]> git.ipfire.org Git - people/teissler/ipfire-2.x.git/blobdiff - lfs/strongswan
strongswan: Update to 5.1.0rc1.
[people/teissler/ipfire-2.x.git] / lfs / strongswan
index cb97bf7e4c391db08c283b5d23b7109c921c9556..de848f8f95561a5283b0da23bf8f1818b7d35673 100644 (file)
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2011  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2013  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
 
 include Config
 
-VER        = 4.5.3
+VER        = 5.1.0rc1
 
 THISAPP    = strongswan-$(VER)
 DL_FILE    = $(THISAPP).tar.bz2
 DL_FROM    = $(URL_IPFIRE)
-DIR_APP    = $(DIR_SRC)/$(THISAPP)
+DIR_APP    = $(DIR_SRC)/strongswan-$(VER)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 
+ifeq "$(MACHINE)" "i586"
+       PADLOCK = --enable-padlock
+else
+       PADLOCK = --disable-padlock
+endif
+
 ###############################################################################
 # Top-level Rules
 ###############################################################################
@@ -40,7 +46,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_MD5 = ee7c50a90c91307b111e8085f2479890
+$(DL_FILE)_MD5 = 8f31789837dd9868c279aa0c38ba82d9
 
 install : $(TARGET)
 
@@ -69,17 +75,31 @@ $(subst %,%_MD5,$(objects)) :
 
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
        @$(PREBUILD)
-       @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar jxf $(DIR_DL)/$(DL_FILE)
+       @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
 
        cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/strongswan-4.5.3_ipfire.patch
 
-       cd $(DIR_APP) && ./configure --prefix="/usr" --sysconfdir="/etc" \
-                                       --enable-cisco-quirks \
-                                       --enable-curl
-
-       cd $(DIR_APP) && make $(MAKETUNING)
+       cd $(DIR_APP) && [ -x "configure" ] || ./autogen.sh
+       cd $(DIR_APP) && ./configure \
+               --prefix="/usr" \
+               --sysconfdir="/etc" \
+               --enable-curl \
+               --enable-openssl \
+               --enable-xauth-eap \
+               --enable-eap-radius \
+               --enable-eap-tls \
+               --enable-eap-ttls \
+               --enable-eap-peap \
+               --enable-eap-mschapv2 \
+               --enable-eap-identity \
+               $(PADLOCK)
+
+       cd $(DIR_APP) && make $(MAKETUNING) LDFLAGS="-lrt"
        cd $(DIR_APP) && make install
 
+       # Remove all library files we don't want or need.
+       rm -vf /usr/lib/ipsec/plugins/*.{,l}a
+
        -rm -rfv /etc/rc*.d/*ipsec
        cd $(DIR_SRC) && cp src/initscripts/init.d/ipsec /etc/rc.d/init.d/ipsec
        rm -f /etc/ipsec.conf /etc/ipsec.secrets
@@ -91,5 +111,5 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
        ln -sf $(CONFIG_ROOT)/certs /etc/ipsec.d/certs
        ln -sf $(CONFIG_ROOT)/crls  /etc/ipsec.d/crls
 
-       #@rm -rf $(DIR_APP)
+       @rm -rf $(DIR_APP)
        @$(POSTBUILD)