]> git.ipfire.org Git - ipfire-2.x.git/blame - lfs/strongswan
strongswan: update to 5.9.1
[ipfire-2.x.git] / lfs / strongswan
CommitLineData
6652626c
AF
1###############################################################################
2# #
3# IPFire.org - A linux based firewall #
b427793a 4# Copyright (C) 2007-2020 IPFire Team <info@ipfire.org> #
6652626c
AF
5# #
6# This program is free software: you can redistribute it and/or modify #
7# it under the terms of the GNU General Public License as published by #
8# the Free Software Foundation, either version 3 of the License, or #
9# (at your option) any later version. #
10# #
11# This program is distributed in the hope that it will be useful, #
12# but WITHOUT ANY WARRANTY; without even the implied warranty of #
13# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
14# GNU General Public License for more details. #
15# #
16# You should have received a copy of the GNU General Public License #
17# along with this program. If not, see <http://www.gnu.org/licenses/>. #
18# #
19###############################################################################
20
21###############################################################################
22# Definitions
23###############################################################################
24
25include Config
26
76da59bb 27VER = 5.9.1
6652626c
AF
28
29THISAPP = strongswan-$(VER)
82efdd4f 30DL_FILE = $(THISAPP).tar.bz2
6652626c 31DL_FROM = $(URL_IPFIRE)
82efdd4f 32DIR_APP = $(DIR_SRC)/strongswan-$(VER)
6652626c
AF
33TARGET = $(DIR_INFO)/$(THISAPP)
34
35###############################################################################
36# Top-level Rules
37###############################################################################
38
39objects = $(DL_FILE)
40
41$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
42
76da59bb 43$(DL_FILE)_MD5 = 1f4db969d072e120dc12d1c116a0f658
6652626c
AF
44
45install : $(TARGET)
46
47check : $(patsubst %,$(DIR_CHK)/%,$(objects))
48
49download :$(patsubst %,$(DIR_DL)/%,$(objects))
50
51md5 : $(subst %,%_MD5,$(objects))
52
53###############################################################################
54# Downloading, checking, md5sum
55###############################################################################
56
57$(patsubst %,$(DIR_CHK)/%,$(objects)) :
58 @$(CHECK)
59
60$(patsubst %,$(DIR_DL)/%,$(objects)) :
61 @$(LOAD)
62
63$(subst %,%_MD5,$(objects)) :
64 @$(MD5)
65
66###############################################################################
67# Installation Details
68###############################################################################
69
70$(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
71 @$(PREBUILD)
35275bcd 72 @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
d38ed86f 73 cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/strongswan-disable-ipv6.patch
df5fbff5 74 cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/strongswan-ipfire.patch
8be516b3 75 cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/strongswan-ipfire-interfaces.patch
918ee4a4 76 cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/strongswan-ipfire-revert.patch
6652626c 77
3090c39e
MT
78 cd $(DIR_APP) && ./configure \
79 --prefix="/usr" \
80 --sysconfdir="/etc" \
81 --enable-curl \
0dff6b5b
MT
82 --enable-dhcp \
83 --enable-farp \
3090c39e 84 --enable-openssl \
567fadff 85 --enable-gcrypt \
df5fbff5
MT
86 --enable-ccm \
87 --enable-ctr \
dfea4f86 88 --enable-gcm \
15be5542 89 --enable-xauth-eap \
d1b0815f 90 --enable-xauth-noauth \
404c8e46 91 --enable-eap-radius \
15be5542
MT
92 --enable-eap-tls \
93 --enable-eap-ttls \
94 --enable-eap-peap \
95 --enable-eap-mschapv2 \
96 --enable-eap-identity \
6cedc16d 97 --enable-chapoly \
2ff56df4 98 --enable-sha3 \
87ad0c59 99 --disable-padlock \
6cedc16d 100 --disable-rc2 \
ec985733 101 $(CONFIGURE_OPTIONS)
e4e28e19 102
6fb9681c 103 cd $(DIR_APP) && make $(MAKETUNING)
6652626c
AF
104 cd $(DIR_APP) && make install
105
3090c39e
MT
106 # Remove all library files we don't want or need.
107 rm -vf /usr/lib/ipsec/plugins/*.{,l}a
108
6652626c
AF
109 rm -f /etc/ipsec.conf /etc/ipsec.secrets
110 ln -sf $(CONFIG_ROOT)/vpn/ipsec.conf /etc/ipsec.conf
111 ln -sf $(CONFIG_ROOT)/vpn/ipsec.secrets /etc/ipsec.secrets
112
113 rm -rf /etc/ipsec.d/{cacerts,certs,crls}
114 ln -sf $(CONFIG_ROOT)/ca /etc/ipsec.d/cacerts
115 ln -sf $(CONFIG_ROOT)/certs /etc/ipsec.d/certs
116 ln -sf $(CONFIG_ROOT)/crls /etc/ipsec.d/crls
117
dea158f2
MT
118 install -v -m 644 $(DIR_SRC)/config/strongswan/charon.conf \
119 /etc/strongswan.d/charon.conf
120
f898e6ac 121 @rm -rf $(DIR_APP)
6652626c 122 @$(POSTBUILD)