aboutsummaryrefslogtreecommitdiffstats
path: root/main/strongswan
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2014-02-05 14:02:47 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2014-02-05 14:05:18 +0000
commitbc05b5ad6e378b520fcac69e97bcbf9a08f3a2c1 (patch)
tree9a5a964117956a60076bb32c2b6b5fb32c66fe8f /main/strongswan
parent28e51a3afc4eca5015576b8e8692014ab2a18434 (diff)
downloadaports-bc05b5ad6e378b520fcac69e97bcbf9a08f3a2c1.tar.bz2
aports-bc05b5ad6e378b520fcac69e97bcbf9a08f3a2c1.tar.xz
main/strongswan: moved from testing
Diffstat (limited to 'main/strongswan')
-rw-r--r--main/strongswan/APKBUILD95
-rw-r--r--main/strongswan/strongswan.initd31
2 files changed, 126 insertions, 0 deletions
diff --git a/main/strongswan/APKBUILD b/main/strongswan/APKBUILD
new file mode 100644
index 0000000000..7c624866a1
--- /dev/null
+++ b/main/strongswan/APKBUILD
@@ -0,0 +1,95 @@
+# Contributor: Jesse Young <jlyo@jlyo.org>
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=strongswan
+pkgver=5.1.1
+pkgrel=1
+pkgdesc="IPsec-based VPN solution focused on security and ease of use, supporting IKEv1/IKEv2 and MOBIKE"
+url="http://www.strongswan.org/"
+arch="all"
+license="GPL-2 RSA-MD5 RSA-PKCS11 DES"
+depends="iproute2 openssl"
+depends_dev="sqlite-dev openssl-dev curl-dev gmp-dev"
+makedepends="$depends_dev"
+install=""
+subpackages="$pkgname-doc"
+source="http://download.strongswan.org/$pkgname-$pkgver.tar.bz2
+ strongswan.initd"
+
+_builddir="$srcdir/$pkgname-$pkgver"
+prepare() {
+ local i
+ cd "$srcdir/$pkgname-$pkgver"
+ for i in $source; do
+ case $i in
+ *.patch) msg $i; patch -Np1 -i "$srcdir"/$i || return 1;;
+ esac
+ done
+ # the headers they ship conflicts with the real thing.
+ rm -r src/include/linux
+}
+
+build() {
+ cd "$_builddir"
+
+ # notes about configuration:
+ # - try to keep options in ./configure --help order
+ # - apk depends on openssl, so we use that
+ # - opnssl provides ciphers, randomness, etc
+ # -> disable all redundant in-tree copies
+
+ ./configure --prefix=/usr \
+ --sysconfdir=/etc \
+ --libexecdir=/usr/lib \
+ --with-ipsecdir=/usr/lib/strongswan \
+ --enable-curl \
+ --disable-ldap \
+ --disable-aes \
+ --disable-des \
+ --disable-rc2 \
+ --disable-md5 \
+ --disable-sha1 \
+ --disable-sha2 \
+ --enable-gmp \
+ --disable-hmac \
+ --disable-mysql \
+ --enable-sqlite \
+ --enable-eap-sim \
+ --enable-eap-sim-file \
+ --enable-eap-aka \
+ --enable-eap-aka-3gpp2 \
+ --enable-eap-simaka-pseudonym \
+ --enable-eap-simaka-reauth \
+ --enable-eap-identity \
+ --enable-eap-md5 \
+ --disable-eap-gtc \
+ --enable-eap-mschapv2 \
+ --enable-eap-radius \
+ --enable-xauth-eap \
+ --enable-farp \
+ --enable-attr-sql \
+ --enable-dhcp \
+ --enable-openssl \
+ --enable-unity \
+ --enable-ha \
+ --enable-cmd \
+ --enable-shared \
+ --disable-static \
+ || return 1
+ make || return 1
+}
+
+package() {
+ cd "$_builddir"
+ make DESTDIR="$pkgdir" install || return 1
+ install -m755 -D "$srcdir/$pkgname.initd" \
+ "$pkgdir/etc/init.d/$pkgname"
+ rm "$pkgdir"/usr/lib/ipsec/plugins/*.la || return 1
+ rm "$pkgdir"/usr/lib/ipsec/*.la || return 1
+}
+
+md5sums="e3af3d493d22286be3cd794533a8966a strongswan-5.1.1.tar.bz2
+fb9822512d02f521af8812db22a5175e strongswan.initd"
+sha256sums="fbf2a668221fc4a36a34bdeac2dfeda25b96f572d551df022585177953622406 strongswan-5.1.1.tar.bz2
+e4add8941d545930bba43d7d3af302bc436d7c0264a2796480226567e2b12e54 strongswan.initd"
+sha512sums="77b5f51e2e8d2c87c97984ddaf271f6c30ec418e3564bb131a9be6393e9aeb838e53fe90e0f271d8714c05975c655bba0762349f04984aa9b176f6b08c2c966f strongswan-5.1.1.tar.bz2
+2f2936865e494a9454329867acfb71ca323f90dec526a97f7d0c18422deb54205f81f9f592ed6c3b474fe5e954ebcb90eed0311e52fa3a86a982d80ba9a45be8 strongswan.initd"
diff --git a/main/strongswan/strongswan.initd b/main/strongswan/strongswan.initd
new file mode 100644
index 0000000000..156883f110
--- /dev/null
+++ b/main/strongswan/strongswan.initd
@@ -0,0 +1,31 @@
+#!/sbin/runscript
+
+depend() {
+ need net
+ after firewall
+}
+
+start() {
+ ebegin "Starting StrongSwan"
+ ipsec start
+ eend $?
+}
+
+stop () {
+ ebegin "Stopping StrongSwan"
+ ipsec stop
+ eend $?
+}
+restart() {
+ ebegin "Restarting StrongSwan"
+ svc_stop
+ sleep 2
+ svc_start
+ eend $?
+}
+
+status() {
+ ebegin "StrongSwan Status (verbose):"
+ ipsec statusall
+ eend $?
+}