From 505db629de182cb385fb899139a8dd5df394b8bf Mon Sep 17 00:00:00 2001 From: Philip Prindeville Date: Wed, 14 Apr 2021 12:27:07 -0600 Subject: [PATCH] strongswan: add deprecation warning to ipsec script Signed-off-by: Philip Prindeville --- net/strongswan/Makefile | 2 +- net/strongswan/files/ipsec.init | 2 ++ 2 files changed, 3 insertions(+), 1 deletion(-) diff --git a/net/strongswan/Makefile b/net/strongswan/Makefile index d58afad99..ff7d5cefe 100644 --- a/net/strongswan/Makefile +++ b/net/strongswan/Makefile @@ -9,7 +9,7 @@ include $(TOPDIR)/rules.mk PKG_NAME:=strongswan PKG_VERSION:=5.9.2 -PKG_RELEASE:=3 +PKG_RELEASE:=4 PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.bz2 PKG_SOURCE_URL:=https://download.strongswan.org/ https://download2.strongswan.org/ diff --git a/net/strongswan/files/ipsec.init b/net/strongswan/files/ipsec.init index bbfa573d6..c5588e8cf 100644 --- a/net/strongswan/files/ipsec.init +++ b/net/strongswan/files/ipsec.init @@ -354,6 +354,8 @@ service_triggers() { start_service() { prepare_env + warning "Strongswan is deprecating the ipsec CLI; please migrate to swanctl." + [ $WAIT_FOR_INTF -eq 1 ] && return procd_open_instance