]> git.ipfire.org Git - thirdparty/strongswan.git/blame - configure.ac
github: Update automatic labels in issue templates
[thirdparty/strongswan.git] / configure.ac
CommitLineData
f2b508c1 1#
1a06bf03 2# Copyright (C) 2007-2017 Tobias Brunner
737375a2 3# Copyright (C) 2006-2019 Andreas Steffen
4b1b9191 4# Copyright (C) 2006-2014 Martin Willi
87d356dc 5# HSR Hochschule fuer Technik Rapperswil
f2b508c1
TB
6#
7# This program is free software; you can redistribute it and/or modify it
8# under the terms of the GNU General Public License as published by the
9# Free Software Foundation; either version 2 of the License, or (at your
10# option) any later version. See <http://www.fsf.org/copyleft/gpl.txt>.
11#
12# This program is distributed in the hope that it will be useful, but
13# WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY
14# or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License
15# for more details.
16#
17
18# ============================
19# initialize & set some vars
20# ============================
f2c2d395 21
4cf8cd03 22AC_INIT([strongSwan],[5.9.6])
6531afb5
MW
23AM_INIT_AUTOMAKE(m4_esyscmd([
24 echo tar-ustar
25 echo subdir-objects
26 case `automake --version | head -n 1` in
27 *" 1.9"*);;
28 *" 1.10"*);;
29 *" 1.11"*);;
30 # don't use parallel test harness in 1.12 and up
31 *) echo serial-tests;;
32 esac
33]))
84c00e71 34m4_ifdef([AM_SILENT_RULES], [AM_SILENT_RULES])
e455ae13 35AC_CONFIG_MACRO_DIR([m4/config])
7300eb29 36AC_CONFIG_HEADERS([config.h])
4c311ffb 37AC_DEFINE([CONFIG_H_INCLUDED], [], [defined if config.h included])
6ce649a8 38AC_DISABLE_STATIC
a47486b5 39PKG_PROG_PKG_CONFIG
f2c2d395 40
5ee0747c
TB
41m4_include(m4/macros/split-package-version.m4)
42SPLIT_PACKAGE_VERSION
43
f2b508c1
TB
44# =================================
45# check --enable-xxx & --with-xxx
46# =================================
db26d00e 47
b7b56533
MW
48m4_include(m4/macros/with.m4)
49
b7b56533
MW
50ARG_WITH_SUBST([random-device], [/dev/random], [set the device to read real random data from])
51ARG_WITH_SUBST([urandom-device], [/dev/urandom], [set the device to read pseudo random data from])
52ARG_WITH_SUBST([strongswan-conf], [${sysconfdir}/strongswan.conf], [set the strongswan.conf file location])
53ARG_WITH_SUBST([resolv-conf], [${sysconfdir}/resolv.conf], [set the file to use in DNS handler plugin])
54ARG_WITH_SUBST([piddir], [/var/run], [set path for PID and UNIX socket files])
55ARG_WITH_SUBST([ipsecdir], [${libexecdir%/}/ipsec], [set installation path for ipsec tools])
60d62b9e
TB
56ARG_WITH_SUBST([ipseclibdir], [${libdir%/}/ipsec], [set installation path for ipsec libraries])
57ARG_WITH_SUBST([plugindir], [${ipseclibdir%/}/plugins], [set the installation path of plugins])
b3ab7a48 58ARG_WITH_SUBST([imcvdir], [${ipseclibdir%/}/imcvs], [set the installation path of IMC and IMV dynamic libraries])
b64f3336 59ARG_WITH_SUBST([nm-ca-dir], [/usr/share/ca-certificates], [directory the NM backend uses to look up trusted root certificates])
7c8a9078 60ARG_WITH_SUBST([swanctldir], [${sysconfdir}/swanctl], [base directory for swanctl configuration files and credentials])
b7b56533
MW
61ARG_WITH_SUBST([linux-headers], [\${top_srcdir}/src/include], [set directory of linux header files to use])
62ARG_WITH_SUBST([routing-table], [220], [set routing table to use for IPsec routes])
63ARG_WITH_SUBST([routing-table-prio], [220], [set priority for IPsec routing table])
bc6d9447 64ARG_WITH_SUBST([ipsec-script], [ipsec], [change the name of the ipsec script])
f4de6496 65ARG_WITH_SUBST([fips-mode], [0], [set openssl FIPS mode: disabled(0), enabled(1), Suite B enabled(2)])
05e3751e 66ARG_WITH_SUBST([libfuzzer], [], [-fsanitize=fuzzer or path to libFuzzer.a, a local driver is used if not specified])
946be4d3 67ARG_WITH_SET([capabilities], [no], [set capability dropping library. Currently supported values are "libcap" and "native"])
3e35a6e7 68ARG_WITH_SET([mpz_powm_sec], [yes], [use the more side-channel resistant mpz_powm_sec in libgmp, if available])
b188f231 69ARG_WITH_SET([dev-headers], [no], [install strongSwan development headers to directory.])
4ffe02a7 70ARG_WITH_SET([printf-hooks], [auto], [force the use of a specific printf hook implementation (auto, builtin, glibc, vstr).])
409f1fc1 71ARG_WITH_SET([rubygemdir], ["gem environment gemdir"], [path to install ruby gems to])
374b3db1 72ARG_WITH_SET([pythoneggdir], ["main site-packages directory"], [path to install python eggs to to])
db26d00e 73
fc16b361
MV
74if test -n "$PKG_CONFIG"; then
75 systemdsystemunitdir_default=$($PKG_CONFIG --variable=systemdsystemunitdir systemd)
76fi
77ARG_WITH_SET([systemdsystemunitdir], [$systemdsystemunitdir_default], [directory for systemd service files])
fc16b361
MV
78AC_SUBST(systemdsystemunitdir)
79
cfed3a87
TB
80AC_ARG_WITH(
81 [dbuspolicydir],
82 AS_HELP_STRING([--with-dbuspolicydir=arg],[directory for D-Bus policies (default: ${dbusdatadir|datarootdir}/dbus-1/system.d)]),
83 [dbuspolicydir="$withval"],
84 [PKG_CHECK_VAR([dbusdatadir], [dbus-1], [datadir], , [dbusdatadir="${datarootdir}"])
85 dbuspolicydir="${dbusdatadir}/dbus-1/system.d"]
86)
87AC_SUBST(dbuspolicydir)
88
25b12c69
MW
89AC_ARG_WITH(
90 [user],
c7e0f07c 91 AS_HELP_STRING([--with-user=user],[change user of the daemons to "user" after startup (default is "root").]),
a4037686
MW
92 [AC_DEFINE_UNQUOTED([IPSEC_USER], "$withval", [username to run daemon with])
93 AC_SUBST(ipsecuser, "$withval")],
25b12c69
MW
94 [AC_SUBST(ipsecuser, "root")]
95)
96
97AC_ARG_WITH(
98 [group],
c7e0f07c 99 AS_HELP_STRING([--with-group=group],[change group of the daemons to "group" after startup (default is "root").]),
a4037686
MW
100 [AC_DEFINE_UNQUOTED(IPSEC_GROUP, "$withval", [groupname to run daemon with])
101 AC_SUBST(ipsecgroup, "$withval")],
25b12c69 102 [AC_SUBST(ipsecgroup, "root")]
6874bf69
MW
103)
104
e7ea057f
TB
105AC_ARG_WITH(
106 [charon-udp-port],
224ab4c5 107 AS_HELP_STRING([--with-charon-udp-port=port],[UDP port used by charon locally (default 500). Set to 0 to allocate randomly.]),
e7ea057f
TB
108 [AC_DEFINE_UNQUOTED(CHARON_UDP_PORT, [$withval], [UDP port used by charon locally])
109 AC_SUBST(charon_udp_port, [$withval])],
110 [AC_SUBST(charon_udp_port, 500)]
111)
112
113AC_ARG_WITH(
114 [charon-natt-port],
224ab4c5 115 AS_HELP_STRING([--with-charon-natt-port=port],[UDP port used by charon locally in case a NAT is detected (must be different from charon-udp-port, default 4500). Set to 0 to allocate randomly.]),
e7ea057f
TB
116 [AC_DEFINE_UNQUOTED(CHARON_NATT_PORT, [$withval], [UDP post used by charon locally in case a NAT is detected])
117 AC_SUBST(charon_natt_port, [$withval])],
118 [AC_SUBST(charon_natt_port, 4500)]
119)
120
121AC_MSG_CHECKING([configured UDP ports ($charon_udp_port, $charon_natt_port)])
224ab4c5 122if test x$charon_udp_port != x0 -a x$charon_udp_port = x$charon_natt_port; then
e7ea057f
TB
123 AC_MSG_ERROR(the ports have to be different)
124else
125 AC_MSG_RESULT(ok)
126fi
127
bc6d9447
TB
128# convert script name to uppercase
129AC_SUBST(ipsec_script_upper, [`echo -n "$ipsec_script" | tr a-z A-Z`])
130
b803bc82
MW
131m4_include(m4/macros/enable-disable.m4)
132
1c26ce2d 133# crypto plugins
b803bc82 134ARG_DISBL_SET([aes], [disable AES software implementation plugin.])
1c26ce2d 135ARG_ENABL_SET([af-alg], [enable AF_ALG crypto interface to Linux Crypto API.])
9d5b91d1 136ARG_ENABL_SET([bliss], [enable BLISS software implementation plugin.])
b803bc82 137ARG_ENABL_SET([blowfish], [enable Blowfish software implementation plugin.])
af26cc4d 138ARG_ENABL_SET([botan], [enables the Botan crypto plugin.])
1c26ce2d 139ARG_ENABL_SET([ccm], [enables the CCM AEAD wrapper crypto plugin.])
370fb3fe 140ARG_ENABL_SET([chapoly], [enables the ChaCha20/Poly1305 AEAD plugin.])
1c26ce2d
TB
141ARG_DISBL_SET([cmac], [disable CMAC crypto implementation plugin.])
142ARG_ENABL_SET([ctr], [enables the Counter Mode wrapper crypto plugin.])
143ARG_DISBL_SET([des], [disable DES/3DES software implementation plugin.])
737375a2 144ARG_DISBL_SET([drbg], [disable the NIST Deterministic Random Bit Generator plugin.])
1c26ce2d
TB
145ARG_DISBL_SET([fips-prf], [disable FIPS PRF software implementation plugin.])
146ARG_ENABL_SET([gcm], [enables the GCM AEAD wrapper crypto plugin.])
147ARG_ENABL_SET([gcrypt], [enables the libgcrypt plugin.])
148ARG_DISBL_SET([gmp], [disable GNU MP (libgmp) based crypto implementation plugin.])
9d170c18 149ARG_DISBL_SET([curve25519], [disable Curve25519 Diffie-Hellman plugin.])
1c26ce2d 150ARG_DISBL_SET([hmac], [disable HMAC crypto implementation plugin.])
9e228de6 151ARG_DISBL_SET([kdf], [disable KDF (prf+) implementation plugin.])
b803bc82
MW
152ARG_ENABL_SET([md4], [enable MD4 software implementation plugin.])
153ARG_DISBL_SET([md5], [disable MD5 software implementation plugin.])
ede17556 154ARG_ENABL_SET([mgf1], [enable the MGF1 software implementation plugin.])
393688ae 155ARG_ENABL_SET([newhope], [enable New Hope crypto plugin.])
1c26ce2d
TB
156ARG_DISBL_SET([nonce], [disable nonce generation plugin.])
157ARG_ENABL_SET([ntru], [enables the NTRU crypto plugin.])
158ARG_ENABL_SET([openssl], [enables the OpenSSL crypto plugin.])
c92eade8 159ARG_ENABL_SET([wolfssl], [enables the wolfSSL crypto plugin.])
1c26ce2d
TB
160ARG_ENABL_SET([padlock], [enables VIA Padlock crypto plugin.])
161ARG_DISBL_SET([random], [disable RNG implementation on top of /dev/(u)random.])
162ARG_DISBL_SET([rc2], [disable RC2 software implementation plugin.])
163ARG_ENABL_SET([rdrand], [enable Intel RDRAND random generator plugin.])
78c04b5d 164ARG_ENABL_SET([aesni], [enable Intel AES-NI crypto plugin.])
b803bc82
MW
165ARG_DISBL_SET([sha1], [disable SHA1 software implementation plugin.])
166ARG_DISBL_SET([sha2], [disable SHA256/SHA384/SHA512 software implementation plugin.])
a488584b 167ARG_ENABL_SET([sha3], [enable SHA3_224/SHA3_256/SHA3_384/SHA3_512 software implementation plugin.])
1c26ce2d
TB
168ARG_DISBL_SET([xcbc], [disable xcbc crypto implementation plugin.])
169# encoding/decoding plugins
170ARG_DISBL_SET([dnskey], [disable DNS RR key decoding plugin.])
171ARG_DISBL_SET([pem], [disable PEM decoding plugin.])
172ARG_DISBL_SET([pgp], [disable PGP key decoding plugin.])
b803bc82 173ARG_DISBL_SET([pkcs1], [disable PKCS1 key decoding plugin.])
bd20f040 174ARG_DISBL_SET([pkcs7], [disable PKCS7 container support plugin.])
5ec525c1 175ARG_DISBL_SET([pkcs8], [disable PKCS8 private key decoding plugin.])
feef6373 176ARG_DISBL_SET([pkcs12], [disable PKCS12 container support plugin.])
1c26ce2d 177ARG_DISBL_SET([pubkey], [disable RAW public key support plugin.])
584d656b 178ARG_DISBL_SET([sshkey], [disable SSH key decoding plugin.])
1c26ce2d
TB
179ARG_DISBL_SET([x509], [disable X509 certificate implementation plugin.])
180# fetcher/resolver plugins
181ARG_ENABL_SET([curl], [enable CURL fetcher plugin to fetch files via libcurl. Requires libcurl.])
1735d80f 182ARG_ENABL_SET([files], [enable simple file:// URI fetcher.])
1c26ce2d
TB
183ARG_ENABL_SET([ldap], [enable LDAP fetching plugin to fetch files via libldap. Requires openLDAP.])
184ARG_ENABL_SET([soup], [enable soup fetcher plugin to fetch from HTTP via libsoup. Requires libsoup.])
185ARG_ENABL_SET([unbound], [enable UNBOUND resolver plugin to perform DNS queries via libunbound. Requires libldns and libunbound.])
6f90fc80 186ARG_ENABL_SET([winhttp], [enable WinHTTP based HTTP/HTTPS fetching plugin.])
1c26ce2d 187# database plugins
b803bc82
MW
188ARG_ENABL_SET([mysql], [enable MySQL database support. Requires libmysqlclient_r.])
189ARG_ENABL_SET([sqlite], [enable SQLite database support. Requires libsqlite3.])
1c26ce2d
TB
190# authentication/credential plugins
191ARG_ENABL_SET([addrblock], [enables RFC 3779 address block constraint support.])
5ac0e668 192ARG_ENABL_SET([acert], [enable X509 attribute certificate checking plugin.])
1c26ce2d
TB
193ARG_ENABL_SET([agent], [enables the ssh-agent signing plugin.])
194ARG_DISBL_SET([constraints], [disable advanced X509 constraint checking plugin.])
195ARG_ENABL_SET([coupling], [enable IKEv2 plugin to couple peer certificates permanently to authentication.])
196ARG_ENABL_SET([dnscert], [enable DNSCERT authentication plugin.])
68eb610d 197ARG_ENABL_SET([eap-sim], [enable SIM authentication module for EAP.])
b803bc82 198ARG_ENABL_SET([eap-sim-file], [enable EAP-SIM backend based on a triplet file.])
80dca77a 199ARG_ENABL_SET([eap-sim-pcsc], [enable EAP-SIM backend based on a smartcard reader. Requires libpcsclite.])
39468219 200ARG_ENABL_SET([eap-aka], [enable EAP AKA authentication module.])
1aba82bf 201ARG_ENABL_SET([eap-aka-3gpp], [enable EAP AKA backend implementing 3GPP MILENAGE algorithms in software.])
39468219 202ARG_ENABL_SET([eap-aka-3gpp2], [enable EAP AKA backend implementing 3GPP2 algorithms in software. Requires libgmp.])
d2c35874 203ARG_ENABL_SET([eap-simaka-sql], [enable EAP-SIM/AKA backend based on a triplet/quintuplet SQL database.])
edcb2dd3
MW
204ARG_ENABL_SET([eap-simaka-pseudonym], [enable EAP-SIM/AKA pseudonym storage plugin.])
205ARG_ENABL_SET([eap-simaka-reauth], [enable EAP-SIM/AKA reauthentication data storage plugin.])
b803bc82 206ARG_ENABL_SET([eap-identity], [enable EAP module providing EAP-Identity helper.])
68eb610d 207ARG_ENABL_SET([eap-md5], [enable EAP MD5 (CHAP) authentication module.])
9ede42e1 208ARG_ENABL_SET([eap-gtc], [enable EAP GTC authentication module.])
68eb610d
AS
209ARG_ENABL_SET([eap-mschapv2], [enable EAP MS-CHAPv2 authentication module.])
210ARG_ENABL_SET([eap-tls], [enable EAP TLS authentication module.])
211ARG_ENABL_SET([eap-ttls], [enable EAP TTLS authentication module.])
1be296df 212ARG_ENABL_SET([eap-peap], [enable EAP PEAP authentication module.])
d93e2e54 213ARG_ENABL_SET([eap-tnc], [enable EAP TNC trusted network connect module.])
700ff5de 214ARG_ENABL_SET([eap-dynamic], [enable dynamic EAP proxy module.])
68eb610d 215ARG_ENABL_SET([eap-radius], [enable RADIUS proxy authentication module.])
b2c1973f 216ARG_ENABL_SET([ext-auth], [enable plugin calling an external authorization script.])
1c26ce2d
TB
217ARG_ENABL_SET([ipseckey], [enable IPSECKEY authentication plugin.])
218ARG_ENABL_SET([keychain], [enables OS X Keychain Services credential set.])
219ARG_ENABL_SET([pkcs11], [enables the PKCS11 token support plugin.])
6c1210dc 220ARG_ENABL_SET([tpm], [enables the TPM plugin to access private keys and certificates bound to a TPM 2.0.])
1c26ce2d
TB
221ARG_DISBL_SET([revocation], [disable X509 CRL/OCSP revocation check plugin.])
222ARG_ENABL_SET([whitelist], [enable peer identity whitelisting plugin.])
4f07a19d 223ARG_DISBL_SET([xauth-generic], [disable generic XAuth backend.])
85fc1eb6 224ARG_ENABL_SET([xauth-eap], [enable XAuth backend using EAP methods to verify passwords.])
b9e49163 225ARG_ENABL_SET([xauth-pam], [enable XAuth backend using PAM to verify passwords.])
e4013bb9 226ARG_ENABL_SET([xauth-noauth], [enable XAuth pseudo-backend that does not actually verify or even request any credentials.])
1c26ce2d 227# kernel interfaces / sockets
b803bc82
MW
228ARG_DISBL_SET([kernel-netlink], [disable the netlink kernel interface.])
229ARG_ENABL_SET([kernel-pfkey], [enable the PF_KEY kernel interface.])
230ARG_ENABL_SET([kernel-pfroute], [enable the PF_ROUTE kernel interface.])
00780f02 231ARG_ENABL_SET([kernel-iph], [enable the Windows IP Helper based networking backend.])
3986c1e3 232ARG_ENABL_SET([kernel-libipsec],[enable the libipsec kernel interface.])
8d91eee3 233ARG_ENABL_SET([kernel-wfp], [enable the Windows Filtering Platform IPsec backend.])
dab05604 234ARG_DISBL_SET([socket-default], [disable default socket implementation for charon.])
9ed1bb48 235ARG_ENABL_SET([socket-dynamic], [enable dynamic socket implementation for charon])
fb0b5390 236ARG_ENABL_SET([socket-win], [enable Winsock2 based socket implementation for charon])
1c26ce2d
TB
237# configuration/control plugins
238ARG_DISBL_SET([stroke], [disable charons stroke configuration backend.])
239ARG_ENABL_SET([smp], [enable SMP configuration and control interface. Requires libxml.])
240ARG_ENABL_SET([sql], [enable SQL database configuration backend.])
241ARG_ENABL_SET([uci], [enable OpenWRT UCI configuration plugin.])
2d9c68b8 242ARG_DISBL_SET([vici], [disable strongSwan IKE generic IPC interface plugin.])
1c26ce2d
TB
243# attribute provider/consumer plugins
244ARG_ENABL_SET([android-dns], [enable Android specific DNS handler.])
b803bc82 245ARG_DISBL_SET([attr], [disable strongswan.conf based configuration attribute plugin.])
24779482 246ARG_ENABL_SET([attr-sql], [enable SQL based configuration attribute plugin.])
beaa048e 247ARG_ENABL_SET([dhcp], [enable DHCP based attribute provider plugin.])
1c26ce2d 248ARG_ENABL_SET([osx-attr], [enable OS X SystemConfiguration attribute handler.])
12ac5fac 249ARG_ENABL_SET([p-cscf], [enable plugin to request P-CSCF server addresses from an ePDG.])
4819ec6a 250ARG_DISBL_SET([resolve], [disable resolve DNS handler plugin.])
5ff012f7 251ARG_ENABL_SET([unity], [enables Cisco Unity extension plugin.])
1c26ce2d
TB
252# TNC modules/plugins
253ARG_ENABL_SET([imc-test], [enable IMC test module.])
254ARG_ENABL_SET([imv-test], [enable IMV test module.])
255ARG_ENABL_SET([imc-scanner], [enable IMC port scanner module.])
256ARG_ENABL_SET([imv-scanner], [enable IMV port scanner module.])
257ARG_ENABL_SET([imc-os], [enable IMC operating system module.])
258ARG_ENABL_SET([imv-os], [enable IMV operating system module.])
259ARG_ENABL_SET([imc-attestation],[enable IMC attestation module.])
260ARG_ENABL_SET([imv-attestation],[enable IMV attestation module.])
2821c0f7 261ARG_ENABL_SET([imc-swima], [enable IMC swima module.])
3a7c594c 262ARG_ENABL_SET([imv-swima], [enable IMV swima module.])
b48ffcb1
AS
263ARG_ENABL_SET([imc-hcd], [enable IMC hcd module.])
264ARG_ENABL_SET([imv-hcd], [enable IMV hcd module.])
1c26ce2d
TB
265ARG_ENABL_SET([tnc-ifmap], [enable TNC IF-MAP module. Requires libxml])
266ARG_ENABL_SET([tnc-imc], [enable TNC IMC module.])
267ARG_ENABL_SET([tnc-imv], [enable TNC IMV module.])
268ARG_ENABL_SET([tnc-pdp], [enable TNC policy decision point module.])
269ARG_ENABL_SET([tnccs-11], [enable TNCCS 1.1 protocol module. Requires libxml])
270ARG_ENABL_SET([tnccs-20], [enable TNCCS 2.0 protocol module.])
271ARG_ENABL_SET([tnccs-dynamic], [enable dynamic TNCCS protocol discovery module.])
272# misc plugins
162621ed 273ARG_ENABL_SET([android-log], [enable Android specific logger plugin.])
f8a362bf 274ARG_ENABL_SET([bypass-lan], [enable plugin to install bypass policies for local subnets.])
ba2201ed 275ARG_ENABL_SET([certexpire], [enable CSV export of expiration dates of used certificates.])
8c2290dc 276ARG_ENABL_SET([connmark], [enable connmark plugin using conntrack based marks to select return path SA.])
6f74b874 277ARG_ENABL_SET([counters], [enable plugin that collects several performance counters.])
e5ad2e66 278ARG_ENABL_SET([forecast], [enable forecast plugin forwarding broadcast/multicast messages.])
3e74ebbe 279ARG_ENABL_SET([duplicheck], [advanced duplicate checking plugin using liveness checks.])
1c26ce2d
TB
280ARG_ENABL_SET([error-notify], [enable error notification plugin.])
281ARG_ENABL_SET([farp], [enable ARP faking plugin that responds to ARP requests to peers virtual IP])
282ARG_ENABL_SET([ha], [enable high availability cluster plugin.])
283ARG_ENABL_SET([led], [enable plugin to control LEDs on IKEv2 activity using the Linux kernel LED subsystem.])
284ARG_ENABL_SET([load-tester], [enable load testing plugin for IKEv2 daemon.])
285ARG_ENABL_SET([lookip], [enable fast virtual IP lookup and notification plugin.])
caf4b88e 286ARG_ENABL_SET([radattr], [enable plugin to inject and process custom RADIUS attributes as IKEv2 client.])
345cd468 287ARG_ENABL_SET([save-keys], [enable development/debugging plugin that saves IKE and ESP keys in Wireshark format.])
1c26ce2d
TB
288ARG_ENABL_SET([systime-fix], [enable plugin to handle cert lifetimes with invalid system time gracefully.])
289ARG_ENABL_SET([test-vectors], [enable plugin providing crypto test vectors.])
1c26ce2d
TB
290ARG_DISBL_SET([updown], [disable updown firewall script plugin.])
291# programs/components
87d356dc 292ARG_ENABL_SET([aikgen], [enable AIK generator for TPM 1.2.])
1c26ce2d
TB
293ARG_DISBL_SET([charon], [disable the IKEv1/IKEv2 keying daemon charon.])
294ARG_ENABL_SET([cmd], [enable the command line IKE client charon-cmd.])
295ARG_ENABL_SET([conftest], [enforce Suite B conformance test framework.])
1c26ce2d 296ARG_ENABL_SET([fast], [enable libfast (FastCGI Application Server w/ templates.])
157742be 297ARG_ENABL_SET([fuzzing], [enable fuzzing scripts (found in directory fuzz).])
1c26ce2d
TB
298ARG_ENABL_SET([libipsec], [enable user space IPsec implementation.])
299ARG_ENABL_SET([manager], [enable web management console (proof of concept).])
300ARG_ENABL_SET([medcli], [enable mediation client configuration database plugin.])
301ARG_ENABL_SET([medsrv], [enable mediation server web frontend and daemon plugin.])
302ARG_ENABL_SET([nm], [enable NetworkManager backend.])
b70849ad 303ARG_DISBL_SET([pki], [disable pki certificate utility.])
3986c1e3 304ARG_DISBL_SET([scepclient], [disable SCEP client tool.])
1c26ce2d 305ARG_DISBL_SET([scripts], [disable additional utilities (found in directory scripts).])
df434174 306ARG_ENABL_SET([svc], [enable charon Windows service.])
73ed38e7 307ARG_ENABL_SET([systemd], [enable systemd specific IKE daemon charon-systemd.])
2d9c68b8 308ARG_DISBL_SET([swanctl], [disable swanctl configuration and control tool.])
1c26ce2d 309ARG_ENABL_SET([tkm], [enable Trusted Key Manager support.])
1c26ce2d 310# optional features
4c6c9346 311ARG_ENABL_SET([bfd-backtraces], [use binutils libbfd to resolve backtraces for memory leaks and segfaults.])
a7e943a6 312ARG_ENABL_SET([dbghelp-backtraces],[use dbghlp.dll on Windows to create and print backtraces for memory leaks and segfaults.])
1c26ce2d
TB
313ARG_DISBL_SET([ikev1], [disable IKEv1 protocol support in charon.])
314ARG_DISBL_SET([ikev2], [disable IKEv2 protocol support in charon.])
315ARG_ENABL_SET([integrity-test], [enable integrity testing of libstrongswan and plugins.])
316ARG_DISBL_SET([load-warning], [disable the charon plugin load option warning in starter.])
317ARG_ENABL_SET([mediation], [enable IKEv2 Mediation Extension.])
83714577 318ARG_ENABL_SET([unwind-backtraces],[use libunwind to create backtraces for memory leaks and segfaults.])
f16f792e
TB
319ARG_ENABL_SET([ruby-gems], [enable build of provided ruby gems.])
320ARG_ENABL_SET([ruby-gems-install],[enable installation of provided ruby gems.])
321ARG_ENABL_SET([python-eggs], [enable build of provided python eggs.])
322ARG_ENABL_SET([python-eggs-install],[enable installation of provided python eggs.])
a101bce8
AS
323ARG_ENABL_SET([perl-cpan], [enable build of provided perl CPAN module.])
324ARG_ENABL_SET([perl-cpan-install],[enable installation of provided CPAN module.])
fe5f2733 325ARG_ENABL_SET([selinux], [enable SELinux support for labeled IPsec.])
c08753bd
AS
326ARG_ENABL_SET([tss-trousers], [enable the use of the TrouSerS Trusted Software Stack])
327ARG_ENABL_SET([tss-tss2], [enable the use of the TSS 2.0 Trusted Software Stack])
328
1c26ce2d 329# compile options
1f14b4a1 330ARG_ENABL_SET([coverage], [enable lcov coverage report generation.])
2e522952 331ARG_ENABL_SET([git-version], [use output of 'git describe' as version information in executables.])
1c26ce2d
TB
332ARG_ENABL_SET([leak-detective], [enable malloc hooks to find memory leaks.])
333ARG_ENABL_SET([lock-profiler], [enable lock/mutex profiling code.])
8ea4cb3e 334ARG_ENABL_SET([log-thread-ids], [use thread ID, if available, instead of an incremented value starting from 1, to identify threads.])
1c26ce2d 335ARG_ENABL_SET([monolithic], [build monolithic version of libstrongswan that includes all enabled plugins. Similarly, the plugins of charon are assembled in libcharon.])
bf45d6dd 336
f2b508c1
TB
337# ===================================
338# option to disable default options
339# ===================================
eaf752d2
TB
340
341ARG_DISBL_SET([defaults], [disable all default plugins (they can be enabled with their respective --enable options)])
342
343if test x$defaults = xfalse; then
344 for option in $enabled_by_default; do
345 eval test x\${${option}_given} = xtrue && continue
0e6f3a38
TB
346 eval $option=false
347 done
348fi
349
350# ==============================
351# option to enable all options
352# ==============================
353
354ARG_ENABL_SET([all], [enable all plugins and features (they can be disabled with their respective --disable options). Mainly for testing.])
355
356if test x$all_given = xtrue; then
357 for option in $disabled_by_default; do
358 eval test x\${${option}_given} = xtrue && continue
359 eval $option=true
eaf752d2
TB
360 done
361fi
362
f2b508c1
TB
363# ===========================
364# set up compiler and flags
365# ===========================
be0a03be
MW
366
367if test -z "$CFLAGS"; then
2d7852d2 368 CFLAGS="-g -O2 -Wall -Wno-format -Wno-format-security -Wno-pointer-sign"
be0a03be 369fi
56ffcdb1 370AC_SUBST(PLUGIN_CFLAGS)
be0a03be 371AC_PROG_CC
0aa5a466
AKR
372AM_PROG_CC_C_O
373
f5410905 374AC_LIB_PREFIX
be0a03be
MW
375AC_C_BIGENDIAN
376
f2b508c1
TB
377# =========================
378# check required programs
379# =========================
f2c2d395 380
39a6c395 381LT_INIT
f2c2d395 382AC_PROG_INSTALL
7d2b06da 383AC_PROG_EGREP
69fc7820 384AC_PROG_AWK
f2c2d395
MW
385AC_PROG_LEX
386AC_PROG_YACC
1b98f858 387AM_PATH_PYTHON(,,[:])
298b06c2 388AC_PATH_PROG([PERL], [perl], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
251ac44d 389AC_ARG_VAR([PERL], [the Perl interpreter])
69fc7820 390AC_PATH_PROG([GPERF], [gperf], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
251ac44d 391AC_ARG_VAR([GPERF], [the GNU gperf program])
69fc7820 392
72373d94 393# because gperf is not needed by end-users we only abort if generated files don't exist
3d40bf64 394AC_MSG_CHECKING([gperf len type])
69fc7820 395if test -x "$GPERF"; then
3d40bf64
TB
396 GPERF_OUTPUT="`echo foo | ${GPERF}`"
397 AC_COMPILE_IFELSE(
398 [AC_LANG_PROGRAM(
399 [[#include <string.h>
400 const char *in_word_set(const char*, size_t); $GPERF_OUTPUT]])],
401 [GPERF_LEN_TYPE=size_t],
402 [AC_COMPILE_IFELSE(
e0e43229
TB
403 [AC_LANG_PROGRAM(
404 [[#include <string.h>
3d40bf64
TB
405 const char *in_word_set(const char*, unsigned); $GPERF_OUTPUT]])],
406 [GPERF_LEN_TYPE=unsigned],
407 [AC_MSG_ERROR([unable to determine gperf len type])]
408 )]
409 )
410 AC_SUBST(GPERF_LEN_TYPE)
411 AC_MSG_RESULT([$GPERF_LEN_TYPE])
69fc7820
TB
412else
413 AC_MSG_RESULT([not found])
72373d94
TB
414 GPERF_TEST_FILE="$srcdir/src/libstrongswan/crypto/proposal/proposal_keywords_static.c"
415 if test ! -f "$GPERF_TEST_FILE"; then
416 AC_MSG_ERROR([GNU gperf required to generate e.g. $GPERF_TEST_FILE])
417 fi
69fc7820 418fi
f2c2d395 419
f2b508c1
TB
420# ========================
421# dependency calculation
422# ========================
f2c2d395 423
720ba902
TB
424if test x$xauth_generic_given = xfalse -a x$ikev1 = xfalse; then
425 xauth_generic=false;
426fi
427
279e0d42
TB
428if test x$kernel_libipsec = xtrue; then
429 libipsec=true;
430fi
431
47208157 432if test x$eap_aka_3gpp2 = xtrue; then
a998276a 433 gmp=true;
47208157
MW
434fi
435
436if test x$eap_aka = xtrue; then
a998276a 437 fips_prf=true;
f8330d03 438 simaka=true;
a998276a
MW
439fi
440
441if test x$eap_sim = xtrue; then
442 fips_prf=true;
f8330d03 443 simaka=true;
a998276a
MW
444fi
445
21b0f216 446if test x$eap_radius = xtrue -o x$radattr = xtrue -o x$tnc_pdp = xtrue; then
f0f94e2c
MW
447 radius=true;
448fi
449
75181f48 450if test x$tnc_imc = xtrue -o x$tnc_imv = xtrue -o x$tnccs_11 = xtrue -o x$tnccs_20 = xtrue -o x$tnccs_dynamic = xtrue -o x$eap_tnc = xtrue; then
b08505da 451 tnc_tnccs=true;
f0fa002f
AS
452fi
453
aff43679
AS
454if test x$eap_tls = xtrue -o x$eap_ttls = xtrue -o x$eap_peap = xtrue -o x$tnc_tnccs = xtrue; then
455 tls=true;
456fi
457
a31f9b76 458if test x$imc_test = xtrue -o x$imv_test = xtrue -o x$imc_scanner = xtrue -o x$imv_scanner = xtrue -o x$imc_os = xtrue -o x$imv_os = xtrue -o x$imc_attestation = xtrue -o x$imv_attestation = xtrue -o x$imc_swima = xtrue -o x$imv_swima = xtrue -o x$imc_hcd = xtrue -o x$imv_hcd = xtrue; then
510f37ab
AS
459 imcv=true;
460fi
461
a998276a 462if test x$fips_prf = xtrue; then
c92eade8 463 if test x$openssl = xfalse -a x$wolfssl = xfalse; then
40f130da
MW
464 sha1=true;
465 fi
a998276a
MW
466fi
467
e381e69f
MW
468if test x$swanctl = xtrue; then
469 vici=true
470fi
471
45e2be23 472if test x$smp = xtrue -o x$tnccs_11 = xtrue -o x$tnc_ifmap = xtrue; then
6b9290ff
MW
473 xml=true
474fi
475
476if test x$manager = xtrue; then
477 fast=true
478fi
479
782db7ed 480if test x$medsrv = xtrue; then
a7f79ee9 481 mediation=true
9529fb68 482 fast=true
782db7ed
MW
483fi
484
485if test x$medcli = xtrue; then
a7f79ee9 486 mediation=true
782db7ed
MW
487fi
488
f16f792e
TB
489if test x$ruby_gems_install = xtrue; then
490 ruby_gems=true
491fi
492
493if test x$python_eggs_install = xtrue; then
494 python_eggs=true
495fi
496
a17b6d46 497if test x$perl_cpan_install = xtrue; then
020d8c8f 498 perl_cpan=true
a17b6d46
AS
499fi
500
aaa37f59
TB
501if test x$aikgen = xtrue; then
502 tss_trousers=true
503fi
504
6c1210dc
TB
505if test x$tpm = xtrue; then
506 tss_tss2=true
507fi
508
c9a2b3b7 509if test x$gmp = xtrue -o x$ntru = xtrue -o x$bliss = xtrue; then
188b190a
AS
510 mgf1=true
511fi
512
6f74b874
TB
513if test x$stroke = xtrue; then
514 counters=true
515fi
516
f2b508c1
TB
517# ===========================================
518# check required libraries and header files
519# ===========================================
a9f56adb
TB
520
521AC_HEADER_STDBOOL
8b6a5ce5 522AC_FUNC_ALLOCA
2a595276 523AC_FUNC_STRERROR_R
6b9290ff 524
f2b508c1
TB
525# libraries needed on some platforms but not on others
526# ------------------------------------------------------
ea7e89c7 527saved_LIBS=$LIBS
3974b2fb 528
f2b508c1 529# FreeBSD and Mac OS X have dlopen integrated in libc, Linux needs libdl
ea7e89c7
TB
530LIBS=""
531AC_SEARCH_LIBS(dlopen, dl, [DLLIB=$LIBS])
ea7e89c7
TB
532AC_SUBST(DLLIB)
533
f2b508c1 534# glibc's backtrace() can be replicated on FreeBSD with libexecinfo
3974b2fb
TB
535LIBS=""
536AC_SEARCH_LIBS(backtrace, execinfo, [BTLIB=$LIBS])
537AC_CHECK_FUNCS(backtrace)
538AC_SUBST(BTLIB)
539
f2b508c1 540# OpenSolaris needs libsocket and libnsl for socket()
26965b4e
TB
541LIBS=""
542AC_SEARCH_LIBS(socket, socket, [SOCKLIB=$LIBS],
543 [AC_CHECK_LIB(nsl, socket, [SOCKLIB="-lsocket -lnsl"], [], [-lsocket])]
544)
545AC_SUBST(SOCKLIB)
546
f2b508c1 547# Android has pthread_* functions in bionic (libc), others need libpthread
989db1bf 548LIBS=$DLLIB
070ac5b0
TB
549AC_SEARCH_LIBS(pthread_create, pthread, [PTHREADLIB=$LIBS])
550AC_SUBST(PTHREADLIB)
551
6e19a1f5
TB
552# Some architectures require explicit -latomic for __atomic_* operations
553# AC_SEARCH_LIBS() does not work when checking built-ins due to conflicting types
518a5b2e 554LIBS=""
6e19a1f5
TB
555AC_MSG_CHECKING(for library containing __atomic_and_fetch)
556AC_LINK_IFELSE(
557 [AC_LANG_PROGRAM([[]], [[int x; __atomic_and_fetch(&x, 1, __ATOMIC_RELAXED);]])],
558 [AC_MSG_RESULT([none required])],
559 [LIBS="-latomic";
560 AC_LINK_IFELSE(
561 [AC_LANG_PROGRAM([[]], [[int x; __atomic_and_fetch(&x, 1, __ATOMIC_RELAXED);]])],
562 [AC_MSG_RESULT([-latomic]); ATOMICLIB=$LIBS],
563 [AC_MSG_RESULT([no])])
564 ]
565)
518a5b2e
MW
566AC_SUBST(ATOMICLIB)
567
3974b2fb 568LIBS=$saved_LIBS
f2b508c1 569# ------------------------------------------------------
3974b2fb 570
4f734a55 571AC_MSG_CHECKING(for dladdr)
39a6c395
TB
572AC_COMPILE_IFELSE(
573 [AC_LANG_PROGRAM(
574 [[#define _GNU_SOURCE
575 #include <dlfcn.h>]],
576 [[Dl_info* info = 0;
577 dladdr(0, info);]])],
a4037686 578 [AC_MSG_RESULT([yes]); AC_DEFINE([HAVE_DLADDR], [], [have dladdr()])],
4f734a55
MW
579 [AC_MSG_RESULT([no])]
580)
581
e827e784 582# check if pthread_condattr_setclock(CLOCK_MONOTONIC) is supported
3d5818ec 583saved_LIBS=$LIBS
070ac5b0 584LIBS=$PTHREADLIB
a35ee9f4
TB
585AC_MSG_CHECKING([for pthread_condattr_setclock(CLOCK_MONOTONIC)])
586AC_RUN_IFELSE(
587 [AC_LANG_SOURCE(
588 [[#include <pthread.h>
589 int main() { pthread_condattr_t attr;
590 pthread_condattr_init(&attr);
591 return pthread_condattr_setclock(&attr, CLOCK_MONOTONIC);}]])],
592 [AC_MSG_RESULT([yes]);
593 AC_DEFINE([HAVE_CONDATTR_CLOCK_MONOTONIC], [],
594 [pthread_condattr_setclock supports CLOCK_MONOTONIC])],
595 [AC_MSG_RESULT([no])],
596 # Check existence of pthread_condattr_setclock if cross-compiling
597 [AC_MSG_RESULT([unknown]);
598 AC_CHECK_FUNCS(pthread_condattr_setclock,
599 [AC_DEFINE([HAVE_CONDATTR_CLOCK_MONOTONIC], [],
600 [have pthread_condattr_setclock()])]
601 )]
602)
f2b508c1 603# check if we actually are able to configure attributes on cond vars
866dc013 604AC_CHECK_FUNCS(pthread_condattr_init)
f2b508c1 605# instead of pthread_condattr_setclock Android has this function
b2944d71 606AC_CHECK_FUNCS(pthread_cond_timedwait_monotonic)
f2b508c1 607# check if we can cancel threads
85202e87 608AC_CHECK_FUNCS(pthread_cancel)
f2b508c1 609# check if native rwlocks are available
f36143b0 610AC_CHECK_FUNCS(pthread_rwlock_init)
f2b508c1 611# check if pthread spinlocks are available
4185c644 612AC_CHECK_FUNCS(pthread_spin_init)
f2b508c1 613# check if we have POSIX semaphore functions, including timed-wait
907d3d0f 614AC_CHECK_FUNCS(sem_timedwait)
3d5818ec
MW
615LIBS=$saved_LIBS
616
66f16d96
TB
617AC_CHECK_FUNC(
618 [gettid],
a4037686 619 [AC_DEFINE([HAVE_GETTID], [], [have gettid()])],
66f16d96 620 [AC_MSG_CHECKING([for SYS_gettid])
39a6c395
TB
621 AC_COMPILE_IFELSE(
622 [AC_LANG_PROGRAM(
623 [[#define _GNU_SOURCE
624 #include <unistd.h>
625 #include <sys/syscall.h>]],
626 [[int main() {
627 return syscall(SYS_gettid);}]])],
a4037686
MW
628 [AC_MSG_RESULT([yes]);
629 AC_DEFINE([HAVE_GETTID], [], [have gettid()])
630 AC_DEFINE([HAVE_SYS_GETTID], [], [have syscall(SYS_gettid)])],
66f16d96
TB
631 [AC_MSG_RESULT([no])]
632 )]
c17f6f96
TB
633)
634
132b00ce
TB
635AC_CHECK_FUNC(
636 [qsort_r],
637 [
638 AC_DEFINE([HAVE_QSORT_R], [], [have qsort_r()])
639 # set -Werror so that we get an error for "argument ... has
640 # incompatible pointer type" warnings
641 save_CFLAGS="$CFLAGS"
3103c682 642 CFLAGS="$CFLAGS -Werror -Wno-unused-parameter"
132b00ce
TB
643 AC_MSG_CHECKING([for GNU-style qsort_r])
644 AC_COMPILE_IFELSE(
645 [AC_LANG_PROGRAM(
646 [[#define _GNU_SOURCE
647 #include <stdlib.h>
648 int cmp (const void *a, const void *b, void *x) { return 0; }]],
649 [[int arr[] = { 0, 1 };
650 qsort_r(arr, 2, sizeof(int), cmp, arr);]])],
651 [AC_MSG_RESULT([yes]);
652 AC_DEFINE([HAVE_QSORT_R_GNU], [], [have GNU-style qsort_r()])],
653 [
654 AC_MSG_RESULT([no]);
655 AC_MSG_CHECKING([for BSD-style qsort_r])
656 AC_COMPILE_IFELSE(
657 [AC_LANG_PROGRAM(
658 [[#include <stdlib.h>
659 int cmp (void *x, const void *a, const void *b) { return 0; }]],
660 [[int arr[] = { 0, 1 };
661 qsort_r(arr, 2, sizeof(int), arr, cmp);]])],
662 [AC_MSG_RESULT([yes]);
663 AC_DEFINE([HAVE_QSORT_R_BSD], [], [have BSD-style qsort_r()])],
664 [AC_MSG_RESULT([no]);
665 AC_MSG_FAILURE([qsort_r has unknown semantics])])
666 ])
667 CFLAGS="$save_CFLAGS"
af15c71b 668 ]
132b00ce
TB
669)
670
c9d47109 671AC_CHECK_FUNCS(prctl mallinfo mallinfo2 getpass closefrom getpwnam_r getgrnam_r getpwuid_r chown)
149d1bbb 672AC_CHECK_FUNCS(fmemopen funopen mmap memrchr setlinebuf strptime dirfd sigwaitinfo explicit_bzero)
ee2498e3
MW
673
674AC_CHECK_FUNC([syslog], [
675 AC_DEFINE([HAVE_SYSLOG], [], [have syslog(3) and friends])
676 syslog=true
677])
678AM_CONDITIONAL(USE_SYSLOG, [test "x$syslog" = xtrue])
4f990932 679
603a1d3c 680AC_CHECK_HEADERS(sys/sockio.h sys/syscall.h sys/param.h glob.h net/if_tun.h)
1e7b4b00 681AC_CHECK_HEADERS(net/pfkeyv2.h netipsec/ipsec.h netinet6/ipsec.h linux/udp.h)
b04f4040 682AC_CHECK_HEADERS([netinet/ip6.h linux/fib_rules.h], [], [],
ae8ac58c
TB
683[
684 #include <sys/types.h>
685 #include <netinet/in.h>
686])
ea7e89c7
TB
687
688AC_CHECK_MEMBERS([struct sockaddr.sa_len], [], [],
689[
690 #include <sys/types.h>
691 #include <sys/socket.h>
692])
693
694AC_CHECK_MEMBERS([struct sadb_x_policy.sadb_x_policy_priority], [], [],
695[
696 #include <sys/types.h>
697 #ifdef HAVE_NET_PFKEYV2_H
698 #include <net/pfkeyv2.h>
699 #else
700 #include <stdint.h>
701 #include <linux/pfkeyv2.h>
702 #endif
703])
e696757c 704
cb186f99 705AC_MSG_CHECKING([for in6addr_any])
39a6c395
TB
706AC_COMPILE_IFELSE(
707 [AC_LANG_PROGRAM(
708 [[#include <sys/types.h>
709 #include <sys/socket.h>
710 #include <netinet/in.h>]],
3ab6082a 711 [[struct in6_addr in6 __attribute__((unused));
39a6c395 712 in6 = in6addr_any;]])],
a4037686
MW
713 [AC_MSG_RESULT([yes]);
714 AC_DEFINE([HAVE_IN6ADDR_ANY], [], [have struct in6_addr in6addr_any])],
cb186f99
TB
715 [AC_MSG_RESULT([no])]
716)
717
718AC_MSG_CHECKING([for in6_pktinfo])
39a6c395
TB
719AC_COMPILE_IFELSE(
720 [AC_LANG_PROGRAM(
721 [[#define _GNU_SOURCE
722 #include <sys/types.h>
723 #include <sys/socket.h>
724 #include <netinet/in.h>]],
725 [[struct in6_pktinfo pi;
726 if (pi.ipi6_ifindex)
727 {
728 return 0;
729 }]])],
a4037686
MW
730 [AC_MSG_RESULT([yes]);
731 AC_DEFINE([HAVE_IN6_PKTINFO], [], [have struct in6_pktinfo.ipi6_ifindex])],
cb186f99
TB
732 [AC_MSG_RESULT([no])]
733)
734
4e37bdbf
MW
735AC_MSG_CHECKING([for RTM_IFANNOUNCE])
736AC_COMPILE_IFELSE(
737 [AC_LANG_PROGRAM(
738 [[#include <sys/socket.h>
739 #include <net/if.h>
740 #include <net/route.h>]],
741 [[return RTM_IFANNOUNCE;]])],
742 [AC_MSG_RESULT([yes]);
743 AC_DEFINE([HAVE_RTM_IFANNOUNCE], [], [have PF_ROUTE RTM_IFANNOUNCE defined])],
744 [AC_MSG_RESULT([no])]
745)
746
617e59b7 747AC_MSG_CHECKING([for IPSEC_MODE_BEET])
39a6c395
TB
748AC_COMPILE_IFELSE(
749 [AC_LANG_PROGRAM(
750 [[#include <sys/types.h>
751 #ifdef HAVE_NETIPSEC_IPSEC_H
752 #include <netipsec/ipsec.h>
753 #elif defined(HAVE_NETINET6_IPSEC_H)
754 #include <netinet6/ipsec.h>
755 #else
756 #include <stdint.h>
757 #include <linux/ipsec.h>
758 #endif]],
759 [[int mode = IPSEC_MODE_BEET;
760 return mode;]])],
a4037686
MW
761 [AC_MSG_RESULT([yes]);
762 AC_DEFINE([HAVE_IPSEC_MODE_BEET], [], [have IPSEC_MODE_BEET defined])],
617e59b7
TB
763 [AC_MSG_RESULT([no])]
764)
765
766AC_MSG_CHECKING([for IPSEC_DIR_FWD])
39a6c395
TB
767AC_COMPILE_IFELSE(
768 [AC_LANG_PROGRAM(
769 [[#include <sys/types.h>
770 #ifdef HAVE_NETIPSEC_IPSEC_H
771 #include <netipsec/ipsec.h>
772 #elif defined(HAVE_NETINET6_IPSEC_H)
773 #include <netinet6/ipsec.h>
774 #else
775 #include <stdint.h>
776 #include <linux/ipsec.h>
777 #endif]],
778 [[int dir = IPSEC_DIR_FWD;
779 return dir;]])],
a4037686
MW
780 [AC_MSG_RESULT([yes]);
781 AC_DEFINE([HAVE_IPSEC_DIR_FWD], [], [have IPSEC_DIR_FWD defined])],
617e59b7
TB
782 [AC_MSG_RESULT([no])]
783)
784
439cb93c 785AC_MSG_CHECKING([for RTA_TABLE])
39a6c395
TB
786AC_COMPILE_IFELSE(
787 [AC_LANG_PROGRAM(
788 [[#include <sys/socket.h>
789 #include <linux/netlink.h>
790 #include <linux/rtnetlink.h>]],
791 [[int rta_type = RTA_TABLE;
792 return rta_type;]])],
a4037686
MW
793 [AC_MSG_RESULT([yes]);
794 AC_DEFINE([HAVE_RTA_TABLE], [], [have netlink RTA_TABLE defined])],
439cb93c
TB
795 [AC_MSG_RESULT([no])]
796)
797
036c7b63
MW
798AC_MSG_CHECKING([for __int128])
799AC_COMPILE_IFELSE(
800 [AC_LANG_PROGRAM(
801 [[#include <sys/types.h>]],
802 [[__int128 x = 0;
803 return x;]])],
804 [AC_MSG_RESULT([yes]);
805 AC_DEFINE([HAVE_INT128], [], [have __int128 type support])],
806 [AC_MSG_RESULT([no])]
807)
808
0f603d42
TB
809AC_MSG_CHECKING([for GCC __sync operations])
810AC_RUN_IFELSE([AC_LANG_SOURCE(
811 [[
812 int main() {
813 int ref = 1;
39a6c395
TB
814 __sync_fetch_and_add (&ref, 1);
815 __sync_sub_and_fetch (&ref, 1);
39a6c395
TB
816 __sync_val_compare_and_swap(&ref, 1, 0);
817 return ref;
818 }
819 ]])],
820 [AC_MSG_RESULT([yes]);
0f603d42
TB
821 AC_DEFINE([HAVE_GCC_SYNC_OPERATIONS], [],
822 [have GCC __sync_* operations])],
39a6c395
TB
823 [AC_MSG_RESULT([no])],
824 [AC_MSG_RESULT([no])]
825)
efd0fe21 826
4ffe02a7
TB
827case "$printf_hooks" in
828auto|builtin|glibc|vstr)
829 ;;
830*)
831 AC_MSG_NOTICE([invalid printf hook implementation, defaulting to 'auto'])
832 printf_hooks=auto
833 ;;
834esac
835
836if test x$printf_hooks = xauto -o x$printf_hooks = xglibc; then
837 # check for the new register_printf_specifier function with len argument,
838 # or the deprecated register_printf_function without
839 AC_CHECK_FUNC(
840 [register_printf_specifier],
841 [AC_DEFINE([HAVE_PRINTF_SPECIFIER], [], [have register_printf_specifier()])],
842 [AC_CHECK_FUNC(
843 [register_printf_function],
844 [AC_DEFINE([HAVE_PRINTF_FUNCTION], [], [have register_printf_function()])],
845 [
846 AC_MSG_NOTICE([printf(3) does not support custom format specifiers!])
847 if test x$printf_hooks = xglibc; then
848 AC_MSG_ERROR([please select a different printf hook implementation])
849 else
850 # fallback to builtin printf hook implementation
851 printf_hooks=builtin
852 fi
853 ]
854 )]
855 )
856fi
bf45d6dd 857
ce24e0d3
MW
858AC_MSG_CHECKING([for Windows target])
859AC_COMPILE_IFELSE(
860 [AC_LANG_PROGRAM(
861 [[#include <windows.h>]],
862 [[#ifndef WIN32
863 # error WIN32 undefined
864 #endif
865 ]])],
b7a4d44b
MW
866 [
867 AC_MSG_RESULT([yes])
868 windows=true
4f575d62 869
396baeae 870 AC_SUBST(PTHREADLIB, "")
3b7b806d
MW
871 # explicitly disable ms-bitfields, as it breaks __attribute__((packed))
872 case "$CFLAGS" in
873 *ms-bitfields*) ;;
874 *) CFLAGS="$CFLAGS -mno-ms-bitfields" ;;
875 esac
b7a4d44b
MW
876 ],
877 [
878 AC_MSG_RESULT([no])
bd19e27a
MW
879
880 # check for clock_gettime() on non-Windows only. Otherwise this
881 # check might find clock_gettime() in libwinpthread, but we don't want
882 # to link against it.
883 saved_LIBS=$LIBS
884 # FreeBSD has clock_gettime in libc, Linux needs librt
885 LIBS=""
886 AC_SEARCH_LIBS(clock_gettime, rt, [RTLIB=$LIBS])
887 AC_CHECK_FUNCS(clock_gettime)
888 AC_SUBST(RTLIB)
889 LIBS=$saved_LIBS
b7a4d44b 890 ]
ce24e0d3
MW
891)
892AM_CONDITIONAL(USE_WINDOWS, [test "x$windows" = xtrue])
893
4161ee66
MW
894AC_MSG_CHECKING([for working __attribute__((packed))])
895AC_COMPILE_IFELSE(
896 [AC_LANG_PROGRAM([], [[
897 struct test { char a; short b; } __attribute__((packed));
0ca85415
MW
898 char x[sizeof(struct test) == sizeof(char) + sizeof(short) ? 1 : -1]
899 __attribute__((unused));
4161ee66
MW
900 return 0;
901 ]])],
902 [AC_MSG_RESULT([yes])],
903 [AC_MSG_RESULT([no]); AC_MSG_ERROR([__attribute__((packed)) does not work])]
904)
905
2d42dce4
MW
906AC_MSG_CHECKING([clang])
907AC_COMPILE_IFELSE(
908 [AC_LANG_PROGRAM(
909 [], [[
910 #ifndef __clang__
911 # error not using LLVM clang
912 #endif
913 ]])],
914 [
915 AC_MSG_RESULT([yes])
916 ],
917 [
918 AC_MSG_RESULT([no])
919 # GCC, but not MinGW requires -rdynamic for plugins
920 if test x$windows != xtrue; then
56ffcdb1 921 PLUGIN_CFLAGS="$PLUGIN_CFLAGS -rdynamic"
2d42dce4
MW
922 fi
923 ]
924)
925
42459b41
MW
926AC_MSG_CHECKING([x86/x64 target])
927AC_COMPILE_IFELSE(
928 [AC_LANG_PROGRAM(
929 [], [[
930 #if !defined(__i386__) && !defined(__x86_64__)
931 # error not on x86/x64
932 #endif
933 ]])],
934 [
935 x86x64=true
936 AC_MSG_RESULT([yes])
937 ],
938 [AC_MSG_RESULT([no])]
939)
940AM_CONDITIONAL(USE_X86X64, [test "x$x86x64" = xtrue])
941
4ffe02a7 942if test x$printf_hooks = xvstr; then
016228c1 943 AC_CHECK_LIB([vstr],[vstr_init],[LIBS="$LIBS"],[AC_MSG_ERROR([Vstr string library not found])],[])
20c99eda 944 AC_DEFINE([USE_VSTR], [], [use Vstr string library for printf hooks])
cabe5c0f
MW
945fi
946
4ffe02a7 947if test x$printf_hooks = xbuiltin; then
cabe5c0f 948 AC_DEFINE([USE_BUILTIN_PRINTF], [], [using builtin printf for printf hooks])
bf45d6dd 949fi
d25ce370 950
6b9290ff 951if test x$gmp = xtrue; then
3e35a6e7 952 saved_LIBS=$LIBS
016228c1 953 AC_CHECK_LIB([gmp],[__gmpz_init],[],[AC_MSG_ERROR([GNU Multi Precision library gmp not found])],[])
3e35a6e7
MW
954 AC_MSG_CHECKING([mpz_powm_sec])
955 if test x$mpz_powm_sec = xyes; then
39a6c395
TB
956 AC_COMPILE_IFELSE(
957 [AC_LANG_PROGRAM(
958 [[#include "gmp.h"]],
17840fa1 959 [[void *x __attribute__((unused)); x = mpz_powm_sec;]])],
a4037686 960 [AC_MSG_RESULT([yes]);
17840fa1 961 AC_DEFINE([HAVE_MPZ_POWM_SEC], [], [have mpz_powm_sec()])],
a4037686 962 [AC_MSG_RESULT([no])]
3e35a6e7
MW
963 )
964 else
965 AC_MSG_RESULT([disabled])
966 fi
967 LIBS=$saved_LIBS
6b9290ff 968 AC_MSG_CHECKING([gmp.h version >= 4.1.4])
39a6c395
TB
969 AC_COMPILE_IFELSE(
970 [AC_LANG_PROGRAM(
971 [[#include "gmp.h"]],
972 [[
973 #if (__GNU_MP_VERSION*100 + __GNU_MP_VERSION_MINOR*10 + __GNU_MP_VERSION_PATCHLEVEL) < 414
974 #error bad gmp
975 #endif]])],
976 [AC_MSG_RESULT([yes])],
977 [AC_MSG_RESULT([no]); AC_MSG_ERROR([No usable gmp.h found!])]
6b9290ff 978 )
f2c2d395 979fi
6b9290ff
MW
980
981if test x$ldap = xtrue; then
016228c1
TB
982 AC_CHECK_LIB([ldap],[ldap_init],[LIBS="$LIBS"],[AC_MSG_ERROR([LDAP library ldap not found])],[])
983 AC_CHECK_LIB([lber],[ber_free],[LIBS="$LIBS"],[AC_MSG_ERROR([LDAP library lber not found])],[])
6b9290ff 984 AC_CHECK_HEADER([ldap.h],,[AC_MSG_ERROR([LDAP header ldap.h not found!])])
f2c2d395
MW
985fi
986
6b9290ff 987if test x$curl = xtrue; then
016228c1 988 AC_CHECK_LIB([curl],[curl_global_init],[LIBS="$LIBS"],[AC_MSG_ERROR([CURL library curl not found])],[])
6b9290ff
MW
989 AC_CHECK_HEADER([curl/curl.h],,[AC_MSG_ERROR([CURL header curl/curl.h not found!])])
990fi
991
9f963a7c 992if test x$unbound = xtrue; then
016228c1 993 AC_CHECK_LIB([ldns],[ldns_rr_get_type],[LIBS="$LIBS"],[AC_MSG_ERROR([UNBOUND library ldns not found])],[])
9f963a7c 994 AC_CHECK_HEADER([ldns/ldns.h],,[AC_MSG_ERROR([UNBOUND header ldns/ldns.h not found!])])
016228c1 995 AC_CHECK_LIB([unbound],[ub_ctx_create],[LIBS="$LIBS"],[AC_MSG_ERROR([UNBOUND library libunbound not found])],[])
9f963a7c
RG
996 AC_CHECK_HEADER([unbound.h],,[AC_MSG_ERROR([UNBOUND header unbound.h not found!])])
997fi
998
2ca52c80
MW
999if test x$soup = xtrue; then
1000 PKG_CHECK_MODULES(soup, [libsoup-2.4])
1001 AC_SUBST(soup_CFLAGS)
1002 AC_SUBST(soup_LIBS)
1003fi
1004
6b9290ff 1005if test x$xml = xtrue; then
a47486b5 1006 PKG_CHECK_MODULES(xml, [libxml-2.0])
f2d6355e
MW
1007 AC_SUBST(xml_CFLAGS)
1008 AC_SUBST(xml_LIBS)
1009fi
1010
db8ae75b 1011if test x$systemd = xtrue; then
b2f76c51
MW
1012 AC_MSG_CHECKING([for systemd system unit directory])
1013 if test -n "$systemdsystemunitdir" -a "x$systemdsystemunitdir" != xno; then
1014 AC_MSG_RESULT([$systemdsystemunitdir])
1015 else
1016 AC_MSG_ERROR([not found (try --with-systemdsystemunitdir)])
1017 fi
1018
b15f987d
CP
1019 PKG_CHECK_MODULES(systemd, [libsystemd >= 209],
1020 [AC_SUBST(systemd_CFLAGS)
1021 AC_SUBST(systemd_LIBS)],
1022 [PKG_CHECK_MODULES(systemd_daemon, [libsystemd-daemon])
1023 AC_SUBST(systemd_daemon_CFLAGS)
1024 AC_SUBST(systemd_daemon_LIBS)
1025 PKG_CHECK_MODULES(systemd_journal, [libsystemd-journal])
1026 AC_SUBST(systemd_journal_CFLAGS)
1027 AC_SUBST(systemd_journal_LIBS)]
1028 )
23e76d25
TB
1029 saved_LIBS=$LIBS
1030 LIBS="$systemd_LIBS $systemd_daemon_LIBS"
1031 AC_CHECK_FUNCS(sd_listen_fds_with_names)
1032 LIBS=$saved_LIBS
db8ae75b
MW
1033fi
1034
c08753bd 1035if test x$tss_trousers = xtrue; then
016228c1 1036 AC_CHECK_LIB([tspi],[Tspi_Context_Create],[LIBS="$LIBS"],[AC_MSG_ERROR([TrouSerS library libtspi not found])],[])
005d981c 1037 AC_CHECK_HEADER([trousers/tss.h],,[AC_MSG_ERROR([TrouSerS header trousers/tss.h not found!])])
c08753bd 1038 AC_DEFINE([TSS_TROUSERS], [], [use TrouSerS library libtspi])
005d981c
AS
1039fi
1040
c08753bd 1041if test x$tss_tss2 = xtrue; then
e74e920b
AS
1042 PKG_CHECK_MODULES(tss2_sys, [tss2-sys],
1043 [tss2_sys=true; AC_DEFINE([TSS2_SYS], [], [use TSS2 v2 System API])],
1044 [tss2_sys=false])
1045 PKG_CHECK_MODULES(tss2_esys, [tss2-esys],
1046 [tss2_esys=true; AC_DEFINE([TSS2_ESYS], [], [use TSS2 v2 Extended System API])],
1047 [tss2_esys=false])
e74e920b
AS
1048 if test x$tss2_sys = xtrue; then
1049 AC_DEFINE([TSS_TSS2_V2], [], [use TSS 2.0 v2 libraries])
1050 AC_SUBST(tss2_CFLAGS, "$tss2_sys_CFLAGS")
1051 AC_SUBST(tss2_LIBS, "$tss2_sys_LIBS")
eab650d6 1052 else
04ce39e7 1053 PKG_CHECK_MODULES(tss2_tabrmd, [tcti-tabrmd],
b3ab7a48 1054 [tss2_tabrmd=true; AC_DEFINE([TSS2_TCTI_TABRMD], [], [use TCTI Access Broker and Resource Manager])],
04ce39e7
TB
1055 [tss2_tabrmd=false])
1056 PKG_CHECK_MODULES(tss2_socket, [tcti-socket],
1057 [tss2_socket=true; AC_DEFINE([TSS2_TCTI_SOCKET], [], [use TCTI Sockets])],
1058 [tss2_socket=false])
1059 if test x$tss2_tabrmd = xtrue -o x$tss2_socket = xtrue; then
1060 AC_DEFINE([TSS_TSS2_V1], [], [use TSS 2.0 v1 libraries])
1061 AC_SUBST(tss2_CFLAGS, "$tss2_tabrmd_CFLAGS $tss2_socket_CFLAGS")
1062 AC_SUBST(tss2_LIBS, "$tss2_tabrmd_LIBS $tss2_socket_LIBS")
1063 else
1064 AC_MSG_FAILURE([no TSS2 TCTI or SAPI libraries detected])
1065 fi
eab650d6 1066 fi
87d356dc 1067fi
02741636 1068
f397fc02 1069if test x$imc_swima = xtrue -o x$imv_swima = xtrue; then
fafed376
TB
1070 PKG_CHECK_MODULES(json, [json-c], [],
1071 [PKG_CHECK_MODULES(json, [json])])
1072 AC_SUBST(json_CFLAGS)
1073 AC_SUBST(json_LIBS)
bee82725
AS
1074fi
1075
6b9290ff 1076if test x$fast = xtrue; then
016228c1
TB
1077 AC_CHECK_LIB([neo_utl],[hdf_init],[LIBS="$LIBS"],[AC_MSG_ERROR([ClearSilver library neo_utl not found!])],[])
1078 AC_MSG_CHECKING([for -lneo_cgi and dependencies])
f9a0f556
MW
1079 saved_CFLAGS=$CFLAGS
1080 saved_LIBS=$LIBS
1081 LIBS="-lneo_cgi -lneo_cs -lneo_utl"
1082 CFLAGS="-I/usr/include/ClearSilver"
39a6c395
TB
1083 AC_LINK_IFELSE(
1084 [AC_LANG_PROGRAM(
016228c1 1085 [[#include <cgi/cgi.h>]],
39a6c395 1086 [[NEOERR *err = cgi_display(NULL, NULL);]])],
016228c1
TB
1087 [AC_MSG_RESULT([yes])],
1088 [LIBS="$LIBS -lz";
1089 AC_LINK_IFELSE(
1090 [AC_LANG_PROGRAM(
1091 [[#include <cgi/cgi.h>]],
1092 [[NEOERR *err = cgi_display(NULL, NULL);]])],
1093 [AC_MSG_RESULT([yes, zlib required])],
1094 [AC_MSG_ERROR([not found])]
1095 )]
f9a0f556 1096 )
016228c1 1097 clearsilver_LIBS="$LIBS"
f9a0f556
MW
1098 AC_SUBST(clearsilver_LIBS)
1099 LIBS=$saved_LIBS
1100 CFLAGS=$saved_CFLAGS
8b3b4a24 1101
016228c1 1102 AC_CHECK_LIB([fcgi],[FCGX_Init],[LIBS="$LIBS"],[AC_MSG_ERROR([FastCGI library fcgi not found!])],[])
6b9290ff 1103 AC_CHECK_HEADER([fcgiapp.h],,[AC_MSG_ERROR([FastCGI header file fcgiapp.h not found!])])
a84fb01b
MW
1104fi
1105
6b9290ff 1106if test x$mysql = xtrue; then
8e1c0d15
MW
1107 if test "x$windows" = xtrue; then
1108 AC_CHECK_HEADER([mysql.h],,[AC_MSG_ERROR([MySQL header file mysql.h not found!])])
016228c1 1109 AC_CHECK_LIB([mysql],[mysql_database_init],[LIBS="$LIBS"],[AC_MSG_ERROR([MySQL library not found!])],[])
8e1c0d15
MW
1110 AC_SUBST(MYSQLLIB, -lmysql)
1111 else
1112 AC_PATH_PROG([MYSQLCONFIG], [mysql_config], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
1113 if test x$MYSQLCONFIG = x; then
1114 AC_MSG_ERROR([mysql_config not found!])
1115 fi
1116 AC_SUBST(MYSQLLIB, `$MYSQLCONFIG --libs_r`)
1117 AC_SUBST(MYSQLCFLAG, `$MYSQLCONFIG --cflags`)
84074347 1118 fi
6b9290ff 1119fi
f2c2d395 1120
f8277a83 1121if test x$sqlite = xtrue; then
016228c1 1122 AC_CHECK_LIB([sqlite3],[sqlite3_open],[LIBS="$LIBS"],[AC_MSG_ERROR([SQLite library sqlite3 not found])],[])
6b9290ff 1123 AC_CHECK_HEADER([sqlite3.h],,[AC_MSG_ERROR([SQLite header sqlite3.h not found!])])
f8277a83 1124 AC_MSG_CHECKING([sqlite3_prepare_v2])
39a6c395
TB
1125 AC_COMPILE_IFELSE(
1126 [AC_LANG_PROGRAM(
1127 [[#include <sqlite3.h>]],
1128 [[void *test = sqlite3_prepare_v2;]])],
1129 [AC_MSG_RESULT([yes]);
1130 AC_DEFINE([HAVE_SQLITE3_PREPARE_V2], [], [have sqlite3_prepare_v2()])],
1131 [AC_MSG_RESULT([no])]
1132 )
7da767f7 1133 AC_MSG_CHECKING([sqlite3.h version >= 3.3.1])
39a6c395
TB
1134 AC_COMPILE_IFELSE(
1135 [AC_LANG_PROGRAM(
1136 [[#include <sqlite3.h>]],
1137 [[
1138 #if SQLITE_VERSION_NUMBER < 3003001
1139 #error bad sqlite
1140 #endif]])],
1141 [AC_MSG_RESULT([yes])],
1142 [AC_MSG_RESULT([no]); AC_MSG_ERROR([SQLite version >= 3.3.1 required!])]
1143 )
6b9290ff 1144fi
f2c2d395 1145
17353034 1146if test x$openssl = xtrue; then
4f575d62
TB
1147 if test "x$windows" = xtrue; then
1148 openssl_lib=eay32
1149 AC_CHECK_LIB([$openssl_lib],[EVP_CIPHER_CTX_new],[LIBS="$LIBS"],
1150 [AC_MSG_RESULT([no]);openssl_lib=""],[$DLLIB])
1151 fi
1152 if test -z "$openssl_lib"; then
1153 openssl_lib=crypto
1154 AC_CHECK_LIB([$openssl_lib],[EVP_CIPHER_CTX_new],[LIBS="$LIBS"],
1155 [AC_MSG_ERROR([OpenSSL lib$openssl_lib not found])],[$DLLIB])
1156 fi
1157 AC_SUBST(OPENSSL_LIB, [-l$openssl_lib])
17353034
TB
1158 AC_CHECK_HEADER([openssl/evp.h],,[AC_MSG_ERROR([OpenSSL header openssl/evp.h not found!])])
1159fi
1160
c92eade8 1161if test x$wolfssl = xtrue; then
2cb4af66
TB
1162 PKG_CHECK_MODULES(wolfssl, [wolfssl])
1163 AC_SUBST(wolfssl_CFLAGS)
1164 AC_SUBST(wolfssl_LIBS)
c92eade8
SP
1165fi
1166
4977018c 1167if test x$gcrypt = xtrue; then
016228c1 1168 AC_CHECK_LIB([gcrypt],[gcry_control],[LIBS="$LIBS"],[AC_MSG_ERROR([gcrypt library not found])],[-lgpg-error])
1d39663f 1169 AC_CHECK_HEADER([gcrypt.h],,[AC_MSG_ERROR([gcrypt header gcrypt.h not found!])])
62d6da67 1170 AC_MSG_CHECKING([gcrypt CAMELLIA cipher])
39a6c395
TB
1171 AC_COMPILE_IFELSE(
1172 [AC_LANG_PROGRAM(
1173 [[#include <gcrypt.h>]],
1174 [[enum gcry_cipher_algos alg = GCRY_CIPHER_CAMELLIA128;]])],
a4037686
MW
1175 [AC_MSG_RESULT([yes]);
1176 AC_DEFINE([HAVE_GCRY_CIPHER_CAMELLIA], [], [have GCRY_CIPHER_CAMELLIA128])],
62d6da67
MW
1177 [AC_MSG_RESULT([no])]
1178 )
4977018c
MW
1179fi
1180
af26cc4d 1181if test x$botan = xtrue; then
eb399fb4
TB
1182 PKG_CHECK_MODULES(botan, [botan-3], [],
1183 [PKG_CHECK_MODULES(botan, [botan-2])])
af26cc4d
RK
1184 AC_SUBST(botan_CFLAGS)
1185 AC_SUBST(botan_LIBS)
4261fced
RF
1186 saved_LIBS=$LIBS
1187 LIBS="$botan_LIBS"
1188 AC_CHECK_FUNCS(botan_rng_init_custom)
1189 LIBS=$saved_LIBS
af26cc4d
RK
1190fi
1191
61c46386 1192if test x$uci = xtrue; then
016228c1 1193 AC_CHECK_LIB([uci],[uci_alloc_context],[LIBS="$LIBS"],[AC_MSG_ERROR([UCI library libuci not found])],[])
61c46386
MW
1194 AC_CHECK_HEADER([uci.h],,[AC_MSG_ERROR([UCI header uci.h not found!])])
1195fi
1196
9804fcce 1197if test x$android_dns = xtrue; then
016228c1 1198 AC_CHECK_LIB([cutils],[property_get],[LIBS="$LIBS"],[AC_MSG_ERROR([Android library libcutils not found])],[])
55699f03 1199 AC_CHECK_HEADER([cutils/properties.h],,[AC_MSG_ERROR([Android header cutils/properties.h not found!])])
f2b508c1
TB
1200 # we have to force the use of libdl here because the autodetection
1201 # above does not work correctly when cross-compiling for android.
c711687c
TB
1202 DLLIB="-ldl"
1203 AC_SUBST(DLLIB)
55699f03
MW
1204fi
1205
80dca77a
DS
1206if test x$eap_sim_pcsc = xtrue; then
1207 PKG_CHECK_MODULES(pcsclite, [libpcsclite])
1208 AC_SUBST(pcsclite_CFLAGS)
1209 AC_SUBST(pcsclite_LIBS)
1210fi
1211
6dbce9c8 1212if test x$nm = xtrue; then
9a71b721 1213 PKG_CHECK_MODULES(nm, [gthread-2.0 libnm])
6dbce9c8
MW
1214 AC_SUBST(nm_CFLAGS)
1215 AC_SUBST(nm_LIBS)
cfed3a87
TB
1216
1217 AC_MSG_CHECKING([for D-Bus policy directory])
1218 if test -n "$dbuspolicydir" -a "x$dbuspolicydir" != xno; then
1219 AC_MSG_RESULT([$dbuspolicydir])
1220 else
1221 AC_MSG_ERROR([not found (try --with-dbuspolicydir)])
1222 fi
6dbce9c8
MW
1223fi
1224
b9e49163 1225if test x$xauth_pam = xtrue; then
016228c1 1226 AC_CHECK_LIB([pam],[pam_start],[LIBS="$LIBS"],[AC_MSG_ERROR([PAM library not found])],[])
1caa265c
MW
1227 AC_CHECK_HEADER([security/pam_appl.h],,[AC_MSG_ERROR([PAM header security/pam_appl.h not found!])])
1228fi
1229
89b60e9f 1230if test x$connmark = xtrue -o x$forecast = xtrue; then
b2b69f41 1231 PKG_CHECK_MODULES(libiptc, [libip4tc])
89b60e9f
TB
1232 AC_SUBST(libiptc_CFLAGS)
1233 AC_SUBST(libiptc_LIBS)
1234fi
1235
946be4d3
TB
1236if test x$capabilities = xnative; then
1237 AC_MSG_NOTICE([Usage of the native Linux capabilities interface is deprecated, use libcap instead])
f2b508c1
TB
1238 # Linux requires the following for capset(), Android does not have it,
1239 # but defines capset() in unistd.h instead.
946be4d3
TB
1240 AC_CHECK_HEADERS([sys/capability.h])
1241 AC_CHECK_FUNC(capset,,[AC_MSG_ERROR([capset() not found!])])
a4037686 1242 AC_DEFINE([CAPABILITIES_NATIVE], [], [have native linux capset()])
946be4d3
TB
1243fi
1244
eb3e2705 1245if test x$capabilities = xlibcap; then
016228c1 1246 AC_CHECK_LIB([cap],[cap_init],[LIBS="$LIBS"],[AC_MSG_ERROR([libcap library not found])],[])
946be4d3 1247 AC_CHECK_HEADER([sys/capability.h],
a4037686 1248 [AC_DEFINE([HAVE_SYS_CAPABILITY_H], [], [have sys/capability.h])],
946be4d3 1249 [AC_MSG_ERROR([libcap header sys/capability.h not found!])])
a4037686 1250 AC_DEFINE([CAPABILITIES_LIBCAP], [], [have libpcap library])
eb3e2705
MW
1251fi
1252
fe5f2733
TB
1253if test x$selinux = xtrue; then
1254 PKG_CHECK_MODULES(selinux, [libselinux])
1255 AC_SUBST(selinux_CFLAGS)
1256 AC_SUBST(selinux_LIBS)
1257 AC_DEFINE([USE_SELINUX], [], [build with support for SELinux])
1258fi
1259
e4e6a77a
MW
1260if test x$integrity_test = xtrue; then
1261 AC_MSG_CHECKING([for dladdr()])
39a6c395
TB
1262 AC_COMPILE_IFELSE(
1263 [AC_LANG_PROGRAM(
1264 [[#define _GNU_SOURCE
1265 #include <dlfcn.h>]],
1266 [[Dl_info info; dladdr(main, &info);]])],
1267 [AC_MSG_RESULT([yes])],
1268 [AC_MSG_RESULT([no]);
e4e6a77a
MW
1269 AC_MSG_ERROR([dladdr() not supported, required by integrity-test!])]
1270 )
1271 AC_MSG_CHECKING([for dl_iterate_phdr()])
39a6c395
TB
1272 AC_COMPILE_IFELSE(
1273 [AC_LANG_PROGRAM(
1274 [[#define _GNU_SOURCE
1275 #include <link.h>]],
1276 [[dl_iterate_phdr((void*)0, (void*)0);]])],
1277 [AC_MSG_RESULT([yes])],
1278 [AC_MSG_RESULT([no]);
e4e6a77a
MW
1279 AC_MSG_ERROR([dl_iterate_phdr() not supported, required by integrity-test!])]
1280 )
1281fi
1282
4c6c9346 1283if test x$bfd_backtraces = xtrue; then
016228c1 1284 AC_CHECK_LIB([bfd],[bfd_init],[LIBS="$LIBS"],[AC_MSG_ERROR([binutils libbfd not found!])],[])
4c6c9346
MW
1285 AC_CHECK_HEADER([bfd.h],[AC_DEFINE([HAVE_BFD_H],,[have binutils bfd.h])],
1286 [AC_MSG_ERROR([binutils bfd.h header not found!])])
f0a20dd2
TB
1287 AC_CHECK_DECLS(
1288 [bfd_section_flags, bfd_get_section_flags,
1289 bfd_section_vma, bfd_get_section_vma,
1290 bfd_section_size, bfd_get_section_size], [], [],
1291 [[#include <bfd.h>]])
4c6c9346
MW
1292 BFDLIB="-lbfd"
1293 AC_SUBST(BFDLIB)
1294fi
1295
83714577 1296if test x$unwind_backtraces = xtrue; then
5e8e71d4 1297 AC_CHECK_LIB([unwind],[unw_backtrace],[LIBS="$LIBS"],[AC_MSG_ERROR([libunwind not found!])],[])
83714577
MW
1298 AC_CHECK_HEADER([libunwind.h],[AC_DEFINE([HAVE_LIBUNWIND_H],,[have libunwind.h])],
1299 [AC_MSG_ERROR([libunwind.h header not found!])])
1300 UNWINDLIB="-lunwind"
1301 AC_SUBST(UNWINDLIB)
1302fi
1303
b188f231 1304AM_CONDITIONAL(USE_DEV_HEADERS, [test "x$dev_headers" != xno])
bbe5b505
MW
1305if test x$dev_headers = xyes; then
1306 dev_headers="$includedir/strongswan"
1307fi
b188f231
MW
1308AC_SUBST(dev_headers)
1309
7300eb29
MW
1310CFLAGS="$CFLAGS -include `pwd`/config.h"
1311
559fe48c
RB
1312if test x$tkm = xtrue; then
1313 AC_PATH_PROG([GPRBUILD], [gprbuild], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
d33df7ed
RB
1314 if test x$GPRBUILD = x; then
1315 AC_MSG_ERROR([gprbuild not found])
1316 fi
559fe48c
RB
1317fi
1318
1f14b4a1
TB
1319if test x$coverage = xtrue; then
1320 AC_PATH_PROG([LCOV], [lcov], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
1321 if test x$LCOV = x; then
1322 AC_MSG_ERROR([lcov not found])
1323 fi
1324 AC_PATH_PROG([GENHTML], [genhtml], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
1325 if test x$GENHTML = x; then
1326 AC_MSG_ERROR([genhtml not found])
1327 fi
1328
1329 COVERAGE_CFLAGS="-fprofile-arcs -ftest-coverage"
1330 COVERAGE_LDFLAGS="-fprofile-arcs"
1331 AC_SUBST(COVERAGE_CFLAGS)
1332 AC_SUBST(COVERAGE_LDFLAGS)
56ffcdb1 1333 PLUGIN_CFLAGS="$PLUGIN_CFLAGS $COVERAGE_CFLAGS"
1f14b4a1
TB
1334
1335 AC_MSG_NOTICE([coverage enabled, adding "-g -O0" to CFLAGS])
1336 CFLAGS="${CFLAGS} -g -O0"
1337fi
1338
be1beea7 1339if test x$fuzzing = xtrue; then
05e3751e
TB
1340 case "$libfuzzer" in
1341 "")
be1beea7
TB
1342 AC_MSG_NOTICE([fuzz targets enabled without libFuzzer, using local driver])
1343 CFLAGS="${CFLAGS} -fsanitize=address"
1344 libfuzzer="libFuzzerLocal.a"
05e3751e
TB
1345 ;;
1346 "-fsanitize=fuzzer")
1347 libfuzzer=""
1348 FUZZING_CFLAGS="-fsanitize=fuzzer"
1349 AC_SUBST(FUZZING_CFLAGS)
1350 ;;
1351 *)
be1beea7
TB
1352 # required for libFuzzer
1353 FUZZING_LDFLAGS="-stdlib=libc++ -lstdc++"
6e558568
TB
1354 if test "$SANITIZER" = "coverage"; then
1355 FUZZING_LDFLAGS="$FUZZING_LDFLAGS -lm"
1356 fi
be1beea7 1357 AC_SUBST(FUZZING_LDFLAGS)
05e3751e
TB
1358 ;;
1359 esac
be1beea7
TB
1360fi
1361
409f1fc1
MW
1362if test x$ruby_gems = xtrue; then
1363 AC_PATH_PROG([GEM], [gem], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
1364 if test x$GEM = x; then
1365 AC_MSG_ERROR(RubyGems package manager not found)
1366 fi
1367 if test "x$rubygemdir" = "xgem environment gemdir"; then
1368 rubygemdir=$($GEM environment gemdir)
1369 fi
1370 AC_SUBST(RUBYGEMDIR, "$rubygemdir")
1371fi
f16f792e 1372AM_CONDITIONAL(RUBY_GEMS_INSTALL, [test "x$ruby_gems_install" = xtrue])
409f1fc1 1373
374b3db1 1374if test x$python_eggs = xtrue; then
ebe2bede 1375 PYTHON_PACKAGE_VERSION=`echo "$PACKAGE_VERSION" | $SED 's/dr/.dev/'`
5d5ecd8e 1376 AC_SUBST([PYTHON_PACKAGE_VERSION])
f16f792e
TB
1377 if test x$python_eggs_install = xtrue; then
1378 AC_PATH_PROG([EASY_INSTALL], [easy_install], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
1379 if test x$EASY_INSTALL = x; then
1380 AC_MSG_ERROR(Python easy_install not found)
1381 fi
374b3db1
MW
1382 fi
1383 if test "x$pythoneggdir" = "xmain site-packages directory"; then
1384 AC_SUBST(PYTHONEGGINSTALLDIR, "")
1385 else
1386 AC_SUBST(PYTHONEGGINSTALLDIR, "--install-dir $pythoneggdir")
1387 fi
b7234315 1388 AC_PATH_PROG([TOX], [tox], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
07302b2f 1389 AC_PATH_PROG([PY_TEST], [py.test], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
374b3db1 1390fi
f16f792e 1391AM_CONDITIONAL(PYTHON_EGGS_INSTALL, [test "x$python_eggs_install" = xtrue])
374b3db1 1392
a17b6d46
AS
1393AM_CONDITIONAL(PERL_CPAN_INSTALL, [test "x$perl_cpan_install" = xtrue])
1394
1a06bf03
TB
1395AC_CACHE_CHECK(
1396 [if plugin constructors should be resolved statically],
1397 [ss_cv_static_plugin_constructors],
1398 [if test x$monolithic = xtrue -a x$enable_static = xyes; then
1399 ss_cv_static_plugin_constructors=yes
1400 else
1401 ss_cv_static_plugin_constructors="no (enabled for static, monolithic builds)"
1402 fi]
1403)
1404if test "x$ss_cv_static_plugin_constructors" = xyes; then
1405 static_plugin_constructors=true
1966f433
TB
1406 if test "$PYTHON" = ":"; then
1407 AC_MSG_FAILURE([Python is required to resolve plugin constructors statically])
1408 fi
1a06bf03
TB
1409fi
1410
2e522952
TB
1411AC_MSG_CHECKING([version from Git repository])
1412AC_SUBST(GIT_VERSION, [$($srcdir/scripts/git-version "$srcdir")])
1413case "$GIT_VERSION" in
1414 "$PACKAGE_VERSION"*)
1415 AC_MSG_RESULT([$GIT_VERSION])
1416 ;;
544ff819
TB
1417 UNKNOWN)
1418 AC_MSG_RESULT([$GIT_VERSION (could be due to insufficient clone depth)])
1419 ;;
2e522952
TB
1420 *)
1421 AC_MSG_ERROR([$PACKAGE_VERSION is not a prefix of $GIT_VERSION, tag missing?])
1422 ;;
1423esac
1424
544ff819 1425if test x$git_version = xtrue -a "$GIT_VERSION" != "UNKNOWN"; then
2e522952
TB
1426 AC_DEFINE_UNQUOTED(VERSION, ["$GIT_VERSION"])
1427fi
1428
f2b508c1
TB
1429# ===============================================
1430# collect plugin list for strongSwan components
1431# ===============================================
1ba62b55 1432
9e2c88b9
MW
1433m4_include(m4/macros/add-plugin.m4)
1434
8f018151 1435# plugin lists for all components
94b48e07 1436charon_plugins=
f3a682c1 1437starter_plugins=
8f018151 1438pool_plugins=
60212277 1439attest_plugins=
8f018151
MW
1440scepclient_plugins=
1441pki_plugins=
1442scripts_plugins=
157742be 1443fuzz_plugins=
8f018151
MW
1444manager_plugins=
1445medsrv_plugins=
1c7a733e 1446nm_plugins=
1fed10be 1447cmd_plugins=
9be1c8d1 1448aikgen_plugins=
8f018151 1449
123a84d3 1450# location specific lists for checksumming,
af9341c2 1451# for src/libcharon, src/libstrongswan, src/libtnccs and src/libtpmtss
123a84d3 1452c_plugins=
123a84d3 1453s_plugins=
e8f65c5c 1454t_plugins=
af9341c2 1455p_plugins=
123a84d3 1456
dbd4fc07 1457ADD_PLUGIN([test-vectors], [s charon scepclient pki])
9f963a7c 1458ADD_PLUGIN([unbound], [s charon scripts])
1fed10be 1459ADD_PLUGIN([ldap], [s charon scepclient scripts nm cmd])
1fed10be 1460ADD_PLUGIN([pkcs11], [s charon pki nm cmd])
af9341c2 1461ADD_PLUGIN([tpm], [p charon pki nm cmd])
78c04b5d 1462ADD_PLUGIN([aesni], [s charon scepclient pki scripts medsrv attest nm cmd aikgen])
dbd4fc07
MW
1463ADD_PLUGIN([aes], [s charon scepclient pki scripts nm cmd])
1464ADD_PLUGIN([des], [s charon scepclient pki scripts nm cmd])
1465ADD_PLUGIN([blowfish], [s charon scepclient pki scripts nm cmd])
1466ADD_PLUGIN([rc2], [s charon scepclient pki scripts nm cmd])
157742be
TB
1467ADD_PLUGIN([sha2], [s charon scepclient pki scripts medsrv attest nm cmd aikgen fuzz])
1468ADD_PLUGIN([sha3], [s charon scepclient pki scripts medsrv attest nm cmd aikgen fuzz])
1469ADD_PLUGIN([sha1], [s charon scepclient pki scripts manager medsrv attest nm cmd aikgen fuzz])
32ebb56c 1470ADD_PLUGIN([md4], [s charon scepclient pki nm cmd])
9be1c8d1 1471ADD_PLUGIN([md5], [s charon scepclient pki scripts attest nm cmd aikgen])
188b190a 1472ADD_PLUGIN([mgf1], [s charon scepclient pki scripts medsrv attest nm cmd aikgen])
9be1c8d1 1473ADD_PLUGIN([rdrand], [s charon scepclient pki scripts medsrv attest nm cmd aikgen])
32ebb56c 1474ADD_PLUGIN([random], [s charon scepclient pki scripts manager medsrv attest nm cmd aikgen])
9be1c8d1 1475ADD_PLUGIN([nonce], [s charon nm cmd aikgen])
157742be 1476ADD_PLUGIN([x509], [s charon scepclient pki scripts attest nm cmd aikgen fuzz])
f48c26bc 1477ADD_PLUGIN([revocation], [s charon pki nm cmd])
1fed10be 1478ADD_PLUGIN([constraints], [s charon nm cmd])
5ac0e668 1479ADD_PLUGIN([acert], [s charon])
ef6b710f 1480ADD_PLUGIN([pubkey], [s charon pki cmd aikgen])
157742be 1481ADD_PLUGIN([pkcs1], [s charon scepclient pki scripts manager medsrv attest nm cmd aikgen fuzz])
b7aa6b78 1482ADD_PLUGIN([pkcs7], [s charon scepclient pki scripts nm cmd])
02116fdc 1483ADD_PLUGIN([pkcs12], [s charon scepclient pki scripts cmd])
fff4b74d 1484ADD_PLUGIN([pgp], [s charon])
a3232fa8 1485ADD_PLUGIN([dnskey], [s charon pki])
21626bdf 1486ADD_PLUGIN([sshkey], [s charon pki nm cmd])
b638c131 1487ADD_PLUGIN([dnscert], [c charon])
a77bbc3b 1488ADD_PLUGIN([ipseckey], [c charon])
157742be 1489ADD_PLUGIN([pem], [s charon scepclient pki scripts manager medsrv attest nm cmd aikgen fuzz])
94b48e07 1490ADD_PLUGIN([padlock], [s charon])
9be1c8d1 1491ADD_PLUGIN([openssl], [s charon scepclient pki scripts manager medsrv attest nm cmd aikgen])
c92eade8 1492ADD_PLUGIN([wolfssl], [s charon scepclient pki scripts manager medsrv attest nm cmd aikgen])
9be1c8d1 1493ADD_PLUGIN([gcrypt], [s charon scepclient pki scripts manager medsrv attest nm cmd aikgen])
af26cc4d 1494ADD_PLUGIN([botan], [s charon scepclient pki scripts manager medsrv attest nm cmd aikgen])
be0ce6db 1495ADD_PLUGIN([pkcs8], [s charon scepclient pki scripts manager medsrv attest nm cmd])
9be1c8d1 1496ADD_PLUGIN([af-alg], [s charon scepclient pki scripts medsrv attest nm cmd aikgen])
1fed10be 1497ADD_PLUGIN([fips-prf], [s charon nm cmd])
157742be 1498ADD_PLUGIN([gmp], [s charon scepclient pki scripts manager medsrv attest nm cmd aikgen fuzz])
e419b010 1499ADD_PLUGIN([curve25519], [s charon pki scripts nm cmd])
1fed10be 1500ADD_PLUGIN([agent], [s charon nm cmd])
7b8edabd 1501ADD_PLUGIN([keychain], [s charon cmd])
370fb3fe 1502ADD_PLUGIN([chapoly], [s charon scripts nm cmd])
1fed10be
MW
1503ADD_PLUGIN([xcbc], [s charon nm cmd])
1504ADD_PLUGIN([cmac], [s charon nm cmd])
a23d3073 1505ADD_PLUGIN([hmac], [s charon pki scripts nm cmd])
9e228de6 1506ADD_PLUGIN([kdf], [s charon pki scripts nm cmd])
1fed10be
MW
1507ADD_PLUGIN([ctr], [s charon scripts nm cmd])
1508ADD_PLUGIN([ccm], [s charon scripts nm cmd])
1509ADD_PLUGIN([gcm], [s charon scripts nm cmd])
146ad86b 1510ADD_PLUGIN([ntru], [s charon scripts nm cmd])
737375a2 1511ADD_PLUGIN([drbg], [s charon pki scripts nm cmd])
393688ae 1512ADD_PLUGIN([newhope], [s charon scripts nm cmd])
9d5b91d1 1513ADD_PLUGIN([bliss], [s charon pki scripts nm cmd])
44b6a34d 1514ADD_PLUGIN([curl], [s charon scepclient pki scripts nm cmd])
1735d80f 1515ADD_PLUGIN([files], [s charon scepclient pki scripts nm cmd])
44b6a34d
MW
1516ADD_PLUGIN([winhttp], [s charon pki scripts])
1517ADD_PLUGIN([soup], [s charon pki scripts nm cmd])
48281014
TB
1518ADD_PLUGIN([mysql], [s charon pool manager medsrv attest])
1519ADD_PLUGIN([sqlite], [s charon pool manager medsrv attest])
c6c7f97a 1520ADD_PLUGIN([attr], [c charon])
82e4b833 1521ADD_PLUGIN([attr-sql], [c charon])
94b48e07 1522ADD_PLUGIN([load-tester], [c charon])
279e0d42 1523ADD_PLUGIN([kernel-libipsec], [c charon cmd])
8d91eee3 1524ADD_PLUGIN([kernel-wfp], [c charon])
00780f02 1525ADD_PLUGIN([kernel-iph], [c charon])
dec9e195
TB
1526ADD_PLUGIN([kernel-pfkey], [c charon starter nm cmd])
1527ADD_PLUGIN([kernel-pfroute], [c charon starter nm cmd])
1528ADD_PLUGIN([kernel-netlink], [c charon starter nm cmd])
b00a4e77 1529ADD_PLUGIN([selinux], [c charon starter nm cmd])
6bfd1fbb 1530ADD_PLUGIN([resolve], [c charon cmd])
345cd468 1531ADD_PLUGIN([save-keys], [c])
1fed10be 1532ADD_PLUGIN([socket-default], [c charon nm cmd])
f0749552 1533ADD_PLUGIN([socket-dynamic], [c charon cmd])
fb0b5390 1534ADD_PLUGIN([socket-win], [c charon])
f8a362bf 1535ADD_PLUGIN([bypass-lan], [c charon nm cmd])
8c2290dc 1536ADD_PLUGIN([connmark], [c charon])
e5ad2e66 1537ADD_PLUGIN([forecast], [c charon])
94b48e07
TB
1538ADD_PLUGIN([farp], [c charon])
1539ADD_PLUGIN([stroke], [c charon])
6770cfe3 1540ADD_PLUGIN([vici], [c charon])
94b48e07
TB
1541ADD_PLUGIN([smp], [c charon])
1542ADD_PLUGIN([sql], [c charon])
1543ADD_PLUGIN([updown], [c charon])
1fed10be 1544ADD_PLUGIN([eap-identity], [c charon nm cmd])
94b48e07
TB
1545ADD_PLUGIN([eap-sim], [c charon])
1546ADD_PLUGIN([eap-sim-file], [c charon])
1547ADD_PLUGIN([eap-sim-pcsc], [c charon])
1548ADD_PLUGIN([eap-aka], [c charon])
1aba82bf 1549ADD_PLUGIN([eap-aka-3gpp], [c charon])
94b48e07
TB
1550ADD_PLUGIN([eap-aka-3gpp2], [c charon])
1551ADD_PLUGIN([eap-simaka-sql], [c charon])
1552ADD_PLUGIN([eap-simaka-pseudonym], [c charon])
1553ADD_PLUGIN([eap-simaka-reauth], [c charon])
1fed10be
MW
1554ADD_PLUGIN([eap-md5], [c charon nm cmd])
1555ADD_PLUGIN([eap-gtc], [c charon nm cmd])
1556ADD_PLUGIN([eap-mschapv2], [c charon nm cmd])
700ff5de 1557ADD_PLUGIN([eap-dynamic], [c charon])
94b48e07 1558ADD_PLUGIN([eap-radius], [c charon])
1fed10be
MW
1559ADD_PLUGIN([eap-tls], [c charon nm cmd])
1560ADD_PLUGIN([eap-ttls], [c charon nm cmd])
1561ADD_PLUGIN([eap-peap], [c charon nm cmd])
94b48e07 1562ADD_PLUGIN([eap-tnc], [c charon])
1fed10be 1563ADD_PLUGIN([xauth-generic], [c charon cmd])
94b48e07 1564ADD_PLUGIN([xauth-eap], [c charon])
b9e49163 1565ADD_PLUGIN([xauth-pam], [c charon])
e4013bb9 1566ADD_PLUGIN([xauth-noauth], [c charon])
45e2be23 1567ADD_PLUGIN([tnc-ifmap], [c charon])
94b48e07 1568ADD_PLUGIN([tnc-pdp], [c charon])
e8f65c5c 1569ADD_PLUGIN([tnc-imc], [t charon])
12b3db50 1570ADD_PLUGIN([tnc-imv], [t charon])
e8f65c5c
AS
1571ADD_PLUGIN([tnc-tnccs], [t charon])
1572ADD_PLUGIN([tnccs-20], [t charon])
1573ADD_PLUGIN([tnccs-11], [t charon])
1574ADD_PLUGIN([tnccs-dynamic], [t charon])
94b48e07
TB
1575ADD_PLUGIN([medsrv], [c charon])
1576ADD_PLUGIN([medcli], [c charon])
94b48e07 1577ADD_PLUGIN([dhcp], [c charon])
45dcf4df 1578ADD_PLUGIN([osx-attr], [c charon cmd])
12ac5fac 1579ADD_PLUGIN([p-cscf], [c charon cmd])
9804fcce 1580ADD_PLUGIN([android-dns], [c charon])
162621ed 1581ADD_PLUGIN([android-log], [c charon])
94b48e07
TB
1582ADD_PLUGIN([ha], [c charon])
1583ADD_PLUGIN([whitelist], [c charon])
b2c1973f 1584ADD_PLUGIN([ext-auth], [c charon])
e0d7c1ed 1585ADD_PLUGIN([lookip], [c charon])
0aaf5ccf 1586ADD_PLUGIN([error-notify], [c charon])
94b48e07 1587ADD_PLUGIN([certexpire], [c charon])
0ed31e72 1588ADD_PLUGIN([systime-fix], [c charon])
94b48e07
TB
1589ADD_PLUGIN([led], [c charon])
1590ADD_PLUGIN([duplicheck], [c charon])
1591ADD_PLUGIN([coupling], [c charon])
1592ADD_PLUGIN([radattr], [c charon])
94b48e07
TB
1593ADD_PLUGIN([uci], [c charon])
1594ADD_PLUGIN([addrblock], [c charon])
5ff012f7 1595ADD_PLUGIN([unity], [c charon])
6f74b874 1596ADD_PLUGIN([counters], [c charon])
94b48e07
TB
1597
1598AC_SUBST(charon_plugins)
f3a682c1 1599AC_SUBST(starter_plugins)
8f018151 1600AC_SUBST(pool_plugins)
60212277 1601AC_SUBST(attest_plugins)
8f018151
MW
1602AC_SUBST(scepclient_plugins)
1603AC_SUBST(pki_plugins)
1604AC_SUBST(scripts_plugins)
157742be 1605AC_SUBST(fuzz_plugins)
8f018151
MW
1606AC_SUBST(manager_plugins)
1607AC_SUBST(medsrv_plugins)
1c7a733e 1608AC_SUBST(nm_plugins)
1fed10be 1609AC_SUBST(cmd_plugins)
9be1c8d1 1610AC_SUBST(aikgen_plugins)
1ba62b55 1611
123a84d3 1612AC_SUBST(c_plugins)
af9341c2 1613AC_SUBST(p_plugins)
123a84d3 1614AC_SUBST(s_plugins)
e8f65c5c 1615AC_SUBST(t_plugins)
123a84d3 1616
f2b508c1
TB
1617# ======================
1618# set Makefile.am vars
1619# ======================
f2c2d395 1620
f2b508c1
TB
1621# libstrongswan plugins
1622# -----------------------
81811a9d 1623AM_CONDITIONAL(USE_TEST_VECTORS, test x$test_vectors = xtrue)
6b9290ff 1624AM_CONDITIONAL(USE_CURL, test x$curl = xtrue)
1735d80f 1625AM_CONDITIONAL(USE_FILES, test x$files = xtrue)
6f90fc80 1626AM_CONDITIONAL(USE_WINHTTP, test x$winhttp = xtrue)
9f963a7c 1627AM_CONDITIONAL(USE_UNBOUND, test x$unbound = xtrue)
2ca52c80 1628AM_CONDITIONAL(USE_SOUP, test x$soup = xtrue)
6b9290ff
MW
1629AM_CONDITIONAL(USE_LDAP, test x$ldap = xtrue)
1630AM_CONDITIONAL(USE_AES, test x$aes = xtrue)
1631AM_CONDITIONAL(USE_DES, test x$des = xtrue)
d36ae9e3 1632AM_CONDITIONAL(USE_BLOWFISH, test x$blowfish = xtrue)
9d4fc867 1633AM_CONDITIONAL(USE_RC2, test x$rc2 = xtrue)
1e0d1ae2 1634AM_CONDITIONAL(USE_MD4, test x$md4 = xtrue)
6b9290ff
MW
1635AM_CONDITIONAL(USE_MD5, test x$md5 = xtrue)
1636AM_CONDITIONAL(USE_SHA1, test x$sha1 = xtrue)
1637AM_CONDITIONAL(USE_SHA2, test x$sha2 = xtrue)
a488584b 1638AM_CONDITIONAL(USE_SHA3, test x$sha3 = xtrue)
188b190a 1639AM_CONDITIONAL(USE_MGF1, test x$mgf1 = xtrue)
6b9290ff
MW
1640AM_CONDITIONAL(USE_FIPS_PRF, test x$fips_prf = xtrue)
1641AM_CONDITIONAL(USE_GMP, test x$gmp = xtrue)
7f9bfacd 1642AM_CONDITIONAL(USE_CURVE25519, test x$curve25519 = xtrue)
ed8dc6f1 1643AM_CONDITIONAL(USE_RDRAND, test x$rdrand = xtrue)
78c04b5d 1644AM_CONDITIONAL(USE_AESNI, test x$aesni = xtrue)
6a365f07 1645AM_CONDITIONAL(USE_RANDOM, test x$random = xtrue)
04024b5d 1646AM_CONDITIONAL(USE_NONCE, test x$nonce = xtrue)
6b9290ff 1647AM_CONDITIONAL(USE_X509, test x$x509 = xtrue)
c2e5cee4 1648AM_CONDITIONAL(USE_REVOCATION, test x$revocation = xtrue)
01d30381 1649AM_CONDITIONAL(USE_CONSTRAINTS, test x$constraints = xtrue)
5ac0e668 1650AM_CONDITIONAL(USE_ACERT, test x$acert = xtrue)
affd7a90 1651AM_CONDITIONAL(USE_PUBKEY, test x$pubkey = xtrue)
1e0f6937 1652AM_CONDITIONAL(USE_PKCS1, test x$pkcs1 = xtrue)
bd20f040 1653AM_CONDITIONAL(USE_PKCS7, test x$pkcs7 = xtrue)
5ec525c1 1654AM_CONDITIONAL(USE_PKCS8, test x$pkcs8 = xtrue)
feef6373 1655AM_CONDITIONAL(USE_PKCS12, test x$pkcs12 = xtrue)
9493dd2c 1656AM_CONDITIONAL(USE_PGP, test x$pgp = xtrue)
5ef478aa 1657AM_CONDITIONAL(USE_DNSKEY, test x$dnskey = xtrue)
584d656b 1658AM_CONDITIONAL(USE_SSHKEY, test x$sshkey = xtrue)
160f4c22 1659AM_CONDITIONAL(USE_PEM, test x$pem = xtrue)
6b9290ff 1660AM_CONDITIONAL(USE_HMAC, test x$hmac = xtrue)
9e228de6 1661AM_CONDITIONAL(USE_KDF, test x$kdf = xtrue)
c0d39c20 1662AM_CONDITIONAL(USE_CMAC, test x$cmac = xtrue)
27d04e05 1663AM_CONDITIONAL(USE_XCBC, test x$xcbc = xtrue)
6b9290ff
MW
1664AM_CONDITIONAL(USE_MYSQL, test x$mysql = xtrue)
1665AM_CONDITIONAL(USE_SQLITE, test x$sqlite = xtrue)
1ba62b55
MW
1666AM_CONDITIONAL(USE_PADLOCK, test x$padlock = xtrue)
1667AM_CONDITIONAL(USE_OPENSSL, test x$openssl = xtrue)
c92eade8 1668AM_CONDITIONAL(USE_WOLFSSL, test x$wolfssl = xtrue)
4977018c 1669AM_CONDITIONAL(USE_GCRYPT, test x$gcrypt = xtrue)
af26cc4d 1670AM_CONDITIONAL(USE_BOTAN, test x$botan = xtrue)
21c95463 1671AM_CONDITIONAL(USE_AGENT, test x$agent = xtrue)
7b8edabd 1672AM_CONDITIONAL(USE_KEYCHAIN, test x$keychain = xtrue)
6e862e21 1673AM_CONDITIONAL(USE_PKCS11, test x$pkcs11 = xtrue)
af9341c2 1674AM_CONDITIONAL(USE_TPM, test x$tpm = xtrue)
370fb3fe 1675AM_CONDITIONAL(USE_CHAPOLY, test x$chapoly = xtrue)
272f0e1a 1676AM_CONDITIONAL(USE_CTR, test x$ctr = xtrue)
80a93a13 1677AM_CONDITIONAL(USE_CCM, test x$ccm = xtrue)
1a649810 1678AM_CONDITIONAL(USE_GCM, test x$gcm = xtrue)
71c87e34 1679AM_CONDITIONAL(USE_AF_ALG, test x$af_alg = xtrue)
146ad86b 1680AM_CONDITIONAL(USE_NTRU, test x$ntru = xtrue)
393688ae 1681AM_CONDITIONAL(USE_NEWHOPE, test x$newhope = xtrue)
9d5b91d1 1682AM_CONDITIONAL(USE_BLISS, test x$bliss = xtrue)
737375a2 1683AM_CONDITIONAL(USE_DRBG, test x$drbg = xtrue)
1ba62b55 1684
f2b508c1
TB
1685# charon plugins
1686# ----------------
6b9290ff 1687AM_CONDITIONAL(USE_STROKE, test x$stroke = xtrue)
6770cfe3 1688AM_CONDITIONAL(USE_VICI, test x$vici = xtrue)
5b7ec6d4 1689AM_CONDITIONAL(USE_MEDSRV, test x$medsrv = xtrue)
782db7ed 1690AM_CONDITIONAL(USE_MEDCLI, test x$medcli = xtrue)
61c46386 1691AM_CONDITIONAL(USE_UCI, test x$uci = xtrue)
45dcf4df 1692AM_CONDITIONAL(USE_OSX_ATTR, test x$osx_attr = xtrue)
12ac5fac 1693AM_CONDITIONAL(USE_P_CSCF, test x$p_cscf = xtrue)
9804fcce 1694AM_CONDITIONAL(USE_ANDROID_DNS, test x$android_dns = xtrue)
162621ed 1695AM_CONDITIONAL(USE_ANDROID_LOG, test x$android_log = xtrue)
6b9290ff
MW
1696AM_CONDITIONAL(USE_SMP, test x$smp = xtrue)
1697AM_CONDITIONAL(USE_SQL, test x$sql = xtrue)
b638c131 1698AM_CONDITIONAL(USE_DNSCERT, test x$dnscert = xtrue)
a77bbc3b 1699AM_CONDITIONAL(USE_IPSECKEY, test x$ipseckey = xtrue)
ad3af574 1700AM_CONDITIONAL(USE_UPDOWN, test x$updown = xtrue)
beaa048e 1701AM_CONDITIONAL(USE_DHCP, test x$dhcp = xtrue)
b76b867c 1702AM_CONDITIONAL(USE_LOAD_TESTER, test x$load_tester = xtrue)
e67f5136 1703AM_CONDITIONAL(USE_HA, test x$ha = xtrue)
dec9e195
TB
1704AM_CONDITIONAL(USE_KERNEL_NETLINK, test x$kernel_netlink = xtrue)
1705AM_CONDITIONAL(USE_KERNEL_PFKEY, test x$kernel_pfkey = xtrue)
1706AM_CONDITIONAL(USE_KERNEL_PFROUTE, test x$kernel_pfroute = xtrue)
279e0d42 1707AM_CONDITIONAL(USE_KERNEL_LIBIPSEC, test x$kernel_libipsec = xtrue)
8d91eee3 1708AM_CONDITIONAL(USE_KERNEL_WFP, test x$kernel_wfp = xtrue)
00780f02 1709AM_CONDITIONAL(USE_KERNEL_IPH, test x$kernel_iph = xtrue)
5e603aba 1710AM_CONDITIONAL(USE_WHITELIST, test x$whitelist = xtrue)
b2c1973f 1711AM_CONDITIONAL(USE_EXT_AUTH, test x$ext_auth = xtrue)
e0d7c1ed 1712AM_CONDITIONAL(USE_LOOKIP, test x$lookip = xtrue)
0aaf5ccf 1713AM_CONDITIONAL(USE_ERROR_NOTIFY, test x$error_notify = xtrue)
ba2201ed 1714AM_CONDITIONAL(USE_CERTEXPIRE, test x$certexpire = xtrue)
0ed31e72 1715AM_CONDITIONAL(USE_SYSTIME_FIX, test x$systime_fix = xtrue)
30cd31fb 1716AM_CONDITIONAL(USE_LED, test x$led = xtrue)
3e74ebbe 1717AM_CONDITIONAL(USE_DUPLICHECK, test x$duplicheck = xtrue)
007c4708 1718AM_CONDITIONAL(USE_COUPLING, test x$coupling = xtrue)
caf4b88e 1719AM_CONDITIONAL(USE_RADATTR, test x$radattr = xtrue)
6b9290ff 1720AM_CONDITIONAL(USE_EAP_SIM, test x$eap_sim = xtrue)
79a87846 1721AM_CONDITIONAL(USE_EAP_SIM_FILE, test x$eap_sim_file = xtrue)
80dca77a 1722AM_CONDITIONAL(USE_EAP_SIM_PCSC, test x$eap_sim_pcsc = xtrue)
d2c35874 1723AM_CONDITIONAL(USE_EAP_SIMAKA_SQL, test x$eap_simaka_sql = xtrue)
edcb2dd3
MW
1724AM_CONDITIONAL(USE_EAP_SIMAKA_PSEUDONYM, test x$eap_simaka_pseudonym = xtrue)
1725AM_CONDITIONAL(USE_EAP_SIMAKA_REAUTH, test x$eap_simaka_reauth = xtrue)
6b9290ff
MW
1726AM_CONDITIONAL(USE_EAP_IDENTITY, test x$eap_identity = xtrue)
1727AM_CONDITIONAL(USE_EAP_MD5, test x$eap_md5 = xtrue)
1caa265c 1728AM_CONDITIONAL(USE_EAP_GTC, test x$eap_gtc = xtrue)
6b9290ff 1729AM_CONDITIONAL(USE_EAP_AKA, test x$eap_aka = xtrue)
1aba82bf 1730AM_CONDITIONAL(USE_EAP_AKA_3GPP, test x$eap_aka_3gpp = xtrue)
47208157 1731AM_CONDITIONAL(USE_EAP_AKA_3GPP2, test x$eap_aka_3gpp2 = xtrue)
f98cdf7a 1732AM_CONDITIONAL(USE_EAP_MSCHAPV2, test x$eap_mschapv2 = xtrue)
21079538 1733AM_CONDITIONAL(USE_EAP_TLS, test x$eap_tls = xtrue)
26eb9b2d 1734AM_CONDITIONAL(USE_EAP_TTLS, test x$eap_ttls = xtrue)
1be296df 1735AM_CONDITIONAL(USE_EAP_PEAP, test x$eap_peap = xtrue)
d93e2e54 1736AM_CONDITIONAL(USE_EAP_TNC, test x$eap_tnc = xtrue)
700ff5de 1737AM_CONDITIONAL(USE_EAP_DYNAMIC, test x$eap_dynamic = xtrue)
4a6b84a9 1738AM_CONDITIONAL(USE_EAP_RADIUS, test x$eap_radius = xtrue)
3d44d735 1739AM_CONDITIONAL(USE_XAUTH_GENERIC, test x$xauth_generic = xtrue)
85fc1eb6 1740AM_CONDITIONAL(USE_XAUTH_EAP, test x$xauth_eap = xtrue)
b9e49163 1741AM_CONDITIONAL(USE_XAUTH_PAM, test x$xauth_pam = xtrue)
e4013bb9 1742AM_CONDITIONAL(USE_XAUTH_NOAUTH, test x$xauth_noauth = xtrue)
45e2be23 1743AM_CONDITIONAL(USE_TNC_IFMAP, test x$tnc_ifmap = xtrue)
70fd2d1a 1744AM_CONDITIONAL(USE_TNC_PDP, test x$tnc_pdp = xtrue)
8dcc56dc
AS
1745AM_CONDITIONAL(USE_TNC_IMC, test x$tnc_imc = xtrue)
1746AM_CONDITIONAL(USE_TNC_IMV, test x$tnc_imv = xtrue)
b08505da 1747AM_CONDITIONAL(USE_TNC_TNCCS, test x$tnc_tnccs = xtrue)
4e8e74fc 1748AM_CONDITIONAL(USE_TNCCS_11, test x$tnccs_11 = xtrue)
6d0e9cf0 1749AM_CONDITIONAL(USE_TNCCS_20, test x$tnccs_20 = xtrue)
f652995b 1750AM_CONDITIONAL(USE_TNCCS_DYNAMIC, test x$tnccs_dynamic = xtrue)
510f37ab
AS
1751AM_CONDITIONAL(USE_IMC_TEST, test x$imc_test = xtrue)
1752AM_CONDITIONAL(USE_IMV_TEST, test x$imv_test = xtrue)
d9cdab92
AS
1753AM_CONDITIONAL(USE_IMC_SCANNER, test x$imc_scanner = xtrue)
1754AM_CONDITIONAL(USE_IMV_SCANNER, test x$imv_scanner = xtrue)
e9f47ee2
AS
1755AM_CONDITIONAL(USE_IMC_OS, test x$imc_os = xtrue)
1756AM_CONDITIONAL(USE_IMV_OS, test x$imv_os = xtrue)
4a492a8d
AS
1757AM_CONDITIONAL(USE_IMC_ATTESTATION, test x$imc_attestation = xtrue)
1758AM_CONDITIONAL(USE_IMV_ATTESTATION, test x$imv_attestation = xtrue)
2821c0f7 1759AM_CONDITIONAL(USE_IMC_SWIMA, test x$imc_swima = xtrue)
3a7c594c 1760AM_CONDITIONAL(USE_IMV_SWIMA, test x$imv_swima = xtrue)
b48ffcb1
AS
1761AM_CONDITIONAL(USE_IMC_HCD, test x$imc_hcd = xtrue)
1762AM_CONDITIONAL(USE_IMV_HCD, test x$imv_hcd = xtrue)
345cd468 1763AM_CONDITIONAL(USE_SAVE_KEYS, test x$save_keys = xtrue)
dab05604 1764AM_CONDITIONAL(USE_SOCKET_DEFAULT, test x$socket_default = xtrue)
9ed1bb48 1765AM_CONDITIONAL(USE_SOCKET_DYNAMIC, test x$socket_dynamic = xtrue)
fb0b5390 1766AM_CONDITIONAL(USE_SOCKET_WIN, test x$socket_win = xtrue)
f8a362bf 1767AM_CONDITIONAL(USE_BYPASS_LAN, test x$bypass_lan = xtrue)
8c2290dc 1768AM_CONDITIONAL(USE_CONNMARK, test x$connmark = xtrue)
e5ad2e66 1769AM_CONDITIONAL(USE_FORECAST, test x$forecast = xtrue)
0d7b48a3 1770AM_CONDITIONAL(USE_FARP, test x$farp = xtrue)
1c8c9246 1771AM_CONDITIONAL(USE_ADDRBLOCK, test x$addrblock = xtrue)
5ff012f7 1772AM_CONDITIONAL(USE_UNITY, test x$unity = xtrue)
6bfd1fbb 1773AM_CONDITIONAL(USE_RESOLVE, test x$resolve = xtrue)
c6c7f97a 1774AM_CONDITIONAL(USE_ATTR, test x$attr = xtrue)
82e4b833 1775AM_CONDITIONAL(USE_ATTR_SQL, test x$attr_sql = xtrue)
6f74b874 1776AM_CONDITIONAL(USE_COUNTERS, test x$counters = xtrue)
b00a4e77 1777AM_CONDITIONAL(USE_SELINUX, test x$selinux = xtrue)
1ba62b55 1778
f2b508c1
TB
1779# other options
1780# ---------------
1ba62b55 1781AM_CONDITIONAL(USE_LEAK_DETECTIVE, test x$leak_detective = xtrue)
02140125 1782AM_CONDITIONAL(USE_LOCK_PROFILER, test x$lock_profiler = xtrue)
6b9290ff
MW
1783AM_CONDITIONAL(USE_FAST, test x$fast = xtrue)
1784AM_CONDITIONAL(USE_MANAGER, test x$manager = xtrue)
e20b7921 1785AM_CONDITIONAL(USE_ME, test x$mediation = xtrue)
6b9290ff 1786AM_CONDITIONAL(USE_INTEGRITY_TEST, test x$integrity_test = xtrue)
3de510ca 1787AM_CONDITIONAL(USE_LOAD_WARNING, test x$load_warning = xtrue)
ccdd3a4c 1788AM_CONDITIONAL(USE_IKEV1, test x$ikev1 = xtrue)
e51a28fd 1789AM_CONDITIONAL(USE_IKEV2, test x$ikev2 = xtrue)
6905f794 1790AM_CONDITIONAL(USE_THREADS, test x$threads = xtrue)
d52c3779 1791AM_CONDITIONAL(USE_ADNS, test x$adns = xtrue)
6b9290ff 1792AM_CONDITIONAL(USE_CHARON, test x$charon = xtrue)
1c7a733e 1793AM_CONDITIONAL(USE_NM, test x$nm = xtrue)
b70849ad 1794AM_CONDITIONAL(USE_PKI, test x$pki = xtrue)
3986c1e3 1795AM_CONDITIONAL(USE_SCEPCLIENT, test x$scepclient = xtrue)
cf00cffe 1796AM_CONDITIONAL(USE_SCRIPTS, test x$scripts = xtrue)
157742be 1797AM_CONDITIONAL(USE_FUZZING, test x$fuzzing = xtrue)
e78ec86d 1798AM_CONDITIONAL(USE_CONFTEST, test x$conftest = xtrue)
4a620a97 1799AM_CONDITIONAL(USE_LIBSTRONGSWAN, test x$charon = xtrue -o x$pki = xtrue -o x$scepclient = xtrue -o x$conftest = xtrue -o x$fast = xtrue -o x$imcv = xtrue -o x$nm = xtrue -o x$tkm = xtrue -o x$cmd = xtrue -o x$tls = xtrue -o x$tnc_tnccs = xtrue -o x$aikgen = xtrue -o x$svc = xtrue -o x$systemd = xtrue)
73ed38e7 1800AM_CONDITIONAL(USE_LIBCHARON, test x$charon = xtrue -o x$conftest = xtrue -o x$nm = xtrue -o x$tkm = xtrue -o x$cmd = xtrue -o x$svc = xtrue -o x$systemd = xtrue)
b70139fb 1801AM_CONDITIONAL(USE_LIBIPSEC, test x$libipsec = xtrue)
393688ae 1802AM_CONDITIONAL(USE_LIBNTTFFT, test x$bliss = xtrue -o x$newhope = xtrue)
f8b1b327 1803AM_CONDITIONAL(USE_LIBTNCIF, test x$tnc_tnccs = xtrue -o x$imcv = xtrue)
b08505da 1804AM_CONDITIONAL(USE_LIBTNCCS, test x$tnc_tnccs = xtrue)
18d56a18 1805AM_CONDITIONAL(USE_LIBPTTLS, test x$tnc_tnccs = xtrue)
63ffcfaa 1806AM_CONDITIONAL(USE_LIBTPMTSS, test x$tss_trousers = xtrue -o x$tss_tss2 = xtrue -o x$tpm = xtrue -o x$aikgen = xtrue -o x$imcv = xtrue)
fff4b74d 1807AM_CONDITIONAL(USE_FILE_CONFIG, test x$stroke = xtrue)
3986c1e3 1808AM_CONDITIONAL(USE_IPSEC_SCRIPT, test x$stroke = xtrue -o x$scepclient = xtrue -o x$conftest = xtrue)
b77e493b 1809AM_CONDITIONAL(USE_LIBCAP, test x$capabilities = xlibcap)
4ffe02a7
TB
1810AM_CONDITIONAL(USE_VSTR, test x$printf_hooks = xvstr)
1811AM_CONDITIONAL(USE_BUILTIN_PRINTF, test x$printf_hooks = xbuiltin)
f8330d03 1812AM_CONDITIONAL(USE_SIMAKA, test x$simaka = xtrue)
0f82a470 1813AM_CONDITIONAL(USE_TLS, test x$tls = xtrue)
f0f94e2c 1814AM_CONDITIONAL(USE_RADIUS, test x$radius = xtrue)
510f37ab 1815AM_CONDITIONAL(USE_IMCV, test x$imcv = xtrue)
aaa37f59
TB
1816AM_CONDITIONAL(USE_TROUSERS, test x$tss_trousers = xtrue)
1817AM_CONDITIONAL(USE_TSS2, test x$tss_tss2 = xtrue)
3372ad14 1818AM_CONDITIONAL(MONOLITHIC, test x$monolithic = xtrue)
1a06bf03 1819AM_CONDITIONAL(STATIC_PLUGIN_CONSTRUCTORS, test x$static_plugin_constructors = xtrue)
d0f01a58 1820AM_CONDITIONAL(USE_SILENT_RULES, test x$enable_silent_rules = xyes)
1f14b4a1 1821AM_CONDITIONAL(COVERAGE, test x$coverage = xtrue)
a7e943a6 1822AM_CONDITIONAL(USE_DBGHELP, test x$dbghelp_backtraces = xtrue)
559fe48c 1823AM_CONDITIONAL(USE_TKM, test x$tkm = xtrue)
1fed10be 1824AM_CONDITIONAL(USE_CMD, test x$cmd = xtrue)
9be1c8d1 1825AM_CONDITIONAL(USE_AIKGEN, test x$aikgen = xtrue)
e381e69f 1826AM_CONDITIONAL(USE_SWANCTL, test x$swanctl = xtrue)
df434174 1827AM_CONDITIONAL(USE_SVC, test x$svc = xtrue)
73ed38e7
MW
1828AM_CONDITIONAL(USE_SYSTEMD, test x$systemd = xtrue)
1829AM_CONDITIONAL(USE_LEGACY_SYSTEMD, test -n "$systemdsystemunitdir" -a "x$systemdsystemunitdir" != xno)
409f1fc1 1830AM_CONDITIONAL(USE_RUBY_GEMS, test x$ruby_gems = xtrue)
374b3db1 1831AM_CONDITIONAL(USE_PYTHON_EGGS, test x$python_eggs = xtrue)
a101bce8 1832AM_CONDITIONAL(USE_PERL_CPAN, test x$perl_cpan = xtrue)
b7234315
TB
1833AM_CONDITIONAL(USE_TOX, test "x$TOX" != x)
1834AM_CONDITIONAL(USE_PY_TEST, test "x$PY_TEST" != x -a "x$TOX" = x)
f2c2d395 1835
f2b508c1
TB
1836# ========================
1837# set global definitions
1838# ========================
9e72d3bc 1839
a7f79ee9 1840if test x$mediation = xtrue; then
a4037686 1841 AC_DEFINE([ME], [], [mediation extension support])
9e72d3bc 1842fi
946be4d3 1843if test x$capabilities = xlibcap -o x$capabilities = xnative; then
a4037686 1844 AC_DEFINE([CAPABILITIES], [], [capability dropping support])
eb3e2705 1845fi
8ea4cb3e
TE
1846if test x$log_thread_ids = xtrue; then
1847 AC_DEFINE([USE_THREAD_IDS], [], [use thread ID for thread identification, if available])
1848fi
3372ad14 1849if test x$monolithic = xtrue; then
a4037686 1850 AC_DEFINE([MONOLITHIC], [], [monolithic build embedding plugins])
3372ad14 1851fi
1a06bf03
TB
1852if test x$static_plugin_constructors = xtrue; then
1853 AC_DEFINE([STATIC_PLUGIN_CONSTRUCTORS], [], [static plugin constructors])
1854fi
ccdd3a4c 1855if test x$ikev1 = xtrue; then
a4037686 1856 AC_DEFINE([USE_IKEV1], [], [support for IKEv1 protocol])
ccdd3a4c 1857fi
e51a28fd 1858if test x$ikev2 = xtrue; then
a4037686 1859 AC_DEFINE([USE_IKEV2], [], [support for IKEv2 protocol])
e51a28fd 1860fi
92a10e46
TB
1861if test x$fuzzing = xtrue; then
1862 AC_DEFINE([USE_FUZZING], [], [build code for fuzzing])
1863fi
a31f9b76 1864if test x$imc_swima = xtrue -o x$imv_swima = xtrue; then
8ba6bf51
AS
1865 AC_DEFINE([USE_JSON], [], [build code for JSON])
1866fi
9e72d3bc 1867
7573a7ed
TB
1868# ====================================================
1869# options for enabled modules (see conf/Makefile.am)
1870# ====================================================
1871
1872strongswan_options=
1873
4d066ef7 1874AM_COND_IF([USE_AIKGEN], [strongswan_options=${strongswan_options}" aikgen"])
7573a7ed
TB
1875AM_COND_IF([USE_ATTR_SQL], [strongswan_options=${strongswan_options}" pool"])
1876AM_COND_IF([USE_CHARON], [strongswan_options=${strongswan_options}" charon charon-logging"])
1877AM_COND_IF([USE_FILE_CONFIG], [strongswan_options=${strongswan_options}" starter"])
1878AM_COND_IF([USE_IMV_ATTESTATION], [strongswan_options=${strongswan_options}" attest"])
1879AM_COND_IF([USE_IMCV], [strongswan_options=${strongswan_options}" imcv"])
7f1d944b 1880AM_COND_IF([USE_IMV_SWIMA], [strongswan_options=${strongswan_options}" sec-updater"])
7573a7ed
TB
1881AM_COND_IF([USE_LIBTNCCS], [strongswan_options=${strongswan_options}" tnc"])
1882AM_COND_IF([USE_MANAGER], [strongswan_options=${strongswan_options}" manager"])
1883AM_COND_IF([USE_MEDSRV], [strongswan_options=${strongswan_options}" medsrv"])
3986c1e3 1884AM_COND_IF([USE_SCEPCLIENT], [strongswan_options=${strongswan_options}" scepclient"])
b70849ad 1885AM_COND_IF([USE_PKI], [strongswan_options=${strongswan_options}" pki"])
38f27e17 1886AM_COND_IF([USE_SWANCTL], [strongswan_options=${strongswan_options}" swanctl"])
45f45fed 1887AM_COND_IF([USE_SYSTEMD], [strongswan_options=${strongswan_options}" charon-systemd"])
7573a7ed
TB
1888
1889AC_SUBST(strongswan_options)
1890
f2b508c1
TB
1891# =================
1892# build Makefiles
1893# =================
f2c2d395 1894
39a6c395 1895AC_CONFIG_FILES([
f2c2d395 1896 Makefile
c75acc4c 1897 conf/Makefile
157742be 1898 fuzz/Makefile
0a1233e6 1899 man/Makefile
fc16b361
MV
1900 init/Makefile
1901 init/systemd/Makefile
1815c1de 1902 init/systemd-starter/Makefile
f2c2d395 1903 src/Makefile
04a7b6d8 1904 src/include/Makefile
f2c2d395 1905 src/libstrongswan/Makefile
d305f251
AS
1906 src/libstrongswan/math/libnttfft/Makefile
1907 src/libstrongswan/math/libnttfft/tests/Makefile
552cc11b 1908 src/libstrongswan/plugins/aes/Makefile
c0d39c20 1909 src/libstrongswan/plugins/cmac/Makefile
552cc11b 1910 src/libstrongswan/plugins/des/Makefile
d36ae9e3 1911 src/libstrongswan/plugins/blowfish/Makefile
9d4fc867 1912 src/libstrongswan/plugins/rc2/Makefile
1e0d1ae2 1913 src/libstrongswan/plugins/md4/Makefile
552cc11b
MW
1914 src/libstrongswan/plugins/md5/Makefile
1915 src/libstrongswan/plugins/sha1/Makefile
1916 src/libstrongswan/plugins/sha2/Makefile
a488584b 1917 src/libstrongswan/plugins/sha3/Makefile
188b190a 1918 src/libstrongswan/plugins/mgf1/Makefile
552cc11b
MW
1919 src/libstrongswan/plugins/fips_prf/Makefile
1920 src/libstrongswan/plugins/gmp/Makefile
7f9bfacd 1921 src/libstrongswan/plugins/curve25519/Makefile
ed8dc6f1 1922 src/libstrongswan/plugins/rdrand/Makefile
78c04b5d 1923 src/libstrongswan/plugins/aesni/Makefile
6a365f07 1924 src/libstrongswan/plugins/random/Makefile
04024b5d 1925 src/libstrongswan/plugins/nonce/Makefile
552cc11b 1926 src/libstrongswan/plugins/hmac/Makefile
9e228de6 1927 src/libstrongswan/plugins/kdf/Makefile
27d04e05 1928 src/libstrongswan/plugins/xcbc/Makefile
552cc11b 1929 src/libstrongswan/plugins/x509/Makefile
c2e5cee4 1930 src/libstrongswan/plugins/revocation/Makefile
01d30381 1931 src/libstrongswan/plugins/constraints/Makefile
5ac0e668 1932 src/libstrongswan/plugins/acert/Makefile
affd7a90 1933 src/libstrongswan/plugins/pubkey/Makefile
1e0f6937 1934 src/libstrongswan/plugins/pkcs1/Makefile
bd20f040 1935 src/libstrongswan/plugins/pkcs7/Makefile
5ec525c1 1936 src/libstrongswan/plugins/pkcs8/Makefile
feef6373 1937 src/libstrongswan/plugins/pkcs12/Makefile
9493dd2c 1938 src/libstrongswan/plugins/pgp/Makefile
5ef478aa 1939 src/libstrongswan/plugins/dnskey/Makefile
584d656b 1940 src/libstrongswan/plugins/sshkey/Makefile
160f4c22 1941 src/libstrongswan/plugins/pem/Makefile
552cc11b 1942 src/libstrongswan/plugins/curl/Makefile
1735d80f 1943 src/libstrongswan/plugins/files/Makefile
6f90fc80 1944 src/libstrongswan/plugins/winhttp/Makefile
9f963a7c 1945 src/libstrongswan/plugins/unbound/Makefile
2ca52c80 1946 src/libstrongswan/plugins/soup/Makefile
552cc11b
MW
1947 src/libstrongswan/plugins/ldap/Makefile
1948 src/libstrongswan/plugins/mysql/Makefile
1949 src/libstrongswan/plugins/sqlite/Makefile
36d62fac 1950 src/libstrongswan/plugins/padlock/Makefile
17353034 1951 src/libstrongswan/plugins/openssl/Makefile
c92eade8 1952 src/libstrongswan/plugins/wolfssl/Makefile
4977018c 1953 src/libstrongswan/plugins/gcrypt/Makefile
af26cc4d 1954 src/libstrongswan/plugins/botan/Makefile
21c95463 1955 src/libstrongswan/plugins/agent/Makefile
7b8edabd 1956 src/libstrongswan/plugins/keychain/Makefile
6e862e21 1957 src/libstrongswan/plugins/pkcs11/Makefile
370fb3fe 1958 src/libstrongswan/plugins/chapoly/Makefile
272f0e1a 1959 src/libstrongswan/plugins/ctr/Makefile
80a93a13 1960 src/libstrongswan/plugins/ccm/Makefile
1a649810 1961 src/libstrongswan/plugins/gcm/Makefile
71c87e34 1962 src/libstrongswan/plugins/af_alg/Makefile
737375a2 1963 src/libstrongswan/plugins/drbg/Makefile
146ad86b 1964 src/libstrongswan/plugins/ntru/Makefile
9d5b91d1 1965 src/libstrongswan/plugins/bliss/Makefile
700df238 1966 src/libstrongswan/plugins/bliss/tests/Makefile
393688ae 1967 src/libstrongswan/plugins/newhope/Makefile
1342bd33 1968 src/libstrongswan/plugins/newhope/tests/Makefile
81811a9d 1969 src/libstrongswan/plugins/test_vectors/Makefile
156dcbc1 1970 src/libstrongswan/tests/Makefile
b70139fb 1971 src/libipsec/Makefile
29e3544f 1972 src/libipsec/tests/Makefile
f8330d03 1973 src/libsimaka/Makefile
0f82a470 1974 src/libtls/Makefile
c0efaaeb 1975 src/libtls/tests/Makefile
f0f94e2c 1976 src/libradius/Makefile
7c4d4d20 1977 src/libtncif/Makefile
f0fa002f 1978 src/libtnccs/Makefile
e8f65c5c
AS
1979 src/libtnccs/plugins/tnc_tnccs/Makefile
1980 src/libtnccs/plugins/tnc_imc/Makefile
12b3db50 1981 src/libtnccs/plugins/tnc_imv/Makefile
e8f65c5c
AS
1982 src/libtnccs/plugins/tnccs_11/Makefile
1983 src/libtnccs/plugins/tnccs_20/Makefile
1984 src/libtnccs/plugins/tnccs_dynamic/Makefile
18d56a18 1985 src/libpttls/Makefile
510f37ab 1986 src/libimcv/Makefile
71ad7798
AS
1987 src/libimcv/plugins/imc_test/Makefile
1988 src/libimcv/plugins/imv_test/Makefile
d9cdab92
AS
1989 src/libimcv/plugins/imc_scanner/Makefile
1990 src/libimcv/plugins/imv_scanner/Makefile
e9f47ee2
AS
1991 src/libimcv/plugins/imc_os/Makefile
1992 src/libimcv/plugins/imv_os/Makefile
d6fb2cc6
AS
1993 src/libimcv/plugins/imc_attestation/Makefile
1994 src/libimcv/plugins/imv_attestation/Makefile
2821c0f7 1995 src/libimcv/plugins/imc_swima/Makefile
3a7c594c 1996 src/libimcv/plugins/imv_swima/Makefile
b48ffcb1
AS
1997 src/libimcv/plugins/imc_hcd/Makefile
1998 src/libimcv/plugins/imv_hcd/Makefile
f2c2d395 1999 src/charon/Makefile
1c7a733e 2000 src/charon-nm/Makefile
559fe48c 2001 src/charon-tkm/Makefile
1fed10be 2002 src/charon-cmd/Makefile
df434174 2003 src/charon-svc/Makefile
73ed38e7 2004 src/charon-systemd/Makefile
bd3f8ea3
TB
2005 src/libcharon/Makefile
2006 src/libcharon/plugins/eap_aka/Makefile
1aba82bf 2007 src/libcharon/plugins/eap_aka_3gpp/Makefile
35946631 2008 src/libcharon/plugins/eap_aka_3gpp/tests/Makefile
bd3f8ea3 2009 src/libcharon/plugins/eap_aka_3gpp2/Makefile
700ff5de 2010 src/libcharon/plugins/eap_dynamic/Makefile
bd3f8ea3
TB
2011 src/libcharon/plugins/eap_identity/Makefile
2012 src/libcharon/plugins/eap_md5/Makefile
2013 src/libcharon/plugins/eap_gtc/Makefile
2014 src/libcharon/plugins/eap_sim/Makefile
2015 src/libcharon/plugins/eap_sim_file/Makefile
80dca77a 2016 src/libcharon/plugins/eap_sim_pcsc/Makefile
d2c35874 2017 src/libcharon/plugins/eap_simaka_sql/Makefile
bd3f8ea3
TB
2018 src/libcharon/plugins/eap_simaka_pseudonym/Makefile
2019 src/libcharon/plugins/eap_simaka_reauth/Makefile
2020 src/libcharon/plugins/eap_mschapv2/Makefile
21079538 2021 src/libcharon/plugins/eap_tls/Makefile
26eb9b2d 2022 src/libcharon/plugins/eap_ttls/Makefile
1be296df 2023 src/libcharon/plugins/eap_peap/Makefile
d93e2e54 2024 src/libcharon/plugins/eap_tnc/Makefile
bd3f8ea3 2025 src/libcharon/plugins/eap_radius/Makefile
3d44d735 2026 src/libcharon/plugins/xauth_generic/Makefile
85fc1eb6 2027 src/libcharon/plugins/xauth_eap/Makefile
b9e49163 2028 src/libcharon/plugins/xauth_pam/Makefile
e4013bb9 2029 src/libcharon/plugins/xauth_noauth/Makefile
45e2be23 2030 src/libcharon/plugins/tnc_ifmap/Makefile
70fd2d1a 2031 src/libcharon/plugins/tnc_pdp/Makefile
345cd468 2032 src/libcharon/plugins/save_keys/Makefile
bd3f8ea3 2033 src/libcharon/plugins/socket_default/Makefile
bd3f8ea3 2034 src/libcharon/plugins/socket_dynamic/Makefile
fb0b5390 2035 src/libcharon/plugins/socket_win/Makefile
f8a362bf 2036 src/libcharon/plugins/bypass_lan/Makefile
8c2290dc 2037 src/libcharon/plugins/connmark/Makefile
6f74b874 2038 src/libcharon/plugins/counters/Makefile
e5ad2e66 2039 src/libcharon/plugins/forecast/Makefile
0d7b48a3 2040 src/libcharon/plugins/farp/Makefile
bd3f8ea3
TB
2041 src/libcharon/plugins/smp/Makefile
2042 src/libcharon/plugins/sql/Makefile
b638c131 2043 src/libcharon/plugins/dnscert/Makefile
a77bbc3b 2044 src/libcharon/plugins/ipseckey/Makefile
bd3f8ea3
TB
2045 src/libcharon/plugins/medsrv/Makefile
2046 src/libcharon/plugins/medcli/Makefile
1c8c9246 2047 src/libcharon/plugins/addrblock/Makefile
5ff012f7 2048 src/libcharon/plugins/unity/Makefile
bd3f8ea3 2049 src/libcharon/plugins/uci/Makefile
d8748966 2050 src/libcharon/plugins/ha/Makefile
dec9e195
TB
2051 src/libcharon/plugins/kernel_netlink/Makefile
2052 src/libcharon/plugins/kernel_pfkey/Makefile
2053 src/libcharon/plugins/kernel_pfroute/Makefile
279e0d42 2054 src/libcharon/plugins/kernel_libipsec/Makefile
8d91eee3 2055 src/libcharon/plugins/kernel_wfp/Makefile
00780f02 2056 src/libcharon/plugins/kernel_iph/Makefile
5e603aba 2057 src/libcharon/plugins/whitelist/Makefile
b2c1973f 2058 src/libcharon/plugins/ext_auth/Makefile
e0d7c1ed 2059 src/libcharon/plugins/lookip/Makefile
0aaf5ccf 2060 src/libcharon/plugins/error_notify/Makefile
ba2201ed 2061 src/libcharon/plugins/certexpire/Makefile
0ed31e72 2062 src/libcharon/plugins/systime_fix/Makefile
30cd31fb 2063 src/libcharon/plugins/led/Makefile
3e74ebbe 2064 src/libcharon/plugins/duplicheck/Makefile
007c4708 2065 src/libcharon/plugins/coupling/Makefile
caf4b88e 2066 src/libcharon/plugins/radattr/Makefile
45dcf4df 2067 src/libcharon/plugins/osx_attr/Makefile
12ac5fac 2068 src/libcharon/plugins/p_cscf/Makefile
9804fcce 2069 src/libcharon/plugins/android_dns/Makefile
162621ed 2070 src/libcharon/plugins/android_log/Makefile
bd3f8ea3 2071 src/libcharon/plugins/stroke/Makefile
6770cfe3 2072 src/libcharon/plugins/vici/Makefile
f684be65 2073 src/libcharon/plugins/vici/ruby/Makefile
a101bce8 2074 src/libcharon/plugins/vici/perl/Makefile
2c8c52c4 2075 src/libcharon/plugins/vici/python/Makefile
bd3f8ea3 2076 src/libcharon/plugins/updown/Makefile
beaa048e 2077 src/libcharon/plugins/dhcp/Makefile
bd3f8ea3 2078 src/libcharon/plugins/load_tester/Makefile
6bfd1fbb 2079 src/libcharon/plugins/resolve/Makefile
c6c7f97a 2080 src/libcharon/plugins/attr/Makefile
82e4b833 2081 src/libcharon/plugins/attr_sql/Makefile
b00a4e77 2082 src/libcharon/plugins/selinux/Makefile
1f29cd2c 2083 src/libcharon/tests/Makefile
c08753bd 2084 src/libtpmtss/Makefile
af9341c2 2085 src/libtpmtss/plugins/tpm/Makefile
f2c2d395
MW
2086 src/stroke/Makefile
2087 src/ipsec/Makefile
2088 src/starter/Makefile
f245ac6c 2089 src/starter/tests/Makefile
f2c2d395 2090 src/_updown/Makefile
f2c2d395 2091 src/_copyright/Makefile
f2c2d395 2092 src/scepclient/Makefile
9be1c8d1 2093 src/aikgen/Makefile
0fb293fc 2094 src/tpm_extendpcr/Makefile
7c577c8e 2095 src/pki/Makefile
34cff934 2096 src/pki/man/Makefile
ec6ad6b0 2097 src/pool/Makefile
552cc11b 2098 src/libfast/Makefile
b8c7453a 2099 src/manager/Makefile
9529fb68 2100 src/medsrv/Makefile
67a7bb02 2101 src/checksum/Makefile
e78ec86d 2102 src/conftest/Makefile
180a2f26 2103 src/pt-tls-client/Makefile
964bf732 2104 src/sw-collector/Makefile
b8481737 2105 src/sec-updater/Makefile
e381e69f 2106 src/swanctl/Makefile
d74ddd78 2107 src/xfrmi/Makefile
39b7780d 2108 scripts/Makefile
9ee1111d 2109 testing/Makefile
39a6c395 2110])
8250fc10
TB
2111
2112# =================
2113# build man pages
2114# =================
2115
2116AC_CONFIG_FILES([
c4bb26b8
TB
2117 conf/strongswan.conf.5.head
2118 conf/strongswan.conf.5.tail
8250fc10
TB
2119 man/ipsec.conf.5
2120 man/ipsec.secrets.5
8250fc10 2121 src/charon-cmd/charon-cmd.8
0dc8ba87 2122 src/pki/man/pki.1
6ef46686
TB
2123 src/pki/man/pki---acert.1
2124 src/pki/man/pki---dn.1
0dc8ba87
TB
2125 src/pki/man/pki---gen.1
2126 src/pki/man/pki---issue.1
2127 src/pki/man/pki---keyid.1
374b569e 2128 src/pki/man/pki---pkcs12.1
6ef46686 2129 src/pki/man/pki---pkcs7.1
0dc8ba87
TB
2130 src/pki/man/pki---print.1
2131 src/pki/man/pki---pub.1
2132 src/pki/man/pki---req.1
2133 src/pki/man/pki---self.1
2134 src/pki/man/pki---signcrl.1
2135 src/pki/man/pki---verify.1
85d26e0c 2136 src/swanctl/swanctl.8
b18191ba
TB
2137 src/swanctl/swanctl.conf.5.head
2138 src/swanctl/swanctl.conf.5.tail
964bf732
AS
2139 src/pt-tls-client/pt-tls-client.1
2140 src/sw-collector/sw-collector.8
b8481737 2141 src/sec-updater/sec-updater.8
8250fc10
TB
2142])
2143
39a6c395 2144AC_OUTPUT
2ccdc19e
TB
2145
2146# ========================
2147# report enabled plugins
2148# ========================
2149
2150AC_MSG_RESULT([])
2151AC_MSG_RESULT([ strongSwan will be built with the following plugins])
2152AC_MSG_RESULT([-----------------------------------------------------])
2153
2154AC_MSG_RESULT([libstrongswan:$s_plugins])
2155AC_MSG_RESULT([libcharon: $c_plugins])
e8f65c5c 2156AC_MSG_RESULT([libtnccs: $t_plugins])
af9341c2 2157AC_MSG_RESULT([libtpmtss: $p_plugins])
2ccdc19e 2158AC_MSG_RESULT([])