Browse Source

Merge pull request #15430 from pprindeville/strongswan-add-ipsec-warning

strongswan: add deprecation warning to ipsec script
lilik-openwrt-22.03
Philip Prindeville 3 years ago
committed by GitHub
parent
commit
c62d9ebec9
No known key found for this signature in database GPG Key ID: 4AEE18F83AFDEB23
2 changed files with 3 additions and 1 deletions
  1. +1
    -1
      net/strongswan/Makefile
  2. +2
    -0
      net/strongswan/files/ipsec.init

+ 1
- 1
net/strongswan/Makefile View File

@ -9,7 +9,7 @@ include $(TOPDIR)/rules.mk
PKG_NAME:=strongswan
PKG_VERSION:=5.9.2
PKG_RELEASE:=3
PKG_RELEASE:=4
PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.bz2
PKG_SOURCE_URL:=https://download.strongswan.org/ https://download2.strongswan.org/


+ 2
- 0
net/strongswan/files/ipsec.init View File

@ -354,6 +354,8 @@ service_triggers() {
start_service() {
prepare_env
warning "Strongswan is deprecating the ipsec CLI; please migrate to swanctl."
[ $WAIT_FOR_INTF -eq 1 ] && return
procd_open_instance


Loading…
Cancel
Save