]> git.ipfire.org Git - ipfire-3.x.git/blob - strongswan/strongswan.nm
kernel: Remove usage of oldnoconfig
[ipfire-3.x.git] / strongswan / strongswan.nm
1 ###############################################################################
2 # IPFire.org - An Open Source Firewall Solution #
3 # Copyright (C) - IPFire Development Team <info@ipfire.org> #
4 ###############################################################################
5
6 name = strongswan
7 version = 5.6.3
8 release = 2
9
10 groups = Networking/VPN
11 url = http://www.strongswan.org/
12 license = GPL
13 summary = IPsec (IKEv1 + IKEv2) implementation for Linux.
14
15 description
16 StrongSwan is a complete IPsec and IKEv1 implementation for
17 Linux 2.4 and 2.6 kernels. It also fully supports the new IKEv2
18 protocol with Linux 2.6 kernels. It interoperates in both IKEv1
19 and IKEv2 mode with most other IPsec-based VPN products.
20 end
21
22 source_dl = http://download.strongswan.org/
23 sources = %{thisapp}.tar.bz2
24
25 build
26 requires
27 autoconf
28 automake
29 bison
30 flex
31 gmp-devel
32 gperf
33 ldns-devel
34 libcap-devel
35 libcurl-devel
36 libgcrypt-devel
37 libtool
38 openldap-devel
39 openssl-devel
40 perl
41 sqlite-devel
42 systemd-devel >= 221-2
43 unbound-devel >= 1.7
44 end
45
46 configure_options += \
47 --disable-static \
48 --with-ipseclibdir=%{libdir}/ipsec \
49 --enable-curl \
50 --enable-ldap \
51 --enable-openssl \
52 --enable-sqlite \
53 --enable-gcrypt \
54 --enable-ccm \
55 --enable-ctr \
56 --enable-gcm \
57 --enable-chapoly \
58 --enable-unity \
59 --enable-xauth-eap \
60 --enable-xauth-noauth \
61 --enable-eap-radius \
62 --enable-eap-tls \
63 --enable-eap-ttls \
64 --enable-eap-peap \
65 --enable-eap-mschapv2 \
66 --enable-eap-identity \
67 --disable-blowfish \
68 --disable-rc2 \
69 --with-capabilities=libcap \
70 --enable-unbound \
71 --enable-systemd \
72 --disable-charon \
73 --disable-stroke \
74 --disable-scepclient
75
76 if "%{DISTRO_ARCH}" == "i686"
77 configure_options += --enable-padlock
78 end
79
80 # The testsuite does not run through in the build system
81 # on ARM systems.
82 #test
83 # make check
84 #end
85
86 install_cmds
87 mv -v %{BUILDROOT}%{unitdir}/strongswan{-swanctl,}.service
88
89 # Install network settings
90 install -v -m 644 %{DIR_SOURCE}/network.conf \
91 %{BUILDROOT}%{sysconfdir}/strongswan.d/
92
93 # Create directory for connections
94 mkdir -pv %{BUILDROOT}%{sysconfdir}/swanctl/connections
95 echo "include connections/*.conf" > \
96 %{BUILDROOT}%{sysconfdir}/swanctl/swanctl.conf
97
98 # Drop unneeded files.
99 rm -rvf %{BUILDROOT}%{libdir}/ipsec/lib*.so
100
101 # Move libraries to libdir.
102 mv %{BUILDROOT}%{libdir}/ipsec/lib*.so.* %{BUILDROOT}%{libdir}
103 end
104 end
105
106 packages
107 package %{name}
108 script postin
109 systemctl daemon-reload >/dev/null 2>&1 || :
110 end
111
112 script postup
113 systemctl daemon-reload >/dev/null 2>&1 || :
114 systemctl reload-or-try-restart strongswan.service >/dev/null 2>&1 || :
115 end
116
117 script preun
118 systemctl disable --no-reload strongswan.service >/dev/null 2>&1 || :
119 systemctl stop strongswan.service >/dev/null 2>&1 || :
120 end
121
122 script postun
123 systemctl daemon-reload >/dev/null 2>&1 || :
124 end
125 end
126
127 package %{name}-debuginfo
128 template DEBUGINFO
129 end
130 end