summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlin Năstac <mrness@gentoo.org>2007-06-05 07:07:44 +0000
committerAlin Năstac <mrness@gentoo.org>2007-06-05 07:07:44 +0000
commitd41fea209e7b7a389282698ad7929e88b39b4683 (patch)
tree0da67600e65601816ed06056c949ee6770c08039 /net-misc/openswan
parentAdd extra-algorithms and weak-algorithms USE flags for openswan (#180472). (diff)
downloadhistorical-d41fea209e7b7a389282698ad7929e88b39b4683.tar.gz
historical-d41fea209e7b7a389282698ad7929e88b39b4683.tar.bz2
historical-d41fea209e7b7a389282698ad7929e88b39b4683.zip
Version bump with 2 new USE flags : extra-algorithms and weak-algorithms (#180472).
Package-Manager: portage-2.1.2.7
Diffstat (limited to 'net-misc/openswan')
-rw-r--r--net-misc/openswan/ChangeLog10
-rw-r--r--net-misc/openswan/Manifest32
-rw-r--r--net-misc/openswan/files/digest-openswan-2.4.83
-rw-r--r--net-misc/openswan/files/openswan-2.4.8-gentoo.patch398
-rw-r--r--net-misc/openswan/files/openswan-2.4.8-type-punned.patch34
-rw-r--r--net-misc/openswan/openswan-2.4.8.ebuild103
6 files changed, 571 insertions, 9 deletions
diff --git a/net-misc/openswan/ChangeLog b/net-misc/openswan/ChangeLog
index 2b6c25217cf2..4ec6cbedcd4f 100644
--- a/net-misc/openswan/ChangeLog
+++ b/net-misc/openswan/ChangeLog
@@ -1,6 +1,14 @@
# ChangeLog for net-misc/openswan
# Copyright 2002-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openswan/ChangeLog,v 1.36 2007/05/24 14:14:19 gustavoz Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openswan/ChangeLog,v 1.37 2007/06/05 07:07:44 mrness Exp $
+
+*openswan-2.4.8 (05 Jun 2007)
+
+ 05 Jun 2007; Alin Năstac <mrness@gentoo.org>
+ +files/openswan-2.4.8-gentoo.patch,
+ +files/openswan-2.4.8-type-punned.patch, +openswan-2.4.8.ebuild:
+ Version bump with 2 new USE flags : extra-algorithms and weak-algorithms
+ (#180472).
24 May 2007; Gustavo Zacarias <gustavoz@gentoo.org> openswan-2.4.7.ebuild:
Keyworded ~sparc
diff --git a/net-misc/openswan/Manifest b/net-misc/openswan/Manifest
index 458a58d0d102..a0872914f169 100644
--- a/net-misc/openswan/Manifest
+++ b/net-misc/openswan/Manifest
@@ -9,15 +9,28 @@ AUX openswan-2.4.7-gentoo.patch 15049 RMD160 fc107a158d768f63eccef2f8fe3d15ba310
MD5 357d372357fc107ead840ee02d1fe3d6 files/openswan-2.4.7-gentoo.patch 15049
RMD160 fc107a158d768f63eccef2f8fe3d15ba31050226 files/openswan-2.4.7-gentoo.patch 15049
SHA256 48bc8d2a6b9c7c7333060a46a0965424165a1b02cd1ee053c44b1f2d895a2920 files/openswan-2.4.7-gentoo.patch 15049
+AUX openswan-2.4.8-gentoo.patch 16145 RMD160 06fe30efce6d8c816af35b71b71ac7f26adfca36 SHA1 bc5797cca6c4a18a13014e4584e436887a500fd8 SHA256 8ff419b5867b5a5bf837e25a342ccd5a001a2dcfa694e7104ebb950e21e560c8
+MD5 4af58a3a24d7b72507dd82287e21af9e files/openswan-2.4.8-gentoo.patch 16145
+RMD160 06fe30efce6d8c816af35b71b71ac7f26adfca36 files/openswan-2.4.8-gentoo.patch 16145
+SHA256 8ff419b5867b5a5bf837e25a342ccd5a001a2dcfa694e7104ebb950e21e560c8 files/openswan-2.4.8-gentoo.patch 16145
+AUX openswan-2.4.8-type-punned.patch 981 RMD160 ad4d2b009f4389a4e68c7adae438be5c26f9fd9b SHA1 6474461fe16ad7fae3718bb0de437c14094c1c04 SHA256 27f1e5f9e9c656c06b06b5dbcc367d9583ecdbfec531f59f7aff891bff423481
+MD5 831af84346d8a01bdaf57b37c431bcfe files/openswan-2.4.8-type-punned.patch 981
+RMD160 ad4d2b009f4389a4e68c7adae438be5c26f9fd9b files/openswan-2.4.8-type-punned.patch 981
+SHA256 27f1e5f9e9c656c06b06b5dbcc367d9583ecdbfec531f59f7aff891bff423481 files/openswan-2.4.8-type-punned.patch 981
DIST openswan-2.4.7.tar.gz 3727456 RMD160 b84dc9600de491af2c8f0b5183af1b68c8a16ac7 SHA1 da2252f05bb477a2ca7454b50ac025e1ef2a79ae SHA256 b839b024fd717a404711f5ec14ee9b9e412a080f23e90841cde14f20970dc5dd
+DIST openswan-2.4.8.tar.gz 3734338 RMD160 f7087fd4f7767059b503689d66a41665af572583 SHA1 4fc10adfd4ae2630df6eb508c628bce60de8fc9b SHA256 b38e8edb94d0414b35e98cca9d49413f87e1873d23fe0969ae1a78c0ea9e6dc6
EBUILD openswan-2.4.7.ebuild 2614 RMD160 67f2262fcbc8a804b2e7d882515dacd1377ba468 SHA1 21aea276710a32ca525b773117a50a0c319c7523 SHA256 4258888dcfeda4395c797ec1909f470114fe66afe7531fc73c758284fee388ce
MD5 4d4afd9d61ef22a9d0490574990af136 openswan-2.4.7.ebuild 2614
RMD160 67f2262fcbc8a804b2e7d882515dacd1377ba468 openswan-2.4.7.ebuild 2614
SHA256 4258888dcfeda4395c797ec1909f470114fe66afe7531fc73c758284fee388ce openswan-2.4.7.ebuild 2614
-MISC ChangeLog 6215 RMD160 7cfb157f2711ab647fd16a95f551362fe5bfc4fb SHA1 587cd6ee61a90f3833ab8ac6eb5038e2a80682a6 SHA256 5b126b2904deb6e9af0d66f01368e3b113208601bd88a2fc376cc8bc0c82e14b
-MD5 f18442acf445ce467d2adc07e98e5c34 ChangeLog 6215
-RMD160 7cfb157f2711ab647fd16a95f551362fe5bfc4fb ChangeLog 6215
-SHA256 5b126b2904deb6e9af0d66f01368e3b113208601bd88a2fc376cc8bc0c82e14b ChangeLog 6215
+EBUILD openswan-2.4.8.ebuild 2812 RMD160 f2125974ce3a1a81b75e1f88ccf638d0cd3f087a SHA1 ccd53b41bf3f1318ba0ab481aaec93a8c7aec027 SHA256 1ee26cf6abbcc21ea9bc56aeab8a6811e87db1193194d847194b2e214689ad69
+MD5 55ef7290d119a2d45387427708e28fca openswan-2.4.8.ebuild 2812
+RMD160 f2125974ce3a1a81b75e1f88ccf638d0cd3f087a openswan-2.4.8.ebuild 2812
+SHA256 1ee26cf6abbcc21ea9bc56aeab8a6811e87db1193194d847194b2e214689ad69 openswan-2.4.8.ebuild 2812
+MISC ChangeLog 6486 RMD160 a786c282bd41ae26663a706002bbcc91d183cbe7 SHA1 58dacaf5a0cd22da4174c3241830a10a59cd6f92 SHA256 b89f182b5c52a5347ef002335d850e4cffc2523e0467d935a19809251dec3858
+MD5 3a8320bd0979d9e5a76c85b3a1626de6 ChangeLog 6486
+RMD160 a786c282bd41ae26663a706002bbcc91d183cbe7 ChangeLog 6486
+SHA256 b89f182b5c52a5347ef002335d850e4cffc2523e0467d935a19809251dec3858 ChangeLog 6486
MISC metadata.xml 615 RMD160 b3d598429d92b809f96a81e5afee71da401805e6 SHA1 b42b5faa0351e1a13a85f169c2f9f571cf5a01c9 SHA256 ea4e1b6588339042b92326e43795dd53d95e3c22851c78184ea91c4c850296b2
MD5 c5341ab7b79f52446085b2a3ded10c77 metadata.xml 615
RMD160 b3d598429d92b809f96a81e5afee71da401805e6 metadata.xml 615
@@ -25,10 +38,13 @@ SHA256 ea4e1b6588339042b92326e43795dd53d95e3c22851c78184ea91c4c850296b2 metadata
MD5 3cde038bd3cff9494c80d762aa0c9270 files/digest-openswan-2.4.7 247
RMD160 8ee2b4e365c68ffea8d69ca0540dd7171317ba8c files/digest-openswan-2.4.7 247
SHA256 71e2281bbe224e2198739f77262072a4af1e4d6fd0411b061122a395f90d6840 files/digest-openswan-2.4.7 247
+MD5 907d079c099d15af3b903d0e57070ccb files/digest-openswan-2.4.8 247
+RMD160 5850cf50a278bd60ff0d7be47d166bf907a64045 files/digest-openswan-2.4.8 247
+SHA256 4e594d0597ff585c623c82b9c37e5037deb97c0a4d447f914a678ec72df0b1f9 files/digest-openswan-2.4.8 247
-----BEGIN PGP SIGNATURE-----
-Version: GnuPG v1.4.7-ecc0.1.6 (GNU/Linux)
+Version: GnuPG v2.0.4 (GNU/Linux)
-iD8DBQFGVZ3AKRy60XGEcJIRAuXyAJ0YKNwZ2Wv3tSePewd1H2xJakv+OQCeKIzI
-vAidoKlYB9YJYBunEEPqTh4=
-=fbtD
+iD8DBQFGZQvMJnxX6mF440QRAmawAKCIhCa3SIUbXup4EgVk29o8vZ0KzQCg8mLy
+IfuQkM2h4ppZMF6S29Cw2yc=
+=BkRY
-----END PGP SIGNATURE-----
diff --git a/net-misc/openswan/files/digest-openswan-2.4.8 b/net-misc/openswan/files/digest-openswan-2.4.8
new file mode 100644
index 000000000000..b129c324dbd5
--- /dev/null
+++ b/net-misc/openswan/files/digest-openswan-2.4.8
@@ -0,0 +1,3 @@
+MD5 918cc56ccf8e5d14cd2047e47450b34a openswan-2.4.8.tar.gz 3734338
+RMD160 f7087fd4f7767059b503689d66a41665af572583 openswan-2.4.8.tar.gz 3734338
+SHA256 b38e8edb94d0414b35e98cca9d49413f87e1873d23fe0969ae1a78c0ea9e6dc6 openswan-2.4.8.tar.gz 3734338
diff --git a/net-misc/openswan/files/openswan-2.4.8-gentoo.patch b/net-misc/openswan/files/openswan-2.4.8-gentoo.patch
new file mode 100644
index 000000000000..5a435a84f338
--- /dev/null
+++ b/net-misc/openswan/files/openswan-2.4.8-gentoo.patch
@@ -0,0 +1,398 @@
+diff -Nru openswan-2.4.8.orig/doc/Makefile openswan-2.4.8/doc/Makefile
+--- openswan-2.4.8.orig/doc/Makefile 2005-11-08 23:32:45.000000000 +0200
++++ openswan-2.4.8/doc/Makefile 2007-06-04 23:28:53.000000000 +0300
+@@ -1,6 +1,6 @@
+ # Makefile to generate various formats from HTML source
+ #
+-# Assumes the htmldoc utility is available.
++# No longer cares if the htmldoc utility is available.
+ # This can be downloaded from www.easysw.com
+ #
+ # Also needs lynx(1) for HTML-to-text conversion
+diff -Nru openswan-2.4.8.orig/lib/libcrypto/libdes/asm/crypt586.pl openswan-2.4.8/lib/libcrypto/libdes/asm/crypt586.pl
+--- openswan-2.4.8.orig/lib/libcrypto/libdes/asm/crypt586.pl 2004-07-16 03:24:45.000000000 +0300
++++ openswan-2.4.8/lib/libcrypto/libdes/asm/crypt586.pl 2007-06-04 23:28:53.000000000 +0300
+@@ -1,4 +1,4 @@
+-#!/usr/local/bin/perl
++#!/usr/bin/perl
+ #
+ # The inner loop instruction sequence and the IP/FP modifications are from
+ # Svend Olaf Mikkelsen <svolaf@inet.uni-c.dk>
+diff -Nru openswan-2.4.8.orig/lib/libcrypto/libdes/asm/perlasm/cbc.pl openswan-2.4.8/lib/libcrypto/libdes/asm/perlasm/cbc.pl
+--- openswan-2.4.8.orig/lib/libcrypto/libdes/asm/perlasm/cbc.pl 2004-07-10 11:07:06.000000000 +0300
++++ openswan-2.4.8/lib/libcrypto/libdes/asm/perlasm/cbc.pl 2007-06-04 23:28:53.000000000 +0300
+@@ -1,4 +1,4 @@
+-#!/usr/local/bin/perl
++#!/usr/bin/perl
+
+ # void des_ncbc_encrypt(input, output, length, schedule, ivec, enc)
+ # des_cblock (*input);
+diff -Nru openswan-2.4.8.orig/lib/libcrypto/libdes/asm/perlasm/x86asm.pl openswan-2.4.8/lib/libcrypto/libdes/asm/perlasm/x86asm.pl
+--- openswan-2.4.8.orig/lib/libcrypto/libdes/asm/perlasm/x86asm.pl 2004-07-10 11:07:06.000000000 +0300
++++ openswan-2.4.8/lib/libcrypto/libdes/asm/perlasm/x86asm.pl 2007-06-04 23:28:53.000000000 +0300
+@@ -1,4 +1,4 @@
+-#!/usr/local/bin/perl
++#!/usr/bin/perl
+
+ # require 'x86asm.pl';
+ # &asm_init("cpp","des-586.pl");
+diff -Nru openswan-2.4.8.orig/lib/libcrypto/libdes/asm/perlasm/x86ms.pl openswan-2.4.8/lib/libcrypto/libdes/asm/perlasm/x86ms.pl
+--- openswan-2.4.8.orig/lib/libcrypto/libdes/asm/perlasm/x86ms.pl 2004-07-10 11:07:07.000000000 +0300
++++ openswan-2.4.8/lib/libcrypto/libdes/asm/perlasm/x86ms.pl 2007-06-04 23:28:53.000000000 +0300
+@@ -1,4 +1,4 @@
+-#!/usr/local/bin/perl
++#!/usr/bin/perl
+
+ package x86ms;
+
+diff -Nru openswan-2.4.8.orig/lib/libcrypto/libdes/asm/perlasm/x86unix.pl openswan-2.4.8/lib/libcrypto/libdes/asm/perlasm/x86unix.pl
+--- openswan-2.4.8.orig/lib/libcrypto/libdes/asm/perlasm/x86unix.pl 2004-07-10 11:07:07.000000000 +0300
++++ openswan-2.4.8/lib/libcrypto/libdes/asm/perlasm/x86unix.pl 2007-06-04 23:28:53.000000000 +0300
+@@ -1,4 +1,4 @@
+-#!/usr/local/bin/perl
++#!/usr/bin/perl
+
+ package x86unix;
+
+diff -Nru openswan-2.4.8.orig/lib/liblwres/Makefile openswan-2.4.8/lib/liblwres/Makefile
+--- openswan-2.4.8.orig/lib/liblwres/Makefile 2004-12-18 20:13:34.000000000 +0200
++++ openswan-2.4.8/lib/liblwres/Makefile 2007-06-04 23:28:53.000000000 +0300
+@@ -20,7 +20,7 @@
+ CDEFINES = -g
+ CWARNINGS = -Werror
+
+-CFLAGS=${CINCLUDES} ${CDEFINES} ${CWARNINGS}
++CFLAGS=${CINCLUDES} ${CDEFINES} ${CWARNINGS} $(USERCOMPILE)
+
+ VERSION="@(\#) openswan-hacking-9.3-for-osw2"
+ LIBINTERFACE=2
+diff -Nru openswan-2.4.8.orig/linux/net/ipsec/des/asm/des-586.pl openswan-2.4.8/linux/net/ipsec/des/asm/des-586.pl
+--- openswan-2.4.8.orig/linux/net/ipsec/des/asm/des-586.pl 2004-07-10 11:06:50.000000000 +0300
++++ openswan-2.4.8/linux/net/ipsec/des/asm/des-586.pl 2007-06-04 23:28:53.000000000 +0300
+@@ -1,4 +1,4 @@
+-#!/usr/local/bin/perl
++#!/usr/bin/perl
+ #
+ # The inner loop instruction sequence and the IP/FP modifications are from
+ # Svend Olaf Mikkelsen <svolaf@inet.uni-c.dk>
+diff -Nru openswan-2.4.8.orig/linux/net/ipsec/des/asm/des686.pl openswan-2.4.8/linux/net/ipsec/des/asm/des686.pl
+--- openswan-2.4.8.orig/linux/net/ipsec/des/asm/des686.pl 2004-07-10 11:06:50.000000000 +0300
++++ openswan-2.4.8/linux/net/ipsec/des/asm/des686.pl 2007-06-04 23:28:53.000000000 +0300
+@@ -1,4 +1,4 @@
+-#!/usr/local/bin/perl
++#!/usr/bin/perl
+
+ $prog="des686.pl";
+
+diff -Nru openswan-2.4.8.orig/linux/net/ipsec/des/asm/desboth.pl openswan-2.4.8/linux/net/ipsec/des/asm/desboth.pl
+--- openswan-2.4.8.orig/linux/net/ipsec/des/asm/desboth.pl 2004-07-10 11:06:50.000000000 +0300
++++ openswan-2.4.8/linux/net/ipsec/des/asm/desboth.pl 2007-06-04 23:28:53.000000000 +0300
+@@ -1,4 +1,4 @@
+-#!/usr/local/bin/perl
++#!/usr/bin/perl
+
+ $L="edi";
+ $R="esi";
+diff -Nru openswan-2.4.8.orig/Makefile.inc openswan-2.4.8/Makefile.inc
+--- openswan-2.4.8.orig/Makefile.inc 2007-05-23 18:40:39.000000000 +0300
++++ openswan-2.4.8/Makefile.inc 2007-06-04 23:28:53.000000000 +0300
+@@ -46,7 +46,7 @@
+ DESTDIR?=
+
+ # "local" part of tree, used in building other pathnames
+-INC_USRLOCAL=/usr/local
++INC_USRLOCAL?=/usr
+
+ # PUBDIR is where the "ipsec" command goes; beware, many things define PATH
+ # settings which are assumed to include it (or at least, to include *some*
+@@ -80,7 +80,7 @@
+ MANPLACES=man3 man5 man8
+
+ # where configuration files go
+-FINALCONFFILE?=/etc/ipsec.conf
++FINALCONFFILE?=/etc/ipsec/ipsec.conf
+ CONFFILE=$(DESTDIR)$(FINALCONFFILE)
+
+ FINALCONFDIR?=/etc
+@@ -91,7 +91,7 @@
+
+ # sample configuration files go into
+ INC_DOCDIR?=share/doc
+-FINALEXAMPLECONFDIR=${INC_USRLOCAL}/${INC_DOCDIR}/openswan
++FINALEXAMPLECONFDIR?=${INC_USRLOCAL}/${INC_DOCDIR}/openswan
+ EXAMPLECONFDIR=${DESTDIR}${FINALEXAMPLECONFDIR}
+
+ FINALDOCDIR?=${INC_USRLOCAL}/${INC_DOCDIR}/openswan
+@@ -239,7 +239,7 @@
+ # installed one in RH 7.2, won't work - you wind up depending upon
+ # openssl.
+
+-BIND9STATICLIBDIR?=/usr/local/lib
++BIND9STATICLIBDIR?=/usr/lib
+
+ # if you install elsewere, you may need to point the include files to it.
+ #BIND9STATICLIBDIR?=/sandel/lib
+diff -Nru openswan-2.4.8.orig/programs/barf/barf.in openswan-2.4.8/programs/barf/barf.in
+--- openswan-2.4.8.orig/programs/barf/barf.in 2006-11-07 05:49:18.000000000 +0200
++++ openswan-2.4.8/programs/barf/barf.in 2007-06-04 23:28:53.000000000 +0300
+@@ -16,7 +16,7 @@
+
+ LOGS=${LOGS-/var/log}
+ CONFS=${IPSEC_CONFS-/etc}
+-CONFDDIR=${IPSEC_CONFDDIR-/etc/ipsec.d}
++CONFDDIR=${IPSEC_CONFDDIR-/etc/ipsec/ipsec.d}
+ me="ipsec barf"
+ # Max lines to use for things like 'route -n'
+ maxlines=100
+@@ -238,13 +238,13 @@
+ done
+ fi
+ _________________________ ipsec/ls-libdir
+-ls -l ${IPSEC_LIBDIR-/usr/local/lib/ipsec}
++ls -l ${IPSEC_LIBDIR-/usr/lib/ipsec}
+ _________________________ ipsec/ls-execdir
+-ls -l ${IPSEC_EXECDIR-/usr/local/libexec/ipsec}
++ls -l ${IPSEC_EXECDIR-/usr/libexec/ipsec}
+ _________________________ ipsec/updowns
+-for f in `ls ${IPSEC_EXECDIR-/usr/local/libexec/ipsec} | egrep updown`
++for f in `ls ${IPSEC_EXECDIR-/usr/libexec/ipsec} | egrep updown`
+ do
+- cat ${IPSEC_EXECDIR-/usr/local/libexec/ipsec}/$f
++ cat ${IPSEC_EXECDIR-/usr/libexec/ipsec}/$f
+ done
+ _________________________ /proc/net/dev
+ cat /proc/net/dev
+diff -Nru openswan-2.4.8.orig/programs/eroute/eroute.5 openswan-2.4.8/programs/eroute/eroute.5
+--- openswan-2.4.8.orig/programs/eroute/eroute.5 2006-10-26 23:40:43.000000000 +0300
++++ openswan-2.4.8/programs/eroute/eroute.5 2007-06-04 23:28:53.000000000 +0300
+@@ -168,7 +168,7 @@
+ .SH "FILES"
+
+ .PP
+-/proc/net/ipsec_eroute, /usr/local/bin/ipsec
++/proc/net/ipsec_eroute, /usr/bin/ipsec
+
+ .SH "SEE ALSO"
+
+diff -Nru openswan-2.4.8.orig/programs/eroute/eroute.8 openswan-2.4.8/programs/eroute/eroute.8
+--- openswan-2.4.8.orig/programs/eroute/eroute.8 2003-10-31 04:32:27.000000000 +0200
++++ openswan-2.4.8/programs/eroute/eroute.8 2007-06-04 23:28:53.000000000 +0300
+@@ -308,7 +308,7 @@
+ .br
+ .LP
+ .SH FILES
+-/proc/net/ipsec_eroute, /usr/local/bin/ipsec
++/proc/net/ipsec_eroute, /usr/bin/ipsec
+ .SH "SEE ALSO"
+ ipsec(8), ipsec_manual(8), ipsec_tncfg(8), ipsec_spi(8),
+ ipsec_spigrp(8), ipsec_klipsdebug(8), ipsec_eroute(5)
+diff -Nru openswan-2.4.8.orig/programs/_include/_include.in openswan-2.4.8/programs/_include/_include.in
+--- openswan-2.4.8.orig/programs/_include/_include.in 2003-01-06 23:44:04.000000000 +0200
++++ openswan-2.4.8/programs/_include/_include.in 2007-06-04 23:28:53.000000000 +0300
+@@ -47,10 +47,10 @@
+ do
+ if test ! -r "$f"
+ then
+- if test ! "$f" = "/etc/ipsec.conf"
++ if test ! "$f" = "/etc/ipsec/ipsec.conf"
+ then
+ echo "#:cannot open configuration file \'$f\'"
+- if test "$f" = "/etc/ipsec.secrets"
++ if test "$f" = "/etc/ipsec/ipsec.secrets"
+ then
+ echo "#:Your secrets file will be created when you start FreeS/WAN for the first time."
+ fi
+diff -Nru openswan-2.4.8.orig/programs/ipsec/ipsec.8 openswan-2.4.8/programs/ipsec/ipsec.8
+--- openswan-2.4.8.orig/programs/ipsec/ipsec.8 2003-02-27 18:51:54.000000000 +0200
++++ openswan-2.4.8/programs/ipsec/ipsec.8 2007-06-04 23:28:53.000000000 +0300
+@@ -81,7 +81,7 @@
+ .I ipsec
+ thinks the IPsec configuration files are stored.
+ .SH FILES
+-/usr/local/lib/ipsec usual utilities directory
++/usr/lib/ipsec usual utilities directory
+ .SH ENVIRONMENT
+ .PP
+ The following environment variables control where FreeS/WAN finds its
+diff -Nru openswan-2.4.8.orig/programs/klipsdebug/klipsdebug.5 openswan-2.4.8/programs/klipsdebug/klipsdebug.5
+--- openswan-2.4.8.orig/programs/klipsdebug/klipsdebug.5 2006-10-27 01:21:25.000000000 +0300
++++ openswan-2.4.8/programs/klipsdebug/klipsdebug.5 2007-06-04 23:28:53.000000000 +0300
+@@ -114,7 +114,7 @@
+ .SH "FILES"
+
+ .PP
+-/proc/net/ipsec_klipsdebug, /usr/local/bin/ipsec
++/proc/net/ipsec_klipsdebug, /usr/bin/ipsec
+
+ .SH "SEE ALSO"
+
+diff -Nru openswan-2.4.8.orig/programs/klipsdebug/klipsdebug.8 openswan-2.4.8/programs/klipsdebug/klipsdebug.8
+--- openswan-2.4.8.orig/programs/klipsdebug/klipsdebug.8 2006-10-27 01:21:25.000000000 +0300
++++ openswan-2.4.8/programs/klipsdebug/klipsdebug.8 2007-06-04 23:28:53.000000000 +0300
+@@ -111,7 +111,7 @@
+ .SH "FILES"
+
+ .PP
+-/proc/net/ipsec_klipsdebug, /usr/local/bin/ipsec
++/proc/net/ipsec_klipsdebug, /usr/bin/ipsec
+
+ .SH "SEE ALSO"
+
+diff -Nru openswan-2.4.8.orig/programs/mailkey/mailkey.in openswan-2.4.8/programs/mailkey/mailkey.in
+--- openswan-2.4.8.orig/programs/mailkey/mailkey.in 2006-10-29 02:49:23.000000000 +0300
++++ openswan-2.4.8/programs/mailkey/mailkey.in 2007-06-04 23:28:53.000000000 +0300
+@@ -60,7 +60,7 @@
+
+ "$test1st"
+
+-Common concerns: This account must be able to read /etc/ipsec.secrets.
++Common concerns: This account must be able to read /etc/ipsec/ipsec.secrets.
+ If you haven't generated your key yet, please run 'ipsec newhostkey'."
+ exit 0
+ }
+diff -Nru openswan-2.4.8.orig/programs/setup/Makefile openswan-2.4.8/programs/setup/Makefile
+--- openswan-2.4.8.orig/programs/setup/Makefile 2004-12-18 20:13:43.000000000 +0200
++++ openswan-2.4.8/programs/setup/Makefile 2007-06-04 23:28:53.000000000 +0300
+@@ -33,25 +33,10 @@
+ @rm -f $(BINDIR)/setup
+ @$(INSTALL) $(INSTBINFLAGS) setup $(RCDIR)/ipsec
+ @ln -s $(FINALRCDIR)/ipsec $(BINDIR)/setup
+- -@for i in 0 1 2 3 4 5 6; do mkdir -p $(RCDIR)/../rc$$i.d; done
+- -@cd $(RCDIR)/../rc0.d && ln -f -s ../init.d/ipsec K76ipsec
+- -@cd $(RCDIR)/../rc1.d && ln -f -s ../init.d/ipsec K76ipsec
+- -@cd $(RCDIR)/../rc2.d && ln -f -s ../init.d/ipsec S47ipsec
+- -@cd $(RCDIR)/../rc3.d && ln -f -s ../init.d/ipsec S47ipsec
+- -@cd $(RCDIR)/../rc4.d && ln -f -s ../init.d/ipsec S47ipsec
+- -@cd $(RCDIR)/../rc5.d && ln -f -s ../init.d/ipsec S47ipsec
+- -@cd $(RCDIR)/../rc6.d && ln -f -s ../init.d/ipsec K76ipsec
+
+ install_file_list::
+ @echo $(RCDIR)/ipsec
+ @echo $(BINDIR)/setup
+- @echo $(RCDIR)/../rc0.d/K76ipsec
+- @echo $(RCDIR)/../rc1.d/K76ipsec
+- @echo $(RCDIR)/../rc2.d/S47ipsec
+- @echo $(RCDIR)/../rc3.d/S47ipsec
+- @echo $(RCDIR)/../rc4.d/S47ipsec
+- @echo $(RCDIR)/../rc5.d/S47ipsec
+- @echo $(RCDIR)/../rc6.d/K76ipsec
+
+ clean::
+ @rm -f setup
+diff -Nru openswan-2.4.8.orig/programs/showhostkey/showhostkey.in openswan-2.4.8/programs/showhostkey/showhostkey.in
+--- openswan-2.4.8.orig/programs/showhostkey/showhostkey.in 2004-11-14 15:40:41.000000000 +0200
++++ openswan-2.4.8/programs/showhostkey/showhostkey.in 2007-06-04 23:28:53.000000000 +0300
+@@ -18,7 +18,7 @@
+ usage="Usage: $me [--file secrets] [--left] [--right] [--txt gateway] [--id id]
+ [--dhclient] [--ipseckey]"
+
+-file=/etc/ipsec.secrets
++file=/etc/ipsec/ipsec.secrets
+ fmt=""
+ gw=
+ id=
+diff -Nru openswan-2.4.8.orig/programs/showpolicy/showpolicy.8 openswan-2.4.8/programs/showpolicy/showpolicy.8
+--- openswan-2.4.8.orig/programs/showpolicy/showpolicy.8 2005-01-11 19:52:50.000000000 +0200
++++ openswan-2.4.8/programs/showpolicy/showpolicy.8 2007-06-04 23:31:19.000000000 +0300
+@@ -19,7 +19,7 @@
+ .PP
+ This is a test program. One might run it from inetd, via:
+ .TP
+-discard stream tcp nowait nobody /usr/local/libexec/ipsec/showpolicy showpolicy
++discard stream tcp nowait nobody /usr/libexec/ipsec/showpolicy showpolicy
+ .SH FILES
+ /var/run/pluto/ipsecpolicy.ctl
+ .SH "SEE ALSO"
+diff -Nru openswan-2.4.8.orig/programs/spi/spi.5 openswan-2.4.8/programs/spi/spi.5
+--- openswan-2.4.8.orig/programs/spi/spi.5 2006-10-26 23:53:59.000000000 +0300
++++ openswan-2.4.8/programs/spi/spi.5 2007-06-04 23:28:53.000000000 +0300
+@@ -157,7 +157,7 @@
+ .SH "FILES"
+
+ .PP
+-/proc/net/ipsec_spi, /usr/local/bin/ipsec
++/proc/net/ipsec_spi, /usr/bin/ipsec
+
+ .SH "SEE ALSO"
+
+diff -Nru openswan-2.4.8.orig/programs/spi/spi.8 openswan-2.4.8/programs/spi/spi.8
+--- openswan-2.4.8.orig/programs/spi/spi.8 2006-10-30 22:00:04.000000000 +0200
++++ openswan-2.4.8/programs/spi/spi.8 2007-06-04 23:28:53.000000000 +0300
+@@ -215,7 +215,7 @@
+ .SH "FILES"
+
+ .PP
+-/proc/net/ipsec_spi, /usr/local/bin/ipsec
++/proc/net/ipsec_spi, /usr/bin/ipsec
+
+ .SH "SEE ALSO"
+
+diff -Nru openswan-2.4.8.orig/programs/spigrp/spigrp.5 openswan-2.4.8/programs/spigrp/spigrp.5
+--- openswan-2.4.8.orig/programs/spigrp/spigrp.5 2006-10-26 23:50:29.000000000 +0300
++++ openswan-2.4.8/programs/spigrp/spigrp.5 2007-06-04 23:28:53.000000000 +0300
+@@ -67,7 +67,7 @@
+ .SH "FILES"
+
+ .PP
+-/proc/net/ipsec_spigrp, /usr/local/bin/ipsec
++/proc/net/ipsec_spigrp, /usr/bin/ipsec
+
+ .SH "SEE ALSO"
+
+diff -Nru openswan-2.4.8.orig/programs/spigrp/spigrp.8 openswan-2.4.8/programs/spigrp/spigrp.8
+--- openswan-2.4.8.orig/programs/spigrp/spigrp.8 2006-10-26 23:50:29.000000000 +0300
++++ openswan-2.4.8/programs/spigrp/spigrp.8 2007-06-04 23:28:53.000000000 +0300
+@@ -87,7 +87,7 @@
+ .SH "FILES"
+
+ .PP
+-/proc/net/ipsec_spigrp, /usr/local/bin/ipsec
++/proc/net/ipsec_spigrp, /usr/bin/ipsec
+
+ .SH "SEE ALSO"
+
+diff -Nru openswan-2.4.8.orig/programs/tncfg/tncfg.5 openswan-2.4.8/programs/tncfg/tncfg.5
+--- openswan-2.4.8.orig/programs/tncfg/tncfg.5 2006-11-24 06:34:10.000000000 +0200
++++ openswan-2.4.8/programs/tncfg/tncfg.5 2007-06-04 23:30:07.000000000 +0300
+@@ -82,7 +82,7 @@
+ is not connected to any physical device.
+ .SH "FILES"
+ .PP
+-/proc/net/ipsec_tncfg, /usr/local/bin/ipsec
++/proc/net/ipsec_tncfg, /usr/bin/ipsec
+ .SH "SEE ALSO"
+ .PP
+ ipsec(8), ipsec_manual(8), ipsec_eroute(5), ipsec_spi(5), ipsec_spigrp(5), ipsec_klipsdebug(5), ipsec_tncfg(8), ipsec_version(5), ipsec_pf_key(5)
+diff -Nru openswan-2.4.8.orig/programs/tncfg/tncfg.8 openswan-2.4.8/programs/tncfg/tncfg.8
+--- openswan-2.4.8.orig/programs/tncfg/tncfg.8 2006-11-24 06:34:10.000000000 +0200
++++ openswan-2.4.8/programs/tncfg/tncfg.8 2007-06-04 23:30:13.000000000 +0300
+@@ -61,7 +61,7 @@
+ physical device.
+ .SH "FILES"
+ .PP
+-/proc/net/ipsec_tncfg, /usr/local/bin/ipsec
++/proc/net/ipsec_tncfg, /usr/bin/ipsec
+ .SH "SEE ALSO"
+ .PP
+ ipsec(8), ipsec_manual(8), ipsec_eroute(8), ipsec_spi(8), ipsec_spigrp(8), ipsec_klipsdebug(8), ipsec_tncfg(5)
+diff -Nru openswan-2.4.8.orig/programs/pluto/Makefile openswan-2.4.8/programs/pluto/Makefile
+--- openswan-2.4.8.orig/programs/pluto/Makefile 2006-11-07 17:55:52.000000000 +0200
++++ openswan-2.4.8/programs/pluto/Makefile 2007-06-04 23:28:53.000000000 +0300
+@@ -210,7 +210,7 @@
+ endif
+
+ ifeq ($(USE_WEAKSTUFF),true)
+-WEAK_DEFS=-DUSE_VERYWEAK_DH1=1 #-DUSE_1DES
++WEAK_DEFS=-DUSE_VERYWEAK_DH1=1 -DUSE_1DES
+ endif
+
+ ifeq ($(USE_EXTRACRYPTO),true)
+@@ -256,7 +256,7 @@
+ -DPOLICYGROUPSDIR=\"${FINALCONFDDIR}/policies\" \
+ -DPERPEERLOGDIR=\"${FINALLOGDIR}/pluto/peer\"
+
+-ALLFLAGS = $(CPPFLAGS) $(CFLAGS)
++ALLFLAGS = $(CPPFLAGS) $(CFLAGS) $(USERCOMPILE)
+
+ # libefence is a free memory allocation debugger
+ # Solaris 2 needs -lsocket -lnsl
diff --git a/net-misc/openswan/files/openswan-2.4.8-type-punned.patch b/net-misc/openswan/files/openswan-2.4.8-type-punned.patch
new file mode 100644
index 000000000000..81d3cc995d30
--- /dev/null
+++ b/net-misc/openswan/files/openswan-2.4.8-type-punned.patch
@@ -0,0 +1,34 @@
+diff -Nru openswan-2.4.8.orig/programs/pluto/connections.c openswan-2.4.8/programs/pluto/connections.c
+--- openswan-2.4.8.orig/programs/pluto/connections.c 2007-01-23 17:37:06.000000000 +0200
++++ openswan-2.4.8/programs/pluto/connections.c 2007-06-05 09:44:35.000000000 +0300
+@@ -364,6 +364,15 @@
+ #ifdef DEBUG
+ lset_t old_cur_debugging = cur_debugging;
+ #endif
++ union {
++ struct alg_info** ppai;
++#ifdef KERNEL_ALG
++ struct alg_info_esp** ppai_esp;
++#endif
++#ifdef IKE_ALG
++ struct alg_info_ike** ppai_ike;
++#endif
++ } palg_info;
+
+ set_cur_connection(c);
+
+@@ -439,10 +448,12 @@
+
+ gw_delref(&c->gw_info);
+ #ifdef KERNEL_ALG
+- alg_info_delref((struct alg_info **)&c->alg_info_esp);
++ palg_info.ppai_esp = &c->alg_info_esp;
++ alg_info_delref(palg_info.ppai);
+ #endif
+ #ifdef IKE_ALG
+- alg_info_delref((struct alg_info **)&c->alg_info_ike);
++ palg_info.ppai_ike = &c->alg_info_ike;
++ alg_info_delref(palg_info.ppai);
+ #endif
+ pfree(c);
+ }
diff --git a/net-misc/openswan/openswan-2.4.8.ebuild b/net-misc/openswan/openswan-2.4.8.ebuild
new file mode 100644
index 000000000000..67b17e393978
--- /dev/null
+++ b/net-misc/openswan/openswan-2.4.8.ebuild
@@ -0,0 +1,103 @@
+# Copyright 1999-2007 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openswan/openswan-2.4.8.ebuild,v 1.1 2007/06/05 07:07:44 mrness Exp $
+
+inherit eutils linux-info
+
+DESCRIPTION="Open Source implementation of IPsec for the Linux operating system (was SuperFreeS/WAN)."
+HOMEPAGE="http://www.openswan.org/"
+SRC_URI="http://www.openswan.org/download/${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~ppc ~sparc ~x86"
+IUSE="extra-algorithms weak-algorithms"
+
+COMMON_DEPEND="!net-misc/strongswan
+ >=dev-libs/gmp-4.2.1"
+DEPEND="${COMMON_DEPEND}
+ virtual/linux-sources"
+RDEPEND="${COMMON_DEPEND}
+ virtual/logger
+ sys-apps/iproute2"
+
+pkg_setup() {
+ linux-info_pkg_setup
+
+ if kernel_is 2 6; then
+ einfo "This ebuild will set ${P} to use 2.6 native IPsec (KAME)."
+ einfo "KLIPS will not be compiled/installed."
+ MYMAKE="programs"
+
+ elif kernel_is 2 4; then
+ if ! [ -d /usr/src/linux/net/ipsec ]; then
+ eerror "You need to have an IPsec enabled 2.4.x kernel."
+ eerror "Ensure you have one running and make a symlink to it in /usr/src/linux"
+ die
+ fi
+
+ einfo "Using patched-in IPsec code for kernel 2.4"
+ einfo "Your kernel only supports KLIPS for kernel level IPsec."
+ MYMAKE="confcheck programs"
+
+ else
+ die "Unsupported kernel version"
+ fi
+}
+
+src_unpack() {
+ unpack ${A}
+
+ cd "${S}"
+ epatch "${FILESDIR}"/${P}-gentoo.patch
+ epatch "${FILESDIR}"/${P}-type-punned.patch
+}
+
+get_make_options() {
+ local MY_MAKE_OPTIONS="FINALCONFDIR=/etc/ipsec \
+ INC_RCDEFAULT=/etc/init.d \
+ INC_USRLOCAL=/usr \
+ INC_MANDIR=share/man \
+ FINALEXAMPLECONFDIR=/usr/share/doc/${P} \
+ FINALDOCDIR=/usr/share/doc/${P}"
+ if use extra-algorithms ; then
+ MY_MAKE_OPTIONS="${MY_MAKE_OPTIONS} USE_EXTRACRYPTO=true"
+ fi
+ if use weak-algorithms ; then
+ MY_MAKE_OPTIONS="${MY_MAKE_OPTIONS} USE_WEAKSTUFF=true"
+ fi
+ echo ${MY_MAKE_OPTIONS}
+}
+
+src_compile() {
+ make \
+ DESTDIR="${D}" \
+ USERCOMPILE="${CFLAGS}" \
+ $(get_make_options) \
+ ${MYMAKE} || die "make failed"
+}
+
+src_install() {
+ make \
+ DESTDIR="${D}" \
+ USERCOMPILE="${CFLAGS}" \
+ $(get_make_options) \
+ install || die "make install failed"
+
+ dosym /etc/ipsec/ipsec.d /etc/ipsec.d
+
+ doinitd "${FILESDIR}"/ipsec
+
+ fperms -R a-X /etc/ipsec /usr/share
+ keepdir /var/run/pluto
+}
+
+pkg_postinst() {
+ if kernel_is 2 6; then
+ CONFIG_CHECK="~NET_KEY ~INET_XFRM_MODE_TRANSPORT ~INET_XFRM_MODE_TUNNEL ~INET_AH ~INET_ESP ~INET_IPCOMP"
+ WARNING_INET_AH="CONFIG_INET_AH:\tmissing IPsec AH support (needed if you want only authentication)"
+ WARNING_INET_ESP="CONFIG_INET_ESP:\tmissing IPsec ESP support (needed if you want authentication and encryption)"
+ WARNING_INET_IPCOMP="CONFIG_INET_IPCOMP:\tmissing IPsec Payload Compression (required for compress=yes)"
+ check_extra_config
+ fi
+}