]> git.ipfire.org Git - people/pmueller/ipfire-2.x.git/blame - lfs/strongswan
Remove blob at IPSec local- and remote-id.
[people/pmueller/ipfire-2.x.git] / lfs / strongswan
CommitLineData
6652626c
AF
1###############################################################################
2# #
3# IPFire.org - A linux based firewall #
4# Copyright (C) 2010 Michael Tremer & Christian Schmidt #
5# #
6# This program is free software: you can redistribute it and/or modify #
7# it under the terms of the GNU General Public License as published by #
8# the Free Software Foundation, either version 3 of the License, or #
9# (at your option) any later version. #
10# #
11# This program is distributed in the hope that it will be useful, #
12# but WITHOUT ANY WARRANTY; without even the implied warranty of #
13# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
14# GNU General Public License for more details. #
15# #
16# You should have received a copy of the GNU General Public License #
17# along with this program. If not, see <http://www.gnu.org/licenses/>. #
18# #
19###############################################################################
20
21###############################################################################
22# Definitions
23###############################################################################
24
25include Config
26
27ifeq "$(XEN)" "1"
28 VERSUFIX=ipfire-xen
29else
30 VERSUFIX=ipfire
31endif
32
33VER = 4.3.6
34
35THISAPP = strongswan-$(VER)
36DL_FILE = $(THISAPP).tar.bz2
37DL_FROM = $(URL_IPFIRE)
38DIR_APP = $(DIR_SRC)/$(THISAPP)
39TARGET = $(DIR_INFO)/$(THISAPP)
40
41###############################################################################
42# Top-level Rules
43###############################################################################
44
45objects = $(DL_FILE)
46
47$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
48
49$(DL_FILE)_MD5 = e071f46b6c463ce76900758734e6143e
50
51install : $(TARGET)
52
53check : $(patsubst %,$(DIR_CHK)/%,$(objects))
54
55download :$(patsubst %,$(DIR_DL)/%,$(objects))
56
57md5 : $(subst %,%_MD5,$(objects))
58
59###############################################################################
60# Downloading, checking, md5sum
61###############################################################################
62
63$(patsubst %,$(DIR_CHK)/%,$(objects)) :
64 @$(CHECK)
65
66$(patsubst %,$(DIR_DL)/%,$(objects)) :
67 @$(LOAD)
68
69$(subst %,%_MD5,$(objects)) :
70 @$(MD5)
71
72###############################################################################
73# Installation Details
74###############################################################################
75
76$(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
77 @$(PREBUILD)
78 @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar jxf $(DIR_DL)/$(DL_FILE)
79
80 cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/strongswan-4.3.6_ipfire.patch
81
82 cd $(DIR_APP) && ./configure --prefix="/usr" --sysconfdir="/etc"
83 cd $(DIR_APP) && make $(MAKETUNING)
84 cd $(DIR_APP) && make install
85
86 -rm -rfv /etc/rc*.d/*ipsec
87 cd $(DIR_SRC) && cp src/initscripts/init.d/ipsec /etc/rc.d/init.d/ipsec
88 rm -f /etc/ipsec.conf /etc/ipsec.secrets
89 ln -sf $(CONFIG_ROOT)/vpn/ipsec.conf /etc/ipsec.conf
90 ln -sf $(CONFIG_ROOT)/vpn/ipsec.secrets /etc/ipsec.secrets
91
92 rm -rf /etc/ipsec.d/{cacerts,certs,crls}
93 ln -sf $(CONFIG_ROOT)/ca /etc/ipsec.d/cacerts
94 ln -sf $(CONFIG_ROOT)/certs /etc/ipsec.d/certs
95 ln -sf $(CONFIG_ROOT)/crls /etc/ipsec.d/crls
96
97 #@rm -rf $(DIR_APP)
98 @$(POSTBUILD)