summaryrefslogtreecommitdiff
path: root/pcr/strongswan
diff options
context:
space:
mode:
authorroot <root@rshg054.dnsready.net>2013-06-05 00:33:46 -0700
committerroot <root@rshg054.dnsready.net>2013-06-05 00:33:46 -0700
commit91d3f2ebc9b69c3e24bd507890afbb4bd3f4eea3 (patch)
treea34b437b45b5977131ce84f74ac379d56dbba0c7 /pcr/strongswan
parentcc57cb201ddb179d2bb481c13dd4f286ae643b12 (diff)
Wed Jun 5 00:33:46 PDT 2013
Diffstat (limited to 'pcr/strongswan')
-rw-r--r--pcr/strongswan/PKGBUILD6
-rw-r--r--pcr/strongswan/strongswan.rc43
2 files changed, 2 insertions, 47 deletions
diff --git a/pcr/strongswan/PKGBUILD b/pcr/strongswan/PKGBUILD
index 975e7a21f..c6ace77c4 100644
--- a/pcr/strongswan/PKGBUILD
+++ b/pcr/strongswan/PKGBUILD
@@ -8,7 +8,7 @@
pkgname=strongswan
pkgver=5.0.4
-pkgrel=5
+pkgrel=6
pkgdesc="open source IPsec implementation"
url='http://www.strongswan.org'
license=("GPL")
@@ -25,6 +25,7 @@ build() {
cd ${srcdir}/${pkgname}-${pkgver}
./configure --prefix=/usr \
+ --sbindir=/usr/bin \
--sysconfdir=/etc \
--libexecdir=/usr/lib \
--with-ipsecdir=/usr/lib/strongswan \
@@ -45,7 +46,4 @@ build() {
package() {
cd "${srcdir}/${pkgname}-${pkgver}"
make DESTDIR=${pkgdir} install
- install -d ${pkgdir}/etc/rc.d
- ln -s /usr/sbin/ipsec ${pkgdir}/etc/rc.d/ipsec
- install -Dm755 ${srcdir}/strongswan.rc ${pkgdir}/etc/rc.d/strongswan
}
diff --git a/pcr/strongswan/strongswan.rc b/pcr/strongswan/strongswan.rc
deleted file mode 100644
index 58c99c092..000000000
--- a/pcr/strongswan/strongswan.rc
+++ /dev/null
@@ -1,43 +0,0 @@
-#!/bin/bash
-
-. /etc/rc.conf
-. /etc/rc.d/functions
-
-case "$1" in
- start)
- stat_busy "Starting strongSwan IPsec"
- /usr/sbin/ipsec start
- if [ $? -gt 0 ]; then
- stat_fail
- else
- stat_done
- add_daemon strongswan
- fi
- ;;
- stop)
- stat_busy "Stopping strongSwan IPsec"
- /usr/sbin/ipsec stop
- if [ $? -gt 0 ]; then
- stat_fail
- else
- stat_done
- rm_daemon strongswan
- fi
- ;;
- restart)
- stat_busy "Restarting strongSwan IPsec"
- /usr/sbin/ipsec restart
- if [ $? -gt 0 ]; then
- stat_fail
- else
- stat_done
- add_daemon strongswan
- fi
- ;;
- status)
- /usr/sbin/ipsec status
- ;;
- *)
- echo "usage: $0 {start|stop|restart|status}"
-esac
-