]> git.ipfire.org Git - people/ms/ipfire-3.x.git/blob - strongswan/strongswan.nm
Merge branch 'master' of ssh://git.ipfire.org/pub/git/ipfire-3.x
[people/ms/ipfire-3.x.git] / strongswan / strongswan.nm
1 ###############################################################################
2 # IPFire.org - An Open Source Firewall Solution #
3 # Copyright (C) - IPFire Development Team <info@ipfire.org> #
4 ###############################################################################
5
6 name = strongswan
7 version = 5.0.0
8 release = 0.2.rc1
9 thisapp = %{name}-%{version}rc1
10
11 groups = Networking/VPN
12 url = http://www.strongswan.org/
13 license = GPL
14 summary = IPsec (IKEv1 + IKEv2) implementation for Linux.
15
16 description
17 StrongSwan is a complete IPsec and IKEv1 implementation for
18 Linux 2.4 and 2.6 kernels. It also fully supports the new IKEv2
19 protocol with Linux 2.6 kernels. It interoperates in both IKEv1
20 and IKEv2 mode with most other IPsec-based VPN products.
21 end
22
23 source_dl = http://download.strongswan.org/
24 sources = %{thisapp}.tar.bz2
25
26 build
27 requires
28 bison
29 flex
30 gmp-devel
31 gperf
32 libcap-devel
33 libcurl-devel
34 libgcrypt-devel
35 libtool
36 openldap-devel
37 openssl-devel
38 perl
39 sqlite-devel
40 systemd-devel
41 systemd-units
42 end
43
44 configure_options += \
45 --enable-curl \
46 --enable-ldap \
47 --enable-openssl \
48 --enable-sqlite \
49 --enable-gcrypt \
50 --with-capabilities=libcap
51
52 if "%{DISTRO_ARCH}" == "i686"
53 configure_options += --enable-padlock
54 end
55
56 test
57 make check
58 end
59
60 install_cmds
61 # Make the shared libraries available to the runtime linker.
62 # (RPATH issues, whatever...)
63 cd %{BUILDROOT}%{libdir}
64 for lib in libcharon.so.0 libhydra.so.0 libstrongswan.so.0; do
65 ln -svf ipsec/${lib} .
66 done
67 end
68 end
69
70 packages
71 package %{name}
72 script postin
73 systemctl daemon-reload >/dev/null 2>&1 || :
74 end
75
76 script postup
77 systemctl daemon-reload >/dev/null 2>&1 || :
78 systemctl reload-or-try-restart strongswan.service >/dev/null 2>&1 || :
79 end
80
81 script preun
82 systemctl disable --no-reload strongswan.service >/dev/null 2>&1 || :
83 systemctl stop strongswan.service >/dev/null 2>&1 || :
84 end
85
86 script postun
87 systemctl daemon-reload >/dev/null 2>&1 || :
88 end
89 end
90
91 package %{name}-debuginfo
92 template DEBUGINFO
93 end
94 end