]> git.ipfire.org Git - people/teissler/ipfire-2.x.git/blame - lfs/strongswan
Merge remote-tracking branch 'origin/next' into thirteen
[people/teissler/ipfire-2.x.git] / lfs / strongswan
CommitLineData
6652626c
AF
1###############################################################################
2# #
3# IPFire.org - A linux based firewall #
c8796dfb 4# Copyright (C) 2007-2011 IPFire Team <info@ipfire.org> #
6652626c
AF
5# #
6# This program is free software: you can redistribute it and/or modify #
7# it under the terms of the GNU General Public License as published by #
8# the Free Software Foundation, either version 3 of the License, or #
9# (at your option) any later version. #
10# #
11# This program is distributed in the hope that it will be useful, #
12# but WITHOUT ANY WARRANTY; without even the implied warranty of #
13# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
14# GNU General Public License for more details. #
15# #
16# You should have received a copy of the GNU General Public License #
17# along with this program. If not, see <http://www.gnu.org/licenses/>. #
18# #
19###############################################################################
20
21###############################################################################
22# Definitions
23###############################################################################
24
25include Config
26
b8e25fcd 27VER = 5.0.1
6652626c
AF
28
29THISAPP = strongswan-$(VER)
30DL_FILE = $(THISAPP).tar.bz2
31DL_FROM = $(URL_IPFIRE)
32DIR_APP = $(DIR_SRC)/$(THISAPP)
33TARGET = $(DIR_INFO)/$(THISAPP)
34
3090c39e
MT
35ifeq "$(MACHINE)" "i586"
36 PADLOCK = --enable-padlock
37else
38 PADLOCK = --disable-padlock
39endif
40
6652626c
AF
41###############################################################################
42# Top-level Rules
43###############################################################################
44
45objects = $(DL_FILE)
46
47$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
48
b8e25fcd 49$(DL_FILE)_MD5 = 58fdeb49f133139a58f4d8adafc69a16
6652626c
AF
50
51install : $(TARGET)
52
53check : $(patsubst %,$(DIR_CHK)/%,$(objects))
54
55download :$(patsubst %,$(DIR_DL)/%,$(objects))
56
57md5 : $(subst %,%_MD5,$(objects))
58
59###############################################################################
60# Downloading, checking, md5sum
61###############################################################################
62
63$(patsubst %,$(DIR_CHK)/%,$(objects)) :
64 @$(CHECK)
65
66$(patsubst %,$(DIR_DL)/%,$(objects)) :
67 @$(LOAD)
68
69$(subst %,%_MD5,$(objects)) :
70 @$(MD5)
71
72###############################################################################
73# Installation Details
74###############################################################################
75
76$(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
77 @$(PREBUILD)
78 @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar jxf $(DIR_DL)/$(DL_FILE)
79
7589902e 80 cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/strongswan-4.5.3_ipfire.patch
6652626c 81
3090c39e
MT
82 cd $(DIR_APP) && ./configure \
83 --prefix="/usr" \
84 --sysconfdir="/etc" \
85 --enable-curl \
86 --enable-openssl \
404c8e46 87 --enable-eap-radius \
3090c39e 88 $(PADLOCK)
e4e28e19 89
6652626c
AF
90 cd $(DIR_APP) && make $(MAKETUNING)
91 cd $(DIR_APP) && make install
92
3090c39e
MT
93 # Remove all library files we don't want or need.
94 rm -vf /usr/lib/ipsec/plugins/*.{,l}a
95
6652626c
AF
96 -rm -rfv /etc/rc*.d/*ipsec
97 cd $(DIR_SRC) && cp src/initscripts/init.d/ipsec /etc/rc.d/init.d/ipsec
98 rm -f /etc/ipsec.conf /etc/ipsec.secrets
99 ln -sf $(CONFIG_ROOT)/vpn/ipsec.conf /etc/ipsec.conf
100 ln -sf $(CONFIG_ROOT)/vpn/ipsec.secrets /etc/ipsec.secrets
101
102 rm -rf /etc/ipsec.d/{cacerts,certs,crls}
103 ln -sf $(CONFIG_ROOT)/ca /etc/ipsec.d/cacerts
104 ln -sf $(CONFIG_ROOT)/certs /etc/ipsec.d/certs
105 ln -sf $(CONFIG_ROOT)/crls /etc/ipsec.d/crls
106
107 #@rm -rf $(DIR_APP)
108 @$(POSTBUILD)