You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

669 lines
20 KiB

  1. #
  2. # Copyright (C) 2012-2015 OpenWrt.org
  3. #
  4. # This is free software, licensed under the GNU General Public License v2.
  5. # See /LICENSE for more information.
  6. #
  7. include $(TOPDIR)/rules.mk
  8. PKG_NAME:=strongswan
  9. PKG_VERSION:=5.6.1
  10. PKG_RELEASE:=1
  11. PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.bz2
  12. PKG_HASH:=e0c282d8ad418609c5dfb5e8efa01b28b95ef3678070ed47bf2a229f55f4ab53
  13. PKG_SOURCE_URL:=http://download.strongswan.org/ http://download2.strongswan.org/
  14. PKG_LICENSE:=GPL-2.0+
  15. PKG_MAINTAINER:=Stijn Tintel <stijn@linux-ipv6.be>
  16. PKG_MOD_AVAILABLE:= \
  17. addrblock \
  18. aes \
  19. af-alg \
  20. agent \
  21. attr \
  22. attr-sql \
  23. blowfish \
  24. ccm \
  25. cmac \
  26. constraints \
  27. connmark \
  28. coupling \
  29. ctr \
  30. curl \
  31. curve25519 \
  32. des \
  33. dhcp \
  34. dnskey \
  35. duplicheck \
  36. eap-identity \
  37. eap-md5 \
  38. eap-mschapv2 \
  39. eap-radius \
  40. eap-tls \
  41. farp \
  42. fips-prf \
  43. forecast \
  44. gcm \
  45. gcrypt \
  46. gmp \
  47. gmpdh \
  48. ha \
  49. hmac \
  50. kernel-libipsec \
  51. kernel-netlink \
  52. ldap \
  53. led \
  54. load-tester \
  55. nonce \
  56. md4 \
  57. md5 \
  58. mysql \
  59. openssl \
  60. pem \
  61. pgp \
  62. pkcs1 \
  63. pkcs7 \
  64. pkcs8 \
  65. pkcs11 \
  66. pkcs12 \
  67. pubkey \
  68. random \
  69. rc2 \
  70. resolve \
  71. revocation \
  72. sha1 \
  73. sha2 \
  74. smp \
  75. socket-default \
  76. socket-dynamic \
  77. sql \
  78. sqlite \
  79. sshkey \
  80. stroke \
  81. test-vectors \
  82. unity \
  83. uci \
  84. updown \
  85. vici \
  86. whitelist \
  87. x509 \
  88. xauth-eap \
  89. xauth-generic \
  90. xcbc
  91. PKG_CONFIG_DEPENDS:= \
  92. CONFIG_STRONGSWAN_ROUTING_TABLE \
  93. CONFIG_STRONGSWAN_ROUTING_TABLE_PRIO \
  94. $(patsubst %,CONFIG_PACKAGE_strongswan-mod-%,$(PKG_MOD_AVAILABLE)) \
  95. PKG_FIXUP:=autoreconf
  96. PKG_INSTALL:=1
  97. PKG_BUILD_PARALLEL:=1
  98. include $(INCLUDE_DIR)/package.mk
  99. define Package/strongswan/Default
  100. SUBMENU:=VPN
  101. SECTION:=net
  102. CATEGORY:=Network
  103. TITLE:=StrongSwan
  104. URL:=http://www.strongswan.org/
  105. endef
  106. define Package/strongswan/description/Default
  107. StrongSwan is an OpenSource IPsec implementation for the Linux operating system.
  108. endef
  109. define Package/strongswan
  110. $(call Package/strongswan/Default)
  111. DEPENDS:= +libpthread +ip \
  112. +kmod-crypto-authenc \
  113. +kmod-ipsec +kmod-ipsec4 +IPV6:kmod-ipsec6 \
  114. +kmod-ipt-ipsec +iptables-mod-ipsec
  115. endef
  116. define Package/strongswan/config
  117. source "$(SOURCE)/Config.in"
  118. endef
  119. define Package/strongswan/description
  120. $(call Package/strongswan/description/Default)
  121. This package contains shared libraries and scripts.
  122. endef
  123. define Package/strongswan-full
  124. $(call Package/strongswan/Default)
  125. TITLE+= (full)
  126. DEPENDS:= +strongswan \
  127. +strongswan-charon \
  128. +strongswan-charon-cmd \
  129. +strongswan-ipsec \
  130. +strongswan-mod-addrblock \
  131. +strongswan-mod-aes \
  132. +strongswan-mod-af-alg \
  133. +strongswan-mod-agent \
  134. +strongswan-mod-attr \
  135. +strongswan-mod-attr-sql \
  136. +strongswan-mod-blowfish \
  137. +strongswan-mod-ccm \
  138. +strongswan-mod-cmac \
  139. +strongswan-mod-constraints \
  140. +strongswan-mod-connmark \
  141. +strongswan-mod-coupling \
  142. +strongswan-mod-ctr \
  143. +strongswan-mod-curl \
  144. +strongswan-mod-curve25519 \
  145. +strongswan-mod-des \
  146. +strongswan-mod-dhcp \
  147. +strongswan-mod-dnskey \
  148. +strongswan-mod-duplicheck \
  149. +strongswan-mod-eap-identity \
  150. +strongswan-mod-eap-md5 \
  151. +strongswan-mod-eap-mschapv2 \
  152. +strongswan-mod-eap-radius \
  153. +strongswan-mod-eap-tls \
  154. +strongswan-mod-farp \
  155. +strongswan-mod-fips-prf \
  156. +strongswan-mod-forecast \
  157. +strongswan-mod-gcm \
  158. +strongswan-mod-gcrypt \
  159. +strongswan-mod-gmp \
  160. +strongswan-mod-ha \
  161. +strongswan-mod-hmac \
  162. +strongswan-mod-kernel-netlink \
  163. +strongswan-mod-ldap \
  164. +strongswan-mod-led \
  165. +strongswan-mod-load-tester \
  166. +strongswan-mod-nonce \
  167. +strongswan-mod-md4 \
  168. +strongswan-mod-md5 \
  169. +strongswan-mod-mysql \
  170. +strongswan-mod-openssl \
  171. +strongswan-mod-pem \
  172. +strongswan-mod-pgp \
  173. +strongswan-mod-pkcs1 \
  174. +strongswan-mod-pkcs7 \
  175. +strongswan-mod-pkcs8 \
  176. +strongswan-mod-pkcs11 \
  177. +strongswan-mod-pkcs12 \
  178. +strongswan-mod-pubkey \
  179. +strongswan-mod-random \
  180. +strongswan-mod-rc2 \
  181. +strongswan-mod-resolve \
  182. +strongswan-mod-revocation \
  183. +strongswan-mod-sha1 \
  184. +strongswan-mod-sha2 \
  185. +strongswan-mod-smp \
  186. +strongswan-mod-socket-default \
  187. +strongswan-mod-sql \
  188. +strongswan-mod-sqlite \
  189. +strongswan-mod-sshkey \
  190. +strongswan-mod-stroke \
  191. +strongswan-mod-test-vectors \
  192. +strongswan-mod-uci \
  193. +strongswan-mod-unity \
  194. +strongswan-mod-updown \
  195. +strongswan-mod-vici \
  196. +strongswan-mod-whitelist \
  197. +strongswan-mod-x509 \
  198. +strongswan-mod-xauth-eap \
  199. +strongswan-mod-xauth-generic \
  200. +strongswan-mod-xcbc \
  201. +strongswan-pki \
  202. +strongswan-scepclient \
  203. +strongswan-swanctl \
  204. @DEVEL
  205. endef
  206. define Package/strongswan-full/description
  207. $(call Package/strongswan/description/Default)
  208. This meta-package contains dependencies for all of the strongswan plugins
  209. except kernel-libipsec,
  210. socket-dynamic and which are omitted in favor of the kernel-netlink and
  211. socket-default plugins.
  212. endef
  213. define Package/strongswan-default
  214. $(call Package/strongswan/Default)
  215. TITLE+= (default)
  216. DEPENDS:= +strongswan \
  217. +strongswan-charon \
  218. +strongswan-ipsec \
  219. +strongswan-mod-aes \
  220. +strongswan-mod-attr \
  221. +strongswan-mod-connmark \
  222. +strongswan-mod-constraints \
  223. +strongswan-mod-des \
  224. +strongswan-mod-dnskey \
  225. +strongswan-mod-fips-prf \
  226. +strongswan-mod-gmp \
  227. +strongswan-mod-hmac \
  228. +strongswan-mod-kernel-netlink \
  229. +strongswan-mod-md5 \
  230. +strongswan-mod-nonce \
  231. +strongswan-mod-pem \
  232. +strongswan-mod-pgp \
  233. +strongswan-mod-pkcs1 \
  234. +strongswan-mod-pubkey \
  235. +strongswan-mod-random \
  236. +strongswan-mod-rc2 \
  237. +strongswan-mod-resolve \
  238. +strongswan-mod-revocation \
  239. +strongswan-mod-sha1 \
  240. +strongswan-mod-sha2 \
  241. +strongswan-mod-socket-default \
  242. +strongswan-mod-sshkey \
  243. +strongswan-mod-stroke \
  244. +strongswan-mod-updown \
  245. +strongswan-mod-x509 \
  246. +strongswan-mod-xauth-generic \
  247. +strongswan-mod-xcbc
  248. endef
  249. define Package/strongswan-default/description
  250. $(call Package/strongswan/description/Default)
  251. This meta-package contains only dependencies to match upstream defaults.
  252. endef
  253. define Package/strongswan-isakmp
  254. $(call Package/strongswan/Default)
  255. TITLE+= (isakmp)
  256. DEPENDS:= +strongswan \
  257. +strongswan-charon \
  258. +strongswan-ipsec \
  259. +strongswan-mod-aes \
  260. +strongswan-mod-des \
  261. +strongswan-mod-gmpdh \
  262. +strongswan-mod-hmac \
  263. +strongswan-mod-kernel-netlink \
  264. +strongswan-mod-md5 \
  265. +strongswan-mod-nonce \
  266. +strongswan-mod-pubkey \
  267. +strongswan-mod-random \
  268. +strongswan-mod-sha1 \
  269. +strongswan-mod-socket-default \
  270. +strongswan-mod-stroke \
  271. +strongswan-mod-uci \
  272. +strongswan-mod-updown
  273. endef
  274. define Package/strongswan-isakmp/description
  275. $(call Package/strongswan/description/Default)
  276. This meta-package contains only dependencies to establish ISAKMP /
  277. IKE PSK connections, dropping other capabilities in favor of small size
  278. Can fit most routers even with 4Mb flash (after removing IPv6 support).
  279. endef
  280. define Package/strongswan-minimal
  281. $(call Package/strongswan/Default)
  282. TITLE+= (minimal)
  283. DEPENDS:= +strongswan \
  284. +strongswan-charon \
  285. +strongswan-mod-aes \
  286. +strongswan-mod-gmp \
  287. +strongswan-mod-hmac \
  288. +strongswan-mod-kernel-netlink \
  289. +strongswan-mod-nonce \
  290. +strongswan-mod-pubkey \
  291. +strongswan-mod-random \
  292. +strongswan-mod-sha1 \
  293. +strongswan-mod-socket-default \
  294. +strongswan-mod-stroke \
  295. +strongswan-mod-updown \
  296. +strongswan-mod-x509 \
  297. +strongswan-mod-xcbc
  298. endef
  299. define Package/strongswan-minimal/description
  300. $(call Package/strongswan/description/Default)
  301. This meta-package contains only dependencies for a minimal IKEv2 setup.
  302. endef
  303. define Package/strongswan-charon
  304. $(call Package/strongswan/Default)
  305. TITLE+= IKEv1/IKEv2 keying daemon
  306. DEPENDS:= +strongswan
  307. endef
  308. define Package/strongswan-charon/description
  309. $(call Package/strongswan/description/Default)
  310. This package contains charon, an IKEv2 keying daemon.
  311. endef
  312. define Package/strongswan-charon-cmd
  313. $(call Package/strongswan/Default)
  314. TITLE+= charon-cmd utility
  315. DEPENDS:= +strongswan +strongswan-charon
  316. endef
  317. define Package/strongswan-charon-cmd/description
  318. $(call Package/strongswan/description/Default)
  319. This package contains the charon-cmd utility.
  320. endef
  321. define Package/strongswan-ipsec
  322. $(call Package/strongswan/Default)
  323. TITLE+= utilities
  324. DEPENDS:= +strongswan
  325. endef
  326. define Package/strongswan-ipsec/description
  327. $(call Package/strongswan/description/Default)
  328. This package contains the ipsec utility.
  329. endef
  330. define Package/strongswan-pki
  331. $(call Package/strongswan/Default)
  332. TITLE+= PKI tool
  333. DEPENDS:= +strongswan
  334. endef
  335. define Package/strongswan-pki/description
  336. $(call Package/strongswan/description/Default)
  337. This package contains the pki tool.
  338. endef
  339. define Package/strongswan-scepclient
  340. $(call Package/strongswan/Default)
  341. TITLE+= SCEP client
  342. DEPENDS:= +strongswan
  343. endef
  344. define Package/strongswan-scepclient/description
  345. $(call Package/strongswan/description/Default)
  346. This package contains the SCEP client.
  347. endef
  348. define Package/strongswan-swanctl
  349. $(call Package/strongswan/Default)
  350. TITLE+= swanctl utility
  351. DEPENDS:= +strongswan +strongswan-mod-vici
  352. endef
  353. define Package/strongswan-swanctl/description
  354. $(call Package/strongswan/description/Default)
  355. This package contains the swanctl utility.
  356. endef
  357. define Package/strongswan-libtls
  358. $(call Package/strongswan/Default)
  359. TITLE+= libtls
  360. DEPENDS:= +strongswan
  361. endef
  362. define Package/strongswan-libtls/description
  363. $(call Package/strongswan/description/Default)
  364. This package contains libtls for strongSwan plugins eap-tls, eap-ttls,
  365. eap-peap, tnc-tnccs
  366. endef
  367. define BuildPlugin
  368. define Package/strongswan-mod-$(1)
  369. $$(call Package/strongswan/Default)
  370. TITLE:= StrongSwan $(2) plugin
  371. DEPENDS:= +strongswan $(3)
  372. endef
  373. define Package/strongswan-mod-$(1)/install
  374. $(INSTALL_DIR) $$(1)/etc/strongswan.d/charon
  375. if [ -f $(PKG_INSTALL_DIR)/etc/strongswan.d/charon/$(1).conf ]; then \
  376. $(INSTALL_DATA) $(PKG_INSTALL_DIR)/etc/strongswan.d/charon/$(1).conf $$(1)/etc/strongswan.d/charon/; fi
  377. $(INSTALL_DIR) $$(1)/usr/lib/ipsec/plugins
  378. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/plugins/libstrongswan-$(1).so \
  379. $$(1)/usr/lib/ipsec/plugins/
  380. $(call Plugin/$(1)/install,$$(1))
  381. endef
  382. $$(eval $$(call BuildPackage,strongswan-mod-$(1)))
  383. endef
  384. CONFIGURE_ARGS+= \
  385. --disable-scripts \
  386. --disable-static \
  387. --disable-fast \
  388. --enable-mediation \
  389. --with-systemdsystemunitdir=no \
  390. $(if $(CONFIG_PACKAGE_strongswan-charon-cmd),--enable-cmd,--disable-cmd) \
  391. $(if $(CONFIG_PACKAGE_strongswan-pki),--enable-pki,--disable-pki) \
  392. $(if $(CONFIG_PACKAGE_strongswan-scepclient),--enable-scepclient,--disable-scepclient) \
  393. --with-random-device=/dev/random \
  394. --with-urandom-device=/dev/urandom \
  395. --with-routing-table="$(call qstrip,$(CONFIG_STRONGSWAN_ROUTING_TABLE))" \
  396. --with-routing-table-prio="$(call qstrip,$(CONFIG_STRONGSWAN_ROUTING_TABLE_PRIO))" \
  397. $(foreach m,$(PKG_MOD_AVAILABLE), \
  398. $(if $(CONFIG_PACKAGE_strongswan-mod-$(m)),--enable-$(m),--disable-$(m)) \
  399. ) \
  400. ac_cv_search___atomic_load=no
  401. EXTRA_LDFLAGS+= -Wl,-rpath-link,$(STAGING_DIR)/usr/lib
  402. define Package/strongswan/conffiles
  403. /etc/ipsec.d/
  404. /etc/ipsec.conf
  405. /etc/ipsec.secrets
  406. /etc/ipsec.user
  407. /etc/strongswan.conf
  408. /etc/strongswan.d/
  409. endef
  410. define Package/strongswan/install
  411. $(INSTALL_DIR) $(1)/etc
  412. $(INSTALL_CONF) $(PKG_INSTALL_DIR)/etc/ipsec.conf $(1)/etc/
  413. $(INSTALL_CONF) $(PKG_INSTALL_DIR)/etc/strongswan.conf $(1)/etc/
  414. $(INSTALL_DIR) $(1)/usr/lib/ipsec
  415. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/libstrongswan.so.* $(1)/usr/lib/ipsec/
  416. $(INSTALL_CONF) ./files/ipsec.secrets $(1)/etc/
  417. $(INSTALL_CONF) ./files/ipsec.user $(1)/etc/
  418. $(INSTALL_DIR) $(1)/etc/init.d
  419. $(INSTALL_BIN) ./files/ipsec.init $(1)/etc/init.d/ipsec
  420. endef
  421. define Package/strongswan-default/install
  422. true
  423. endef
  424. define Package/strongswan-full/install
  425. true
  426. endef
  427. define Package/strongswan-isakmp/install
  428. true
  429. endef
  430. define Package/strongswan-minimal/install
  431. true
  432. endef
  433. define Package/strongswan-charon/install
  434. $(INSTALL_DIR) $(1)/etc/strongswan.d
  435. $(CP) $(PKG_INSTALL_DIR)/etc/strongswan.d/charon.conf $(1)/etc/strongswan.d
  436. $(CP) $(PKG_INSTALL_DIR)/etc/strongswan.d/charon-logging.conf $(1)/etc/strongswan.d
  437. $(INSTALL_DIR) $(1)/usr/lib/ipsec
  438. $(INSTALL_BIN) $(PKG_INSTALL_DIR)/usr/lib/ipsec/charon $(1)/usr/lib/ipsec/
  439. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/libcharon.so.* $(1)/usr/lib/ipsec/
  440. endef
  441. define Package/strongswan-charon-cmd/install
  442. $(INSTALL_DIR) $(1)/usr/sbin
  443. $(INSTALL_BIN) $(PKG_INSTALL_DIR)/usr/sbin/charon-cmd $(1)/usr/sbin/
  444. endef
  445. define Package/strongswan-ipsec/install
  446. $(INSTALL_DIR) $(1)/usr/sbin
  447. $(INSTALL_BIN) $(PKG_INSTALL_DIR)/usr/sbin/ipsec $(1)/usr/sbin/
  448. endef
  449. define Package/strongswan-pki/install
  450. $(INSTALL_DIR) $(1)/etc/strongswan.d
  451. $(CP) $(PKG_INSTALL_DIR)/etc/strongswan.d/pki.conf $(1)/etc/strongswan.d/
  452. $(INSTALL_DIR) $(1)/usr/bin
  453. $(INSTALL_BIN) $(PKG_INSTALL_DIR)/usr/bin/pki $(1)/usr/bin/
  454. endef
  455. define Package/strongswan-scepclient/install
  456. $(INSTALL_DIR) $(1)/etc/strongswan.d
  457. $(CP) $(PKG_INSTALL_DIR)/etc/strongswan.d/scepclient.conf $(1)/etc/strongswan.d/
  458. $(INSTALL_DIR) $(1)/usr/lib/ipsec
  459. $(INSTALL_BIN) $(PKG_INSTALL_DIR)/usr/lib/ipsec/scepclient $(1)/usr/lib/ipsec/
  460. endef
  461. define Package/strongswan-swanctl/install
  462. $(INSTALL_DIR) $(1)/etc/swanctl/{bliss,ecdsa,pkcs{12,8},private,pubkey,rsa}
  463. $(INSTALL_DIR) $(1)/etc/swanctl/x509{,aa,ac,ca,crl,ocsp}
  464. $(CP) $(PKG_INSTALL_DIR)/etc/swanctl/swanctl.conf $(1)/etc/swanctl/
  465. $(INSTALL_DIR) $(1)/usr/sbin
  466. $(INSTALL_BIN) $(PKG_INSTALL_DIR)/usr/sbin/swanctl $(1)/usr/sbin/
  467. endef
  468. define Package/strongswan-libtls/install
  469. $(INSTALL_DIR) $(1)/usr/lib/ipsec
  470. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/libtls.so.* $(1)/usr/lib/ipsec/
  471. endef
  472. define Plugin/duplicheck/install
  473. $(INSTALL_DIR) $(1)/usr/lib/ipsec/plugins
  474. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/duplicheck $(1)/usr/lib/ipsec/
  475. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/plugins/libstrongswan-duplicheck.so $(1)/usr/lib/ipsec/plugins/
  476. endef
  477. define Plugin/eap-radius/install
  478. $(INSTALL_DIR) $(1)/usr/lib/ipsec/plugins
  479. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/libradius.so.* $(1)/usr/lib/ipsec/
  480. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so $(1)/usr/lib/ipsec/plugins/
  481. endef
  482. define Plugin/attr-sql/install
  483. $(INSTALL_DIR) $(1)/usr/lib/ipsec
  484. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/pool $(1)/usr/lib/ipsec/
  485. endef
  486. define Plugin/stroke/install
  487. $(INSTALL_DIR) $(1)/etc/ipsec.d/aacerts
  488. $(INSTALL_DIR) $(1)/etc/ipsec.d/acerts
  489. $(INSTALL_DIR) $(1)/etc/ipsec.d/cacerts
  490. $(INSTALL_DIR) $(1)/etc/ipsec.d/certs
  491. $(INSTALL_DIR) $(1)/etc/ipsec.d/crls
  492. $(INSTALL_DIR) $(1)/etc/ipsec.d/ocspcerts
  493. $(INSTALL_DIR) $(1)/etc/ipsec.d/private
  494. $(INSTALL_DIR) $(1)/etc/ipsec.d/reqs
  495. $(INSTALL_DIR) $(1)/usr/lib/ipsec/plugins
  496. $(INSTALL_BIN) $(PKG_INSTALL_DIR)/usr/lib/ipsec/{starter,stroke} $(1)/usr/lib/ipsec/
  497. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/plugins/libstrongswan-stroke.so $(1)/usr/lib/ipsec/plugins/
  498. endef
  499. define Plugin/updown/install
  500. $(INSTALL_DIR) $(1)/usr/lib/ipsec/plugins
  501. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/_updown $(1)/usr/lib/ipsec/
  502. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/plugins/libstrongswan-updown.so $(1)/usr/lib/ipsec/plugins/
  503. $(INSTALL_DIR) $(1)/etc
  504. endef
  505. define Plugin/vici/install
  506. $(INSTALL_DIR) $(1)/usr/lib/ipsec/plugins
  507. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/libvici.so.* $(1)/usr/lib/ipsec/
  508. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/plugins/libstrongswan-vici.so $(1)/usr/lib/ipsec/plugins/
  509. endef
  510. define Plugin/whitelist/install
  511. $(INSTALL_DIR) $(1)/usr/lib/ipsec/plugins
  512. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/whitelist $(1)/usr/lib/ipsec/
  513. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/plugins/libstrongswan-whitelist.so $(1)/usr/lib/ipsec/plugins/
  514. endef
  515. define Plugin/kernel-libipsec/install
  516. $(INSTALL_DIR) $(1)/usr/lib/ipsec
  517. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/libipsec.so.* $(1)/usr/lib/ipsec/
  518. endef
  519. $(eval $(call BuildPackage,strongswan))
  520. $(eval $(call BuildPackage,strongswan-default))
  521. $(eval $(call BuildPackage,strongswan-full))
  522. $(eval $(call BuildPackage,strongswan-minimal))
  523. $(eval $(call BuildPackage,strongswan-isakmp))
  524. $(eval $(call BuildPackage,strongswan-charon))
  525. $(eval $(call BuildPackage,strongswan-charon-cmd))
  526. $(eval $(call BuildPackage,strongswan-ipsec))
  527. $(eval $(call BuildPackage,strongswan-pki))
  528. $(eval $(call BuildPackage,strongswan-scepclient))
  529. $(eval $(call BuildPackage,strongswan-swanctl))
  530. $(eval $(call BuildPackage,strongswan-libtls))
  531. $(eval $(call BuildPlugin,addrblock,RFC 3779 address block constraint support,))
  532. $(eval $(call BuildPlugin,aes,AES crypto,))
  533. $(eval $(call BuildPlugin,af-alg,AF_ALG crypto interface to Linux Crypto API,+kmod-crypto-user))
  534. $(eval $(call BuildPlugin,agent,SSH agent signing,))
  535. $(eval $(call BuildPlugin,attr,file based config,))
  536. $(eval $(call BuildPlugin,attr-sql,SQL based config,+strongswan-charon))
  537. $(eval $(call BuildPlugin,blowfish,Blowfish crypto,))
  538. $(eval $(call BuildPlugin,ccm,CCM AEAD wrapper crypto,))
  539. $(eval $(call BuildPlugin,cmac,CMAC crypto,))
  540. $(eval $(call BuildPlugin,connmark,netfilter connection marking,))
  541. $(eval $(call BuildPlugin,constraints,advanced X509 constraint checking,))
  542. $(eval $(call BuildPlugin,coupling,IKEv2 plugin to couple peer certificates permanently to authentication,))
  543. $(eval $(call BuildPlugin,ctr,Counter Mode wrapper crypto,))
  544. $(eval $(call BuildPlugin,curl,cURL fetcher plugin,+PACKAGE_strongswan-mod-curl:libcurl))
  545. $(eval $(call BuildPlugin,curve25519,Curve25519 Diffie-Hellman,))
  546. $(eval $(call BuildPlugin,des,DES crypto,))
  547. $(eval $(call BuildPlugin,dhcp,DHCP based attribute provider,))
  548. $(eval $(call BuildPlugin,dnskey,DNS RR key decoding,))
  549. $(eval $(call BuildPlugin,duplicheck,advanced duplicate checking,))
  550. $(eval $(call BuildPlugin,eap-identity,EAP identity helper,))
  551. $(eval $(call BuildPlugin,eap-md5,EAP MD5 (CHAP) EAP auth,))
  552. $(eval $(call BuildPlugin,eap-mschapv2,EAP MS-CHAPv2 EAP auth,+strongswan-mod-md4 +strongswan-mod-des))
  553. $(eval $(call BuildPlugin,eap-radius,EAP RADIUS auth,))
  554. $(eval $(call BuildPlugin,eap-tls,EAP TLS auth,+strongswan-libtls))
  555. $(eval $(call BuildPlugin,farp,fake arp respsonses,))
  556. $(eval $(call BuildPlugin,fips-prf,FIPS PRF crypto,+strongswan-mod-sha1))
  557. $(eval $(call BuildPlugin,forecast,forward multi/broadcast traffic,+kmod-ipt-conntrack-extra))
  558. $(eval $(call BuildPlugin,gcm,GCM AEAD wrapper crypto,))
  559. $(eval $(call BuildPlugin,gcrypt,libgcrypt,+PACKAGE_strongswan-mod-gcrypt:libgcrypt))
  560. $(eval $(call BuildPlugin,gmp,libgmp,+PACKAGE_strongswan-mod-gmp:libgmp))
  561. $(eval $(call BuildPlugin,gmpdh,DH-Groups; no libgmp dep,))
  562. $(eval $(call BuildPlugin,ha,high availability cluster,))
  563. $(eval $(call BuildPlugin,hmac,HMAC crypto,))
  564. $(eval $(call BuildPlugin,kernel-libipsec,libipsec kernel interface,))
  565. $(eval $(call BuildPlugin,kernel-netlink,netlink kernel interface,))
  566. $(eval $(call BuildPlugin,ldap,LDAP,+PACKAGE_strongswan-mod-ldap:libopenldap))
  567. $(eval $(call BuildPlugin,led,LED blink on IKE activity,))
  568. $(eval $(call BuildPlugin,load-tester,load testing,))
  569. $(eval $(call BuildPlugin,nonce,nonce genereation,))
  570. $(eval $(call BuildPlugin,md4,MD4 crypto,))
  571. $(eval $(call BuildPlugin,md5,MD5 crypto,))
  572. $(eval $(call BuildPlugin,mysql,MySQL database interface,+strongswan-mod-sql +PACKAGE_strongswan-mod-mysql:libmysqlclient-r))
  573. $(eval $(call BuildPlugin,openssl,OpenSSL crypto,+PACKAGE_strongswan-mod-openssl:libopenssl))
  574. $(eval $(call BuildPlugin,pem,PEM decoding,))
  575. $(eval $(call BuildPlugin,pgp,PGP key decoding,))
  576. $(eval $(call BuildPlugin,pkcs1,PKCS1 key decoding,))
  577. $(eval $(call BuildPlugin,pkcs7,PKCS7 key decoding,))
  578. $(eval $(call BuildPlugin,pkcs8,PKCS8 key decoding,))
  579. $(eval $(call BuildPlugin,pkcs11,PKCS11 key decoding,))
  580. $(eval $(call BuildPlugin,pkcs12,PKCS12 key decoding,))
  581. $(eval $(call BuildPlugin,pubkey,raw public key,))
  582. $(eval $(call BuildPlugin,random,RNG,))
  583. $(eval $(call BuildPlugin,rc2,RC2 crypto,))
  584. $(eval $(call BuildPlugin,resolve,DNS resolver,))
  585. $(eval $(call BuildPlugin,revocation,X509 CRL/OCSP revocation,))
  586. $(eval $(call BuildPlugin,sha1,SHA1 crypto,))
  587. $(eval $(call BuildPlugin,sha2,SHA2 crypto,))
  588. $(eval $(call BuildPlugin,smp,SMP configuration and control interface,+PACKAGE_strongswan-mod-smp:libxml2))
  589. $(eval $(call BuildPlugin,socket-default,default socket implementation for charon,))
  590. $(eval $(call BuildPlugin,socket-dynamic,dynamic socket implementation for charon,))
  591. $(eval $(call BuildPlugin,sql,SQL database interface,))
  592. $(eval $(call BuildPlugin,sqlite,SQLite database interface,+strongswan-mod-sql +PACKAGE_strongswan-mod-sqlite:libsqlite3))
  593. $(eval $(call BuildPlugin,sshkey,SSH key decoding,))
  594. $(eval $(call BuildPlugin,stroke,Stroke,+strongswan-charon +strongswan-ipsec))
  595. $(eval $(call BuildPlugin,test-vectors,crypto test vectors,))
  596. $(eval $(call BuildPlugin,uci,UCI config interface,+PACKAGE_strongswan-mod-uci:libuci))
  597. $(eval $(call BuildPlugin,unity,Cisco Unity extension,))
  598. $(eval $(call BuildPlugin,updown,updown firewall,))
  599. $(eval $(call BuildPlugin,vici,Versatile IKE Configuration Interface,))
  600. $(eval $(call BuildPlugin,whitelist,peer identity whitelisting,))
  601. $(eval $(call BuildPlugin,x509,x509 certificate,))
  602. $(eval $(call BuildPlugin,xauth-eap,EAP XAuth backend,))
  603. $(eval $(call BuildPlugin,xauth-generic,generic XAuth backend,))
  604. $(eval $(call BuildPlugin,xcbc,xcbc crypto,))