[arch-commits] Commit in strongswan/repos/community-x86_64 (6 files)

2020-11-21 Thread Christian Rebischke via arch-commits
Date: Sunday, November 22, 2020 @ 02:01:44
  Author: shibumi
Revision: 758788

archrelease: copy trunk to community-x86_64

Added:
  strongswan/repos/community-x86_64/PKGBUILD
(from rev 758787, strongswan/trunk/PKGBUILD)
  strongswan/repos/community-x86_64/configure_ac.patch
(from rev 758787, strongswan/trunk/configure_ac.patch)
  strongswan/repos/community-x86_64/strongswan.install
(from rev 758787, strongswan/trunk/strongswan.install)
Deleted:
  strongswan/repos/community-x86_64/PKGBUILD
  strongswan/repos/community-x86_64/configure_ac.patch
  strongswan/repos/community-x86_64/strongswan.install

+
 PKGBUILD   |  252 +--
 configure_ac.patch |   32 +++---
 strongswan.install |   32 +++---
 3 files changed, 158 insertions(+), 158 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2020-11-22 02:01:35 UTC (rev 758787)
+++ PKGBUILD2020-11-22 02:01:44 UTC (rev 758788)
@@ -1,126 +0,0 @@
-# Maintainer : Christian Rebischke 
-# Contributor: dkorzhevin 
-# Contributor: Thermi 
-# Contributor: nikicat 
-# Contributor: danilo 
-# Contributor: Jason Begley 
-# Contributor: Ray Kohler 
-# Contributor: Daniel Riedemann 
-# Contributor: 458italia 
-# Contributor: Thermi 
-
-pkgname=strongswan
-pkgver=5.9.0
-pkgrel=1
-pkgdesc='Open source IPsec implementation'
-url='https://www.strongswan.org'
-license=('GPL2')
-arch=('x86_64')
-makedepends=('curl' 'gmp' 'libnm' 'iproute2' 'openssl' 'sqlite' 'libcap' 
'systemd-libs'
-  'systemd' 'pam' 'python' 'ruby' 'mariadb' 'python-setuptools')
-depends=('curl' 'gmp' 'iproute2' 'openssl' 'sqlite' 'libcap' 'systemd-libs' 
'pam')
-optdepends=('libnm: for networkmanager support'
-  'mariadb: MySQL support'
-  'ruby: Ruby support'
-  'python: Python support'
-  'resolvconf: Resolveplugin'
-  'openldap: LDAP support')
-# TODO: move to package() and use find
-backup=(
-  etc/ipsec.conf
-  etc/ipsec.secrets
-  etc/swanctl/swanctl.conf
-  etc/strongswan.conf
-  
etc/strongswan.d/{charon-logging.conf,charon.conf,pki.conf,pool.conf,scepclient.conf,starter.conf,swanctl.conf}
-  
etc/strongswan.d/charon/{aesni.conf,attr-sql.conf,attr.conf,bliss.conf,chapoly.conf,cmac.conf,connmark.conf,constraints.conf,curl.conf,des.conf,dhcp.conf,dnskey.conf,eap-aka-3gpp2.conf,eap-aka.conf,eap-gtc.conf,eap-identity.conf,eap-md5.conf,eap-mschapv2.conf,eap-radius.conf,eap-sim-file.conf,eap-sim.conf,eap-simaka-pseudonym.conf,eap-simaka-reauth.conf,eap-tls.conf,ext-auth.conf,farp.conf,fips-prf.conf,forecast.conf,gmp.conf,ha.conf,hmac.conf,kernel-netlink.conf,md5.conf,mgf1.conf,nonce.conf,newhope.conf,ntru.conf,openssl.conf,pem.conf,pgp.conf,pkcs1.conf,pkcs12.conf,pkcs7.conf,pkcs8.conf,pubkey.conf,random.conf,rc2.conf,resolve.conf,revocation.conf,sha1.conf,sha2.conf,sha3.conf,socket-default.conf,sql.conf,sqlite.conf,sshkey.conf,stroke.conf,updown.conf,vici.conf,x509.conf,xauth-eap.conf,xauth-generic.conf,xcbc.conf,unity.conf,curve25519.conf,bypass-lan.conf})
-source=("https://download.strongswan.org/strongswan-${pkgver}.tar.bz2"{,.sig}
-  'configure_ac.patch')
-validpgpkeys=("948F158A4E76A27BF3D07532DF42C170B34DBA77")
-sha512sums=('b982ce7c3e940ad75ab71b02ce3e2813b41c6b098cde5b6f3f3513d095f409fe989ae6e38a31eff51c57423bf452c3610cd5cd8cd7f45ff932581d9859df1821'
-'SKIP'
-
'0e2c818f2f620410dda949d9016a4c1a686bf2946acb3b42a729b2376c077f4dad6762fe8d2f736c213c4895c1fbd60c0d654a1c36f72d06f58ba7cff635bc74')
-install=strongswan.install
-
-# We don't build libipsec because it would get loaded before kernel-netlink 
and netkey, which
-# would case processing to be handled in user space. Also, the plugin is 
experimental. If you need it,
-# add --enable-libipsec and --enable-kernel-libipsec
-prepare() {
-  cd   ${pkgname}-${pkgver}
-  patch   -p1 -l <"${srcdir}/configure_ac.patch"
-  autoreconf   -fiv
-}
-
-build() {
-  cd   ${pkgname}-${pkgver}
-
-  ./configure   --prefix=/usr \
---sbindir=/usr/bin \
---sysconfdir=/etc \
---libexecdir=/usr/lib \
---with-ipsecdir=/usr/lib/strongswan \
---with-nm-ca-dir=/etc/ssl/certs \
---enable-integrity-test \
---enable-sqlite \
---enable-pkcs11 \
---enable-openssl \
---enable-curl \
---enable-sql \
---enable-attr-sql \
---enable-farp \
---enable-dhcp \
---enable-eap-sim \
---enable-eap-sim-file \
---enable-eap-simaka-pseudonym \
---enable-eap-simaka-reauth \
---enable-eap-identity \
---enable-eap-md5 \
---enable-eap-gtc \
---enable-eap-aka \
---enable-eap-aka-3gpp2 \
---enable-eap-mschapv2 \
---enable-eap-radius \
---enable-xauth-eap \
---enable-ha \
---enable-vici \
---enable-swanctl \
---enable-systemd \
---enable-ext-auth \
---enable-mysql \
---enable-ldap \
---enable-cmd \
---enable-forecast \
---enable-connmark \
---enable-aesni \
---enable-eap-ttls \
-

[arch-commits] Commit in strongswan/repos/community-x86_64 (6 files)

2020-08-19 Thread Christian Rebischke via arch-commits
Date: Thursday, August 20, 2020 @ 02:25:58
  Author: shibumi
Revision: 685260

archrelease: copy trunk to community-x86_64

Added:
  strongswan/repos/community-x86_64/PKGBUILD
(from rev 685259, strongswan/trunk/PKGBUILD)
  strongswan/repos/community-x86_64/configure_ac.patch
(from rev 685259, strongswan/trunk/configure_ac.patch)
  strongswan/repos/community-x86_64/strongswan.install
(from rev 685259, strongswan/trunk/strongswan.install)
Deleted:
  strongswan/repos/community-x86_64/PKGBUILD
  strongswan/repos/community-x86_64/configure_ac.patch
  strongswan/repos/community-x86_64/strongswan.install

+
 PKGBUILD   |  252 +--
 configure_ac.patch |   32 +++---
 strongswan.install |   32 +++---
 3 files changed, 158 insertions(+), 158 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2020-08-20 02:25:49 UTC (rev 685259)
+++ PKGBUILD2020-08-20 02:25:58 UTC (rev 685260)
@@ -1,126 +0,0 @@
-# Maintainer : Christian Rebischke 
-# Contributor: dkorzhevin 
-# Contributor: Thermi 
-# Contributor: nikicat 
-# Contributor: danilo 
-# Contributor: Jason Begley 
-# Contributor: Ray Kohler 
-# Contributor: Daniel Riedemann 
-# Contributor: 458italia 
-# Contributor: Thermi 
-
-pkgname=strongswan
-pkgver=5.8.2
-pkgrel=1
-pkgdesc='Open source IPsec implementation'
-url='https://www.strongswan.org'
-license=('GPL2')
-arch=('x86_64')
-makedepends=('curl' 'gmp' 'libnm' 'iproute2' 'openssl' 'sqlite' 'libcap' 
'systemd-libs'
-  'systemd' 'pam' 'python' 'ruby' 'mariadb' 'python-setuptools')
-depends=('curl' 'gmp' 'iproute2' 'openssl' 'sqlite' 'libcap' 'systemd-libs' 
'pam')
-optdepends=('libnm: for networkmanager support'
-  'mariadb: MySQL support'
-  'ruby: Ruby support'
-  'python: Python support'
-  'resolvconf: Resolveplugin'
-  'openldap: LDAP support')
-# TODO: move to package() and use find
-backup=(
-  etc/ipsec.conf
-  etc/ipsec.secrets
-  etc/swanctl/swanctl.conf
-  etc/strongswan.conf
-  
etc/strongswan.d/{charon-logging.conf,charon.conf,pki.conf,pool.conf,scepclient.conf,starter.conf,swanctl.conf}
-  
etc/strongswan.d/charon/{aesni.conf,attr-sql.conf,attr.conf,bliss.conf,chapoly.conf,cmac.conf,connmark.conf,constraints.conf,curl.conf,des.conf,dhcp.conf,dnskey.conf,eap-aka-3gpp2.conf,eap-aka.conf,eap-gtc.conf,eap-identity.conf,eap-md5.conf,eap-mschapv2.conf,eap-radius.conf,eap-sim-file.conf,eap-sim.conf,eap-simaka-pseudonym.conf,eap-simaka-reauth.conf,eap-tls.conf,ext-auth.conf,farp.conf,fips-prf.conf,forecast.conf,gmp.conf,ha.conf,hmac.conf,kernel-netlink.conf,md5.conf,mgf1.conf,nonce.conf,newhope.conf,ntru.conf,openssl.conf,pem.conf,pgp.conf,pkcs1.conf,pkcs12.conf,pkcs7.conf,pkcs8.conf,pubkey.conf,random.conf,rc2.conf,resolve.conf,revocation.conf,sha1.conf,sha2.conf,sha3.conf,socket-default.conf,sql.conf,sqlite.conf,sshkey.conf,stroke.conf,updown.conf,vici.conf,x509.conf,xauth-eap.conf,xauth-generic.conf,xcbc.conf,unity.conf,curve25519.conf,bypass-lan.conf})
-source=("https://download.strongswan.org/strongswan-${pkgver}.tar.bz2"{,.sig}
-  'configure_ac.patch')
-validpgpkeys=("948F158A4E76A27BF3D07532DF42C170B34DBA77")
-sha512sums=('423e7924acfe8a03ad7d4359ae9086fd516798fcf5eb948a27b52ea719f4d8954b83ea30ce94191ea1647616611df8a1215cb4d5c7ec48676624df6c41853e1d'
-  'SKIP'
-  
'0e2c818f2f620410dda949d9016a4c1a686bf2946acb3b42a729b2376c077f4dad6762fe8d2f736c213c4895c1fbd60c0d654a1c36f72d06f58ba7cff635bc74')
-install=strongswan.install
-
-# We don't build libipsec because it would get loaded before kernel-netlink 
and netkey, which
-# would case processing to be handled in user space. Also, the plugin is 
experimental. If you need it,
-# add --enable-libipsec and --enable-kernel-libipsec
-prepare() {
-  cd   ${pkgname}-${pkgver}
-  patch   -p1 -l <"${srcdir}/configure_ac.patch"
-  autoreconf   -fiv
-}
-
-build() {
-  cd   ${pkgname}-${pkgver}
-
-  ./configure   --prefix=/usr \
---sbindir=/usr/bin \
---sysconfdir=/etc \
---libexecdir=/usr/lib \
---with-ipsecdir=/usr/lib/strongswan \
---with-nm-ca-dir=/etc/ssl/certs \
---enable-integrity-test \
---enable-sqlite \
---enable-pkcs11 \
---enable-openssl \
---enable-curl \
---enable-sql \
---enable-attr-sql \
---enable-farp \
---enable-dhcp \
---enable-eap-sim \
---enable-eap-sim-file \
---enable-eap-simaka-pseudonym \
---enable-eap-simaka-reauth \
---enable-eap-identity \
---enable-eap-md5 \
---enable-eap-gtc \
---enable-eap-aka \
---enable-eap-aka-3gpp2 \
---enable-eap-mschapv2 \
---enable-eap-radius \
---enable-xauth-eap \
---enable-ha \
---enable-vici \
---enable-swanctl \
---enable-systemd \
---enable-ext-auth \
---enable-mysql \
---enable-ldap \
---enable-cmd \
---enable-forecast \
---enable-connmark \
---enable-aesni \
---enable-eap-ttls \
---enable-radattr \
- 

[arch-commits] Commit in strongswan/repos/community-x86_64 (6 files)

2019-12-22 Thread Christian Rebischke via arch-commits
Date: Monday, December 23, 2019 @ 02:31:56
  Author: shibumi
Revision: 538948

archrelease: copy trunk to community-x86_64

Added:
  strongswan/repos/community-x86_64/PKGBUILD
(from rev 538947, strongswan/trunk/PKGBUILD)
  strongswan/repos/community-x86_64/configure_ac.patch
(from rev 538947, strongswan/trunk/configure_ac.patch)
  strongswan/repos/community-x86_64/strongswan.install
(from rev 538947, strongswan/trunk/strongswan.install)
Deleted:
  strongswan/repos/community-x86_64/PKGBUILD
  strongswan/repos/community-x86_64/configure_ac.patch
  strongswan/repos/community-x86_64/strongswan.install

+
 PKGBUILD   |  253 +--
 configure_ac.patch |   32 +++---
 strongswan.install |   32 +++---
 3 files changed, 158 insertions(+), 159 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2019-12-23 02:31:48 UTC (rev 538947)
+++ PKGBUILD2019-12-23 02:31:56 UTC (rev 538948)
@@ -1,127 +0,0 @@
-# Maintainer : Christian Rebischke 
-# Contributor: dkorzhevin 
-# Contributor: Thermi 
-# Contributor: nikicat 
-# Contributor: danilo 
-# Contributor: Jason Begley 
-# Contributor: Ray Kohler 
-# Contributor: Daniel Riedemann 
-# Contributor: 458italia 
-# Contributor: Thermi 
-
-pkgname=strongswan
-pkgver=5.8.1
-pkgrel=3
-pkgdesc='Open source IPsec implementation'
-url='https://www.strongswan.org'
-license=('GPL2')
-arch=('x86_64')
-makedepends=('curl' 'gmp' 'libnm' 'iproute2' 'openssl' 'sqlite' 'libcap' 
'systemd-libs'
-'systemd' 'pam' 'python' 'ruby' 'mariadb' 'python-setuptools')
-depends=('curl' 'gmp' 'iproute2' 'openssl' 'sqlite' 'libcap' 'systemd-libs' 
'pam')
-optdepends=('libnm: for networkmanager support'
-'mariadb: MySQL support'
-'ruby: Ruby support'
-'python: Python support'
-'resolvconf: Resolveplugin'
-'openldap: LDAP support')
-# TODO: move to package() and use find
-backup=(
-etc/ipsec.conf
-etc/ipsec.secrets
-etc/swanctl/swanctl.conf
-etc/strongswan.conf
-
etc/strongswan.d/{charon-logging.conf,charon.conf,pki.conf,pool.conf,scepclient.conf,starter.conf,swanctl.conf}
-
etc/strongswan.d/charon/{aesni.conf,attr-sql.conf,attr.conf,bliss.conf,chapoly.conf,cmac.conf,connmark.conf,constraints.conf,curl.conf,des.conf,dhcp.conf,dnskey.conf,eap-aka-3gpp2.conf,eap-aka.conf,eap-gtc.conf,eap-identity.conf,eap-md5.conf,eap-mschapv2.conf,eap-radius.conf,eap-sim-file.conf,eap-sim.conf,eap-simaka-pseudonym.conf,eap-simaka-reauth.conf,eap-tls.conf,ext-auth.conf,farp.conf,fips-prf.conf,forecast.conf,gmp.conf,ha.conf,hmac.conf,kernel-netlink.conf,md5.conf,mgf1.conf,nonce.conf,newhope.conf,ntru.conf,openssl.conf,pem.conf,pgp.conf,pkcs1.conf,pkcs12.conf,pkcs7.conf,pkcs8.conf,pubkey.conf,random.conf,rc2.conf,resolve.conf,revocation.conf,sha1.conf,sha2.conf,sha3.conf,socket-default.conf,sql.conf,sqlite.conf,sshkey.conf,stroke.conf,updown.conf,vici.conf,x509.conf,xauth-eap.conf,xauth-generic.conf,xcbc.conf,unity.conf,curve25519.conf,bypass-lan.conf})
-source=("https://download.strongswan.org/strongswan-${pkgver}.tar.bz2"{,.sig}
-'configure_ac.patch')
-validpgpkeys=("948F158A4E76A27BF3D07532DF42C170B34DBA77")
-sha512sums=('630d24643b3d61e931bb25cdd083ad3c55f92fe41f3fcd3198012eee486fb3b1a16dc3f80936162afb7da9e471d45d92b7d183a00153a558babb2a79e5f6813f'
-'SKIP'
-
'0e2c818f2f620410dda949d9016a4c1a686bf2946acb3b42a729b2376c077f4dad6762fe8d2f736c213c4895c1fbd60c0d654a1c36f72d06f58ba7cff635bc74')
-install=strongswan.install
-
-# We don't build libipsec because it would get loaded before kernel-netlink 
and netkey, which
-# would case processing to be handled in user space. Also, the plugin is 
experimental. If you need it,
-# add --enable-libipsec and --enable-kernel-libipsec
-prepare() {
-cd ${pkgname}-${pkgver}
-patch -p1 -l < "${srcdir}/configure_ac.patch"
-autoreconf -fiv
-}
-
-build() {
-cd ${pkgname}-${pkgver}
-
-./configure --prefix=/usr \
---sbindir=/usr/bin \
---sysconfdir=/etc \
---libexecdir=/usr/lib \
---with-ipsecdir=/usr/lib/strongswan \
---with-nm-ca-dir=/etc/ssl/certs \
---enable-integrity-test \
---enable-sqlite \
---enable-pkcs11 \
---enable-openssl \
---enable-curl \
---enable-sql \
---enable-attr-sql \
---enable-farp \
---enable-dhcp \
---enable-eap-sim \
---enable-eap-sim-file \
---enable-eap-simaka-pseudonym \
---enable-eap-simaka-reauth \
---enable-eap-identity \
---enable-eap-md5 \
---enable-eap-gtc \
---enable-eap-aka \
---enable-eap-aka-3gpp2 \
---enable-eap-mschapv2 \
---enable-eap-radius \
---enable-xauth-eap \
---enable-ha \
---enable-vici \
---enable-swanctl \
---enable-systemd \
---enable-ext-auth \
---enable-mysql \
-

[arch-commits] Commit in strongswan/repos/community-x86_64 (6 files)

2019-11-16 Thread Christian Rebischke via arch-commits
Date: Saturday, November 16, 2019 @ 16:23:02
  Author: shibumi
Revision: 529566

archrelease: copy trunk to community-x86_64

Added:
  strongswan/repos/community-x86_64/PKGBUILD
(from rev 529565, strongswan/trunk/PKGBUILD)
  strongswan/repos/community-x86_64/configure_ac.patch
(from rev 529565, strongswan/trunk/configure_ac.patch)
  strongswan/repos/community-x86_64/strongswan.install
(from rev 529565, strongswan/trunk/strongswan.install)
Deleted:
  strongswan/repos/community-x86_64/PKGBUILD
  strongswan/repos/community-x86_64/configure_ac.patch
  strongswan/repos/community-x86_64/strongswan.install

+
 PKGBUILD   |  254 +--
 configure_ac.patch |   32 +++---
 strongswan.install |   30 +++---
 3 files changed, 159 insertions(+), 157 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2019-11-16 16:22:53 UTC (rev 529565)
+++ PKGBUILD2019-11-16 16:23:02 UTC (rev 529566)
@@ -1,127 +0,0 @@
-# Maintainer : Christian Rebischke 
-# Contributor: dkorzhevin 
-# Contributor: Thermi 
-# Contributor: nikicat 
-# Contributor: danilo 
-# Contributor: Jason Begley 
-# Contributor: Ray Kohler 
-# Contributor: Daniel Riedemann 
-# Contributor: 458italia 
-# Contributor: Thermi 
-
-pkgname=strongswan
-pkgver=5.8.1
-pkgrel=2
-pkgdesc='Open source IPsec implementation'
-url='https://www.strongswan.org'
-license=('GPL2')
-arch=('x86_64')
-makedepends=('curl' 'gmp' 'libnm' 'iproute2' 'openssl' 'sqlite' 'libcap' 
'systemd-libs'
-'systemd' 'pam' 'python' 'ruby' 'mariadb' 'python-setuptools')
-depends=('curl' 'gmp' 'iproute2' 'openssl' 'sqlite' 'libcap' 'systemd-libs' 
'pam')
-optdepends=('libnm: for networkmanager support'
-'mariadb: MySQL support'
-'ruby: Ruby support'
-'python: Python support'
-'resolvconf: Resolveplugin'
-'openldap: LDAP support')
-# TODO: move to package() and use find
-backup=(
-etc/ipsec.conf
-etc/ipsec.secrets
-etc/swanctl/swanctl.conf
-etc/strongswan.conf
-
etc/strongswan.d/{charon-logging.conf,charon.conf,pki.conf,pool.conf,scepclient.conf,starter.conf,swanctl.conf}
-
etc/strongswan.d/charon/{aesni.conf,attr-sql.conf,attr.conf,bliss.conf,chapoly.conf,cmac.conf,connmark.conf,constraints.conf,curl.conf,des.conf,dhcp.conf,dnskey.conf,eap-aka-3gpp2.conf,eap-aka.conf,eap-gtc.conf,eap-identity.conf,eap-md5.conf,eap-mschapv2.conf,eap-radius.conf,eap-sim-file.conf,eap-sim.conf,eap-simaka-pseudonym.conf,eap-simaka-reauth.conf,eap-tls.conf,ext-auth.conf,farp.conf,fips-prf.conf,forecast.conf,gmp.conf,ha.conf,hmac.conf,kernel-netlink.conf,md5.conf,mgf1.conf,nonce.conf,newhope.conf,ntru.conf,openssl.conf,pem.conf,pgp.conf,pkcs1.conf,pkcs12.conf,pkcs7.conf,pkcs8.conf,pubkey.conf,random.conf,rc2.conf,resolve.conf,revocation.conf,sha1.conf,sha2.conf,sha3.conf,socket-default.conf,sql.conf,sqlite.conf,sshkey.conf,stroke.conf,updown.conf,vici.conf,x509.conf,xauth-eap.conf,xauth-generic.conf,xcbc.conf,unity.conf,curve25519.conf,bypass-lan.conf})
-source=("https://download.strongswan.org/strongswan-${pkgver}.tar.bz2"{,.sig}
-'configure_ac.patch')
-validpgpkeys=("948F158A4E76A27BF3D07532DF42C170B34DBA77")
-sha512sums=('630d24643b3d61e931bb25cdd083ad3c55f92fe41f3fcd3198012eee486fb3b1a16dc3f80936162afb7da9e471d45d92b7d183a00153a558babb2a79e5f6813f'
-'SKIP'
-
'0e2c818f2f620410dda949d9016a4c1a686bf2946acb3b42a729b2376c077f4dad6762fe8d2f736c213c4895c1fbd60c0d654a1c36f72d06f58ba7cff635bc74')
-install=strongswan.install
-
-# We don't build libipsec because it would get loaded before kernel-netlink 
and netkey, which
-# would case processing to be handled in user space. Also, the plugin is 
experimental. If you need it,
-# add --enable-libipsec and --enable-kernel-libipsec
-prepare() {
-cd ${pkgname}-${pkgver}
-patch -p1 -l < "${srcdir}/configure_ac.patch"
-autoreconf -fiv
-}
-
-build() {
-cd ${pkgname}-${pkgver}
-
-./configure --prefix=/usr \
---sbindir=/usr/bin \
---sysconfdir=/etc \
---libexecdir=/usr/lib \
---with-ipsecdir=/usr/lib/strongswan \
---with-nm-ca-dir=/etc/ssl/certs \
---enable-integrity-test \
---enable-sqlite \
---enable-pkcs11 \
---enable-openssl \
---enable-curl \
---enable-sql \
---enable-attr-sql \
---enable-farp \
---enable-dhcp \
---enable-eap-sim \
---enable-eap-sim-file \
---enable-eap-simaka-pseudonym \
---enable-eap-simaka-reauth \
---enable-eap-identity \
---enable-eap-md5 \
---enable-eap-gtc \
---enable-eap-aka \
---enable-eap-aka-3gpp2 \
---enable-eap-mschapv2 \
---enable-eap-radius \
---enable-xauth-eap \
---enable-ha \
---enable-vici \
---enable-swanctl \
---enable-systemd \
---enable-ext-auth \
---enable-mysql \
-  

[arch-commits] Commit in strongswan/repos/community-x86_64 (6 files)

2018-10-01 Thread Levente Polyak via arch-commits
Date: Monday, October 1, 2018 @ 20:35:24
  Author: anthraxx
Revision: 388921

archrelease: copy trunk to community-x86_64

Added:
  strongswan/repos/community-x86_64/PKGBUILD
(from rev 388920, strongswan/trunk/PKGBUILD)
  strongswan/repos/community-x86_64/configure_ac.patch
(from rev 388920, strongswan/trunk/configure_ac.patch)
Deleted:
  strongswan/repos/community-x86_64/PKGBUILD
  strongswan/repos/community-x86_64/configure_ac.patch
  strongswan/repos/community-x86_64/cve_2018_5388.patch
  strongswan/repos/community-x86_64/stdint.patch

-+
 PKGBUILD|  229 --
 configure_ac.patch  |   32 +++---
 cve_2018_5388.patch |   25 -
 stdint.patch|   11 --
 4 files changed, 148 insertions(+), 149 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2018-10-01 20:35:12 UTC (rev 388920)
+++ PKGBUILD2018-10-01 20:35:24 UTC (rev 388921)
@@ -1,97 +0,0 @@
-# Maintainer : Christian Rebischke 
-# Contributor: dkorzhevin 
-# Contributor: Thermi 
-# Contributor: nikicat 
-# Contributor: danilo 
-# Contributor: Jason Begley 
-# Contributor: Ray Kohler 
-# Contributor: Daniel Riedemann 
-# Contributor: 458italia 
-# Contributor: Thermi 
-
-pkgname=strongswan
-pkgver=5.7.0
-pkgrel=1
-pkgdesc="open source IPsec implementation"
-url='http://www.strongswan.org'
-license=("GPL2")
-arch=('x86_64')
-makedepends=('curl' 'gmp' 'iproute2' 'openssl' 'sqlite' 'libcap' 'libsystemd'
-'systemd' 'pam' 'libnm-glib' 'python' 'ruby' 'mariadb' 'python-setuptools')
-depends=('curl' 'gmp' 'iproute2' 'openssl' 'sqlite' 'libcap' 'libsystemd' 
'pam')
-optdepends=('libnm-glib: for networkmanager support'
-'mariadb: MySQL support'
-'ruby: Ruby support'
-'python: Python support'
-'openldap: LDAP support')
-backup=(
-etc/ipsec.conf
-etc/ipsec.secrets
-etc/swanctl/swanctl.conf
-etc/strongswan.conf
-
etc/strongswan.d/{charon-logging.conf,charon.conf,pki.conf,pool.conf,scepclient.conf,starter.conf,swanctl.conf}
-
etc/strongswan.d/charon/{aesni.conf,attr-sql.conf,attr.conf,bliss.conf,chapoly.conf,cmac.conf,connmark.conf,\
-constraints.conf,curl.conf,des.conf,dhcp.conf,dnskey.conf,eap-aka-3gpp2.conf,eap-aka.conf,\
-eap-gtc.conf,eap-identity.conf,eap-md5.conf,eap-mschapv2.conf,eap-radius.conf,eap-sim-file.conf,\
-eap-sim.conf,eap-simaka-pseudonym.conf,eap-simaka-reauth.conf,eap-tls.conf,ext-auth.conf,farp.conf,\
-fips-prf.conf,forecast.conf,gmp.conf,ha.conf,hmac.conf,kernel-netlink.conf,md5.conf,mgf1.conf,nonce.conf,newhope.conf,ntru.conf,openssl.conf,\
-pem.conf,pgp.conf,pkcs1.conf,pkcs12.conf,pkcs7.conf,pkcs8.conf,pubkey.conf,random.conf,rc2.conf,resolve.conf,\
-revocation.conf,sha1.conf,sha2.conf,sha3.conf,socket-default.conf,sql.conf,sqlite.conf,sshkey.conf,stroke.conf,updown.conf,\
-vici.conf,x509.conf,xauth-eap.conf,xauth-generic.conf,xcbc.conf,unity.conf,curve25519.conf,bypass-lan.conf}
-)
-
-source=("https://download.strongswan.org/strongswan-${pkgver}.tar.bz2;
-"https://download.strongswan.org/strongswan-${pkgver}.tar.bz2.sig;
-'configure_ac.patch'
-)
-
-validpgpkeys=("948F158A4E76A27BF3D07532DF42C170B34DBA77")
-
-sha512sums=('811bfa79aa2b17fcf298c45a2b4109cf4235286e90c4def3e09022ed94c7fa481fc25b8d5054529e4ff4e33011ce6f6ba9874595d16c1a8fe13ef924c4ec6395'
-'SKIP'
-
'0e2c818f2f620410dda949d9016a4c1a686bf2946acb3b42a729b2376c077f4dad6762fe8d2f736c213c4895c1fbd60c0d654a1c36f72d06f58ba7cff635bc74')
-
-# We don't build libipsec because it would get loaded before kernel-netlink 
and netkey, which
-# would case processing to be handled in user space. Also, the plugin is 
experimental. If you need it,
-# add --enable-libipsec and --enable-kernel-libipsec
-prepare() {
-cd "${srcdir}/${pkgname}-${pkgver}"
-patch -p1 -l < "${srcdir}/configure_ac.patch"
-autoreconf
-}
-
-build() {
-  cd "${srcdir}/${pkgname}-${pkgver}"
-
-  ./configure --prefix=/usr \
---sbindir=/usr/bin \
---sysconfdir=/etc \
---libexecdir=/usr/lib \
---with-ipsecdir=/usr/lib/strongswan \
---with-nm-ca-dir=/etc/ssl/certs \
---enable-integrity-test \
---enable-sqlite \
---enable-pkcs11 \
---enable-openssl --enable-curl \
---enable-sql --enable-attr-sql \
---enable-farp --enable-dhcp \
---enable-eap-sim --enable-eap-sim-file --enable-eap-simaka-pseudonym \
---enable-eap-simaka-reauth --enable-eap-identity --enable-eap-md5 \
---enable-eap-gtc --enable-eap-aka --enable-eap-aka-3gpp2 \
---enable-eap-mschapv2 --enable-eap-radius --enable-xauth-eap \
---enable-ha --enable-vici --enable-swanctl --enable-systemd 
--enable-ext-auth \
---enable-mysql --enable-ldap --enable-cmd --enable-forecast 
--enable-connmark \
---enable-aesni --enable-eap-ttls --enable-radattr 

[arch-commits] Commit in strongswan/repos/community-x86_64 (6 files)

2018-02-21 Thread Christian Rebischke via arch-commits
Date: Wednesday, February 21, 2018 @ 14:44:04
  Author: shibumi
Revision: 296676

archrelease: copy trunk to community-x86_64

Added:
  strongswan/repos/community-x86_64/PKGBUILD
(from rev 296675, strongswan/trunk/PKGBUILD)
  strongswan/repos/community-x86_64/configure_ac.patch
(from rev 296675, strongswan/trunk/configure_ac.patch)
  strongswan/repos/community-x86_64/stdint.patch
(from rev 296675, strongswan/trunk/stdint.patch)
Deleted:
  strongswan/repos/community-x86_64/PKGBUILD
  strongswan/repos/community-x86_64/configure_ac.patch
  strongswan/repos/community-x86_64/stdint.patch

+
 PKGBUILD   |  192 +--
 configure_ac.patch |   32 
 stdint.patch   |   22 ++---
 3 files changed, 123 insertions(+), 123 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2018-02-21 14:43:56 UTC (rev 296675)
+++ PKGBUILD2018-02-21 14:44:04 UTC (rev 296676)
@@ -1,96 +0,0 @@
-# Maintainer : Christian Rebischke 
-# Contributor: dkorzhevin 
-# Contributor: Thermi 
-# Contributor: nikicat 
-# Contributor: danilo 
-# Contributor: Jason Begley 
-# Contributor: Ray Kohler 
-# Contributor: Daniel Riedemann 
-# Contributor: 458italia 
-# Contributor: Thermi 
-
-pkgname=strongswan
-pkgver=5.6.1
-pkgrel=2
-pkgdesc="open source IPsec implementation"
-url='http://www.strongswan.org'
-license=("GPL2")
-arch=('x86_64')
-makedepends=('curl' 'gmp' 'iproute2' 'openssl' 'sqlite' 'libcap' 'libsystemd'
-'systemd' 'pam' 'libnm-glib' 'python' 'ruby' 'mariadb' 'python-setuptools')
-depends=('curl' 'gmp' 'iproute2' 'openssl' 'sqlite' 'libcap' 'libsystemd' 
'pam')
-optdepends=('libnm-glib: for networkmanager support'
-'mariadb: MySQL support'
-'ruby: Ruby support'
-'python: Python support'
-'openldap: LDAP support')
-backup=(
-etc/ipsec.conf
-etc/ipsec.secrets
-etc/swanctl/swanctl.conf
-etc/strongswan.conf
-
etc/strongswan.d/{charon-logging.conf,charon.conf,pki.conf,pool.conf,scepclient.conf,starter.conf,swanctl.conf}
-
etc/strongswan.d/charon/{aesni.conf,attr-sql.conf,attr.conf,bliss.conf,chapoly.conf,cmac.conf,connmark.conf,\
-constraints.conf,curl.conf,des.conf,dhcp.conf,dnskey.conf,eap-aka-3gpp2.conf,eap-aka.conf,\
-eap-gtc.conf,eap-identity.conf,eap-md5.conf,eap-mschapv2.conf,eap-radius.conf,eap-sim-file.conf,\
-eap-sim.conf,eap-simaka-pseudonym.conf,eap-simaka-reauth.conf,eap-tls.conf,ext-auth.conf,farp.conf,\
-fips-prf.conf,forecast.conf,gmp.conf,ha.conf,hmac.conf,kernel-netlink.conf,md5.conf,mgf1.conf,nonce.conf,newhope.conf,ntru.conf,openssl.conf,\
-pem.conf,pgp.conf,pkcs1.conf,pkcs12.conf,pkcs7.conf,pkcs8.conf,pubkey.conf,random.conf,rc2.conf,resolve.conf,\
-revocation.conf,sha1.conf,sha2.conf,sha3.conf,socket-default.conf,sql.conf,sqlite.conf,sshkey.conf,stroke.conf,updown.conf,\
-vici.conf,x509.conf,xauth-eap.conf,xauth-generic.conf,xcbc.conf,unity.conf,curve25519.conf,bypass-lan.conf}
-)
-
-source=("https://download.strongswan.org/strongswan-${pkgver}.tar.bz2;
-"https://download.strongswan.org/strongswan-${pkgver}.tar.bz2.sig;
-'configure_ac.patch'
-)
-
-validpgpkeys=("948F158A4E76A27BF3D07532DF42C170B34DBA77")
-
-sha512sums=('e4bdcf434739cf18544e18635c0b2e34c8b39e9c6c7a7cab31972bae6b1922da324f47c333fc478fa6177f58a2e59c438c48420c74086da1c0555e9a9361834e'
-'SKIP'
-
'0e2c818f2f620410dda949d9016a4c1a686bf2946acb3b42a729b2376c077f4dad6762fe8d2f736c213c4895c1fbd60c0d654a1c36f72d06f58ba7cff635bc74')
-
-# We don't build libipsec because it would get loaded before kernel-netlink 
and netkey, which
-# would case processing to be handled in user space. Also, the plugin is 
experimental. If you need it,
-# add --enable-libipsec and --enable-kernel-libipsec
-prepare() {
-cd "${srcdir}/${pkgname}-${pkgver}"
-patch -p1 -l < "${srcdir}/configure_ac.patch"
-autoreconf
-}
-
-build() {
-  cd "${srcdir}/${pkgname}-${pkgver}"
-
-  ./configure --prefix=/usr \
---sbindir=/usr/bin \
---sysconfdir=/etc \
---libexecdir=/usr/lib \
---with-ipsecdir=/usr/lib/strongswan \
---with-nm-ca-dir=/etc/ssl/certs \
---enable-integrity-test \
---enable-sqlite \
---enable-openssl --enable-curl \
---enable-sql --enable-attr-sql \
---enable-farp --enable-dhcp \
---enable-eap-sim --enable-eap-sim-file --enable-eap-simaka-pseudonym \
---enable-eap-simaka-reauth --enable-eap-identity --enable-eap-md5 \
---enable-eap-gtc --enable-eap-aka --enable-eap-aka-3gpp2 \
---enable-eap-mschapv2 --enable-eap-radius --enable-xauth-eap \
---enable-ha --enable-vici --enable-swanctl --enable-systemd 
--enable-ext-auth \
---enable-mysql --enable-ldap --enable-cmd --enable-forecast 
--enable-connmark \
---enable-aesni --enable-eap-ttls 

[arch-commits] Commit in strongswan/repos/community-x86_64 (6 files)

2017-12-14 Thread Christian Rebischke via arch-commits
Date: Thursday, December 14, 2017 @ 15:47:59
  Author: shibumi
Revision: 274419

archrelease: copy trunk to community-x86_64

Added:
  strongswan/repos/community-x86_64/PKGBUILD
(from rev 274418, strongswan/trunk/PKGBUILD)
  strongswan/repos/community-x86_64/configure_ac.patch
(from rev 274418, strongswan/trunk/configure_ac.patch)
  strongswan/repos/community-x86_64/stdint.patch
(from rev 274418, strongswan/trunk/stdint.patch)
Deleted:
  strongswan/repos/community-x86_64/PKGBUILD
  strongswan/repos/community-x86_64/configure_ac.patch
  strongswan/repos/community-x86_64/stdint.patch

+
 PKGBUILD   |  192 +--
 configure_ac.patch |   32 
 stdint.patch   |   22 ++---
 3 files changed, 123 insertions(+), 123 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2017-12-14 15:46:07 UTC (rev 274418)
+++ PKGBUILD2017-12-14 15:47:59 UTC (rev 274419)
@@ -1,96 +0,0 @@
-# Maintainer : Christian Rebischke 
-# Contributor: dkorzhevin 
-# Contributor: Thermi 
-# Contributor: nikicat 
-# Contributor: danilo 
-# Contributor: Jason Begley 
-# Contributor: Ray Kohler 
-# Contributor: Daniel Riedemann 
-# Contributor: 458italia 
-# Contributor: Thermi 
-
-pkgname=strongswan
-pkgver=5.6.1
-pkgrel=1
-pkgdesc="open source IPsec implementation"
-url='http://www.strongswan.org'
-license=("GPL2")
-arch=('x86_64')
-makedepends=('curl' 'gmp' 'iproute2' 'openssl' 'sqlite' 'libcap' 'libsystemd'
-'systemd' 'pam' 'libnm-glib' 'python' 'ruby' 'mariadb' 'python-setuptools')
-depends=('curl' 'gmp' 'iproute2' 'openssl' 'sqlite' 'libcap' 'libsystemd' 
'pam')
-optdepends=('libnm-glib: for networkmanager support'
-'mariadb: MySQL support'
-'ruby: Ruby support'
-'python: Python support'
-'openldap: LDAP support')
-backup=(
-etc/ipsec.conf
-etc/ipsec.secrets
-etc/swanctl/swanctl.conf
-etc/strongswan.conf
-
etc/strongswan.d/{charon-logging.conf,charon.conf,pki.conf,pool.conf,scepclient.conf,starter.conf,swanctl.conf}
-
etc/strongswan.d/charon/{aesni.conf,attr-sql.conf,attr.conf,bliss.conf,chapoly.conf,cmac.conf,connmark.conf,\
-constraints.conf,curl.conf,des.conf,dhcp.conf,dnskey.conf,eap-aka-3gpp2.conf,eap-aka.conf,\
-eap-gtc.conf,eap-identity.conf,eap-md5.conf,eap-mschapv2.conf,eap-radius.conf,eap-sim-file.conf,\
-eap-sim.conf,eap-simaka-pseudonym.conf,eap-simaka-reauth.conf,eap-tls.conf,ext-auth.conf,farp.conf,\
-fips-prf.conf,forecast.conf,gmp.conf,ha.conf,hmac.conf,kernel-netlink.conf,md5.conf,mgf1.conf,nonce.conf,newhope.conf,ntru.conf,openssl.conf,\
-pem.conf,pgp.conf,pkcs1.conf,pkcs12.conf,pkcs7.conf,pkcs8.conf,pubkey.conf,random.conf,rc2.conf,resolve.conf,\
-revocation.conf,sha1.conf,sha2.conf,sha3.conf,socket-default.conf,sql.conf,sqlite.conf,sshkey.conf,stroke.conf,updown.conf,\
-vici.conf,x509.conf,xauth-eap.conf,xauth-generic.conf,xcbc.conf,unity.conf,curve25519.conf}
-)
-
-source=("https://download.strongswan.org/strongswan-${pkgver}.tar.bz2;
-"https://download.strongswan.org/strongswan-${pkgver}.tar.bz2.sig;
-'configure_ac.patch'
-)
-
-validpgpkeys=("948F158A4E76A27BF3D07532DF42C170B34DBA77")
-
-sha512sums=('e4bdcf434739cf18544e18635c0b2e34c8b39e9c6c7a7cab31972bae6b1922da324f47c333fc478fa6177f58a2e59c438c48420c74086da1c0555e9a9361834e'
-'SKIP'
-
'0e2c818f2f620410dda949d9016a4c1a686bf2946acb3b42a729b2376c077f4dad6762fe8d2f736c213c4895c1fbd60c0d654a1c36f72d06f58ba7cff635bc74')
-
-# We don't build libipsec because it would get loaded before kernel-netlink 
and netkey, which
-# would case processing to be handled in user space. Also, the plugin is 
experimental. If you need it,
-# add --enable-libipsec and --enable-kernel-libipsec
-prepare() {
-cd "${srcdir}/${pkgname}-${pkgver}"
-patch -p1 -l < "${srcdir}/configure_ac.patch"
-autoreconf
-}
-
-build() {
-  cd "${srcdir}/${pkgname}-${pkgver}"
-
-  ./configure --prefix=/usr \
---sbindir=/usr/bin \
---sysconfdir=/etc \
---libexecdir=/usr/lib \
---with-ipsecdir=/usr/lib/strongswan \
---with-nm-ca-dir=/etc/ssl/certs \
---enable-integrity-test \
---enable-sqlite \
---enable-openssl --enable-curl \
---enable-sql --enable-attr-sql \
---enable-farp --enable-dhcp \
---enable-eap-sim --enable-eap-sim-file --enable-eap-simaka-pseudonym \
---enable-eap-simaka-reauth --enable-eap-identity --enable-eap-md5 \
---enable-eap-gtc --enable-eap-aka --enable-eap-aka-3gpp2 \
---enable-eap-mschapv2 --enable-eap-radius --enable-xauth-eap \
---enable-ha --enable-vici --enable-swanctl --enable-systemd 
--enable-ext-auth \
---enable-mysql --enable-ldap --enable-cmd --enable-forecast 
--enable-connmark \
---enable-aesni --enable-eap-ttls --enable-radattr 

[arch-commits] Commit in strongswan/repos/community-x86_64 (6 files)

2017-11-22 Thread Christian Rebischke
Date: Wednesday, November 22, 2017 @ 11:05:00
  Author: shibumi
Revision: 267915

archrelease: copy trunk to community-x86_64

Added:
  strongswan/repos/community-x86_64/PKGBUILD
(from rev 267914, strongswan/trunk/PKGBUILD)
  strongswan/repos/community-x86_64/configure_ac.patch
(from rev 267914, strongswan/trunk/configure_ac.patch)
  strongswan/repos/community-x86_64/stdint.patch
(from rev 267914, strongswan/trunk/stdint.patch)
Deleted:
  strongswan/repos/community-x86_64/PKGBUILD
  strongswan/repos/community-x86_64/configure_ac.patch
  strongswan/repos/community-x86_64/stdint.patch

+
 PKGBUILD   |  195 +--
 configure_ac.patch |   32 
 stdint.patch   |   22 ++---
 3 files changed, 123 insertions(+), 126 deletions(-)

Deleted: PKGBUILD
===
--- PKGBUILD2017-11-22 11:04:50 UTC (rev 267914)
+++ PKGBUILD2017-11-22 11:05:00 UTC (rev 267915)
@@ -1,99 +0,0 @@
-# Maintainer : Christian Rebischke 
-# Contributor: dkorzhevin 
-# Contributor: Thermi 
-# Contributor: nikicat 
-# Contributor: danilo 
-# Contributor: Jason Begley 
-# Contributor: Ray Kohler 
-# Contributor: Daniel Riedemann 
-# Contributor: 458italia 
-# Contributor: Thermi 
-
-pkgname=strongswan
-pkgver=5.6.0
-pkgrel=2
-pkgdesc="open source IPsec implementation"
-url='http://www.strongswan.org'
-license=("GPL2")
-arch=('i686' 'x86_64')
-makedepends=('curl' 'gmp' 'iproute2' 'openssl' 'sqlite' 'libcap' 'libsystemd'
-'systemd' 'pam' 'libnm-glib' 'python' 'ruby' 'mariadb' 'python-setuptools')
-depends=('curl' 'gmp' 'iproute2' 'openssl' 'sqlite' 'libcap' 'libsystemd' 
'pam')
-optdepends=('libnm-glib: for networkmanager support'
-'mariadb: MySQL support'
-'ruby: Ruby support'
-'python: Python support'
-'openldap: LDAP support')
-backup=(
-etc/ipsec.conf
-etc/ipsec.secrets
-etc/swanctl/swanctl.conf
-etc/strongswan.conf
-
etc/strongswan.d/{charon-logging.conf,charon.conf,pki.conf,pool.conf,scepclient.conf,starter.conf,swanctl.conf}
-
etc/strongswan.d/charon/{aesni.conf,attr-sql.conf,attr.conf,bliss.conf,chapoly.conf,cmac.conf,connmark.conf,\
-constraints.conf,curl.conf,des.conf,dhcp.conf,dnskey.conf,eap-aka-3gpp2.conf,eap-aka.conf,\
-eap-gtc.conf,eap-identity.conf,eap-md5.conf,eap-mschapv2.conf,eap-radius.conf,eap-sim-file.conf,\
-eap-sim.conf,eap-simaka-pseudonym.conf,eap-simaka-reauth.conf,eap-tls.conf,ext-auth.conf,farp.conf,\
-fips-prf.conf,forecast.conf,gmp.conf,ha.conf,hmac.conf,kernel-netlink.conf,md5.conf,mgf1.conf,nonce.conf,newhope.conf,ntru.conf,openssl.conf,\
-pem.conf,pgp.conf,pkcs1.conf,pkcs12.conf,pkcs7.conf,pkcs8.conf,pubkey.conf,random.conf,rc2.conf,resolve.conf,\
-revocation.conf,sha1.conf,sha2.conf,sha3.conf,socket-default.conf,sql.conf,sqlite.conf,sshkey.conf,stroke.conf,updown.conf,\
-vici.conf,x509.conf,xauth-eap.conf,xauth-generic.conf,xcbc.conf,unity.conf,curve25519.conf}
-)
-
-source=("https://download.strongswan.org/strongswan-${pkgver}.tar.bz2;
-"https://download.strongswan.org/strongswan-${pkgver}.tar.bz2.sig;
-'configure_ac.patch'
-'stdint.patch'
-)
-
-validpgpkeys=("948F158A4E76A27BF3D07532DF42C170B34DBA77")
-
-sha512sums=('9362069a01c3642e62864d88fdb409a3c7514bf7c92cbe36e552c6a80915119cf5bb91c39592aab2d15b562684a0628a764e4fa7636d3b5fd2ebaf165c0ce649'
-'SKIP'
-
'0e2c818f2f620410dda949d9016a4c1a686bf2946acb3b42a729b2376c077f4dad6762fe8d2f736c213c4895c1fbd60c0d654a1c36f72d06f58ba7cff635bc74'
-
'd24ec19bca6faa56c4f29f6d0b785fc70406850d2884b75982b0ca4f285119799f199a9f7dac3e2929a4380fb444d53b939f242c62d0630d5112bf4ac531ca80')
-
-# We don't build libipsec because it would get loaded before kernel-netlink 
and netkey, which
-# would case processing to be handled in user space. Also, the plugin is 
experimental. If you need it,
-# add --enable-libipsec and --enable-kernel-libipsec
-prepare() {
-cd "${srcdir}/${pkgname}-${pkgver}"
-patch -p1 -l < "${srcdir}/configure_ac.patch"
-patch -p1 -l < "${srcdir}/stdint.patch"
-autoreconf
-}
-
-build() {
-  cd "${srcdir}/${pkgname}-${pkgver}"
-
-  ./configure --prefix=/usr \
---sbindir=/usr/bin \
---sysconfdir=/etc \
---libexecdir=/usr/lib \
---with-ipsecdir=/usr/lib/strongswan \
---with-nm-ca-dir=/etc/ssl/certs \
---enable-integrity-test \
---enable-sqlite \
---enable-openssl --enable-curl \
---enable-sql --enable-attr-sql \
---enable-farp --enable-dhcp \
---enable-eap-sim --enable-eap-sim-file --enable-eap-simaka-pseudonym \
---enable-eap-simaka-reauth --enable-eap-identity --enable-eap-md5 \
---enable-eap-gtc --enable-eap-aka --enable-eap-aka-3gpp2 \
---enable-eap-mschapv2 --enable-eap-radius --enable-xauth-eap \
---enable-ha