]> git.ipfire.org Git - people/ms/strongswan.git/blame_incremental - scripts/Makefile.am
openssl: Use consistent ifdefs to disable x25519/448
[people/ms/strongswan.git] / scripts / Makefile.am
... / ...
CommitLineData
1AM_CPPFLAGS = \
2 -I$(top_srcdir)/src/libstrongswan \
3 -I$(top_srcdir)/src/libtls \
4 -DPLUGINS="\"${scripts_plugins}\""
5
6noinst_PROGRAMS = bin2array bin2sql id2sql key2keyid keyid2sql oid2der \
7 thread_analysis dh_speed pubkey_speed crypt_burn hash_burn fetch \
8 dnssec malloc_speed aes-test settings-test timeattack
9
10if USE_TLS
11 noinst_PROGRAMS += tls_test
12 tls_test_SOURCES = tls_test.c
13 tls_test_LDADD = $(top_builddir)/src/libstrongswan/libstrongswan.la \
14 $(top_builddir)/src/libtls/libtls.la
15endif
16
17bin2array_SOURCES = bin2array.c
18bin2sql_SOURCES = bin2sql.c
19id2sql_SOURCES = id2sql.c
20key2keyid_SOURCES = key2keyid.c
21keyid2sql_SOURCES = keyid2sql.c
22oid2der_SOURCES = oid2der.c
23thread_analysis_SOURCES = thread_analysis.c
24dh_speed_SOURCES = dh_speed.c
25pubkey_speed_SOURCES = pubkey_speed.c
26crypt_burn_SOURCES = crypt_burn.c
27hash_burn_SOURCES = hash_burn.c
28malloc_speed_SOURCES = malloc_speed.c
29fetch_SOURCES = fetch.c
30dnssec_SOURCES = dnssec.c
31timeattack_SOURCES = timeattack.c
32id2sql_LDADD = $(top_builddir)/src/libstrongswan/libstrongswan.la
33key2keyid_LDADD = $(top_builddir)/src/libstrongswan/libstrongswan.la
34keyid2sql_LDADD = $(top_builddir)/src/libstrongswan/libstrongswan.la
35oid2der_LDADD = $(top_builddir)/src/libstrongswan/libstrongswan.la
36dh_speed_LDADD = $(top_builddir)/src/libstrongswan/libstrongswan.la $(RTLIB)
37pubkey_speed_LDADD = $(top_builddir)/src/libstrongswan/libstrongswan.la $(RTLIB)
38crypt_burn_LDADD = $(top_builddir)/src/libstrongswan/libstrongswan.la
39hash_burn_LDADD = $(top_builddir)/src/libstrongswan/libstrongswan.la
40malloc_speed_LDADD = $(top_builddir)/src/libstrongswan/libstrongswan.la $(RTLIB)
41fetch_LDADD = $(top_builddir)/src/libstrongswan/libstrongswan.la
42dnssec_LDADD = $(top_builddir)/src/libstrongswan/libstrongswan.la
43aes_test_LDADD = $(top_builddir)/src/libstrongswan/libstrongswan.la
44settings_test_LDADD = $(top_builddir)/src/libstrongswan/libstrongswan.la
45timeattack_LDADD = $(top_builddir)/src/libstrongswan/libstrongswan.la $(RTLIB)
46
47key2keyid.o : $(top_builddir)/config.status
48
49keyid2sql.o : $(top_builddir)/config.status