]> git.ipfire.org Git - people/pmueller/ipfire-2.x.git/blob - lfs/strongswan
Merge branch 'master' into next
[people/pmueller/ipfire-2.x.git] / lfs / strongswan
1 ###############################################################################
2 # #
3 # IPFire.org - A linux based firewall #
4 # Copyright (C) 2007-2011 IPFire Team <info@ipfire.org> #
5 # #
6 # This program is free software: you can redistribute it and/or modify #
7 # it under the terms of the GNU General Public License as published by #
8 # the Free Software Foundation, either version 3 of the License, or #
9 # (at your option) any later version. #
10 # #
11 # This program is distributed in the hope that it will be useful, #
12 # but WITHOUT ANY WARRANTY; without even the implied warranty of #
13 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
14 # GNU General Public License for more details. #
15 # #
16 # You should have received a copy of the GNU General Public License #
17 # along with this program. If not, see <http://www.gnu.org/licenses/>. #
18 # #
19 ###############################################################################
20
21 ###############################################################################
22 # Definitions
23 ###############################################################################
24
25 include Config
26
27 VER = 4.5.2
28
29 THISAPP = strongswan-$(VER)
30 DL_FILE = $(THISAPP).tar.bz2
31 DL_FROM = $(URL_IPFIRE)
32 DIR_APP = $(DIR_SRC)/$(THISAPP)
33 TARGET = $(DIR_INFO)/$(THISAPP)
34
35 ###############################################################################
36 # Top-level Rules
37 ###############################################################################
38
39 objects = $(DL_FILE)
40
41 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
42
43 $(DL_FILE)_MD5 = ac33b8f849a274127f84df0838cae953
44
45 install : $(TARGET)
46
47 check : $(patsubst %,$(DIR_CHK)/%,$(objects))
48
49 download :$(patsubst %,$(DIR_DL)/%,$(objects))
50
51 md5 : $(subst %,%_MD5,$(objects))
52
53 ###############################################################################
54 # Downloading, checking, md5sum
55 ###############################################################################
56
57 $(patsubst %,$(DIR_CHK)/%,$(objects)) :
58 @$(CHECK)
59
60 $(patsubst %,$(DIR_DL)/%,$(objects)) :
61 @$(LOAD)
62
63 $(subst %,%_MD5,$(objects)) :
64 @$(MD5)
65
66 ###############################################################################
67 # Installation Details
68 ###############################################################################
69
70 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
71 @$(PREBUILD)
72 @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar jxf $(DIR_DL)/$(DL_FILE)
73
74 cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/strongswan-4.4.0_ipfire.patch
75
76 cd $(DIR_APP) && ./configure --prefix="/usr" --sysconfdir="/etc" \
77 --enable-cisco-quirks \
78 --enable-curl
79
80 cd $(DIR_APP) && make $(MAKETUNING)
81 cd $(DIR_APP) && make install
82
83 -rm -rfv /etc/rc*.d/*ipsec
84 cd $(DIR_SRC) && cp src/initscripts/init.d/ipsec /etc/rc.d/init.d/ipsec
85 rm -f /etc/ipsec.conf /etc/ipsec.secrets
86 ln -sf $(CONFIG_ROOT)/vpn/ipsec.conf /etc/ipsec.conf
87 ln -sf $(CONFIG_ROOT)/vpn/ipsec.secrets /etc/ipsec.secrets
88
89 rm -rf /etc/ipsec.d/{cacerts,certs,crls}
90 ln -sf $(CONFIG_ROOT)/ca /etc/ipsec.d/cacerts
91 ln -sf $(CONFIG_ROOT)/certs /etc/ipsec.d/certs
92 ln -sf $(CONFIG_ROOT)/crls /etc/ipsec.d/crls
93
94 #@rm -rf $(DIR_APP)
95 @$(POSTBUILD)