-2.3.1/programs/lwdnsq/lwdnsq.xml.in 2004-03-15 14:35:28.000000000 -0600
-+++ strongswan-2.3.1-gentoo/programs/lwdnsq/lwdnsq.xml.in 2005-02-14 11:12:17.252087296 -0600
+diff -Naupr strongswan-2.3.2/programs/lwdnsq/lwdnsq.xml.in strongswan-2.3.2-gentoo/programs/lwdnsq/lwdnsq.xml.in
+--- strongswan-2.3.2/programs/lwdnsq/lwdnsq.xml.in 2004-03-15 14:35:28.000000000 -0600
++++ strongswan-2.3.2-gentoo/programs/lwdnsq/lwdnsq.xml.in 2005-02-20 11:22:17.362252928 -0600
@@ -430,7 +430,7 @@ information.
<refsect1><title>Special IPSECKEY processing</title>
@@ -159,9 +159,9 @@ diff -Naupr strongswan-2.3.1/programs/lwdnsq/lwdnsq.xml.in strongswan-2.3.1-gent
</programlisting>
</refsect1>
-diff -Naupr strongswan-2.3.1/programs/mailkey/mailkey.in strongswan-2.3.1-gentoo/programs/mailkey/mailkey.in
---- strongswan-2.3.1/programs/mailkey/mailkey.in 2004-03-15 14:35:28.000000000 -0600
-+++ strongswan-2.3.1-gentoo/programs/mailkey/mailkey.in 2005-02-14 11:12:17.252087296 -0600
+diff -Naupr strongswan-2.3.2/programs/mailkey/mailkey.in strongswan-2.3.2-gentoo/programs/mailkey/mailkey.in
+--- strongswan-2.3.2/programs/mailkey/mailkey.in 2004-03-15 14:35:28.000000000 -0600
++++ strongswan-2.3.2-gentoo/programs/mailkey/mailkey.in 2005-02-20 11:22:17.362252928 -0600
@@ -60,7 +60,7 @@ with the following error:
"$test1st"
@@ -171,9 +171,9 @@ diff -Naupr strongswan-2.3.1/programs/mailkey/mailkey.in strongswan-2.3.1-gentoo
If you haven't generated your key yet, please run 'ipsec newhostkey'."
exit 0
}
-diff -Naupr strongswan-2.3.1/programs/openac/Makefile strongswan-2.3.1-gentoo/programs/openac/Makefile
---- strongswan-2.3.1/programs/openac/Makefile 2004-12-15 16:19:50.000000000 -0600
-+++ strongswan-2.3.1-gentoo/programs/openac/Makefile 2005-02-14 11:12:17.253087118 -0600
+diff -Naupr strongswan-2.3.2/programs/openac/Makefile strongswan-2.3.2-gentoo/programs/openac/Makefile
+--- strongswan-2.3.2/programs/openac/Makefile 2005-02-15 23:42:56.000000000 -0600
++++ strongswan-2.3.2-gentoo/programs/openac/Makefile 2005-02-20 11:22:17.362252928 -0600
@@ -17,7 +17,7 @@
FREESWANSRCDIR=../..
include ${FREESWANSRCDIR}/Makefile.inc
@@ -183,9 +183,9 @@ diff -Naupr strongswan-2.3.1/programs/openac/Makefile strongswan-2.3.1-gentoo/pr
PROGRAM=openac
EXTRA5PROC=${PROGRAM}.8
-diff -Naupr strongswan-2.3.1/programs/showhostkey/showhostkey.in strongswan-2.3.1-gentoo/programs/showhostkey/showhostkey.in
---- strongswan-2.3.1/programs/showhostkey/showhostkey.in 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.3.1-gentoo/programs/showhostkey/showhostkey.in 2005-02-14 11:12:17.253087118 -0600
+diff -Naupr strongswan-2.3.2/programs/showhostkey/showhostkey.in strongswan-2.3.2-gentoo/programs/showhostkey/showhostkey.in
+--- strongswan-2.3.2/programs/showhostkey/showhostkey.in 2004-03-15 14:35:31.000000000 -0600
++++ strongswan-2.3.2-gentoo/programs/showhostkey/showhostkey.in 2005-02-20 11:22:17.363252750 -0600
@@ -18,7 +18,7 @@ me="ipsec showhostkey"
usage="Usage: $me [--file secrets] [--left] [--right] [--txt gateway] [--id id]
[--dhclient]"
@@ -195,9 +195,9 @@ diff -Naupr strongswan-2.3.1/programs/showhostkey/showhostkey.in strongswan-2.3.
fmt=""
gw=
id=
-diff -Naupr strongswan-2.3.1/programs/spi/spi.5 strongswan-2.3.1-gentoo/programs/spi/spi.5
---- strongswan-2.3.1/programs/spi/spi.5 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.3.1-gentoo/programs/spi/spi.5 2005-02-14 11:12:17.254086939 -0600
+diff -Naupr strongswan-2.3.2/programs/spi/spi.5 strongswan-2.3.2-gentoo/programs/spi/spi.5
+--- strongswan-2.3.2/programs/spi/spi.5 2004-03-15 14:35:31.000000000 -0600
++++ strongswan-2.3.2-gentoo/programs/spi/spi.5 2005-02-20 11:22:17.363252750 -0600
@@ -162,7 +162,7 @@ since 1 of 8 bits is a parity bit), has
3858 seconds ago and has been idle for 23 seconds.
.LP
@@ -207,9 +207,9 @@ diff -Naupr strongswan-2.3.1/programs/spi/spi.5 strongswan-2.3.1-gentoo/programs
.SH "SEE ALSO"
ipsec(8), ipsec_manual(8), ipsec_tncfg(5), ipsec_eroute(5),
ipsec_spigrp(5), ipsec_klipsdebug(5), ipsec_spi(8), ipsec_version(5),
-diff -Naupr strongswan-2.3.1/programs/spi/spi.8 strongswan-2.3.1-gentoo/programs/spi/spi.8
---- strongswan-2.3.1/programs/spi/spi.8 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.3.1-gentoo/programs/spi/spi.8 2005-02-14 11:12:17.254086939 -0600
+diff -Naupr strongswan-2.3.2/programs/spi/spi.8 strongswan-2.3.2-gentoo/programs/spi/spi.8
+--- strongswan-2.3.2/programs/spi/spi.8 2004-03-15 14:35:31.000000000 -0600
++++ strongswan-2.3.2-gentoo/programs/spi/spi.8 2005-02-20 11:22:17.363252750 -0600
@@ -461,7 +461,7 @@ and protocol
(4).
.LP
@@ -219,9 +219,9 @@ diff -Naupr strongswan-2.3.1/programs/spi/spi.8 strongswan-2.3.1-gentoo/programs
.SH "SEE ALSO"
ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_eroute(8),
ipsec_spigrp(8), ipsec_klipsdebug(8), ipsec_spi(5)
-diff -Naupr strongswan-2.3.1/programs/spigrp/spigrp.5 strongswan-2.3.1-gentoo/programs/spigrp/spigrp.5
---- strongswan-2.3.1/programs/spigrp/spigrp.5 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.3.1-gentoo/programs/spigrp/spigrp.5 2005-02-14 11:12:17.255086761 -0600
+diff -Naupr strongswan-2.3.2/programs/spigrp/spigrp.5 strongswan-2.3.2-gentoo/programs/spigrp/spigrp.5
+--- strongswan-2.3.2/programs/spigrp/spigrp.5 2004-03-15 14:35:31.000000000 -0600
++++ strongswan-2.3.2-gentoo/programs/spigrp/spigrp.5 2005-02-20 11:22:17.363252750 -0600
@@ -77,7 +77,7 @@ be an incoming or outgoing group, depend
machine.
.LP
@@ -231,9 +231,9 @@ diff -Naupr strongswan-2.3.1/programs/spigrp/spigrp.5 strongswan-2.3.1-gentoo/pr
.SH "SEE ALSO"
ipsec(8), ipsec_manual(8), ipsec_tncfg(5), ipsec_eroute(5),
ipsec_spi(5), ipsec_klipsdebug(5), ipsec_spigrp(8), ipsec_version(5),
-diff -Naupr strongswan-2.3.1/programs/spigrp/spigrp.8 strongswan-2.3.1-gentoo/programs/spigrp/spigrp.8
---- strongswan-2.3.1/programs/spigrp/spigrp.8 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.3.1-gentoo/programs/spigrp/spigrp.8 2005-02-14 11:12:17.255086761 -0600
+diff -Naupr strongswan-2.3.2/programs/spigrp/spigrp.8 strongswan-2.3.2-gentoo/programs/spigrp/spigrp.8
+--- strongswan-2.3.2/programs/spigrp/spigrp.8 2004-03-15 14:35:31.000000000 -0600
++++ strongswan-2.3.2-gentoo/programs/spigrp/spigrp.8 2005-02-20 11:22:17.364252573 -0600
@@ -128,7 +128,7 @@ and finally an AH header to authenticate
.BR 0x236 .
.LP
@@ -243,9 +243,9 @@ diff -Naupr strongswan-2.3.1/programs/spigrp/spigrp.8 strongswan-2.3.1-gentoo/pr
.SH "SEE ALSO"
ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_eroute(8),
ipsec_spi(8), ipsec_klipsdebug(8), ipsec_spigrp(5)
-diff -Naupr strongswan-2.3.1/programs/tncfg/tncfg.5 strongswan-2.3.1-gentoo/programs/tncfg/tncfg.5
---- strongswan-2.3.1/programs/tncfg/tncfg.5 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.3.1-gentoo/programs/tncfg/tncfg.5 2005-02-14 11:12:17.256086583 -0600
+diff -Naupr strongswan-2.3.2/programs/tncfg/tncfg.5 strongswan-2.3.2-gentoo/programs/tncfg/tncfg.5
+--- strongswan-2.3.2/programs/tncfg/tncfg.5 2004-03-15 14:35:31.000000000 -0600
++++ strongswan-2.3.2-gentoo/programs/tncfg/tncfg.5 2005-02-20 11:22:17.364252573 -0600
@@ -75,7 +75,7 @@ shows that virtual device
is not connected to any physical device.
.LP
@@ -255,9 +255,9 @@ diff -Naupr strongswan-2.3.1/programs/tncfg/tncfg.5 strongswan-2.3.1-gentoo/prog
.SH "SEE ALSO"
ipsec(8), ipsec_manual(8), ipsec_eroute(5), ipsec_spi(5),
ipsec_spigrp(5), ipsec_klipsdebug(5), ipsec_tncfg(8), ipsec_version(5),
-diff -Naupr strongswan-2.3.1/programs/tncfg/tncfg.8 strongswan-2.3.1-gentoo/programs/tncfg/tncfg.8
---- strongswan-2.3.1/programs/tncfg/tncfg.8 2004-03-15 14:35:31.000000000 -0600
-+++ strongswan-2.3.1-gentoo/programs/tncfg/tncfg.8 2005-02-14 11:12:17.256086583 -0600
+diff -Naupr strongswan-2.3.2/programs/tncfg/tncfg.8 strongswan-2.3.2-gentoo/programs/tncfg/tncfg.8
+--- strongswan-2.3.2/programs/tncfg/tncfg.8 2004-03-15 14:35:31.000000000 -0600
++++ strongswan-2.3.2-gentoo/programs/tncfg/tncfg.8 2005-02-20 11:22:17.364252573 -0600
@@ -76,7 +76,7 @@ virtual device to the
physical device.
.LP
diff --git a/net-misc/strongswan/strongswan-2.1.3.ebuild b/net-misc/strongswan/strongswan-2.1.3.ebuild
deleted file mode 100644
index a4e5a4f123e4..000000000000
--- a/net-misc/strongswan/strongswan-2.1.3.ebuild
+++ /dev/null
@@ -1,125 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/strongswan/strongswan-2.1.3.ebuild,v 1.7 2005/01/06 02:59:32 pfeifer Exp $
-
-inherit eutils
-
-DESCRIPTION="Open Source implementation of IPsec for the Linux operating system."
-HOMEPAGE="http://www.strongswan.org/"
-SRC_URI="http://download.strongswan.org/${P}.tar.gz
- mirror://gentoo/${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="-* x86 ~ppc ~amd64"
-IUSE=""
-
-DEPEND="!net-misc/openswan
- virtual/libc
- virtual/linux-sources
- >=dev-libs/gmp-3.1.1
- net-misc/host
- sys-apps/iproute2"
-RDEPEND=""
-
-check_version_h() {
- if [ ! -f "${ROOT}/usr/src/linux/include/linux/version.h" ]
- then
- eerror "Please verify that your /usr/src/linux symlink is pointing"
- eerror "to your current kernel sources, and that you have a running kernel"
- die "/usr/src/linux symlink not setup!"
- fi
-}
-
-get_KV_info() {
- check_version_h
-
- # Get the kernel version of sources in /usr/src/linux ...
- export KV_full="$(awk '/UTS_RELEASE/ { gsub("\"", "", $3); print $3 }' \
- "${ROOT}/usr/src/linux/include/linux/version.h")"
- export KV_major="$(echo "${KV_full}" | cut -d. -f1)"
- export KV_minor="$(echo "${KV_full}" | cut -d. -f2)"
- export KV_micro="$(echo "${KV_full}" | cut -d. -f3 | sed -e 's:[^0-9].*::')"
-}
-
-is_kernel() {
- [ -z "$1" -o -z "$2" ] && return 1
-
- get_KV_info
-
- if [ "${KV_major}" -eq "$1" -a "${KV_minor}" -eq "$2" ]
- then
- return 0
- else
- return 1
- fi
-}
-
-pkg_setup() {
- get_KV_info
-
- einfo "Linux kernel is version ${KV_major}.${KV_minor}.${KV_micro}"
-
- if is_kernel 2 5
- then
- eerror "Kernel version ${KV_major}.${KV_minor}.${KV_micro} will not work with this ebuild."
- die "Please install a 2.6.x version of the Linux kernel."
- fi
-
- if is_kernel 2 6
- then
- einfo "This ebuild will set ${P} to use 2.6 native IPsec (KAME)."
- einfo "KLIPS will not be compiled/installed."
- export MYMAKE="programs"
-
- elif is_kernel 2 4
- then
- [ -d /usr/src/linux/net/ipsec ] || {
- eerror "You need to have an IPsec enabled 2.4.x kernel."
- eerror "Ensure you have one running and make a symlink to it in /usr/src/linux"
- }
- einfo "Using patched-in IPsec code for kernel 2.4"
- einfo "Your kernel only supports KLIPS for kernel level IPsec."
- export MYMAKE="confcheck programs"
-
- else
- eerror "Sorry, no support for your kernel version ${KV_major}.${KV_minor}.${KV_micro}."
- die "Install an IPsec enabled 2.4 or 2.6 kernel."
- fi
-}
-
-src_unpack() {
- unpack ${A}
-
- cd ${S}
- epatch ${FILESDIR}/${P}-gentoo.patch
- epatch ${FILESDIR}/${P}-gcc34.patch
-}
-
-src_compile() {
- make \
- DESTDIR=${D} \
- USERCOMPILE="${CFLAGS}" \
- FINALCONFDIR=/etc/ipsec \
- INC_RCDEFAULT=/etc/init.d \
- INC_USRLOCAL=/usr \
- INC_MANDIR=share/man \
- ${MYMAKE} || die
-}
-
-src_install() {
- make \
- DESTDIR=${D} \
- USERCOMPILE="${CFLAGS}" \
- FINALCONFDIR=/etc/ipsec \
- INC_RCDEFAULT=/etc/init.d \
- INC_USRLOCAL=/usr \
- INC_MANDIR=share/man \
- install || die
-
- dodoc INSTALL CREDITS BUGS CHANGES README doc/*
- dosym /etc/ipsec/ipsec.d /etc/ipsec.d
-
- exeinto /etc/init.d/
- doexe ${FILESDIR}/ipsec
-}
diff --git a/net-misc/strongswan/strongswan-2.1.5.ebuild b/net-misc/strongswan/strongswan-2.1.5.ebuild
deleted file mode 100644
index dc27cd7bc41c..000000000000
--- a/net-misc/strongswan/strongswan-2.1.5.ebuild
+++ /dev/null
@@ -1,147 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/strongswan/strongswan-2.1.5.ebuild,v 1.5 2005/01/06 02:59:32 pfeifer Exp $
-
-inherit eutils
-
-DESCRIPTION="Open Source implementation of IPsec for the Linux operating system."
-HOMEPAGE="http://www.strongswan.org/"
-SRC_URI="http://download.strongswan.org/${P}.tar.gz
- mirror://gentoo/${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="-* x86 ~ppc"
-IUSE="curl ldap smartcard"
-
-DEPEND="!net-misc/openswan
- virtual/libc
- virtual/linux-sources
- curl? ( net-misc/curl )
- ldap? ( =net-nds/openldap-2* )
- smartcard? ( dev-libs/opensc )
- >=dev-libs/gmp-3.1.1
- net-misc/host
- sys-apps/iproute2"
-RDEPEND=""
-
-check_version_h() {
- if [ ! -f "${ROOT}/usr/src/linux/include/linux/version.h" ]
- then
- eerror "Please verify that your /usr/src/linux symlink is pointing"
- eerror "to your current kernel sources, and that you have a running kernel"
- die "/usr/src/linux symlink not setup!"
- fi
-}
-
-get_KV_info() {
- check_version_h
-
- # Get the kernel version of sources in /usr/src/linux ...
- export KV_full="$(awk '/UTS_RELEASE/ { gsub("\"", "", $3); print $3 }' \
- "${ROOT}/usr/src/linux/include/linux/version.h")"
- export KV_major="$(echo "${KV_full}" | cut -d. -f1)"
- export KV_minor="$(echo "${KV_full}" | cut -d. -f2)"
- export KV_micro="$(echo "${KV_full}" | cut -d. -f3 | sed -e 's:[^0-9].*::')"
-}
-
-is_kernel() {
- [ -z "$1" -o -z "$2" ] && return 1
-
- get_KV_info
-
- if [ "${KV_major}" -eq "$1" -a "${KV_minor}" -eq "$2" ]
- then
- return 0
- else
- return 1
- fi
-}
-
-pkg_setup() {
- get_KV_info
-
- einfo "Linux kernel is version ${KV_major}.${KV_minor}.${KV_micro}"
-
- if is_kernel 2 5
- then
- eerror "Kernel version ${KV_major}.${KV_minor}.${KV_micro} will not work with this ebuild."
- die "Please install a 2.6.x version of the Linux kernel."
- fi
-
- if is_kernel 2 6
- then
- einfo "This ebuild will set ${P} to use 2.6 native IPsec (KAME)."
- einfo "KLIPS will not be compiled/installed."
- export MYMAKE="programs"
-
- elif is_kernel 2 4
- then
- [ -d /usr/src/linux/net/ipsec ] || {
- eerror "You need to have an IPsec enabled 2.4.x kernel."
- eerror "Ensure you have one running and make a symlink to it in /usr/src/linux"
- }
- einfo "Using patched-in IPsec code for kernel 2.4"
- einfo "Your kernel only supports KLIPS for kernel level IPsec."
- export MYMAKE="confcheck programs"
-
- else
- eerror "Sorry, no support for your kernel version ${KV_major}.${KV_minor}.${KV_micro}."
- die "Install an IPsec enabled 2.4 or 2.6 kernel."
- fi
-}
-
-src_unpack() {
- unpack ${A}
-
- cd ${S}
- epatch ${FILESDIR}/${P}-gentoo.patch
-
- cd programs/pluto
-
- if use curl ; then
- ebegin "Curl support requested. Enabling curl support"
- sed -i -e 's:#LIBCURL=1:LIBCURL=1:g' Makefile || die
- eend $?
- fi
-
- if use ldap ; then
- ebegin "LDAP support requested. Enabling LDAPv3 support"
- sed -i -e 's:#LDAP_VERSION=3:LDAP_VERSION=3:g' Makefile || die
- eend $?
- fi
-
- if use smartcard ; then
- ebegin "Smartcard support requested. Enabling opensc support"
- sed -i -e 's:#SMARTCARD=1:SMARTCARD=1:g' Makefile || die
- eend $?
- fi
-}
-
-src_compile() {
- make \
- DESTDIR=${D} \
- USERCOMPILE="${CFLAGS}" \
- FINALCONFDIR=/etc/ipsec \
- INC_RCDEFAULT=/etc/init.d \
- INC_USRLOCAL=/usr \
- INC_MANDIR=share/man \
- ${MYMAKE} || die
-}
-
-src_install() {
- make \
- DESTDIR=${D} \
- USERCOMPILE="${CFLAGS}" \
- FINALCONFDIR=/etc/ipsec \
- INC_RCDEFAULT=/etc/init.d \
- INC_USRLOCAL=/usr \
- INC_MANDIR=share/man \
- install || die
-
- dodoc CHANGES* CREDITS INSTALL LICENSE README* doc/*
- dosym /etc/ipsec/ipsec.d /etc/ipsec.d
-
- exeinto /etc/init.d/
- doexe ${FILESDIR}/ipsec
-}
diff --git a/net-misc/strongswan/strongswan-2.2.0.ebuild b/net-misc/strongswan/strongswan-2.2.0.ebuild
deleted file mode 100644
index 935d3f1dbde7..000000000000
--- a/net-misc/strongswan/strongswan-2.2.0.ebuild
+++ /dev/null
@@ -1,147 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/strongswan/strongswan-2.2.0.ebuild,v 1.4 2005/01/06 02:59:32 pfeifer Exp $
-
-inherit eutils
-
-DESCRIPTION="Open Source implementation of IPsec for the Linux operating system."
-HOMEPAGE="http://www.strongswan.org/"
-SRC_URI="http://download.strongswan.org/${P}.tar.gz
- mirror://gentoo/${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="-* x86 ~ppc"
-IUSE="curl ldap smartcard"
-
-DEPEND="!net-misc/openswan
- virtual/libc
- virtual/linux-sources
- curl? ( net-misc/curl )
- ldap? ( =net-nds/openldap-2* )
- smartcard? ( dev-libs/opensc )
- >=dev-libs/gmp-3.1.1
- net-misc/host
- sys-apps/iproute2"
-RDEPEND=""
-
-check_version_h() {
- if [ ! -f "${ROOT}/usr/src/linux/include/linux/version.h" ]
- then
- eerror "Please verify that your /usr/src/linux symlink is pointing"
- eerror "to your current kernel sources, and that you have a running kernel"
- die "/usr/src/linux symlink not setup!"
- fi
-}
-
-get_KV_info() {
- check_version_h
-
- # Get the kernel version of sources in /usr/src/linux ...
- export KV_full="$(awk '/UTS_RELEASE/ { gsub("\"", "", $3); print $3 }' \
- "${ROOT}/usr/src/linux/include/linux/version.h")"
- export KV_major="$(echo "${KV_full}" | cut -d. -f1)"
- export KV_minor="$(echo "${KV_full}" | cut -d. -f2)"
- export KV_micro="$(echo "${KV_full}" | cut -d. -f3 | sed -e 's:[^0-9].*::')"
-}
-
-is_kernel() {
- [ -z "$1" -o -z "$2" ] && return 1
-
- get_KV_info
-
- if [ "${KV_major}" -eq "$1" -a "${KV_minor}" -eq "$2" ]
- then
- return 0
- else
- return 1
- fi
-}
-
-pkg_setup() {
- get_KV_info
-
- einfo "Linux kernel is version ${KV_major}.${KV_minor}.${KV_micro}"
-
- if is_kernel 2 5
- then
- eerror "Kernel version ${KV_major}.${KV_minor}.${KV_micro} will not work with this ebuild."
- die "Please install a 2.6.x version of the Linux kernel."
- fi
-
- if is_kernel 2 6
- then
- einfo "This ebuild will set ${P} to use 2.6 native IPsec (KAME)."
- einfo "KLIPS will not be compiled/installed."
- export MYMAKE="programs"
-
- elif is_kernel 2 4
- then
- [ -d /usr/src/linux/net/ipsec ] || {
- eerror "You need to have an IPsec enabled 2.4.x kernel."
- eerror "Ensure you have one running and make a symlink to it in /usr/src/linux"
- }
- einfo "Using patched-in IPsec code for kernel 2.4"
- einfo "Your kernel only supports KLIPS for kernel level IPsec."
- export MYMAKE="confcheck programs"
-
- else
- eerror "Sorry, no support for your kernel version ${KV_major}.${KV_minor}.${KV_micro}."
- die "Install an IPsec enabled 2.4 or 2.6 kernel."
- fi
-}
-
-src_unpack() {
- unpack ${A}
-
- cd ${S}
- epatch ${FILESDIR}/${P}-gentoo.patch
-
- cd programs/pluto
-
- if use curl ; then
- ebegin "Curl support requested. Enabling curl support"
- sed -i -e 's:#LIBCURL=1:LIBCURL=1:g' Makefile || die
- eend $?
- fi
-
- if use ldap ; then
- ebegin "LDAP support requested. Enabling LDAPv3 support"
- sed -i -e 's:#LDAP_VERSION=3:LDAP_VERSION=3:g' Makefile || die
- eend $?
- fi
-
- if use smartcard ; then
- ebegin "Smartcard support requested. Enabling opensc support"
- sed -i -e 's:#SMARTCARD=1:SMARTCARD=1:g' Makefile || die
- eend $?
- fi
-}
-
-src_compile() {
- make \
- DESTDIR=${D} \
- USERCOMPILE="${CFLAGS}" \
- FINALCONFDIR=/etc/ipsec \
- INC_RCDEFAULT=/etc/init.d \
- INC_USRLOCAL=/usr \
- INC_MANDIR=share/man \
- ${MYMAKE} || die
-}
-
-src_install() {
- make \
- DESTDIR=${D} \
- USERCOMPILE="${CFLAGS}" \
- FINALCONFDIR=/etc/ipsec \
- INC_RCDEFAULT=/etc/init.d \
- INC_USRLOCAL=/usr \
- INC_MANDIR=share/man \
- install || die
-
- dodoc CHANGES* CREDITS INSTALL LICENSE README* doc/*
- dosym /etc/ipsec/ipsec.d /etc/ipsec.d
-
- exeinto /etc/init.d/
- doexe ${FILESDIR}/ipsec
-}
diff --git a/net-misc/strongswan/strongswan-2.2.1.ebuild b/net-misc/strongswan/strongswan-2.2.1.ebuild
deleted file mode 100644
index ce9b74f2e60f..000000000000
--- a/net-misc/strongswan/strongswan-2.2.1.ebuild
+++ /dev/null
@@ -1,147 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/strongswan/strongswan-2.2.1.ebuild,v 1.3 2005/01/06 02:59:32 pfeifer Exp $
-
-inherit eutils
-
-DESCRIPTION="Open Source implementation of IPsec for the Linux operating system."
-HOMEPAGE="http://www.strongswan.org/"
-SRC_URI="http://download.strongswan.org/${P}.tar.gz
- mirror://gentoo/${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="-* x86 ~ppc"
-IUSE="curl ldap smartcard"
-
-DEPEND="!net-misc/openswan
- virtual/libc
- virtual/linux-sources
- curl? ( net-misc/curl )
- ldap? ( =net-nds/openldap-2* )
- smartcard? ( dev-libs/opensc )
- >=dev-libs/gmp-3.1.1
- net-misc/host
- sys-apps/iproute2"
-RDEPEND=""
-
-check_version_h() {
- if [ ! -f "${ROOT}/usr/src/linux/include/linux/version.h" ]
- then
- eerror "Please verify that your /usr/src/linux symlink is pointing"
- eerror "to your current kernel sources, and that you have a running kernel"
- die "/usr/src/linux symlink not setup!"
- fi
-}
-
-get_KV_info() {
- check_version_h
-
- # Get the kernel version of sources in /usr/src/linux ...
- export KV_full="$(awk '/UTS_RELEASE/ { gsub("\"", "", $3); print $3 }' \
- "${ROOT}/usr/src/linux/include/linux/version.h")"
- export KV_major="$(echo "${KV_full}" | cut -d. -f1)"
- export KV_minor="$(echo "${KV_full}" | cut -d. -f2)"
- export KV_micro="$(echo "${KV_full}" | cut -d. -f3 | sed -e 's:[^0-9].*::')"
-}
-
-is_kernel() {
- [ -z "$1" -o -z "$2" ] && return 1
-
- get_KV_info
-
- if [ "${KV_major}" -eq "$1" -a "${KV_minor}" -eq "$2" ]
- then
- return 0
- else
- return 1
- fi
-}
-
-pkg_setup() {
- get_KV_info
-
- einfo "Linux kernel is version ${KV_major}.${KV_minor}.${KV_micro}"
-
- if is_kernel 2 5
- then
- eerror "Kernel version ${KV_major}.${KV_minor}.${KV_micro} will not work with this ebuild."
- die "Please install a 2.6.x version of the Linux kernel."
- fi
-
- if is_kernel 2 6
- then
- einfo "This ebuild will set ${P} to use 2.6 native IPsec (KAME)."
- einfo "KLIPS will not be compiled/installed."
- export MYMAKE="programs"
-
- elif is_kernel 2 4
- then
- [ -d /usr/src/linux/net/ipsec ] || {
- eerror "You need to have an IPsec enabled 2.4.x kernel."
- eerror "Ensure you have one running and make a symlink to it in /usr/src/linux"
- }
- einfo "Using patched-in IPsec code for kernel 2.4"
- einfo "Your kernel only supports KLIPS for kernel level IPsec."
- export MYMAKE="confcheck programs"
-
- else
- eerror "Sorry, no support for your kernel version ${KV_major}.${KV_minor}.${KV_micro}."
- die "Install an IPsec enabled 2.4 or 2.6 kernel."
- fi
-}
-
-src_unpack() {
- unpack ${A}
-
- cd ${S}
- epatch ${FILESDIR}/${P}-gentoo.patch
-
- cd programs/pluto
-
- if use curl ; then
- ebegin "Curl support requested. Enabling curl support"
- sed -i -e 's:#LIBCURL=1:LIBCURL=1:g' Makefile || die
- eend $?
- fi
-
- if use ldap ; then
- ebegin "LDAP support requested. Enabling LDAPv3 support"
- sed -i -e 's:#LDAP_VERSION=3:LDAP_VERSION=3:g' Makefile || die
- eend $?
- fi
-
- if use smartcard ; then
- ebegin "Smartcard support requested. Enabling opensc support"
- sed -i -e 's:#SMARTCARD=1:SMARTCARD=1:g' Makefile || die
- eend $?
- fi
-}
-
-src_compile() {
- make \
- DESTDIR=${D} \
- USERCOMPILE="${CFLAGS}" \
- FINALCONFDIR=/etc/ipsec \
- INC_RCDEFAULT=/etc/init.d \
- INC_USRLOCAL=/usr \
- INC_MANDIR=share/man \
- ${MYMAKE} || die
-}
-
-src_install() {
- make \
- DESTDIR=${D} \
- USERCOMPILE="${CFLAGS}" \
- FINALCONFDIR=/etc/ipsec \
- INC_RCDEFAULT=/etc/init.d \
- INC_USRLOCAL=/usr \
- INC_MANDIR=share/man \
- install || die
-
- dodoc CHANGES* CREDITS INSTALL LICENSE README* doc/*
- dosym /etc/ipsec/ipsec.d /etc/ipsec.d
-
- exeinto /etc/init.d/
- doexe ${FILESDIR}/ipsec
-}
diff --git a/net-misc/strongswan/strongswan-2.3.1.ebuild b/net-misc/strongswan/strongswan-2.3.2.ebuild
index 4a30f9dd8450..64c0a2c60ded 100644
--- a/net-misc/strongswan/strongswan-2.3.1.ebuild
+++ b/net-misc/strongswan/strongswan-2.3.2.ebuild
@@ -1,13 +1,13 @@
# Copyright 1999-2005 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/strongswan/strongswan-2.3.1.ebuild,v 1.1 2005/02/14 17:26:36 pfeifer Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/strongswan/strongswan-2.3.2.ebuild,v 1.1 2005/02/20 17:47:13 pfeifer Exp $
inherit eutils
DESCRIPTION="Open Source implementation of IPsec for the Linux operating system."
HOMEPAGE="http://www.strongswan.org/"
-SRC_URI="http://download.strongswan.org/${P}.tar.gz
- mirror://gentoo/${P}.tar.gz"
+SRC_URI="http://download.strongswan.org/${P}.tar.bz2
+ mirror://gentoo/${P}.tar.bz2"
LICENSE="GPL-2"
SLOT="0"