[Openswan Users] Suse 10.0 Kernel 2.6.13-15 / openswan-2.4.7.rc2 failure in compiling KLIPS as LKM

Martin Hicks mort at bork.org
Thu Nov 2 07:16:45 EST 2006


On Thu, Nov 02, 2006 at 08:56:07AM +0100, armin schaefer wrote:
>    Thanks to all for your response,
> 
>    yes i first installed the  openswan-ipsec-natt.patch, now i tried it
>    again, and had a closer look at the messages:
> 
>    During patching i got the following message:
> 
>    patching file net/ipv4/udp.c
>    Hunk #1 FAILED at 108
>    Hunk #2 succeeded at 896
>    Hunk #3 succeeded at 939
> 
>    snipp
> 
>    Hunk #9 succeeded at 1617
> 
>    1 out of  9 hunks Failed --saving rejects to file net/ipv4/udp.c.rej
> 
> 

This should be easy enough to resolve....just look at the diff below.
You have to add two lines near the top of udp.c.  The patch just won't
apply because SuSE changed the kernel source a bit for some other
feature.

hth,
mh

> 
> 
>    and here is udp.c.rej:
>    ***************
> 
>    *** 108,118 ****
> 
>    #include <net/inet_common.h>
> 
>    #include <net/checksum.h>
> 
>    #include <net/xfrm.h>
> 
>    /*
> 
>    * Snmp MIB for the UDP layer
> 
>    */
> 
>    DEFINE_SNMP_STAT(struct udp_mib, udp_statistics) __read_mostly;
> 
>    struct hlist_head udp_hash[UDP_HTABLE_SIZE];
> 
>    --- 108,121 ----
> 
>    #include <net/inet_common.h>
> 
>    #include <net/checksum.h>
> 
>    #include <net/xfrm.h>
> 
>    + #include <net/xfrmudp.h>
> 
>    /*
> 
>    * Snmp MIB for the UDP layer
> 
>    */
> 
>    + static xfrm4_rcv_encap_t xfrm4_rcv_encap_func;
> 
>    +
> 
>    DEFINE_SNMP_STAT(struct udp_mib, udp_statistics) __read_mostly;
> 
>    struct hlist_head udp_hash[UDP_HTABLE_SIZE];
> 
> 
> 
>    Thanks a lot
> 
>    Armin

> _______________________________________________
> Users at openswan.org
> http://lists.openswan.org/mailman/listinfo/users
> Building and Integrating Virtual Private Networks with Openswan: 
> http://www.amazon.com/gp/product/1904811256/104-3099591-2946327?n=283155


-- 
Martin Hicks || mort at bork.org || PGP/GnuPG: 0x4C7F2BEE
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: Digital signature
Url : http://lists.openswan.org/pipermail/users/attachments/20061102/553a06d5/attachment.bin 


More information about the Users mailing list