455849df4bc5be10a2cf2b3a0635746cb7f3386b
[feed/packages.git] / net / strongswan / Makefile
1 #
2 # Copyright (C) 2012-2018 OpenWrt.org
3 #
4 # This is free software, licensed under the GNU General Public License v2.
5 # See /LICENSE for more information.
6 #
7
8 include $(TOPDIR)/rules.mk
9
10 PKG_NAME:=strongswan
11 PKG_VERSION:=5.8.1
12 PKG_RELEASE:=1
13
14 PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.bz2
15 PKG_SOURCE_URL:=https://download.strongswan.org/ https://download2.strongswan.org/
16 PKG_HASH:=d9af70acea5c054952ad1584916c1bf231b064eb6c8a9791dcb6ae90a769990c
17 PKG_LICENSE:=GPL-2.0-or-later
18 PKG_MAINTAINER:=Stijn Tintel <stijn@linux-ipv6.be>
19
20 PKG_MOD_AVAILABLE:= \
21 addrblock \
22 aes \
23 af-alg \
24 agent \
25 attr \
26 attr-sql \
27 blowfish \
28 ccm \
29 cmac \
30 constraints \
31 connmark \
32 coupling \
33 ctr \
34 curl \
35 curve25519 \
36 des \
37 dhcp \
38 dnskey \
39 duplicheck \
40 eap-identity \
41 eap-md5 \
42 eap-mschapv2 \
43 eap-radius \
44 eap-tls \
45 farp \
46 fips-prf \
47 forecast \
48 gcm \
49 gcrypt \
50 gmp \
51 gmpdh \
52 ha \
53 hmac \
54 kernel-libipsec \
55 kernel-netlink \
56 ldap \
57 led \
58 load-tester \
59 nonce \
60 md4 \
61 md5 \
62 mysql \
63 openssl \
64 pem \
65 pgp \
66 pkcs1 \
67 pkcs7 \
68 pkcs8 \
69 pkcs11 \
70 pkcs12 \
71 pubkey \
72 random \
73 rc2 \
74 resolve \
75 revocation \
76 sha1 \
77 sha2 \
78 smp \
79 socket-default \
80 socket-dynamic \
81 sql \
82 sqlite \
83 sshkey \
84 stroke \
85 test-vectors \
86 unity \
87 uci \
88 updown \
89 vici \
90 whitelist \
91 x509 \
92 xauth-eap \
93 xauth-generic \
94 xcbc
95
96 PKG_CONFIG_DEPENDS:= \
97 CONFIG_STRONGSWAN_ROUTING_TABLE \
98 CONFIG_STRONGSWAN_ROUTING_TABLE_PRIO \
99 $(patsubst %,CONFIG_PACKAGE_strongswan-mod-%,$(PKG_MOD_AVAILABLE)) \
100
101 PKG_FIXUP:=autoreconf
102 PKG_INSTALL:=1
103 PKG_BUILD_PARALLEL:=1
104
105 include $(INCLUDE_DIR)/package.mk
106 # strongswan-mod-mysql needs iconv
107 include $(INCLUDE_DIR)/nls.mk
108
109 define Package/strongswan/Default
110 SUBMENU:=VPN
111 SECTION:=net
112 CATEGORY:=Network
113 TITLE:=StrongSwan
114 URL:=http://www.strongswan.org/
115 endef
116
117 define Package/strongswan/description/Default
118 StrongSwan is an OpenSource IPsec implementation for the Linux operating system.
119 endef
120
121 define Package/strongswan
122 $(call Package/strongswan/Default)
123 MENU:=1
124 DEPENDS:= +libpthread +ip \
125 +kmod-crypto-authenc \
126 +kmod-ipsec +kmod-ipsec4 +IPV6:kmod-ipsec6 \
127 +kmod-ipt-ipsec +iptables-mod-ipsec
128 endef
129
130 define Package/strongswan/config
131 source "$(SOURCE)/Config.in"
132 endef
133
134 define Package/strongswan/description
135 $(call Package/strongswan/description/Default)
136 This package contains shared libraries and scripts.
137 endef
138
139 define Package/strongswan-full
140 $(call Package/strongswan/Default)
141 TITLE+= (full)
142 DEPENDS:= strongswan \
143 +strongswan-charon \
144 +strongswan-charon-cmd \
145 +strongswan-ipsec \
146 +strongswan-mod-addrblock \
147 +strongswan-mod-aes \
148 +strongswan-mod-af-alg \
149 +strongswan-mod-agent \
150 +strongswan-mod-attr \
151 +strongswan-mod-attr-sql \
152 +strongswan-mod-blowfish \
153 +strongswan-mod-ccm \
154 +strongswan-mod-cmac \
155 +strongswan-mod-constraints \
156 +strongswan-mod-connmark \
157 +strongswan-mod-coupling \
158 +strongswan-mod-ctr \
159 +strongswan-mod-curl \
160 +strongswan-mod-curve25519 \
161 +strongswan-mod-des \
162 +strongswan-mod-dhcp \
163 +strongswan-mod-dnskey \
164 +strongswan-mod-duplicheck \
165 +strongswan-mod-eap-identity \
166 +strongswan-mod-eap-md5 \
167 +strongswan-mod-eap-mschapv2 \
168 +strongswan-mod-eap-radius \
169 +strongswan-mod-eap-tls \
170 +strongswan-mod-farp \
171 +strongswan-mod-fips-prf \
172 +strongswan-mod-forecast \
173 +strongswan-mod-gcm \
174 +strongswan-mod-gcrypt \
175 +strongswan-mod-gmp \
176 +strongswan-mod-ha \
177 +strongswan-mod-hmac \
178 +strongswan-mod-kernel-netlink \
179 +strongswan-mod-ldap \
180 +strongswan-mod-led \
181 +strongswan-mod-load-tester \
182 +strongswan-mod-nonce \
183 +strongswan-mod-md4 \
184 +strongswan-mod-md5 \
185 +strongswan-mod-mysql \
186 +strongswan-mod-openssl \
187 +strongswan-mod-pem \
188 +strongswan-mod-pgp \
189 +strongswan-mod-pkcs1 \
190 +strongswan-mod-pkcs7 \
191 +strongswan-mod-pkcs8 \
192 +strongswan-mod-pkcs11 \
193 +strongswan-mod-pkcs12 \
194 +strongswan-mod-pubkey \
195 +strongswan-mod-random \
196 +strongswan-mod-rc2 \
197 +strongswan-mod-resolve \
198 +strongswan-mod-revocation \
199 +strongswan-mod-sha1 \
200 +strongswan-mod-sha2 \
201 +strongswan-mod-smp \
202 +strongswan-mod-socket-default \
203 +strongswan-mod-sql \
204 +strongswan-mod-sqlite \
205 +strongswan-mod-sshkey \
206 +strongswan-mod-stroke \
207 +strongswan-mod-test-vectors \
208 +strongswan-mod-uci \
209 +strongswan-mod-unity \
210 +strongswan-mod-updown \
211 +strongswan-mod-vici \
212 +strongswan-mod-whitelist \
213 +strongswan-mod-x509 \
214 +strongswan-mod-xauth-eap \
215 +strongswan-mod-xauth-generic \
216 +strongswan-mod-xcbc \
217 +strongswan-pki \
218 +strongswan-scepclient \
219 +strongswan-swanctl \
220 @DEVEL
221 endef
222
223 define Package/strongswan-full/description
224 $(call Package/strongswan/description/Default)
225 This meta-package contains dependencies for all of the strongswan plugins
226 except kernel-libipsec,
227 socket-dynamic and which are omitted in favor of the kernel-netlink and
228 socket-default plugins.
229 endef
230
231
232 define Package/strongswan-default
233 $(call Package/strongswan/Default)
234 TITLE+= (default)
235 DEPENDS:= strongswan \
236 +strongswan-charon \
237 +strongswan-ipsec \
238 +strongswan-mod-aes \
239 +strongswan-mod-attr \
240 +strongswan-mod-connmark \
241 +strongswan-mod-constraints \
242 +strongswan-mod-des \
243 +strongswan-mod-dnskey \
244 +strongswan-mod-fips-prf \
245 +strongswan-mod-gmp \
246 +strongswan-mod-hmac \
247 +strongswan-mod-kernel-netlink \
248 +strongswan-mod-md5 \
249 +strongswan-mod-nonce \
250 +strongswan-mod-pem \
251 +strongswan-mod-pgp \
252 +strongswan-mod-pkcs1 \
253 +strongswan-mod-pubkey \
254 +strongswan-mod-random \
255 +strongswan-mod-rc2 \
256 +strongswan-mod-resolve \
257 +strongswan-mod-revocation \
258 +strongswan-mod-sha1 \
259 +strongswan-mod-sha2 \
260 +strongswan-mod-socket-default \
261 +strongswan-mod-sshkey \
262 +strongswan-mod-stroke \
263 +strongswan-mod-updown \
264 +strongswan-mod-x509 \
265 +strongswan-mod-xauth-generic \
266 +strongswan-mod-xcbc
267 endef
268
269 define Package/strongswan-default/description
270 $(call Package/strongswan/description/Default)
271 This meta-package contains only dependencies to match upstream defaults.
272 endef
273
274
275 define Package/strongswan-isakmp
276 $(call Package/strongswan/Default)
277 TITLE+= (isakmp)
278 DEPENDS:= strongswan \
279 +strongswan-charon \
280 +strongswan-ipsec \
281 +strongswan-mod-aes \
282 +strongswan-mod-des \
283 +strongswan-mod-gmpdh \
284 +strongswan-mod-hmac \
285 +strongswan-mod-kernel-netlink \
286 +strongswan-mod-md5 \
287 +strongswan-mod-nonce \
288 +strongswan-mod-pubkey \
289 +strongswan-mod-random \
290 +strongswan-mod-sha1 \
291 +strongswan-mod-socket-default \
292 +strongswan-mod-stroke \
293 +strongswan-mod-uci \
294 +strongswan-mod-updown
295 endef
296
297 define Package/strongswan-isakmp/description
298 $(call Package/strongswan/description/Default)
299 This meta-package contains only dependencies to establish ISAKMP /
300 IKE PSK connections, dropping other capabilities in favor of small size
301 Can fit most routers even with 4Mb flash (after removing IPv6 support).
302 endef
303
304
305 define Package/strongswan-minimal
306 $(call Package/strongswan/Default)
307 TITLE+= (minimal)
308 DEPENDS:= strongswan \
309 +strongswan-charon \
310 +strongswan-mod-aes \
311 +strongswan-mod-gmp \
312 +strongswan-mod-hmac \
313 +strongswan-mod-kernel-netlink \
314 +strongswan-mod-nonce \
315 +strongswan-mod-pubkey \
316 +strongswan-mod-random \
317 +strongswan-mod-sha1 \
318 +strongswan-mod-socket-default \
319 +strongswan-mod-stroke \
320 +strongswan-mod-updown \
321 +strongswan-mod-x509 \
322 +strongswan-mod-xcbc
323 endef
324
325 define Package/strongswan-minimal/description
326 $(call Package/strongswan/description/Default)
327 This meta-package contains only dependencies for a minimal IKEv2 setup.
328 endef
329
330 define Package/strongswan-charon
331 $(call Package/strongswan/Default)
332 TITLE+= IKEv1/IKEv2 keying daemon
333 DEPENDS:= strongswan
334 endef
335
336 define Package/strongswan-charon/description
337 $(call Package/strongswan/description/Default)
338 This package contains charon, an IKEv2 keying daemon.
339 endef
340
341 define Package/strongswan-charon-cmd
342 $(call Package/strongswan/Default)
343 TITLE+= charon-cmd utility
344 DEPENDS:= strongswan +strongswan-charon
345 endef
346
347 define Package/strongswan-charon-cmd/description
348 $(call Package/strongswan/description/Default)
349 This package contains the charon-cmd utility.
350 endef
351
352 define Package/strongswan-ipsec
353 $(call Package/strongswan/Default)
354 TITLE+= utilities
355 DEPENDS:= strongswan
356 endef
357
358 define Package/strongswan-ipsec/description
359 $(call Package/strongswan/description/Default)
360 This package contains the ipsec utility.
361 endef
362
363 define Package/strongswan-pki
364 $(call Package/strongswan/Default)
365 TITLE+= PKI tool
366 DEPENDS:= strongswan
367 endef
368
369 define Package/strongswan-pki/description
370 $(call Package/strongswan/description/Default)
371 This package contains the pki tool.
372 endef
373
374 define Package/strongswan-scepclient
375 $(call Package/strongswan/Default)
376 TITLE+= SCEP client
377 DEPENDS:= strongswan
378 endef
379
380 define Package/strongswan-scepclient/description
381 $(call Package/strongswan/description/Default)
382 This package contains the SCEP client.
383 endef
384
385 define Package/strongswan-swanctl
386 $(call Package/strongswan/Default)
387 TITLE+= swanctl utility
388 DEPENDS:= strongswan +strongswan-mod-vici
389 endef
390
391 define Package/strongswan-swanctl/description
392 $(call Package/strongswan/description/Default)
393 This package contains the swanctl utility.
394 endef
395
396 define Package/strongswan-libtls
397 $(call Package/strongswan/Default)
398 TITLE+= libtls
399 DEPENDS:= strongswan
400 endef
401
402 define Package/strongswan-libtls/description
403 $(call Package/strongswan/description/Default)
404 This package contains libtls for strongSwan plugins eap-tls, eap-ttls,
405 eap-peap, tnc-tnccs
406 endef
407
408 define BuildPlugin
409 define Package/strongswan-mod-$(1)
410 $$(call Package/strongswan/Default)
411 TITLE:= StrongSwan $(2) plugin
412 DEPENDS:= strongswan $(3)
413 endef
414
415 define Package/strongswan-mod-$(1)/install
416 $(INSTALL_DIR) $$(1)/etc/strongswan.d/charon
417 if [ -f $(PKG_INSTALL_DIR)/etc/strongswan.d/charon/$(1).conf ]; then \
418 $(INSTALL_DATA) $(PKG_INSTALL_DIR)/etc/strongswan.d/charon/$(1).conf $$(1)/etc/strongswan.d/charon/; fi
419 $(INSTALL_DIR) $$(1)/usr/lib/ipsec/plugins
420 $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/plugins/libstrongswan-$(1).so \
421 $$(1)/usr/lib/ipsec/plugins/
422 $(call Plugin/$(1)/install,$$(1))
423 endef
424
425 $$(eval $$(call BuildPackage,strongswan-mod-$(1)))
426 endef
427
428 CONFIGURE_ARGS+= \
429 --disable-scripts \
430 --disable-static \
431 --disable-fast \
432 --enable-mediation \
433 --with-systemdsystemunitdir=no \
434 $(if $(CONFIG_PACKAGE_strongswan-charon-cmd),--enable-cmd,--disable-cmd) \
435 $(if $(CONFIG_PACKAGE_strongswan-pki),--enable-pki,--disable-pki) \
436 $(if $(CONFIG_PACKAGE_strongswan-scepclient),--enable-scepclient,--disable-scepclient) \
437 --with-random-device=/dev/random \
438 --with-urandom-device=/dev/urandom \
439 --with-routing-table="$(call qstrip,$(CONFIG_STRONGSWAN_ROUTING_TABLE))" \
440 --with-routing-table-prio="$(call qstrip,$(CONFIG_STRONGSWAN_ROUTING_TABLE_PRIO))" \
441 $(foreach m,$(PKG_MOD_AVAILABLE), \
442 $(if $(CONFIG_PACKAGE_strongswan-mod-$(m)),--enable-$(m),--disable-$(m)) \
443 ) \
444 ac_cv_search___atomic_load=no
445
446 EXTRA_LDFLAGS+= -Wl,-rpath-link,$(STAGING_DIR)/usr/lib
447
448 define Package/strongswan/conffiles
449 /etc/ipsec.d/
450 /etc/ipsec.conf
451 /etc/ipsec.secrets
452 /etc/ipsec.user
453 /etc/strongswan.conf
454 /etc/strongswan.d/
455 endef
456
457 define Package/strongswan/install
458 $(INSTALL_DIR) $(1)/etc
459 $(INSTALL_CONF) $(PKG_INSTALL_DIR)/etc/ipsec.conf $(1)/etc/
460 $(INSTALL_CONF) $(PKG_INSTALL_DIR)/etc/strongswan.conf $(1)/etc/
461 $(INSTALL_DIR) $(1)/usr/lib/ipsec
462 $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/libstrongswan.so.* $(1)/usr/lib/ipsec/
463 $(INSTALL_CONF) ./files/ipsec.secrets $(1)/etc/
464 $(INSTALL_CONF) ./files/ipsec.user $(1)/etc/
465 $(INSTALL_DIR) $(1)/etc/init.d
466 $(INSTALL_BIN) ./files/ipsec.init $(1)/etc/init.d/ipsec
467 endef
468
469 define Package/strongswan-default/install
470 true
471 endef
472
473 define Package/strongswan-full/install
474 true
475 endef
476
477 define Package/strongswan-isakmp/install
478 true
479 endef
480
481 define Package/strongswan-minimal/install
482 true
483 endef
484
485 define Package/strongswan-charon/install
486 $(INSTALL_DIR) $(1)/etc/strongswan.d
487 $(CP) $(PKG_INSTALL_DIR)/etc/strongswan.d/charon.conf $(1)/etc/strongswan.d
488 $(CP) $(PKG_INSTALL_DIR)/etc/strongswan.d/charon-logging.conf $(1)/etc/strongswan.d
489 $(INSTALL_DIR) $(1)/usr/lib/ipsec
490 $(INSTALL_BIN) $(PKG_INSTALL_DIR)/usr/lib/ipsec/charon $(1)/usr/lib/ipsec/
491 $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/libcharon.so.* $(1)/usr/lib/ipsec/
492 endef
493
494 define Package/strongswan-charon-cmd/install
495 $(INSTALL_DIR) $(1)/usr/sbin
496 $(INSTALL_BIN) $(PKG_INSTALL_DIR)/usr/sbin/charon-cmd $(1)/usr/sbin/
497 endef
498
499 define Package/strongswan-ipsec/install
500 $(INSTALL_DIR) $(1)/usr/sbin
501 $(INSTALL_BIN) $(PKG_INSTALL_DIR)/usr/sbin/ipsec $(1)/usr/sbin/
502 endef
503
504 define Package/strongswan-pki/install
505 $(INSTALL_DIR) $(1)/etc/strongswan.d
506 $(CP) $(PKG_INSTALL_DIR)/etc/strongswan.d/pki.conf $(1)/etc/strongswan.d/
507 $(INSTALL_DIR) $(1)/usr/bin
508 $(INSTALL_BIN) $(PKG_INSTALL_DIR)/usr/bin/pki $(1)/usr/bin/
509 endef
510
511 define Package/strongswan-scepclient/install
512 $(INSTALL_DIR) $(1)/etc/strongswan.d
513 $(CP) $(PKG_INSTALL_DIR)/etc/strongswan.d/scepclient.conf $(1)/etc/strongswan.d/
514 $(INSTALL_DIR) $(1)/usr/lib/ipsec
515 $(INSTALL_BIN) $(PKG_INSTALL_DIR)/usr/lib/ipsec/scepclient $(1)/usr/lib/ipsec/
516 endef
517
518 define Package/strongswan-swanctl/install
519 $(INSTALL_DIR) $(1)/etc/swanctl/{bliss,ecdsa,pkcs{12,8},private,pubkey,rsa}
520 $(INSTALL_DIR) $(1)/etc/swanctl/x509{,aa,ac,ca,crl,ocsp}
521 $(CP) $(PKG_INSTALL_DIR)/etc/swanctl/swanctl.conf $(1)/etc/swanctl/
522 $(INSTALL_DIR) $(1)/usr/sbin
523 $(INSTALL_BIN) $(PKG_INSTALL_DIR)/usr/sbin/swanctl $(1)/usr/sbin/
524 endef
525
526 define Package/strongswan-libtls/install
527 $(INSTALL_DIR) $(1)/usr/lib/ipsec
528 $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/libtls.so.* $(1)/usr/lib/ipsec/
529 endef
530
531 define Plugin/duplicheck/install
532 $(INSTALL_DIR) $(1)/usr/lib/ipsec/plugins
533 $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/duplicheck $(1)/usr/lib/ipsec/
534 $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/plugins/libstrongswan-duplicheck.so $(1)/usr/lib/ipsec/plugins/
535 endef
536
537 define Plugin/eap-radius/install
538 $(INSTALL_DIR) $(1)/usr/lib/ipsec/plugins
539 $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/libradius.so.* $(1)/usr/lib/ipsec/
540 $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/plugins/libstrongswan-eap-radius.so $(1)/usr/lib/ipsec/plugins/
541 endef
542
543 define Plugin/attr-sql/install
544 $(INSTALL_DIR) $(1)/usr/lib/ipsec
545 $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/pool $(1)/usr/lib/ipsec/
546 endef
547
548 define Plugin/stroke/install
549 $(INSTALL_DIR) $(1)/etc/ipsec.d/aacerts
550 $(INSTALL_DIR) $(1)/etc/ipsec.d/acerts
551 $(INSTALL_DIR) $(1)/etc/ipsec.d/cacerts
552 $(INSTALL_DIR) $(1)/etc/ipsec.d/certs
553 $(INSTALL_DIR) $(1)/etc/ipsec.d/crls
554 $(INSTALL_DIR) $(1)/etc/ipsec.d/ocspcerts
555 $(INSTALL_DIR) $(1)/etc/ipsec.d/private
556 $(INSTALL_DIR) $(1)/etc/ipsec.d/reqs
557
558 $(INSTALL_DIR) $(1)/usr/lib/ipsec/plugins
559 $(INSTALL_BIN) $(PKG_INSTALL_DIR)/usr/lib/ipsec/{starter,stroke} $(1)/usr/lib/ipsec/
560 $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/plugins/libstrongswan-stroke.so $(1)/usr/lib/ipsec/plugins/
561 endef
562
563 define Plugin/updown/install
564 $(INSTALL_DIR) $(1)/usr/lib/ipsec/plugins
565 $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/_updown $(1)/usr/lib/ipsec/
566 $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/plugins/libstrongswan-updown.so $(1)/usr/lib/ipsec/plugins/
567 $(INSTALL_DIR) $(1)/etc/hotplug.d/ipsec
568 $(CP) ./files/etc/hotplug.d/ipsec/01-user \
569 $(1)/etc/hotplug.d/ipsec/01-user
570 endef
571
572 define Plugin/vici/install
573 $(INSTALL_DIR) $(1)/usr/lib/ipsec/plugins
574 $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/libvici.so.* $(1)/usr/lib/ipsec/
575 $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/plugins/libstrongswan-vici.so $(1)/usr/lib/ipsec/plugins/
576 endef
577
578 define Plugin/whitelist/install
579 $(INSTALL_DIR) $(1)/usr/lib/ipsec/plugins
580 $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/whitelist $(1)/usr/lib/ipsec/
581 $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/plugins/libstrongswan-whitelist.so $(1)/usr/lib/ipsec/plugins/
582 endef
583
584 define Plugin/kernel-libipsec/install
585 $(INSTALL_DIR) $(1)/usr/lib/ipsec
586 $(CP) $(PKG_INSTALL_DIR)/usr/lib/ipsec/libipsec.so.* $(1)/usr/lib/ipsec/
587 endef
588
589 $(eval $(call BuildPackage,strongswan))
590 $(eval $(call BuildPackage,strongswan-default))
591 $(eval $(call BuildPackage,strongswan-full))
592 $(eval $(call BuildPackage,strongswan-minimal))
593 $(eval $(call BuildPackage,strongswan-isakmp))
594 $(eval $(call BuildPackage,strongswan-charon))
595 $(eval $(call BuildPackage,strongswan-charon-cmd))
596 $(eval $(call BuildPackage,strongswan-ipsec))
597 $(eval $(call BuildPackage,strongswan-pki))
598 $(eval $(call BuildPackage,strongswan-scepclient))
599 $(eval $(call BuildPackage,strongswan-swanctl))
600 $(eval $(call BuildPackage,strongswan-libtls))
601 $(eval $(call BuildPlugin,addrblock,RFC 3779 address block constraint support,))
602 $(eval $(call BuildPlugin,aes,AES crypto,))
603 $(eval $(call BuildPlugin,af-alg,AF_ALG crypto interface to Linux Crypto API,+kmod-crypto-user))
604 $(eval $(call BuildPlugin,agent,SSH agent signing,))
605 $(eval $(call BuildPlugin,attr,file based config,))
606 $(eval $(call BuildPlugin,attr-sql,SQL based config,+strongswan-charon))
607 $(eval $(call BuildPlugin,blowfish,Blowfish crypto,))
608 $(eval $(call BuildPlugin,ccm,CCM AEAD wrapper crypto,))
609 $(eval $(call BuildPlugin,cmac,CMAC crypto,))
610 $(eval $(call BuildPlugin,connmark,netfilter connection marking,))
611 $(eval $(call BuildPlugin,constraints,advanced X509 constraint checking,))
612 $(eval $(call BuildPlugin,coupling,IKEv2 plugin to couple peer certificates permanently to authentication,))
613 $(eval $(call BuildPlugin,ctr,Counter Mode wrapper crypto,))
614 $(eval $(call BuildPlugin,curl,cURL fetcher plugin,+PACKAGE_strongswan-mod-curl:libcurl))
615 $(eval $(call BuildPlugin,curve25519,Curve25519 Diffie-Hellman,))
616 $(eval $(call BuildPlugin,des,DES crypto,))
617 $(eval $(call BuildPlugin,dhcp,DHCP based attribute provider,))
618 $(eval $(call BuildPlugin,dnskey,DNS RR key decoding,))
619 $(eval $(call BuildPlugin,duplicheck,advanced duplicate checking,))
620 $(eval $(call BuildPlugin,eap-identity,EAP identity helper,))
621 $(eval $(call BuildPlugin,eap-md5,EAP MD5 (CHAP) EAP auth,))
622 $(eval $(call BuildPlugin,eap-mschapv2,EAP MS-CHAPv2 EAP auth,+strongswan-mod-md4 +strongswan-mod-des))
623 $(eval $(call BuildPlugin,eap-radius,EAP RADIUS auth,))
624 $(eval $(call BuildPlugin,eap-tls,EAP TLS auth,+strongswan-libtls))
625 $(eval $(call BuildPlugin,farp,fake arp respsonses,))
626 $(eval $(call BuildPlugin,fips-prf,FIPS PRF crypto,+strongswan-mod-sha1))
627 $(eval $(call BuildPlugin,forecast,forward multi/broadcast traffic,+kmod-ipt-conntrack-extra))
628 $(eval $(call BuildPlugin,gcm,GCM AEAD wrapper crypto,))
629 $(eval $(call BuildPlugin,gcrypt,libgcrypt,+PACKAGE_strongswan-mod-gcrypt:libgcrypt))
630 $(eval $(call BuildPlugin,gmp,libgmp,+PACKAGE_strongswan-mod-gmp:libgmp))
631 $(eval $(call BuildPlugin,gmpdh,DH-Groups; no libgmp dep,))
632 $(eval $(call BuildPlugin,ha,high availability cluster,))
633 $(eval $(call BuildPlugin,hmac,HMAC crypto,))
634 $(eval $(call BuildPlugin,kernel-libipsec,libipsec kernel interface,))
635 $(eval $(call BuildPlugin,kernel-netlink,netlink kernel interface,))
636 $(eval $(call BuildPlugin,ldap,LDAP,+PACKAGE_strongswan-mod-ldap:libopenldap))
637 $(eval $(call BuildPlugin,led,LED blink on IKE activity,))
638 $(eval $(call BuildPlugin,load-tester,load testing,))
639 $(eval $(call BuildPlugin,nonce,nonce genereation,))
640 $(eval $(call BuildPlugin,md4,MD4 crypto,))
641 $(eval $(call BuildPlugin,md5,MD5 crypto,))
642 $(eval $(call BuildPlugin,mysql,MySQL database interface,+strongswan-mod-sql +PACKAGE_strongswan-mod-mysql:libmysqlclient-r))
643 $(eval $(call BuildPlugin,openssl,OpenSSL crypto,+PACKAGE_strongswan-mod-openssl:libopenssl))
644 $(eval $(call BuildPlugin,pem,PEM decoding,))
645 $(eval $(call BuildPlugin,pgp,PGP key decoding,))
646 $(eval $(call BuildPlugin,pkcs1,PKCS1 key decoding,))
647 $(eval $(call BuildPlugin,pkcs7,PKCS7 key decoding,))
648 $(eval $(call BuildPlugin,pkcs8,PKCS8 key decoding,))
649 $(eval $(call BuildPlugin,pkcs11,PKCS11 key decoding,))
650 $(eval $(call BuildPlugin,pkcs12,PKCS12 key decoding,))
651 $(eval $(call BuildPlugin,pubkey,raw public key,))
652 $(eval $(call BuildPlugin,random,RNG,))
653 $(eval $(call BuildPlugin,rc2,RC2 crypto,))
654 $(eval $(call BuildPlugin,resolve,DNS resolver,))
655 $(eval $(call BuildPlugin,revocation,X509 CRL/OCSP revocation,))
656 $(eval $(call BuildPlugin,sha1,SHA1 crypto,))
657 $(eval $(call BuildPlugin,sha2,SHA2 crypto,))
658 $(eval $(call BuildPlugin,smp,SMP configuration and control interface,+PACKAGE_strongswan-mod-smp:libxml2))
659 $(eval $(call BuildPlugin,socket-default,default socket implementation for charon,))
660 $(eval $(call BuildPlugin,socket-dynamic,dynamic socket implementation for charon,))
661 $(eval $(call BuildPlugin,sql,SQL database interface,))
662 $(eval $(call BuildPlugin,sqlite,SQLite database interface,+strongswan-mod-sql +PACKAGE_strongswan-mod-sqlite:libsqlite3))
663 $(eval $(call BuildPlugin,sshkey,SSH key decoding,))
664 $(eval $(call BuildPlugin,stroke,Stroke,+strongswan-charon +strongswan-ipsec))
665 $(eval $(call BuildPlugin,test-vectors,crypto test vectors,))
666 $(eval $(call BuildPlugin,uci,UCI config interface,+PACKAGE_strongswan-mod-uci:libuci))
667 $(eval $(call BuildPlugin,unity,Cisco Unity extension,))
668 $(eval $(call BuildPlugin,updown,updown firewall,))
669 $(eval $(call BuildPlugin,vici,Versatile IKE Configuration Interface,))
670 $(eval $(call BuildPlugin,whitelist,peer identity whitelisting,))
671 $(eval $(call BuildPlugin,x509,x509 certificate,))
672 $(eval $(call BuildPlugin,xauth-eap,EAP XAuth backend,))
673 $(eval $(call BuildPlugin,xauth-generic,generic XAuth backend,))
674 $(eval $(call BuildPlugin,xcbc,xcbc crypto,))