]> git.ipfire.org Git - thirdparty/strongswan.git/blame - configure.ac
kernel-netlink: Allow blank source address in routes for passthrough policies
[thirdparty/strongswan.git] / configure.ac
CommitLineData
f2b508c1 1#
1a06bf03 2# Copyright (C) 2007-2017 Tobias Brunner
737375a2 3# Copyright (C) 2006-2019 Andreas Steffen
4b1b9191 4# Copyright (C) 2006-2014 Martin Willi
87d356dc 5# HSR Hochschule fuer Technik Rapperswil
f2b508c1
TB
6#
7# This program is free software; you can redistribute it and/or modify it
8# under the terms of the GNU General Public License as published by the
9# Free Software Foundation; either version 2 of the License, or (at your
10# option) any later version. See <http://www.fsf.org/copyleft/gpl.txt>.
11#
12# This program is distributed in the hope that it will be useful, but
13# WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY
14# or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License
15# for more details.
16#
17
18# ============================
19# initialize & set some vars
20# ============================
f2c2d395 21
68e8fedc 22AC_INIT([strongSwan],[5.8.3dr1])
6531afb5
MW
23AM_INIT_AUTOMAKE(m4_esyscmd([
24 echo tar-ustar
25 echo subdir-objects
26 case `automake --version | head -n 1` in
27 *" 1.9"*);;
28 *" 1.10"*);;
29 *" 1.11"*);;
30 # don't use parallel test harness in 1.12 and up
31 *) echo serial-tests;;
32 esac
33]))
84c00e71 34m4_ifdef([AM_SILENT_RULES], [AM_SILENT_RULES])
e455ae13 35AC_CONFIG_MACRO_DIR([m4/config])
7300eb29 36AC_CONFIG_HEADERS([config.h])
4c311ffb 37AC_DEFINE([CONFIG_H_INCLUDED], [], [defined if config.h included])
6ce649a8 38AC_DISABLE_STATIC
a47486b5 39PKG_PROG_PKG_CONFIG
f2c2d395 40
5ee0747c
TB
41m4_include(m4/macros/split-package-version.m4)
42SPLIT_PACKAGE_VERSION
43
f2b508c1
TB
44# =================================
45# check --enable-xxx & --with-xxx
46# =================================
db26d00e 47
b7b56533
MW
48m4_include(m4/macros/with.m4)
49
b7b56533
MW
50ARG_WITH_SUBST([random-device], [/dev/random], [set the device to read real random data from])
51ARG_WITH_SUBST([urandom-device], [/dev/urandom], [set the device to read pseudo random data from])
52ARG_WITH_SUBST([strongswan-conf], [${sysconfdir}/strongswan.conf], [set the strongswan.conf file location])
53ARG_WITH_SUBST([resolv-conf], [${sysconfdir}/resolv.conf], [set the file to use in DNS handler plugin])
54ARG_WITH_SUBST([piddir], [/var/run], [set path for PID and UNIX socket files])
55ARG_WITH_SUBST([ipsecdir], [${libexecdir%/}/ipsec], [set installation path for ipsec tools])
60d62b9e
TB
56ARG_WITH_SUBST([ipseclibdir], [${libdir%/}/ipsec], [set installation path for ipsec libraries])
57ARG_WITH_SUBST([plugindir], [${ipseclibdir%/}/plugins], [set the installation path of plugins])
b3ab7a48 58ARG_WITH_SUBST([imcvdir], [${ipseclibdir%/}/imcvs], [set the installation path of IMC and IMV dynamic libraries])
b64f3336 59ARG_WITH_SUBST([nm-ca-dir], [/usr/share/ca-certificates], [directory the NM backend uses to look up trusted root certificates])
7c8a9078 60ARG_WITH_SUBST([swanctldir], [${sysconfdir}/swanctl], [base directory for swanctl configuration files and credentials])
b7b56533
MW
61ARG_WITH_SUBST([linux-headers], [\${top_srcdir}/src/include], [set directory of linux header files to use])
62ARG_WITH_SUBST([routing-table], [220], [set routing table to use for IPsec routes])
63ARG_WITH_SUBST([routing-table-prio], [220], [set priority for IPsec routing table])
bc6d9447 64ARG_WITH_SUBST([ipsec-script], [ipsec], [change the name of the ipsec script])
f4de6496 65ARG_WITH_SUBST([fips-mode], [0], [set openssl FIPS mode: disabled(0), enabled(1), Suite B enabled(2)])
05e3751e 66ARG_WITH_SUBST([libfuzzer], [], [-fsanitize=fuzzer or path to libFuzzer.a, a local driver is used if not specified])
946be4d3 67ARG_WITH_SET([capabilities], [no], [set capability dropping library. Currently supported values are "libcap" and "native"])
3e35a6e7 68ARG_WITH_SET([mpz_powm_sec], [yes], [use the more side-channel resistant mpz_powm_sec in libgmp, if available])
b188f231 69ARG_WITH_SET([dev-headers], [no], [install strongSwan development headers to directory.])
4ffe02a7 70ARG_WITH_SET([printf-hooks], [auto], [force the use of a specific printf hook implementation (auto, builtin, glibc, vstr).])
409f1fc1 71ARG_WITH_SET([rubygemdir], ["gem environment gemdir"], [path to install ruby gems to])
374b3db1 72ARG_WITH_SET([pythoneggdir], ["main site-packages directory"], [path to install python eggs to to])
db26d00e 73
fc16b361
MV
74if test -n "$PKG_CONFIG"; then
75 systemdsystemunitdir_default=$($PKG_CONFIG --variable=systemdsystemunitdir systemd)
76fi
77ARG_WITH_SET([systemdsystemunitdir], [$systemdsystemunitdir_default], [directory for systemd service files])
fc16b361
MV
78AC_SUBST(systemdsystemunitdir)
79
cfed3a87
TB
80AC_ARG_WITH(
81 [dbuspolicydir],
82 AS_HELP_STRING([--with-dbuspolicydir=arg],[directory for D-Bus policies (default: ${dbusdatadir|datarootdir}/dbus-1/system.d)]),
83 [dbuspolicydir="$withval"],
84 [PKG_CHECK_VAR([dbusdatadir], [dbus-1], [datadir], , [dbusdatadir="${datarootdir}"])
85 dbuspolicydir="${dbusdatadir}/dbus-1/system.d"]
86)
87AC_SUBST(dbuspolicydir)
88
25b12c69
MW
89AC_ARG_WITH(
90 [user],
c7e0f07c 91 AS_HELP_STRING([--with-user=user],[change user of the daemons to "user" after startup (default is "root").]),
a4037686
MW
92 [AC_DEFINE_UNQUOTED([IPSEC_USER], "$withval", [username to run daemon with])
93 AC_SUBST(ipsecuser, "$withval")],
25b12c69
MW
94 [AC_SUBST(ipsecuser, "root")]
95)
96
97AC_ARG_WITH(
98 [group],
c7e0f07c 99 AS_HELP_STRING([--with-group=group],[change group of the daemons to "group" after startup (default is "root").]),
a4037686
MW
100 [AC_DEFINE_UNQUOTED(IPSEC_GROUP, "$withval", [groupname to run daemon with])
101 AC_SUBST(ipsecgroup, "$withval")],
25b12c69 102 [AC_SUBST(ipsecgroup, "root")]
6874bf69
MW
103)
104
e7ea057f
TB
105AC_ARG_WITH(
106 [charon-udp-port],
224ab4c5 107 AS_HELP_STRING([--with-charon-udp-port=port],[UDP port used by charon locally (default 500). Set to 0 to allocate randomly.]),
e7ea057f
TB
108 [AC_DEFINE_UNQUOTED(CHARON_UDP_PORT, [$withval], [UDP port used by charon locally])
109 AC_SUBST(charon_udp_port, [$withval])],
110 [AC_SUBST(charon_udp_port, 500)]
111)
112
113AC_ARG_WITH(
114 [charon-natt-port],
224ab4c5 115 AS_HELP_STRING([--with-charon-natt-port=port],[UDP port used by charon locally in case a NAT is detected (must be different from charon-udp-port, default 4500). Set to 0 to allocate randomly.]),
e7ea057f
TB
116 [AC_DEFINE_UNQUOTED(CHARON_NATT_PORT, [$withval], [UDP post used by charon locally in case a NAT is detected])
117 AC_SUBST(charon_natt_port, [$withval])],
118 [AC_SUBST(charon_natt_port, 4500)]
119)
120
121AC_MSG_CHECKING([configured UDP ports ($charon_udp_port, $charon_natt_port)])
224ab4c5 122if test x$charon_udp_port != x0 -a x$charon_udp_port = x$charon_natt_port; then
e7ea057f
TB
123 AC_MSG_ERROR(the ports have to be different)
124else
125 AC_MSG_RESULT(ok)
126fi
127
bc6d9447
TB
128# convert script name to uppercase
129AC_SUBST(ipsec_script_upper, [`echo -n "$ipsec_script" | tr a-z A-Z`])
130
b803bc82
MW
131m4_include(m4/macros/enable-disable.m4)
132
1c26ce2d 133# crypto plugins
b803bc82 134ARG_DISBL_SET([aes], [disable AES software implementation plugin.])
1c26ce2d 135ARG_ENABL_SET([af-alg], [enable AF_ALG crypto interface to Linux Crypto API.])
9d5b91d1 136ARG_ENABL_SET([bliss], [enable BLISS software implementation plugin.])
b803bc82 137ARG_ENABL_SET([blowfish], [enable Blowfish software implementation plugin.])
af26cc4d 138ARG_ENABL_SET([botan], [enables the Botan crypto plugin.])
1c26ce2d 139ARG_ENABL_SET([ccm], [enables the CCM AEAD wrapper crypto plugin.])
370fb3fe 140ARG_ENABL_SET([chapoly], [enables the ChaCha20/Poly1305 AEAD plugin.])
1c26ce2d
TB
141ARG_DISBL_SET([cmac], [disable CMAC crypto implementation plugin.])
142ARG_ENABL_SET([ctr], [enables the Counter Mode wrapper crypto plugin.])
143ARG_DISBL_SET([des], [disable DES/3DES software implementation plugin.])
737375a2 144ARG_DISBL_SET([drbg], [disable the NIST Deterministic Random Bit Generator plugin.])
1c26ce2d
TB
145ARG_DISBL_SET([fips-prf], [disable FIPS PRF software implementation plugin.])
146ARG_ENABL_SET([gcm], [enables the GCM AEAD wrapper crypto plugin.])
147ARG_ENABL_SET([gcrypt], [enables the libgcrypt plugin.])
148ARG_DISBL_SET([gmp], [disable GNU MP (libgmp) based crypto implementation plugin.])
9d170c18 149ARG_DISBL_SET([curve25519], [disable Curve25519 Diffie-Hellman plugin.])
1c26ce2d 150ARG_DISBL_SET([hmac], [disable HMAC crypto implementation plugin.])
b803bc82
MW
151ARG_ENABL_SET([md4], [enable MD4 software implementation plugin.])
152ARG_DISBL_SET([md5], [disable MD5 software implementation plugin.])
ede17556 153ARG_ENABL_SET([mgf1], [enable the MGF1 software implementation plugin.])
393688ae 154ARG_ENABL_SET([newhope], [enable New Hope crypto plugin.])
1c26ce2d
TB
155ARG_DISBL_SET([nonce], [disable nonce generation plugin.])
156ARG_ENABL_SET([ntru], [enables the NTRU crypto plugin.])
157ARG_ENABL_SET([openssl], [enables the OpenSSL crypto plugin.])
c92eade8 158ARG_ENABL_SET([wolfssl], [enables the wolfSSL crypto plugin.])
1c26ce2d
TB
159ARG_ENABL_SET([padlock], [enables VIA Padlock crypto plugin.])
160ARG_DISBL_SET([random], [disable RNG implementation on top of /dev/(u)random.])
161ARG_DISBL_SET([rc2], [disable RC2 software implementation plugin.])
162ARG_ENABL_SET([rdrand], [enable Intel RDRAND random generator plugin.])
78c04b5d 163ARG_ENABL_SET([aesni], [enable Intel AES-NI crypto plugin.])
b803bc82
MW
164ARG_DISBL_SET([sha1], [disable SHA1 software implementation plugin.])
165ARG_DISBL_SET([sha2], [disable SHA256/SHA384/SHA512 software implementation plugin.])
a488584b 166ARG_ENABL_SET([sha3], [enable SHA3_224/SHA3_256/SHA3_384/SHA3_512 software implementation plugin.])
1c26ce2d
TB
167ARG_DISBL_SET([xcbc], [disable xcbc crypto implementation plugin.])
168# encoding/decoding plugins
169ARG_DISBL_SET([dnskey], [disable DNS RR key decoding plugin.])
170ARG_DISBL_SET([pem], [disable PEM decoding plugin.])
171ARG_DISBL_SET([pgp], [disable PGP key decoding plugin.])
b803bc82 172ARG_DISBL_SET([pkcs1], [disable PKCS1 key decoding plugin.])
bd20f040 173ARG_DISBL_SET([pkcs7], [disable PKCS7 container support plugin.])
5ec525c1 174ARG_DISBL_SET([pkcs8], [disable PKCS8 private key decoding plugin.])
feef6373 175ARG_DISBL_SET([pkcs12], [disable PKCS12 container support plugin.])
1c26ce2d 176ARG_DISBL_SET([pubkey], [disable RAW public key support plugin.])
584d656b 177ARG_DISBL_SET([sshkey], [disable SSH key decoding plugin.])
1c26ce2d
TB
178ARG_DISBL_SET([x509], [disable X509 certificate implementation plugin.])
179# fetcher/resolver plugins
180ARG_ENABL_SET([curl], [enable CURL fetcher plugin to fetch files via libcurl. Requires libcurl.])
1735d80f 181ARG_ENABL_SET([files], [enable simple file:// URI fetcher.])
1c26ce2d
TB
182ARG_ENABL_SET([ldap], [enable LDAP fetching plugin to fetch files via libldap. Requires openLDAP.])
183ARG_ENABL_SET([soup], [enable soup fetcher plugin to fetch from HTTP via libsoup. Requires libsoup.])
184ARG_ENABL_SET([unbound], [enable UNBOUND resolver plugin to perform DNS queries via libunbound. Requires libldns and libunbound.])
6f90fc80 185ARG_ENABL_SET([winhttp], [enable WinHTTP based HTTP/HTTPS fetching plugin.])
1c26ce2d 186# database plugins
b803bc82
MW
187ARG_ENABL_SET([mysql], [enable MySQL database support. Requires libmysqlclient_r.])
188ARG_ENABL_SET([sqlite], [enable SQLite database support. Requires libsqlite3.])
1c26ce2d
TB
189# authentication/credential plugins
190ARG_ENABL_SET([addrblock], [enables RFC 3779 address block constraint support.])
5ac0e668 191ARG_ENABL_SET([acert], [enable X509 attribute certificate checking plugin.])
1c26ce2d
TB
192ARG_ENABL_SET([agent], [enables the ssh-agent signing plugin.])
193ARG_DISBL_SET([constraints], [disable advanced X509 constraint checking plugin.])
194ARG_ENABL_SET([coupling], [enable IKEv2 plugin to couple peer certificates permanently to authentication.])
195ARG_ENABL_SET([dnscert], [enable DNSCERT authentication plugin.])
68eb610d 196ARG_ENABL_SET([eap-sim], [enable SIM authentication module for EAP.])
b803bc82 197ARG_ENABL_SET([eap-sim-file], [enable EAP-SIM backend based on a triplet file.])
80dca77a 198ARG_ENABL_SET([eap-sim-pcsc], [enable EAP-SIM backend based on a smartcard reader. Requires libpcsclite.])
39468219 199ARG_ENABL_SET([eap-aka], [enable EAP AKA authentication module.])
1aba82bf 200ARG_ENABL_SET([eap-aka-3gpp], [enable EAP AKA backend implementing 3GPP MILENAGE algorithms in software.])
39468219 201ARG_ENABL_SET([eap-aka-3gpp2], [enable EAP AKA backend implementing 3GPP2 algorithms in software. Requires libgmp.])
d2c35874 202ARG_ENABL_SET([eap-simaka-sql], [enable EAP-SIM/AKA backend based on a triplet/quintuplet SQL database.])
edcb2dd3
MW
203ARG_ENABL_SET([eap-simaka-pseudonym], [enable EAP-SIM/AKA pseudonym storage plugin.])
204ARG_ENABL_SET([eap-simaka-reauth], [enable EAP-SIM/AKA reauthentication data storage plugin.])
b803bc82 205ARG_ENABL_SET([eap-identity], [enable EAP module providing EAP-Identity helper.])
68eb610d 206ARG_ENABL_SET([eap-md5], [enable EAP MD5 (CHAP) authentication module.])
9ede42e1 207ARG_ENABL_SET([eap-gtc], [enable EAP GTC authentication module.])
68eb610d
AS
208ARG_ENABL_SET([eap-mschapv2], [enable EAP MS-CHAPv2 authentication module.])
209ARG_ENABL_SET([eap-tls], [enable EAP TLS authentication module.])
210ARG_ENABL_SET([eap-ttls], [enable EAP TTLS authentication module.])
1be296df 211ARG_ENABL_SET([eap-peap], [enable EAP PEAP authentication module.])
d93e2e54 212ARG_ENABL_SET([eap-tnc], [enable EAP TNC trusted network connect module.])
700ff5de 213ARG_ENABL_SET([eap-dynamic], [enable dynamic EAP proxy module.])
68eb610d 214ARG_ENABL_SET([eap-radius], [enable RADIUS proxy authentication module.])
b2c1973f 215ARG_ENABL_SET([ext-auth], [enable plugin calling an external authorization script.])
1c26ce2d
TB
216ARG_ENABL_SET([ipseckey], [enable IPSECKEY authentication plugin.])
217ARG_ENABL_SET([keychain], [enables OS X Keychain Services credential set.])
218ARG_ENABL_SET([pkcs11], [enables the PKCS11 token support plugin.])
af9341c2 219ARG_ENABL_SET([tpm], [enables the TPM plugin.])
1c26ce2d
TB
220ARG_DISBL_SET([revocation], [disable X509 CRL/OCSP revocation check plugin.])
221ARG_ENABL_SET([whitelist], [enable peer identity whitelisting plugin.])
4f07a19d 222ARG_DISBL_SET([xauth-generic], [disable generic XAuth backend.])
85fc1eb6 223ARG_ENABL_SET([xauth-eap], [enable XAuth backend using EAP methods to verify passwords.])
b9e49163 224ARG_ENABL_SET([xauth-pam], [enable XAuth backend using PAM to verify passwords.])
e4013bb9 225ARG_ENABL_SET([xauth-noauth], [enable XAuth pseudo-backend that does not actually verify or even request any credentials.])
1c26ce2d 226# kernel interfaces / sockets
b803bc82
MW
227ARG_DISBL_SET([kernel-netlink], [disable the netlink kernel interface.])
228ARG_ENABL_SET([kernel-pfkey], [enable the PF_KEY kernel interface.])
229ARG_ENABL_SET([kernel-pfroute], [enable the PF_ROUTE kernel interface.])
00780f02 230ARG_ENABL_SET([kernel-iph], [enable the Windows IP Helper based networking backend.])
3986c1e3 231ARG_ENABL_SET([kernel-libipsec],[enable the libipsec kernel interface.])
8d91eee3 232ARG_ENABL_SET([kernel-wfp], [enable the Windows Filtering Platform IPsec backend.])
dab05604 233ARG_DISBL_SET([socket-default], [disable default socket implementation for charon.])
9ed1bb48 234ARG_ENABL_SET([socket-dynamic], [enable dynamic socket implementation for charon])
fb0b5390 235ARG_ENABL_SET([socket-win], [enable Winsock2 based socket implementation for charon])
1c26ce2d
TB
236# configuration/control plugins
237ARG_DISBL_SET([stroke], [disable charons stroke configuration backend.])
238ARG_ENABL_SET([smp], [enable SMP configuration and control interface. Requires libxml.])
239ARG_ENABL_SET([sql], [enable SQL database configuration backend.])
240ARG_ENABL_SET([uci], [enable OpenWRT UCI configuration plugin.])
2d9c68b8 241ARG_DISBL_SET([vici], [disable strongSwan IKE generic IPC interface plugin.])
1c26ce2d
TB
242# attribute provider/consumer plugins
243ARG_ENABL_SET([android-dns], [enable Android specific DNS handler.])
b803bc82 244ARG_DISBL_SET([attr], [disable strongswan.conf based configuration attribute plugin.])
24779482 245ARG_ENABL_SET([attr-sql], [enable SQL based configuration attribute plugin.])
beaa048e 246ARG_ENABL_SET([dhcp], [enable DHCP based attribute provider plugin.])
1c26ce2d 247ARG_ENABL_SET([osx-attr], [enable OS X SystemConfiguration attribute handler.])
12ac5fac 248ARG_ENABL_SET([p-cscf], [enable plugin to request P-CSCF server addresses from an ePDG.])
4819ec6a 249ARG_DISBL_SET([resolve], [disable resolve DNS handler plugin.])
5ff012f7 250ARG_ENABL_SET([unity], [enables Cisco Unity extension plugin.])
1c26ce2d
TB
251# TNC modules/plugins
252ARG_ENABL_SET([imc-test], [enable IMC test module.])
253ARG_ENABL_SET([imv-test], [enable IMV test module.])
254ARG_ENABL_SET([imc-scanner], [enable IMC port scanner module.])
255ARG_ENABL_SET([imv-scanner], [enable IMV port scanner module.])
256ARG_ENABL_SET([imc-os], [enable IMC operating system module.])
257ARG_ENABL_SET([imv-os], [enable IMV operating system module.])
258ARG_ENABL_SET([imc-attestation],[enable IMC attestation module.])
259ARG_ENABL_SET([imv-attestation],[enable IMV attestation module.])
2821c0f7 260ARG_ENABL_SET([imc-swima], [enable IMC swima module.])
3a7c594c 261ARG_ENABL_SET([imv-swima], [enable IMV swima module.])
b48ffcb1
AS
262ARG_ENABL_SET([imc-hcd], [enable IMC hcd module.])
263ARG_ENABL_SET([imv-hcd], [enable IMV hcd module.])
1c26ce2d
TB
264ARG_ENABL_SET([tnc-ifmap], [enable TNC IF-MAP module. Requires libxml])
265ARG_ENABL_SET([tnc-imc], [enable TNC IMC module.])
266ARG_ENABL_SET([tnc-imv], [enable TNC IMV module.])
267ARG_ENABL_SET([tnc-pdp], [enable TNC policy decision point module.])
268ARG_ENABL_SET([tnccs-11], [enable TNCCS 1.1 protocol module. Requires libxml])
269ARG_ENABL_SET([tnccs-20], [enable TNCCS 2.0 protocol module.])
270ARG_ENABL_SET([tnccs-dynamic], [enable dynamic TNCCS protocol discovery module.])
271# misc plugins
162621ed 272ARG_ENABL_SET([android-log], [enable Android specific logger plugin.])
f8a362bf 273ARG_ENABL_SET([bypass-lan], [enable plugin to install bypass policies for local subnets.])
ba2201ed 274ARG_ENABL_SET([certexpire], [enable CSV export of expiration dates of used certificates.])
8c2290dc 275ARG_ENABL_SET([connmark], [enable connmark plugin using conntrack based marks to select return path SA.])
6f74b874 276ARG_ENABL_SET([counters], [enable plugin that collects several performance counters.])
e5ad2e66 277ARG_ENABL_SET([forecast], [enable forecast plugin forwarding broadcast/multicast messages.])
3e74ebbe 278ARG_ENABL_SET([duplicheck], [advanced duplicate checking plugin using liveness checks.])
1c26ce2d
TB
279ARG_ENABL_SET([error-notify], [enable error notification plugin.])
280ARG_ENABL_SET([farp], [enable ARP faking plugin that responds to ARP requests to peers virtual IP])
281ARG_ENABL_SET([ha], [enable high availability cluster plugin.])
282ARG_ENABL_SET([led], [enable plugin to control LEDs on IKEv2 activity using the Linux kernel LED subsystem.])
283ARG_ENABL_SET([load-tester], [enable load testing plugin for IKEv2 daemon.])
284ARG_ENABL_SET([lookip], [enable fast virtual IP lookup and notification plugin.])
caf4b88e 285ARG_ENABL_SET([radattr], [enable plugin to inject and process custom RADIUS attributes as IKEv2 client.])
345cd468 286ARG_ENABL_SET([save-keys], [enable development/debugging plugin that saves IKE and ESP keys in Wireshark format.])
1c26ce2d
TB
287ARG_ENABL_SET([systime-fix], [enable plugin to handle cert lifetimes with invalid system time gracefully.])
288ARG_ENABL_SET([test-vectors], [enable plugin providing crypto test vectors.])
1c26ce2d
TB
289ARG_DISBL_SET([updown], [disable updown firewall script plugin.])
290# programs/components
87d356dc 291ARG_ENABL_SET([aikgen], [enable AIK generator for TPM 1.2.])
1c26ce2d
TB
292ARG_DISBL_SET([charon], [disable the IKEv1/IKEv2 keying daemon charon.])
293ARG_ENABL_SET([cmd], [enable the command line IKE client charon-cmd.])
294ARG_ENABL_SET([conftest], [enforce Suite B conformance test framework.])
1c26ce2d 295ARG_ENABL_SET([fast], [enable libfast (FastCGI Application Server w/ templates.])
157742be 296ARG_ENABL_SET([fuzzing], [enable fuzzing scripts (found in directory fuzz).])
1c26ce2d
TB
297ARG_ENABL_SET([libipsec], [enable user space IPsec implementation.])
298ARG_ENABL_SET([manager], [enable web management console (proof of concept).])
299ARG_ENABL_SET([medcli], [enable mediation client configuration database plugin.])
300ARG_ENABL_SET([medsrv], [enable mediation server web frontend and daemon plugin.])
301ARG_ENABL_SET([nm], [enable NetworkManager backend.])
b70849ad 302ARG_DISBL_SET([pki], [disable pki certificate utility.])
3986c1e3 303ARG_DISBL_SET([scepclient], [disable SCEP client tool.])
1c26ce2d 304ARG_DISBL_SET([scripts], [disable additional utilities (found in directory scripts).])
df434174 305ARG_ENABL_SET([svc], [enable charon Windows service.])
73ed38e7 306ARG_ENABL_SET([systemd], [enable systemd specific IKE daemon charon-systemd.])
2d9c68b8 307ARG_DISBL_SET([swanctl], [disable swanctl configuration and control tool.])
1c26ce2d 308ARG_ENABL_SET([tkm], [enable Trusted Key Manager support.])
1c26ce2d 309# optional features
4c6c9346 310ARG_ENABL_SET([bfd-backtraces], [use binutils libbfd to resolve backtraces for memory leaks and segfaults.])
a7e943a6 311ARG_ENABL_SET([dbghelp-backtraces],[use dbghlp.dll on Windows to create and print backtraces for memory leaks and segfaults.])
1c26ce2d
TB
312ARG_DISBL_SET([ikev1], [disable IKEv1 protocol support in charon.])
313ARG_DISBL_SET([ikev2], [disable IKEv2 protocol support in charon.])
314ARG_ENABL_SET([integrity-test], [enable integrity testing of libstrongswan and plugins.])
315ARG_DISBL_SET([load-warning], [disable the charon plugin load option warning in starter.])
316ARG_ENABL_SET([mediation], [enable IKEv2 Mediation Extension.])
83714577 317ARG_ENABL_SET([unwind-backtraces],[use libunwind to create backtraces for memory leaks and segfaults.])
f16f792e
TB
318ARG_ENABL_SET([ruby-gems], [enable build of provided ruby gems.])
319ARG_ENABL_SET([ruby-gems-install],[enable installation of provided ruby gems.])
320ARG_ENABL_SET([python-eggs], [enable build of provided python eggs.])
321ARG_ENABL_SET([python-eggs-install],[enable installation of provided python eggs.])
a101bce8
AS
322ARG_ENABL_SET([perl-cpan], [enable build of provided perl CPAN module.])
323ARG_ENABL_SET([perl-cpan-install],[enable installation of provided CPAN module.])
c08753bd
AS
324ARG_ENABL_SET([tss-trousers], [enable the use of the TrouSerS Trusted Software Stack])
325ARG_ENABL_SET([tss-tss2], [enable the use of the TSS 2.0 Trusted Software Stack])
326
1c26ce2d 327# compile options
1f14b4a1 328ARG_ENABL_SET([coverage], [enable lcov coverage report generation.])
1c26ce2d
TB
329ARG_ENABL_SET([leak-detective], [enable malloc hooks to find memory leaks.])
330ARG_ENABL_SET([lock-profiler], [enable lock/mutex profiling code.])
8ea4cb3e 331ARG_ENABL_SET([log-thread-ids], [use thread ID, if available, instead of an incremented value starting from 1, to identify threads.])
1c26ce2d 332ARG_ENABL_SET([monolithic], [build monolithic version of libstrongswan that includes all enabled plugins. Similarly, the plugins of charon are assembled in libcharon.])
bf45d6dd 333
f2b508c1
TB
334# ===================================
335# option to disable default options
336# ===================================
eaf752d2
TB
337
338ARG_DISBL_SET([defaults], [disable all default plugins (they can be enabled with their respective --enable options)])
339
340if test x$defaults = xfalse; then
341 for option in $enabled_by_default; do
342 eval test x\${${option}_given} = xtrue && continue
0e6f3a38
TB
343 eval $option=false
344 done
345fi
346
347# ==============================
348# option to enable all options
349# ==============================
350
351ARG_ENABL_SET([all], [enable all plugins and features (they can be disabled with their respective --disable options). Mainly for testing.])
352
353if test x$all_given = xtrue; then
354 for option in $disabled_by_default; do
355 eval test x\${${option}_given} = xtrue && continue
356 eval $option=true
eaf752d2
TB
357 done
358fi
359
f2b508c1
TB
360# ===========================
361# set up compiler and flags
362# ===========================
be0a03be
MW
363
364if test -z "$CFLAGS"; then
2d7852d2 365 CFLAGS="-g -O2 -Wall -Wno-format -Wno-format-security -Wno-pointer-sign"
be0a03be 366fi
56ffcdb1 367AC_SUBST(PLUGIN_CFLAGS)
be0a03be 368AC_PROG_CC
0aa5a466
AKR
369AM_PROG_CC_C_O
370
f5410905 371AC_LIB_PREFIX
be0a03be
MW
372AC_C_BIGENDIAN
373
f2b508c1
TB
374# =========================
375# check required programs
376# =========================
f2c2d395 377
39a6c395 378LT_INIT
f2c2d395 379AC_PROG_INSTALL
7d2b06da 380AC_PROG_EGREP
69fc7820 381AC_PROG_AWK
f2c2d395
MW
382AC_PROG_LEX
383AC_PROG_YACC
1b98f858 384AM_PATH_PYTHON(,,[:])
298b06c2 385AC_PATH_PROG([PERL], [perl], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
251ac44d 386AC_ARG_VAR([PERL], [the Perl interpreter])
69fc7820 387AC_PATH_PROG([GPERF], [gperf], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
251ac44d 388AC_ARG_VAR([GPERF], [the GNU gperf program])
69fc7820 389
72373d94 390# because gperf is not needed by end-users we only abort if generated files don't exist
3d40bf64 391AC_MSG_CHECKING([gperf len type])
69fc7820 392if test -x "$GPERF"; then
3d40bf64
TB
393 GPERF_OUTPUT="`echo foo | ${GPERF}`"
394 AC_COMPILE_IFELSE(
395 [AC_LANG_PROGRAM(
396 [[#include <string.h>
397 const char *in_word_set(const char*, size_t); $GPERF_OUTPUT]])],
398 [GPERF_LEN_TYPE=size_t],
399 [AC_COMPILE_IFELSE(
e0e43229
TB
400 [AC_LANG_PROGRAM(
401 [[#include <string.h>
3d40bf64
TB
402 const char *in_word_set(const char*, unsigned); $GPERF_OUTPUT]])],
403 [GPERF_LEN_TYPE=unsigned],
404 [AC_MSG_ERROR([unable to determine gperf len type])]
405 )]
406 )
407 AC_SUBST(GPERF_LEN_TYPE)
408 AC_MSG_RESULT([$GPERF_LEN_TYPE])
69fc7820
TB
409else
410 AC_MSG_RESULT([not found])
72373d94
TB
411 GPERF_TEST_FILE="$srcdir/src/libstrongswan/crypto/proposal/proposal_keywords_static.c"
412 if test ! -f "$GPERF_TEST_FILE"; then
413 AC_MSG_ERROR([GNU gperf required to generate e.g. $GPERF_TEST_FILE])
414 fi
69fc7820 415fi
f2c2d395 416
f2b508c1
TB
417# ========================
418# dependency calculation
419# ========================
f2c2d395 420
720ba902
TB
421if test x$xauth_generic_given = xfalse -a x$ikev1 = xfalse; then
422 xauth_generic=false;
423fi
424
279e0d42
TB
425if test x$kernel_libipsec = xtrue; then
426 libipsec=true;
427fi
428
47208157 429if test x$eap_aka_3gpp2 = xtrue; then
a998276a 430 gmp=true;
47208157
MW
431fi
432
433if test x$eap_aka = xtrue; then
a998276a 434 fips_prf=true;
f8330d03 435 simaka=true;
a998276a
MW
436fi
437
438if test x$eap_sim = xtrue; then
439 fips_prf=true;
f8330d03 440 simaka=true;
a998276a
MW
441fi
442
21b0f216 443if test x$eap_radius = xtrue -o x$radattr = xtrue -o x$tnc_pdp = xtrue; then
f0f94e2c
MW
444 radius=true;
445fi
446
75181f48 447if test x$tnc_imc = xtrue -o x$tnc_imv = xtrue -o x$tnccs_11 = xtrue -o x$tnccs_20 = xtrue -o x$tnccs_dynamic = xtrue -o x$eap_tnc = xtrue; then
b08505da 448 tnc_tnccs=true;
f0fa002f
AS
449fi
450
aff43679
AS
451if test x$eap_tls = xtrue -o x$eap_ttls = xtrue -o x$eap_peap = xtrue -o x$tnc_tnccs = xtrue; then
452 tls=true;
453fi
454
a31f9b76 455if test x$imc_test = xtrue -o x$imv_test = xtrue -o x$imc_scanner = xtrue -o x$imv_scanner = xtrue -o x$imc_os = xtrue -o x$imv_os = xtrue -o x$imc_attestation = xtrue -o x$imv_attestation = xtrue -o x$imc_swima = xtrue -o x$imv_swima = xtrue -o x$imc_hcd = xtrue -o x$imv_hcd = xtrue; then
510f37ab
AS
456 imcv=true;
457fi
458
a998276a 459if test x$fips_prf = xtrue; then
c92eade8 460 if test x$openssl = xfalse -a x$wolfssl = xfalse; then
40f130da
MW
461 sha1=true;
462 fi
a998276a
MW
463fi
464
e381e69f
MW
465if test x$swanctl = xtrue; then
466 vici=true
467fi
468
45e2be23 469if test x$smp = xtrue -o x$tnccs_11 = xtrue -o x$tnc_ifmap = xtrue; then
6b9290ff
MW
470 xml=true
471fi
472
473if test x$manager = xtrue; then
474 fast=true
475fi
476
782db7ed 477if test x$medsrv = xtrue; then
a7f79ee9 478 mediation=true
9529fb68 479 fast=true
782db7ed
MW
480fi
481
482if test x$medcli = xtrue; then
a7f79ee9 483 mediation=true
782db7ed
MW
484fi
485
f16f792e
TB
486if test x$ruby_gems_install = xtrue; then
487 ruby_gems=true
488fi
489
490if test x$python_eggs_install = xtrue; then
491 python_eggs=true
492fi
493
a17b6d46 494if test x$perl_cpan_install = xtrue; then
020d8c8f 495 perl_cpan=true
a17b6d46
AS
496fi
497
aaa37f59
TB
498if test x$aikgen = xtrue; then
499 tss_trousers=true
500fi
501
c9a2b3b7 502if test x$gmp = xtrue -o x$ntru = xtrue -o x$bliss = xtrue; then
188b190a
AS
503 mgf1=true
504fi
505
6f74b874
TB
506if test x$stroke = xtrue; then
507 counters=true
508fi
509
f2b508c1
TB
510# ===========================================
511# check required libraries and header files
512# ===========================================
a9f56adb
TB
513
514AC_HEADER_STDBOOL
8b6a5ce5 515AC_FUNC_ALLOCA
2a595276 516AC_FUNC_STRERROR_R
6b9290ff 517
f2b508c1
TB
518# libraries needed on some platforms but not on others
519# ------------------------------------------------------
ea7e89c7 520saved_LIBS=$LIBS
3974b2fb 521
f2b508c1 522# FreeBSD and Mac OS X have dlopen integrated in libc, Linux needs libdl
ea7e89c7
TB
523LIBS=""
524AC_SEARCH_LIBS(dlopen, dl, [DLLIB=$LIBS])
ea7e89c7
TB
525AC_SUBST(DLLIB)
526
f2b508c1 527# glibc's backtrace() can be replicated on FreeBSD with libexecinfo
3974b2fb
TB
528LIBS=""
529AC_SEARCH_LIBS(backtrace, execinfo, [BTLIB=$LIBS])
530AC_CHECK_FUNCS(backtrace)
531AC_SUBST(BTLIB)
532
f2b508c1 533# OpenSolaris needs libsocket and libnsl for socket()
26965b4e
TB
534LIBS=""
535AC_SEARCH_LIBS(socket, socket, [SOCKLIB=$LIBS],
536 [AC_CHECK_LIB(nsl, socket, [SOCKLIB="-lsocket -lnsl"], [], [-lsocket])]
537)
538AC_SUBST(SOCKLIB)
539
f2b508c1 540# Android has pthread_* functions in bionic (libc), others need libpthread
989db1bf 541LIBS=$DLLIB
070ac5b0
TB
542AC_SEARCH_LIBS(pthread_create, pthread, [PTHREADLIB=$LIBS])
543AC_SUBST(PTHREADLIB)
544
6e19a1f5
TB
545# Some architectures require explicit -latomic for __atomic_* operations
546# AC_SEARCH_LIBS() does not work when checking built-ins due to conflicting types
518a5b2e 547LIBS=""
6e19a1f5
TB
548AC_MSG_CHECKING(for library containing __atomic_and_fetch)
549AC_LINK_IFELSE(
550 [AC_LANG_PROGRAM([[]], [[int x; __atomic_and_fetch(&x, 1, __ATOMIC_RELAXED);]])],
551 [AC_MSG_RESULT([none required])],
552 [LIBS="-latomic";
553 AC_LINK_IFELSE(
554 [AC_LANG_PROGRAM([[]], [[int x; __atomic_and_fetch(&x, 1, __ATOMIC_RELAXED);]])],
555 [AC_MSG_RESULT([-latomic]); ATOMICLIB=$LIBS],
556 [AC_MSG_RESULT([no])])
557 ]
558)
518a5b2e
MW
559AC_SUBST(ATOMICLIB)
560
3974b2fb 561LIBS=$saved_LIBS
f2b508c1 562# ------------------------------------------------------
3974b2fb 563
4f734a55 564AC_MSG_CHECKING(for dladdr)
39a6c395
TB
565AC_COMPILE_IFELSE(
566 [AC_LANG_PROGRAM(
567 [[#define _GNU_SOURCE
568 #include <dlfcn.h>]],
569 [[Dl_info* info = 0;
570 dladdr(0, info);]])],
a4037686 571 [AC_MSG_RESULT([yes]); AC_DEFINE([HAVE_DLADDR], [], [have dladdr()])],
4f734a55
MW
572 [AC_MSG_RESULT([no])]
573)
574
e827e784 575# check if pthread_condattr_setclock(CLOCK_MONOTONIC) is supported
3d5818ec 576saved_LIBS=$LIBS
070ac5b0 577LIBS=$PTHREADLIB
a35ee9f4
TB
578AC_MSG_CHECKING([for pthread_condattr_setclock(CLOCK_MONOTONIC)])
579AC_RUN_IFELSE(
580 [AC_LANG_SOURCE(
581 [[#include <pthread.h>
582 int main() { pthread_condattr_t attr;
583 pthread_condattr_init(&attr);
584 return pthread_condattr_setclock(&attr, CLOCK_MONOTONIC);}]])],
585 [AC_MSG_RESULT([yes]);
586 AC_DEFINE([HAVE_CONDATTR_CLOCK_MONOTONIC], [],
587 [pthread_condattr_setclock supports CLOCK_MONOTONIC])],
588 [AC_MSG_RESULT([no])],
589 # Check existence of pthread_condattr_setclock if cross-compiling
590 [AC_MSG_RESULT([unknown]);
591 AC_CHECK_FUNCS(pthread_condattr_setclock,
592 [AC_DEFINE([HAVE_CONDATTR_CLOCK_MONOTONIC], [],
593 [have pthread_condattr_setclock()])]
594 )]
595)
f2b508c1 596# check if we actually are able to configure attributes on cond vars
866dc013 597AC_CHECK_FUNCS(pthread_condattr_init)
f2b508c1 598# instead of pthread_condattr_setclock Android has this function
b2944d71 599AC_CHECK_FUNCS(pthread_cond_timedwait_monotonic)
f2b508c1 600# check if we can cancel threads
85202e87 601AC_CHECK_FUNCS(pthread_cancel)
f2b508c1 602# check if native rwlocks are available
f36143b0 603AC_CHECK_FUNCS(pthread_rwlock_init)
f2b508c1 604# check if pthread spinlocks are available
4185c644 605AC_CHECK_FUNCS(pthread_spin_init)
f2b508c1 606# check if we have POSIX semaphore functions, including timed-wait
907d3d0f 607AC_CHECK_FUNCS(sem_timedwait)
3d5818ec
MW
608LIBS=$saved_LIBS
609
66f16d96
TB
610AC_CHECK_FUNC(
611 [gettid],
a4037686 612 [AC_DEFINE([HAVE_GETTID], [], [have gettid()])],
66f16d96 613 [AC_MSG_CHECKING([for SYS_gettid])
39a6c395
TB
614 AC_COMPILE_IFELSE(
615 [AC_LANG_PROGRAM(
616 [[#define _GNU_SOURCE
617 #include <unistd.h>
618 #include <sys/syscall.h>]],
619 [[int main() {
620 return syscall(SYS_gettid);}]])],
a4037686
MW
621 [AC_MSG_RESULT([yes]);
622 AC_DEFINE([HAVE_GETTID], [], [have gettid()])
623 AC_DEFINE([HAVE_SYS_GETTID], [], [have syscall(SYS_gettid)])],
66f16d96
TB
624 [AC_MSG_RESULT([no])]
625 )]
c17f6f96
TB
626)
627
132b00ce
TB
628AC_CHECK_FUNC(
629 [qsort_r],
630 [
631 AC_DEFINE([HAVE_QSORT_R], [], [have qsort_r()])
632 # set -Werror so that we get an error for "argument ... has
633 # incompatible pointer type" warnings
634 save_CFLAGS="$CFLAGS"
3103c682 635 CFLAGS="$CFLAGS -Werror -Wno-unused-parameter"
132b00ce
TB
636 AC_MSG_CHECKING([for GNU-style qsort_r])
637 AC_COMPILE_IFELSE(
638 [AC_LANG_PROGRAM(
639 [[#define _GNU_SOURCE
640 #include <stdlib.h>
641 int cmp (const void *a, const void *b, void *x) { return 0; }]],
642 [[int arr[] = { 0, 1 };
643 qsort_r(arr, 2, sizeof(int), cmp, arr);]])],
644 [AC_MSG_RESULT([yes]);
645 AC_DEFINE([HAVE_QSORT_R_GNU], [], [have GNU-style qsort_r()])],
646 [
647 AC_MSG_RESULT([no]);
648 AC_MSG_CHECKING([for BSD-style qsort_r])
649 AC_COMPILE_IFELSE(
650 [AC_LANG_PROGRAM(
651 [[#include <stdlib.h>
652 int cmp (void *x, const void *a, const void *b) { return 0; }]],
653 [[int arr[] = { 0, 1 };
654 qsort_r(arr, 2, sizeof(int), arr, cmp);]])],
655 [AC_MSG_RESULT([yes]);
656 AC_DEFINE([HAVE_QSORT_R_BSD], [], [have BSD-style qsort_r()])],
657 [AC_MSG_RESULT([no]);
658 AC_MSG_FAILURE([qsort_r has unknown semantics])])
659 ])
660 CFLAGS="$save_CFLAGS"
af15c71b 661 ]
132b00ce
TB
662)
663
53fcc70a 664AC_CHECK_FUNCS(prctl mallinfo getpass closefrom getpwnam_r getgrnam_r getpwuid_r)
149d1bbb 665AC_CHECK_FUNCS(fmemopen funopen mmap memrchr setlinebuf strptime dirfd sigwaitinfo explicit_bzero)
ee2498e3
MW
666
667AC_CHECK_FUNC([syslog], [
668 AC_DEFINE([HAVE_SYSLOG], [], [have syslog(3) and friends])
669 syslog=true
670])
671AM_CONDITIONAL(USE_SYSLOG, [test "x$syslog" = xtrue])
4f990932 672
603a1d3c 673AC_CHECK_HEADERS(sys/sockio.h sys/syscall.h sys/param.h glob.h net/if_tun.h)
1e7b4b00 674AC_CHECK_HEADERS(net/pfkeyv2.h netipsec/ipsec.h netinet6/ipsec.h linux/udp.h)
b04f4040 675AC_CHECK_HEADERS([netinet/ip6.h linux/fib_rules.h], [], [],
ae8ac58c
TB
676[
677 #include <sys/types.h>
678 #include <netinet/in.h>
679])
ea7e89c7
TB
680
681AC_CHECK_MEMBERS([struct sockaddr.sa_len], [], [],
682[
683 #include <sys/types.h>
684 #include <sys/socket.h>
685])
686
687AC_CHECK_MEMBERS([struct sadb_x_policy.sadb_x_policy_priority], [], [],
688[
689 #include <sys/types.h>
690 #ifdef HAVE_NET_PFKEYV2_H
691 #include <net/pfkeyv2.h>
692 #else
693 #include <stdint.h>
694 #include <linux/pfkeyv2.h>
695 #endif
696])
e696757c 697
cb186f99 698AC_MSG_CHECKING([for in6addr_any])
39a6c395
TB
699AC_COMPILE_IFELSE(
700 [AC_LANG_PROGRAM(
701 [[#include <sys/types.h>
702 #include <sys/socket.h>
703 #include <netinet/in.h>]],
3ab6082a 704 [[struct in6_addr in6 __attribute__((unused));
39a6c395 705 in6 = in6addr_any;]])],
a4037686
MW
706 [AC_MSG_RESULT([yes]);
707 AC_DEFINE([HAVE_IN6ADDR_ANY], [], [have struct in6_addr in6addr_any])],
cb186f99
TB
708 [AC_MSG_RESULT([no])]
709)
710
711AC_MSG_CHECKING([for in6_pktinfo])
39a6c395
TB
712AC_COMPILE_IFELSE(
713 [AC_LANG_PROGRAM(
714 [[#define _GNU_SOURCE
715 #include <sys/types.h>
716 #include <sys/socket.h>
717 #include <netinet/in.h>]],
718 [[struct in6_pktinfo pi;
719 if (pi.ipi6_ifindex)
720 {
721 return 0;
722 }]])],
a4037686
MW
723 [AC_MSG_RESULT([yes]);
724 AC_DEFINE([HAVE_IN6_PKTINFO], [], [have struct in6_pktinfo.ipi6_ifindex])],
cb186f99
TB
725 [AC_MSG_RESULT([no])]
726)
727
4e37bdbf
MW
728AC_MSG_CHECKING([for RTM_IFANNOUNCE])
729AC_COMPILE_IFELSE(
730 [AC_LANG_PROGRAM(
731 [[#include <sys/socket.h>
732 #include <net/if.h>
733 #include <net/route.h>]],
734 [[return RTM_IFANNOUNCE;]])],
735 [AC_MSG_RESULT([yes]);
736 AC_DEFINE([HAVE_RTM_IFANNOUNCE], [], [have PF_ROUTE RTM_IFANNOUNCE defined])],
737 [AC_MSG_RESULT([no])]
738)
739
617e59b7 740AC_MSG_CHECKING([for IPSEC_MODE_BEET])
39a6c395
TB
741AC_COMPILE_IFELSE(
742 [AC_LANG_PROGRAM(
743 [[#include <sys/types.h>
744 #ifdef HAVE_NETIPSEC_IPSEC_H
745 #include <netipsec/ipsec.h>
746 #elif defined(HAVE_NETINET6_IPSEC_H)
747 #include <netinet6/ipsec.h>
748 #else
749 #include <stdint.h>
750 #include <linux/ipsec.h>
751 #endif]],
752 [[int mode = IPSEC_MODE_BEET;
753 return mode;]])],
a4037686
MW
754 [AC_MSG_RESULT([yes]);
755 AC_DEFINE([HAVE_IPSEC_MODE_BEET], [], [have IPSEC_MODE_BEET defined])],
617e59b7
TB
756 [AC_MSG_RESULT([no])]
757)
758
759AC_MSG_CHECKING([for IPSEC_DIR_FWD])
39a6c395
TB
760AC_COMPILE_IFELSE(
761 [AC_LANG_PROGRAM(
762 [[#include <sys/types.h>
763 #ifdef HAVE_NETIPSEC_IPSEC_H
764 #include <netipsec/ipsec.h>
765 #elif defined(HAVE_NETINET6_IPSEC_H)
766 #include <netinet6/ipsec.h>
767 #else
768 #include <stdint.h>
769 #include <linux/ipsec.h>
770 #endif]],
771 [[int dir = IPSEC_DIR_FWD;
772 return dir;]])],
a4037686
MW
773 [AC_MSG_RESULT([yes]);
774 AC_DEFINE([HAVE_IPSEC_DIR_FWD], [], [have IPSEC_DIR_FWD defined])],
617e59b7
TB
775 [AC_MSG_RESULT([no])]
776)
777
439cb93c 778AC_MSG_CHECKING([for RTA_TABLE])
39a6c395
TB
779AC_COMPILE_IFELSE(
780 [AC_LANG_PROGRAM(
781 [[#include <sys/socket.h>
782 #include <linux/netlink.h>
783 #include <linux/rtnetlink.h>]],
784 [[int rta_type = RTA_TABLE;
785 return rta_type;]])],
a4037686
MW
786 [AC_MSG_RESULT([yes]);
787 AC_DEFINE([HAVE_RTA_TABLE], [], [have netlink RTA_TABLE defined])],
439cb93c
TB
788 [AC_MSG_RESULT([no])]
789)
790
036c7b63
MW
791AC_MSG_CHECKING([for __int128])
792AC_COMPILE_IFELSE(
793 [AC_LANG_PROGRAM(
794 [[#include <sys/types.h>]],
795 [[__int128 x = 0;
796 return x;]])],
797 [AC_MSG_RESULT([yes]);
798 AC_DEFINE([HAVE_INT128], [], [have __int128 type support])],
799 [AC_MSG_RESULT([no])]
800)
801
0f603d42
TB
802AC_MSG_CHECKING([for GCC __sync operations])
803AC_RUN_IFELSE([AC_LANG_SOURCE(
804 [[
805 int main() {
806 int ref = 1;
39a6c395
TB
807 __sync_fetch_and_add (&ref, 1);
808 __sync_sub_and_fetch (&ref, 1);
39a6c395
TB
809 __sync_val_compare_and_swap(&ref, 1, 0);
810 return ref;
811 }
812 ]])],
813 [AC_MSG_RESULT([yes]);
0f603d42
TB
814 AC_DEFINE([HAVE_GCC_SYNC_OPERATIONS], [],
815 [have GCC __sync_* operations])],
39a6c395
TB
816 [AC_MSG_RESULT([no])],
817 [AC_MSG_RESULT([no])]
818)
efd0fe21 819
4ffe02a7
TB
820case "$printf_hooks" in
821auto|builtin|glibc|vstr)
822 ;;
823*)
824 AC_MSG_NOTICE([invalid printf hook implementation, defaulting to 'auto'])
825 printf_hooks=auto
826 ;;
827esac
828
829if test x$printf_hooks = xauto -o x$printf_hooks = xglibc; then
830 # check for the new register_printf_specifier function with len argument,
831 # or the deprecated register_printf_function without
832 AC_CHECK_FUNC(
833 [register_printf_specifier],
834 [AC_DEFINE([HAVE_PRINTF_SPECIFIER], [], [have register_printf_specifier()])],
835 [AC_CHECK_FUNC(
836 [register_printf_function],
837 [AC_DEFINE([HAVE_PRINTF_FUNCTION], [], [have register_printf_function()])],
838 [
839 AC_MSG_NOTICE([printf(3) does not support custom format specifiers!])
840 if test x$printf_hooks = xglibc; then
841 AC_MSG_ERROR([please select a different printf hook implementation])
842 else
843 # fallback to builtin printf hook implementation
844 printf_hooks=builtin
845 fi
846 ]
847 )]
848 )
849fi
bf45d6dd 850
ce24e0d3
MW
851AC_MSG_CHECKING([for Windows target])
852AC_COMPILE_IFELSE(
853 [AC_LANG_PROGRAM(
854 [[#include <windows.h>]],
855 [[#ifndef WIN32
856 # error WIN32 undefined
857 #endif
858 ]])],
b7a4d44b
MW
859 [
860 AC_MSG_RESULT([yes])
861 windows=true
4f575d62 862
396baeae 863 AC_SUBST(PTHREADLIB, "")
3b7b806d
MW
864 # explicitly disable ms-bitfields, as it breaks __attribute__((packed))
865 case "$CFLAGS" in
866 *ms-bitfields*) ;;
867 *) CFLAGS="$CFLAGS -mno-ms-bitfields" ;;
868 esac
b7a4d44b
MW
869 ],
870 [
871 AC_MSG_RESULT([no])
bd19e27a
MW
872
873 # check for clock_gettime() on non-Windows only. Otherwise this
874 # check might find clock_gettime() in libwinpthread, but we don't want
875 # to link against it.
876 saved_LIBS=$LIBS
877 # FreeBSD has clock_gettime in libc, Linux needs librt
878 LIBS=""
879 AC_SEARCH_LIBS(clock_gettime, rt, [RTLIB=$LIBS])
880 AC_CHECK_FUNCS(clock_gettime)
881 AC_SUBST(RTLIB)
882 LIBS=$saved_LIBS
b7a4d44b 883 ]
ce24e0d3
MW
884)
885AM_CONDITIONAL(USE_WINDOWS, [test "x$windows" = xtrue])
886
4161ee66
MW
887AC_MSG_CHECKING([for working __attribute__((packed))])
888AC_COMPILE_IFELSE(
889 [AC_LANG_PROGRAM([], [[
890 struct test { char a; short b; } __attribute__((packed));
0ca85415
MW
891 char x[sizeof(struct test) == sizeof(char) + sizeof(short) ? 1 : -1]
892 __attribute__((unused));
4161ee66
MW
893 return 0;
894 ]])],
895 [AC_MSG_RESULT([yes])],
896 [AC_MSG_RESULT([no]); AC_MSG_ERROR([__attribute__((packed)) does not work])]
897)
898
2d42dce4
MW
899AC_MSG_CHECKING([clang])
900AC_COMPILE_IFELSE(
901 [AC_LANG_PROGRAM(
902 [], [[
903 #ifndef __clang__
904 # error not using LLVM clang
905 #endif
906 ]])],
907 [
908 AC_MSG_RESULT([yes])
909 ],
910 [
911 AC_MSG_RESULT([no])
912 # GCC, but not MinGW requires -rdynamic for plugins
913 if test x$windows != xtrue; then
56ffcdb1 914 PLUGIN_CFLAGS="$PLUGIN_CFLAGS -rdynamic"
2d42dce4
MW
915 fi
916 ]
917)
918
42459b41
MW
919AC_MSG_CHECKING([x86/x64 target])
920AC_COMPILE_IFELSE(
921 [AC_LANG_PROGRAM(
922 [], [[
923 #if !defined(__i386__) && !defined(__x86_64__)
924 # error not on x86/x64
925 #endif
926 ]])],
927 [
928 x86x64=true
929 AC_MSG_RESULT([yes])
930 ],
931 [AC_MSG_RESULT([no])]
932)
933AM_CONDITIONAL(USE_X86X64, [test "x$x86x64" = xtrue])
934
4ffe02a7 935if test x$printf_hooks = xvstr; then
016228c1 936 AC_CHECK_LIB([vstr],[vstr_init],[LIBS="$LIBS"],[AC_MSG_ERROR([Vstr string library not found])],[])
20c99eda 937 AC_DEFINE([USE_VSTR], [], [use Vstr string library for printf hooks])
cabe5c0f
MW
938fi
939
4ffe02a7 940if test x$printf_hooks = xbuiltin; then
cabe5c0f 941 AC_DEFINE([USE_BUILTIN_PRINTF], [], [using builtin printf for printf hooks])
bf45d6dd 942fi
d25ce370 943
6b9290ff 944if test x$gmp = xtrue; then
3e35a6e7 945 saved_LIBS=$LIBS
016228c1 946 AC_CHECK_LIB([gmp],[__gmpz_init],[],[AC_MSG_ERROR([GNU Multi Precision library gmp not found])],[])
3e35a6e7
MW
947 AC_MSG_CHECKING([mpz_powm_sec])
948 if test x$mpz_powm_sec = xyes; then
39a6c395
TB
949 AC_COMPILE_IFELSE(
950 [AC_LANG_PROGRAM(
951 [[#include "gmp.h"]],
17840fa1 952 [[void *x __attribute__((unused)); x = mpz_powm_sec;]])],
a4037686 953 [AC_MSG_RESULT([yes]);
17840fa1 954 AC_DEFINE([HAVE_MPZ_POWM_SEC], [], [have mpz_powm_sec()])],
a4037686 955 [AC_MSG_RESULT([no])]
3e35a6e7
MW
956 )
957 else
958 AC_MSG_RESULT([disabled])
959 fi
960 LIBS=$saved_LIBS
6b9290ff 961 AC_MSG_CHECKING([gmp.h version >= 4.1.4])
39a6c395
TB
962 AC_COMPILE_IFELSE(
963 [AC_LANG_PROGRAM(
964 [[#include "gmp.h"]],
965 [[
966 #if (__GNU_MP_VERSION*100 + __GNU_MP_VERSION_MINOR*10 + __GNU_MP_VERSION_PATCHLEVEL) < 414
967 #error bad gmp
968 #endif]])],
969 [AC_MSG_RESULT([yes])],
970 [AC_MSG_RESULT([no]); AC_MSG_ERROR([No usable gmp.h found!])]
6b9290ff 971 )
f2c2d395 972fi
6b9290ff
MW
973
974if test x$ldap = xtrue; then
016228c1
TB
975 AC_CHECK_LIB([ldap],[ldap_init],[LIBS="$LIBS"],[AC_MSG_ERROR([LDAP library ldap not found])],[])
976 AC_CHECK_LIB([lber],[ber_free],[LIBS="$LIBS"],[AC_MSG_ERROR([LDAP library lber not found])],[])
6b9290ff 977 AC_CHECK_HEADER([ldap.h],,[AC_MSG_ERROR([LDAP header ldap.h not found!])])
f2c2d395
MW
978fi
979
6b9290ff 980if test x$curl = xtrue; then
016228c1 981 AC_CHECK_LIB([curl],[curl_global_init],[LIBS="$LIBS"],[AC_MSG_ERROR([CURL library curl not found])],[])
6b9290ff
MW
982 AC_CHECK_HEADER([curl/curl.h],,[AC_MSG_ERROR([CURL header curl/curl.h not found!])])
983fi
984
9f963a7c 985if test x$unbound = xtrue; then
016228c1 986 AC_CHECK_LIB([ldns],[ldns_rr_get_type],[LIBS="$LIBS"],[AC_MSG_ERROR([UNBOUND library ldns not found])],[])
9f963a7c 987 AC_CHECK_HEADER([ldns/ldns.h],,[AC_MSG_ERROR([UNBOUND header ldns/ldns.h not found!])])
016228c1 988 AC_CHECK_LIB([unbound],[ub_ctx_create],[LIBS="$LIBS"],[AC_MSG_ERROR([UNBOUND library libunbound not found])],[])
9f963a7c
RG
989 AC_CHECK_HEADER([unbound.h],,[AC_MSG_ERROR([UNBOUND header unbound.h not found!])])
990fi
991
2ca52c80
MW
992if test x$soup = xtrue; then
993 PKG_CHECK_MODULES(soup, [libsoup-2.4])
994 AC_SUBST(soup_CFLAGS)
995 AC_SUBST(soup_LIBS)
996fi
997
6b9290ff 998if test x$xml = xtrue; then
a47486b5 999 PKG_CHECK_MODULES(xml, [libxml-2.0])
f2d6355e
MW
1000 AC_SUBST(xml_CFLAGS)
1001 AC_SUBST(xml_LIBS)
1002fi
1003
db8ae75b 1004if test x$systemd = xtrue; then
b2f76c51
MW
1005 AC_MSG_CHECKING([for systemd system unit directory])
1006 if test -n "$systemdsystemunitdir" -a "x$systemdsystemunitdir" != xno; then
1007 AC_MSG_RESULT([$systemdsystemunitdir])
1008 else
1009 AC_MSG_ERROR([not found (try --with-systemdsystemunitdir)])
1010 fi
1011
b15f987d
CP
1012 PKG_CHECK_MODULES(systemd, [libsystemd >= 209],
1013 [AC_SUBST(systemd_CFLAGS)
1014 AC_SUBST(systemd_LIBS)],
1015 [PKG_CHECK_MODULES(systemd_daemon, [libsystemd-daemon])
1016 AC_SUBST(systemd_daemon_CFLAGS)
1017 AC_SUBST(systemd_daemon_LIBS)
1018 PKG_CHECK_MODULES(systemd_journal, [libsystemd-journal])
1019 AC_SUBST(systemd_journal_CFLAGS)
1020 AC_SUBST(systemd_journal_LIBS)]
1021 )
23e76d25
TB
1022 saved_LIBS=$LIBS
1023 LIBS="$systemd_LIBS $systemd_daemon_LIBS"
1024 AC_CHECK_FUNCS(sd_listen_fds_with_names)
1025 LIBS=$saved_LIBS
db8ae75b
MW
1026fi
1027
c08753bd 1028if test x$tss_trousers = xtrue; then
016228c1 1029 AC_CHECK_LIB([tspi],[Tspi_Context_Create],[LIBS="$LIBS"],[AC_MSG_ERROR([TrouSerS library libtspi not found])],[])
005d981c 1030 AC_CHECK_HEADER([trousers/tss.h],,[AC_MSG_ERROR([TrouSerS header trousers/tss.h not found!])])
c08753bd 1031 AC_DEFINE([TSS_TROUSERS], [], [use TrouSerS library libtspi])
005d981c
AS
1032fi
1033
c08753bd 1034if test x$tss_tss2 = xtrue; then
e74e920b
AS
1035 PKG_CHECK_MODULES(tss2_sys, [tss2-sys],
1036 [tss2_sys=true; AC_DEFINE([TSS2_SYS], [], [use TSS2 v2 System API])],
1037 [tss2_sys=false])
1038 PKG_CHECK_MODULES(tss2_esys, [tss2-esys],
1039 [tss2_esys=true; AC_DEFINE([TSS2_ESYS], [], [use TSS2 v2 Extended System API])],
1040 [tss2_esys=false])
e74e920b
AS
1041 if test x$tss2_sys = xtrue; then
1042 AC_DEFINE([TSS_TSS2_V2], [], [use TSS 2.0 v2 libraries])
1043 AC_SUBST(tss2_CFLAGS, "$tss2_sys_CFLAGS")
1044 AC_SUBST(tss2_LIBS, "$tss2_sys_LIBS")
eab650d6 1045 else
04ce39e7 1046 PKG_CHECK_MODULES(tss2_tabrmd, [tcti-tabrmd],
b3ab7a48 1047 [tss2_tabrmd=true; AC_DEFINE([TSS2_TCTI_TABRMD], [], [use TCTI Access Broker and Resource Manager])],
04ce39e7
TB
1048 [tss2_tabrmd=false])
1049 PKG_CHECK_MODULES(tss2_socket, [tcti-socket],
1050 [tss2_socket=true; AC_DEFINE([TSS2_TCTI_SOCKET], [], [use TCTI Sockets])],
1051 [tss2_socket=false])
1052 if test x$tss2_tabrmd = xtrue -o x$tss2_socket = xtrue; then
1053 AC_DEFINE([TSS_TSS2_V1], [], [use TSS 2.0 v1 libraries])
1054 AC_SUBST(tss2_CFLAGS, "$tss2_tabrmd_CFLAGS $tss2_socket_CFLAGS")
1055 AC_SUBST(tss2_LIBS, "$tss2_tabrmd_LIBS $tss2_socket_LIBS")
1056 else
1057 AC_MSG_FAILURE([no TSS2 TCTI or SAPI libraries detected])
1058 fi
eab650d6 1059 fi
87d356dc 1060fi
02741636 1061
a31f9b76 1062if test x$imc_swima = xtrue -o $imv_swima = xtrue; then
fafed376
TB
1063 PKG_CHECK_MODULES(json, [json-c], [],
1064 [PKG_CHECK_MODULES(json, [json])])
1065 AC_SUBST(json_CFLAGS)
1066 AC_SUBST(json_LIBS)
bee82725
AS
1067fi
1068
6b9290ff 1069if test x$fast = xtrue; then
016228c1
TB
1070 AC_CHECK_LIB([neo_utl],[hdf_init],[LIBS="$LIBS"],[AC_MSG_ERROR([ClearSilver library neo_utl not found!])],[])
1071 AC_MSG_CHECKING([for -lneo_cgi and dependencies])
f9a0f556
MW
1072 saved_CFLAGS=$CFLAGS
1073 saved_LIBS=$LIBS
1074 LIBS="-lneo_cgi -lneo_cs -lneo_utl"
1075 CFLAGS="-I/usr/include/ClearSilver"
39a6c395
TB
1076 AC_LINK_IFELSE(
1077 [AC_LANG_PROGRAM(
016228c1 1078 [[#include <cgi/cgi.h>]],
39a6c395 1079 [[NEOERR *err = cgi_display(NULL, NULL);]])],
016228c1
TB
1080 [AC_MSG_RESULT([yes])],
1081 [LIBS="$LIBS -lz";
1082 AC_LINK_IFELSE(
1083 [AC_LANG_PROGRAM(
1084 [[#include <cgi/cgi.h>]],
1085 [[NEOERR *err = cgi_display(NULL, NULL);]])],
1086 [AC_MSG_RESULT([yes, zlib required])],
1087 [AC_MSG_ERROR([not found])]
1088 )]
f9a0f556 1089 )
016228c1 1090 clearsilver_LIBS="$LIBS"
f9a0f556
MW
1091 AC_SUBST(clearsilver_LIBS)
1092 LIBS=$saved_LIBS
1093 CFLAGS=$saved_CFLAGS
8b3b4a24 1094
016228c1 1095 AC_CHECK_LIB([fcgi],[FCGX_Init],[LIBS="$LIBS"],[AC_MSG_ERROR([FastCGI library fcgi not found!])],[])
6b9290ff 1096 AC_CHECK_HEADER([fcgiapp.h],,[AC_MSG_ERROR([FastCGI header file fcgiapp.h not found!])])
a84fb01b
MW
1097fi
1098
6b9290ff 1099if test x$mysql = xtrue; then
8e1c0d15
MW
1100 if test "x$windows" = xtrue; then
1101 AC_CHECK_HEADER([mysql.h],,[AC_MSG_ERROR([MySQL header file mysql.h not found!])])
016228c1 1102 AC_CHECK_LIB([mysql],[mysql_database_init],[LIBS="$LIBS"],[AC_MSG_ERROR([MySQL library not found!])],[])
8e1c0d15
MW
1103 AC_SUBST(MYSQLLIB, -lmysql)
1104 else
1105 AC_PATH_PROG([MYSQLCONFIG], [mysql_config], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
1106 if test x$MYSQLCONFIG = x; then
1107 AC_MSG_ERROR([mysql_config not found!])
1108 fi
1109 AC_SUBST(MYSQLLIB, `$MYSQLCONFIG --libs_r`)
1110 AC_SUBST(MYSQLCFLAG, `$MYSQLCONFIG --cflags`)
84074347 1111 fi
6b9290ff 1112fi
f2c2d395 1113
f8277a83 1114if test x$sqlite = xtrue; then
016228c1 1115 AC_CHECK_LIB([sqlite3],[sqlite3_open],[LIBS="$LIBS"],[AC_MSG_ERROR([SQLite library sqlite3 not found])],[])
6b9290ff 1116 AC_CHECK_HEADER([sqlite3.h],,[AC_MSG_ERROR([SQLite header sqlite3.h not found!])])
f8277a83 1117 AC_MSG_CHECKING([sqlite3_prepare_v2])
39a6c395
TB
1118 AC_COMPILE_IFELSE(
1119 [AC_LANG_PROGRAM(
1120 [[#include <sqlite3.h>]],
1121 [[void *test = sqlite3_prepare_v2;]])],
1122 [AC_MSG_RESULT([yes]);
1123 AC_DEFINE([HAVE_SQLITE3_PREPARE_V2], [], [have sqlite3_prepare_v2()])],
1124 [AC_MSG_RESULT([no])]
1125 )
7da767f7 1126 AC_MSG_CHECKING([sqlite3.h version >= 3.3.1])
39a6c395
TB
1127 AC_COMPILE_IFELSE(
1128 [AC_LANG_PROGRAM(
1129 [[#include <sqlite3.h>]],
1130 [[
1131 #if SQLITE_VERSION_NUMBER < 3003001
1132 #error bad sqlite
1133 #endif]])],
1134 [AC_MSG_RESULT([yes])],
1135 [AC_MSG_RESULT([no]); AC_MSG_ERROR([SQLite version >= 3.3.1 required!])]
1136 )
6b9290ff 1137fi
f2c2d395 1138
17353034 1139if test x$openssl = xtrue; then
4f575d62
TB
1140 if test "x$windows" = xtrue; then
1141 openssl_lib=eay32
1142 AC_CHECK_LIB([$openssl_lib],[EVP_CIPHER_CTX_new],[LIBS="$LIBS"],
1143 [AC_MSG_RESULT([no]);openssl_lib=""],[$DLLIB])
1144 fi
1145 if test -z "$openssl_lib"; then
1146 openssl_lib=crypto
1147 AC_CHECK_LIB([$openssl_lib],[EVP_CIPHER_CTX_new],[LIBS="$LIBS"],
1148 [AC_MSG_ERROR([OpenSSL lib$openssl_lib not found])],[$DLLIB])
1149 fi
1150 AC_SUBST(OPENSSL_LIB, [-l$openssl_lib])
17353034
TB
1151 AC_CHECK_HEADER([openssl/evp.h],,[AC_MSG_ERROR([OpenSSL header openssl/evp.h not found!])])
1152fi
1153
c92eade8 1154if test x$wolfssl = xtrue; then
2cb4af66
TB
1155 PKG_CHECK_MODULES(wolfssl, [wolfssl])
1156 AC_SUBST(wolfssl_CFLAGS)
1157 AC_SUBST(wolfssl_LIBS)
c92eade8
SP
1158fi
1159
4977018c 1160if test x$gcrypt = xtrue; then
016228c1 1161 AC_CHECK_LIB([gcrypt],[gcry_control],[LIBS="$LIBS"],[AC_MSG_ERROR([gcrypt library not found])],[-lgpg-error])
1d39663f 1162 AC_CHECK_HEADER([gcrypt.h],,[AC_MSG_ERROR([gcrypt header gcrypt.h not found!])])
62d6da67 1163 AC_MSG_CHECKING([gcrypt CAMELLIA cipher])
39a6c395
TB
1164 AC_COMPILE_IFELSE(
1165 [AC_LANG_PROGRAM(
1166 [[#include <gcrypt.h>]],
1167 [[enum gcry_cipher_algos alg = GCRY_CIPHER_CAMELLIA128;]])],
a4037686
MW
1168 [AC_MSG_RESULT([yes]);
1169 AC_DEFINE([HAVE_GCRY_CIPHER_CAMELLIA], [], [have GCRY_CIPHER_CAMELLIA128])],
62d6da67
MW
1170 [AC_MSG_RESULT([no])]
1171 )
4977018c
MW
1172fi
1173
af26cc4d
RK
1174if test x$botan = xtrue; then
1175 PKG_CHECK_MODULES(botan, [botan-2])
1176 AC_SUBST(botan_CFLAGS)
1177 AC_SUBST(botan_LIBS)
1178fi
1179
61c46386 1180if test x$uci = xtrue; then
016228c1 1181 AC_CHECK_LIB([uci],[uci_alloc_context],[LIBS="$LIBS"],[AC_MSG_ERROR([UCI library libuci not found])],[])
61c46386
MW
1182 AC_CHECK_HEADER([uci.h],,[AC_MSG_ERROR([UCI header uci.h not found!])])
1183fi
1184
9804fcce 1185if test x$android_dns = xtrue; then
016228c1 1186 AC_CHECK_LIB([cutils],[property_get],[LIBS="$LIBS"],[AC_MSG_ERROR([Android library libcutils not found])],[])
55699f03 1187 AC_CHECK_HEADER([cutils/properties.h],,[AC_MSG_ERROR([Android header cutils/properties.h not found!])])
f2b508c1
TB
1188 # we have to force the use of libdl here because the autodetection
1189 # above does not work correctly when cross-compiling for android.
c711687c
TB
1190 DLLIB="-ldl"
1191 AC_SUBST(DLLIB)
55699f03
MW
1192fi
1193
80dca77a
DS
1194if test x$eap_sim_pcsc = xtrue; then
1195 PKG_CHECK_MODULES(pcsclite, [libpcsclite])
1196 AC_SUBST(pcsclite_CFLAGS)
1197 AC_SUBST(pcsclite_LIBS)
1198fi
1199
6dbce9c8 1200if test x$nm = xtrue; then
9a71b721 1201 PKG_CHECK_MODULES(nm, [gthread-2.0 libnm])
6dbce9c8
MW
1202 AC_SUBST(nm_CFLAGS)
1203 AC_SUBST(nm_LIBS)
cfed3a87
TB
1204
1205 AC_MSG_CHECKING([for D-Bus policy directory])
1206 if test -n "$dbuspolicydir" -a "x$dbuspolicydir" != xno; then
1207 AC_MSG_RESULT([$dbuspolicydir])
1208 else
1209 AC_MSG_ERROR([not found (try --with-dbuspolicydir)])
1210 fi
6dbce9c8
MW
1211fi
1212
b9e49163 1213if test x$xauth_pam = xtrue; then
016228c1 1214 AC_CHECK_LIB([pam],[pam_start],[LIBS="$LIBS"],[AC_MSG_ERROR([PAM library not found])],[])
1caa265c
MW
1215 AC_CHECK_HEADER([security/pam_appl.h],,[AC_MSG_ERROR([PAM header security/pam_appl.h not found!])])
1216fi
1217
89b60e9f 1218if test x$connmark = xtrue -o x$forecast = xtrue; then
b2b69f41 1219 PKG_CHECK_MODULES(libiptc, [libip4tc])
89b60e9f
TB
1220 AC_SUBST(libiptc_CFLAGS)
1221 AC_SUBST(libiptc_LIBS)
1222fi
1223
946be4d3
TB
1224if test x$capabilities = xnative; then
1225 AC_MSG_NOTICE([Usage of the native Linux capabilities interface is deprecated, use libcap instead])
f2b508c1
TB
1226 # Linux requires the following for capset(), Android does not have it,
1227 # but defines capset() in unistd.h instead.
946be4d3
TB
1228 AC_CHECK_HEADERS([sys/capability.h])
1229 AC_CHECK_FUNC(capset,,[AC_MSG_ERROR([capset() not found!])])
a4037686 1230 AC_DEFINE([CAPABILITIES_NATIVE], [], [have native linux capset()])
946be4d3
TB
1231fi
1232
eb3e2705 1233if test x$capabilities = xlibcap; then
016228c1 1234 AC_CHECK_LIB([cap],[cap_init],[LIBS="$LIBS"],[AC_MSG_ERROR([libcap library not found])],[])
946be4d3 1235 AC_CHECK_HEADER([sys/capability.h],
a4037686 1236 [AC_DEFINE([HAVE_SYS_CAPABILITY_H], [], [have sys/capability.h])],
946be4d3 1237 [AC_MSG_ERROR([libcap header sys/capability.h not found!])])
a4037686 1238 AC_DEFINE([CAPABILITIES_LIBCAP], [], [have libpcap library])
eb3e2705
MW
1239fi
1240
e4e6a77a
MW
1241if test x$integrity_test = xtrue; then
1242 AC_MSG_CHECKING([for dladdr()])
39a6c395
TB
1243 AC_COMPILE_IFELSE(
1244 [AC_LANG_PROGRAM(
1245 [[#define _GNU_SOURCE
1246 #include <dlfcn.h>]],
1247 [[Dl_info info; dladdr(main, &info);]])],
1248 [AC_MSG_RESULT([yes])],
1249 [AC_MSG_RESULT([no]);
e4e6a77a
MW
1250 AC_MSG_ERROR([dladdr() not supported, required by integrity-test!])]
1251 )
1252 AC_MSG_CHECKING([for dl_iterate_phdr()])
39a6c395
TB
1253 AC_COMPILE_IFELSE(
1254 [AC_LANG_PROGRAM(
1255 [[#define _GNU_SOURCE
1256 #include <link.h>]],
1257 [[dl_iterate_phdr((void*)0, (void*)0);]])],
1258 [AC_MSG_RESULT([yes])],
1259 [AC_MSG_RESULT([no]);
e4e6a77a
MW
1260 AC_MSG_ERROR([dl_iterate_phdr() not supported, required by integrity-test!])]
1261 )
1262fi
1263
4c6c9346 1264if test x$bfd_backtraces = xtrue; then
016228c1 1265 AC_CHECK_LIB([bfd],[bfd_init],[LIBS="$LIBS"],[AC_MSG_ERROR([binutils libbfd not found!])],[])
4c6c9346
MW
1266 AC_CHECK_HEADER([bfd.h],[AC_DEFINE([HAVE_BFD_H],,[have binutils bfd.h])],
1267 [AC_MSG_ERROR([binutils bfd.h header not found!])])
1268 BFDLIB="-lbfd"
1269 AC_SUBST(BFDLIB)
1270fi
1271
83714577 1272if test x$unwind_backtraces = xtrue; then
5e8e71d4 1273 AC_CHECK_LIB([unwind],[unw_backtrace],[LIBS="$LIBS"],[AC_MSG_ERROR([libunwind not found!])],[])
83714577
MW
1274 AC_CHECK_HEADER([libunwind.h],[AC_DEFINE([HAVE_LIBUNWIND_H],,[have libunwind.h])],
1275 [AC_MSG_ERROR([libunwind.h header not found!])])
1276 UNWINDLIB="-lunwind"
1277 AC_SUBST(UNWINDLIB)
1278fi
1279
b188f231 1280AM_CONDITIONAL(USE_DEV_HEADERS, [test "x$dev_headers" != xno])
bbe5b505
MW
1281if test x$dev_headers = xyes; then
1282 dev_headers="$includedir/strongswan"
1283fi
b188f231
MW
1284AC_SUBST(dev_headers)
1285
7300eb29
MW
1286CFLAGS="$CFLAGS -include `pwd`/config.h"
1287
559fe48c
RB
1288if test x$tkm = xtrue; then
1289 AC_PATH_PROG([GPRBUILD], [gprbuild], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
d33df7ed
RB
1290 if test x$GPRBUILD = x; then
1291 AC_MSG_ERROR([gprbuild not found])
1292 fi
559fe48c
RB
1293fi
1294
1f14b4a1
TB
1295if test x$coverage = xtrue; then
1296 AC_PATH_PROG([LCOV], [lcov], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
1297 if test x$LCOV = x; then
1298 AC_MSG_ERROR([lcov not found])
1299 fi
1300 AC_PATH_PROG([GENHTML], [genhtml], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
1301 if test x$GENHTML = x; then
1302 AC_MSG_ERROR([genhtml not found])
1303 fi
1304
1305 COVERAGE_CFLAGS="-fprofile-arcs -ftest-coverage"
1306 COVERAGE_LDFLAGS="-fprofile-arcs"
1307 AC_SUBST(COVERAGE_CFLAGS)
1308 AC_SUBST(COVERAGE_LDFLAGS)
56ffcdb1 1309 PLUGIN_CFLAGS="$PLUGIN_CFLAGS $COVERAGE_CFLAGS"
1f14b4a1
TB
1310
1311 AC_MSG_NOTICE([coverage enabled, adding "-g -O0" to CFLAGS])
1312 CFLAGS="${CFLAGS} -g -O0"
1313fi
1314
be1beea7 1315if test x$fuzzing = xtrue; then
05e3751e
TB
1316 case "$libfuzzer" in
1317 "")
be1beea7
TB
1318 AC_MSG_NOTICE([fuzz targets enabled without libFuzzer, using local driver])
1319 CFLAGS="${CFLAGS} -fsanitize=address"
1320 libfuzzer="libFuzzerLocal.a"
05e3751e
TB
1321 ;;
1322 "-fsanitize=fuzzer")
1323 libfuzzer=""
1324 FUZZING_CFLAGS="-fsanitize=fuzzer"
1325 AC_SUBST(FUZZING_CFLAGS)
1326 ;;
1327 *)
be1beea7
TB
1328 # required for libFuzzer
1329 FUZZING_LDFLAGS="-stdlib=libc++ -lstdc++"
6e558568
TB
1330 if test "$SANITIZER" = "coverage"; then
1331 FUZZING_LDFLAGS="$FUZZING_LDFLAGS -lm"
1332 fi
be1beea7 1333 AC_SUBST(FUZZING_LDFLAGS)
05e3751e
TB
1334 ;;
1335 esac
be1beea7
TB
1336fi
1337
409f1fc1
MW
1338if test x$ruby_gems = xtrue; then
1339 AC_PATH_PROG([GEM], [gem], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
1340 if test x$GEM = x; then
1341 AC_MSG_ERROR(RubyGems package manager not found)
1342 fi
1343 if test "x$rubygemdir" = "xgem environment gemdir"; then
1344 rubygemdir=$($GEM environment gemdir)
1345 fi
1346 AC_SUBST(RUBYGEMDIR, "$rubygemdir")
1347fi
f16f792e 1348AM_CONDITIONAL(RUBY_GEMS_INSTALL, [test "x$ruby_gems_install" = xtrue])
409f1fc1 1349
374b3db1 1350if test x$python_eggs = xtrue; then
ebe2bede 1351 PYTHON_PACKAGE_VERSION=`echo "$PACKAGE_VERSION" | $SED 's/dr/.dev/'`
5d5ecd8e 1352 AC_SUBST([PYTHON_PACKAGE_VERSION])
f16f792e
TB
1353 if test x$python_eggs_install = xtrue; then
1354 AC_PATH_PROG([EASY_INSTALL], [easy_install], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
1355 if test x$EASY_INSTALL = x; then
1356 AC_MSG_ERROR(Python easy_install not found)
1357 fi
374b3db1
MW
1358 fi
1359 if test "x$pythoneggdir" = "xmain site-packages directory"; then
1360 AC_SUBST(PYTHONEGGINSTALLDIR, "")
1361 else
1362 AC_SUBST(PYTHONEGGINSTALLDIR, "--install-dir $pythoneggdir")
1363 fi
b7234315 1364 AC_PATH_PROG([TOX], [tox], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
07302b2f 1365 AC_PATH_PROG([PY_TEST], [py.test], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
374b3db1 1366fi
f16f792e 1367AM_CONDITIONAL(PYTHON_EGGS_INSTALL, [test "x$python_eggs_install" = xtrue])
374b3db1 1368
a17b6d46
AS
1369AM_CONDITIONAL(PERL_CPAN_INSTALL, [test "x$perl_cpan_install" = xtrue])
1370
1a06bf03
TB
1371AC_CACHE_CHECK(
1372 [if plugin constructors should be resolved statically],
1373 [ss_cv_static_plugin_constructors],
1374 [if test x$monolithic = xtrue -a x$enable_static = xyes; then
1375 ss_cv_static_plugin_constructors=yes
1376 else
1377 ss_cv_static_plugin_constructors="no (enabled for static, monolithic builds)"
1378 fi]
1379)
1380if test "x$ss_cv_static_plugin_constructors" = xyes; then
1381 static_plugin_constructors=true
1966f433
TB
1382 if test "$PYTHON" = ":"; then
1383 AC_MSG_FAILURE([Python is required to resolve plugin constructors statically])
1384 fi
1a06bf03
TB
1385fi
1386
f2b508c1
TB
1387# ===============================================
1388# collect plugin list for strongSwan components
1389# ===============================================
1ba62b55 1390
9e2c88b9
MW
1391m4_include(m4/macros/add-plugin.m4)
1392
8f018151 1393# plugin lists for all components
94b48e07 1394charon_plugins=
f3a682c1 1395starter_plugins=
8f018151 1396pool_plugins=
60212277 1397attest_plugins=
8f018151
MW
1398scepclient_plugins=
1399pki_plugins=
1400scripts_plugins=
157742be 1401fuzz_plugins=
8f018151
MW
1402manager_plugins=
1403medsrv_plugins=
1c7a733e 1404nm_plugins=
1fed10be 1405cmd_plugins=
9be1c8d1 1406aikgen_plugins=
8f018151 1407
123a84d3 1408# location specific lists for checksumming,
af9341c2 1409# for src/libcharon, src/libstrongswan, src/libtnccs and src/libtpmtss
123a84d3 1410c_plugins=
123a84d3 1411s_plugins=
e8f65c5c 1412t_plugins=
af9341c2 1413p_plugins=
123a84d3 1414
dbd4fc07 1415ADD_PLUGIN([test-vectors], [s charon scepclient pki])
9f963a7c 1416ADD_PLUGIN([unbound], [s charon scripts])
1fed10be 1417ADD_PLUGIN([ldap], [s charon scepclient scripts nm cmd])
1fed10be 1418ADD_PLUGIN([pkcs11], [s charon pki nm cmd])
af9341c2 1419ADD_PLUGIN([tpm], [p charon pki nm cmd])
78c04b5d 1420ADD_PLUGIN([aesni], [s charon scepclient pki scripts medsrv attest nm cmd aikgen])
dbd4fc07
MW
1421ADD_PLUGIN([aes], [s charon scepclient pki scripts nm cmd])
1422ADD_PLUGIN([des], [s charon scepclient pki scripts nm cmd])
1423ADD_PLUGIN([blowfish], [s charon scepclient pki scripts nm cmd])
1424ADD_PLUGIN([rc2], [s charon scepclient pki scripts nm cmd])
157742be
TB
1425ADD_PLUGIN([sha2], [s charon scepclient pki scripts medsrv attest nm cmd aikgen fuzz])
1426ADD_PLUGIN([sha3], [s charon scepclient pki scripts medsrv attest nm cmd aikgen fuzz])
1427ADD_PLUGIN([sha1], [s charon scepclient pki scripts manager medsrv attest nm cmd aikgen fuzz])
32ebb56c 1428ADD_PLUGIN([md4], [s charon scepclient pki nm cmd])
9be1c8d1 1429ADD_PLUGIN([md5], [s charon scepclient pki scripts attest nm cmd aikgen])
188b190a 1430ADD_PLUGIN([mgf1], [s charon scepclient pki scripts medsrv attest nm cmd aikgen])
9be1c8d1 1431ADD_PLUGIN([rdrand], [s charon scepclient pki scripts medsrv attest nm cmd aikgen])
32ebb56c 1432ADD_PLUGIN([random], [s charon scepclient pki scripts manager medsrv attest nm cmd aikgen])
9be1c8d1 1433ADD_PLUGIN([nonce], [s charon nm cmd aikgen])
157742be 1434ADD_PLUGIN([x509], [s charon scepclient pki scripts attest nm cmd aikgen fuzz])
f48c26bc 1435ADD_PLUGIN([revocation], [s charon pki nm cmd])
1fed10be 1436ADD_PLUGIN([constraints], [s charon nm cmd])
5ac0e668 1437ADD_PLUGIN([acert], [s charon])
ef6b710f 1438ADD_PLUGIN([pubkey], [s charon pki cmd aikgen])
157742be 1439ADD_PLUGIN([pkcs1], [s charon scepclient pki scripts manager medsrv attest nm cmd aikgen fuzz])
b7aa6b78 1440ADD_PLUGIN([pkcs7], [s charon scepclient pki scripts nm cmd])
dbd4fc07 1441ADD_PLUGIN([pkcs8], [s charon scepclient pki scripts manager medsrv attest nm cmd])
02116fdc 1442ADD_PLUGIN([pkcs12], [s charon scepclient pki scripts cmd])
fff4b74d 1443ADD_PLUGIN([pgp], [s charon])
a3232fa8 1444ADD_PLUGIN([dnskey], [s charon pki])
21626bdf 1445ADD_PLUGIN([sshkey], [s charon pki nm cmd])
b638c131 1446ADD_PLUGIN([dnscert], [c charon])
a77bbc3b 1447ADD_PLUGIN([ipseckey], [c charon])
157742be 1448ADD_PLUGIN([pem], [s charon scepclient pki scripts manager medsrv attest nm cmd aikgen fuzz])
94b48e07 1449ADD_PLUGIN([padlock], [s charon])
9be1c8d1 1450ADD_PLUGIN([openssl], [s charon scepclient pki scripts manager medsrv attest nm cmd aikgen])
c92eade8 1451ADD_PLUGIN([wolfssl], [s charon scepclient pki scripts manager medsrv attest nm cmd aikgen])
9be1c8d1 1452ADD_PLUGIN([gcrypt], [s charon scepclient pki scripts manager medsrv attest nm cmd aikgen])
af26cc4d 1453ADD_PLUGIN([botan], [s charon scepclient pki scripts manager medsrv attest nm cmd aikgen])
9be1c8d1 1454ADD_PLUGIN([af-alg], [s charon scepclient pki scripts medsrv attest nm cmd aikgen])
1fed10be 1455ADD_PLUGIN([fips-prf], [s charon nm cmd])
157742be 1456ADD_PLUGIN([gmp], [s charon scepclient pki scripts manager medsrv attest nm cmd aikgen fuzz])
e419b010 1457ADD_PLUGIN([curve25519], [s charon pki scripts nm cmd])
1fed10be 1458ADD_PLUGIN([agent], [s charon nm cmd])
7b8edabd 1459ADD_PLUGIN([keychain], [s charon cmd])
370fb3fe 1460ADD_PLUGIN([chapoly], [s charon scripts nm cmd])
1fed10be
MW
1461ADD_PLUGIN([xcbc], [s charon nm cmd])
1462ADD_PLUGIN([cmac], [s charon nm cmd])
a23d3073 1463ADD_PLUGIN([hmac], [s charon pki scripts nm cmd])
1fed10be
MW
1464ADD_PLUGIN([ctr], [s charon scripts nm cmd])
1465ADD_PLUGIN([ccm], [s charon scripts nm cmd])
1466ADD_PLUGIN([gcm], [s charon scripts nm cmd])
146ad86b 1467ADD_PLUGIN([ntru], [s charon scripts nm cmd])
737375a2 1468ADD_PLUGIN([drbg], [s charon pki scripts nm cmd])
393688ae 1469ADD_PLUGIN([newhope], [s charon scripts nm cmd])
9d5b91d1 1470ADD_PLUGIN([bliss], [s charon pki scripts nm cmd])
44b6a34d 1471ADD_PLUGIN([curl], [s charon scepclient pki scripts nm cmd])
1735d80f 1472ADD_PLUGIN([files], [s charon scepclient pki scripts nm cmd])
44b6a34d
MW
1473ADD_PLUGIN([winhttp], [s charon pki scripts])
1474ADD_PLUGIN([soup], [s charon pki scripts nm cmd])
48281014
TB
1475ADD_PLUGIN([mysql], [s charon pool manager medsrv attest])
1476ADD_PLUGIN([sqlite], [s charon pool manager medsrv attest])
c6c7f97a 1477ADD_PLUGIN([attr], [c charon])
82e4b833 1478ADD_PLUGIN([attr-sql], [c charon])
94b48e07 1479ADD_PLUGIN([load-tester], [c charon])
279e0d42 1480ADD_PLUGIN([kernel-libipsec], [c charon cmd])
8d91eee3 1481ADD_PLUGIN([kernel-wfp], [c charon])
00780f02 1482ADD_PLUGIN([kernel-iph], [c charon])
dec9e195
TB
1483ADD_PLUGIN([kernel-pfkey], [c charon starter nm cmd])
1484ADD_PLUGIN([kernel-pfroute], [c charon starter nm cmd])
1485ADD_PLUGIN([kernel-netlink], [c charon starter nm cmd])
6bfd1fbb 1486ADD_PLUGIN([resolve], [c charon cmd])
345cd468 1487ADD_PLUGIN([save-keys], [c])
1fed10be 1488ADD_PLUGIN([socket-default], [c charon nm cmd])
f0749552 1489ADD_PLUGIN([socket-dynamic], [c charon cmd])
fb0b5390 1490ADD_PLUGIN([socket-win], [c charon])
f8a362bf 1491ADD_PLUGIN([bypass-lan], [c charon nm cmd])
8c2290dc 1492ADD_PLUGIN([connmark], [c charon])
e5ad2e66 1493ADD_PLUGIN([forecast], [c charon])
94b48e07
TB
1494ADD_PLUGIN([farp], [c charon])
1495ADD_PLUGIN([stroke], [c charon])
6770cfe3 1496ADD_PLUGIN([vici], [c charon])
94b48e07
TB
1497ADD_PLUGIN([smp], [c charon])
1498ADD_PLUGIN([sql], [c charon])
1499ADD_PLUGIN([updown], [c charon])
1fed10be 1500ADD_PLUGIN([eap-identity], [c charon nm cmd])
94b48e07
TB
1501ADD_PLUGIN([eap-sim], [c charon])
1502ADD_PLUGIN([eap-sim-file], [c charon])
1503ADD_PLUGIN([eap-sim-pcsc], [c charon])
1504ADD_PLUGIN([eap-aka], [c charon])
1aba82bf 1505ADD_PLUGIN([eap-aka-3gpp], [c charon])
94b48e07
TB
1506ADD_PLUGIN([eap-aka-3gpp2], [c charon])
1507ADD_PLUGIN([eap-simaka-sql], [c charon])
1508ADD_PLUGIN([eap-simaka-pseudonym], [c charon])
1509ADD_PLUGIN([eap-simaka-reauth], [c charon])
1fed10be
MW
1510ADD_PLUGIN([eap-md5], [c charon nm cmd])
1511ADD_PLUGIN([eap-gtc], [c charon nm cmd])
1512ADD_PLUGIN([eap-mschapv2], [c charon nm cmd])
700ff5de 1513ADD_PLUGIN([eap-dynamic], [c charon])
94b48e07 1514ADD_PLUGIN([eap-radius], [c charon])
1fed10be
MW
1515ADD_PLUGIN([eap-tls], [c charon nm cmd])
1516ADD_PLUGIN([eap-ttls], [c charon nm cmd])
1517ADD_PLUGIN([eap-peap], [c charon nm cmd])
94b48e07 1518ADD_PLUGIN([eap-tnc], [c charon])
1fed10be 1519ADD_PLUGIN([xauth-generic], [c charon cmd])
94b48e07 1520ADD_PLUGIN([xauth-eap], [c charon])
b9e49163 1521ADD_PLUGIN([xauth-pam], [c charon])
e4013bb9 1522ADD_PLUGIN([xauth-noauth], [c charon])
45e2be23 1523ADD_PLUGIN([tnc-ifmap], [c charon])
94b48e07 1524ADD_PLUGIN([tnc-pdp], [c charon])
e8f65c5c 1525ADD_PLUGIN([tnc-imc], [t charon])
12b3db50 1526ADD_PLUGIN([tnc-imv], [t charon])
e8f65c5c
AS
1527ADD_PLUGIN([tnc-tnccs], [t charon])
1528ADD_PLUGIN([tnccs-20], [t charon])
1529ADD_PLUGIN([tnccs-11], [t charon])
1530ADD_PLUGIN([tnccs-dynamic], [t charon])
94b48e07
TB
1531ADD_PLUGIN([medsrv], [c charon])
1532ADD_PLUGIN([medcli], [c charon])
94b48e07 1533ADD_PLUGIN([dhcp], [c charon])
45dcf4df 1534ADD_PLUGIN([osx-attr], [c charon cmd])
12ac5fac 1535ADD_PLUGIN([p-cscf], [c charon cmd])
9804fcce 1536ADD_PLUGIN([android-dns], [c charon])
162621ed 1537ADD_PLUGIN([android-log], [c charon])
94b48e07
TB
1538ADD_PLUGIN([ha], [c charon])
1539ADD_PLUGIN([whitelist], [c charon])
b2c1973f 1540ADD_PLUGIN([ext-auth], [c charon])
e0d7c1ed 1541ADD_PLUGIN([lookip], [c charon])
0aaf5ccf 1542ADD_PLUGIN([error-notify], [c charon])
94b48e07 1543ADD_PLUGIN([certexpire], [c charon])
0ed31e72 1544ADD_PLUGIN([systime-fix], [c charon])
94b48e07
TB
1545ADD_PLUGIN([led], [c charon])
1546ADD_PLUGIN([duplicheck], [c charon])
1547ADD_PLUGIN([coupling], [c charon])
1548ADD_PLUGIN([radattr], [c charon])
94b48e07
TB
1549ADD_PLUGIN([uci], [c charon])
1550ADD_PLUGIN([addrblock], [c charon])
5ff012f7 1551ADD_PLUGIN([unity], [c charon])
6f74b874 1552ADD_PLUGIN([counters], [c charon])
94b48e07
TB
1553
1554AC_SUBST(charon_plugins)
f3a682c1 1555AC_SUBST(starter_plugins)
8f018151 1556AC_SUBST(pool_plugins)
60212277 1557AC_SUBST(attest_plugins)
8f018151
MW
1558AC_SUBST(scepclient_plugins)
1559AC_SUBST(pki_plugins)
1560AC_SUBST(scripts_plugins)
157742be 1561AC_SUBST(fuzz_plugins)
8f018151
MW
1562AC_SUBST(manager_plugins)
1563AC_SUBST(medsrv_plugins)
1c7a733e 1564AC_SUBST(nm_plugins)
1fed10be 1565AC_SUBST(cmd_plugins)
9be1c8d1 1566AC_SUBST(aikgen_plugins)
1ba62b55 1567
123a84d3 1568AC_SUBST(c_plugins)
af9341c2 1569AC_SUBST(p_plugins)
123a84d3 1570AC_SUBST(s_plugins)
e8f65c5c 1571AC_SUBST(t_plugins)
123a84d3 1572
f2b508c1
TB
1573# ======================
1574# set Makefile.am vars
1575# ======================
f2c2d395 1576
f2b508c1
TB
1577# libstrongswan plugins
1578# -----------------------
81811a9d 1579AM_CONDITIONAL(USE_TEST_VECTORS, test x$test_vectors = xtrue)
6b9290ff 1580AM_CONDITIONAL(USE_CURL, test x$curl = xtrue)
1735d80f 1581AM_CONDITIONAL(USE_FILES, test x$files = xtrue)
6f90fc80 1582AM_CONDITIONAL(USE_WINHTTP, test x$winhttp = xtrue)
9f963a7c 1583AM_CONDITIONAL(USE_UNBOUND, test x$unbound = xtrue)
2ca52c80 1584AM_CONDITIONAL(USE_SOUP, test x$soup = xtrue)
6b9290ff
MW
1585AM_CONDITIONAL(USE_LDAP, test x$ldap = xtrue)
1586AM_CONDITIONAL(USE_AES, test x$aes = xtrue)
1587AM_CONDITIONAL(USE_DES, test x$des = xtrue)
d36ae9e3 1588AM_CONDITIONAL(USE_BLOWFISH, test x$blowfish = xtrue)
9d4fc867 1589AM_CONDITIONAL(USE_RC2, test x$rc2 = xtrue)
1e0d1ae2 1590AM_CONDITIONAL(USE_MD4, test x$md4 = xtrue)
6b9290ff
MW
1591AM_CONDITIONAL(USE_MD5, test x$md5 = xtrue)
1592AM_CONDITIONAL(USE_SHA1, test x$sha1 = xtrue)
1593AM_CONDITIONAL(USE_SHA2, test x$sha2 = xtrue)
a488584b 1594AM_CONDITIONAL(USE_SHA3, test x$sha3 = xtrue)
188b190a 1595AM_CONDITIONAL(USE_MGF1, test x$mgf1 = xtrue)
6b9290ff
MW
1596AM_CONDITIONAL(USE_FIPS_PRF, test x$fips_prf = xtrue)
1597AM_CONDITIONAL(USE_GMP, test x$gmp = xtrue)
7f9bfacd 1598AM_CONDITIONAL(USE_CURVE25519, test x$curve25519 = xtrue)
ed8dc6f1 1599AM_CONDITIONAL(USE_RDRAND, test x$rdrand = xtrue)
78c04b5d 1600AM_CONDITIONAL(USE_AESNI, test x$aesni = xtrue)
6a365f07 1601AM_CONDITIONAL(USE_RANDOM, test x$random = xtrue)
04024b5d 1602AM_CONDITIONAL(USE_NONCE, test x$nonce = xtrue)
6b9290ff 1603AM_CONDITIONAL(USE_X509, test x$x509 = xtrue)
c2e5cee4 1604AM_CONDITIONAL(USE_REVOCATION, test x$revocation = xtrue)
01d30381 1605AM_CONDITIONAL(USE_CONSTRAINTS, test x$constraints = xtrue)
5ac0e668 1606AM_CONDITIONAL(USE_ACERT, test x$acert = xtrue)
affd7a90 1607AM_CONDITIONAL(USE_PUBKEY, test x$pubkey = xtrue)
1e0f6937 1608AM_CONDITIONAL(USE_PKCS1, test x$pkcs1 = xtrue)
bd20f040 1609AM_CONDITIONAL(USE_PKCS7, test x$pkcs7 = xtrue)
5ec525c1 1610AM_CONDITIONAL(USE_PKCS8, test x$pkcs8 = xtrue)
feef6373 1611AM_CONDITIONAL(USE_PKCS12, test x$pkcs12 = xtrue)
9493dd2c 1612AM_CONDITIONAL(USE_PGP, test x$pgp = xtrue)
5ef478aa 1613AM_CONDITIONAL(USE_DNSKEY, test x$dnskey = xtrue)
584d656b 1614AM_CONDITIONAL(USE_SSHKEY, test x$sshkey = xtrue)
160f4c22 1615AM_CONDITIONAL(USE_PEM, test x$pem = xtrue)
6b9290ff 1616AM_CONDITIONAL(USE_HMAC, test x$hmac = xtrue)
c0d39c20 1617AM_CONDITIONAL(USE_CMAC, test x$cmac = xtrue)
27d04e05 1618AM_CONDITIONAL(USE_XCBC, test x$xcbc = xtrue)
6b9290ff
MW
1619AM_CONDITIONAL(USE_MYSQL, test x$mysql = xtrue)
1620AM_CONDITIONAL(USE_SQLITE, test x$sqlite = xtrue)
1ba62b55
MW
1621AM_CONDITIONAL(USE_PADLOCK, test x$padlock = xtrue)
1622AM_CONDITIONAL(USE_OPENSSL, test x$openssl = xtrue)
c92eade8 1623AM_CONDITIONAL(USE_WOLFSSL, test x$wolfssl = xtrue)
4977018c 1624AM_CONDITIONAL(USE_GCRYPT, test x$gcrypt = xtrue)
af26cc4d 1625AM_CONDITIONAL(USE_BOTAN, test x$botan = xtrue)
21c95463 1626AM_CONDITIONAL(USE_AGENT, test x$agent = xtrue)
7b8edabd 1627AM_CONDITIONAL(USE_KEYCHAIN, test x$keychain = xtrue)
6e862e21 1628AM_CONDITIONAL(USE_PKCS11, test x$pkcs11 = xtrue)
af9341c2 1629AM_CONDITIONAL(USE_TPM, test x$tpm = xtrue)
370fb3fe 1630AM_CONDITIONAL(USE_CHAPOLY, test x$chapoly = xtrue)
272f0e1a 1631AM_CONDITIONAL(USE_CTR, test x$ctr = xtrue)
80a93a13 1632AM_CONDITIONAL(USE_CCM, test x$ccm = xtrue)
1a649810 1633AM_CONDITIONAL(USE_GCM, test x$gcm = xtrue)
71c87e34 1634AM_CONDITIONAL(USE_AF_ALG, test x$af_alg = xtrue)
146ad86b 1635AM_CONDITIONAL(USE_NTRU, test x$ntru = xtrue)
393688ae 1636AM_CONDITIONAL(USE_NEWHOPE, test x$newhope = xtrue)
9d5b91d1 1637AM_CONDITIONAL(USE_BLISS, test x$bliss = xtrue)
737375a2 1638AM_CONDITIONAL(USE_DRBG, test x$drbg = xtrue)
1ba62b55 1639
f2b508c1
TB
1640# charon plugins
1641# ----------------
6b9290ff 1642AM_CONDITIONAL(USE_STROKE, test x$stroke = xtrue)
6770cfe3 1643AM_CONDITIONAL(USE_VICI, test x$vici = xtrue)
5b7ec6d4 1644AM_CONDITIONAL(USE_MEDSRV, test x$medsrv = xtrue)
782db7ed 1645AM_CONDITIONAL(USE_MEDCLI, test x$medcli = xtrue)
61c46386 1646AM_CONDITIONAL(USE_UCI, test x$uci = xtrue)
45dcf4df 1647AM_CONDITIONAL(USE_OSX_ATTR, test x$osx_attr = xtrue)
12ac5fac 1648AM_CONDITIONAL(USE_P_CSCF, test x$p_cscf = xtrue)
9804fcce 1649AM_CONDITIONAL(USE_ANDROID_DNS, test x$android_dns = xtrue)
162621ed 1650AM_CONDITIONAL(USE_ANDROID_LOG, test x$android_log = xtrue)
6b9290ff
MW
1651AM_CONDITIONAL(USE_SMP, test x$smp = xtrue)
1652AM_CONDITIONAL(USE_SQL, test x$sql = xtrue)
b638c131 1653AM_CONDITIONAL(USE_DNSCERT, test x$dnscert = xtrue)
a77bbc3b 1654AM_CONDITIONAL(USE_IPSECKEY, test x$ipseckey = xtrue)
ad3af574 1655AM_CONDITIONAL(USE_UPDOWN, test x$updown = xtrue)
beaa048e 1656AM_CONDITIONAL(USE_DHCP, test x$dhcp = xtrue)
b76b867c 1657AM_CONDITIONAL(USE_LOAD_TESTER, test x$load_tester = xtrue)
e67f5136 1658AM_CONDITIONAL(USE_HA, test x$ha = xtrue)
dec9e195
TB
1659AM_CONDITIONAL(USE_KERNEL_NETLINK, test x$kernel_netlink = xtrue)
1660AM_CONDITIONAL(USE_KERNEL_PFKEY, test x$kernel_pfkey = xtrue)
1661AM_CONDITIONAL(USE_KERNEL_PFROUTE, test x$kernel_pfroute = xtrue)
279e0d42 1662AM_CONDITIONAL(USE_KERNEL_LIBIPSEC, test x$kernel_libipsec = xtrue)
8d91eee3 1663AM_CONDITIONAL(USE_KERNEL_WFP, test x$kernel_wfp = xtrue)
00780f02 1664AM_CONDITIONAL(USE_KERNEL_IPH, test x$kernel_iph = xtrue)
5e603aba 1665AM_CONDITIONAL(USE_WHITELIST, test x$whitelist = xtrue)
b2c1973f 1666AM_CONDITIONAL(USE_EXT_AUTH, test x$ext_auth = xtrue)
e0d7c1ed 1667AM_CONDITIONAL(USE_LOOKIP, test x$lookip = xtrue)
0aaf5ccf 1668AM_CONDITIONAL(USE_ERROR_NOTIFY, test x$error_notify = xtrue)
ba2201ed 1669AM_CONDITIONAL(USE_CERTEXPIRE, test x$certexpire = xtrue)
0ed31e72 1670AM_CONDITIONAL(USE_SYSTIME_FIX, test x$systime_fix = xtrue)
30cd31fb 1671AM_CONDITIONAL(USE_LED, test x$led = xtrue)
3e74ebbe 1672AM_CONDITIONAL(USE_DUPLICHECK, test x$duplicheck = xtrue)
007c4708 1673AM_CONDITIONAL(USE_COUPLING, test x$coupling = xtrue)
caf4b88e 1674AM_CONDITIONAL(USE_RADATTR, test x$radattr = xtrue)
6b9290ff 1675AM_CONDITIONAL(USE_EAP_SIM, test x$eap_sim = xtrue)
79a87846 1676AM_CONDITIONAL(USE_EAP_SIM_FILE, test x$eap_sim_file = xtrue)
80dca77a 1677AM_CONDITIONAL(USE_EAP_SIM_PCSC, test x$eap_sim_pcsc = xtrue)
d2c35874 1678AM_CONDITIONAL(USE_EAP_SIMAKA_SQL, test x$eap_simaka_sql = xtrue)
edcb2dd3
MW
1679AM_CONDITIONAL(USE_EAP_SIMAKA_PSEUDONYM, test x$eap_simaka_pseudonym = xtrue)
1680AM_CONDITIONAL(USE_EAP_SIMAKA_REAUTH, test x$eap_simaka_reauth = xtrue)
6b9290ff
MW
1681AM_CONDITIONAL(USE_EAP_IDENTITY, test x$eap_identity = xtrue)
1682AM_CONDITIONAL(USE_EAP_MD5, test x$eap_md5 = xtrue)
1caa265c 1683AM_CONDITIONAL(USE_EAP_GTC, test x$eap_gtc = xtrue)
6b9290ff 1684AM_CONDITIONAL(USE_EAP_AKA, test x$eap_aka = xtrue)
1aba82bf 1685AM_CONDITIONAL(USE_EAP_AKA_3GPP, test x$eap_aka_3gpp = xtrue)
47208157 1686AM_CONDITIONAL(USE_EAP_AKA_3GPP2, test x$eap_aka_3gpp2 = xtrue)
f98cdf7a 1687AM_CONDITIONAL(USE_EAP_MSCHAPV2, test x$eap_mschapv2 = xtrue)
21079538 1688AM_CONDITIONAL(USE_EAP_TLS, test x$eap_tls = xtrue)
26eb9b2d 1689AM_CONDITIONAL(USE_EAP_TTLS, test x$eap_ttls = xtrue)
1be296df 1690AM_CONDITIONAL(USE_EAP_PEAP, test x$eap_peap = xtrue)
d93e2e54 1691AM_CONDITIONAL(USE_EAP_TNC, test x$eap_tnc = xtrue)
700ff5de 1692AM_CONDITIONAL(USE_EAP_DYNAMIC, test x$eap_dynamic = xtrue)
4a6b84a9 1693AM_CONDITIONAL(USE_EAP_RADIUS, test x$eap_radius = xtrue)
3d44d735 1694AM_CONDITIONAL(USE_XAUTH_GENERIC, test x$xauth_generic = xtrue)
85fc1eb6 1695AM_CONDITIONAL(USE_XAUTH_EAP, test x$xauth_eap = xtrue)
b9e49163 1696AM_CONDITIONAL(USE_XAUTH_PAM, test x$xauth_pam = xtrue)
e4013bb9 1697AM_CONDITIONAL(USE_XAUTH_NOAUTH, test x$xauth_noauth = xtrue)
45e2be23 1698AM_CONDITIONAL(USE_TNC_IFMAP, test x$tnc_ifmap = xtrue)
70fd2d1a 1699AM_CONDITIONAL(USE_TNC_PDP, test x$tnc_pdp = xtrue)
8dcc56dc
AS
1700AM_CONDITIONAL(USE_TNC_IMC, test x$tnc_imc = xtrue)
1701AM_CONDITIONAL(USE_TNC_IMV, test x$tnc_imv = xtrue)
b08505da 1702AM_CONDITIONAL(USE_TNC_TNCCS, test x$tnc_tnccs = xtrue)
4e8e74fc 1703AM_CONDITIONAL(USE_TNCCS_11, test x$tnccs_11 = xtrue)
6d0e9cf0 1704AM_CONDITIONAL(USE_TNCCS_20, test x$tnccs_20 = xtrue)
f652995b 1705AM_CONDITIONAL(USE_TNCCS_DYNAMIC, test x$tnccs_dynamic = xtrue)
510f37ab
AS
1706AM_CONDITIONAL(USE_IMC_TEST, test x$imc_test = xtrue)
1707AM_CONDITIONAL(USE_IMV_TEST, test x$imv_test = xtrue)
d9cdab92
AS
1708AM_CONDITIONAL(USE_IMC_SCANNER, test x$imc_scanner = xtrue)
1709AM_CONDITIONAL(USE_IMV_SCANNER, test x$imv_scanner = xtrue)
e9f47ee2
AS
1710AM_CONDITIONAL(USE_IMC_OS, test x$imc_os = xtrue)
1711AM_CONDITIONAL(USE_IMV_OS, test x$imv_os = xtrue)
4a492a8d
AS
1712AM_CONDITIONAL(USE_IMC_ATTESTATION, test x$imc_attestation = xtrue)
1713AM_CONDITIONAL(USE_IMV_ATTESTATION, test x$imv_attestation = xtrue)
2821c0f7 1714AM_CONDITIONAL(USE_IMC_SWIMA, test x$imc_swima = xtrue)
3a7c594c 1715AM_CONDITIONAL(USE_IMV_SWIMA, test x$imv_swima = xtrue)
b48ffcb1
AS
1716AM_CONDITIONAL(USE_IMC_HCD, test x$imc_hcd = xtrue)
1717AM_CONDITIONAL(USE_IMV_HCD, test x$imv_hcd = xtrue)
345cd468 1718AM_CONDITIONAL(USE_SAVE_KEYS, test x$save_keys = xtrue)
dab05604 1719AM_CONDITIONAL(USE_SOCKET_DEFAULT, test x$socket_default = xtrue)
9ed1bb48 1720AM_CONDITIONAL(USE_SOCKET_DYNAMIC, test x$socket_dynamic = xtrue)
fb0b5390 1721AM_CONDITIONAL(USE_SOCKET_WIN, test x$socket_win = xtrue)
f8a362bf 1722AM_CONDITIONAL(USE_BYPASS_LAN, test x$bypass_lan = xtrue)
8c2290dc 1723AM_CONDITIONAL(USE_CONNMARK, test x$connmark = xtrue)
e5ad2e66 1724AM_CONDITIONAL(USE_FORECAST, test x$forecast = xtrue)
0d7b48a3 1725AM_CONDITIONAL(USE_FARP, test x$farp = xtrue)
1c8c9246 1726AM_CONDITIONAL(USE_ADDRBLOCK, test x$addrblock = xtrue)
5ff012f7 1727AM_CONDITIONAL(USE_UNITY, test x$unity = xtrue)
6bfd1fbb 1728AM_CONDITIONAL(USE_RESOLVE, test x$resolve = xtrue)
c6c7f97a 1729AM_CONDITIONAL(USE_ATTR, test x$attr = xtrue)
82e4b833 1730AM_CONDITIONAL(USE_ATTR_SQL, test x$attr_sql = xtrue)
6f74b874 1731AM_CONDITIONAL(USE_COUNTERS, test x$counters = xtrue)
1ba62b55 1732
f2b508c1
TB
1733# other options
1734# ---------------
1ba62b55 1735AM_CONDITIONAL(USE_LEAK_DETECTIVE, test x$leak_detective = xtrue)
02140125 1736AM_CONDITIONAL(USE_LOCK_PROFILER, test x$lock_profiler = xtrue)
6b9290ff
MW
1737AM_CONDITIONAL(USE_FAST, test x$fast = xtrue)
1738AM_CONDITIONAL(USE_MANAGER, test x$manager = xtrue)
e20b7921 1739AM_CONDITIONAL(USE_ME, test x$mediation = xtrue)
6b9290ff 1740AM_CONDITIONAL(USE_INTEGRITY_TEST, test x$integrity_test = xtrue)
3de510ca 1741AM_CONDITIONAL(USE_LOAD_WARNING, test x$load_warning = xtrue)
ccdd3a4c 1742AM_CONDITIONAL(USE_IKEV1, test x$ikev1 = xtrue)
e51a28fd 1743AM_CONDITIONAL(USE_IKEV2, test x$ikev2 = xtrue)
6905f794 1744AM_CONDITIONAL(USE_THREADS, test x$threads = xtrue)
d52c3779 1745AM_CONDITIONAL(USE_ADNS, test x$adns = xtrue)
6b9290ff 1746AM_CONDITIONAL(USE_CHARON, test x$charon = xtrue)
1c7a733e 1747AM_CONDITIONAL(USE_NM, test x$nm = xtrue)
b70849ad 1748AM_CONDITIONAL(USE_PKI, test x$pki = xtrue)
3986c1e3 1749AM_CONDITIONAL(USE_SCEPCLIENT, test x$scepclient = xtrue)
cf00cffe 1750AM_CONDITIONAL(USE_SCRIPTS, test x$scripts = xtrue)
157742be 1751AM_CONDITIONAL(USE_FUZZING, test x$fuzzing = xtrue)
e78ec86d 1752AM_CONDITIONAL(USE_CONFTEST, test x$conftest = xtrue)
4a620a97 1753AM_CONDITIONAL(USE_LIBSTRONGSWAN, test x$charon = xtrue -o x$pki = xtrue -o x$scepclient = xtrue -o x$conftest = xtrue -o x$fast = xtrue -o x$imcv = xtrue -o x$nm = xtrue -o x$tkm = xtrue -o x$cmd = xtrue -o x$tls = xtrue -o x$tnc_tnccs = xtrue -o x$aikgen = xtrue -o x$svc = xtrue -o x$systemd = xtrue)
73ed38e7 1754AM_CONDITIONAL(USE_LIBCHARON, test x$charon = xtrue -o x$conftest = xtrue -o x$nm = xtrue -o x$tkm = xtrue -o x$cmd = xtrue -o x$svc = xtrue -o x$systemd = xtrue)
b70139fb 1755AM_CONDITIONAL(USE_LIBIPSEC, test x$libipsec = xtrue)
393688ae 1756AM_CONDITIONAL(USE_LIBNTTFFT, test x$bliss = xtrue -o x$newhope = xtrue)
f8b1b327 1757AM_CONDITIONAL(USE_LIBTNCIF, test x$tnc_tnccs = xtrue -o x$imcv = xtrue)
b08505da 1758AM_CONDITIONAL(USE_LIBTNCCS, test x$tnc_tnccs = xtrue)
18d56a18 1759AM_CONDITIONAL(USE_LIBPTTLS, test x$tnc_tnccs = xtrue)
63ffcfaa 1760AM_CONDITIONAL(USE_LIBTPMTSS, test x$tss_trousers = xtrue -o x$tss_tss2 = xtrue -o x$tpm = xtrue -o x$aikgen = xtrue -o x$imcv = xtrue)
fff4b74d 1761AM_CONDITIONAL(USE_FILE_CONFIG, test x$stroke = xtrue)
3986c1e3 1762AM_CONDITIONAL(USE_IPSEC_SCRIPT, test x$stroke = xtrue -o x$scepclient = xtrue -o x$conftest = xtrue)
b77e493b 1763AM_CONDITIONAL(USE_LIBCAP, test x$capabilities = xlibcap)
4ffe02a7
TB
1764AM_CONDITIONAL(USE_VSTR, test x$printf_hooks = xvstr)
1765AM_CONDITIONAL(USE_BUILTIN_PRINTF, test x$printf_hooks = xbuiltin)
f8330d03 1766AM_CONDITIONAL(USE_SIMAKA, test x$simaka = xtrue)
0f82a470 1767AM_CONDITIONAL(USE_TLS, test x$tls = xtrue)
f0f94e2c 1768AM_CONDITIONAL(USE_RADIUS, test x$radius = xtrue)
510f37ab 1769AM_CONDITIONAL(USE_IMCV, test x$imcv = xtrue)
aaa37f59
TB
1770AM_CONDITIONAL(USE_TROUSERS, test x$tss_trousers = xtrue)
1771AM_CONDITIONAL(USE_TSS2, test x$tss_tss2 = xtrue)
3372ad14 1772AM_CONDITIONAL(MONOLITHIC, test x$monolithic = xtrue)
1a06bf03 1773AM_CONDITIONAL(STATIC_PLUGIN_CONSTRUCTORS, test x$static_plugin_constructors = xtrue)
d0f01a58 1774AM_CONDITIONAL(USE_SILENT_RULES, test x$enable_silent_rules = xyes)
1f14b4a1 1775AM_CONDITIONAL(COVERAGE, test x$coverage = xtrue)
a7e943a6 1776AM_CONDITIONAL(USE_DBGHELP, test x$dbghelp_backtraces = xtrue)
559fe48c 1777AM_CONDITIONAL(USE_TKM, test x$tkm = xtrue)
1fed10be 1778AM_CONDITIONAL(USE_CMD, test x$cmd = xtrue)
9be1c8d1 1779AM_CONDITIONAL(USE_AIKGEN, test x$aikgen = xtrue)
e381e69f 1780AM_CONDITIONAL(USE_SWANCTL, test x$swanctl = xtrue)
df434174 1781AM_CONDITIONAL(USE_SVC, test x$svc = xtrue)
73ed38e7
MW
1782AM_CONDITIONAL(USE_SYSTEMD, test x$systemd = xtrue)
1783AM_CONDITIONAL(USE_LEGACY_SYSTEMD, test -n "$systemdsystemunitdir" -a "x$systemdsystemunitdir" != xno)
409f1fc1 1784AM_CONDITIONAL(USE_RUBY_GEMS, test x$ruby_gems = xtrue)
374b3db1 1785AM_CONDITIONAL(USE_PYTHON_EGGS, test x$python_eggs = xtrue)
a101bce8 1786AM_CONDITIONAL(USE_PERL_CPAN, test x$perl_cpan = xtrue)
b7234315
TB
1787AM_CONDITIONAL(USE_TOX, test "x$TOX" != x)
1788AM_CONDITIONAL(USE_PY_TEST, test "x$PY_TEST" != x -a "x$TOX" = x)
f2c2d395 1789
f2b508c1
TB
1790# ========================
1791# set global definitions
1792# ========================
9e72d3bc 1793
a7f79ee9 1794if test x$mediation = xtrue; then
a4037686 1795 AC_DEFINE([ME], [], [mediation extension support])
9e72d3bc 1796fi
946be4d3 1797if test x$capabilities = xlibcap -o x$capabilities = xnative; then
a4037686 1798 AC_DEFINE([CAPABILITIES], [], [capability dropping support])
eb3e2705 1799fi
8ea4cb3e
TE
1800if test x$log_thread_ids = xtrue; then
1801 AC_DEFINE([USE_THREAD_IDS], [], [use thread ID for thread identification, if available])
1802fi
3372ad14 1803if test x$monolithic = xtrue; then
a4037686 1804 AC_DEFINE([MONOLITHIC], [], [monolithic build embedding plugins])
3372ad14 1805fi
1a06bf03
TB
1806if test x$static_plugin_constructors = xtrue; then
1807 AC_DEFINE([STATIC_PLUGIN_CONSTRUCTORS], [], [static plugin constructors])
1808fi
ccdd3a4c 1809if test x$ikev1 = xtrue; then
a4037686 1810 AC_DEFINE([USE_IKEV1], [], [support for IKEv1 protocol])
ccdd3a4c 1811fi
e51a28fd 1812if test x$ikev2 = xtrue; then
a4037686 1813 AC_DEFINE([USE_IKEV2], [], [support for IKEv2 protocol])
e51a28fd 1814fi
92a10e46
TB
1815if test x$fuzzing = xtrue; then
1816 AC_DEFINE([USE_FUZZING], [], [build code for fuzzing])
1817fi
a31f9b76 1818if test x$imc_swima = xtrue -o x$imv_swima = xtrue; then
8ba6bf51
AS
1819 AC_DEFINE([USE_JSON], [], [build code for JSON])
1820fi
9e72d3bc 1821
7573a7ed
TB
1822# ====================================================
1823# options for enabled modules (see conf/Makefile.am)
1824# ====================================================
1825
1826strongswan_options=
1827
4d066ef7 1828AM_COND_IF([USE_AIKGEN], [strongswan_options=${strongswan_options}" aikgen"])
7573a7ed
TB
1829AM_COND_IF([USE_ATTR_SQL], [strongswan_options=${strongswan_options}" pool"])
1830AM_COND_IF([USE_CHARON], [strongswan_options=${strongswan_options}" charon charon-logging"])
1831AM_COND_IF([USE_FILE_CONFIG], [strongswan_options=${strongswan_options}" starter"])
1832AM_COND_IF([USE_IMV_ATTESTATION], [strongswan_options=${strongswan_options}" attest"])
1833AM_COND_IF([USE_IMCV], [strongswan_options=${strongswan_options}" imcv"])
7f1d944b 1834AM_COND_IF([USE_IMV_SWIMA], [strongswan_options=${strongswan_options}" sec-updater"])
7573a7ed
TB
1835AM_COND_IF([USE_LIBTNCCS], [strongswan_options=${strongswan_options}" tnc"])
1836AM_COND_IF([USE_MANAGER], [strongswan_options=${strongswan_options}" manager"])
1837AM_COND_IF([USE_MEDSRV], [strongswan_options=${strongswan_options}" medsrv"])
3986c1e3 1838AM_COND_IF([USE_SCEPCLIENT], [strongswan_options=${strongswan_options}" scepclient"])
b70849ad 1839AM_COND_IF([USE_PKI], [strongswan_options=${strongswan_options}" pki"])
38f27e17 1840AM_COND_IF([USE_SWANCTL], [strongswan_options=${strongswan_options}" swanctl"])
45f45fed 1841AM_COND_IF([USE_SYSTEMD], [strongswan_options=${strongswan_options}" charon-systemd"])
7573a7ed
TB
1842
1843AC_SUBST(strongswan_options)
1844
f2b508c1
TB
1845# =================
1846# build Makefiles
1847# =================
f2c2d395 1848
39a6c395 1849AC_CONFIG_FILES([
f2c2d395 1850 Makefile
c75acc4c 1851 conf/Makefile
157742be 1852 fuzz/Makefile
0a1233e6 1853 man/Makefile
fc16b361
MV
1854 init/Makefile
1855 init/systemd/Makefile
1815c1de 1856 init/systemd-starter/Makefile
f2c2d395 1857 src/Makefile
04a7b6d8 1858 src/include/Makefile
f2c2d395 1859 src/libstrongswan/Makefile
d305f251
AS
1860 src/libstrongswan/math/libnttfft/Makefile
1861 src/libstrongswan/math/libnttfft/tests/Makefile
552cc11b 1862 src/libstrongswan/plugins/aes/Makefile
c0d39c20 1863 src/libstrongswan/plugins/cmac/Makefile
552cc11b 1864 src/libstrongswan/plugins/des/Makefile
d36ae9e3 1865 src/libstrongswan/plugins/blowfish/Makefile
9d4fc867 1866 src/libstrongswan/plugins/rc2/Makefile
1e0d1ae2 1867 src/libstrongswan/plugins/md4/Makefile
552cc11b
MW
1868 src/libstrongswan/plugins/md5/Makefile
1869 src/libstrongswan/plugins/sha1/Makefile
1870 src/libstrongswan/plugins/sha2/Makefile
a488584b 1871 src/libstrongswan/plugins/sha3/Makefile
188b190a 1872 src/libstrongswan/plugins/mgf1/Makefile
552cc11b
MW
1873 src/libstrongswan/plugins/fips_prf/Makefile
1874 src/libstrongswan/plugins/gmp/Makefile
7f9bfacd 1875 src/libstrongswan/plugins/curve25519/Makefile
ed8dc6f1 1876 src/libstrongswan/plugins/rdrand/Makefile
78c04b5d 1877 src/libstrongswan/plugins/aesni/Makefile
6a365f07 1878 src/libstrongswan/plugins/random/Makefile
04024b5d 1879 src/libstrongswan/plugins/nonce/Makefile
552cc11b 1880 src/libstrongswan/plugins/hmac/Makefile
27d04e05 1881 src/libstrongswan/plugins/xcbc/Makefile
552cc11b 1882 src/libstrongswan/plugins/x509/Makefile
c2e5cee4 1883 src/libstrongswan/plugins/revocation/Makefile
01d30381 1884 src/libstrongswan/plugins/constraints/Makefile
5ac0e668 1885 src/libstrongswan/plugins/acert/Makefile
affd7a90 1886 src/libstrongswan/plugins/pubkey/Makefile
1e0f6937 1887 src/libstrongswan/plugins/pkcs1/Makefile
bd20f040 1888 src/libstrongswan/plugins/pkcs7/Makefile
5ec525c1 1889 src/libstrongswan/plugins/pkcs8/Makefile
feef6373 1890 src/libstrongswan/plugins/pkcs12/Makefile
9493dd2c 1891 src/libstrongswan/plugins/pgp/Makefile
5ef478aa 1892 src/libstrongswan/plugins/dnskey/Makefile
584d656b 1893 src/libstrongswan/plugins/sshkey/Makefile
160f4c22 1894 src/libstrongswan/plugins/pem/Makefile
552cc11b 1895 src/libstrongswan/plugins/curl/Makefile
1735d80f 1896 src/libstrongswan/plugins/files/Makefile
6f90fc80 1897 src/libstrongswan/plugins/winhttp/Makefile
9f963a7c 1898 src/libstrongswan/plugins/unbound/Makefile
2ca52c80 1899 src/libstrongswan/plugins/soup/Makefile
552cc11b
MW
1900 src/libstrongswan/plugins/ldap/Makefile
1901 src/libstrongswan/plugins/mysql/Makefile
1902 src/libstrongswan/plugins/sqlite/Makefile
36d62fac 1903 src/libstrongswan/plugins/padlock/Makefile
17353034 1904 src/libstrongswan/plugins/openssl/Makefile
c92eade8 1905 src/libstrongswan/plugins/wolfssl/Makefile
4977018c 1906 src/libstrongswan/plugins/gcrypt/Makefile
af26cc4d 1907 src/libstrongswan/plugins/botan/Makefile
21c95463 1908 src/libstrongswan/plugins/agent/Makefile
7b8edabd 1909 src/libstrongswan/plugins/keychain/Makefile
6e862e21 1910 src/libstrongswan/plugins/pkcs11/Makefile
370fb3fe 1911 src/libstrongswan/plugins/chapoly/Makefile
272f0e1a 1912 src/libstrongswan/plugins/ctr/Makefile
80a93a13 1913 src/libstrongswan/plugins/ccm/Makefile
1a649810 1914 src/libstrongswan/plugins/gcm/Makefile
71c87e34 1915 src/libstrongswan/plugins/af_alg/Makefile
737375a2 1916 src/libstrongswan/plugins/drbg/Makefile
146ad86b 1917 src/libstrongswan/plugins/ntru/Makefile
9d5b91d1 1918 src/libstrongswan/plugins/bliss/Makefile
700df238 1919 src/libstrongswan/plugins/bliss/tests/Makefile
393688ae 1920 src/libstrongswan/plugins/newhope/Makefile
1342bd33 1921 src/libstrongswan/plugins/newhope/tests/Makefile
81811a9d 1922 src/libstrongswan/plugins/test_vectors/Makefile
156dcbc1 1923 src/libstrongswan/tests/Makefile
b70139fb 1924 src/libipsec/Makefile
29e3544f 1925 src/libipsec/tests/Makefile
f8330d03 1926 src/libsimaka/Makefile
0f82a470 1927 src/libtls/Makefile
c0efaaeb 1928 src/libtls/tests/Makefile
f0f94e2c 1929 src/libradius/Makefile
7c4d4d20 1930 src/libtncif/Makefile
f0fa002f 1931 src/libtnccs/Makefile
e8f65c5c
AS
1932 src/libtnccs/plugins/tnc_tnccs/Makefile
1933 src/libtnccs/plugins/tnc_imc/Makefile
12b3db50 1934 src/libtnccs/plugins/tnc_imv/Makefile
e8f65c5c
AS
1935 src/libtnccs/plugins/tnccs_11/Makefile
1936 src/libtnccs/plugins/tnccs_20/Makefile
1937 src/libtnccs/plugins/tnccs_dynamic/Makefile
18d56a18 1938 src/libpttls/Makefile
510f37ab 1939 src/libimcv/Makefile
71ad7798
AS
1940 src/libimcv/plugins/imc_test/Makefile
1941 src/libimcv/plugins/imv_test/Makefile
d9cdab92
AS
1942 src/libimcv/plugins/imc_scanner/Makefile
1943 src/libimcv/plugins/imv_scanner/Makefile
e9f47ee2
AS
1944 src/libimcv/plugins/imc_os/Makefile
1945 src/libimcv/plugins/imv_os/Makefile
d6fb2cc6
AS
1946 src/libimcv/plugins/imc_attestation/Makefile
1947 src/libimcv/plugins/imv_attestation/Makefile
2821c0f7 1948 src/libimcv/plugins/imc_swima/Makefile
3a7c594c 1949 src/libimcv/plugins/imv_swima/Makefile
b48ffcb1
AS
1950 src/libimcv/plugins/imc_hcd/Makefile
1951 src/libimcv/plugins/imv_hcd/Makefile
f2c2d395 1952 src/charon/Makefile
1c7a733e 1953 src/charon-nm/Makefile
559fe48c 1954 src/charon-tkm/Makefile
1fed10be 1955 src/charon-cmd/Makefile
df434174 1956 src/charon-svc/Makefile
73ed38e7 1957 src/charon-systemd/Makefile
bd3f8ea3
TB
1958 src/libcharon/Makefile
1959 src/libcharon/plugins/eap_aka/Makefile
1aba82bf 1960 src/libcharon/plugins/eap_aka_3gpp/Makefile
35946631 1961 src/libcharon/plugins/eap_aka_3gpp/tests/Makefile
bd3f8ea3 1962 src/libcharon/plugins/eap_aka_3gpp2/Makefile
700ff5de 1963 src/libcharon/plugins/eap_dynamic/Makefile
bd3f8ea3
TB
1964 src/libcharon/plugins/eap_identity/Makefile
1965 src/libcharon/plugins/eap_md5/Makefile
1966 src/libcharon/plugins/eap_gtc/Makefile
1967 src/libcharon/plugins/eap_sim/Makefile
1968 src/libcharon/plugins/eap_sim_file/Makefile
80dca77a 1969 src/libcharon/plugins/eap_sim_pcsc/Makefile
d2c35874 1970 src/libcharon/plugins/eap_simaka_sql/Makefile
bd3f8ea3
TB
1971 src/libcharon/plugins/eap_simaka_pseudonym/Makefile
1972 src/libcharon/plugins/eap_simaka_reauth/Makefile
1973 src/libcharon/plugins/eap_mschapv2/Makefile
21079538 1974 src/libcharon/plugins/eap_tls/Makefile
26eb9b2d 1975 src/libcharon/plugins/eap_ttls/Makefile
1be296df 1976 src/libcharon/plugins/eap_peap/Makefile
d93e2e54 1977 src/libcharon/plugins/eap_tnc/Makefile
bd3f8ea3 1978 src/libcharon/plugins/eap_radius/Makefile
3d44d735 1979 src/libcharon/plugins/xauth_generic/Makefile
85fc1eb6 1980 src/libcharon/plugins/xauth_eap/Makefile
b9e49163 1981 src/libcharon/plugins/xauth_pam/Makefile
e4013bb9 1982 src/libcharon/plugins/xauth_noauth/Makefile
45e2be23 1983 src/libcharon/plugins/tnc_ifmap/Makefile
70fd2d1a 1984 src/libcharon/plugins/tnc_pdp/Makefile
345cd468 1985 src/libcharon/plugins/save_keys/Makefile
bd3f8ea3 1986 src/libcharon/plugins/socket_default/Makefile
bd3f8ea3 1987 src/libcharon/plugins/socket_dynamic/Makefile
fb0b5390 1988 src/libcharon/plugins/socket_win/Makefile
f8a362bf 1989 src/libcharon/plugins/bypass_lan/Makefile
8c2290dc 1990 src/libcharon/plugins/connmark/Makefile
6f74b874 1991 src/libcharon/plugins/counters/Makefile
e5ad2e66 1992 src/libcharon/plugins/forecast/Makefile
0d7b48a3 1993 src/libcharon/plugins/farp/Makefile
bd3f8ea3
TB
1994 src/libcharon/plugins/smp/Makefile
1995 src/libcharon/plugins/sql/Makefile
b638c131 1996 src/libcharon/plugins/dnscert/Makefile
a77bbc3b 1997 src/libcharon/plugins/ipseckey/Makefile
bd3f8ea3
TB
1998 src/libcharon/plugins/medsrv/Makefile
1999 src/libcharon/plugins/medcli/Makefile
1c8c9246 2000 src/libcharon/plugins/addrblock/Makefile
5ff012f7 2001 src/libcharon/plugins/unity/Makefile
bd3f8ea3 2002 src/libcharon/plugins/uci/Makefile
d8748966 2003 src/libcharon/plugins/ha/Makefile
dec9e195
TB
2004 src/libcharon/plugins/kernel_netlink/Makefile
2005 src/libcharon/plugins/kernel_pfkey/Makefile
2006 src/libcharon/plugins/kernel_pfroute/Makefile
279e0d42 2007 src/libcharon/plugins/kernel_libipsec/Makefile
8d91eee3 2008 src/libcharon/plugins/kernel_wfp/Makefile
00780f02 2009 src/libcharon/plugins/kernel_iph/Makefile
5e603aba 2010 src/libcharon/plugins/whitelist/Makefile
b2c1973f 2011 src/libcharon/plugins/ext_auth/Makefile
e0d7c1ed 2012 src/libcharon/plugins/lookip/Makefile
0aaf5ccf 2013 src/libcharon/plugins/error_notify/Makefile
ba2201ed 2014 src/libcharon/plugins/certexpire/Makefile
0ed31e72 2015 src/libcharon/plugins/systime_fix/Makefile
30cd31fb 2016 src/libcharon/plugins/led/Makefile
3e74ebbe 2017 src/libcharon/plugins/duplicheck/Makefile
007c4708 2018 src/libcharon/plugins/coupling/Makefile
caf4b88e 2019 src/libcharon/plugins/radattr/Makefile
45dcf4df 2020 src/libcharon/plugins/osx_attr/Makefile
12ac5fac 2021 src/libcharon/plugins/p_cscf/Makefile
9804fcce 2022 src/libcharon/plugins/android_dns/Makefile
162621ed 2023 src/libcharon/plugins/android_log/Makefile
bd3f8ea3 2024 src/libcharon/plugins/stroke/Makefile
6770cfe3 2025 src/libcharon/plugins/vici/Makefile
f684be65 2026 src/libcharon/plugins/vici/ruby/Makefile
a101bce8 2027 src/libcharon/plugins/vici/perl/Makefile
2c8c52c4 2028 src/libcharon/plugins/vici/python/Makefile
bd3f8ea3 2029 src/libcharon/plugins/updown/Makefile
beaa048e 2030 src/libcharon/plugins/dhcp/Makefile
bd3f8ea3 2031 src/libcharon/plugins/load_tester/Makefile
6bfd1fbb 2032 src/libcharon/plugins/resolve/Makefile
c6c7f97a 2033 src/libcharon/plugins/attr/Makefile
82e4b833 2034 src/libcharon/plugins/attr_sql/Makefile
1f29cd2c 2035 src/libcharon/tests/Makefile
c08753bd 2036 src/libtpmtss/Makefile
af9341c2 2037 src/libtpmtss/plugins/tpm/Makefile
f2c2d395
MW
2038 src/stroke/Makefile
2039 src/ipsec/Makefile
2040 src/starter/Makefile
f245ac6c 2041 src/starter/tests/Makefile
f2c2d395 2042 src/_updown/Makefile
f2c2d395 2043 src/_copyright/Makefile
f2c2d395 2044 src/scepclient/Makefile
9be1c8d1 2045 src/aikgen/Makefile
0fb293fc 2046 src/tpm_extendpcr/Makefile
7c577c8e 2047 src/pki/Makefile
34cff934 2048 src/pki/man/Makefile
ec6ad6b0 2049 src/pool/Makefile
552cc11b 2050 src/libfast/Makefile
b8c7453a 2051 src/manager/Makefile
9529fb68 2052 src/medsrv/Makefile
67a7bb02 2053 src/checksum/Makefile
e78ec86d 2054 src/conftest/Makefile
180a2f26 2055 src/pt-tls-client/Makefile
964bf732 2056 src/sw-collector/Makefile
b8481737 2057 src/sec-updater/Makefile
e381e69f 2058 src/swanctl/Makefile
d74ddd78 2059 src/xfrmi/Makefile
39b7780d 2060 scripts/Makefile
9ee1111d 2061 testing/Makefile
39a6c395 2062])
8250fc10
TB
2063
2064# =================
2065# build man pages
2066# =================
2067
2068AC_CONFIG_FILES([
c4bb26b8
TB
2069 conf/strongswan.conf.5.head
2070 conf/strongswan.conf.5.tail
8250fc10
TB
2071 man/ipsec.conf.5
2072 man/ipsec.secrets.5
8250fc10 2073 src/charon-cmd/charon-cmd.8
0dc8ba87 2074 src/pki/man/pki.1
6ef46686
TB
2075 src/pki/man/pki---acert.1
2076 src/pki/man/pki---dn.1
0dc8ba87
TB
2077 src/pki/man/pki---gen.1
2078 src/pki/man/pki---issue.1
2079 src/pki/man/pki---keyid.1
374b569e 2080 src/pki/man/pki---pkcs12.1
6ef46686 2081 src/pki/man/pki---pkcs7.1
0dc8ba87
TB
2082 src/pki/man/pki---print.1
2083 src/pki/man/pki---pub.1
2084 src/pki/man/pki---req.1
2085 src/pki/man/pki---self.1
2086 src/pki/man/pki---signcrl.1
2087 src/pki/man/pki---verify.1
85d26e0c 2088 src/swanctl/swanctl.8
b18191ba
TB
2089 src/swanctl/swanctl.conf.5.head
2090 src/swanctl/swanctl.conf.5.tail
964bf732
AS
2091 src/pt-tls-client/pt-tls-client.1
2092 src/sw-collector/sw-collector.8
b8481737 2093 src/sec-updater/sec-updater.8
8250fc10
TB
2094])
2095
39a6c395 2096AC_OUTPUT
2ccdc19e
TB
2097
2098# ========================
2099# report enabled plugins
2100# ========================
2101
2102AC_MSG_RESULT([])
2103AC_MSG_RESULT([ strongSwan will be built with the following plugins])
2104AC_MSG_RESULT([-----------------------------------------------------])
2105
2106AC_MSG_RESULT([libstrongswan:$s_plugins])
2107AC_MSG_RESULT([libcharon: $c_plugins])
e8f65c5c 2108AC_MSG_RESULT([libtnccs: $t_plugins])
af9341c2 2109AC_MSG_RESULT([libtpmtss: $p_plugins])
2ccdc19e 2110AC_MSG_RESULT([])