]> git.ipfire.org Git - thirdparty/strongswan.git/blame - configure.ac
openssl: Reject EC keys with explicitly encoded parameters
[thirdparty/strongswan.git] / configure.ac
CommitLineData
f2b508c1 1#
8a57c2ab 2# Copyright (C) 2007-2022 Tobias Brunner
c2dc5f69 3# Copyright (C) 2006-2022 Andreas Steffen
4b1b9191 4# Copyright (C) 2006-2014 Martin Willi
19ef2aec
TB
5#
6# Copyright (C) secunet Security Networks AG
f2b508c1
TB
7#
8# This program is free software; you can redistribute it and/or modify it
9# under the terms of the GNU General Public License as published by the
10# Free Software Foundation; either version 2 of the License, or (at your
11# option) any later version. See <http://www.fsf.org/copyleft/gpl.txt>.
12#
13# This program is distributed in the hope that it will be useful, but
14# WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY
15# or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License
16# for more details.
17#
18
19# ============================
20# initialize & set some vars
21# ============================
f2c2d395 22
7dfb88ea 23AC_INIT([strongSwan],[5.9.12dr1])
6531afb5
MW
24AM_INIT_AUTOMAKE(m4_esyscmd([
25 echo tar-ustar
26 echo subdir-objects
27 case `automake --version | head -n 1` in
28 *" 1.9"*);;
29 *" 1.10"*);;
30 *" 1.11"*);;
31 # don't use parallel test harness in 1.12 and up
32 *) echo serial-tests;;
33 esac
34]))
84c00e71 35m4_ifdef([AM_SILENT_RULES], [AM_SILENT_RULES])
e455ae13 36AC_CONFIG_MACRO_DIR([m4/config])
7300eb29 37AC_CONFIG_HEADERS([config.h])
4c311ffb 38AC_DEFINE([CONFIG_H_INCLUDED], [], [defined if config.h included])
6ce649a8 39AC_DISABLE_STATIC
a47486b5 40PKG_PROG_PKG_CONFIG
f2c2d395 41
5ee0747c
TB
42m4_include(m4/macros/split-package-version.m4)
43SPLIT_PACKAGE_VERSION
44
f2b508c1
TB
45# =================================
46# check --enable-xxx & --with-xxx
47# =================================
db26d00e 48
b7b56533
MW
49m4_include(m4/macros/with.m4)
50
b7b56533
MW
51ARG_WITH_SUBST([random-device], [/dev/random], [set the device to read real random data from])
52ARG_WITH_SUBST([urandom-device], [/dev/urandom], [set the device to read pseudo random data from])
53ARG_WITH_SUBST([strongswan-conf], [${sysconfdir}/strongswan.conf], [set the strongswan.conf file location])
54ARG_WITH_SUBST([resolv-conf], [${sysconfdir}/resolv.conf], [set the file to use in DNS handler plugin])
55ARG_WITH_SUBST([piddir], [/var/run], [set path for PID and UNIX socket files])
56ARG_WITH_SUBST([ipsecdir], [${libexecdir%/}/ipsec], [set installation path for ipsec tools])
60d62b9e
TB
57ARG_WITH_SUBST([ipseclibdir], [${libdir%/}/ipsec], [set installation path for ipsec libraries])
58ARG_WITH_SUBST([plugindir], [${ipseclibdir%/}/plugins], [set the installation path of plugins])
b3ab7a48 59ARG_WITH_SUBST([imcvdir], [${ipseclibdir%/}/imcvs], [set the installation path of IMC and IMV dynamic libraries])
b64f3336 60ARG_WITH_SUBST([nm-ca-dir], [/usr/share/ca-certificates], [directory the NM backend uses to look up trusted root certificates])
7c8a9078 61ARG_WITH_SUBST([swanctldir], [${sysconfdir}/swanctl], [base directory for swanctl configuration files and credentials])
b7b56533
MW
62ARG_WITH_SUBST([linux-headers], [\${top_srcdir}/src/include], [set directory of linux header files to use])
63ARG_WITH_SUBST([routing-table], [220], [set routing table to use for IPsec routes])
64ARG_WITH_SUBST([routing-table-prio], [220], [set priority for IPsec routing table])
bc6d9447 65ARG_WITH_SUBST([ipsec-script], [ipsec], [change the name of the ipsec script])
f4de6496 66ARG_WITH_SUBST([fips-mode], [0], [set openssl FIPS mode: disabled(0), enabled(1), Suite B enabled(2)])
05e3751e 67ARG_WITH_SUBST([libfuzzer], [], [-fsanitize=fuzzer or path to libFuzzer.a, a local driver is used if not specified])
946be4d3 68ARG_WITH_SET([capabilities], [no], [set capability dropping library. Currently supported values are "libcap" and "native"])
3e35a6e7 69ARG_WITH_SET([mpz_powm_sec], [yes], [use the more side-channel resistant mpz_powm_sec in libgmp, if available])
b188f231 70ARG_WITH_SET([dev-headers], [no], [install strongSwan development headers to directory.])
4ffe02a7 71ARG_WITH_SET([printf-hooks], [auto], [force the use of a specific printf hook implementation (auto, builtin, glibc, vstr).])
409f1fc1 72ARG_WITH_SET([rubygemdir], ["gem environment gemdir"], [path to install ruby gems to])
374b3db1 73ARG_WITH_SET([pythoneggdir], ["main site-packages directory"], [path to install python eggs to to])
db26d00e 74
fc16b361
MV
75if test -n "$PKG_CONFIG"; then
76 systemdsystemunitdir_default=$($PKG_CONFIG --variable=systemdsystemunitdir systemd)
77fi
78ARG_WITH_SET([systemdsystemunitdir], [$systemdsystemunitdir_default], [directory for systemd service files])
fc16b361
MV
79AC_SUBST(systemdsystemunitdir)
80
cfed3a87
TB
81AC_ARG_WITH(
82 [dbuspolicydir],
83 AS_HELP_STRING([--with-dbuspolicydir=arg],[directory for D-Bus policies (default: ${dbusdatadir|datarootdir}/dbus-1/system.d)]),
84 [dbuspolicydir="$withval"],
85 [PKG_CHECK_VAR([dbusdatadir], [dbus-1], [datadir], , [dbusdatadir="${datarootdir}"])
86 dbuspolicydir="${dbusdatadir}/dbus-1/system.d"]
87)
88AC_SUBST(dbuspolicydir)
89
25b12c69
MW
90AC_ARG_WITH(
91 [user],
c7e0f07c 92 AS_HELP_STRING([--with-user=user],[change user of the daemons to "user" after startup (default is "root").]),
a4037686
MW
93 [AC_DEFINE_UNQUOTED([IPSEC_USER], "$withval", [username to run daemon with])
94 AC_SUBST(ipsecuser, "$withval")],
25b12c69
MW
95 [AC_SUBST(ipsecuser, "root")]
96)
97
98AC_ARG_WITH(
99 [group],
c7e0f07c 100 AS_HELP_STRING([--with-group=group],[change group of the daemons to "group" after startup (default is "root").]),
a4037686
MW
101 [AC_DEFINE_UNQUOTED(IPSEC_GROUP, "$withval", [groupname to run daemon with])
102 AC_SUBST(ipsecgroup, "$withval")],
25b12c69 103 [AC_SUBST(ipsecgroup, "root")]
6874bf69
MW
104)
105
e7ea057f
TB
106AC_ARG_WITH(
107 [charon-udp-port],
224ab4c5 108 AS_HELP_STRING([--with-charon-udp-port=port],[UDP port used by charon locally (default 500). Set to 0 to allocate randomly.]),
e7ea057f
TB
109 [AC_DEFINE_UNQUOTED(CHARON_UDP_PORT, [$withval], [UDP port used by charon locally])
110 AC_SUBST(charon_udp_port, [$withval])],
111 [AC_SUBST(charon_udp_port, 500)]
112)
113
114AC_ARG_WITH(
115 [charon-natt-port],
224ab4c5 116 AS_HELP_STRING([--with-charon-natt-port=port],[UDP port used by charon locally in case a NAT is detected (must be different from charon-udp-port, default 4500). Set to 0 to allocate randomly.]),
e7ea057f
TB
117 [AC_DEFINE_UNQUOTED(CHARON_NATT_PORT, [$withval], [UDP post used by charon locally in case a NAT is detected])
118 AC_SUBST(charon_natt_port, [$withval])],
119 [AC_SUBST(charon_natt_port, 4500)]
120)
121
122AC_MSG_CHECKING([configured UDP ports ($charon_udp_port, $charon_natt_port)])
224ab4c5 123if test x$charon_udp_port != x0 -a x$charon_udp_port = x$charon_natt_port; then
e7ea057f
TB
124 AC_MSG_ERROR(the ports have to be different)
125else
126 AC_MSG_RESULT(ok)
127fi
128
bc6d9447
TB
129# convert script name to uppercase
130AC_SUBST(ipsec_script_upper, [`echo -n "$ipsec_script" | tr a-z A-Z`])
131
b803bc82
MW
132m4_include(m4/macros/enable-disable.m4)
133
1c26ce2d 134# crypto plugins
b803bc82 135ARG_DISBL_SET([aes], [disable AES software implementation plugin.])
1c26ce2d 136ARG_ENABL_SET([af-alg], [enable AF_ALG crypto interface to Linux Crypto API.])
9d5b91d1 137ARG_ENABL_SET([bliss], [enable BLISS software implementation plugin.])
b803bc82 138ARG_ENABL_SET([blowfish], [enable Blowfish software implementation plugin.])
af26cc4d 139ARG_ENABL_SET([botan], [enables the Botan crypto plugin.])
1c26ce2d 140ARG_ENABL_SET([ccm], [enables the CCM AEAD wrapper crypto plugin.])
370fb3fe 141ARG_ENABL_SET([chapoly], [enables the ChaCha20/Poly1305 AEAD plugin.])
1c26ce2d
TB
142ARG_DISBL_SET([cmac], [disable CMAC crypto implementation plugin.])
143ARG_ENABL_SET([ctr], [enables the Counter Mode wrapper crypto plugin.])
144ARG_DISBL_SET([des], [disable DES/3DES software implementation plugin.])
737375a2 145ARG_DISBL_SET([drbg], [disable the NIST Deterministic Random Bit Generator plugin.])
1c26ce2d 146ARG_DISBL_SET([fips-prf], [disable FIPS PRF software implementation plugin.])
b392fbd6 147ARG_DISBL_SET([gcm], [disable the GCM AEAD wrapper crypto plugin.])
1c26ce2d
TB
148ARG_ENABL_SET([gcrypt], [enables the libgcrypt plugin.])
149ARG_DISBL_SET([gmp], [disable GNU MP (libgmp) based crypto implementation plugin.])
9d170c18 150ARG_DISBL_SET([curve25519], [disable Curve25519 Diffie-Hellman plugin.])
1c26ce2d 151ARG_DISBL_SET([hmac], [disable HMAC crypto implementation plugin.])
9e228de6 152ARG_DISBL_SET([kdf], [disable KDF (prf+) implementation plugin.])
b803bc82
MW
153ARG_ENABL_SET([md4], [enable MD4 software implementation plugin.])
154ARG_DISBL_SET([md5], [disable MD5 software implementation plugin.])
ede17556 155ARG_ENABL_SET([mgf1], [enable the MGF1 software implementation plugin.])
393688ae 156ARG_ENABL_SET([newhope], [enable New Hope crypto plugin.])
1c26ce2d
TB
157ARG_DISBL_SET([nonce], [disable nonce generation plugin.])
158ARG_ENABL_SET([ntru], [enables the NTRU crypto plugin.])
159ARG_ENABL_SET([openssl], [enables the OpenSSL crypto plugin.])
c92eade8 160ARG_ENABL_SET([wolfssl], [enables the wolfSSL crypto plugin.])
1c26ce2d
TB
161ARG_ENABL_SET([padlock], [enables VIA Padlock crypto plugin.])
162ARG_DISBL_SET([random], [disable RNG implementation on top of /dev/(u)random.])
163ARG_DISBL_SET([rc2], [disable RC2 software implementation plugin.])
164ARG_ENABL_SET([rdrand], [enable Intel RDRAND random generator plugin.])
78c04b5d 165ARG_ENABL_SET([aesni], [enable Intel AES-NI crypto plugin.])
b803bc82
MW
166ARG_DISBL_SET([sha1], [disable SHA1 software implementation plugin.])
167ARG_DISBL_SET([sha2], [disable SHA256/SHA384/SHA512 software implementation plugin.])
a488584b 168ARG_ENABL_SET([sha3], [enable SHA3_224/SHA3_256/SHA3_384/SHA3_512 software implementation plugin.])
1c26ce2d
TB
169ARG_DISBL_SET([xcbc], [disable xcbc crypto implementation plugin.])
170# encoding/decoding plugins
171ARG_DISBL_SET([dnskey], [disable DNS RR key decoding plugin.])
172ARG_DISBL_SET([pem], [disable PEM decoding plugin.])
173ARG_DISBL_SET([pgp], [disable PGP key decoding plugin.])
b803bc82 174ARG_DISBL_SET([pkcs1], [disable PKCS1 key decoding plugin.])
bd20f040 175ARG_DISBL_SET([pkcs7], [disable PKCS7 container support plugin.])
5ec525c1 176ARG_DISBL_SET([pkcs8], [disable PKCS8 private key decoding plugin.])
feef6373 177ARG_DISBL_SET([pkcs12], [disable PKCS12 container support plugin.])
1c26ce2d 178ARG_DISBL_SET([pubkey], [disable RAW public key support plugin.])
584d656b 179ARG_DISBL_SET([sshkey], [disable SSH key decoding plugin.])
1c26ce2d
TB
180ARG_DISBL_SET([x509], [disable X509 certificate implementation plugin.])
181# fetcher/resolver plugins
182ARG_ENABL_SET([curl], [enable CURL fetcher plugin to fetch files via libcurl. Requires libcurl.])
1735d80f 183ARG_ENABL_SET([files], [enable simple file:// URI fetcher.])
1c26ce2d
TB
184ARG_ENABL_SET([ldap], [enable LDAP fetching plugin to fetch files via libldap. Requires openLDAP.])
185ARG_ENABL_SET([soup], [enable soup fetcher plugin to fetch from HTTP via libsoup. Requires libsoup.])
186ARG_ENABL_SET([unbound], [enable UNBOUND resolver plugin to perform DNS queries via libunbound. Requires libldns and libunbound.])
6f90fc80 187ARG_ENABL_SET([winhttp], [enable WinHTTP based HTTP/HTTPS fetching plugin.])
1c26ce2d 188# database plugins
b803bc82
MW
189ARG_ENABL_SET([mysql], [enable MySQL database support. Requires libmysqlclient_r.])
190ARG_ENABL_SET([sqlite], [enable SQLite database support. Requires libsqlite3.])
1c26ce2d
TB
191# authentication/credential plugins
192ARG_ENABL_SET([addrblock], [enables RFC 3779 address block constraint support.])
5ac0e668 193ARG_ENABL_SET([acert], [enable X509 attribute certificate checking plugin.])
1c26ce2d
TB
194ARG_ENABL_SET([agent], [enables the ssh-agent signing plugin.])
195ARG_DISBL_SET([constraints], [disable advanced X509 constraint checking plugin.])
196ARG_ENABL_SET([coupling], [enable IKEv2 plugin to couple peer certificates permanently to authentication.])
197ARG_ENABL_SET([dnscert], [enable DNSCERT authentication plugin.])
68eb610d 198ARG_ENABL_SET([eap-sim], [enable SIM authentication module for EAP.])
b803bc82 199ARG_ENABL_SET([eap-sim-file], [enable EAP-SIM backend based on a triplet file.])
80dca77a 200ARG_ENABL_SET([eap-sim-pcsc], [enable EAP-SIM backend based on a smartcard reader. Requires libpcsclite.])
39468219 201ARG_ENABL_SET([eap-aka], [enable EAP AKA authentication module.])
1aba82bf 202ARG_ENABL_SET([eap-aka-3gpp], [enable EAP AKA backend implementing 3GPP MILENAGE algorithms in software.])
39468219 203ARG_ENABL_SET([eap-aka-3gpp2], [enable EAP AKA backend implementing 3GPP2 algorithms in software. Requires libgmp.])
d2c35874 204ARG_ENABL_SET([eap-simaka-sql], [enable EAP-SIM/AKA backend based on a triplet/quintuplet SQL database.])
edcb2dd3
MW
205ARG_ENABL_SET([eap-simaka-pseudonym], [enable EAP-SIM/AKA pseudonym storage plugin.])
206ARG_ENABL_SET([eap-simaka-reauth], [enable EAP-SIM/AKA reauthentication data storage plugin.])
b803bc82 207ARG_ENABL_SET([eap-identity], [enable EAP module providing EAP-Identity helper.])
68eb610d 208ARG_ENABL_SET([eap-md5], [enable EAP MD5 (CHAP) authentication module.])
9ede42e1 209ARG_ENABL_SET([eap-gtc], [enable EAP GTC authentication module.])
68eb610d
AS
210ARG_ENABL_SET([eap-mschapv2], [enable EAP MS-CHAPv2 authentication module.])
211ARG_ENABL_SET([eap-tls], [enable EAP TLS authentication module.])
212ARG_ENABL_SET([eap-ttls], [enable EAP TTLS authentication module.])
1be296df 213ARG_ENABL_SET([eap-peap], [enable EAP PEAP authentication module.])
d93e2e54 214ARG_ENABL_SET([eap-tnc], [enable EAP TNC trusted network connect module.])
700ff5de 215ARG_ENABL_SET([eap-dynamic], [enable dynamic EAP proxy module.])
68eb610d 216ARG_ENABL_SET([eap-radius], [enable RADIUS proxy authentication module.])
b2c1973f 217ARG_ENABL_SET([ext-auth], [enable plugin calling an external authorization script.])
1c26ce2d
TB
218ARG_ENABL_SET([ipseckey], [enable IPSECKEY authentication plugin.])
219ARG_ENABL_SET([keychain], [enables OS X Keychain Services credential set.])
220ARG_ENABL_SET([pkcs11], [enables the PKCS11 token support plugin.])
6c1210dc 221ARG_ENABL_SET([tpm], [enables the TPM plugin to access private keys and certificates bound to a TPM 2.0.])
1c26ce2d
TB
222ARG_DISBL_SET([revocation], [disable X509 CRL/OCSP revocation check plugin.])
223ARG_ENABL_SET([whitelist], [enable peer identity whitelisting plugin.])
4f07a19d 224ARG_DISBL_SET([xauth-generic], [disable generic XAuth backend.])
85fc1eb6 225ARG_ENABL_SET([xauth-eap], [enable XAuth backend using EAP methods to verify passwords.])
b9e49163 226ARG_ENABL_SET([xauth-pam], [enable XAuth backend using PAM to verify passwords.])
e4013bb9 227ARG_ENABL_SET([xauth-noauth], [enable XAuth pseudo-backend that does not actually verify or even request any credentials.])
1c26ce2d 228# kernel interfaces / sockets
b803bc82
MW
229ARG_DISBL_SET([kernel-netlink], [disable the netlink kernel interface.])
230ARG_ENABL_SET([kernel-pfkey], [enable the PF_KEY kernel interface.])
231ARG_ENABL_SET([kernel-pfroute], [enable the PF_ROUTE kernel interface.])
00780f02 232ARG_ENABL_SET([kernel-iph], [enable the Windows IP Helper based networking backend.])
3986c1e3 233ARG_ENABL_SET([kernel-libipsec],[enable the libipsec kernel interface.])
8d91eee3 234ARG_ENABL_SET([kernel-wfp], [enable the Windows Filtering Platform IPsec backend.])
dab05604 235ARG_DISBL_SET([socket-default], [disable default socket implementation for charon.])
9ed1bb48 236ARG_ENABL_SET([socket-dynamic], [enable dynamic socket implementation for charon])
fb0b5390 237ARG_ENABL_SET([socket-win], [enable Winsock2 based socket implementation for charon])
1c26ce2d
TB
238# configuration/control plugins
239ARG_DISBL_SET([stroke], [disable charons stroke configuration backend.])
240ARG_ENABL_SET([smp], [enable SMP configuration and control interface. Requires libxml.])
241ARG_ENABL_SET([sql], [enable SQL database configuration backend.])
242ARG_ENABL_SET([uci], [enable OpenWRT UCI configuration plugin.])
2d9c68b8 243ARG_DISBL_SET([vici], [disable strongSwan IKE generic IPC interface plugin.])
1c26ce2d
TB
244# attribute provider/consumer plugins
245ARG_ENABL_SET([android-dns], [enable Android specific DNS handler.])
b803bc82 246ARG_DISBL_SET([attr], [disable strongswan.conf based configuration attribute plugin.])
24779482 247ARG_ENABL_SET([attr-sql], [enable SQL based configuration attribute plugin.])
beaa048e 248ARG_ENABL_SET([dhcp], [enable DHCP based attribute provider plugin.])
1c26ce2d 249ARG_ENABL_SET([osx-attr], [enable OS X SystemConfiguration attribute handler.])
12ac5fac 250ARG_ENABL_SET([p-cscf], [enable plugin to request P-CSCF server addresses from an ePDG.])
4819ec6a 251ARG_DISBL_SET([resolve], [disable resolve DNS handler plugin.])
5ff012f7 252ARG_ENABL_SET([unity], [enables Cisco Unity extension plugin.])
1c26ce2d
TB
253# TNC modules/plugins
254ARG_ENABL_SET([imc-test], [enable IMC test module.])
255ARG_ENABL_SET([imv-test], [enable IMV test module.])
256ARG_ENABL_SET([imc-scanner], [enable IMC port scanner module.])
257ARG_ENABL_SET([imv-scanner], [enable IMV port scanner module.])
258ARG_ENABL_SET([imc-os], [enable IMC operating system module.])
259ARG_ENABL_SET([imv-os], [enable IMV operating system module.])
260ARG_ENABL_SET([imc-attestation],[enable IMC attestation module.])
261ARG_ENABL_SET([imv-attestation],[enable IMV attestation module.])
2821c0f7 262ARG_ENABL_SET([imc-swima], [enable IMC swima module.])
3a7c594c 263ARG_ENABL_SET([imv-swima], [enable IMV swima module.])
b48ffcb1
AS
264ARG_ENABL_SET([imc-hcd], [enable IMC hcd module.])
265ARG_ENABL_SET([imv-hcd], [enable IMV hcd module.])
1c26ce2d
TB
266ARG_ENABL_SET([tnc-ifmap], [enable TNC IF-MAP module. Requires libxml])
267ARG_ENABL_SET([tnc-imc], [enable TNC IMC module.])
268ARG_ENABL_SET([tnc-imv], [enable TNC IMV module.])
269ARG_ENABL_SET([tnc-pdp], [enable TNC policy decision point module.])
270ARG_ENABL_SET([tnccs-11], [enable TNCCS 1.1 protocol module. Requires libxml])
271ARG_ENABL_SET([tnccs-20], [enable TNCCS 2.0 protocol module.])
272ARG_ENABL_SET([tnccs-dynamic], [enable dynamic TNCCS protocol discovery module.])
273# misc plugins
162621ed 274ARG_ENABL_SET([android-log], [enable Android specific logger plugin.])
f8a362bf 275ARG_ENABL_SET([bypass-lan], [enable plugin to install bypass policies for local subnets.])
ba2201ed 276ARG_ENABL_SET([certexpire], [enable CSV export of expiration dates of used certificates.])
8c2290dc 277ARG_ENABL_SET([connmark], [enable connmark plugin using conntrack based marks to select return path SA.])
6f74b874 278ARG_ENABL_SET([counters], [enable plugin that collects several performance counters.])
e5ad2e66 279ARG_ENABL_SET([forecast], [enable forecast plugin forwarding broadcast/multicast messages.])
3e74ebbe 280ARG_ENABL_SET([duplicheck], [advanced duplicate checking plugin using liveness checks.])
1c26ce2d
TB
281ARG_ENABL_SET([error-notify], [enable error notification plugin.])
282ARG_ENABL_SET([farp], [enable ARP faking plugin that responds to ARP requests to peers virtual IP])
283ARG_ENABL_SET([ha], [enable high availability cluster plugin.])
284ARG_ENABL_SET([led], [enable plugin to control LEDs on IKEv2 activity using the Linux kernel LED subsystem.])
285ARG_ENABL_SET([load-tester], [enable load testing plugin for IKEv2 daemon.])
286ARG_ENABL_SET([lookip], [enable fast virtual IP lookup and notification plugin.])
caf4b88e 287ARG_ENABL_SET([radattr], [enable plugin to inject and process custom RADIUS attributes as IKEv2 client.])
345cd468 288ARG_ENABL_SET([save-keys], [enable development/debugging plugin that saves IKE and ESP keys in Wireshark format.])
1c26ce2d
TB
289ARG_ENABL_SET([systime-fix], [enable plugin to handle cert lifetimes with invalid system time gracefully.])
290ARG_ENABL_SET([test-vectors], [enable plugin providing crypto test vectors.])
1c26ce2d
TB
291ARG_DISBL_SET([updown], [disable updown firewall script plugin.])
292# programs/components
87d356dc 293ARG_ENABL_SET([aikgen], [enable AIK generator for TPM 1.2.])
1c26ce2d
TB
294ARG_DISBL_SET([charon], [disable the IKEv1/IKEv2 keying daemon charon.])
295ARG_ENABL_SET([cmd], [enable the command line IKE client charon-cmd.])
296ARG_ENABL_SET([conftest], [enforce Suite B conformance test framework.])
1c26ce2d 297ARG_ENABL_SET([fast], [enable libfast (FastCGI Application Server w/ templates.])
157742be 298ARG_ENABL_SET([fuzzing], [enable fuzzing scripts (found in directory fuzz).])
1c26ce2d
TB
299ARG_ENABL_SET([libipsec], [enable user space IPsec implementation.])
300ARG_ENABL_SET([manager], [enable web management console (proof of concept).])
301ARG_ENABL_SET([medcli], [enable mediation client configuration database plugin.])
302ARG_ENABL_SET([medsrv], [enable mediation server web frontend and daemon plugin.])
303ARG_ENABL_SET([nm], [enable NetworkManager backend.])
b70849ad 304ARG_DISBL_SET([pki], [disable pki certificate utility.])
1c26ce2d 305ARG_DISBL_SET([scripts], [disable additional utilities (found in directory scripts).])
df434174 306ARG_ENABL_SET([svc], [enable charon Windows service.])
73ed38e7 307ARG_ENABL_SET([systemd], [enable systemd specific IKE daemon charon-systemd.])
2d9c68b8 308ARG_DISBL_SET([swanctl], [disable swanctl configuration and control tool.])
1c26ce2d 309ARG_ENABL_SET([tkm], [enable Trusted Key Manager support.])
cbfc12b3 310ARG_ENABL_SET([cert-enroll], [enable automatic certificate enrollment via EST or SCEP.])
1c26ce2d 311# optional features
4c6c9346 312ARG_ENABL_SET([bfd-backtraces], [use binutils libbfd to resolve backtraces for memory leaks and segfaults.])
a7e943a6 313ARG_ENABL_SET([dbghelp-backtraces],[use dbghlp.dll on Windows to create and print backtraces for memory leaks and segfaults.])
1c26ce2d
TB
314ARG_DISBL_SET([ikev1], [disable IKEv1 protocol support in charon.])
315ARG_DISBL_SET([ikev2], [disable IKEv2 protocol support in charon.])
316ARG_ENABL_SET([integrity-test], [enable integrity testing of libstrongswan and plugins.])
317ARG_DISBL_SET([load-warning], [disable the charon plugin load option warning in starter.])
318ARG_ENABL_SET([mediation], [enable IKEv2 Mediation Extension.])
83714577 319ARG_ENABL_SET([unwind-backtraces],[use libunwind to create backtraces for memory leaks and segfaults.])
f16f792e
TB
320ARG_ENABL_SET([ruby-gems], [enable build of provided ruby gems.])
321ARG_ENABL_SET([ruby-gems-install],[enable installation of provided ruby gems.])
322ARG_ENABL_SET([python-eggs], [enable build of provided python eggs.])
323ARG_ENABL_SET([python-eggs-install],[enable installation of provided python eggs.])
a101bce8
AS
324ARG_ENABL_SET([perl-cpan], [enable build of provided perl CPAN module.])
325ARG_ENABL_SET([perl-cpan-install],[enable installation of provided CPAN module.])
fe5f2733 326ARG_ENABL_SET([selinux], [enable SELinux support for labeled IPsec.])
c08753bd
AS
327ARG_ENABL_SET([tss-trousers], [enable the use of the TrouSerS Trusted Software Stack])
328ARG_ENABL_SET([tss-tss2], [enable the use of the TSS 2.0 Trusted Software Stack])
cbfc12b3 329ARG_ENABL_SET([cert-enroll-timer],[enable installation of cert-enroll as a systemd timer.])
c08753bd 330
1c26ce2d 331# compile options
8a57c2ab 332ARG_ENABL_SET([asan], [enable build with AddressSanitizer (ASan).])
1f14b4a1 333ARG_ENABL_SET([coverage], [enable lcov coverage report generation.])
2e522952 334ARG_ENABL_SET([git-version], [use output of 'git describe' as version information in executables.])
1c26ce2d
TB
335ARG_ENABL_SET([leak-detective], [enable malloc hooks to find memory leaks.])
336ARG_ENABL_SET([lock-profiler], [enable lock/mutex profiling code.])
8ea4cb3e 337ARG_ENABL_SET([log-thread-ids], [use thread ID, if available, instead of an incremented value starting from 1, to identify threads.])
1c26ce2d 338ARG_ENABL_SET([monolithic], [build monolithic version of libstrongswan that includes all enabled plugins. Similarly, the plugins of charon are assembled in libcharon.])
1f242e77 339ARG_ENABL_SET([warnings], [enable extended compiler warnings and -Werror (auto-enabled when building from the repository).])
bf45d6dd 340
f2b508c1
TB
341# ===================================
342# option to disable default options
343# ===================================
eaf752d2
TB
344
345ARG_DISBL_SET([defaults], [disable all default plugins (they can be enabled with their respective --enable options)])
346
347if test x$defaults = xfalse; then
348 for option in $enabled_by_default; do
349 eval test x\${${option}_given} = xtrue && continue
0e6f3a38
TB
350 eval $option=false
351 done
352fi
353
354# ==============================
355# option to enable all options
356# ==============================
357
358ARG_ENABL_SET([all], [enable all plugins and features (they can be disabled with their respective --disable options). Mainly for testing.])
359
360if test x$all_given = xtrue; then
361 for option in $disabled_by_default; do
362 eval test x\${${option}_given} = xtrue && continue
363 eval $option=true
eaf752d2
TB
364 done
365fi
366
f2b508c1
TB
367# ===========================
368# set up compiler and flags
369# ===========================
be0a03be
MW
370
371if test -z "$CFLAGS"; then
1f242e77 372 CFLAGS="-g -O2"
be0a03be 373fi
56ffcdb1 374AC_SUBST(PLUGIN_CFLAGS)
be0a03be 375AC_PROG_CC
0aa5a466
AKR
376AM_PROG_CC_C_O
377
f5410905 378AC_LIB_PREFIX
be0a03be
MW
379AC_C_BIGENDIAN
380
f2b508c1
TB
381# =========================
382# check required programs
383# =========================
f2c2d395 384
39a6c395 385LT_INIT
f2c2d395 386AC_PROG_INSTALL
7d2b06da 387AC_PROG_EGREP
69fc7820 388AC_PROG_AWK
1656e380 389AC_PROG_LEX(noyywrap)
f2c2d395 390AC_PROG_YACC
1b98f858 391AM_PATH_PYTHON(,,[:])
298b06c2 392AC_PATH_PROG([PERL], [perl], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
251ac44d 393AC_ARG_VAR([PERL], [the Perl interpreter])
69fc7820 394AC_PATH_PROG([GPERF], [gperf], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
251ac44d 395AC_ARG_VAR([GPERF], [the GNU gperf program])
69fc7820 396
72373d94 397# because gperf is not needed by end-users we only abort if generated files don't exist
3d40bf64 398AC_MSG_CHECKING([gperf len type])
69fc7820 399if test -x "$GPERF"; then
3d40bf64
TB
400 GPERF_OUTPUT="`echo foo | ${GPERF}`"
401 AC_COMPILE_IFELSE(
402 [AC_LANG_PROGRAM(
403 [[#include <string.h>
404 const char *in_word_set(const char*, size_t); $GPERF_OUTPUT]])],
405 [GPERF_LEN_TYPE=size_t],
406 [AC_COMPILE_IFELSE(
e0e43229
TB
407 [AC_LANG_PROGRAM(
408 [[#include <string.h>
3d40bf64
TB
409 const char *in_word_set(const char*, unsigned); $GPERF_OUTPUT]])],
410 [GPERF_LEN_TYPE=unsigned],
411 [AC_MSG_ERROR([unable to determine gperf len type])]
412 )]
413 )
414 AC_SUBST(GPERF_LEN_TYPE)
415 AC_MSG_RESULT([$GPERF_LEN_TYPE])
69fc7820
TB
416else
417 AC_MSG_RESULT([not found])
72373d94
TB
418 GPERF_TEST_FILE="$srcdir/src/libstrongswan/crypto/proposal/proposal_keywords_static.c"
419 if test ! -f "$GPERF_TEST_FILE"; then
420 AC_MSG_ERROR([GNU gperf required to generate e.g. $GPERF_TEST_FILE])
421 fi
69fc7820 422fi
f2c2d395 423
f2b508c1
TB
424# ========================
425# dependency calculation
426# ========================
f2c2d395 427
720ba902
TB
428if test x$xauth_generic_given = xfalse -a x$ikev1 = xfalse; then
429 xauth_generic=false;
430fi
431
279e0d42
TB
432if test x$kernel_libipsec = xtrue; then
433 libipsec=true;
434fi
435
47208157 436if test x$eap_aka_3gpp2 = xtrue; then
a998276a 437 gmp=true;
47208157
MW
438fi
439
440if test x$eap_aka = xtrue; then
a998276a 441 fips_prf=true;
f8330d03 442 simaka=true;
a998276a
MW
443fi
444
445if test x$eap_sim = xtrue; then
446 fips_prf=true;
f8330d03 447 simaka=true;
a998276a
MW
448fi
449
21b0f216 450if test x$eap_radius = xtrue -o x$radattr = xtrue -o x$tnc_pdp = xtrue; then
f0f94e2c
MW
451 radius=true;
452fi
453
75181f48 454if test x$tnc_imc = xtrue -o x$tnc_imv = xtrue -o x$tnccs_11 = xtrue -o x$tnccs_20 = xtrue -o x$tnccs_dynamic = xtrue -o x$eap_tnc = xtrue; then
b08505da 455 tnc_tnccs=true;
f0fa002f
AS
456fi
457
60a764ba 458if test x$eap_tls = xtrue -o x$eap_ttls = xtrue -o x$eap_peap = xtrue -o x$tnc_tnccs = xtrue -o x$pki = xtrue; then
aff43679
AS
459 tls=true;
460fi
461
a31f9b76 462if test x$imc_test = xtrue -o x$imv_test = xtrue -o x$imc_scanner = xtrue -o x$imv_scanner = xtrue -o x$imc_os = xtrue -o x$imv_os = xtrue -o x$imc_attestation = xtrue -o x$imv_attestation = xtrue -o x$imc_swima = xtrue -o x$imv_swima = xtrue -o x$imc_hcd = xtrue -o x$imv_hcd = xtrue; then
510f37ab
AS
463 imcv=true;
464fi
465
a998276a 466if test x$fips_prf = xtrue; then
c92eade8 467 if test x$openssl = xfalse -a x$wolfssl = xfalse; then
40f130da
MW
468 sha1=true;
469 fi
a998276a
MW
470fi
471
e381e69f
MW
472if test x$swanctl = xtrue; then
473 vici=true
474fi
475
45e2be23 476if test x$smp = xtrue -o x$tnccs_11 = xtrue -o x$tnc_ifmap = xtrue; then
6b9290ff
MW
477 xml=true
478fi
479
480if test x$manager = xtrue; then
481 fast=true
482fi
483
782db7ed 484if test x$medsrv = xtrue; then
a7f79ee9 485 mediation=true
9529fb68 486 fast=true
782db7ed
MW
487fi
488
489if test x$medcli = xtrue; then
a7f79ee9 490 mediation=true
782db7ed
MW
491fi
492
f16f792e
TB
493if test x$ruby_gems_install = xtrue; then
494 ruby_gems=true
495fi
496
497if test x$python_eggs_install = xtrue; then
498 python_eggs=true
499fi
500
a17b6d46 501if test x$perl_cpan_install = xtrue; then
020d8c8f 502 perl_cpan=true
a17b6d46
AS
503fi
504
aaa37f59
TB
505if test x$aikgen = xtrue; then
506 tss_trousers=true
507fi
508
6c1210dc
TB
509if test x$tpm = xtrue; then
510 tss_tss2=true
511fi
512
c9a2b3b7 513if test x$gmp = xtrue -o x$ntru = xtrue -o x$bliss = xtrue; then
188b190a
AS
514 mgf1=true
515fi
516
6f74b874
TB
517if test x$stroke = xtrue; then
518 counters=true
519fi
520
cbfc12b3
AS
521if test x$cert_enroll = xtrue; then
522 pki=true
523fi
524
aef6b5e3
TB
525if test x$kdf = xfalse; then
526 if test x$aesni = xtrue -o x$cmac = xtrue -o x$xcbc = xtrue; then
527 AC_MSG_WARN(m4_normalize([
528 kdf plugin is required for possible use of PRF_AES128_XCBC/CMAC
529 by one of these plugins: aesni, cmac, xcbc]))
530 kdf=true
531 elif test x$botan = xfalse -a x$openssl = xfalse -a x$wolfssl = xfalse; then
532 AC_MSG_WARN(m4_normalize([
533 kdf plugin is required because none of the following plugins is
534 enabled: botan, openssl, wolfssl]))
535 kdf=true
536 fi
537fi
538
1f242e77
TB
539# enable warnings and -Werror by default when building from the repo (check with
540# -e as .git is a file in worktrees)
541if test x$warnings_given = xfalse -a -e "$srcdir"/.git; then
542 warnings=true
543fi
544
f2b508c1
TB
545# ===========================================
546# check required libraries and header files
547# ===========================================
a9f56adb
TB
548
549AC_HEADER_STDBOOL
8b6a5ce5 550AC_FUNC_ALLOCA
2a595276 551AC_FUNC_STRERROR_R
6b9290ff 552
f2b508c1
TB
553# libraries needed on some platforms but not on others
554# ------------------------------------------------------
ea7e89c7 555saved_LIBS=$LIBS
3974b2fb 556
f2b508c1 557# FreeBSD and Mac OS X have dlopen integrated in libc, Linux needs libdl
ea7e89c7
TB
558LIBS=""
559AC_SEARCH_LIBS(dlopen, dl, [DLLIB=$LIBS])
ea7e89c7
TB
560AC_SUBST(DLLIB)
561
f2b508c1 562# glibc's backtrace() can be replicated on FreeBSD with libexecinfo
3974b2fb
TB
563LIBS=""
564AC_SEARCH_LIBS(backtrace, execinfo, [BTLIB=$LIBS])
565AC_CHECK_FUNCS(backtrace)
566AC_SUBST(BTLIB)
567
f2b508c1 568# OpenSolaris needs libsocket and libnsl for socket()
26965b4e
TB
569LIBS=""
570AC_SEARCH_LIBS(socket, socket, [SOCKLIB=$LIBS],
571 [AC_CHECK_LIB(nsl, socket, [SOCKLIB="-lsocket -lnsl"], [], [-lsocket])]
572)
573AC_SUBST(SOCKLIB)
574
f2b508c1 575# Android has pthread_* functions in bionic (libc), others need libpthread
989db1bf 576LIBS=$DLLIB
070ac5b0
TB
577AC_SEARCH_LIBS(pthread_create, pthread, [PTHREADLIB=$LIBS])
578AC_SUBST(PTHREADLIB)
579
6e19a1f5
TB
580# Some architectures require explicit -latomic for __atomic_* operations
581# AC_SEARCH_LIBS() does not work when checking built-ins due to conflicting types
518a5b2e 582LIBS=""
6e19a1f5
TB
583AC_MSG_CHECKING(for library containing __atomic_and_fetch)
584AC_LINK_IFELSE(
585 [AC_LANG_PROGRAM([[]], [[int x; __atomic_and_fetch(&x, 1, __ATOMIC_RELAXED);]])],
586 [AC_MSG_RESULT([none required])],
587 [LIBS="-latomic";
588 AC_LINK_IFELSE(
589 [AC_LANG_PROGRAM([[]], [[int x; __atomic_and_fetch(&x, 1, __ATOMIC_RELAXED);]])],
590 [AC_MSG_RESULT([-latomic]); ATOMICLIB=$LIBS],
591 [AC_MSG_RESULT([no])])
592 ]
593)
518a5b2e
MW
594AC_SUBST(ATOMICLIB)
595
3974b2fb 596LIBS=$saved_LIBS
f2b508c1 597# ------------------------------------------------------
3974b2fb 598
4f734a55 599AC_MSG_CHECKING(for dladdr)
39a6c395
TB
600AC_COMPILE_IFELSE(
601 [AC_LANG_PROGRAM(
602 [[#define _GNU_SOURCE
603 #include <dlfcn.h>]],
604 [[Dl_info* info = 0;
605 dladdr(0, info);]])],
a4037686 606 [AC_MSG_RESULT([yes]); AC_DEFINE([HAVE_DLADDR], [], [have dladdr()])],
4f734a55
MW
607 [AC_MSG_RESULT([no])]
608)
609
e827e784 610# check if pthread_condattr_setclock(CLOCK_MONOTONIC) is supported
3d5818ec 611saved_LIBS=$LIBS
070ac5b0 612LIBS=$PTHREADLIB
a35ee9f4
TB
613AC_MSG_CHECKING([for pthread_condattr_setclock(CLOCK_MONOTONIC)])
614AC_RUN_IFELSE(
615 [AC_LANG_SOURCE(
616 [[#include <pthread.h>
617 int main() { pthread_condattr_t attr;
618 pthread_condattr_init(&attr);
619 return pthread_condattr_setclock(&attr, CLOCK_MONOTONIC);}]])],
620 [AC_MSG_RESULT([yes]);
621 AC_DEFINE([HAVE_CONDATTR_CLOCK_MONOTONIC], [],
622 [pthread_condattr_setclock supports CLOCK_MONOTONIC])],
623 [AC_MSG_RESULT([no])],
624 # Check existence of pthread_condattr_setclock if cross-compiling
625 [AC_MSG_RESULT([unknown]);
626 AC_CHECK_FUNCS(pthread_condattr_setclock,
627 [AC_DEFINE([HAVE_CONDATTR_CLOCK_MONOTONIC], [],
628 [have pthread_condattr_setclock()])]
629 )]
630)
f2b508c1 631# check if we actually are able to configure attributes on cond vars
866dc013 632AC_CHECK_FUNCS(pthread_condattr_init)
f2b508c1 633# instead of pthread_condattr_setclock Android has this function
b2944d71 634AC_CHECK_FUNCS(pthread_cond_timedwait_monotonic)
f2b508c1 635# check if we can cancel threads
85202e87 636AC_CHECK_FUNCS(pthread_cancel)
f2b508c1 637# check if native rwlocks are available
f36143b0 638AC_CHECK_FUNCS(pthread_rwlock_init)
f2b508c1 639# check if pthread spinlocks are available
4185c644 640AC_CHECK_FUNCS(pthread_spin_init)
f2b508c1 641# check if we have POSIX semaphore functions, including timed-wait
907d3d0f 642AC_CHECK_FUNCS(sem_timedwait)
3d5818ec
MW
643LIBS=$saved_LIBS
644
66f16d96
TB
645AC_CHECK_FUNC(
646 [gettid],
a4037686 647 [AC_DEFINE([HAVE_GETTID], [], [have gettid()])],
66f16d96 648 [AC_MSG_CHECKING([for SYS_gettid])
39a6c395
TB
649 AC_COMPILE_IFELSE(
650 [AC_LANG_PROGRAM(
651 [[#define _GNU_SOURCE
652 #include <unistd.h>
653 #include <sys/syscall.h>]],
654 [[int main() {
655 return syscall(SYS_gettid);}]])],
a4037686
MW
656 [AC_MSG_RESULT([yes]);
657 AC_DEFINE([HAVE_GETTID], [], [have gettid()])
658 AC_DEFINE([HAVE_SYS_GETTID], [], [have syscall(SYS_gettid)])],
66f16d96
TB
659 [AC_MSG_RESULT([no])]
660 )]
c17f6f96
TB
661)
662
132b00ce
TB
663AC_CHECK_FUNC(
664 [qsort_r],
665 [
666 AC_DEFINE([HAVE_QSORT_R], [], [have qsort_r()])
667 # set -Werror so that we get an error for "argument ... has
668 # incompatible pointer type" warnings
669 save_CFLAGS="$CFLAGS"
3103c682 670 CFLAGS="$CFLAGS -Werror -Wno-unused-parameter"
132b00ce
TB
671 AC_MSG_CHECKING([for GNU-style qsort_r])
672 AC_COMPILE_IFELSE(
673 [AC_LANG_PROGRAM(
674 [[#define _GNU_SOURCE
675 #include <stdlib.h>
676 int cmp (const void *a, const void *b, void *x) { return 0; }]],
677 [[int arr[] = { 0, 1 };
678 qsort_r(arr, 2, sizeof(int), cmp, arr);]])],
679 [AC_MSG_RESULT([yes]);
680 AC_DEFINE([HAVE_QSORT_R_GNU], [], [have GNU-style qsort_r()])],
681 [
682 AC_MSG_RESULT([no]);
683 AC_MSG_CHECKING([for BSD-style qsort_r])
684 AC_COMPILE_IFELSE(
685 [AC_LANG_PROGRAM(
686 [[#include <stdlib.h>
687 int cmp (void *x, const void *a, const void *b) { return 0; }]],
688 [[int arr[] = { 0, 1 };
689 qsort_r(arr, 2, sizeof(int), arr, cmp);]])],
690 [AC_MSG_RESULT([yes]);
691 AC_DEFINE([HAVE_QSORT_R_BSD], [], [have BSD-style qsort_r()])],
692 [AC_MSG_RESULT([no]);
693 AC_MSG_FAILURE([qsort_r has unknown semantics])])
694 ])
695 CFLAGS="$save_CFLAGS"
af15c71b 696 ]
132b00ce
TB
697)
698
c9d47109 699AC_CHECK_FUNCS(prctl mallinfo mallinfo2 getpass closefrom getpwnam_r getgrnam_r getpwuid_r chown)
149d1bbb 700AC_CHECK_FUNCS(fmemopen funopen mmap memrchr setlinebuf strptime dirfd sigwaitinfo explicit_bzero)
ee2498e3
MW
701
702AC_CHECK_FUNC([syslog], [
703 AC_DEFINE([HAVE_SYSLOG], [], [have syslog(3) and friends])
704 syslog=true
705])
706AM_CONDITIONAL(USE_SYSLOG, [test "x$syslog" = xtrue])
4f990932 707
603a1d3c 708AC_CHECK_HEADERS(sys/sockio.h sys/syscall.h sys/param.h glob.h net/if_tun.h)
1e7b4b00 709AC_CHECK_HEADERS(net/pfkeyv2.h netipsec/ipsec.h netinet6/ipsec.h linux/udp.h)
b04f4040 710AC_CHECK_HEADERS([netinet/ip6.h linux/fib_rules.h], [], [],
ae8ac58c
TB
711[
712 #include <sys/types.h>
713 #include <netinet/in.h>
714])
ea7e89c7
TB
715
716AC_CHECK_MEMBERS([struct sockaddr.sa_len], [], [],
717[
718 #include <sys/types.h>
719 #include <sys/socket.h>
720])
721
722AC_CHECK_MEMBERS([struct sadb_x_policy.sadb_x_policy_priority], [], [],
723[
724 #include <sys/types.h>
725 #ifdef HAVE_NET_PFKEYV2_H
726 #include <net/pfkeyv2.h>
727 #else
728 #include <stdint.h>
729 #include <linux/pfkeyv2.h>
730 #endif
731])
e696757c 732
cb186f99 733AC_MSG_CHECKING([for in6addr_any])
39a6c395
TB
734AC_COMPILE_IFELSE(
735 [AC_LANG_PROGRAM(
736 [[#include <sys/types.h>
737 #include <sys/socket.h>
738 #include <netinet/in.h>]],
3ab6082a 739 [[struct in6_addr in6 __attribute__((unused));
39a6c395 740 in6 = in6addr_any;]])],
a4037686
MW
741 [AC_MSG_RESULT([yes]);
742 AC_DEFINE([HAVE_IN6ADDR_ANY], [], [have struct in6_addr in6addr_any])],
cb186f99
TB
743 [AC_MSG_RESULT([no])]
744)
745
746AC_MSG_CHECKING([for in6_pktinfo])
39a6c395
TB
747AC_COMPILE_IFELSE(
748 [AC_LANG_PROGRAM(
749 [[#define _GNU_SOURCE
750 #include <sys/types.h>
751 #include <sys/socket.h>
752 #include <netinet/in.h>]],
cdc34dde 753 [[struct in6_pktinfo pi = {};
39a6c395
TB
754 if (pi.ipi6_ifindex)
755 {
756 return 0;
757 }]])],
a4037686
MW
758 [AC_MSG_RESULT([yes]);
759 AC_DEFINE([HAVE_IN6_PKTINFO], [], [have struct in6_pktinfo.ipi6_ifindex])],
cb186f99
TB
760 [AC_MSG_RESULT([no])]
761)
762
4e37bdbf
MW
763AC_MSG_CHECKING([for RTM_IFANNOUNCE])
764AC_COMPILE_IFELSE(
765 [AC_LANG_PROGRAM(
766 [[#include <sys/socket.h>
767 #include <net/if.h>
768 #include <net/route.h>]],
769 [[return RTM_IFANNOUNCE;]])],
770 [AC_MSG_RESULT([yes]);
771 AC_DEFINE([HAVE_RTM_IFANNOUNCE], [], [have PF_ROUTE RTM_IFANNOUNCE defined])],
772 [AC_MSG_RESULT([no])]
773)
774
617e59b7 775AC_MSG_CHECKING([for IPSEC_MODE_BEET])
39a6c395
TB
776AC_COMPILE_IFELSE(
777 [AC_LANG_PROGRAM(
778 [[#include <sys/types.h>
779 #ifdef HAVE_NETIPSEC_IPSEC_H
780 #include <netipsec/ipsec.h>
781 #elif defined(HAVE_NETINET6_IPSEC_H)
782 #include <netinet6/ipsec.h>
783 #else
784 #include <stdint.h>
785 #include <linux/ipsec.h>
786 #endif]],
787 [[int mode = IPSEC_MODE_BEET;
788 return mode;]])],
a4037686
MW
789 [AC_MSG_RESULT([yes]);
790 AC_DEFINE([HAVE_IPSEC_MODE_BEET], [], [have IPSEC_MODE_BEET defined])],
617e59b7
TB
791 [AC_MSG_RESULT([no])]
792)
793
794AC_MSG_CHECKING([for IPSEC_DIR_FWD])
39a6c395
TB
795AC_COMPILE_IFELSE(
796 [AC_LANG_PROGRAM(
797 [[#include <sys/types.h>
798 #ifdef HAVE_NETIPSEC_IPSEC_H
799 #include <netipsec/ipsec.h>
800 #elif defined(HAVE_NETINET6_IPSEC_H)
801 #include <netinet6/ipsec.h>
802 #else
803 #include <stdint.h>
804 #include <linux/ipsec.h>
805 #endif]],
806 [[int dir = IPSEC_DIR_FWD;
807 return dir;]])],
a4037686
MW
808 [AC_MSG_RESULT([yes]);
809 AC_DEFINE([HAVE_IPSEC_DIR_FWD], [], [have IPSEC_DIR_FWD defined])],
617e59b7
TB
810 [AC_MSG_RESULT([no])]
811)
812
439cb93c 813AC_MSG_CHECKING([for RTA_TABLE])
39a6c395
TB
814AC_COMPILE_IFELSE(
815 [AC_LANG_PROGRAM(
816 [[#include <sys/socket.h>
817 #include <linux/netlink.h>
818 #include <linux/rtnetlink.h>]],
819 [[int rta_type = RTA_TABLE;
820 return rta_type;]])],
a4037686
MW
821 [AC_MSG_RESULT([yes]);
822 AC_DEFINE([HAVE_RTA_TABLE], [], [have netlink RTA_TABLE defined])],
439cb93c
TB
823 [AC_MSG_RESULT([no])]
824)
825
036c7b63
MW
826AC_MSG_CHECKING([for __int128])
827AC_COMPILE_IFELSE(
828 [AC_LANG_PROGRAM(
829 [[#include <sys/types.h>]],
830 [[__int128 x = 0;
831 return x;]])],
832 [AC_MSG_RESULT([yes]);
833 AC_DEFINE([HAVE_INT128], [], [have __int128 type support])],
834 [AC_MSG_RESULT([no])]
835)
836
0f603d42
TB
837AC_MSG_CHECKING([for GCC __sync operations])
838AC_RUN_IFELSE([AC_LANG_SOURCE(
839 [[
840 int main() {
841 int ref = 1;
39a6c395
TB
842 __sync_fetch_and_add (&ref, 1);
843 __sync_sub_and_fetch (&ref, 1);
39a6c395
TB
844 __sync_val_compare_and_swap(&ref, 1, 0);
845 return ref;
846 }
847 ]])],
848 [AC_MSG_RESULT([yes]);
0f603d42
TB
849 AC_DEFINE([HAVE_GCC_SYNC_OPERATIONS], [],
850 [have GCC __sync_* operations])],
39a6c395
TB
851 [AC_MSG_RESULT([no])],
852 [AC_MSG_RESULT([no])]
853)
efd0fe21 854
4ffe02a7
TB
855case "$printf_hooks" in
856auto|builtin|glibc|vstr)
857 ;;
858*)
859 AC_MSG_NOTICE([invalid printf hook implementation, defaulting to 'auto'])
860 printf_hooks=auto
861 ;;
862esac
863
864if test x$printf_hooks = xauto -o x$printf_hooks = xglibc; then
865 # check for the new register_printf_specifier function with len argument,
866 # or the deprecated register_printf_function without
867 AC_CHECK_FUNC(
868 [register_printf_specifier],
869 [AC_DEFINE([HAVE_PRINTF_SPECIFIER], [], [have register_printf_specifier()])],
870 [AC_CHECK_FUNC(
871 [register_printf_function],
872 [AC_DEFINE([HAVE_PRINTF_FUNCTION], [], [have register_printf_function()])],
873 [
874 AC_MSG_NOTICE([printf(3) does not support custom format specifiers!])
875 if test x$printf_hooks = xglibc; then
876 AC_MSG_ERROR([please select a different printf hook implementation])
877 else
878 # fallback to builtin printf hook implementation
879 printf_hooks=builtin
880 fi
881 ]
882 )]
883 )
884fi
bf45d6dd 885
ce24e0d3
MW
886AC_MSG_CHECKING([for Windows target])
887AC_COMPILE_IFELSE(
888 [AC_LANG_PROGRAM(
889 [[#include <windows.h>]],
890 [[#ifndef WIN32
891 # error WIN32 undefined
892 #endif
893 ]])],
b7a4d44b
MW
894 [
895 AC_MSG_RESULT([yes])
896 windows=true
4f575d62 897
396baeae 898 AC_SUBST(PTHREADLIB, "")
3b7b806d
MW
899 # explicitly disable ms-bitfields, as it breaks __attribute__((packed))
900 case "$CFLAGS" in
901 *ms-bitfields*) ;;
902 *) CFLAGS="$CFLAGS -mno-ms-bitfields" ;;
903 esac
b7a4d44b
MW
904 ],
905 [
906 AC_MSG_RESULT([no])
bd19e27a
MW
907
908 # check for clock_gettime() on non-Windows only. Otherwise this
909 # check might find clock_gettime() in libwinpthread, but we don't want
910 # to link against it.
911 saved_LIBS=$LIBS
912 # FreeBSD has clock_gettime in libc, Linux needs librt
913 LIBS=""
914 AC_SEARCH_LIBS(clock_gettime, rt, [RTLIB=$LIBS])
915 AC_CHECK_FUNCS(clock_gettime)
916 AC_SUBST(RTLIB)
917 LIBS=$saved_LIBS
b7a4d44b 918 ]
ce24e0d3
MW
919)
920AM_CONDITIONAL(USE_WINDOWS, [test "x$windows" = xtrue])
921
4161ee66
MW
922AC_MSG_CHECKING([for working __attribute__((packed))])
923AC_COMPILE_IFELSE(
924 [AC_LANG_PROGRAM([], [[
925 struct test { char a; short b; } __attribute__((packed));
0ca85415
MW
926 char x[sizeof(struct test) == sizeof(char) + sizeof(short) ? 1 : -1]
927 __attribute__((unused));
4161ee66
MW
928 return 0;
929 ]])],
930 [AC_MSG_RESULT([yes])],
931 [AC_MSG_RESULT([no]); AC_MSG_ERROR([__attribute__((packed)) does not work])]
932)
933
2d42dce4
MW
934AC_MSG_CHECKING([clang])
935AC_COMPILE_IFELSE(
936 [AC_LANG_PROGRAM(
937 [], [[
938 #ifndef __clang__
939 # error not using LLVM clang
940 #endif
941 ]])],
942 [
943 AC_MSG_RESULT([yes])
944 ],
945 [
946 AC_MSG_RESULT([no])
947 # GCC, but not MinGW requires -rdynamic for plugins
948 if test x$windows != xtrue; then
56ffcdb1 949 PLUGIN_CFLAGS="$PLUGIN_CFLAGS -rdynamic"
2d42dce4
MW
950 fi
951 ]
952)
953
42459b41
MW
954AC_MSG_CHECKING([x86/x64 target])
955AC_COMPILE_IFELSE(
956 [AC_LANG_PROGRAM(
957 [], [[
958 #if !defined(__i386__) && !defined(__x86_64__)
959 # error not on x86/x64
960 #endif
961 ]])],
962 [
963 x86x64=true
964 AC_MSG_RESULT([yes])
965 ],
966 [AC_MSG_RESULT([no])]
967)
968AM_CONDITIONAL(USE_X86X64, [test "x$x86x64" = xtrue])
969
4ffe02a7 970if test x$printf_hooks = xvstr; then
016228c1 971 AC_CHECK_LIB([vstr],[vstr_init],[LIBS="$LIBS"],[AC_MSG_ERROR([Vstr string library not found])],[])
20c99eda 972 AC_DEFINE([USE_VSTR], [], [use Vstr string library for printf hooks])
cabe5c0f
MW
973fi
974
4ffe02a7 975if test x$printf_hooks = xbuiltin; then
cabe5c0f 976 AC_DEFINE([USE_BUILTIN_PRINTF], [], [using builtin printf for printf hooks])
bf45d6dd 977fi
d25ce370 978
6b9290ff 979if test x$gmp = xtrue; then
3e35a6e7 980 saved_LIBS=$LIBS
016228c1 981 AC_CHECK_LIB([gmp],[__gmpz_init],[],[AC_MSG_ERROR([GNU Multi Precision library gmp not found])],[])
3e35a6e7
MW
982 AC_MSG_CHECKING([mpz_powm_sec])
983 if test x$mpz_powm_sec = xyes; then
39a6c395
TB
984 AC_COMPILE_IFELSE(
985 [AC_LANG_PROGRAM(
986 [[#include "gmp.h"]],
17840fa1 987 [[void *x __attribute__((unused)); x = mpz_powm_sec;]])],
a4037686 988 [AC_MSG_RESULT([yes]);
17840fa1 989 AC_DEFINE([HAVE_MPZ_POWM_SEC], [], [have mpz_powm_sec()])],
a4037686 990 [AC_MSG_RESULT([no])]
3e35a6e7
MW
991 )
992 else
993 AC_MSG_RESULT([disabled])
994 fi
995 LIBS=$saved_LIBS
6b9290ff 996 AC_MSG_CHECKING([gmp.h version >= 4.1.4])
39a6c395
TB
997 AC_COMPILE_IFELSE(
998 [AC_LANG_PROGRAM(
999 [[#include "gmp.h"]],
1000 [[
1001 #if (__GNU_MP_VERSION*100 + __GNU_MP_VERSION_MINOR*10 + __GNU_MP_VERSION_PATCHLEVEL) < 414
1002 #error bad gmp
1003 #endif]])],
1004 [AC_MSG_RESULT([yes])],
1005 [AC_MSG_RESULT([no]); AC_MSG_ERROR([No usable gmp.h found!])]
6b9290ff 1006 )
f2c2d395 1007fi
6b9290ff
MW
1008
1009if test x$ldap = xtrue; then
016228c1
TB
1010 AC_CHECK_LIB([ldap],[ldap_init],[LIBS="$LIBS"],[AC_MSG_ERROR([LDAP library ldap not found])],[])
1011 AC_CHECK_LIB([lber],[ber_free],[LIBS="$LIBS"],[AC_MSG_ERROR([LDAP library lber not found])],[])
6b9290ff 1012 AC_CHECK_HEADER([ldap.h],,[AC_MSG_ERROR([LDAP header ldap.h not found!])])
f2c2d395
MW
1013fi
1014
6b9290ff 1015if test x$curl = xtrue; then
016228c1 1016 AC_CHECK_LIB([curl],[curl_global_init],[LIBS="$LIBS"],[AC_MSG_ERROR([CURL library curl not found])],[])
6b9290ff
MW
1017 AC_CHECK_HEADER([curl/curl.h],,[AC_MSG_ERROR([CURL header curl/curl.h not found!])])
1018fi
1019
9f963a7c 1020if test x$unbound = xtrue; then
016228c1 1021 AC_CHECK_LIB([ldns],[ldns_rr_get_type],[LIBS="$LIBS"],[AC_MSG_ERROR([UNBOUND library ldns not found])],[])
9f963a7c 1022 AC_CHECK_HEADER([ldns/ldns.h],,[AC_MSG_ERROR([UNBOUND header ldns/ldns.h not found!])])
016228c1 1023 AC_CHECK_LIB([unbound],[ub_ctx_create],[LIBS="$LIBS"],[AC_MSG_ERROR([UNBOUND library libunbound not found])],[])
9f963a7c
RG
1024 AC_CHECK_HEADER([unbound.h],,[AC_MSG_ERROR([UNBOUND header unbound.h not found!])])
1025fi
1026
2ca52c80
MW
1027if test x$soup = xtrue; then
1028 PKG_CHECK_MODULES(soup, [libsoup-2.4])
1029 AC_SUBST(soup_CFLAGS)
1030 AC_SUBST(soup_LIBS)
1031fi
1032
6b9290ff 1033if test x$xml = xtrue; then
a47486b5 1034 PKG_CHECK_MODULES(xml, [libxml-2.0])
f2d6355e
MW
1035 AC_SUBST(xml_CFLAGS)
1036 AC_SUBST(xml_LIBS)
1037fi
1038
cbfc12b3 1039if test x$systemd = xtrue -o x$cert_enroll_timer = xtrue; then
b2f76c51
MW
1040 AC_MSG_CHECKING([for systemd system unit directory])
1041 if test -n "$systemdsystemunitdir" -a "x$systemdsystemunitdir" != xno; then
1042 AC_MSG_RESULT([$systemdsystemunitdir])
1043 else
1044 AC_MSG_ERROR([not found (try --with-systemdsystemunitdir)])
1045 fi
cbfc12b3 1046fi
b2f76c51 1047
cbfc12b3 1048if test x$systemd = xtrue; then
b15f987d
CP
1049 PKG_CHECK_MODULES(systemd, [libsystemd >= 209],
1050 [AC_SUBST(systemd_CFLAGS)
1051 AC_SUBST(systemd_LIBS)],
1052 [PKG_CHECK_MODULES(systemd_daemon, [libsystemd-daemon])
1053 AC_SUBST(systemd_daemon_CFLAGS)
1054 AC_SUBST(systemd_daemon_LIBS)
1055 PKG_CHECK_MODULES(systemd_journal, [libsystemd-journal])
1056 AC_SUBST(systemd_journal_CFLAGS)
1057 AC_SUBST(systemd_journal_LIBS)]
1058 )
23e76d25
TB
1059 saved_LIBS=$LIBS
1060 LIBS="$systemd_LIBS $systemd_daemon_LIBS"
1061 AC_CHECK_FUNCS(sd_listen_fds_with_names)
1062 LIBS=$saved_LIBS
db8ae75b
MW
1063fi
1064
c08753bd 1065if test x$tss_trousers = xtrue; then
016228c1 1066 AC_CHECK_LIB([tspi],[Tspi_Context_Create],[LIBS="$LIBS"],[AC_MSG_ERROR([TrouSerS library libtspi not found])],[])
005d981c 1067 AC_CHECK_HEADER([trousers/tss.h],,[AC_MSG_ERROR([TrouSerS header trousers/tss.h not found!])])
c08753bd 1068 AC_DEFINE([TSS_TROUSERS], [], [use TrouSerS library libtspi])
005d981c
AS
1069fi
1070
c08753bd 1071if test x$tss_tss2 = xtrue; then
e74e920b
AS
1072 PKG_CHECK_MODULES(tss2_sys, [tss2-sys],
1073 [tss2_sys=true; AC_DEFINE([TSS2_SYS], [], [use TSS2 v2 System API])],
1074 [tss2_sys=false])
1075 PKG_CHECK_MODULES(tss2_esys, [tss2-esys],
1076 [tss2_esys=true; AC_DEFINE([TSS2_ESYS], [], [use TSS2 v2 Extended System API])],
1077 [tss2_esys=false])
e74e920b
AS
1078 if test x$tss2_sys = xtrue; then
1079 AC_DEFINE([TSS_TSS2_V2], [], [use TSS 2.0 v2 libraries])
1080 AC_SUBST(tss2_CFLAGS, "$tss2_sys_CFLAGS")
1081 AC_SUBST(tss2_LIBS, "$tss2_sys_LIBS")
eab650d6 1082 else
04ce39e7 1083 PKG_CHECK_MODULES(tss2_tabrmd, [tcti-tabrmd],
b3ab7a48 1084 [tss2_tabrmd=true; AC_DEFINE([TSS2_TCTI_TABRMD], [], [use TCTI Access Broker and Resource Manager])],
04ce39e7
TB
1085 [tss2_tabrmd=false])
1086 PKG_CHECK_MODULES(tss2_socket, [tcti-socket],
1087 [tss2_socket=true; AC_DEFINE([TSS2_TCTI_SOCKET], [], [use TCTI Sockets])],
1088 [tss2_socket=false])
1089 if test x$tss2_tabrmd = xtrue -o x$tss2_socket = xtrue; then
1090 AC_DEFINE([TSS_TSS2_V1], [], [use TSS 2.0 v1 libraries])
1091 AC_SUBST(tss2_CFLAGS, "$tss2_tabrmd_CFLAGS $tss2_socket_CFLAGS")
1092 AC_SUBST(tss2_LIBS, "$tss2_tabrmd_LIBS $tss2_socket_LIBS")
1093 else
1094 AC_MSG_FAILURE([no TSS2 TCTI or SAPI libraries detected])
1095 fi
eab650d6 1096 fi
87d356dc 1097fi
02741636 1098
f397fc02 1099if test x$imc_swima = xtrue -o x$imv_swima = xtrue; then
fafed376
TB
1100 PKG_CHECK_MODULES(json, [json-c], [],
1101 [PKG_CHECK_MODULES(json, [json])])
1102 AC_SUBST(json_CFLAGS)
1103 AC_SUBST(json_LIBS)
bee82725
AS
1104fi
1105
6b9290ff 1106if test x$fast = xtrue; then
016228c1
TB
1107 AC_CHECK_LIB([neo_utl],[hdf_init],[LIBS="$LIBS"],[AC_MSG_ERROR([ClearSilver library neo_utl not found!])],[])
1108 AC_MSG_CHECKING([for -lneo_cgi and dependencies])
f9a0f556
MW
1109 saved_CFLAGS=$CFLAGS
1110 saved_LIBS=$LIBS
1111 LIBS="-lneo_cgi -lneo_cs -lneo_utl"
1112 CFLAGS="-I/usr/include/ClearSilver"
39a6c395
TB
1113 AC_LINK_IFELSE(
1114 [AC_LANG_PROGRAM(
016228c1 1115 [[#include <cgi/cgi.h>]],
39a6c395 1116 [[NEOERR *err = cgi_display(NULL, NULL);]])],
016228c1
TB
1117 [AC_MSG_RESULT([yes])],
1118 [LIBS="$LIBS -lz";
1119 AC_LINK_IFELSE(
1120 [AC_LANG_PROGRAM(
1121 [[#include <cgi/cgi.h>]],
1122 [[NEOERR *err = cgi_display(NULL, NULL);]])],
1123 [AC_MSG_RESULT([yes, zlib required])],
1124 [AC_MSG_ERROR([not found])]
1125 )]
f9a0f556 1126 )
016228c1 1127 clearsilver_LIBS="$LIBS"
f9a0f556
MW
1128 AC_SUBST(clearsilver_LIBS)
1129 LIBS=$saved_LIBS
1130 CFLAGS=$saved_CFLAGS
8b3b4a24 1131
016228c1 1132 AC_CHECK_LIB([fcgi],[FCGX_Init],[LIBS="$LIBS"],[AC_MSG_ERROR([FastCGI library fcgi not found!])],[])
6b9290ff 1133 AC_CHECK_HEADER([fcgiapp.h],,[AC_MSG_ERROR([FastCGI header file fcgiapp.h not found!])])
a84fb01b
MW
1134fi
1135
6b9290ff 1136if test x$mysql = xtrue; then
8e1c0d15
MW
1137 if test "x$windows" = xtrue; then
1138 AC_CHECK_HEADER([mysql.h],,[AC_MSG_ERROR([MySQL header file mysql.h not found!])])
016228c1 1139 AC_CHECK_LIB([mysql],[mysql_database_init],[LIBS="$LIBS"],[AC_MSG_ERROR([MySQL library not found!])],[])
8e1c0d15
MW
1140 AC_SUBST(MYSQLLIB, -lmysql)
1141 else
1142 AC_PATH_PROG([MYSQLCONFIG], [mysql_config], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
1143 if test x$MYSQLCONFIG = x; then
1144 AC_MSG_ERROR([mysql_config not found!])
1145 fi
1146 AC_SUBST(MYSQLLIB, `$MYSQLCONFIG --libs_r`)
1147 AC_SUBST(MYSQLCFLAG, `$MYSQLCONFIG --cflags`)
84074347 1148 fi
6b9290ff 1149fi
f2c2d395 1150
f8277a83 1151if test x$sqlite = xtrue; then
016228c1 1152 AC_CHECK_LIB([sqlite3],[sqlite3_open],[LIBS="$LIBS"],[AC_MSG_ERROR([SQLite library sqlite3 not found])],[])
6b9290ff 1153 AC_CHECK_HEADER([sqlite3.h],,[AC_MSG_ERROR([SQLite header sqlite3.h not found!])])
f8277a83 1154 AC_MSG_CHECKING([sqlite3_prepare_v2])
39a6c395
TB
1155 AC_COMPILE_IFELSE(
1156 [AC_LANG_PROGRAM(
1157 [[#include <sqlite3.h>]],
1158 [[void *test = sqlite3_prepare_v2;]])],
1159 [AC_MSG_RESULT([yes]);
1160 AC_DEFINE([HAVE_SQLITE3_PREPARE_V2], [], [have sqlite3_prepare_v2()])],
1161 [AC_MSG_RESULT([no])]
1162 )
7da767f7 1163 AC_MSG_CHECKING([sqlite3.h version >= 3.3.1])
39a6c395
TB
1164 AC_COMPILE_IFELSE(
1165 [AC_LANG_PROGRAM(
1166 [[#include <sqlite3.h>]],
1167 [[
1168 #if SQLITE_VERSION_NUMBER < 3003001
1169 #error bad sqlite
1170 #endif]])],
1171 [AC_MSG_RESULT([yes])],
1172 [AC_MSG_RESULT([no]); AC_MSG_ERROR([SQLite version >= 3.3.1 required!])]
1173 )
6b9290ff 1174fi
f2c2d395 1175
17353034 1176if test x$openssl = xtrue; then
4f575d62
TB
1177 if test "x$windows" = xtrue; then
1178 openssl_lib=eay32
1179 AC_CHECK_LIB([$openssl_lib],[EVP_CIPHER_CTX_new],[LIBS="$LIBS"],
d2506209 1180 [openssl_lib=""],[$DLLIB])
4f575d62
TB
1181 fi
1182 if test -z "$openssl_lib"; then
1183 openssl_lib=crypto
1184 AC_CHECK_LIB([$openssl_lib],[EVP_CIPHER_CTX_new],[LIBS="$LIBS"],
1185 [AC_MSG_ERROR([OpenSSL lib$openssl_lib not found])],[$DLLIB])
1186 fi
1187 AC_SUBST(OPENSSL_LIB, [-l$openssl_lib])
17353034
TB
1188 AC_CHECK_HEADER([openssl/evp.h],,[AC_MSG_ERROR([OpenSSL header openssl/evp.h not found!])])
1189fi
1190
c92eade8 1191if test x$wolfssl = xtrue; then
2cb4af66
TB
1192 PKG_CHECK_MODULES(wolfssl, [wolfssl])
1193 AC_SUBST(wolfssl_CFLAGS)
1194 AC_SUBST(wolfssl_LIBS)
c92eade8
SP
1195fi
1196
4977018c 1197if test x$gcrypt = xtrue; then
016228c1 1198 AC_CHECK_LIB([gcrypt],[gcry_control],[LIBS="$LIBS"],[AC_MSG_ERROR([gcrypt library not found])],[-lgpg-error])
1d39663f 1199 AC_CHECK_HEADER([gcrypt.h],,[AC_MSG_ERROR([gcrypt header gcrypt.h not found!])])
62d6da67 1200 AC_MSG_CHECKING([gcrypt CAMELLIA cipher])
39a6c395
TB
1201 AC_COMPILE_IFELSE(
1202 [AC_LANG_PROGRAM(
1203 [[#include <gcrypt.h>]],
1204 [[enum gcry_cipher_algos alg = GCRY_CIPHER_CAMELLIA128;]])],
a4037686
MW
1205 [AC_MSG_RESULT([yes]);
1206 AC_DEFINE([HAVE_GCRY_CIPHER_CAMELLIA], [], [have GCRY_CIPHER_CAMELLIA128])],
62d6da67
MW
1207 [AC_MSG_RESULT([no])]
1208 )
4977018c
MW
1209fi
1210
af26cc4d 1211if test x$botan = xtrue; then
eb399fb4
TB
1212 PKG_CHECK_MODULES(botan, [botan-3], [],
1213 [PKG_CHECK_MODULES(botan, [botan-2])])
af26cc4d
RK
1214 AC_SUBST(botan_CFLAGS)
1215 AC_SUBST(botan_LIBS)
4261fced
RF
1216 saved_LIBS=$LIBS
1217 LIBS="$botan_LIBS"
1218 AC_CHECK_FUNCS(botan_rng_init_custom)
1219 LIBS=$saved_LIBS
af26cc4d
RK
1220fi
1221
61c46386 1222if test x$uci = xtrue; then
016228c1 1223 AC_CHECK_LIB([uci],[uci_alloc_context],[LIBS="$LIBS"],[AC_MSG_ERROR([UCI library libuci not found])],[])
61c46386
MW
1224 AC_CHECK_HEADER([uci.h],,[AC_MSG_ERROR([UCI header uci.h not found!])])
1225fi
1226
9804fcce 1227if test x$android_dns = xtrue; then
016228c1 1228 AC_CHECK_LIB([cutils],[property_get],[LIBS="$LIBS"],[AC_MSG_ERROR([Android library libcutils not found])],[])
55699f03 1229 AC_CHECK_HEADER([cutils/properties.h],,[AC_MSG_ERROR([Android header cutils/properties.h not found!])])
f2b508c1
TB
1230 # we have to force the use of libdl here because the autodetection
1231 # above does not work correctly when cross-compiling for android.
c711687c
TB
1232 DLLIB="-ldl"
1233 AC_SUBST(DLLIB)
55699f03
MW
1234fi
1235
80dca77a
DS
1236if test x$eap_sim_pcsc = xtrue; then
1237 PKG_CHECK_MODULES(pcsclite, [libpcsclite])
1238 AC_SUBST(pcsclite_CFLAGS)
1239 AC_SUBST(pcsclite_LIBS)
1240fi
1241
6dbce9c8 1242if test x$nm = xtrue; then
9a71b721 1243 PKG_CHECK_MODULES(nm, [gthread-2.0 libnm])
6dbce9c8
MW
1244 AC_SUBST(nm_CFLAGS)
1245 AC_SUBST(nm_LIBS)
cfed3a87
TB
1246
1247 AC_MSG_CHECKING([for D-Bus policy directory])
1248 if test -n "$dbuspolicydir" -a "x$dbuspolicydir" != xno; then
1249 AC_MSG_RESULT([$dbuspolicydir])
1250 else
1251 AC_MSG_ERROR([not found (try --with-dbuspolicydir)])
1252 fi
6dbce9c8
MW
1253fi
1254
b9e49163 1255if test x$xauth_pam = xtrue; then
016228c1 1256 AC_CHECK_LIB([pam],[pam_start],[LIBS="$LIBS"],[AC_MSG_ERROR([PAM library not found])],[])
1caa265c
MW
1257 AC_CHECK_HEADER([security/pam_appl.h],,[AC_MSG_ERROR([PAM header security/pam_appl.h not found!])])
1258fi
1259
89b60e9f 1260if test x$connmark = xtrue -o x$forecast = xtrue; then
b2b69f41 1261 PKG_CHECK_MODULES(libiptc, [libip4tc])
89b60e9f
TB
1262 AC_SUBST(libiptc_CFLAGS)
1263 AC_SUBST(libiptc_LIBS)
1264fi
1265
946be4d3
TB
1266if test x$capabilities = xnative; then
1267 AC_MSG_NOTICE([Usage of the native Linux capabilities interface is deprecated, use libcap instead])
f2b508c1
TB
1268 # Linux requires the following for capset(), Android does not have it,
1269 # but defines capset() in unistd.h instead.
946be4d3
TB
1270 AC_CHECK_HEADERS([sys/capability.h])
1271 AC_CHECK_FUNC(capset,,[AC_MSG_ERROR([capset() not found!])])
a4037686 1272 AC_DEFINE([CAPABILITIES_NATIVE], [], [have native linux capset()])
946be4d3
TB
1273fi
1274
eb3e2705 1275if test x$capabilities = xlibcap; then
016228c1 1276 AC_CHECK_LIB([cap],[cap_init],[LIBS="$LIBS"],[AC_MSG_ERROR([libcap library not found])],[])
946be4d3 1277 AC_CHECK_HEADER([sys/capability.h],
a4037686 1278 [AC_DEFINE([HAVE_SYS_CAPABILITY_H], [], [have sys/capability.h])],
946be4d3 1279 [AC_MSG_ERROR([libcap header sys/capability.h not found!])])
a4037686 1280 AC_DEFINE([CAPABILITIES_LIBCAP], [], [have libpcap library])
eb3e2705
MW
1281fi
1282
fe5f2733
TB
1283if test x$selinux = xtrue; then
1284 PKG_CHECK_MODULES(selinux, [libselinux])
1285 AC_SUBST(selinux_CFLAGS)
1286 AC_SUBST(selinux_LIBS)
1287 AC_DEFINE([USE_SELINUX], [], [build with support for SELinux])
1288fi
1289
e4e6a77a
MW
1290if test x$integrity_test = xtrue; then
1291 AC_MSG_CHECKING([for dladdr()])
39a6c395
TB
1292 AC_COMPILE_IFELSE(
1293 [AC_LANG_PROGRAM(
1294 [[#define _GNU_SOURCE
1295 #include <dlfcn.h>]],
1296 [[Dl_info info; dladdr(main, &info);]])],
1297 [AC_MSG_RESULT([yes])],
1298 [AC_MSG_RESULT([no]);
e4e6a77a
MW
1299 AC_MSG_ERROR([dladdr() not supported, required by integrity-test!])]
1300 )
1301 AC_MSG_CHECKING([for dl_iterate_phdr()])
39a6c395
TB
1302 AC_COMPILE_IFELSE(
1303 [AC_LANG_PROGRAM(
1304 [[#define _GNU_SOURCE
1305 #include <link.h>]],
1306 [[dl_iterate_phdr((void*)0, (void*)0);]])],
1307 [AC_MSG_RESULT([yes])],
1308 [AC_MSG_RESULT([no]);
e4e6a77a
MW
1309 AC_MSG_ERROR([dl_iterate_phdr() not supported, required by integrity-test!])]
1310 )
1311fi
1312
4c6c9346 1313if test x$bfd_backtraces = xtrue; then
016228c1 1314 AC_CHECK_LIB([bfd],[bfd_init],[LIBS="$LIBS"],[AC_MSG_ERROR([binutils libbfd not found!])],[])
4c6c9346
MW
1315 AC_CHECK_HEADER([bfd.h],[AC_DEFINE([HAVE_BFD_H],,[have binutils bfd.h])],
1316 [AC_MSG_ERROR([binutils bfd.h header not found!])])
f0a20dd2
TB
1317 AC_CHECK_DECLS(
1318 [bfd_section_flags, bfd_get_section_flags,
1319 bfd_section_vma, bfd_get_section_vma,
1320 bfd_section_size, bfd_get_section_size], [], [],
1321 [[#include <bfd.h>]])
4c6c9346
MW
1322 BFDLIB="-lbfd"
1323 AC_SUBST(BFDLIB)
1324fi
1325
83714577 1326if test x$unwind_backtraces = xtrue; then
5e8e71d4 1327 AC_CHECK_LIB([unwind],[unw_backtrace],[LIBS="$LIBS"],[AC_MSG_ERROR([libunwind not found!])],[])
83714577
MW
1328 AC_CHECK_HEADER([libunwind.h],[AC_DEFINE([HAVE_LIBUNWIND_H],,[have libunwind.h])],
1329 [AC_MSG_ERROR([libunwind.h header not found!])])
1330 UNWINDLIB="-lunwind"
1331 AC_SUBST(UNWINDLIB)
1332fi
1333
b188f231 1334AM_CONDITIONAL(USE_DEV_HEADERS, [test "x$dev_headers" != xno])
bbe5b505
MW
1335if test x$dev_headers = xyes; then
1336 dev_headers="$includedir/strongswan"
1337fi
b188f231
MW
1338AC_SUBST(dev_headers)
1339
559fe48c
RB
1340if test x$tkm = xtrue; then
1341 AC_PATH_PROG([GPRBUILD], [gprbuild], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
d33df7ed
RB
1342 if test x$GPRBUILD = x; then
1343 AC_MSG_ERROR([gprbuild not found])
1344 fi
559fe48c
RB
1345fi
1346
1f14b4a1
TB
1347if test x$coverage = xtrue; then
1348 AC_PATH_PROG([LCOV], [lcov], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
1349 if test x$LCOV = x; then
1350 AC_MSG_ERROR([lcov not found])
1351 fi
1352 AC_PATH_PROG([GENHTML], [genhtml], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
1353 if test x$GENHTML = x; then
1354 AC_MSG_ERROR([genhtml not found])
1355 fi
1356
1357 COVERAGE_CFLAGS="-fprofile-arcs -ftest-coverage"
1358 COVERAGE_LDFLAGS="-fprofile-arcs"
1359 AC_SUBST(COVERAGE_CFLAGS)
1360 AC_SUBST(COVERAGE_LDFLAGS)
56ffcdb1 1361 PLUGIN_CFLAGS="$PLUGIN_CFLAGS $COVERAGE_CFLAGS"
1f14b4a1
TB
1362
1363 AC_MSG_NOTICE([coverage enabled, adding "-g -O0" to CFLAGS])
1364 CFLAGS="${CFLAGS} -g -O0"
1365fi
1366
be1beea7 1367if test x$fuzzing = xtrue; then
05e3751e
TB
1368 case "$libfuzzer" in
1369 "")
be1beea7
TB
1370 AC_MSG_NOTICE([fuzz targets enabled without libFuzzer, using local driver])
1371 CFLAGS="${CFLAGS} -fsanitize=address"
1372 libfuzzer="libFuzzerLocal.a"
05e3751e
TB
1373 ;;
1374 "-fsanitize=fuzzer")
1375 libfuzzer=""
1376 FUZZING_CFLAGS="-fsanitize=fuzzer"
1377 AC_SUBST(FUZZING_CFLAGS)
1378 ;;
1379 *)
be1beea7
TB
1380 # required for libFuzzer
1381 FUZZING_LDFLAGS="-stdlib=libc++ -lstdc++"
6e558568
TB
1382 if test "$SANITIZER" = "coverage"; then
1383 FUZZING_LDFLAGS="$FUZZING_LDFLAGS -lm"
1384 fi
be1beea7 1385 AC_SUBST(FUZZING_LDFLAGS)
05e3751e
TB
1386 ;;
1387 esac
be1beea7
TB
1388fi
1389
8a57c2ab
TB
1390if test x$asan = xtrue; then
1391 # adding this here and not earlier or passed to the script avoids issues
1392 # e.g. with libpthread (libasan provides stubs for its functions but no full
1393 # implementation so configure does not detect that -lpthread is required
1394 # when GCC is used, clang always adds -lpthread)
1395 CFLAGS="$CFLAGS -fsanitize=address -fno-omit-frame-pointer"
1396 # this is necessary so AddressSanitizer can resolve symbols e.g. for
1397 # C++ exceptions that are used in libbotan
1398 if test x$botan = xtrue; then
1399 LDFLAGS="$LDFLAGS -lstdc++"
1400 fi
1401 if test x$openssl = xtrue; then
1402 # we need to suppress some leaks with OpenSSL 3 as we don't deinitialze
1403 # it properly
1404 AC_SUBST(LSAN_OPTIONS, [suppressions=\${abs_top_srcdir}/.lsan.suppressions])
1405 # use this instead of AM_TESTS_ENVIRONMENT as we don't use the parallel
1406 # test harness
1407 AC_SUBST(TESTS_ENVIRONMENT, ['export LSAN_OPTIONS="$(LSAN_OPTIONS)";'])
1408 fi
1409fi
1410
409f1fc1
MW
1411if test x$ruby_gems = xtrue; then
1412 AC_PATH_PROG([GEM], [gem], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
1413 if test x$GEM = x; then
1414 AC_MSG_ERROR(RubyGems package manager not found)
1415 fi
1416 if test "x$rubygemdir" = "xgem environment gemdir"; then
1417 rubygemdir=$($GEM environment gemdir)
1418 fi
1419 AC_SUBST(RUBYGEMDIR, "$rubygemdir")
1420fi
f16f792e 1421AM_CONDITIONAL(RUBY_GEMS_INSTALL, [test "x$ruby_gems_install" = xtrue])
409f1fc1 1422
374b3db1 1423if test x$python_eggs = xtrue; then
ebe2bede 1424 PYTHON_PACKAGE_VERSION=`echo "$PACKAGE_VERSION" | $SED 's/dr/.dev/'`
5d5ecd8e 1425 AC_SUBST([PYTHON_PACKAGE_VERSION])
f16f792e
TB
1426 if test x$python_eggs_install = xtrue; then
1427 AC_PATH_PROG([EASY_INSTALL], [easy_install], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
1428 if test x$EASY_INSTALL = x; then
1429 AC_MSG_ERROR(Python easy_install not found)
1430 fi
374b3db1
MW
1431 fi
1432 if test "x$pythoneggdir" = "xmain site-packages directory"; then
1433 AC_SUBST(PYTHONEGGINSTALLDIR, "")
1434 else
1435 AC_SUBST(PYTHONEGGINSTALLDIR, "--install-dir $pythoneggdir")
1436 fi
b7234315 1437 AC_PATH_PROG([TOX], [tox], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
07302b2f 1438 AC_PATH_PROG([PY_TEST], [py.test], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
374b3db1 1439fi
f16f792e 1440AM_CONDITIONAL(PYTHON_EGGS_INSTALL, [test "x$python_eggs_install" = xtrue])
374b3db1 1441
a17b6d46
AS
1442AM_CONDITIONAL(PERL_CPAN_INSTALL, [test "x$perl_cpan_install" = xtrue])
1443
1a06bf03
TB
1444AC_CACHE_CHECK(
1445 [if plugin constructors should be resolved statically],
1446 [ss_cv_static_plugin_constructors],
1447 [if test x$monolithic = xtrue -a x$enable_static = xyes; then
1448 ss_cv_static_plugin_constructors=yes
1449 else
1450 ss_cv_static_plugin_constructors="no (enabled for static, monolithic builds)"
1451 fi]
1452)
1453if test "x$ss_cv_static_plugin_constructors" = xyes; then
1454 static_plugin_constructors=true
1966f433
TB
1455 if test "$PYTHON" = ":"; then
1456 AC_MSG_FAILURE([Python is required to resolve plugin constructors statically])
1457 fi
1a06bf03
TB
1458fi
1459
2e522952
TB
1460AC_MSG_CHECKING([version from Git repository])
1461AC_SUBST(GIT_VERSION, [$($srcdir/scripts/git-version "$srcdir")])
1462case "$GIT_VERSION" in
1463 "$PACKAGE_VERSION"*)
1464 AC_MSG_RESULT([$GIT_VERSION])
1465 ;;
544ff819
TB
1466 UNKNOWN)
1467 AC_MSG_RESULT([$GIT_VERSION (could be due to insufficient clone depth)])
1468 ;;
2e522952
TB
1469 *)
1470 AC_MSG_ERROR([$PACKAGE_VERSION is not a prefix of $GIT_VERSION, tag missing?])
1471 ;;
1472esac
1473
544ff819 1474if test x$git_version = xtrue -a "$GIT_VERSION" != "UNKNOWN"; then
2e522952
TB
1475 AC_DEFINE_UNQUOTED(VERSION, ["$GIT_VERSION"])
1476fi
1477
1f242e77
TB
1478# modify CFLAGS as needed, do this late so we don't affect configure checks
1479CFLAGS="$CFLAGS -include $(pwd)/config.h"
1480
ae9d110d 1481AC_MSG_CHECKING([for use of -Werror and additional warnings])
1f242e77
TB
1482WARN_CFLAGS=
1483if test x$warnings = xtrue; then
1484 WARN_CFLAGS="-Werror -Wall -Wextra"
ae9d110d
TB
1485 AC_MSG_RESULT([yes])
1486else
1487 AC_MSG_RESULT([no])
1f242e77
TB
1488fi
1489# disable some warnings, whether explicitly enabled above or by default
1490# these are not compatible with our custom printf specifiers
1491WARN_CFLAGS="$WARN_CFLAGS -Wno-format"
1492WARN_CFLAGS="$WARN_CFLAGS -Wno-format-security"
1493# we generally use comments, but GCC doesn't seem to recognize many of them
1494WARN_CFLAGS="$WARN_CFLAGS -Wno-implicit-fallthrough"
1495# we often omit fields when initializing structs (e.g. when using INIT)
1496WARN_CFLAGS="$WARN_CFLAGS -Wno-missing-field-initializers"
1497# allow assigning char* to u_char* (e.g. in chunk_create())
1498WARN_CFLAGS="$WARN_CFLAGS -Wno-pointer-sign"
1499# allow comparing e.g. int with chunk_t::len or countof(...)
1500WARN_CFLAGS="$WARN_CFLAGS -Wno-sign-compare"
1501# allow defensive checks like e.g. unsigned_var < CONST(= currently 0)
1502WARN_CFLAGS="$WARN_CFLAGS -Wno-type-limits"
1503# we often don't use function parameters when implementing interfaces
1504WARN_CFLAGS="$WARN_CFLAGS -Wno-unused-parameter"
1505# add the flags before existing CFLAGS so warning flags can be overridden
1506CFLAGS="$WARN_CFLAGS $CFLAGS"
1507
f2b508c1
TB
1508# ===============================================
1509# collect plugin list for strongSwan components
1510# ===============================================
1ba62b55 1511
9e2c88b9
MW
1512m4_include(m4/macros/add-plugin.m4)
1513
8f018151 1514# plugin lists for all components
94b48e07 1515charon_plugins=
8f018151 1516pool_plugins=
60212277 1517attest_plugins=
8f018151
MW
1518pki_plugins=
1519scripts_plugins=
157742be 1520fuzz_plugins=
8f018151
MW
1521manager_plugins=
1522medsrv_plugins=
1c7a733e 1523nm_plugins=
1fed10be 1524cmd_plugins=
9be1c8d1 1525aikgen_plugins=
8f018151 1526
123a84d3 1527# location specific lists for checksumming,
af9341c2 1528# for src/libcharon, src/libstrongswan, src/libtnccs and src/libtpmtss
123a84d3 1529c_plugins=
123a84d3 1530s_plugins=
e8f65c5c 1531t_plugins=
af9341c2 1532p_plugins=
123a84d3 1533
8716f7c0 1534ADD_PLUGIN([test-vectors], [s charon pki])
9f963a7c 1535ADD_PLUGIN([unbound], [s charon scripts])
8716f7c0 1536ADD_PLUGIN([ldap], [s charon scripts nm cmd])
1fed10be 1537ADD_PLUGIN([pkcs11], [s charon pki nm cmd])
af9341c2 1538ADD_PLUGIN([tpm], [p charon pki nm cmd])
8716f7c0
AS
1539ADD_PLUGIN([aesni], [s charon pki scripts medsrv attest nm cmd aikgen])
1540ADD_PLUGIN([aes], [s charon pki scripts nm cmd])
1541ADD_PLUGIN([des], [s charon pki scripts nm cmd])
1542ADD_PLUGIN([blowfish], [s charon pki scripts nm cmd])
1543ADD_PLUGIN([rc2], [s charon pki scripts nm cmd])
1544ADD_PLUGIN([sha2], [s charon pki scripts medsrv attest nm cmd aikgen fuzz])
1545ADD_PLUGIN([sha3], [s charon pki scripts medsrv attest nm cmd aikgen fuzz])
1546ADD_PLUGIN([sha1], [s charon pki scripts manager medsrv attest nm cmd aikgen fuzz])
1547ADD_PLUGIN([md4], [s charon pki nm cmd])
1548ADD_PLUGIN([md5], [s charon pki scripts attest nm cmd aikgen])
1549ADD_PLUGIN([mgf1], [s charon pki scripts medsrv attest nm cmd aikgen])
1550ADD_PLUGIN([rdrand], [s charon pki scripts medsrv attest nm cmd aikgen])
1551ADD_PLUGIN([random], [s charon pki scripts manager medsrv attest nm cmd aikgen])
9be1c8d1 1552ADD_PLUGIN([nonce], [s charon nm cmd aikgen])
8716f7c0 1553ADD_PLUGIN([x509], [s charon pki scripts attest nm cmd aikgen fuzz])
f48c26bc 1554ADD_PLUGIN([revocation], [s charon pki nm cmd])
1fed10be 1555ADD_PLUGIN([constraints], [s charon nm cmd])
5ac0e668 1556ADD_PLUGIN([acert], [s charon])
ef6b710f 1557ADD_PLUGIN([pubkey], [s charon pki cmd aikgen])
8716f7c0
AS
1558ADD_PLUGIN([pkcs1], [s charon pki scripts manager medsrv attest nm cmd aikgen fuzz])
1559ADD_PLUGIN([pkcs7], [s charon pki scripts nm cmd])
1560ADD_PLUGIN([pkcs12], [s charon pki scripts cmd])
fff4b74d 1561ADD_PLUGIN([pgp], [s charon])
a3232fa8 1562ADD_PLUGIN([dnskey], [s charon pki])
21626bdf 1563ADD_PLUGIN([sshkey], [s charon pki nm cmd])
b638c131 1564ADD_PLUGIN([dnscert], [c charon])
a77bbc3b 1565ADD_PLUGIN([ipseckey], [c charon])
8716f7c0 1566ADD_PLUGIN([pem], [s charon pki scripts manager medsrv attest nm cmd aikgen fuzz])
94b48e07 1567ADD_PLUGIN([padlock], [s charon])
8716f7c0
AS
1568ADD_PLUGIN([openssl], [s charon pki scripts manager medsrv attest nm cmd aikgen])
1569ADD_PLUGIN([wolfssl], [s charon pki scripts manager medsrv attest nm cmd aikgen])
1570ADD_PLUGIN([gcrypt], [s charon pki scripts manager medsrv attest nm cmd aikgen])
1571ADD_PLUGIN([botan], [s charon pki scripts manager medsrv attest nm cmd aikgen])
1572ADD_PLUGIN([pkcs8], [s charon pki scripts manager medsrv attest nm cmd])
1573ADD_PLUGIN([af-alg], [s charon pki scripts medsrv attest nm cmd aikgen])
1fed10be 1574ADD_PLUGIN([fips-prf], [s charon nm cmd])
8716f7c0 1575ADD_PLUGIN([gmp], [s charon pki scripts manager medsrv attest nm cmd aikgen fuzz])
e419b010 1576ADD_PLUGIN([curve25519], [s charon pki scripts nm cmd])
1fed10be 1577ADD_PLUGIN([agent], [s charon nm cmd])
7b8edabd 1578ADD_PLUGIN([keychain], [s charon cmd])
370fb3fe 1579ADD_PLUGIN([chapoly], [s charon scripts nm cmd])
1fed10be
MW
1580ADD_PLUGIN([xcbc], [s charon nm cmd])
1581ADD_PLUGIN([cmac], [s charon nm cmd])
a23d3073 1582ADD_PLUGIN([hmac], [s charon pki scripts nm cmd])
9e228de6 1583ADD_PLUGIN([kdf], [s charon pki scripts nm cmd])
1fed10be
MW
1584ADD_PLUGIN([ctr], [s charon scripts nm cmd])
1585ADD_PLUGIN([ccm], [s charon scripts nm cmd])
1586ADD_PLUGIN([gcm], [s charon scripts nm cmd])
146ad86b 1587ADD_PLUGIN([ntru], [s charon scripts nm cmd])
737375a2 1588ADD_PLUGIN([drbg], [s charon pki scripts nm cmd])
393688ae 1589ADD_PLUGIN([newhope], [s charon scripts nm cmd])
9d5b91d1 1590ADD_PLUGIN([bliss], [s charon pki scripts nm cmd])
8716f7c0
AS
1591ADD_PLUGIN([curl], [s charon pki scripts nm cmd])
1592ADD_PLUGIN([files], [s charon pki scripts nm cmd])
44b6a34d
MW
1593ADD_PLUGIN([winhttp], [s charon pki scripts])
1594ADD_PLUGIN([soup], [s charon pki scripts nm cmd])
48281014
TB
1595ADD_PLUGIN([mysql], [s charon pool manager medsrv attest])
1596ADD_PLUGIN([sqlite], [s charon pool manager medsrv attest])
c6c7f97a 1597ADD_PLUGIN([attr], [c charon])
82e4b833 1598ADD_PLUGIN([attr-sql], [c charon])
94b48e07 1599ADD_PLUGIN([load-tester], [c charon])
279e0d42 1600ADD_PLUGIN([kernel-libipsec], [c charon cmd])
8d91eee3 1601ADD_PLUGIN([kernel-wfp], [c charon])
00780f02 1602ADD_PLUGIN([kernel-iph], [c charon])
4e91ff7d
TB
1603ADD_PLUGIN([kernel-pfkey], [c charon nm cmd])
1604ADD_PLUGIN([kernel-pfroute], [c charon nm cmd])
1605ADD_PLUGIN([kernel-netlink], [c charon nm cmd])
1606ADD_PLUGIN([selinux], [c charon nm cmd])
6bfd1fbb 1607ADD_PLUGIN([resolve], [c charon cmd])
345cd468 1608ADD_PLUGIN([save-keys], [c])
1fed10be 1609ADD_PLUGIN([socket-default], [c charon nm cmd])
f0749552 1610ADD_PLUGIN([socket-dynamic], [c charon cmd])
fb0b5390 1611ADD_PLUGIN([socket-win], [c charon])
f8a362bf 1612ADD_PLUGIN([bypass-lan], [c charon nm cmd])
8c2290dc 1613ADD_PLUGIN([connmark], [c charon])
e5ad2e66 1614ADD_PLUGIN([forecast], [c charon])
94b48e07
TB
1615ADD_PLUGIN([farp], [c charon])
1616ADD_PLUGIN([stroke], [c charon])
6770cfe3 1617ADD_PLUGIN([vici], [c charon])
94b48e07
TB
1618ADD_PLUGIN([smp], [c charon])
1619ADD_PLUGIN([sql], [c charon])
1620ADD_PLUGIN([updown], [c charon])
1fed10be 1621ADD_PLUGIN([eap-identity], [c charon nm cmd])
94b48e07
TB
1622ADD_PLUGIN([eap-sim], [c charon])
1623ADD_PLUGIN([eap-sim-file], [c charon])
1624ADD_PLUGIN([eap-sim-pcsc], [c charon])
1625ADD_PLUGIN([eap-aka], [c charon])
1aba82bf 1626ADD_PLUGIN([eap-aka-3gpp], [c charon])
94b48e07
TB
1627ADD_PLUGIN([eap-aka-3gpp2], [c charon])
1628ADD_PLUGIN([eap-simaka-sql], [c charon])
1629ADD_PLUGIN([eap-simaka-pseudonym], [c charon])
1630ADD_PLUGIN([eap-simaka-reauth], [c charon])
1fed10be
MW
1631ADD_PLUGIN([eap-md5], [c charon nm cmd])
1632ADD_PLUGIN([eap-gtc], [c charon nm cmd])
1633ADD_PLUGIN([eap-mschapv2], [c charon nm cmd])
700ff5de 1634ADD_PLUGIN([eap-dynamic], [c charon])
94b48e07 1635ADD_PLUGIN([eap-radius], [c charon])
1fed10be
MW
1636ADD_PLUGIN([eap-tls], [c charon nm cmd])
1637ADD_PLUGIN([eap-ttls], [c charon nm cmd])
1638ADD_PLUGIN([eap-peap], [c charon nm cmd])
94b48e07 1639ADD_PLUGIN([eap-tnc], [c charon])
1fed10be 1640ADD_PLUGIN([xauth-generic], [c charon cmd])
94b48e07 1641ADD_PLUGIN([xauth-eap], [c charon])
b9e49163 1642ADD_PLUGIN([xauth-pam], [c charon])
e4013bb9 1643ADD_PLUGIN([xauth-noauth], [c charon])
45e2be23 1644ADD_PLUGIN([tnc-ifmap], [c charon])
94b48e07 1645ADD_PLUGIN([tnc-pdp], [c charon])
e8f65c5c 1646ADD_PLUGIN([tnc-imc], [t charon])
12b3db50 1647ADD_PLUGIN([tnc-imv], [t charon])
e8f65c5c
AS
1648ADD_PLUGIN([tnc-tnccs], [t charon])
1649ADD_PLUGIN([tnccs-20], [t charon])
1650ADD_PLUGIN([tnccs-11], [t charon])
1651ADD_PLUGIN([tnccs-dynamic], [t charon])
94b48e07
TB
1652ADD_PLUGIN([medsrv], [c charon])
1653ADD_PLUGIN([medcli], [c charon])
94b48e07 1654ADD_PLUGIN([dhcp], [c charon])
45dcf4df 1655ADD_PLUGIN([osx-attr], [c charon cmd])
12ac5fac 1656ADD_PLUGIN([p-cscf], [c charon cmd])
9804fcce 1657ADD_PLUGIN([android-dns], [c charon])
162621ed 1658ADD_PLUGIN([android-log], [c charon])
94b48e07
TB
1659ADD_PLUGIN([ha], [c charon])
1660ADD_PLUGIN([whitelist], [c charon])
b2c1973f 1661ADD_PLUGIN([ext-auth], [c charon])
e0d7c1ed 1662ADD_PLUGIN([lookip], [c charon])
0aaf5ccf 1663ADD_PLUGIN([error-notify], [c charon])
94b48e07 1664ADD_PLUGIN([certexpire], [c charon])
0ed31e72 1665ADD_PLUGIN([systime-fix], [c charon])
94b48e07
TB
1666ADD_PLUGIN([led], [c charon])
1667ADD_PLUGIN([duplicheck], [c charon])
1668ADD_PLUGIN([coupling], [c charon])
1669ADD_PLUGIN([radattr], [c charon])
94b48e07
TB
1670ADD_PLUGIN([uci], [c charon])
1671ADD_PLUGIN([addrblock], [c charon])
5ff012f7 1672ADD_PLUGIN([unity], [c charon])
6f74b874 1673ADD_PLUGIN([counters], [c charon])
94b48e07
TB
1674
1675AC_SUBST(charon_plugins)
8f018151 1676AC_SUBST(pool_plugins)
60212277 1677AC_SUBST(attest_plugins)
8f018151
MW
1678AC_SUBST(pki_plugins)
1679AC_SUBST(scripts_plugins)
157742be 1680AC_SUBST(fuzz_plugins)
8f018151
MW
1681AC_SUBST(manager_plugins)
1682AC_SUBST(medsrv_plugins)
1c7a733e 1683AC_SUBST(nm_plugins)
1fed10be 1684AC_SUBST(cmd_plugins)
9be1c8d1 1685AC_SUBST(aikgen_plugins)
1ba62b55 1686
123a84d3 1687AC_SUBST(c_plugins)
af9341c2 1688AC_SUBST(p_plugins)
123a84d3 1689AC_SUBST(s_plugins)
e8f65c5c 1690AC_SUBST(t_plugins)
123a84d3 1691
f2b508c1
TB
1692# ======================
1693# set Makefile.am vars
1694# ======================
f2c2d395 1695
f2b508c1
TB
1696# libstrongswan plugins
1697# -----------------------
81811a9d 1698AM_CONDITIONAL(USE_TEST_VECTORS, test x$test_vectors = xtrue)
6b9290ff 1699AM_CONDITIONAL(USE_CURL, test x$curl = xtrue)
1735d80f 1700AM_CONDITIONAL(USE_FILES, test x$files = xtrue)
6f90fc80 1701AM_CONDITIONAL(USE_WINHTTP, test x$winhttp = xtrue)
9f963a7c 1702AM_CONDITIONAL(USE_UNBOUND, test x$unbound = xtrue)
2ca52c80 1703AM_CONDITIONAL(USE_SOUP, test x$soup = xtrue)
6b9290ff
MW
1704AM_CONDITIONAL(USE_LDAP, test x$ldap = xtrue)
1705AM_CONDITIONAL(USE_AES, test x$aes = xtrue)
1706AM_CONDITIONAL(USE_DES, test x$des = xtrue)
d36ae9e3 1707AM_CONDITIONAL(USE_BLOWFISH, test x$blowfish = xtrue)
9d4fc867 1708AM_CONDITIONAL(USE_RC2, test x$rc2 = xtrue)
1e0d1ae2 1709AM_CONDITIONAL(USE_MD4, test x$md4 = xtrue)
6b9290ff
MW
1710AM_CONDITIONAL(USE_MD5, test x$md5 = xtrue)
1711AM_CONDITIONAL(USE_SHA1, test x$sha1 = xtrue)
1712AM_CONDITIONAL(USE_SHA2, test x$sha2 = xtrue)
a488584b 1713AM_CONDITIONAL(USE_SHA3, test x$sha3 = xtrue)
188b190a 1714AM_CONDITIONAL(USE_MGF1, test x$mgf1 = xtrue)
6b9290ff
MW
1715AM_CONDITIONAL(USE_FIPS_PRF, test x$fips_prf = xtrue)
1716AM_CONDITIONAL(USE_GMP, test x$gmp = xtrue)
7f9bfacd 1717AM_CONDITIONAL(USE_CURVE25519, test x$curve25519 = xtrue)
ed8dc6f1 1718AM_CONDITIONAL(USE_RDRAND, test x$rdrand = xtrue)
78c04b5d 1719AM_CONDITIONAL(USE_AESNI, test x$aesni = xtrue)
6a365f07 1720AM_CONDITIONAL(USE_RANDOM, test x$random = xtrue)
04024b5d 1721AM_CONDITIONAL(USE_NONCE, test x$nonce = xtrue)
6b9290ff 1722AM_CONDITIONAL(USE_X509, test x$x509 = xtrue)
c2e5cee4 1723AM_CONDITIONAL(USE_REVOCATION, test x$revocation = xtrue)
01d30381 1724AM_CONDITIONAL(USE_CONSTRAINTS, test x$constraints = xtrue)
5ac0e668 1725AM_CONDITIONAL(USE_ACERT, test x$acert = xtrue)
affd7a90 1726AM_CONDITIONAL(USE_PUBKEY, test x$pubkey = xtrue)
1e0f6937 1727AM_CONDITIONAL(USE_PKCS1, test x$pkcs1 = xtrue)
bd20f040 1728AM_CONDITIONAL(USE_PKCS7, test x$pkcs7 = xtrue)
5ec525c1 1729AM_CONDITIONAL(USE_PKCS8, test x$pkcs8 = xtrue)
feef6373 1730AM_CONDITIONAL(USE_PKCS12, test x$pkcs12 = xtrue)
9493dd2c 1731AM_CONDITIONAL(USE_PGP, test x$pgp = xtrue)
5ef478aa 1732AM_CONDITIONAL(USE_DNSKEY, test x$dnskey = xtrue)
584d656b 1733AM_CONDITIONAL(USE_SSHKEY, test x$sshkey = xtrue)
160f4c22 1734AM_CONDITIONAL(USE_PEM, test x$pem = xtrue)
6b9290ff 1735AM_CONDITIONAL(USE_HMAC, test x$hmac = xtrue)
9e228de6 1736AM_CONDITIONAL(USE_KDF, test x$kdf = xtrue)
c0d39c20 1737AM_CONDITIONAL(USE_CMAC, test x$cmac = xtrue)
27d04e05 1738AM_CONDITIONAL(USE_XCBC, test x$xcbc = xtrue)
6b9290ff
MW
1739AM_CONDITIONAL(USE_MYSQL, test x$mysql = xtrue)
1740AM_CONDITIONAL(USE_SQLITE, test x$sqlite = xtrue)
1ba62b55
MW
1741AM_CONDITIONAL(USE_PADLOCK, test x$padlock = xtrue)
1742AM_CONDITIONAL(USE_OPENSSL, test x$openssl = xtrue)
c92eade8 1743AM_CONDITIONAL(USE_WOLFSSL, test x$wolfssl = xtrue)
4977018c 1744AM_CONDITIONAL(USE_GCRYPT, test x$gcrypt = xtrue)
af26cc4d 1745AM_CONDITIONAL(USE_BOTAN, test x$botan = xtrue)
21c95463 1746AM_CONDITIONAL(USE_AGENT, test x$agent = xtrue)
7b8edabd 1747AM_CONDITIONAL(USE_KEYCHAIN, test x$keychain = xtrue)
6e862e21 1748AM_CONDITIONAL(USE_PKCS11, test x$pkcs11 = xtrue)
af9341c2 1749AM_CONDITIONAL(USE_TPM, test x$tpm = xtrue)
370fb3fe 1750AM_CONDITIONAL(USE_CHAPOLY, test x$chapoly = xtrue)
272f0e1a 1751AM_CONDITIONAL(USE_CTR, test x$ctr = xtrue)
80a93a13 1752AM_CONDITIONAL(USE_CCM, test x$ccm = xtrue)
1a649810 1753AM_CONDITIONAL(USE_GCM, test x$gcm = xtrue)
71c87e34 1754AM_CONDITIONAL(USE_AF_ALG, test x$af_alg = xtrue)
146ad86b 1755AM_CONDITIONAL(USE_NTRU, test x$ntru = xtrue)
393688ae 1756AM_CONDITIONAL(USE_NEWHOPE, test x$newhope = xtrue)
9d5b91d1 1757AM_CONDITIONAL(USE_BLISS, test x$bliss = xtrue)
737375a2 1758AM_CONDITIONAL(USE_DRBG, test x$drbg = xtrue)
1ba62b55 1759
f2b508c1
TB
1760# charon plugins
1761# ----------------
6b9290ff 1762AM_CONDITIONAL(USE_STROKE, test x$stroke = xtrue)
6770cfe3 1763AM_CONDITIONAL(USE_VICI, test x$vici = xtrue)
5b7ec6d4 1764AM_CONDITIONAL(USE_MEDSRV, test x$medsrv = xtrue)
782db7ed 1765AM_CONDITIONAL(USE_MEDCLI, test x$medcli = xtrue)
61c46386 1766AM_CONDITIONAL(USE_UCI, test x$uci = xtrue)
45dcf4df 1767AM_CONDITIONAL(USE_OSX_ATTR, test x$osx_attr = xtrue)
12ac5fac 1768AM_CONDITIONAL(USE_P_CSCF, test x$p_cscf = xtrue)
9804fcce 1769AM_CONDITIONAL(USE_ANDROID_DNS, test x$android_dns = xtrue)
162621ed 1770AM_CONDITIONAL(USE_ANDROID_LOG, test x$android_log = xtrue)
6b9290ff
MW
1771AM_CONDITIONAL(USE_SMP, test x$smp = xtrue)
1772AM_CONDITIONAL(USE_SQL, test x$sql = xtrue)
b638c131 1773AM_CONDITIONAL(USE_DNSCERT, test x$dnscert = xtrue)
a77bbc3b 1774AM_CONDITIONAL(USE_IPSECKEY, test x$ipseckey = xtrue)
ad3af574 1775AM_CONDITIONAL(USE_UPDOWN, test x$updown = xtrue)
beaa048e 1776AM_CONDITIONAL(USE_DHCP, test x$dhcp = xtrue)
b76b867c 1777AM_CONDITIONAL(USE_LOAD_TESTER, test x$load_tester = xtrue)
e67f5136 1778AM_CONDITIONAL(USE_HA, test x$ha = xtrue)
dec9e195
TB
1779AM_CONDITIONAL(USE_KERNEL_NETLINK, test x$kernel_netlink = xtrue)
1780AM_CONDITIONAL(USE_KERNEL_PFKEY, test x$kernel_pfkey = xtrue)
1781AM_CONDITIONAL(USE_KERNEL_PFROUTE, test x$kernel_pfroute = xtrue)
279e0d42 1782AM_CONDITIONAL(USE_KERNEL_LIBIPSEC, test x$kernel_libipsec = xtrue)
8d91eee3 1783AM_CONDITIONAL(USE_KERNEL_WFP, test x$kernel_wfp = xtrue)
00780f02 1784AM_CONDITIONAL(USE_KERNEL_IPH, test x$kernel_iph = xtrue)
5e603aba 1785AM_CONDITIONAL(USE_WHITELIST, test x$whitelist = xtrue)
b2c1973f 1786AM_CONDITIONAL(USE_EXT_AUTH, test x$ext_auth = xtrue)
e0d7c1ed 1787AM_CONDITIONAL(USE_LOOKIP, test x$lookip = xtrue)
0aaf5ccf 1788AM_CONDITIONAL(USE_ERROR_NOTIFY, test x$error_notify = xtrue)
ba2201ed 1789AM_CONDITIONAL(USE_CERTEXPIRE, test x$certexpire = xtrue)
0ed31e72 1790AM_CONDITIONAL(USE_SYSTIME_FIX, test x$systime_fix = xtrue)
30cd31fb 1791AM_CONDITIONAL(USE_LED, test x$led = xtrue)
3e74ebbe 1792AM_CONDITIONAL(USE_DUPLICHECK, test x$duplicheck = xtrue)
007c4708 1793AM_CONDITIONAL(USE_COUPLING, test x$coupling = xtrue)
caf4b88e 1794AM_CONDITIONAL(USE_RADATTR, test x$radattr = xtrue)
6b9290ff 1795AM_CONDITIONAL(USE_EAP_SIM, test x$eap_sim = xtrue)
79a87846 1796AM_CONDITIONAL(USE_EAP_SIM_FILE, test x$eap_sim_file = xtrue)
80dca77a 1797AM_CONDITIONAL(USE_EAP_SIM_PCSC, test x$eap_sim_pcsc = xtrue)
d2c35874 1798AM_CONDITIONAL(USE_EAP_SIMAKA_SQL, test x$eap_simaka_sql = xtrue)
edcb2dd3
MW
1799AM_CONDITIONAL(USE_EAP_SIMAKA_PSEUDONYM, test x$eap_simaka_pseudonym = xtrue)
1800AM_CONDITIONAL(USE_EAP_SIMAKA_REAUTH, test x$eap_simaka_reauth = xtrue)
6b9290ff
MW
1801AM_CONDITIONAL(USE_EAP_IDENTITY, test x$eap_identity = xtrue)
1802AM_CONDITIONAL(USE_EAP_MD5, test x$eap_md5 = xtrue)
1caa265c 1803AM_CONDITIONAL(USE_EAP_GTC, test x$eap_gtc = xtrue)
6b9290ff 1804AM_CONDITIONAL(USE_EAP_AKA, test x$eap_aka = xtrue)
1aba82bf 1805AM_CONDITIONAL(USE_EAP_AKA_3GPP, test x$eap_aka_3gpp = xtrue)
47208157 1806AM_CONDITIONAL(USE_EAP_AKA_3GPP2, test x$eap_aka_3gpp2 = xtrue)
f98cdf7a 1807AM_CONDITIONAL(USE_EAP_MSCHAPV2, test x$eap_mschapv2 = xtrue)
21079538 1808AM_CONDITIONAL(USE_EAP_TLS, test x$eap_tls = xtrue)
26eb9b2d 1809AM_CONDITIONAL(USE_EAP_TTLS, test x$eap_ttls = xtrue)
1be296df 1810AM_CONDITIONAL(USE_EAP_PEAP, test x$eap_peap = xtrue)
d93e2e54 1811AM_CONDITIONAL(USE_EAP_TNC, test x$eap_tnc = xtrue)
700ff5de 1812AM_CONDITIONAL(USE_EAP_DYNAMIC, test x$eap_dynamic = xtrue)
4a6b84a9 1813AM_CONDITIONAL(USE_EAP_RADIUS, test x$eap_radius = xtrue)
3d44d735 1814AM_CONDITIONAL(USE_XAUTH_GENERIC, test x$xauth_generic = xtrue)
85fc1eb6 1815AM_CONDITIONAL(USE_XAUTH_EAP, test x$xauth_eap = xtrue)
b9e49163 1816AM_CONDITIONAL(USE_XAUTH_PAM, test x$xauth_pam = xtrue)
e4013bb9 1817AM_CONDITIONAL(USE_XAUTH_NOAUTH, test x$xauth_noauth = xtrue)
45e2be23 1818AM_CONDITIONAL(USE_TNC_IFMAP, test x$tnc_ifmap = xtrue)
70fd2d1a 1819AM_CONDITIONAL(USE_TNC_PDP, test x$tnc_pdp = xtrue)
8dcc56dc
AS
1820AM_CONDITIONAL(USE_TNC_IMC, test x$tnc_imc = xtrue)
1821AM_CONDITIONAL(USE_TNC_IMV, test x$tnc_imv = xtrue)
b08505da 1822AM_CONDITIONAL(USE_TNC_TNCCS, test x$tnc_tnccs = xtrue)
4e8e74fc 1823AM_CONDITIONAL(USE_TNCCS_11, test x$tnccs_11 = xtrue)
6d0e9cf0 1824AM_CONDITIONAL(USE_TNCCS_20, test x$tnccs_20 = xtrue)
f652995b 1825AM_CONDITIONAL(USE_TNCCS_DYNAMIC, test x$tnccs_dynamic = xtrue)
510f37ab
AS
1826AM_CONDITIONAL(USE_IMC_TEST, test x$imc_test = xtrue)
1827AM_CONDITIONAL(USE_IMV_TEST, test x$imv_test = xtrue)
d9cdab92
AS
1828AM_CONDITIONAL(USE_IMC_SCANNER, test x$imc_scanner = xtrue)
1829AM_CONDITIONAL(USE_IMV_SCANNER, test x$imv_scanner = xtrue)
e9f47ee2
AS
1830AM_CONDITIONAL(USE_IMC_OS, test x$imc_os = xtrue)
1831AM_CONDITIONAL(USE_IMV_OS, test x$imv_os = xtrue)
4a492a8d
AS
1832AM_CONDITIONAL(USE_IMC_ATTESTATION, test x$imc_attestation = xtrue)
1833AM_CONDITIONAL(USE_IMV_ATTESTATION, test x$imv_attestation = xtrue)
2821c0f7 1834AM_CONDITIONAL(USE_IMC_SWIMA, test x$imc_swima = xtrue)
3a7c594c 1835AM_CONDITIONAL(USE_IMV_SWIMA, test x$imv_swima = xtrue)
b48ffcb1
AS
1836AM_CONDITIONAL(USE_IMC_HCD, test x$imc_hcd = xtrue)
1837AM_CONDITIONAL(USE_IMV_HCD, test x$imv_hcd = xtrue)
345cd468 1838AM_CONDITIONAL(USE_SAVE_KEYS, test x$save_keys = xtrue)
dab05604 1839AM_CONDITIONAL(USE_SOCKET_DEFAULT, test x$socket_default = xtrue)
9ed1bb48 1840AM_CONDITIONAL(USE_SOCKET_DYNAMIC, test x$socket_dynamic = xtrue)
fb0b5390 1841AM_CONDITIONAL(USE_SOCKET_WIN, test x$socket_win = xtrue)
f8a362bf 1842AM_CONDITIONAL(USE_BYPASS_LAN, test x$bypass_lan = xtrue)
8c2290dc 1843AM_CONDITIONAL(USE_CONNMARK, test x$connmark = xtrue)
e5ad2e66 1844AM_CONDITIONAL(USE_FORECAST, test x$forecast = xtrue)
0d7b48a3 1845AM_CONDITIONAL(USE_FARP, test x$farp = xtrue)
1c8c9246 1846AM_CONDITIONAL(USE_ADDRBLOCK, test x$addrblock = xtrue)
5ff012f7 1847AM_CONDITIONAL(USE_UNITY, test x$unity = xtrue)
6bfd1fbb 1848AM_CONDITIONAL(USE_RESOLVE, test x$resolve = xtrue)
c6c7f97a 1849AM_CONDITIONAL(USE_ATTR, test x$attr = xtrue)
82e4b833 1850AM_CONDITIONAL(USE_ATTR_SQL, test x$attr_sql = xtrue)
6f74b874 1851AM_CONDITIONAL(USE_COUNTERS, test x$counters = xtrue)
b00a4e77 1852AM_CONDITIONAL(USE_SELINUX, test x$selinux = xtrue)
1ba62b55 1853
f2b508c1
TB
1854# other options
1855# ---------------
1ba62b55 1856AM_CONDITIONAL(USE_LEAK_DETECTIVE, test x$leak_detective = xtrue)
02140125 1857AM_CONDITIONAL(USE_LOCK_PROFILER, test x$lock_profiler = xtrue)
6b9290ff
MW
1858AM_CONDITIONAL(USE_FAST, test x$fast = xtrue)
1859AM_CONDITIONAL(USE_MANAGER, test x$manager = xtrue)
e20b7921 1860AM_CONDITIONAL(USE_ME, test x$mediation = xtrue)
6b9290ff 1861AM_CONDITIONAL(USE_INTEGRITY_TEST, test x$integrity_test = xtrue)
3de510ca 1862AM_CONDITIONAL(USE_LOAD_WARNING, test x$load_warning = xtrue)
ccdd3a4c 1863AM_CONDITIONAL(USE_IKEV1, test x$ikev1 = xtrue)
e51a28fd 1864AM_CONDITIONAL(USE_IKEV2, test x$ikev2 = xtrue)
6905f794 1865AM_CONDITIONAL(USE_THREADS, test x$threads = xtrue)
d52c3779 1866AM_CONDITIONAL(USE_ADNS, test x$adns = xtrue)
6b9290ff 1867AM_CONDITIONAL(USE_CHARON, test x$charon = xtrue)
1c7a733e 1868AM_CONDITIONAL(USE_NM, test x$nm = xtrue)
b70849ad 1869AM_CONDITIONAL(USE_PKI, test x$pki = xtrue)
cf00cffe 1870AM_CONDITIONAL(USE_SCRIPTS, test x$scripts = xtrue)
157742be 1871AM_CONDITIONAL(USE_FUZZING, test x$fuzzing = xtrue)
e78ec86d 1872AM_CONDITIONAL(USE_CONFTEST, test x$conftest = xtrue)
8716f7c0 1873AM_CONDITIONAL(USE_LIBSTRONGSWAN, test x$charon = xtrue -o x$pki = xtrue -o x$conftest = xtrue -o x$fast = xtrue -o x$imcv = xtrue -o x$nm = xtrue -o x$tkm = xtrue -o x$cmd = xtrue -o x$tls = xtrue -o x$tnc_tnccs = xtrue -o x$aikgen = xtrue -o x$svc = xtrue -o x$systemd = xtrue)
73ed38e7 1874AM_CONDITIONAL(USE_LIBCHARON, test x$charon = xtrue -o x$conftest = xtrue -o x$nm = xtrue -o x$tkm = xtrue -o x$cmd = xtrue -o x$svc = xtrue -o x$systemd = xtrue)
b70139fb 1875AM_CONDITIONAL(USE_LIBIPSEC, test x$libipsec = xtrue)
393688ae 1876AM_CONDITIONAL(USE_LIBNTTFFT, test x$bliss = xtrue -o x$newhope = xtrue)
f8b1b327 1877AM_CONDITIONAL(USE_LIBTNCIF, test x$tnc_tnccs = xtrue -o x$imcv = xtrue)
b08505da 1878AM_CONDITIONAL(USE_LIBTNCCS, test x$tnc_tnccs = xtrue)
18d56a18 1879AM_CONDITIONAL(USE_LIBPTTLS, test x$tnc_tnccs = xtrue)
63ffcfaa 1880AM_CONDITIONAL(USE_LIBTPMTSS, test x$tss_trousers = xtrue -o x$tss_tss2 = xtrue -o x$tpm = xtrue -o x$aikgen = xtrue -o x$imcv = xtrue)
fff4b74d 1881AM_CONDITIONAL(USE_FILE_CONFIG, test x$stroke = xtrue)
8716f7c0 1882AM_CONDITIONAL(USE_IPSEC_SCRIPT, test x$stroke = xtrue -o x$conftest = xtrue)
b77e493b 1883AM_CONDITIONAL(USE_LIBCAP, test x$capabilities = xlibcap)
4ffe02a7
TB
1884AM_CONDITIONAL(USE_VSTR, test x$printf_hooks = xvstr)
1885AM_CONDITIONAL(USE_BUILTIN_PRINTF, test x$printf_hooks = xbuiltin)
f8330d03 1886AM_CONDITIONAL(USE_SIMAKA, test x$simaka = xtrue)
0f82a470 1887AM_CONDITIONAL(USE_TLS, test x$tls = xtrue)
f0f94e2c 1888AM_CONDITIONAL(USE_RADIUS, test x$radius = xtrue)
510f37ab 1889AM_CONDITIONAL(USE_IMCV, test x$imcv = xtrue)
aaa37f59
TB
1890AM_CONDITIONAL(USE_TROUSERS, test x$tss_trousers = xtrue)
1891AM_CONDITIONAL(USE_TSS2, test x$tss_tss2 = xtrue)
3372ad14 1892AM_CONDITIONAL(MONOLITHIC, test x$monolithic = xtrue)
1a06bf03 1893AM_CONDITIONAL(STATIC_PLUGIN_CONSTRUCTORS, test x$static_plugin_constructors = xtrue)
d0f01a58 1894AM_CONDITIONAL(USE_SILENT_RULES, test x$enable_silent_rules = xyes)
1f14b4a1 1895AM_CONDITIONAL(COVERAGE, test x$coverage = xtrue)
a7e943a6 1896AM_CONDITIONAL(USE_DBGHELP, test x$dbghelp_backtraces = xtrue)
559fe48c 1897AM_CONDITIONAL(USE_TKM, test x$tkm = xtrue)
1fed10be 1898AM_CONDITIONAL(USE_CMD, test x$cmd = xtrue)
9be1c8d1 1899AM_CONDITIONAL(USE_AIKGEN, test x$aikgen = xtrue)
e381e69f 1900AM_CONDITIONAL(USE_SWANCTL, test x$swanctl = xtrue)
df434174 1901AM_CONDITIONAL(USE_SVC, test x$svc = xtrue)
73ed38e7
MW
1902AM_CONDITIONAL(USE_SYSTEMD, test x$systemd = xtrue)
1903AM_CONDITIONAL(USE_LEGACY_SYSTEMD, test -n "$systemdsystemunitdir" -a "x$systemdsystemunitdir" != xno)
cbfc12b3
AS
1904AM_CONDITIONAL(USE_CERT_ENROLL, test x$cert_enroll = xtrue)
1905AM_CONDITIONAL(USE_CERT_ENROLL_TIMER, test x$cert_enroll_timer = xtrue)
409f1fc1 1906AM_CONDITIONAL(USE_RUBY_GEMS, test x$ruby_gems = xtrue)
374b3db1 1907AM_CONDITIONAL(USE_PYTHON_EGGS, test x$python_eggs = xtrue)
a101bce8 1908AM_CONDITIONAL(USE_PERL_CPAN, test x$perl_cpan = xtrue)
b7234315
TB
1909AM_CONDITIONAL(USE_TOX, test "x$TOX" != x)
1910AM_CONDITIONAL(USE_PY_TEST, test "x$PY_TEST" != x -a "x$TOX" = x)
f2c2d395 1911
f2b508c1
TB
1912# ========================
1913# set global definitions
1914# ========================
9e72d3bc 1915
a7f79ee9 1916if test x$mediation = xtrue; then
a4037686 1917 AC_DEFINE([ME], [], [mediation extension support])
9e72d3bc 1918fi
946be4d3 1919if test x$capabilities = xlibcap -o x$capabilities = xnative; then
a4037686 1920 AC_DEFINE([CAPABILITIES], [], [capability dropping support])
eb3e2705 1921fi
8ea4cb3e
TE
1922if test x$log_thread_ids = xtrue; then
1923 AC_DEFINE([USE_THREAD_IDS], [], [use thread ID for thread identification, if available])
1924fi
3372ad14 1925if test x$monolithic = xtrue; then
a4037686 1926 AC_DEFINE([MONOLITHIC], [], [monolithic build embedding plugins])
3372ad14 1927fi
1a06bf03
TB
1928if test x$static_plugin_constructors = xtrue; then
1929 AC_DEFINE([STATIC_PLUGIN_CONSTRUCTORS], [], [static plugin constructors])
1930fi
ccdd3a4c 1931if test x$ikev1 = xtrue; then
a4037686 1932 AC_DEFINE([USE_IKEV1], [], [support for IKEv1 protocol])
ccdd3a4c 1933fi
e51a28fd 1934if test x$ikev2 = xtrue; then
a4037686 1935 AC_DEFINE([USE_IKEV2], [], [support for IKEv2 protocol])
e51a28fd 1936fi
92a10e46
TB
1937if test x$fuzzing = xtrue; then
1938 AC_DEFINE([USE_FUZZING], [], [build code for fuzzing])
1939fi
a31f9b76 1940if test x$imc_swima = xtrue -o x$imv_swima = xtrue; then
8ba6bf51
AS
1941 AC_DEFINE([USE_JSON], [], [build code for JSON])
1942fi
9e72d3bc 1943
7573a7ed
TB
1944# ====================================================
1945# options for enabled modules (see conf/Makefile.am)
1946# ====================================================
1947
1948strongswan_options=
1949
4d066ef7 1950AM_COND_IF([USE_AIKGEN], [strongswan_options=${strongswan_options}" aikgen"])
7573a7ed
TB
1951AM_COND_IF([USE_ATTR_SQL], [strongswan_options=${strongswan_options}" pool"])
1952AM_COND_IF([USE_CHARON], [strongswan_options=${strongswan_options}" charon charon-logging"])
1953AM_COND_IF([USE_FILE_CONFIG], [strongswan_options=${strongswan_options}" starter"])
1954AM_COND_IF([USE_IMV_ATTESTATION], [strongswan_options=${strongswan_options}" attest"])
1955AM_COND_IF([USE_IMCV], [strongswan_options=${strongswan_options}" imcv"])
7f1d944b 1956AM_COND_IF([USE_IMV_SWIMA], [strongswan_options=${strongswan_options}" sec-updater"])
7573a7ed
TB
1957AM_COND_IF([USE_LIBTNCCS], [strongswan_options=${strongswan_options}" tnc"])
1958AM_COND_IF([USE_MANAGER], [strongswan_options=${strongswan_options}" manager"])
1959AM_COND_IF([USE_MEDSRV], [strongswan_options=${strongswan_options}" medsrv"])
b70849ad 1960AM_COND_IF([USE_PKI], [strongswan_options=${strongswan_options}" pki"])
38f27e17 1961AM_COND_IF([USE_SWANCTL], [strongswan_options=${strongswan_options}" swanctl"])
45f45fed 1962AM_COND_IF([USE_SYSTEMD], [strongswan_options=${strongswan_options}" charon-systemd"])
7573a7ed
TB
1963
1964AC_SUBST(strongswan_options)
1965
f2b508c1
TB
1966# =================
1967# build Makefiles
1968# =================
f2c2d395 1969
39a6c395 1970AC_CONFIG_FILES([
f2c2d395 1971 Makefile
c75acc4c 1972 conf/Makefile
157742be 1973 fuzz/Makefile
0a1233e6 1974 man/Makefile
fc16b361
MV
1975 init/Makefile
1976 init/systemd/Makefile
1815c1de 1977 init/systemd-starter/Makefile
f2c2d395 1978 src/Makefile
04a7b6d8 1979 src/include/Makefile
f2c2d395 1980 src/libstrongswan/Makefile
d305f251
AS
1981 src/libstrongswan/math/libnttfft/Makefile
1982 src/libstrongswan/math/libnttfft/tests/Makefile
552cc11b 1983 src/libstrongswan/plugins/aes/Makefile
c0d39c20 1984 src/libstrongswan/plugins/cmac/Makefile
552cc11b 1985 src/libstrongswan/plugins/des/Makefile
d36ae9e3 1986 src/libstrongswan/plugins/blowfish/Makefile
9d4fc867 1987 src/libstrongswan/plugins/rc2/Makefile
1e0d1ae2 1988 src/libstrongswan/plugins/md4/Makefile
552cc11b
MW
1989 src/libstrongswan/plugins/md5/Makefile
1990 src/libstrongswan/plugins/sha1/Makefile
1991 src/libstrongswan/plugins/sha2/Makefile
a488584b 1992 src/libstrongswan/plugins/sha3/Makefile
188b190a 1993 src/libstrongswan/plugins/mgf1/Makefile
552cc11b
MW
1994 src/libstrongswan/plugins/fips_prf/Makefile
1995 src/libstrongswan/plugins/gmp/Makefile
7f9bfacd 1996 src/libstrongswan/plugins/curve25519/Makefile
ed8dc6f1 1997 src/libstrongswan/plugins/rdrand/Makefile
78c04b5d 1998 src/libstrongswan/plugins/aesni/Makefile
6a365f07 1999 src/libstrongswan/plugins/random/Makefile
04024b5d 2000 src/libstrongswan/plugins/nonce/Makefile
552cc11b 2001 src/libstrongswan/plugins/hmac/Makefile
9e228de6 2002 src/libstrongswan/plugins/kdf/Makefile
27d04e05 2003 src/libstrongswan/plugins/xcbc/Makefile
552cc11b 2004 src/libstrongswan/plugins/x509/Makefile
c2e5cee4 2005 src/libstrongswan/plugins/revocation/Makefile
01d30381 2006 src/libstrongswan/plugins/constraints/Makefile
5ac0e668 2007 src/libstrongswan/plugins/acert/Makefile
affd7a90 2008 src/libstrongswan/plugins/pubkey/Makefile
1e0f6937 2009 src/libstrongswan/plugins/pkcs1/Makefile
bd20f040 2010 src/libstrongswan/plugins/pkcs7/Makefile
5ec525c1 2011 src/libstrongswan/plugins/pkcs8/Makefile
feef6373 2012 src/libstrongswan/plugins/pkcs12/Makefile
9493dd2c 2013 src/libstrongswan/plugins/pgp/Makefile
5ef478aa 2014 src/libstrongswan/plugins/dnskey/Makefile
584d656b 2015 src/libstrongswan/plugins/sshkey/Makefile
160f4c22 2016 src/libstrongswan/plugins/pem/Makefile
552cc11b 2017 src/libstrongswan/plugins/curl/Makefile
1735d80f 2018 src/libstrongswan/plugins/files/Makefile
6f90fc80 2019 src/libstrongswan/plugins/winhttp/Makefile
9f963a7c 2020 src/libstrongswan/plugins/unbound/Makefile
2ca52c80 2021 src/libstrongswan/plugins/soup/Makefile
552cc11b
MW
2022 src/libstrongswan/plugins/ldap/Makefile
2023 src/libstrongswan/plugins/mysql/Makefile
2024 src/libstrongswan/plugins/sqlite/Makefile
36d62fac 2025 src/libstrongswan/plugins/padlock/Makefile
17353034 2026 src/libstrongswan/plugins/openssl/Makefile
c92eade8 2027 src/libstrongswan/plugins/wolfssl/Makefile
4977018c 2028 src/libstrongswan/plugins/gcrypt/Makefile
af26cc4d 2029 src/libstrongswan/plugins/botan/Makefile
21c95463 2030 src/libstrongswan/plugins/agent/Makefile
7b8edabd 2031 src/libstrongswan/plugins/keychain/Makefile
6e862e21 2032 src/libstrongswan/plugins/pkcs11/Makefile
370fb3fe 2033 src/libstrongswan/plugins/chapoly/Makefile
272f0e1a 2034 src/libstrongswan/plugins/ctr/Makefile
80a93a13 2035 src/libstrongswan/plugins/ccm/Makefile
1a649810 2036 src/libstrongswan/plugins/gcm/Makefile
71c87e34 2037 src/libstrongswan/plugins/af_alg/Makefile
737375a2 2038 src/libstrongswan/plugins/drbg/Makefile
146ad86b 2039 src/libstrongswan/plugins/ntru/Makefile
9d5b91d1 2040 src/libstrongswan/plugins/bliss/Makefile
700df238 2041 src/libstrongswan/plugins/bliss/tests/Makefile
393688ae 2042 src/libstrongswan/plugins/newhope/Makefile
1342bd33 2043 src/libstrongswan/plugins/newhope/tests/Makefile
81811a9d 2044 src/libstrongswan/plugins/test_vectors/Makefile
156dcbc1 2045 src/libstrongswan/tests/Makefile
b70139fb 2046 src/libipsec/Makefile
29e3544f 2047 src/libipsec/tests/Makefile
f8330d03 2048 src/libsimaka/Makefile
0f82a470 2049 src/libtls/Makefile
c0efaaeb 2050 src/libtls/tests/Makefile
f0f94e2c 2051 src/libradius/Makefile
7c4d4d20 2052 src/libtncif/Makefile
f0fa002f 2053 src/libtnccs/Makefile
e8f65c5c
AS
2054 src/libtnccs/plugins/tnc_tnccs/Makefile
2055 src/libtnccs/plugins/tnc_imc/Makefile
12b3db50 2056 src/libtnccs/plugins/tnc_imv/Makefile
e8f65c5c
AS
2057 src/libtnccs/plugins/tnccs_11/Makefile
2058 src/libtnccs/plugins/tnccs_20/Makefile
2059 src/libtnccs/plugins/tnccs_dynamic/Makefile
18d56a18 2060 src/libpttls/Makefile
510f37ab 2061 src/libimcv/Makefile
71ad7798
AS
2062 src/libimcv/plugins/imc_test/Makefile
2063 src/libimcv/plugins/imv_test/Makefile
d9cdab92
AS
2064 src/libimcv/plugins/imc_scanner/Makefile
2065 src/libimcv/plugins/imv_scanner/Makefile
e9f47ee2
AS
2066 src/libimcv/plugins/imc_os/Makefile
2067 src/libimcv/plugins/imv_os/Makefile
d6fb2cc6
AS
2068 src/libimcv/plugins/imc_attestation/Makefile
2069 src/libimcv/plugins/imv_attestation/Makefile
2821c0f7 2070 src/libimcv/plugins/imc_swima/Makefile
3a7c594c 2071 src/libimcv/plugins/imv_swima/Makefile
b48ffcb1
AS
2072 src/libimcv/plugins/imc_hcd/Makefile
2073 src/libimcv/plugins/imv_hcd/Makefile
f2c2d395 2074 src/charon/Makefile
1c7a733e 2075 src/charon-nm/Makefile
559fe48c 2076 src/charon-tkm/Makefile
1fed10be 2077 src/charon-cmd/Makefile
df434174 2078 src/charon-svc/Makefile
73ed38e7 2079 src/charon-systemd/Makefile
bd3f8ea3
TB
2080 src/libcharon/Makefile
2081 src/libcharon/plugins/eap_aka/Makefile
1aba82bf 2082 src/libcharon/plugins/eap_aka_3gpp/Makefile
35946631 2083 src/libcharon/plugins/eap_aka_3gpp/tests/Makefile
bd3f8ea3 2084 src/libcharon/plugins/eap_aka_3gpp2/Makefile
700ff5de 2085 src/libcharon/plugins/eap_dynamic/Makefile
bd3f8ea3
TB
2086 src/libcharon/plugins/eap_identity/Makefile
2087 src/libcharon/plugins/eap_md5/Makefile
2088 src/libcharon/plugins/eap_gtc/Makefile
2089 src/libcharon/plugins/eap_sim/Makefile
2090 src/libcharon/plugins/eap_sim_file/Makefile
80dca77a 2091 src/libcharon/plugins/eap_sim_pcsc/Makefile
d2c35874 2092 src/libcharon/plugins/eap_simaka_sql/Makefile
bd3f8ea3
TB
2093 src/libcharon/plugins/eap_simaka_pseudonym/Makefile
2094 src/libcharon/plugins/eap_simaka_reauth/Makefile
2095 src/libcharon/plugins/eap_mschapv2/Makefile
21079538 2096 src/libcharon/plugins/eap_tls/Makefile
26eb9b2d 2097 src/libcharon/plugins/eap_ttls/Makefile
1be296df 2098 src/libcharon/plugins/eap_peap/Makefile
d93e2e54 2099 src/libcharon/plugins/eap_tnc/Makefile
bd3f8ea3 2100 src/libcharon/plugins/eap_radius/Makefile
3d44d735 2101 src/libcharon/plugins/xauth_generic/Makefile
85fc1eb6 2102 src/libcharon/plugins/xauth_eap/Makefile
b9e49163 2103 src/libcharon/plugins/xauth_pam/Makefile
e4013bb9 2104 src/libcharon/plugins/xauth_noauth/Makefile
45e2be23 2105 src/libcharon/plugins/tnc_ifmap/Makefile
70fd2d1a 2106 src/libcharon/plugins/tnc_pdp/Makefile
345cd468 2107 src/libcharon/plugins/save_keys/Makefile
bd3f8ea3 2108 src/libcharon/plugins/socket_default/Makefile
bd3f8ea3 2109 src/libcharon/plugins/socket_dynamic/Makefile
fb0b5390 2110 src/libcharon/plugins/socket_win/Makefile
f8a362bf 2111 src/libcharon/plugins/bypass_lan/Makefile
8c2290dc 2112 src/libcharon/plugins/connmark/Makefile
6f74b874 2113 src/libcharon/plugins/counters/Makefile
e5ad2e66 2114 src/libcharon/plugins/forecast/Makefile
0d7b48a3 2115 src/libcharon/plugins/farp/Makefile
bd3f8ea3
TB
2116 src/libcharon/plugins/smp/Makefile
2117 src/libcharon/plugins/sql/Makefile
b638c131 2118 src/libcharon/plugins/dnscert/Makefile
a77bbc3b 2119 src/libcharon/plugins/ipseckey/Makefile
bd3f8ea3
TB
2120 src/libcharon/plugins/medsrv/Makefile
2121 src/libcharon/plugins/medcli/Makefile
1c8c9246 2122 src/libcharon/plugins/addrblock/Makefile
5ff012f7 2123 src/libcharon/plugins/unity/Makefile
bd3f8ea3 2124 src/libcharon/plugins/uci/Makefile
d8748966 2125 src/libcharon/plugins/ha/Makefile
dec9e195
TB
2126 src/libcharon/plugins/kernel_netlink/Makefile
2127 src/libcharon/plugins/kernel_pfkey/Makefile
2128 src/libcharon/plugins/kernel_pfroute/Makefile
279e0d42 2129 src/libcharon/plugins/kernel_libipsec/Makefile
8d91eee3 2130 src/libcharon/plugins/kernel_wfp/Makefile
00780f02 2131 src/libcharon/plugins/kernel_iph/Makefile
5e603aba 2132 src/libcharon/plugins/whitelist/Makefile
b2c1973f 2133 src/libcharon/plugins/ext_auth/Makefile
e0d7c1ed 2134 src/libcharon/plugins/lookip/Makefile
0aaf5ccf 2135 src/libcharon/plugins/error_notify/Makefile
ba2201ed 2136 src/libcharon/plugins/certexpire/Makefile
0ed31e72 2137 src/libcharon/plugins/systime_fix/Makefile
30cd31fb 2138 src/libcharon/plugins/led/Makefile
3e74ebbe 2139 src/libcharon/plugins/duplicheck/Makefile
007c4708 2140 src/libcharon/plugins/coupling/Makefile
caf4b88e 2141 src/libcharon/plugins/radattr/Makefile
45dcf4df 2142 src/libcharon/plugins/osx_attr/Makefile
12ac5fac 2143 src/libcharon/plugins/p_cscf/Makefile
9804fcce 2144 src/libcharon/plugins/android_dns/Makefile
162621ed 2145 src/libcharon/plugins/android_log/Makefile
bd3f8ea3 2146 src/libcharon/plugins/stroke/Makefile
6770cfe3 2147 src/libcharon/plugins/vici/Makefile
f684be65 2148 src/libcharon/plugins/vici/ruby/Makefile
a101bce8 2149 src/libcharon/plugins/vici/perl/Makefile
2c8c52c4 2150 src/libcharon/plugins/vici/python/Makefile
bd3f8ea3 2151 src/libcharon/plugins/updown/Makefile
beaa048e 2152 src/libcharon/plugins/dhcp/Makefile
bd3f8ea3 2153 src/libcharon/plugins/load_tester/Makefile
6bfd1fbb 2154 src/libcharon/plugins/resolve/Makefile
c6c7f97a 2155 src/libcharon/plugins/attr/Makefile
82e4b833 2156 src/libcharon/plugins/attr_sql/Makefile
b00a4e77 2157 src/libcharon/plugins/selinux/Makefile
1f29cd2c 2158 src/libcharon/tests/Makefile
c08753bd 2159 src/libtpmtss/Makefile
af9341c2 2160 src/libtpmtss/plugins/tpm/Makefile
f2c2d395
MW
2161 src/stroke/Makefile
2162 src/ipsec/Makefile
2163 src/starter/Makefile
f245ac6c 2164 src/starter/tests/Makefile
f2c2d395 2165 src/_updown/Makefile
9be1c8d1 2166 src/aikgen/Makefile
0fb293fc 2167 src/tpm_extendpcr/Makefile
7c577c8e 2168 src/pki/Makefile
34cff934 2169 src/pki/man/Makefile
ec6ad6b0 2170 src/pool/Makefile
552cc11b 2171 src/libfast/Makefile
b8c7453a 2172 src/manager/Makefile
9529fb68 2173 src/medsrv/Makefile
67a7bb02 2174 src/checksum/Makefile
e78ec86d 2175 src/conftest/Makefile
180a2f26 2176 src/pt-tls-client/Makefile
964bf732 2177 src/sw-collector/Makefile
b8481737 2178 src/sec-updater/Makefile
e381e69f 2179 src/swanctl/Makefile
cbfc12b3 2180 src/cert-enroll/Makefile
d74ddd78 2181 src/xfrmi/Makefile
39b7780d 2182 scripts/Makefile
9ee1111d 2183 testing/Makefile
39a6c395 2184])
8250fc10
TB
2185
2186# =================
2187# build man pages
2188# =================
2189
2190AC_CONFIG_FILES([
c4bb26b8
TB
2191 conf/strongswan.conf.5.head
2192 conf/strongswan.conf.5.tail
8250fc10
TB
2193 man/ipsec.conf.5
2194 man/ipsec.secrets.5
8250fc10 2195 src/charon-cmd/charon-cmd.8
0dc8ba87 2196 src/pki/man/pki.1
6ef46686
TB
2197 src/pki/man/pki---acert.1
2198 src/pki/man/pki---dn.1
c2dc5f69 2199 src/pki/man/pki---est.1
7e5daec5 2200 src/pki/man/pki---estca.1
0dc8ba87
TB
2201 src/pki/man/pki---gen.1
2202 src/pki/man/pki---issue.1
2203 src/pki/man/pki---keyid.1
374b569e 2204 src/pki/man/pki---pkcs12.1
6ef46686 2205 src/pki/man/pki---pkcs7.1
0dc8ba87
TB
2206 src/pki/man/pki---print.1
2207 src/pki/man/pki---pub.1
2208 src/pki/man/pki---req.1
93f2901d 2209 src/pki/man/pki---scep.1
a9d70bd4 2210 src/pki/man/pki---scepca.1
0dc8ba87
TB
2211 src/pki/man/pki---self.1
2212 src/pki/man/pki---signcrl.1
2213 src/pki/man/pki---verify.1
85d26e0c 2214 src/swanctl/swanctl.8
b18191ba
TB
2215 src/swanctl/swanctl.conf.5.head
2216 src/swanctl/swanctl.conf.5.tail
964bf732
AS
2217 src/pt-tls-client/pt-tls-client.1
2218 src/sw-collector/sw-collector.8
b8481737 2219 src/sec-updater/sec-updater.8
cbfc12b3 2220 src/cert-enroll/cert-enroll.8
8250fc10
TB
2221])
2222
39a6c395 2223AC_OUTPUT
2ccdc19e
TB
2224
2225# ========================
2226# report enabled plugins
2227# ========================
2228
2229AC_MSG_RESULT([])
2230AC_MSG_RESULT([ strongSwan will be built with the following plugins])
2231AC_MSG_RESULT([-----------------------------------------------------])
2232
2233AC_MSG_RESULT([libstrongswan:$s_plugins])
2234AC_MSG_RESULT([libcharon: $c_plugins])
e8f65c5c 2235AC_MSG_RESULT([libtnccs: $t_plugins])
af9341c2 2236AC_MSG_RESULT([libtpmtss: $p_plugins])
2ccdc19e 2237AC_MSG_RESULT([])