]> git.ipfire.org Git - people/ms/ipfire-3.x.git/blob - strongswan/strongswan.nm
paxctl: Update to 0.8.
[people/ms/ipfire-3.x.git] / strongswan / strongswan.nm
1 ###############################################################################
2 # IPFire.org - An Open Source Firewall Solution #
3 # Copyright (C) - IPFire Development Team <info@ipfire.org> #
4 ###############################################################################
5
6 name = strongswan
7 version = 5.0.1
8 release = 1
9
10 groups = Networking/VPN
11 url = http://www.strongswan.org/
12 license = GPL
13 summary = IPsec (IKEv1 + IKEv2) implementation for Linux.
14
15 description
16 StrongSwan is a complete IPsec and IKEv1 implementation for
17 Linux 2.4 and 2.6 kernels. It also fully supports the new IKEv2
18 protocol with Linux 2.6 kernels. It interoperates in both IKEv1
19 and IKEv2 mode with most other IPsec-based VPN products.
20 end
21
22 source_dl = http://download.strongswan.org/
23 sources = %{thisapp}.tar.bz2
24
25 build
26 requires
27 bison
28 flex
29 gmp-devel
30 gperf
31 libcap-devel
32 libcurl-devel
33 libgcrypt-devel
34 libtool
35 openldap-devel
36 openssl-devel
37 perl
38 sqlite-devel
39 systemd-devel
40 systemd-units
41 end
42
43 configure_options += \
44 --enable-curl \
45 --enable-ldap \
46 --enable-openssl \
47 --enable-sqlite \
48 --enable-gcrypt \
49 --with-capabilities=libcap
50
51 if "%{DISTRO_ARCH}" == "i686"
52 configure_options += --enable-padlock
53 end
54
55 test
56 make check
57 end
58
59 install_cmds
60 # Make the shared libraries available to the runtime linker.
61 # (RPATH issues, whatever...)
62 cd %{BUILDROOT}%{libdir}
63 for lib in libcharon.so.0 libhydra.so.0 libstrongswan.so.0; do
64 ln -svf ipsec/${lib} .
65 done
66 end
67 end
68
69 packages
70 package %{name}
71 script postin
72 systemctl daemon-reload >/dev/null 2>&1 || :
73 end
74
75 script postup
76 systemctl daemon-reload >/dev/null 2>&1 || :
77 systemctl reload-or-try-restart strongswan.service >/dev/null 2>&1 || :
78 end
79
80 script preun
81 systemctl disable --no-reload strongswan.service >/dev/null 2>&1 || :
82 systemctl stop strongswan.service >/dev/null 2>&1 || :
83 end
84
85 script postun
86 systemctl daemon-reload >/dev/null 2>&1 || :
87 end
88 end
89
90 package %{name}-debuginfo
91 template DEBUGINFO
92 end
93 end