]> git.ipfire.org Git - people/amarx/ipfire-3.x.git/commitdiff
strongswan: Update to 5.3.3
authorStefan Schantl <stefan.schantl@ipfire.org>
Fri, 16 Oct 2015 21:20:04 +0000 (23:20 +0200)
committerMichael Tremer <michael.tremer@ipfire.org>
Fri, 16 Oct 2015 21:22:55 +0000 (22:22 +0100)
This is a minor update to the latest stable version of strongswan.

The support and usage of systemd explicitly has been enabled and
the dependency to systemd has been updated because the configure script
of strongswan is looking for the systemd compat libraries which are provided
by systemd 221-2 and later versions.

There was the requirement to move some libraries to %{libdir} because
of a hard-coded RPATH, which is against our release policy.

Fixes #10896.

Signed-off-by: Stefan Schantl <stefan.schantl@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
strongswan/patches/strongswan-swanctl-1193106.patch [new file with mode: 0644]
strongswan/strongswan.nm

diff --git a/strongswan/patches/strongswan-swanctl-1193106.patch b/strongswan/patches/strongswan-swanctl-1193106.patch
new file mode 100644 (file)
index 0000000..cecef1f
--- /dev/null
@@ -0,0 +1,10 @@
+diff -urNp strongswan-5.2.2/init/systemd-swanctl/strongswan-swanctl.service.in strongswan-5.2.2-patched/init/systemd-swanctl/strongswan-swanctl.service.in
+--- strongswan-5.2.2/init/systemd-swanctl/strongswan-swanctl.service.in        2014-09-26 09:04:24.000000000 -0400
++++ strongswan-5.2.2-patched/init/systemd-swanctl/strongswan-swanctl.service.in        2015-02-20 09:42:17.822480297 -0500
+@@ -7,3 +7,6 @@ Type=notify
+ ExecStart=@SBINDIR@/charon-systemd
+ ExecStartPost=@SBINDIR@/swanctl --load-all --noprompt
+ ExecReload=@SBINDIR@/swanctl --reload
++
++[Install]
++WantedBy=multi-user.target
index b386083db7e713a9bc5643816a4e94e054ddae3b..3eb14621a98baead342f894f6aea79594425dd98 100644 (file)
@@ -4,7 +4,7 @@
 ###############################################################################
 
 name       = strongswan
-version    = 5.3.2
+version    = 5.3.3
 release    = 1
 
 groups     = Networking/VPN
@@ -38,11 +38,12 @@ build
                openssl-devel
                perl
                sqlite-devel
-               systemd-devel
-               systemd-units
+               systemd-devel >= 221-2
        end
 
        configure_options += \
+               --disable-static \
+               --with-ipseclibdir=%{libdir}/ipsec \
                --enable-curl \
                --enable-ldap \
                --enable-openssl \
@@ -61,6 +62,7 @@ build
                --enable-eap-identity \
                --with-capabilities=libcap \
                --enable-swanctl \
+               --enable-systemd \
                --enable-kernel-libipsec
 
        if "%{DISTRO_ARCH}" == "i686"
@@ -72,6 +74,14 @@ build
        #test
        #       make check
        #end
+
+       install_cmds
+               # Drop unneeded files.
+               rm -rvf %{BUILDROOT}%{libdir}/ipsec/lib*.so
+
+               # Move libraries to libdir.
+               mv %{BUILDROOT}%{libdir}/ipsec/lib*.so.* %{BUILDROOT}%{libdir}
+       end
 end
 
 packages
@@ -83,11 +93,14 @@ packages
                script postup
                        systemctl daemon-reload >/dev/null 2>&1 || :
                        systemctl reload-or-try-restart strongswan.service >/dev/null 2>&1 || :
+                       systemctl reload-or-try-restart strongswan-swanctl.service >/dev/null 2>&1 || :
                end
 
                script preun
                        systemctl disable --no-reload strongswan.service >/dev/null 2>&1 || :
+                       systemctl disable --no-reload strongswan-swanctl.service >/dev/null 2>&1 || :
                        systemctl stop strongswan.service >/dev/null 2>&1 || :
+                       systemctl stop strongswan-swanctl.service >/dev/null 2>&1 || :
                end
 
                script postun