You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

741 lines
23 KiB

  1. #
  2. # Copyright (C) 2012-2018 OpenWrt.org
  3. #
  4. # This is free software, licensed under the GNU General Public License v2.
  5. # See /LICENSE for more information.
  6. #
  7. include $(TOPDIR)/rules.mk
  8. PKG_NAME:=strongswan
  9. PKG_VERSION:=5.9.5
  10. PKG_RELEASE:=$(AUTORELEASE)
  11. PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.bz2
  12. PKG_SOURCE_URL:=https://download.strongswan.org/ https://download2.strongswan.org/
  13. PKG_HASH:=983e4ef4a4c6c9d69f5fe6707c7fe0b2b9a9291943bbf4e008faab6bf91c0bdd
  14. PKG_LICENSE:=GPL-2.0-or-later
  15. PKG_MAINTAINER:=Philip Prindeville <philipp@redfish-solutions.com>, Noel Kuntze <noel.kuntze@thermi.consulting>
  16. PKG_CPE_ID:=cpe:/a:strongswan:strongswan
  17. PKG_MOD_AVAILABLE:= \
  18. addrblock \
  19. aes \
  20. af-alg \
  21. agent \
  22. attr \
  23. attr-sql \
  24. bliss \
  25. blowfish \
  26. ccm \
  27. chapoly \
  28. cmac \
  29. constraints \
  30. connmark \
  31. coupling \
  32. ctr \
  33. curl \
  34. curve25519 \
  35. des \
  36. dhcp \
  37. dnskey \
  38. duplicheck \
  39. eap-identity \
  40. eap-md5 \
  41. eap-mschapv2 \
  42. eap-radius \
  43. eap-tls \
  44. farp \
  45. fips-prf \
  46. forecast \
  47. gcm \
  48. gcrypt \
  49. gmp \
  50. gmpdh \
  51. ha \
  52. hmac \
  53. kernel-libipsec \
  54. kernel-netlink \
  55. ldap \
  56. led \
  57. load-tester \
  58. nonce \
  59. md4 \
  60. md5 \
  61. mgf1 \
  62. mysql \
  63. newhope \
  64. ntru \
  65. openssl \
  66. pem \
  67. pgp \
  68. pkcs1 \
  69. pkcs7 \
  70. pkcs8 \
  71. pkcs11 \
  72. pkcs12 \
  73. pubkey \
  74. random \
  75. rc2 \
  76. resolve \
  77. revocation \
  78. sha1 \
  79. sha2 \
  80. sha3 \
  81. smp \
  82. socket-default \
  83. socket-dynamic \
  84. sql \
  85. sqlite \
  86. sshkey \
  87. stroke \
  88. test-vectors \
  89. unity \
  90. uci \
  91. updown \
  92. vici \
  93. whitelist \
  94. x509 \
  95. xauth-eap \
  96. xauth-generic \
  97. xcbc
  98. PKG_CONFIG_DEPENDS:= \
  99. CONFIG_STRONGSWAN_ROUTING_TABLE \
  100. CONFIG_STRONGSWAN_ROUTING_TABLE_PRIO \
  101. $(patsubst %,CONFIG_PACKAGE_strongswan-mod-%,$(PKG_MOD_AVAILABLE)) \
  102. PKG_FIXUP:=autoreconf
  103. PKG_INSTALL:=1
  104. PKG_BUILD_PARALLEL:=1
  105. include $(INCLUDE_DIR)/package.mk
  106. # strongswan-mod-mysql needs iconv
  107. include $(INCLUDE_DIR)/nls.mk
  108. define Package/strongswan/Default
  109. SUBMENU:=VPN
  110. SECTION:=net
  111. CATEGORY:=Network
  112. TITLE:=StrongSwan
  113. URL:=http://www.strongswan.org/
  114. endef
  115. define Package/strongswan/description/Default
  116. StrongSwan is an OpenSource IPsec implementation for the Linux operating system.
  117. endef
  118. define Package/strongswan
  119. $(call Package/strongswan/Default)
  120. MENU:=1
  121. DEPENDS:= +libpthread +ip \
  122. +kmod-crypto-authenc \
  123. +kmod-ipsec +kmod-ipsec4 +IPV6:kmod-ipsec6
  124. endef
  125. define Package/strongswan/config
  126. source "$(SOURCE)/Config.in"
  127. endef
  128. define Package/strongswan/description
  129. $(call Package/strongswan/description/Default)
  130. This package contains shared libraries and scripts.
  131. endef
  132. define Package/strongswan-full
  133. $(call Package/strongswan/Default)
  134. TITLE+= (full)
  135. DEPENDS:= strongswan \
  136. +strongswan-charon \
  137. +strongswan-charon-cmd \
  138. +strongswan-ipsec \
  139. +strongswan-libnttfft \
  140. +strongswan-mod-addrblock \
  141. +strongswan-mod-aes \
  142. +strongswan-mod-af-alg \
  143. +strongswan-mod-agent \
  144. +strongswan-mod-attr \
  145. +strongswan-mod-attr-sql \
  146. +strongswan-mod-bliss \
  147. +strongswan-mod-blowfish \
  148. +strongswan-mod-ccm \
  149. +strongswan-mod-chapoly \
  150. +strongswan-mod-cmac \
  151. +strongswan-mod-constraints \
  152. +strongswan-mod-connmark \
  153. +strongswan-mod-coupling \
  154. +strongswan-mod-ctr \
  155. +strongswan-mod-curl \
  156. +strongswan-mod-curve25519 \
  157. +strongswan-mod-des \
  158. +strongswan-mod-dhcp \
  159. +strongswan-mod-dnskey \
  160. +strongswan-mod-duplicheck \
  161. +strongswan-mod-eap-identity \
  162. +strongswan-mod-eap-md5 \
  163. +strongswan-mod-eap-mschapv2 \
  164. +strongswan-mod-eap-radius \
  165. +strongswan-mod-eap-tls \
  166. +strongswan-mod-farp \
  167. +strongswan-mod-fips-prf \
  168. +strongswan-mod-forecast \
  169. +strongswan-mod-gcm \
  170. +strongswan-mod-gcrypt \
  171. +strongswan-mod-gmp \
  172. +strongswan-mod-ha \
  173. +strongswan-mod-hmac \
  174. +strongswan-mod-kernel-netlink \
  175. +strongswan-mod-ldap \
  176. +strongswan-mod-led \
  177. +strongswan-mod-load-tester \
  178. +strongswan-mod-nonce \
  179. +strongswan-mod-md4 \
  180. +strongswan-mod-md5 \
  181. +strongswan-mod-mgf1 \
  182. +strongswan-mod-mysql \
  183. +strongswan-mod-newhope \
  184. +strongswan-mod-ntru \
  185. +strongswan-mod-openssl \
  186. +strongswan-mod-pem \
  187. +strongswan-mod-pgp \
  188. +strongswan-mod-pkcs1 \
  189. +strongswan-mod-pkcs7 \
  190. +strongswan-mod-pkcs8 \
  191. +strongswan-mod-pkcs11 \
  192. +strongswan-mod-pkcs12 \
  193. +strongswan-mod-pubkey \
  194. +strongswan-mod-random \
  195. +strongswan-mod-rc2 \
  196. +strongswan-mod-resolve \
  197. +strongswan-mod-revocation \
  198. +strongswan-mod-sha1 \
  199. +strongswan-mod-sha2 \
  200. +strongswan-mod-sha3 \
  201. +strongswan-mod-smp \
  202. +strongswan-mod-socket-default \
  203. +strongswan-mod-sql \
  204. +strongswan-mod-sqlite \
  205. +strongswan-mod-sshkey \
  206. +strongswan-mod-stroke \
  207. +strongswan-mod-test-vectors \
  208. +strongswan-mod-uci \
  209. +strongswan-mod-unity \
  210. +strongswan-mod-updown \
  211. +strongswan-mod-vici \
  212. +strongswan-mod-whitelist \
  213. +strongswan-mod-x509 \
  214. +strongswan-mod-xauth-eap \
  215. +strongswan-mod-xauth-generic \
  216. +strongswan-mod-xcbc \
  217. +strongswan-pki \
  218. +strongswan-scepclient \
  219. +strongswan-swanctl \
  220. @DEVEL
  221. endef
  222. define Package/strongswan-full/description
  223. $(call Package/strongswan/description/Default)
  224. This meta-package contains dependencies for all of the strongswan plugins
  225. except kernel-libipsec,
  226. socket-dynamic and which are omitted in favor of the kernel-netlink and
  227. socket-default plugins.
  228. endef
  229. define Package/strongswan-default
  230. $(call Package/strongswan/Default)
  231. TITLE+= (default)
  232. DEPENDS:= strongswan \
  233. +strongswan-charon \
  234. +strongswan-mod-aes \
  235. +strongswan-mod-attr \
  236. +strongswan-mod-connmark \
  237. +strongswan-mod-constraints \
  238. +strongswan-mod-des \
  239. +strongswan-mod-dnskey \
  240. +strongswan-mod-fips-prf \
  241. +strongswan-mod-gmp \
  242. +strongswan-mod-hmac \
  243. +strongswan-mod-kernel-netlink \
  244. +strongswan-mod-md5 \
  245. +strongswan-mod-nonce \
  246. +strongswan-mod-pem \
  247. +strongswan-mod-pgp \
  248. +strongswan-mod-pkcs1 \
  249. +strongswan-mod-pubkey \
  250. +strongswan-mod-random \
  251. +strongswan-mod-rc2 \
  252. +strongswan-mod-resolve \
  253. +strongswan-mod-revocation \
  254. +strongswan-mod-sha1 \
  255. +strongswan-mod-sha2 \
  256. +strongswan-mod-socket-default \
  257. +strongswan-mod-sshkey \
  258. +strongswan-mod-updown \
  259. +strongswan-mod-x509 \
  260. +strongswan-mod-xauth-generic \
  261. +strongswan-mod-xcbc \
  262. +strongswan-swanctl
  263. endef
  264. define Package/strongswan-default/description
  265. $(call Package/strongswan/description/Default)
  266. This meta-package contains only dependencies to match upstream defaults.
  267. endef
  268. define Package/strongswan-isakmp
  269. $(call Package/strongswan/Default)
  270. TITLE+= (isakmp)
  271. DEPENDS:= strongswan \
  272. +strongswan-charon \
  273. +strongswan-ipsec \
  274. +strongswan-mod-aes \
  275. +strongswan-mod-des \
  276. +strongswan-mod-gmpdh \
  277. +strongswan-mod-hmac \
  278. +strongswan-mod-kernel-netlink \
  279. +strongswan-mod-md5 \
  280. +strongswan-mod-nonce \
  281. +strongswan-mod-pubkey \
  282. +strongswan-mod-random \
  283. +strongswan-mod-sha1 \
  284. +strongswan-mod-socket-default \
  285. +strongswan-mod-stroke \
  286. +strongswan-mod-uci \
  287. +strongswan-mod-updown
  288. endef
  289. define Package/strongswan-isakmp/description
  290. $(call Package/strongswan/description/Default)
  291. This meta-package contains only dependencies to establish ISAKMP /
  292. IKE PSK connections, dropping other capabilities in favor of small size
  293. Can fit most routers even with 4Mb flash (after removing IPv6 support).
  294. endef
  295. define Package/strongswan-minimal
  296. $(call Package/strongswan/Default)
  297. TITLE+= (minimal)
  298. DEPENDS:= strongswan \
  299. +strongswan-charon \
  300. +strongswan-mod-aes \
  301. +strongswan-mod-gmp \
  302. +strongswan-mod-hmac \
  303. +strongswan-mod-kernel-netlink \
  304. +strongswan-mod-nonce \
  305. +strongswan-mod-pubkey \
  306. +strongswan-mod-random \
  307. +strongswan-mod-sha1 \
  308. +strongswan-mod-socket-default \
  309. +strongswan-mod-stroke \
  310. +strongswan-mod-updown \
  311. +strongswan-mod-x509 \
  312. +strongswan-mod-xcbc
  313. endef
  314. define Package/strongswan-minimal/description
  315. $(call Package/strongswan/description/Default)
  316. This meta-package contains only dependencies for a minimal IKEv2 setup.
  317. endef
  318. define Package/strongswan-charon
  319. $(call Package/strongswan/Default)
  320. TITLE+= IKEv1/IKEv2 keying daemon
  321. DEPENDS:= strongswan
  322. endef
  323. define Package/strongswan-charon/description
  324. $(call Package/strongswan/description/Default)
  325. This package contains charon, an IKEv2 keying daemon.
  326. endef
  327. define Package/strongswan-charon-cmd
  328. $(call Package/strongswan/Default)
  329. TITLE+= charon-cmd utility
  330. DEPENDS:= strongswan +strongswan-charon
  331. endef
  332. define Package/strongswan-charon-cmd/description
  333. $(call Package/strongswan/description/Default)
  334. This package contains the charon-cmd utility.
  335. endef
  336. define Package/strongswan-ipsec
  337. $(call Package/strongswan/Default)
  338. TITLE+= utilities
  339. DEPENDS:= strongswan
  340. endef
  341. define Package/strongswan-ipsec/description
  342. $(call Package/strongswan/description/Default)
  343. This package contains the ipsec utility.
  344. endef
  345. define Package/strongswan-libnttfft
  346. $(call Package/strongswan/Default)
  347. TITLE+= nttfft library
  348. DEPENDS:= strongswan
  349. endef
  350. define Package/strongswan-libnttfft/description
  351. $(call Package/strongswan/description/Default)
  352. This package contains the Number Theoretic Transforms library.
  353. endef
  354. define Package/strongswan-pki
  355. $(call Package/strongswan/Default)
  356. TITLE+= PKI tool
  357. DEPENDS:= strongswan
  358. endef
  359. define Package/strongswan-pki/description
  360. $(call Package/strongswan/description/Default)
  361. This package contains the pki tool.
  362. endef
  363. define Package/strongswan-scepclient
  364. $(call Package/strongswan/Default)
  365. TITLE+= SCEP client
  366. DEPENDS:= strongswan
  367. endef
  368. define Package/strongswan-scepclient/description
  369. $(call Package/strongswan/description/Default)
  370. This package contains the SCEP client.
  371. endef
  372. define Package/strongswan-swanctl
  373. $(call Package/strongswan/Default)
  374. TITLE+= swanctl utility
  375. DEPENDS:= strongswan +strongswan-mod-vici
  376. endef
  377. define Package/strongswan-swanctl/description
  378. $(call Package/strongswan/description/Default)
  379. This package contains the swanctl utility.
  380. endef
  381. define Package/strongswan-gencerts
  382. $(call Package/strongswan/Default)
  383. TITLE+= X.509 certificate generation utility
  384. DEPENDS:= strongswan +strongswan-pki bash
  385. endef
  386. define Package/strongswan-gencerts/description
  387. $(call Package/strongswan/description/Default)
  388. This package contains the X.509 certificate generation utility.
  389. endef
  390. define Package/strongswan-libtls
  391. $(call Package/strongswan/Default)
  392. TITLE+= libtls
  393. DEPENDS:= strongswan
  394. endef
  395. define Package/strongswan-libtls/description
  396. $(call Package/strongswan/description/Default)
  397. This package contains libtls for strongSwan plugins eap-tls, eap-ttls,
  398. eap-peap, tnc-tnccs
  399. endef
  400. define BuildPlugin
  401. define Package/strongswan-mod-$(1)
  402. $$(call Package/strongswan/Default)
  403. TITLE:= StrongSwan $(2) plugin
  404. DEPENDS:= strongswan $(3)
  405. endef
  406. define Package/strongswan-mod-$(1)/install
  407. $(INSTALL_DIR) $$(1)/etc/strongswan.d/charon
  408. if [ -f $(PKG_INSTALL_DIR)/etc/strongswan.d/charon/$(1).conf ]; then \
  409. $(INSTALL_DATA) $(PKG_INSTALL_DIR)/etc/strongswan.d/charon/$(1).conf $$(1)/etc/strongswan.d/charon/; fi
  410. $(INSTALL_DIR) $$(1)/usr/lib/ipsec/plugins
  411. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/plugins/libstrongswan-$(1).so \
  412. $$(1)/usr/lib/ipsec/plugins/
  413. $(call Plugin/$(1)/install,$$(1))
  414. endef
  415. $$(eval $$(call BuildPackage,strongswan-mod-$(1)))
  416. endef
  417. CONFIGURE_ARGS+= \
  418. --disable-scripts \
  419. --disable-static \
  420. --disable-fast \
  421. --enable-mediation \
  422. --with-systemdsystemunitdir=no \
  423. $(if $(CONFIG_PACKAGE_strongswan-charon-cmd),--enable-cmd,--disable-cmd) \
  424. $(if $(CONFIG_PACKAGE_strongswan-pki),--enable-pki,--disable-pki) \
  425. $(if $(CONFIG_PACKAGE_strongswan-scepclient),--enable-scepclient,--disable-scepclient) \
  426. --with-random-device=/dev/random \
  427. --with-urandom-device=/dev/urandom \
  428. --with-routing-table="$(call qstrip,$(CONFIG_STRONGSWAN_ROUTING_TABLE))" \
  429. --with-routing-table-prio="$(call qstrip,$(CONFIG_STRONGSWAN_ROUTING_TABLE_PRIO))" \
  430. $(foreach m,$(PKG_MOD_AVAILABLE), \
  431. $(if $(CONFIG_PACKAGE_strongswan-mod-$(m)),--enable-$(m),--disable-$(m)) \
  432. ) \
  433. ac_cv_search___atomic_load=no
  434. define Package/strongswan/conffiles
  435. /etc/strongswan.conf
  436. /etc/strongswan.d/
  437. endef
  438. define Package/strongswan/install
  439. $(INSTALL_DIR) $(1)/etc
  440. $(INSTALL_CONF) $(PKG_INSTALL_DIR)/etc/strongswan.conf $(1)/etc/
  441. echo -e "\ninclude /var/ipsec/strongswan.conf" >> $(1)/etc/strongswan.conf
  442. $(INSTALL_DIR) $(1)/usr/lib/ipsec
  443. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/libstrongswan.so.* $(1)/usr/lib/ipsec/
  444. endef
  445. define Package/strongswan-default/install
  446. true
  447. endef
  448. define Package/strongswan-full/install
  449. true
  450. endef
  451. define Package/strongswan-isakmp/install
  452. true
  453. endef
  454. define Package/strongswan-minimal/install
  455. true
  456. endef
  457. define Package/strongswan-charon/install
  458. $(INSTALL_DIR) $(1)/etc/strongswan.d
  459. $(CP) $(PKG_INSTALL_DIR)/etc/strongswan.d/charon.conf $(1)/etc/strongswan.d
  460. $(CP) $(PKG_INSTALL_DIR)/etc/strongswan.d/charon-logging.conf $(1)/etc/strongswan.d
  461. $(INSTALL_DIR) $(1)/usr/lib/ipsec
  462. $(INSTALL_BIN) $(PKG_INSTALL_DIR)/usr/lib/ipsec/charon $(1)/usr/lib/ipsec/
  463. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/libcharon.so.* $(1)/usr/lib/ipsec/
  464. endef
  465. define Package/strongswan-charon-cmd/install
  466. $(INSTALL_DIR) $(1)/usr/sbin
  467. $(INSTALL_BIN) $(PKG_INSTALL_DIR)/usr/sbin/charon-cmd $(1)/usr/sbin/
  468. endef
  469. define Package/strongswan-ipsec/conffiles
  470. /etc/ipsec.d/
  471. /etc/ipsec.conf
  472. /etc/ipsec.secrets
  473. /etc/ipsec.user
  474. endef
  475. define Package/strongswan-ipsec/install
  476. $(INSTALL_DIR) $(1)/etc/ $(1)/usr/sbin
  477. $(INSTALL_CONF) $(PKG_INSTALL_DIR)/etc/ipsec.conf $(1)/etc/
  478. echo -e "\ninclude /var/ipsec/ipsec.conf" >> $(1)/etc/ipsec.conf
  479. $(INSTALL_CONF) ./files/ipsec.secrets $(1)/etc/
  480. echo -e "\ninclude /var/ipsec/ipsec.secrets" >> $(1)/etc/ipsec.secrets
  481. $(INSTALL_CONF) ./files/ipsec.user $(1)/etc/
  482. $(INSTALL_DIR) $(1)/etc/init.d
  483. $(INSTALL_BIN) ./files/ipsec.init $(1)/etc/init.d/ipsec
  484. $(INSTALL_BIN) $(PKG_INSTALL_DIR)/usr/sbin/ipsec $(1)/usr/sbin/
  485. endef
  486. define Package/strongswan-ipsec/postinst
  487. #!/bin/sh
  488. [ -z "$${IPKG_INSTROOT}" ] || exit 0
  489. opkg list-changed-conffiles | grep -qx /etc/ipsec.conf || {
  490. rm -f /etc/ipsec.conf-opkg
  491. }
  492. endef
  493. define Package/strongswan-libnttfft/install
  494. $(INSTALL_DIR) $(1)/usr/lib/ipsec
  495. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/libnttfft.so.* $(1)/usr/lib/ipsec/
  496. endef
  497. define Package/strongswan-pki/install
  498. $(INSTALL_DIR) $(1)/etc/strongswan.d
  499. $(CP) $(PKG_INSTALL_DIR)/etc/strongswan.d/pki.conf $(1)/etc/strongswan.d/
  500. $(INSTALL_DIR) $(1)/usr/bin
  501. $(INSTALL_BIN) $(PKG_INSTALL_DIR)/usr/bin/pki $(1)/usr/bin/
  502. endef
  503. define Package/strongswan-scepclient/install
  504. $(INSTALL_DIR) $(1)/etc/strongswan.d
  505. $(CP) $(PKG_INSTALL_DIR)/etc/strongswan.d/scepclient.conf $(1)/etc/strongswan.d/
  506. $(INSTALL_DIR) $(1)/usr/lib/ipsec
  507. $(INSTALL_BIN) $(PKG_INSTALL_DIR)/usr/lib/ipsec/scepclient $(1)/usr/lib/ipsec/
  508. endef
  509. define Package/strongswan-swanctl/conffiles
  510. /etc/config/ipsec
  511. /etc/swanctl/
  512. endef
  513. define Package/strongswan-swanctl/install
  514. $(INSTALL_DIR) $(1)/etc/init.d
  515. $(INSTALL_DIR) $(1)/etc/swanctl/{bliss,conf.d,ecdsa,pkcs{12,8},private,pubkey,rsa}
  516. $(INSTALL_DIR) $(1)/etc/swanctl/x509{,aa,ac,ca,crl,ocsp}
  517. $(CP) $(PKG_INSTALL_DIR)/etc/swanctl/swanctl.conf $(1)/etc/swanctl/
  518. echo "include /var/swanctl/swanctl.conf" >> $(1)/etc/swanctl/swanctl.conf
  519. $(INSTALL_DIR) $(1)/usr/sbin
  520. $(INSTALL_BIN) $(PKG_INSTALL_DIR)/usr/sbin/swanctl $(1)/usr/sbin/
  521. $(INSTALL_BIN) ./files/swanctl.init $(1)/etc/init.d/swanctl
  522. endef
  523. define Package/strongswan-gencerts/install
  524. $(INSTALL_DIR) $(1)/usr/bin
  525. $(INSTALL_BIN) ./files/gencerts.sh $(1)/usr/bin/gencerts
  526. endef
  527. define Package/strongswan-libtls/install
  528. $(INSTALL_DIR) $(1)/usr/lib/ipsec
  529. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/libtls.so.* $(1)/usr/lib/ipsec/
  530. endef
  531. define Plugin/duplicheck/install
  532. $(INSTALL_DIR) $(1)/usr/lib/ipsec/plugins
  533. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/duplicheck $(1)/usr/lib/ipsec/
  534. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/plugins/libstrongswan-duplicheck.so $(1)/usr/lib/ipsec/plugins/
  535. endef
  536. define Plugin/eap-radius/install
  537. $(INSTALL_DIR) $(1)/usr/lib/ipsec/plugins
  538. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/libradius.so.* $(1)/usr/lib/ipsec/
  539. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so $(1)/usr/lib/ipsec/plugins/
  540. endef
  541. define Plugin/attr-sql/install
  542. $(INSTALL_DIR) $(1)/usr/lib/ipsec
  543. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/pool $(1)/usr/lib/ipsec/
  544. endef
  545. define Plugin/stroke/install
  546. $(INSTALL_DIR) $(1)/etc/ipsec.d/{aacerts,acerts,cacerts,certs,crls,ocspcerts,private,reqs}
  547. $(INSTALL_DIR) $(1)/usr/lib/ipsec/plugins
  548. $(INSTALL_BIN) $(PKG_INSTALL_DIR)/usr/lib/ipsec/{starter,stroke} $(1)/usr/lib/ipsec/
  549. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/plugins/libstrongswan-stroke.so $(1)/usr/lib/ipsec/plugins/
  550. endef
  551. define Plugin/updown/install
  552. $(INSTALL_DIR) $(1)/usr/lib/ipsec/plugins
  553. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/_updown $(1)/usr/lib/ipsec/
  554. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/plugins/libstrongswan-updown.so $(1)/usr/lib/ipsec/plugins/
  555. $(INSTALL_DIR) $(1)/etc/hotplug.d/ipsec
  556. $(CP) ./files/etc/hotplug.d/ipsec/01-user \
  557. $(1)/etc/hotplug.d/ipsec/01-user
  558. endef
  559. define Plugin/vici/install
  560. $(INSTALL_DIR) $(1)/usr/lib/ipsec/plugins
  561. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/libvici.so.* $(1)/usr/lib/ipsec/
  562. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/plugins/libstrongswan-vici.so $(1)/usr/lib/ipsec/plugins/
  563. endef
  564. define Plugin/whitelist/install
  565. $(INSTALL_DIR) $(1)/usr/lib/ipsec/plugins
  566. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/whitelist $(1)/usr/lib/ipsec/
  567. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/plugins/libstrongswan-whitelist.so $(1)/usr/lib/ipsec/plugins/
  568. endef
  569. define Plugin/kernel-libipsec/install
  570. $(INSTALL_DIR) $(1)/usr/lib/ipsec
  571. $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/libipsec.so.* $(1)/usr/lib/ipsec/
  572. endef
  573. $(eval $(call BuildPackage,strongswan))
  574. $(eval $(call BuildPackage,strongswan-default))
  575. $(eval $(call BuildPackage,strongswan-full))
  576. $(eval $(call BuildPackage,strongswan-minimal))
  577. $(eval $(call BuildPackage,strongswan-isakmp))
  578. $(eval $(call BuildPackage,strongswan-charon))
  579. $(eval $(call BuildPackage,strongswan-charon-cmd))
  580. $(eval $(call BuildPackage,strongswan-ipsec))
  581. $(eval $(call BuildPackage,strongswan-libnttfft))
  582. $(eval $(call BuildPackage,strongswan-pki))
  583. $(eval $(call BuildPackage,strongswan-scepclient))
  584. $(eval $(call BuildPackage,strongswan-swanctl))
  585. $(eval $(call BuildPackage,strongswan-gencerts))
  586. $(eval $(call BuildPackage,strongswan-libtls))
  587. $(eval $(call BuildPlugin,addrblock,RFC 3779 address block constraint support,))
  588. $(eval $(call BuildPlugin,aes,AES crypto,))
  589. $(eval $(call BuildPlugin,af-alg,AF_ALG crypto interface to Linux Crypto API,+kmod-crypto-user))
  590. $(eval $(call BuildPlugin,agent,SSH agent signing,))
  591. $(eval $(call BuildPlugin,attr,file based config,))
  592. $(eval $(call BuildPlugin,attr-sql,SQL based config,+strongswan-charon))
  593. $(eval $(call BuildPlugin,bliss,BLISS crypto,+strongswan-libnttfft +strongswan-mod-mgf1 +strongswan-mod-hmac))
  594. $(eval $(call BuildPlugin,blowfish,Blowfish crypto,))
  595. $(eval $(call BuildPlugin,ccm,CCM AEAD wrapper crypto,))
  596. $(eval $(call BuildPlugin,chapoly,ChaCha20-Poly1305 AEAD crypto,))
  597. $(eval $(call BuildPlugin,cmac,CMAC crypto,))
  598. $(eval $(call BuildPlugin,connmark,netfilter connection marking,+libip4tc))
  599. $(eval $(call BuildPlugin,constraints,advanced X509 constraint checking,))
  600. $(eval $(call BuildPlugin,coupling,IKEv2 plugin to couple peer certificates permanently to authentication,))
  601. $(eval $(call BuildPlugin,ctr,Counter Mode wrapper crypto,))
  602. $(eval $(call BuildPlugin,curl,cURL fetcher plugin,+PACKAGE_strongswan-mod-curl:libcurl))
  603. $(eval $(call BuildPlugin,curve25519,Curve25519 Diffie-Hellman,))
  604. $(eval $(call BuildPlugin,des,DES crypto,))
  605. $(eval $(call BuildPlugin,dhcp,DHCP based attribute provider,))
  606. $(eval $(call BuildPlugin,dnskey,DNS RR key decoding,))
  607. $(eval $(call BuildPlugin,duplicheck,advanced duplicate checking,))
  608. $(eval $(call BuildPlugin,eap-identity,EAP identity helper,))
  609. $(eval $(call BuildPlugin,eap-md5,EAP MD5 (CHAP) EAP auth,))
  610. $(eval $(call BuildPlugin,eap-mschapv2,EAP MS-CHAPv2 EAP auth,+strongswan-mod-md4 +strongswan-mod-des))
  611. $(eval $(call BuildPlugin,eap-radius,EAP RADIUS auth,))
  612. $(eval $(call BuildPlugin,eap-tls,EAP TLS auth,+strongswan-libtls))
  613. $(eval $(call BuildPlugin,farp,fake arp respsonses,))
  614. $(eval $(call BuildPlugin,fips-prf,FIPS PRF crypto,+strongswan-mod-sha1))
  615. $(eval $(call BuildPlugin,forecast,forward multi/broadcast traffic,+libip4tc +kmod-ipt-conntrack-extra))
  616. $(eval $(call BuildPlugin,gcm,GCM AEAD wrapper crypto,))
  617. $(eval $(call BuildPlugin,gcrypt,libgcrypt,+PACKAGE_strongswan-mod-gcrypt:libgcrypt))
  618. $(eval $(call BuildPlugin,gmp,libgmp,+PACKAGE_strongswan-mod-gmp:libgmp))
  619. $(eval $(call BuildPlugin,gmpdh,DH-Groups; no libgmp dep,))
  620. $(eval $(call BuildPlugin,ha,high availability cluster,))
  621. $(eval $(call BuildPlugin,hmac,HMAC crypto,))
  622. $(eval $(call BuildPlugin,kernel-libipsec,libipsec kernel interface,))
  623. $(eval $(call BuildPlugin,kernel-netlink,netlink kernel interface,))
  624. $(eval $(call BuildPlugin,ldap,LDAP,+PACKAGE_strongswan-mod-ldap:libopenldap))
  625. $(eval $(call BuildPlugin,led,LED blink on IKE activity,))
  626. $(eval $(call BuildPlugin,load-tester,load testing,))
  627. $(eval $(call BuildPlugin,nonce,nonce genereation,))
  628. $(eval $(call BuildPlugin,md4,MD4 crypto,))
  629. $(eval $(call BuildPlugin,md5,MD5 crypto,))
  630. $(eval $(call BuildPlugin,mgf1,MGF1 crypto,))
  631. $(eval $(call BuildPlugin,mysql,MySQL database interface,+strongswan-mod-sql +PACKAGE_strongswan-mod-mysql:libmysqlclient-r))
  632. $(eval $(call BuildPlugin,newhope,New Hope crypto,+strongswan-libnttfft +strongswan-mod-chapoly +strongswan-mod-sha3))
  633. $(eval $(call BuildPlugin,ntru,NTRU crypto,+strongswan-mod-mgf1))
  634. $(eval $(call BuildPlugin,openssl,OpenSSL crypto,+PACKAGE_strongswan-mod-openssl:libopenssl))
  635. $(eval $(call BuildPlugin,pem,PEM decoding,))
  636. $(eval $(call BuildPlugin,pgp,PGP key decoding,))
  637. $(eval $(call BuildPlugin,pkcs1,PKCS1 key decoding,))
  638. $(eval $(call BuildPlugin,pkcs7,PKCS7 key decoding,))
  639. $(eval $(call BuildPlugin,pkcs8,PKCS8 key decoding,))
  640. $(eval $(call BuildPlugin,pkcs11,PKCS11 key decoding,))
  641. $(eval $(call BuildPlugin,pkcs12,PKCS12 key decoding,))
  642. $(eval $(call BuildPlugin,pubkey,raw public key,))
  643. $(eval $(call BuildPlugin,random,RNG,))
  644. $(eval $(call BuildPlugin,rc2,RC2 crypto,))
  645. $(eval $(call BuildPlugin,resolve,DNS resolver,))
  646. $(eval $(call BuildPlugin,revocation,X509 CRL/OCSP revocation,))
  647. $(eval $(call BuildPlugin,sha1,SHA1 crypto,))
  648. $(eval $(call BuildPlugin,sha2,SHA2 crypto,))
  649. $(eval $(call BuildPlugin,sha3,SHA3 and SHAKE crypto,))
  650. $(eval $(call BuildPlugin,smp,SMP configuration and control interface,+PACKAGE_strongswan-mod-smp:libxml2))
  651. $(eval $(call BuildPlugin,socket-default,default socket implementation for charon,))
  652. $(eval $(call BuildPlugin,socket-dynamic,dynamic socket implementation for charon,))
  653. $(eval $(call BuildPlugin,sql,SQL database interface,))
  654. $(eval $(call BuildPlugin,sqlite,SQLite database interface,+strongswan-mod-sql +PACKAGE_strongswan-mod-sqlite:libsqlite3))
  655. $(eval $(call BuildPlugin,sshkey,SSH key decoding,))
  656. $(eval $(call BuildPlugin,stroke,Stroke,+strongswan-charon +strongswan-ipsec))
  657. $(eval $(call BuildPlugin,test-vectors,crypto test vectors,))
  658. $(eval $(call BuildPlugin,uci,UCI config interface,+PACKAGE_strongswan-mod-uci:libuci))
  659. $(eval $(call BuildPlugin,unity,Cisco Unity extension,))
  660. $(eval $(call BuildPlugin,updown,updown firewall,+iptables-legacy +iptables-mod-ipsec +kmod-ipt-ipsec))
  661. $(eval $(call BuildPlugin,vici,Versatile IKE Configuration Interface,))
  662. $(eval $(call BuildPlugin,whitelist,peer identity whitelisting,))
  663. $(eval $(call BuildPlugin,x509,x509 certificate,))
  664. $(eval $(call BuildPlugin,xauth-eap,EAP XAuth backend,))
  665. $(eval $(call BuildPlugin,xauth-generic,generic XAuth backend,))
  666. $(eval $(call BuildPlugin,xcbc,xcbc crypto,))