initial version of new modular strongswan debian packages

"strongswan" metapackage adds similar functionality as old debian packages
  "network-manager-strongswan" depends on required strongSwan packages
This commit is contained in:
Martin Willi 2009-02-16 12:48:35 +00:00
parent 2b1f5f3461
commit f4cb848eef
49 changed files with 725 additions and 186 deletions

View File

@ -1,32 +1,6 @@
network-manager-strongswan (4.2.6.4-1) hardy; urgency=low
network-manager-strongswan (4.2.11-1) intrepid; urgency=medium
* new release supporting NetworkManager API changes (4031/4053)
* new build based on modular strongSwan packages
-- Martin Willi <martin@strongswan.org> Fri, 12 Sep 2008 15:47:54 +0200
network-manager-strongswan (4.2.6.3-2) hardy; urgency=low
* new upstream release supporting RSA private key files
-- Martin Willi <martin@strongswan.org> Fri, 05 Sep 2008 16:07:18 +0200
network-manager-strongswan (4.2.6.2-1) hardy; urgency=low
* new upstream release supporting private key authentication
* use --with-charon option to specify charon binary
-- Martin Willi <martin@strongswan.org> Thu, 04 Sep 2008 12:46:52 +0200
network-manager-strongswan (4.2.6.1-1) hardy; urgency=low
* fixed path to charon
-- Martin Willi <martin@strongswan.org> Tue, 26 Aug 2008 16:41:00 +0200
network-manager-strongswan (4.2.6-2) hardy; urgency=low
* new package based on network-manager-vpnc
-- Martin Willi <martin@strongswan.org> Tue, 26 Aug 2008 14:40:48 +0200
-- Martin Willi <martin@strongswan.org> Mon, 16 Feb 2009 13:27:00 +0100

View File

@ -3,7 +3,7 @@ Section: net
Priority: extra
Maintainer: Martin Willi <martin@strongswan.org>
Build-Depends: cdbs,
debhelper (>= 5),
debhelper (>= 7),
network-manager-dev (>= 0.7~~svn20080908),
libnm-glib-dev (>= 0.7~~svn20080908),
automake1.9,
@ -11,11 +11,11 @@ Build-Depends: cdbs,
intltool,
libgnomeui-dev,
libdbus-glib-1-dev,
Standards-Version: 3.7.3.0
Standards-Version: 3.8.0
Package: network-manager-strongswan
Architecture: any
Depends: strongswan-nm
Depends: strongswan-nm, strongswan-eap-gtc, strongswan-agent, strongswan-openssl|strongswan-crypto-plugins
Description: network management framework (strongSwan plugin)
NetworkManager attempts to keep an active network connection available at
all times. It is intended primarily for laptops where it allows easy

View File

@ -1,27 +1,7 @@
This package was debianized by Martin Willi <martin@strongswan.org> based
on network-manager-vpnc packaged by Soren Hansen <sh@linux2go.dk>
Tue, 26 Aug 2008 14:45:00 +0200
It was downloaded from www.strongswan.org
The plugin is Copyright 2008 Martin Willi <martin@strongswan.org> and derived
from the VPNC plugin Copyrigjt 2005-2008 Red Hat, Inc.
The packaging is Copyright 2007 Soren Hansen <sh@linux2go.dk> and
Copyright 2008 Martin Willi <martin@strongswan.org>
This program is free software; you can redistribute it and/or modify
it under the terms of the GNU General Public License as published by
the Free Software Foundation; either version 2 of the License, or
(at your option) any later version.
This program is distributed in the hope that it will be useful,
but WITHOUT ANY WARRANTY; without even the implied warranty of
MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
GNU General Public License for more details.
You should have received a copy of the GNU General Public License
along with this program; if not, write to the Free Software Foundation,
Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA.
On Debian systems, the complete text of the GNU General
Public License can be found in `/usr/share/common-licenses/GPL-2'.
Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
Upstream-Name: strongSwan
Upstream-Source: http://download.strongswan.org
Files: *
License: GPL-2
On Debian systems the full text of the GNU General Public License can be found
in the `/usr/share/common-licenses/GPL-2' file.

View File

@ -3,7 +3,7 @@
include /usr/share/cdbs/1/rules/debhelper.mk
include /usr/share/cdbs/1/class/autotools.mk
DEB_CONFIGURE_EXTRA_FLAGS := --with-charon=/usr/lib/ipsec/charon
DEB_CONFIGURE_EXTRA_FLAGS := --with-charon=/usr/lib/strongswan/charon
makebuilddir/network-manager-vpnc:: debian/stamp-bootstrap

View File

@ -1,41 +0,0 @@
strongswan-nm (4.2.8.1-1) hardy; urgency=low
* setting a faked tundev to make NM happy
-- Martin Willi <martin@strongswan.org> Mon, 27 Oct 2008 12:58:57 +0100
strongswan-nm (4.2.6.4-1) hardy; urgency=low
* new release to support API changes in NetworkManager (4031/4053)
-- Martin Willi <martin@strongswan.org> Fri, 12 Sep 2008 15:45:31 +0200
strongswan-nm (4.2.6.3-2) hardy; urgency=low
* new upstream release supporting RSA private key files
-- Martin Willi <martin@strongswan.org> Fri, 05 Sep 2008 16:05:37 +0200
strongswan-nm (4.2.6.2-1) hardy; urgency=low
* new upstream release supporting private key authentication
-- Martin Willi <martin@strongswan.org> Thu, 04 Sep 2008 12:50:25 +0200
strongswan-nm (4.2.6.1-1) hardy; urgency=low
* new upstream sources with GPL code only
-- Martin Willi <martin@strongswan.org> Wed, 27 Aug 2008 14:39:33 +0200
strongswan-nm (4.2.6-3) hardy; urgency=low
* re-upload
-- Martin Willi <martin@strongswan.org> Tue, 26 Aug 2008 16:59:33 +0200
strongswan-nm (4.2.6-2) hardy; urgency=low
* Initial NetworkManager build
-- Martin Willi <martin@strongswan.org> Tue, 26 Aug 2008 11:42:52 +0200

View File

@ -1,15 +0,0 @@
Source: strongswan-nm
Section: net
Priority: extra
Maintainer: Martin Willi <martin@strongswan.org>
Standards-Version: 3.7.3.0
Build-Depends: debhelper (>= 4.1.16), libssl-dev (>= 0.9.8), network-manager-dev (>= 0.7~~svn20080818), libnm-glib-dev (>= 0.7~~svn20080818), libpam0g-dev
Package: strongswan-nm
Architecture: any
Depends: libssl0.9.8, network-manager (>= 0.7~~svn20080908)
Conflicts: freeswan, openswan, strongswan
Replaces: strongswan
Description: strongSwan IPSec VPN client
A build of the strongSwan IPSec keying daemon intended for use with
NetworkManager as a road-warrior client.

View File

@ -1,10 +0,0 @@
This package was debianized by Martin Willi <martin@strongswan.org>
Tue, 26 Aug 2008 12:35:50 +0200
It has been created from a stripped SVN checkout containing GPL sources only.
This project has multiple authors, please see the file CREDITS for details.
Tthis package is completely under the GNU General Public License v2,
see COPYING.

View File

@ -1,59 +0,0 @@
#!/usr/bin/make -f
package = strongswan-nm
docdir = debian/tmp/usr/share/doc/$(package)
CC = gcc
CFLAGS = -Wall -Wno-format -Wno-pointer-sign -Wno-strict-aliasing -g
INSTALL_PROGRAM = install
ifeq (,$(findstring noopt,$(DEB_BUILD_OPTIONS)))
CFLAGS += -O2
endif
ifeq (,$(findstring nostrip,$(DEB_BUILD_OPTIONS)))
INSTALL_PROGRAM += -s
endif
build:
$(checkdir)
./configure --disable-aes --disable-des --disable-md5 --disable-sha1 \
--disable-sha2 --disable-fips-prf --disable-gmp --disable-stroke \
--disable-pluto --disable-tools --disable-updown --enable-openssl \
--enable-nm --enable-eap-gtc --enable-agent \
--sysconfdir=/etc --prefix=/usr --libexecdir=/usr/lib
$(MAKE) CC="$(CC)" CFLAGS="$(CFLAGS)"
touch build
clean:
$(checkdir)
rm -f build
[ ! -f Makefile ] || $(MAKE) clean
rm -rf *~ debian/tmp debian/*~ debian/files* debian/substvars
binary-indep: checkroot build
$(checkdir)
binary-arch: checkroot build
rm -rf debian/tmp
install -d debian/tmp/DEBIAN $(docdir)
$(MAKE) INSTALL_PROGRAM="$(INSTALL_PROGRAM)" \
DESTDIR=$$(pwd)/debian/tmp install
cp -a NEWS debian/copyright $(docdir)
cp -a debian/changelog $(docdir)/changelog.Debian
cd $(docdir) && gzip -9 changelog.Debian
dpkg-gencontrol -isp
chown -R root:root debian/tmp
dpkg --build debian/tmp ..
define checkdir
test -f src/charon/daemon.c -a -f debian/rules
endef
binary: binary-indep binary-arch
checkroot:
$(checkdir)
test $$(id -u) = 0
.PHONY: binary binary-arch binary-indep clean checkroot

View File

@ -0,0 +1,5 @@
strongswan (4.2.11-1) intrepid; urgency=medium
* New modular strongSwan packages
-- Martin Willi <martin@strongswan.org> Wed, 11 Feb 2009 15:45:00 +0100

View File

@ -0,0 +1 @@
7

View File

@ -0,0 +1,166 @@
Source: strongswan
Section: net
Priority: extra
Maintainer: Martin Willi <martin@strongswan.org>
Standards-Version: 3.8.0
Build-Depends: debhelper (>= 7.0.0), libssl-dev (>= 0.9.8), network-manager-dev (>= 0.7~~svn20080818), libnm-glib-dev (>= 0.7~~svn20080818), libpam0g-dev, libcurl4-gnutls-dev, libldap2-dev, libgmp3-dev
Homepage: http://www.strongswan.org
Package: strongswan
Architecture: all
Depends: strongswan-pluto, strongswan-charon, strongswan-stroke, strongswan-crypto-plugins|strongswan-openssl, strongswan-ldap, strongswan-curl
Description: IPsec VPN solution metapackage.
strongSwan is a IPsec based VPN solution for the Linux kernel. It uses the
native IPsec stack and runs on any recent 2.6 kernel (no patching required).
It supports both, the IKEv1 and the newer IKEv2 protocols.
.
This metapackage has dependencies to the IKEv1 daemon pluto and IKEv2 daemon
charon. It installs the required packages to run IKEv1 and IKEv2 connections
using a ipsec.conf/ipsec.secrets based configuration.
Package: strongswan-charon
Architecture: any
Depends: ${shlibs:Depends}
Conflicts: freeswan, openswan
Description: strongSwan IKEv2 keying daemon
Charon is the IPsec IKEv2 keying daemon of the strongSwan project. It is
written from scratch using a fully multi-threaded design and a modular
architecture. Various plugins provide additional functionality.
.
This build of charon can run in parallel with pluto, the IKEv1 daemon.
Package: strongswan-pluto
Architecture: any
Depends: ${shlibs:Depends}, strongswan-starter, strongswan-updown
Conflicts: freeswan, openswan
Replaces: strongswan
Description: strongSwan IKEv1 keying daemon
Pluto is a IPsec IKEv1 keying daemon. It was inherited from the FreeS/WAN
project, but provides improved X.509 certificate support and other features.
.
Pluto can run in parallel with charon, the newer IKEv2 daemon.
Package: libstrongswan
Architecture: any
Depends: ${shlibs:Depends}
Description: strongSwan utility and crypto library
libstrongswan is the underlying library of charon and other strongSwan
components. It is built in a modular way and is extendable through various
plugins.
.
This package contains a set of default plugins for the library, namely:
x509, pubkey, hmac, xcbc and random.
Package: strongswan-starter
Architecture: any
Depends: ${shlibs:Depends}, strongswan-tools
Conflicts: freeswan, openswan
Description: strongSwan daemon starter and configuration file parser
The starter and the associated "ipsec" script control both pluto and charon
from the command line. It parses ipsec.conf and loads the configurations to
the daemons.
.
To use starter with the IKEv2 daemon charon, you'll need the stroke plugin of
the daemon. While the IKEv2 daemon can use other configuration backends, the
IKEv1 daemon is limited to configurations from ipsec.conf.
Package: strongswan-stroke
Architecture: any
Depends: ${shlibs:Depends}, strongswan-charon, strongswan-starter
Description: strongSwan command line interface
This package provides the stroke command line interface for the IKEv2 daemon
charon and the associated daemon plugin. It allows charon to use the same
configuration system as the IKEv1 daemon pluto, allowing smooth migration
between IKEv1 and IKEv2 or to run both daemons in parallel.
.
Thisplugin is required if you want to configure IKEv2 connections through
ipsec.conf.
Package: strongswan-updown
Architecture: any
Depends: ${shlibs:Depends}
Description: strongSwan updown script
The keying daemons use a shell script to install firewall rules dynamically.
This packages provides the required script files and the plugin for charon to
invoke it.
Package: strongswan-tools
Architecture: any
Depends: ${shlibs:Depends}, strongswan-crypto-plugins|strongswan-openssl
Description: Additional command line tools for strongSwan.
This packages provides the scepclient and openac utilities.
Package: strongswan-openssl
Architecture: any
Depends: ${shlibs:Depends}
Description: strongSwan wrapper to OpenSSL crypto library
This crypto wrapper allows libstrongswan and charon to use OpenSSL as crypto
library. It provides various hash functions, encryption algorithms, RSA/ECDSA
signatures and (elliptic curve) Diffie-Hellman operations.
Package: strongswan-crypto-plugins
Architecture: any
Depends: ${shlibs:Depends}, libgmp3c2 (>= 4.1.4)
Description: strongSwan standalone crypto plugins
This package contains a set of crypto plugins for libstrongswan, all
implemented in software. It provides SHA1/SHA2/MD5 hash implementations,
AES, single and tripple DES encryption algorithms and a RSA and Diffie-Hellman
implementation based on the GNU Multi Precision library.
Package: strongswan-padlock
Architecture: any
Depends: ${shlibs:Depends}
Description: strongSwan VIA padlock support
This package allows libstrongswan and charon to use the VIA padlock crypto
accelerator. It features a hardware random number generator found on the C3
and additional AES-128 and SHA1 support on the C7 Esther.
.
This package provides Padlock support in userland only. To use hardware
acceleration for IPsec ESP packet processing, make sure to have installed
the appropriate kernel modules.
Package: strongswan-ldap
Architecture: any
Depends: ${shlibs:Depends}
Description: LDAP fetching plugin for libstrongswan
This plugin allows the IKEv2 keying daemon charon to fetch CRLs from an
LDAP server.
Package: strongswan-curl
Architecture: any
Depends: ${shlibs:Depends}
Description: HTTP/FTP fetching plugin for libstrongswan
This plugin allows the IKEv2 keying daemon charon to fetch CRLs and
certificates from a remote server using HTTP, FTP and other protocols
supported by cURL.
Package: strongswan-agent
Architecture: any
Depends: ${shlibs:Depends}
Description: strongSwan plugin to create signatures using SSH agent
This plugin for libstrongswan can use a SSH agent to create RSA signatures.
Package: strongswan-eap-gtc
Architecture: any
Depends: ${shlibs:Depends}, strongswan-charon
Description: strongSwan EAP plugin implementing the GTC method
The EAP-GTC method allows simple but secure username/password authentication
with the IKEv2 keying daemon charon. Credentials are verifyied using any PAM
service on the gateway.
Package: strongswan-eap-md5
Architecture: any
Depends: ${shlibs:Depends}, strongswan-charon
Description: strongSwan EAP plugin implementing the MD5 (CHAP) method
The EAP-MD5 method allows username/password authentication with the IKEv2
keying daemon charon.
Package: strongswan-nm
Architecture: any
Depends: ${shlibs:Depends}, strongswan-charon, network-manager (>= 0.7~~svn20080818)
Description: strongSwan plugin to interact with NetworkManager
This plugin provides an interface which allows NetworkManager to configure
and control the IKEv2 daemon directly through DBUS. It is designed to work
in conjunction with the network-manager-strongswan package, providing
a simple graphical frontend to configure IPsec based VPNs.

View File

@ -0,0 +1,7 @@
Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
Upstream-Name: strongSwan
Upstream-Source: http://download.strongswan.org
Files: src/libstrongswan/*
License: GPL-2
On Debian systems the full text of the GNU General Public License can be found
in the `/usr/share/common-licenses/GPL-2' file.

View File

@ -0,0 +1,7 @@
usr/lib/libstrongswan.so* usr/lib/
usr/lib/strongswan/plugins/libstrongswan-x509.so* usr/lib/strongswan/plugins/
usr/lib/strongswan/plugins/libstrongswan-pubkey.so* usr/lib/strongswan/plugins/
usr/lib/strongswan/plugins/libstrongswan-hmac.so* usr/lib/strongswan/plugins/
usr/lib/strongswan/plugins/libstrongswan-xcbc.so* usr/lib/strongswan/plugins/
usr/lib/strongswan/plugins/libstrongswan-random.so* usr/lib/strongswan/plugins/
etc/strongswan.conf etc/

View File

@ -0,0 +1,64 @@
#!/usr/bin/make -f
#export DH_VERBOSE=1
CC = gcc
CFLAGS = -Wall -Wno-format -Wno-pointer-sign -Wno-strict-aliasing -g
INSTALL_PROGRAM = install
ifeq (,$(filter noopt,$(DEB_BUILD_OPTIONS)))
CFLAGS += -O2
endif
ifeq (,$(filter nostrip,$(DEB_BUILD_OPTIONS)))
INSTALL_PROGRAM += -s
endif
ifneq (,$(filter parallel=%,$(DEB_BUILD_OPTIONS)))
NUMJOBS = $(patsubst parallel=%,%,$(filter parallel=%,$(DEB_BUILD_OPTIONS)))
MAKEFLAGS += -j$(NUMJOBS)
endif
build:
dh_testdir
./configure --disable-fips-prf --enable-openssl --enable-nm --enable-ldap \
--enable-eap-gtc --enable-eap-md5 --enable-agent --enable-curl \
--enable-padlock --sysconfdir=/etc --prefix=/usr --libexecdir=/usr/lib \
--with-ipsecdir=/usr/lib/strongswan
$(MAKE) CC="$(CC)" CFLAGS="$(CFLAGS)"
touch build
clean:
dh_testdir
dh_testroot
rm -f build
[ ! -f Makefile ] || $(MAKE) clean
dh_clean
install: build
dh_testdir
dh_testroot
dh_clean
dh_installdirs
$(MAKE) DESTDIR=$(CURDIR)/debian/tmp install
binary-indep: build install
binary-arch: build install
dh_testdir
dh_testroot
dh_installchangelogs NEWS
dh_installdocs README
dh_installinit --name=ipsec
dh_install
dh_link
dh_strip
dh_compress
dh_fixperms -X etc/ipsec.secrets -X etc/ipsec.d
dh_makeshlibs
dh_installdeb
dh_shlibdeps
dh_gencontrol
dh_md5sums
dh_builddeb
binary: binary-indep binary-arch
.PHONY: build clean binary-indep binary-arch binary install

View File

@ -0,0 +1,7 @@
Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
Upstream-Name: strongSwan
Upstream-Source: http://download.strongswan.org
Files: src/libstrongswan/plugins/agent/*
License: GPL-2
On Debian systems the full text of the GNU General Public License can be found
in the `/usr/share/common-licenses/GPL-2' file.

View File

@ -0,0 +1 @@
usr/lib/strongswan/plugins/libstrongswan-agent.so* usr/lib/strongswan/plugins/

View File

@ -0,0 +1,7 @@
Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
Upstream-Name: strongSwan
Upstream-Source: http://download.strongswan.org
Files: src/charon/*
License: GPL-2
On Debian systems the full text of the GNU General Public License can be found
in the `/usr/share/common-licenses/GPL-2' file.

View File

@ -0,0 +1 @@
usr/lib/strongswan/charon usr/lib/strongswan/

View File

@ -0,0 +1,72 @@
Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
Upstream-Name: strongSwan
Upstream-Source: http://download.strongswan.org
Files: src/libstrongswan/plugins/aes/*
Files: src/libstrongswan/plugins/sha1/*
Files: src/libstrongswan/plugins/sha2/*
Files: src/libstrongswan/plugins/md5/*
Files: src/libstrongswan/plugins/des/*
Files: src/libstrongswan/plugins/gmp/*
License: GPL-2
On Debian systems the full text of the GNU General Public License can be found
in the `/usr/share/common-licenses/GPL-2' file.
Files: src/libstrongswan/plugins/md5/md5_hasher.c
License:
License to copy and use this software is granted provided that it
is identified as the "RSA Data Security, Inc. MD5 Message-Digest
Algorithm" in all material mentioning or referencing this software
or this function.
.
License is also granted to make and use derivative works provided
that such works are identified as "derived from the RSA Data
Security, Inc. MD5 Message-Digest Algorithm" in all material
mentioning or referencing the derived work.
.
RSA Data Security, Inc. makes no representations concerning either
the merchantability of this software or the suitability of this
software for any particular purpose. It is provided "as is"
without express or implied warranty of any kind.
.
These notices must be retained in any copies of any part of this
documentation and/or software.
Files: src/libstrongswan/plugins/des/des_crypter.c
License:
This library is free for commercial and non-commercial use as long as
the following conditions are aheared to.
.
Copyright remains Eric Young's, and as such any Copyright notices in
the code are not to be removed.
If this package is used in a product, Eric Young should be given attribution
as the author of the parts of the library used.
This can be in the form of a textual message at program startup or
in documentation (online or textual) provided with the package.
.
Redistribution and use in source and binary forms, with or without
modification, are permitted provided that the following conditions
are met:
1. Redistributions of source code must retain the copyright
notice, this list of conditions and the following disclaimer.
2. Redistributions in binary form must reproduce the above copyright
notice, this list of conditions and the following disclaimer in the
documentation and/or other materials provided with the distribution.
3. All advertising materials mentioning features or use of this software
must display the following acknowledgement:
"This product includes cryptographic software written by
Eric Young (eay@cryptsoft.com)"
The word 'cryptographic' can be left out if the rouines from the library
being used are not cryptographic related :-).
4. If you include any Windows specific code (or a derivative thereof) from
the apps directory (application code) you must include an acknowledgement:
"This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
.
THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
SUCH DAMAGE.

View File

@ -0,0 +1,7 @@
usr/lib/strongswan/plugins/libstrongswan-sha1.so* usr/lib/strongswan/plugins/
usr/lib/strongswan/plugins/libstrongswan-sha2.so* usr/lib/strongswan/plugins/
usr/lib/strongswan/plugins/libstrongswan-md5.so* usr/lib/strongswan/plugins/
usr/lib/strongswan/plugins/libstrongswan-aes.so* usr/lib/strongswan/plugins/
usr/lib/strongswan/plugins/libstrongswan-des.so* usr/lib/strongswan/plugins/
usr/lib/strongswan/plugins/libstrongswan-gmp.so* usr/lib/strongswan/plugins/

View File

@ -0,0 +1,7 @@
Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
Upstream-Name: strongSwan
Upstream-Source: http://download.strongswan.org
Files: src/libstrongswan/curl/*
License: GPL-2
On Debian systems the full text of the GNU General Public License can be found
in the `/usr/share/common-licenses/GPL-2' file.

View File

@ -0,0 +1,2 @@
usr/lib/strongswan/plugins/libstrongswan-curl.so* usr/lib/strongswan/plugins/

View File

@ -0,0 +1,7 @@
Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
Upstream-Name: strongSwan
Upstream-Source: http://download.strongswan.org
Files: src/charon/plugins/eap_gtc
License: GPL-2
On Debian systems the full text of the GNU General Public License can be found
in the `/usr/share/common-licenses/GPL-2' file.

View File

@ -0,0 +1,2 @@
usr/lib/strongswan/plugins/libstrongswan-eapgtc.so* usr/lib/strongswan/plugins/

View File

@ -0,0 +1,7 @@
Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
Upstream-Name: strongSwan
Upstream-Source: http://download.strongswan.org
Files: src/charon/plugins/eap_md5/*
License: GPL-2
On Debian systems the full text of the GNU General Public License can be found
in the `/usr/share/common-licenses/GPL-2' file.

View File

@ -0,0 +1,2 @@
usr/lib/strongswan/plugins/libstrongswan-eapmd5.so* usr/lib/strongswan/plugins/

View File

@ -0,0 +1,7 @@
Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
Upstream-Name: strongSwan
Upstream-Source: http://download.strongswan.org
Files: src/libstrongswan/plugins/ldap/*
License: GPL-2
On Debian systems the full text of the GNU General Public License can be found
in the `/usr/share/common-licenses/GPL-2' file.

View File

@ -0,0 +1,2 @@
usr/lib/strongswan/plugins/libstrongswan-ldap.so* usr/lib/strongswan/plugins/

View File

@ -0,0 +1,7 @@
Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
Upstream-Name: strongSwan
Upstream-Source: http://download.strongswan.org
Files: src/charon/plugins/nm/*
License: GPL-2
On Debian systems the full text of the GNU General Public License can be found
in the `/usr/share/common-licenses/GPL-2' file.

View File

@ -0,0 +1,2 @@
usr/lib/strongswan/plugins/libstrongswan-nm.so* usr/lib/strongswan/plugins/

View File

@ -0,0 +1,21 @@
Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
Upstream-Name: strongSwan
Upstream-Source: http://download.strongswan.org
Files: src/libstrongswan/plugins/*
License: GPL-2-BY-OpenSSL
On Debian systems the full text of the GNU General Public License can be found
in the `/usr/share/common-licenses/GPL-2' file.
.
In addition, as a special exception, the copyright holders
give permission to link the code of portions of this program
with the OpenSSL library under certain conditions as
described in each individual source file, and distribute
linked combinations including the two.
You must obey the GNU General Public License in all respects
for all of the code used other than OpenSSL. If you modify
file(s) with this exception, you may extend this exception
to your version of the file(s), but you are not obligated to
do so. If you do not wish to do so, delete this exception
statement from your version. If you delete this exception
statement from all source files in the program, then also
delete it here.

View File

@ -0,0 +1,2 @@
usr/lib/strongswan/plugins/libstrongswan-openssl.so* usr/lib/strongswan/plugins/

View File

@ -0,0 +1,7 @@
Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
Upstream-Name: strongSwan
Upstream-Source: http://download.strongswan.org
Files: src/libstrongswan/plugins/padlock/*
License: GPL-2
On Debian systems the full text of the GNU General Public License can be found
in the `/usr/share/common-licenses/GPL-2' file.

View File

@ -0,0 +1 @@
usr/lib/strongswan/plugins/libstrongswan-padlock.so* usr/lib/strongswan/plugins/

View File

@ -0,0 +1,86 @@
Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
Upstream-Name: strongSwan
Upstream-Source: http://download.strongswan.org
Files: src/pluto/*
Files: src/whack/*
Files: src/libfreeswan/*
Files: src/libcrypto/*
License: GPL-2
On Debian systems the full text of the GNU General Public License can be found
in the `/usr/share/common-licenses/GPL-2' file.
Files: src/pluto/md5.*
License:
License to copy and use this software is granted provided that it
is identified as the "RSA Data Security, Inc. MD5 Message-Digest
Algorithm" in all material mentioning or referencing this software
or this function.
.
License is also granted to make and use derivative works provided
that such works are identified as "derived from the RSA Data
Security, Inc. MD5 Message-Digest Algorithm" in all material
mentioning or referencing the derived work.
.
RSA Data Security, Inc. makes no representations concerning either
the merchantability of this software or the suitability of this
software for any particular purpose. It is provided "as is"
without express or implied warranty of any kind.
.
These notices must be retained in any copies of any part of this
documentation and/or software.
Files: src/pluto/md2.*
License:
License to copy and use this software is granted for
non-commercial Internet Privacy-Enhanced Mail provided that it is
identified as the "RSA Data Security, Inc. MD2 Message Digest
Algorithm" in all material mentioning or referencing this software
or this function.
.
RSA Data Security, Inc. makes no representations concerning either
the merchantability of this software or the suitability of this
software for any particular purpose. It is provided "as is"
without express or implied warranty of any kind.
.
These notices must be retained in any copies of any part of this
documentation and/or software.
Files: src/libcrypto/libdes/*
Files: src/libcrypto/libblowfish/*
License:
This library is free for commercial and non-commercial use as long as
the following conditions are aheared to.
.
Copyright remains Eric Young's, and as such any Copyright notices in
the code are not to be removed.
If this package is used in a product, Eric Young should be given attribution
as the author of the parts of the library used.
This can be in the form of a textual message at program startup or
in documentation (online or textual) provided with the package.
.
Redistribution and use in source and binary forms, with or without
modification, are permitted provided that the following conditions
are met:
1. Redistributions of source code must retain the copyright
notice, this list of conditions and the following disclaimer.
2. Redistributions in binary form must reproduce the above copyright
notice, this list of conditions and the following disclaimer in the
documentation and/or other materials provided with the distribution.
3. All advertising materials mentioning features or use of this software
must display the following acknowledgement:
"This product includes cryptographic software written by
Eric Young (eay@cryptsoft.com)"
The word 'cryptographic' can be left out if the rouines from the library
being used are not cryptographic related :-).
4. If you include any Windows specific code (or a derivative thereof) from
the apps directory (application code) you must include an acknowledgement:
"This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
.
THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
SUCH DAMAGE.

View File

@ -0,0 +1,5 @@
usr/lib/strongswan/pluto usr/lib/strongswan/
usr/lib/strongswan/_pluto_adns usr/lib/strongswan/
usr/lib/strongswan/whack usr/lib/strongswan/
usr/share/man/man8/pluto.8 usr/share/man/man8/

View File

@ -0,0 +1,9 @@
Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
Upstream-Name: strongSwan
Upstream-Source: http://download.strongswan.org
Files: src/starter/*
Files: src/ipsec/*
Files: src/_copyright/*
License: GPL-2
On Debian systems the full text of the GNU General Public License can be found
in the `/usr/share/common-licenses/GPL-2' file.

View File

@ -0,0 +1,9 @@
usr/lib/strongswan/starter usr/lib/strongswan/
usr/lib/strongswan/_copyright usr/lib/strongswan/
usr/sbin/ipsec usr/sbin/
etc/ipsec.d etc/
etc/ipsec.conf etc/
usr/share/man/man8/ipsec.8 usr/share/man/man8/
usr/share/man/man8/_copyright.8 usr/share/man/man8/
usr/share/man/man5/ipsec.conf.5 usr/share/man/man5/
usr/share/man/man5/ipsec.secrets.5 usr/share/man/man5/

View File

@ -0,0 +1,133 @@
#! /bin/sh
### BEGIN INIT INFO
# Provides: vpn
# Required-Start: $network $local_fs
# Required-Stop: $network $local_fs
# Default-Start: 2 3 4 5
# Default-Stop: 0 1 6
# Short-Description: Strongswan IPsec services
### END INIT INFO
# Author: Rene Mayrhofer <rene@mayrhofer.eu.org>
# PATH should only include /usr/* if it runs after the mountnfs.sh script
PATH=/sbin:/usr/sbin:/bin:/usr/bin
DESC="strongswan IPsec services"
NAME=ipsec
DAEMON=/usr/sbin/$NAME
PIDFILE=/var/run/$NAME.pid
SCRIPTNAME=/etc/init.d/$NAME
# Exit if the package is not installed
[ -x "$DAEMON" ] || exit 0
# Read configuration variable file if it is present
[ -r /etc/default/$NAME ] && . /etc/default/$NAME
# Load the VERBOSE setting and other rcS variables
. /lib/init/vars.sh
# Define LSB log_* functions.
# Depend on lsb-base (>= 3.0-6) to ensure that this file is present.
. /lib/lsb/init-functions
#
# Function that starts the daemon/service
#
do_start()
{
# Return
# 0 if daemon has been started
# 1 if daemon was already running
# 2 if daemon could not be started
start-stop-daemon --start --quiet --pidfile $PIDFILE --exec $DAEMON --test > /dev/null \
|| return 1
start-stop-daemon --start --quiet --pidfile $PIDFILE --exec $DAEMON -- start \
|| return 2
}
#
# Function that stops the daemon/service
#
do_stop()
{
# Return
# 0 if daemon has been stopped
# 1 if daemon was already stopped
# 2 if daemon could not be stopped
# other if a failure occurred
# give the proper signal to stop
start-stop-daemon --start --quiet --pidfile $PIDFILE --exec $DAEMON -- stop \
|| return 2
# but kill if that didn't work
start-stop-daemon --stop --quiet --retry=TERM/30/KILL/5 --pidfile $PIDFILE --name $NAME
RETVAL="$?"
[ "$RETVAL" = 2 ] && return 2
# Wait for children to finish too if this is a daemon that forks
# and if the daemon is only ever run from this initscript.
# If the above conditions are not satisfied then add some other code
# that waits for the process to drop all resources that could be
# needed by services started subsequently. A last resort is to
# sleep for some time.
start-stop-daemon --stop --quiet --oknodo --retry=0/30/KILL/5 --exec $DAEMON
[ "$?" = 2 ] && return 2
# Many daemons don't delete their pidfiles when they exit.
rm -f $PIDFILE
return "$RETVAL"
}
do_reload() {
$DAEMON reload
return 0
}
case "$1" in
start)
[ "$VERBOSE" != no ] && log_daemon_msg "Starting $DESC" "$NAME"
do_start
case "$?" in
0|1) [ "$VERBOSE" != no ] && log_end_msg 0 ;;
2) [ "$VERBOSE" != no ] && log_end_msg 1 ;;
esac
;;
stop)
[ "$VERBOSE" != no ] && log_daemon_msg "Stopping $DESC" "$NAME"
do_stop
case "$?" in
0|1) [ "$VERBOSE" != no ] && log_end_msg 0 ;;
2) [ "$VERBOSE" != no ] && log_end_msg 1 ;;
esac
;;
status)
$DAEMON status
;;
reload|force-reload)
log_daemon_msg "Reloading $DESC" "$NAME"
do_reload
log_end_msg $?
;;
restart)
log_daemon_msg "Restarting $DESC" "$NAME"
do_stop
case "$?" in
0|1)
do_start
case "$?" in
0) log_end_msg 0 ;;
1) log_end_msg 1 ;; # Old process is still running
*) log_end_msg 1 ;; # Failed to start
esac
;;
*)
# Failed to stop
log_end_msg 1
;;
esac
;;
*)
echo "Usage: $SCRIPTNAME {start|stop|restart|reload|force-reload}" >&2
exit 3
;;
esac
:

View File

@ -0,0 +1,8 @@
Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
Upstream-Name: strongSwan
Upstream-Source: http://download.strongswan.org
Files: src/stroke/*
Files: src/charon/plugins/stroke/*
License: GPL-2
On Debian systems the full text of the GNU General Public License can be found
in the `/usr/share/common-licenses/GPL-2' file.

View File

@ -0,0 +1,2 @@
usr/lib/strongswan/stroke usr/lib/strongswan/
usr/lib/strongswan/plugins/libstrongswan-stroke.so* usr/lib/strongswan/plugins/

View File

@ -0,0 +1,8 @@
Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
Upstream-Name: strongSwan
Upstream-Source: http://download.strongswan.org
Files: src/openac/*
Files: src/scepclient/*
License: GPL-2
On Debian systems the full text of the GNU General Public License can be found
in the `/usr/share/common-licenses/GPL-2' file.

View File

@ -0,0 +1,4 @@
usr/lib/strongswan/scepclient usr/lib/strongswan/
usr/lib/strongswan/openac usr/lib/strongswan/
usr/share/man/man8/scepclient.8 usr/share/man/man8/
usr/share/man/man8/openac.8 usr/share/man/man8/

View File

@ -0,0 +1,9 @@
Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
Upstream-Name: strongSwan
Upstream-Source: http://download.strongswan.org
Files: src/_updown/*
Files: src/_updown_espmark/*
Files: src/charon/plugins/updown/*
License: GPL-2
On Debian systems the full text of the GNU General Public License can be found
in the `/usr/share/common-licenses/GPL-2' file.

View File

@ -0,0 +1,6 @@
usr/lib/strongswan/plugins/libstrongswan-updown.so* usr/lib/strongswan/plugins/
usr/lib/strongswan/_updown usr/lib/strongswan/
usr/lib/strongswan/_updown_espmark usr/lib/strongswan/
usr/share/man/man8/_updown.8 usr/share/man/man8/
usr/share/man/man8/_updown_espmark.8 usr/share/man/man8/

View File

@ -0,0 +1,7 @@
Format-Specification: http://wiki.debian.org/Proposals/CopyrightFormat?action=recall&rev=437
Upstream-Name: strongSwan
Upstream-Source: http://download.strongswan.org
Files: debian/*
License: GPL-2
On Debian systems the full text of the GNU General Public License can be found
in the `/usr/share/common-licenses/GPL-2' file.

View File

@ -0,0 +1 @@

View File

@ -0,0 +1,2 @@
version=3
http://download.strongswan.org/strongswan-([\d.]+)\.tar\.bz2