Keep ipsec configuration information across upgrades
[packages.git] / net / openswan / files / ipsec.upgrade
1 /etc/ipsec.conf
2 /etc/ipsec.d/
3 /etc/ipsec.secrets