]> git.ipfire.org Git - thirdparty/strongswan.git/blame - configure.ac
ike-sa: Destroy CHILD_SAs in order
[thirdparty/strongswan.git] / configure.ac
CommitLineData
f2b508c1 1#
8a57c2ab 2# Copyright (C) 2007-2022 Tobias Brunner
c2dc5f69 3# Copyright (C) 2006-2022 Andreas Steffen
4b1b9191 4# Copyright (C) 2006-2014 Martin Willi
19ef2aec
TB
5#
6# Copyright (C) secunet Security Networks AG
f2b508c1
TB
7#
8# This program is free software; you can redistribute it and/or modify it
9# under the terms of the GNU General Public License as published by the
10# Free Software Foundation; either version 2 of the License, or (at your
11# option) any later version. See <http://www.fsf.org/copyleft/gpl.txt>.
12#
13# This program is distributed in the hope that it will be useful, but
14# WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY
15# or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License
16# for more details.
17#
18
19# ============================
20# initialize & set some vars
21# ============================
f2c2d395 22
4e1dc0a2 23AC_INIT([strongSwan],[5.9.11])
6531afb5
MW
24AM_INIT_AUTOMAKE(m4_esyscmd([
25 echo tar-ustar
26 echo subdir-objects
27 case `automake --version | head -n 1` in
28 *" 1.9"*);;
29 *" 1.10"*);;
30 *" 1.11"*);;
31 # don't use parallel test harness in 1.12 and up
32 *) echo serial-tests;;
33 esac
34]))
84c00e71 35m4_ifdef([AM_SILENT_RULES], [AM_SILENT_RULES])
e455ae13 36AC_CONFIG_MACRO_DIR([m4/config])
7300eb29 37AC_CONFIG_HEADERS([config.h])
4c311ffb 38AC_DEFINE([CONFIG_H_INCLUDED], [], [defined if config.h included])
6ce649a8 39AC_DISABLE_STATIC
a47486b5 40PKG_PROG_PKG_CONFIG
f2c2d395 41
5ee0747c
TB
42m4_include(m4/macros/split-package-version.m4)
43SPLIT_PACKAGE_VERSION
44
f2b508c1
TB
45# =================================
46# check --enable-xxx & --with-xxx
47# =================================
db26d00e 48
b7b56533
MW
49m4_include(m4/macros/with.m4)
50
b7b56533
MW
51ARG_WITH_SUBST([random-device], [/dev/random], [set the device to read real random data from])
52ARG_WITH_SUBST([urandom-device], [/dev/urandom], [set the device to read pseudo random data from])
53ARG_WITH_SUBST([strongswan-conf], [${sysconfdir}/strongswan.conf], [set the strongswan.conf file location])
54ARG_WITH_SUBST([resolv-conf], [${sysconfdir}/resolv.conf], [set the file to use in DNS handler plugin])
55ARG_WITH_SUBST([piddir], [/var/run], [set path for PID and UNIX socket files])
56ARG_WITH_SUBST([ipsecdir], [${libexecdir%/}/ipsec], [set installation path for ipsec tools])
60d62b9e
TB
57ARG_WITH_SUBST([ipseclibdir], [${libdir%/}/ipsec], [set installation path for ipsec libraries])
58ARG_WITH_SUBST([plugindir], [${ipseclibdir%/}/plugins], [set the installation path of plugins])
b3ab7a48 59ARG_WITH_SUBST([imcvdir], [${ipseclibdir%/}/imcvs], [set the installation path of IMC and IMV dynamic libraries])
b64f3336 60ARG_WITH_SUBST([nm-ca-dir], [/usr/share/ca-certificates], [directory the NM backend uses to look up trusted root certificates])
7c8a9078 61ARG_WITH_SUBST([swanctldir], [${sysconfdir}/swanctl], [base directory for swanctl configuration files and credentials])
b7b56533
MW
62ARG_WITH_SUBST([linux-headers], [\${top_srcdir}/src/include], [set directory of linux header files to use])
63ARG_WITH_SUBST([routing-table], [220], [set routing table to use for IPsec routes])
64ARG_WITH_SUBST([routing-table-prio], [220], [set priority for IPsec routing table])
bc6d9447 65ARG_WITH_SUBST([ipsec-script], [ipsec], [change the name of the ipsec script])
f4de6496 66ARG_WITH_SUBST([fips-mode], [0], [set openssl FIPS mode: disabled(0), enabled(1), Suite B enabled(2)])
05e3751e 67ARG_WITH_SUBST([libfuzzer], [], [-fsanitize=fuzzer or path to libFuzzer.a, a local driver is used if not specified])
946be4d3 68ARG_WITH_SET([capabilities], [no], [set capability dropping library. Currently supported values are "libcap" and "native"])
3e35a6e7 69ARG_WITH_SET([mpz_powm_sec], [yes], [use the more side-channel resistant mpz_powm_sec in libgmp, if available])
b188f231 70ARG_WITH_SET([dev-headers], [no], [install strongSwan development headers to directory.])
4ffe02a7 71ARG_WITH_SET([printf-hooks], [auto], [force the use of a specific printf hook implementation (auto, builtin, glibc, vstr).])
409f1fc1 72ARG_WITH_SET([rubygemdir], ["gem environment gemdir"], [path to install ruby gems to])
374b3db1 73ARG_WITH_SET([pythoneggdir], ["main site-packages directory"], [path to install python eggs to to])
db26d00e 74
fc16b361
MV
75if test -n "$PKG_CONFIG"; then
76 systemdsystemunitdir_default=$($PKG_CONFIG --variable=systemdsystemunitdir systemd)
77fi
78ARG_WITH_SET([systemdsystemunitdir], [$systemdsystemunitdir_default], [directory for systemd service files])
fc16b361
MV
79AC_SUBST(systemdsystemunitdir)
80
cfed3a87
TB
81AC_ARG_WITH(
82 [dbuspolicydir],
83 AS_HELP_STRING([--with-dbuspolicydir=arg],[directory for D-Bus policies (default: ${dbusdatadir|datarootdir}/dbus-1/system.d)]),
84 [dbuspolicydir="$withval"],
85 [PKG_CHECK_VAR([dbusdatadir], [dbus-1], [datadir], , [dbusdatadir="${datarootdir}"])
86 dbuspolicydir="${dbusdatadir}/dbus-1/system.d"]
87)
88AC_SUBST(dbuspolicydir)
89
25b12c69
MW
90AC_ARG_WITH(
91 [user],
c7e0f07c 92 AS_HELP_STRING([--with-user=user],[change user of the daemons to "user" after startup (default is "root").]),
a4037686
MW
93 [AC_DEFINE_UNQUOTED([IPSEC_USER], "$withval", [username to run daemon with])
94 AC_SUBST(ipsecuser, "$withval")],
25b12c69
MW
95 [AC_SUBST(ipsecuser, "root")]
96)
97
98AC_ARG_WITH(
99 [group],
c7e0f07c 100 AS_HELP_STRING([--with-group=group],[change group of the daemons to "group" after startup (default is "root").]),
a4037686
MW
101 [AC_DEFINE_UNQUOTED(IPSEC_GROUP, "$withval", [groupname to run daemon with])
102 AC_SUBST(ipsecgroup, "$withval")],
25b12c69 103 [AC_SUBST(ipsecgroup, "root")]
6874bf69
MW
104)
105
e7ea057f
TB
106AC_ARG_WITH(
107 [charon-udp-port],
224ab4c5 108 AS_HELP_STRING([--with-charon-udp-port=port],[UDP port used by charon locally (default 500). Set to 0 to allocate randomly.]),
e7ea057f
TB
109 [AC_DEFINE_UNQUOTED(CHARON_UDP_PORT, [$withval], [UDP port used by charon locally])
110 AC_SUBST(charon_udp_port, [$withval])],
111 [AC_SUBST(charon_udp_port, 500)]
112)
113
114AC_ARG_WITH(
115 [charon-natt-port],
224ab4c5 116 AS_HELP_STRING([--with-charon-natt-port=port],[UDP port used by charon locally in case a NAT is detected (must be different from charon-udp-port, default 4500). Set to 0 to allocate randomly.]),
e7ea057f
TB
117 [AC_DEFINE_UNQUOTED(CHARON_NATT_PORT, [$withval], [UDP post used by charon locally in case a NAT is detected])
118 AC_SUBST(charon_natt_port, [$withval])],
119 [AC_SUBST(charon_natt_port, 4500)]
120)
121
122AC_MSG_CHECKING([configured UDP ports ($charon_udp_port, $charon_natt_port)])
224ab4c5 123if test x$charon_udp_port != x0 -a x$charon_udp_port = x$charon_natt_port; then
e7ea057f
TB
124 AC_MSG_ERROR(the ports have to be different)
125else
126 AC_MSG_RESULT(ok)
127fi
128
bc6d9447
TB
129# convert script name to uppercase
130AC_SUBST(ipsec_script_upper, [`echo -n "$ipsec_script" | tr a-z A-Z`])
131
b803bc82
MW
132m4_include(m4/macros/enable-disable.m4)
133
1c26ce2d 134# crypto plugins
b803bc82 135ARG_DISBL_SET([aes], [disable AES software implementation plugin.])
1c26ce2d 136ARG_ENABL_SET([af-alg], [enable AF_ALG crypto interface to Linux Crypto API.])
9d5b91d1 137ARG_ENABL_SET([bliss], [enable BLISS software implementation plugin.])
b803bc82 138ARG_ENABL_SET([blowfish], [enable Blowfish software implementation plugin.])
af26cc4d 139ARG_ENABL_SET([botan], [enables the Botan crypto plugin.])
1c26ce2d 140ARG_ENABL_SET([ccm], [enables the CCM AEAD wrapper crypto plugin.])
370fb3fe 141ARG_ENABL_SET([chapoly], [enables the ChaCha20/Poly1305 AEAD plugin.])
1c26ce2d
TB
142ARG_DISBL_SET([cmac], [disable CMAC crypto implementation plugin.])
143ARG_ENABL_SET([ctr], [enables the Counter Mode wrapper crypto plugin.])
144ARG_DISBL_SET([des], [disable DES/3DES software implementation plugin.])
737375a2 145ARG_DISBL_SET([drbg], [disable the NIST Deterministic Random Bit Generator plugin.])
1c26ce2d 146ARG_DISBL_SET([fips-prf], [disable FIPS PRF software implementation plugin.])
b392fbd6 147ARG_DISBL_SET([gcm], [disable the GCM AEAD wrapper crypto plugin.])
1c26ce2d
TB
148ARG_ENABL_SET([gcrypt], [enables the libgcrypt plugin.])
149ARG_DISBL_SET([gmp], [disable GNU MP (libgmp) based crypto implementation plugin.])
9d170c18 150ARG_DISBL_SET([curve25519], [disable Curve25519 Diffie-Hellman plugin.])
1c26ce2d 151ARG_DISBL_SET([hmac], [disable HMAC crypto implementation plugin.])
9e228de6 152ARG_DISBL_SET([kdf], [disable KDF (prf+) implementation plugin.])
b803bc82
MW
153ARG_ENABL_SET([md4], [enable MD4 software implementation plugin.])
154ARG_DISBL_SET([md5], [disable MD5 software implementation plugin.])
ede17556 155ARG_ENABL_SET([mgf1], [enable the MGF1 software implementation plugin.])
393688ae 156ARG_ENABL_SET([newhope], [enable New Hope crypto plugin.])
1c26ce2d
TB
157ARG_DISBL_SET([nonce], [disable nonce generation plugin.])
158ARG_ENABL_SET([ntru], [enables the NTRU crypto plugin.])
159ARG_ENABL_SET([openssl], [enables the OpenSSL crypto plugin.])
c92eade8 160ARG_ENABL_SET([wolfssl], [enables the wolfSSL crypto plugin.])
1c26ce2d
TB
161ARG_ENABL_SET([padlock], [enables VIA Padlock crypto plugin.])
162ARG_DISBL_SET([random], [disable RNG implementation on top of /dev/(u)random.])
163ARG_DISBL_SET([rc2], [disable RC2 software implementation plugin.])
164ARG_ENABL_SET([rdrand], [enable Intel RDRAND random generator plugin.])
78c04b5d 165ARG_ENABL_SET([aesni], [enable Intel AES-NI crypto plugin.])
b803bc82
MW
166ARG_DISBL_SET([sha1], [disable SHA1 software implementation plugin.])
167ARG_DISBL_SET([sha2], [disable SHA256/SHA384/SHA512 software implementation plugin.])
a488584b 168ARG_ENABL_SET([sha3], [enable SHA3_224/SHA3_256/SHA3_384/SHA3_512 software implementation plugin.])
1c26ce2d
TB
169ARG_DISBL_SET([xcbc], [disable xcbc crypto implementation plugin.])
170# encoding/decoding plugins
171ARG_DISBL_SET([dnskey], [disable DNS RR key decoding plugin.])
172ARG_DISBL_SET([pem], [disable PEM decoding plugin.])
173ARG_DISBL_SET([pgp], [disable PGP key decoding plugin.])
b803bc82 174ARG_DISBL_SET([pkcs1], [disable PKCS1 key decoding plugin.])
bd20f040 175ARG_DISBL_SET([pkcs7], [disable PKCS7 container support plugin.])
5ec525c1 176ARG_DISBL_SET([pkcs8], [disable PKCS8 private key decoding plugin.])
feef6373 177ARG_DISBL_SET([pkcs12], [disable PKCS12 container support plugin.])
1c26ce2d 178ARG_DISBL_SET([pubkey], [disable RAW public key support plugin.])
584d656b 179ARG_DISBL_SET([sshkey], [disable SSH key decoding plugin.])
1c26ce2d
TB
180ARG_DISBL_SET([x509], [disable X509 certificate implementation plugin.])
181# fetcher/resolver plugins
182ARG_ENABL_SET([curl], [enable CURL fetcher plugin to fetch files via libcurl. Requires libcurl.])
1735d80f 183ARG_ENABL_SET([files], [enable simple file:// URI fetcher.])
1c26ce2d
TB
184ARG_ENABL_SET([ldap], [enable LDAP fetching plugin to fetch files via libldap. Requires openLDAP.])
185ARG_ENABL_SET([soup], [enable soup fetcher plugin to fetch from HTTP via libsoup. Requires libsoup.])
186ARG_ENABL_SET([unbound], [enable UNBOUND resolver plugin to perform DNS queries via libunbound. Requires libldns and libunbound.])
6f90fc80 187ARG_ENABL_SET([winhttp], [enable WinHTTP based HTTP/HTTPS fetching plugin.])
1c26ce2d 188# database plugins
b803bc82
MW
189ARG_ENABL_SET([mysql], [enable MySQL database support. Requires libmysqlclient_r.])
190ARG_ENABL_SET([sqlite], [enable SQLite database support. Requires libsqlite3.])
1c26ce2d
TB
191# authentication/credential plugins
192ARG_ENABL_SET([addrblock], [enables RFC 3779 address block constraint support.])
5ac0e668 193ARG_ENABL_SET([acert], [enable X509 attribute certificate checking plugin.])
1c26ce2d
TB
194ARG_ENABL_SET([agent], [enables the ssh-agent signing plugin.])
195ARG_DISBL_SET([constraints], [disable advanced X509 constraint checking plugin.])
196ARG_ENABL_SET([coupling], [enable IKEv2 plugin to couple peer certificates permanently to authentication.])
197ARG_ENABL_SET([dnscert], [enable DNSCERT authentication plugin.])
68eb610d 198ARG_ENABL_SET([eap-sim], [enable SIM authentication module for EAP.])
b803bc82 199ARG_ENABL_SET([eap-sim-file], [enable EAP-SIM backend based on a triplet file.])
80dca77a 200ARG_ENABL_SET([eap-sim-pcsc], [enable EAP-SIM backend based on a smartcard reader. Requires libpcsclite.])
39468219 201ARG_ENABL_SET([eap-aka], [enable EAP AKA authentication module.])
1aba82bf 202ARG_ENABL_SET([eap-aka-3gpp], [enable EAP AKA backend implementing 3GPP MILENAGE algorithms in software.])
39468219 203ARG_ENABL_SET([eap-aka-3gpp2], [enable EAP AKA backend implementing 3GPP2 algorithms in software. Requires libgmp.])
d2c35874 204ARG_ENABL_SET([eap-simaka-sql], [enable EAP-SIM/AKA backend based on a triplet/quintuplet SQL database.])
edcb2dd3
MW
205ARG_ENABL_SET([eap-simaka-pseudonym], [enable EAP-SIM/AKA pseudonym storage plugin.])
206ARG_ENABL_SET([eap-simaka-reauth], [enable EAP-SIM/AKA reauthentication data storage plugin.])
b803bc82 207ARG_ENABL_SET([eap-identity], [enable EAP module providing EAP-Identity helper.])
68eb610d 208ARG_ENABL_SET([eap-md5], [enable EAP MD5 (CHAP) authentication module.])
9ede42e1 209ARG_ENABL_SET([eap-gtc], [enable EAP GTC authentication module.])
68eb610d
AS
210ARG_ENABL_SET([eap-mschapv2], [enable EAP MS-CHAPv2 authentication module.])
211ARG_ENABL_SET([eap-tls], [enable EAP TLS authentication module.])
212ARG_ENABL_SET([eap-ttls], [enable EAP TTLS authentication module.])
1be296df 213ARG_ENABL_SET([eap-peap], [enable EAP PEAP authentication module.])
d93e2e54 214ARG_ENABL_SET([eap-tnc], [enable EAP TNC trusted network connect module.])
700ff5de 215ARG_ENABL_SET([eap-dynamic], [enable dynamic EAP proxy module.])
68eb610d 216ARG_ENABL_SET([eap-radius], [enable RADIUS proxy authentication module.])
b2c1973f 217ARG_ENABL_SET([ext-auth], [enable plugin calling an external authorization script.])
1c26ce2d
TB
218ARG_ENABL_SET([ipseckey], [enable IPSECKEY authentication plugin.])
219ARG_ENABL_SET([keychain], [enables OS X Keychain Services credential set.])
220ARG_ENABL_SET([pkcs11], [enables the PKCS11 token support plugin.])
6c1210dc 221ARG_ENABL_SET([tpm], [enables the TPM plugin to access private keys and certificates bound to a TPM 2.0.])
1c26ce2d
TB
222ARG_DISBL_SET([revocation], [disable X509 CRL/OCSP revocation check plugin.])
223ARG_ENABL_SET([whitelist], [enable peer identity whitelisting plugin.])
4f07a19d 224ARG_DISBL_SET([xauth-generic], [disable generic XAuth backend.])
85fc1eb6 225ARG_ENABL_SET([xauth-eap], [enable XAuth backend using EAP methods to verify passwords.])
b9e49163 226ARG_ENABL_SET([xauth-pam], [enable XAuth backend using PAM to verify passwords.])
e4013bb9 227ARG_ENABL_SET([xauth-noauth], [enable XAuth pseudo-backend that does not actually verify or even request any credentials.])
1c26ce2d 228# kernel interfaces / sockets
b803bc82
MW
229ARG_DISBL_SET([kernel-netlink], [disable the netlink kernel interface.])
230ARG_ENABL_SET([kernel-pfkey], [enable the PF_KEY kernel interface.])
231ARG_ENABL_SET([kernel-pfroute], [enable the PF_ROUTE kernel interface.])
00780f02 232ARG_ENABL_SET([kernel-iph], [enable the Windows IP Helper based networking backend.])
3986c1e3 233ARG_ENABL_SET([kernel-libipsec],[enable the libipsec kernel interface.])
8d91eee3 234ARG_ENABL_SET([kernel-wfp], [enable the Windows Filtering Platform IPsec backend.])
dab05604 235ARG_DISBL_SET([socket-default], [disable default socket implementation for charon.])
9ed1bb48 236ARG_ENABL_SET([socket-dynamic], [enable dynamic socket implementation for charon])
fb0b5390 237ARG_ENABL_SET([socket-win], [enable Winsock2 based socket implementation for charon])
1c26ce2d
TB
238# configuration/control plugins
239ARG_DISBL_SET([stroke], [disable charons stroke configuration backend.])
240ARG_ENABL_SET([smp], [enable SMP configuration and control interface. Requires libxml.])
241ARG_ENABL_SET([sql], [enable SQL database configuration backend.])
242ARG_ENABL_SET([uci], [enable OpenWRT UCI configuration plugin.])
2d9c68b8 243ARG_DISBL_SET([vici], [disable strongSwan IKE generic IPC interface plugin.])
1c26ce2d
TB
244# attribute provider/consumer plugins
245ARG_ENABL_SET([android-dns], [enable Android specific DNS handler.])
b803bc82 246ARG_DISBL_SET([attr], [disable strongswan.conf based configuration attribute plugin.])
24779482 247ARG_ENABL_SET([attr-sql], [enable SQL based configuration attribute plugin.])
beaa048e 248ARG_ENABL_SET([dhcp], [enable DHCP based attribute provider plugin.])
1c26ce2d 249ARG_ENABL_SET([osx-attr], [enable OS X SystemConfiguration attribute handler.])
12ac5fac 250ARG_ENABL_SET([p-cscf], [enable plugin to request P-CSCF server addresses from an ePDG.])
4819ec6a 251ARG_DISBL_SET([resolve], [disable resolve DNS handler plugin.])
5ff012f7 252ARG_ENABL_SET([unity], [enables Cisco Unity extension plugin.])
1c26ce2d
TB
253# TNC modules/plugins
254ARG_ENABL_SET([imc-test], [enable IMC test module.])
255ARG_ENABL_SET([imv-test], [enable IMV test module.])
256ARG_ENABL_SET([imc-scanner], [enable IMC port scanner module.])
257ARG_ENABL_SET([imv-scanner], [enable IMV port scanner module.])
258ARG_ENABL_SET([imc-os], [enable IMC operating system module.])
259ARG_ENABL_SET([imv-os], [enable IMV operating system module.])
260ARG_ENABL_SET([imc-attestation],[enable IMC attestation module.])
261ARG_ENABL_SET([imv-attestation],[enable IMV attestation module.])
2821c0f7 262ARG_ENABL_SET([imc-swima], [enable IMC swima module.])
3a7c594c 263ARG_ENABL_SET([imv-swima], [enable IMV swima module.])
b48ffcb1
AS
264ARG_ENABL_SET([imc-hcd], [enable IMC hcd module.])
265ARG_ENABL_SET([imv-hcd], [enable IMV hcd module.])
1c26ce2d
TB
266ARG_ENABL_SET([tnc-ifmap], [enable TNC IF-MAP module. Requires libxml])
267ARG_ENABL_SET([tnc-imc], [enable TNC IMC module.])
268ARG_ENABL_SET([tnc-imv], [enable TNC IMV module.])
269ARG_ENABL_SET([tnc-pdp], [enable TNC policy decision point module.])
270ARG_ENABL_SET([tnccs-11], [enable TNCCS 1.1 protocol module. Requires libxml])
271ARG_ENABL_SET([tnccs-20], [enable TNCCS 2.0 protocol module.])
272ARG_ENABL_SET([tnccs-dynamic], [enable dynamic TNCCS protocol discovery module.])
273# misc plugins
162621ed 274ARG_ENABL_SET([android-log], [enable Android specific logger plugin.])
f8a362bf 275ARG_ENABL_SET([bypass-lan], [enable plugin to install bypass policies for local subnets.])
ba2201ed 276ARG_ENABL_SET([certexpire], [enable CSV export of expiration dates of used certificates.])
8c2290dc 277ARG_ENABL_SET([connmark], [enable connmark plugin using conntrack based marks to select return path SA.])
6f74b874 278ARG_ENABL_SET([counters], [enable plugin that collects several performance counters.])
e5ad2e66 279ARG_ENABL_SET([forecast], [enable forecast plugin forwarding broadcast/multicast messages.])
3e74ebbe 280ARG_ENABL_SET([duplicheck], [advanced duplicate checking plugin using liveness checks.])
1c26ce2d
TB
281ARG_ENABL_SET([error-notify], [enable error notification plugin.])
282ARG_ENABL_SET([farp], [enable ARP faking plugin that responds to ARP requests to peers virtual IP])
283ARG_ENABL_SET([ha], [enable high availability cluster plugin.])
284ARG_ENABL_SET([led], [enable plugin to control LEDs on IKEv2 activity using the Linux kernel LED subsystem.])
285ARG_ENABL_SET([load-tester], [enable load testing plugin for IKEv2 daemon.])
286ARG_ENABL_SET([lookip], [enable fast virtual IP lookup and notification plugin.])
caf4b88e 287ARG_ENABL_SET([radattr], [enable plugin to inject and process custom RADIUS attributes as IKEv2 client.])
345cd468 288ARG_ENABL_SET([save-keys], [enable development/debugging plugin that saves IKE and ESP keys in Wireshark format.])
1c26ce2d
TB
289ARG_ENABL_SET([systime-fix], [enable plugin to handle cert lifetimes with invalid system time gracefully.])
290ARG_ENABL_SET([test-vectors], [enable plugin providing crypto test vectors.])
1c26ce2d
TB
291ARG_DISBL_SET([updown], [disable updown firewall script plugin.])
292# programs/components
87d356dc 293ARG_ENABL_SET([aikgen], [enable AIK generator for TPM 1.2.])
1c26ce2d
TB
294ARG_DISBL_SET([charon], [disable the IKEv1/IKEv2 keying daemon charon.])
295ARG_ENABL_SET([cmd], [enable the command line IKE client charon-cmd.])
296ARG_ENABL_SET([conftest], [enforce Suite B conformance test framework.])
1c26ce2d 297ARG_ENABL_SET([fast], [enable libfast (FastCGI Application Server w/ templates.])
157742be 298ARG_ENABL_SET([fuzzing], [enable fuzzing scripts (found in directory fuzz).])
1c26ce2d
TB
299ARG_ENABL_SET([libipsec], [enable user space IPsec implementation.])
300ARG_ENABL_SET([manager], [enable web management console (proof of concept).])
301ARG_ENABL_SET([medcli], [enable mediation client configuration database plugin.])
302ARG_ENABL_SET([medsrv], [enable mediation server web frontend and daemon plugin.])
303ARG_ENABL_SET([nm], [enable NetworkManager backend.])
b70849ad 304ARG_DISBL_SET([pki], [disable pki certificate utility.])
1c26ce2d 305ARG_DISBL_SET([scripts], [disable additional utilities (found in directory scripts).])
df434174 306ARG_ENABL_SET([svc], [enable charon Windows service.])
73ed38e7 307ARG_ENABL_SET([systemd], [enable systemd specific IKE daemon charon-systemd.])
2d9c68b8 308ARG_DISBL_SET([swanctl], [disable swanctl configuration and control tool.])
1c26ce2d 309ARG_ENABL_SET([tkm], [enable Trusted Key Manager support.])
1c26ce2d 310# optional features
4c6c9346 311ARG_ENABL_SET([bfd-backtraces], [use binutils libbfd to resolve backtraces for memory leaks and segfaults.])
a7e943a6 312ARG_ENABL_SET([dbghelp-backtraces],[use dbghlp.dll on Windows to create and print backtraces for memory leaks and segfaults.])
1c26ce2d
TB
313ARG_DISBL_SET([ikev1], [disable IKEv1 protocol support in charon.])
314ARG_DISBL_SET([ikev2], [disable IKEv2 protocol support in charon.])
315ARG_ENABL_SET([integrity-test], [enable integrity testing of libstrongswan and plugins.])
316ARG_DISBL_SET([load-warning], [disable the charon plugin load option warning in starter.])
317ARG_ENABL_SET([mediation], [enable IKEv2 Mediation Extension.])
83714577 318ARG_ENABL_SET([unwind-backtraces],[use libunwind to create backtraces for memory leaks and segfaults.])
f16f792e
TB
319ARG_ENABL_SET([ruby-gems], [enable build of provided ruby gems.])
320ARG_ENABL_SET([ruby-gems-install],[enable installation of provided ruby gems.])
321ARG_ENABL_SET([python-eggs], [enable build of provided python eggs.])
322ARG_ENABL_SET([python-eggs-install],[enable installation of provided python eggs.])
a101bce8
AS
323ARG_ENABL_SET([perl-cpan], [enable build of provided perl CPAN module.])
324ARG_ENABL_SET([perl-cpan-install],[enable installation of provided CPAN module.])
fe5f2733 325ARG_ENABL_SET([selinux], [enable SELinux support for labeled IPsec.])
c08753bd
AS
326ARG_ENABL_SET([tss-trousers], [enable the use of the TrouSerS Trusted Software Stack])
327ARG_ENABL_SET([tss-tss2], [enable the use of the TSS 2.0 Trusted Software Stack])
328
1c26ce2d 329# compile options
8a57c2ab 330ARG_ENABL_SET([asan], [enable build with AddressSanitizer (ASan).])
1f14b4a1 331ARG_ENABL_SET([coverage], [enable lcov coverage report generation.])
2e522952 332ARG_ENABL_SET([git-version], [use output of 'git describe' as version information in executables.])
1c26ce2d
TB
333ARG_ENABL_SET([leak-detective], [enable malloc hooks to find memory leaks.])
334ARG_ENABL_SET([lock-profiler], [enable lock/mutex profiling code.])
8ea4cb3e 335ARG_ENABL_SET([log-thread-ids], [use thread ID, if available, instead of an incremented value starting from 1, to identify threads.])
1c26ce2d 336ARG_ENABL_SET([monolithic], [build monolithic version of libstrongswan that includes all enabled plugins. Similarly, the plugins of charon are assembled in libcharon.])
1f242e77 337ARG_ENABL_SET([warnings], [enable extended compiler warnings and -Werror (auto-enabled when building from the repository).])
bf45d6dd 338
f2b508c1
TB
339# ===================================
340# option to disable default options
341# ===================================
eaf752d2
TB
342
343ARG_DISBL_SET([defaults], [disable all default plugins (they can be enabled with their respective --enable options)])
344
345if test x$defaults = xfalse; then
346 for option in $enabled_by_default; do
347 eval test x\${${option}_given} = xtrue && continue
0e6f3a38
TB
348 eval $option=false
349 done
350fi
351
352# ==============================
353# option to enable all options
354# ==============================
355
356ARG_ENABL_SET([all], [enable all plugins and features (they can be disabled with their respective --disable options). Mainly for testing.])
357
358if test x$all_given = xtrue; then
359 for option in $disabled_by_default; do
360 eval test x\${${option}_given} = xtrue && continue
361 eval $option=true
eaf752d2
TB
362 done
363fi
364
f2b508c1
TB
365# ===========================
366# set up compiler and flags
367# ===========================
be0a03be
MW
368
369if test -z "$CFLAGS"; then
1f242e77 370 CFLAGS="-g -O2"
be0a03be 371fi
56ffcdb1 372AC_SUBST(PLUGIN_CFLAGS)
be0a03be 373AC_PROG_CC
0aa5a466
AKR
374AM_PROG_CC_C_O
375
f5410905 376AC_LIB_PREFIX
be0a03be
MW
377AC_C_BIGENDIAN
378
f2b508c1
TB
379# =========================
380# check required programs
381# =========================
f2c2d395 382
39a6c395 383LT_INIT
f2c2d395 384AC_PROG_INSTALL
7d2b06da 385AC_PROG_EGREP
69fc7820 386AC_PROG_AWK
1656e380 387AC_PROG_LEX(noyywrap)
f2c2d395 388AC_PROG_YACC
1b98f858 389AM_PATH_PYTHON(,,[:])
298b06c2 390AC_PATH_PROG([PERL], [perl], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
251ac44d 391AC_ARG_VAR([PERL], [the Perl interpreter])
69fc7820 392AC_PATH_PROG([GPERF], [gperf], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
251ac44d 393AC_ARG_VAR([GPERF], [the GNU gperf program])
69fc7820 394
72373d94 395# because gperf is not needed by end-users we only abort if generated files don't exist
3d40bf64 396AC_MSG_CHECKING([gperf len type])
69fc7820 397if test -x "$GPERF"; then
3d40bf64
TB
398 GPERF_OUTPUT="`echo foo | ${GPERF}`"
399 AC_COMPILE_IFELSE(
400 [AC_LANG_PROGRAM(
401 [[#include <string.h>
402 const char *in_word_set(const char*, size_t); $GPERF_OUTPUT]])],
403 [GPERF_LEN_TYPE=size_t],
404 [AC_COMPILE_IFELSE(
e0e43229
TB
405 [AC_LANG_PROGRAM(
406 [[#include <string.h>
3d40bf64
TB
407 const char *in_word_set(const char*, unsigned); $GPERF_OUTPUT]])],
408 [GPERF_LEN_TYPE=unsigned],
409 [AC_MSG_ERROR([unable to determine gperf len type])]
410 )]
411 )
412 AC_SUBST(GPERF_LEN_TYPE)
413 AC_MSG_RESULT([$GPERF_LEN_TYPE])
69fc7820
TB
414else
415 AC_MSG_RESULT([not found])
72373d94
TB
416 GPERF_TEST_FILE="$srcdir/src/libstrongswan/crypto/proposal/proposal_keywords_static.c"
417 if test ! -f "$GPERF_TEST_FILE"; then
418 AC_MSG_ERROR([GNU gperf required to generate e.g. $GPERF_TEST_FILE])
419 fi
69fc7820 420fi
f2c2d395 421
f2b508c1
TB
422# ========================
423# dependency calculation
424# ========================
f2c2d395 425
720ba902
TB
426if test x$xauth_generic_given = xfalse -a x$ikev1 = xfalse; then
427 xauth_generic=false;
428fi
429
279e0d42
TB
430if test x$kernel_libipsec = xtrue; then
431 libipsec=true;
432fi
433
47208157 434if test x$eap_aka_3gpp2 = xtrue; then
a998276a 435 gmp=true;
47208157
MW
436fi
437
438if test x$eap_aka = xtrue; then
a998276a 439 fips_prf=true;
f8330d03 440 simaka=true;
a998276a
MW
441fi
442
443if test x$eap_sim = xtrue; then
444 fips_prf=true;
f8330d03 445 simaka=true;
a998276a
MW
446fi
447
21b0f216 448if test x$eap_radius = xtrue -o x$radattr = xtrue -o x$tnc_pdp = xtrue; then
f0f94e2c
MW
449 radius=true;
450fi
451
75181f48 452if test x$tnc_imc = xtrue -o x$tnc_imv = xtrue -o x$tnccs_11 = xtrue -o x$tnccs_20 = xtrue -o x$tnccs_dynamic = xtrue -o x$eap_tnc = xtrue; then
b08505da 453 tnc_tnccs=true;
f0fa002f
AS
454fi
455
60a764ba 456if test x$eap_tls = xtrue -o x$eap_ttls = xtrue -o x$eap_peap = xtrue -o x$tnc_tnccs = xtrue -o x$pki = xtrue; then
aff43679
AS
457 tls=true;
458fi
459
a31f9b76 460if test x$imc_test = xtrue -o x$imv_test = xtrue -o x$imc_scanner = xtrue -o x$imv_scanner = xtrue -o x$imc_os = xtrue -o x$imv_os = xtrue -o x$imc_attestation = xtrue -o x$imv_attestation = xtrue -o x$imc_swima = xtrue -o x$imv_swima = xtrue -o x$imc_hcd = xtrue -o x$imv_hcd = xtrue; then
510f37ab
AS
461 imcv=true;
462fi
463
a998276a 464if test x$fips_prf = xtrue; then
c92eade8 465 if test x$openssl = xfalse -a x$wolfssl = xfalse; then
40f130da
MW
466 sha1=true;
467 fi
a998276a
MW
468fi
469
e381e69f
MW
470if test x$swanctl = xtrue; then
471 vici=true
472fi
473
45e2be23 474if test x$smp = xtrue -o x$tnccs_11 = xtrue -o x$tnc_ifmap = xtrue; then
6b9290ff
MW
475 xml=true
476fi
477
478if test x$manager = xtrue; then
479 fast=true
480fi
481
782db7ed 482if test x$medsrv = xtrue; then
a7f79ee9 483 mediation=true
9529fb68 484 fast=true
782db7ed
MW
485fi
486
487if test x$medcli = xtrue; then
a7f79ee9 488 mediation=true
782db7ed
MW
489fi
490
f16f792e
TB
491if test x$ruby_gems_install = xtrue; then
492 ruby_gems=true
493fi
494
495if test x$python_eggs_install = xtrue; then
496 python_eggs=true
497fi
498
a17b6d46 499if test x$perl_cpan_install = xtrue; then
020d8c8f 500 perl_cpan=true
a17b6d46
AS
501fi
502
aaa37f59
TB
503if test x$aikgen = xtrue; then
504 tss_trousers=true
505fi
506
6c1210dc
TB
507if test x$tpm = xtrue; then
508 tss_tss2=true
509fi
510
c9a2b3b7 511if test x$gmp = xtrue -o x$ntru = xtrue -o x$bliss = xtrue; then
188b190a
AS
512 mgf1=true
513fi
514
6f74b874
TB
515if test x$stroke = xtrue; then
516 counters=true
517fi
518
aef6b5e3
TB
519if test x$kdf = xfalse; then
520 if test x$aesni = xtrue -o x$cmac = xtrue -o x$xcbc = xtrue; then
521 AC_MSG_WARN(m4_normalize([
522 kdf plugin is required for possible use of PRF_AES128_XCBC/CMAC
523 by one of these plugins: aesni, cmac, xcbc]))
524 kdf=true
525 elif test x$botan = xfalse -a x$openssl = xfalse -a x$wolfssl = xfalse; then
526 AC_MSG_WARN(m4_normalize([
527 kdf plugin is required because none of the following plugins is
528 enabled: botan, openssl, wolfssl]))
529 kdf=true
530 fi
531fi
532
1f242e77
TB
533# enable warnings and -Werror by default when building from the repo (check with
534# -e as .git is a file in worktrees)
535if test x$warnings_given = xfalse -a -e "$srcdir"/.git; then
536 warnings=true
537fi
538
f2b508c1
TB
539# ===========================================
540# check required libraries and header files
541# ===========================================
a9f56adb
TB
542
543AC_HEADER_STDBOOL
8b6a5ce5 544AC_FUNC_ALLOCA
2a595276 545AC_FUNC_STRERROR_R
6b9290ff 546
f2b508c1
TB
547# libraries needed on some platforms but not on others
548# ------------------------------------------------------
ea7e89c7 549saved_LIBS=$LIBS
3974b2fb 550
f2b508c1 551# FreeBSD and Mac OS X have dlopen integrated in libc, Linux needs libdl
ea7e89c7
TB
552LIBS=""
553AC_SEARCH_LIBS(dlopen, dl, [DLLIB=$LIBS])
ea7e89c7
TB
554AC_SUBST(DLLIB)
555
f2b508c1 556# glibc's backtrace() can be replicated on FreeBSD with libexecinfo
3974b2fb
TB
557LIBS=""
558AC_SEARCH_LIBS(backtrace, execinfo, [BTLIB=$LIBS])
559AC_CHECK_FUNCS(backtrace)
560AC_SUBST(BTLIB)
561
f2b508c1 562# OpenSolaris needs libsocket and libnsl for socket()
26965b4e
TB
563LIBS=""
564AC_SEARCH_LIBS(socket, socket, [SOCKLIB=$LIBS],
565 [AC_CHECK_LIB(nsl, socket, [SOCKLIB="-lsocket -lnsl"], [], [-lsocket])]
566)
567AC_SUBST(SOCKLIB)
568
f2b508c1 569# Android has pthread_* functions in bionic (libc), others need libpthread
989db1bf 570LIBS=$DLLIB
070ac5b0
TB
571AC_SEARCH_LIBS(pthread_create, pthread, [PTHREADLIB=$LIBS])
572AC_SUBST(PTHREADLIB)
573
6e19a1f5
TB
574# Some architectures require explicit -latomic for __atomic_* operations
575# AC_SEARCH_LIBS() does not work when checking built-ins due to conflicting types
518a5b2e 576LIBS=""
6e19a1f5
TB
577AC_MSG_CHECKING(for library containing __atomic_and_fetch)
578AC_LINK_IFELSE(
579 [AC_LANG_PROGRAM([[]], [[int x; __atomic_and_fetch(&x, 1, __ATOMIC_RELAXED);]])],
580 [AC_MSG_RESULT([none required])],
581 [LIBS="-latomic";
582 AC_LINK_IFELSE(
583 [AC_LANG_PROGRAM([[]], [[int x; __atomic_and_fetch(&x, 1, __ATOMIC_RELAXED);]])],
584 [AC_MSG_RESULT([-latomic]); ATOMICLIB=$LIBS],
585 [AC_MSG_RESULT([no])])
586 ]
587)
518a5b2e
MW
588AC_SUBST(ATOMICLIB)
589
3974b2fb 590LIBS=$saved_LIBS
f2b508c1 591# ------------------------------------------------------
3974b2fb 592
4f734a55 593AC_MSG_CHECKING(for dladdr)
39a6c395
TB
594AC_COMPILE_IFELSE(
595 [AC_LANG_PROGRAM(
596 [[#define _GNU_SOURCE
597 #include <dlfcn.h>]],
598 [[Dl_info* info = 0;
599 dladdr(0, info);]])],
a4037686 600 [AC_MSG_RESULT([yes]); AC_DEFINE([HAVE_DLADDR], [], [have dladdr()])],
4f734a55
MW
601 [AC_MSG_RESULT([no])]
602)
603
e827e784 604# check if pthread_condattr_setclock(CLOCK_MONOTONIC) is supported
3d5818ec 605saved_LIBS=$LIBS
070ac5b0 606LIBS=$PTHREADLIB
a35ee9f4
TB
607AC_MSG_CHECKING([for pthread_condattr_setclock(CLOCK_MONOTONIC)])
608AC_RUN_IFELSE(
609 [AC_LANG_SOURCE(
610 [[#include <pthread.h>
611 int main() { pthread_condattr_t attr;
612 pthread_condattr_init(&attr);
613 return pthread_condattr_setclock(&attr, CLOCK_MONOTONIC);}]])],
614 [AC_MSG_RESULT([yes]);
615 AC_DEFINE([HAVE_CONDATTR_CLOCK_MONOTONIC], [],
616 [pthread_condattr_setclock supports CLOCK_MONOTONIC])],
617 [AC_MSG_RESULT([no])],
618 # Check existence of pthread_condattr_setclock if cross-compiling
619 [AC_MSG_RESULT([unknown]);
620 AC_CHECK_FUNCS(pthread_condattr_setclock,
621 [AC_DEFINE([HAVE_CONDATTR_CLOCK_MONOTONIC], [],
622 [have pthread_condattr_setclock()])]
623 )]
624)
f2b508c1 625# check if we actually are able to configure attributes on cond vars
866dc013 626AC_CHECK_FUNCS(pthread_condattr_init)
f2b508c1 627# instead of pthread_condattr_setclock Android has this function
b2944d71 628AC_CHECK_FUNCS(pthread_cond_timedwait_monotonic)
f2b508c1 629# check if we can cancel threads
85202e87 630AC_CHECK_FUNCS(pthread_cancel)
f2b508c1 631# check if native rwlocks are available
f36143b0 632AC_CHECK_FUNCS(pthread_rwlock_init)
f2b508c1 633# check if pthread spinlocks are available
4185c644 634AC_CHECK_FUNCS(pthread_spin_init)
f2b508c1 635# check if we have POSIX semaphore functions, including timed-wait
907d3d0f 636AC_CHECK_FUNCS(sem_timedwait)
3d5818ec
MW
637LIBS=$saved_LIBS
638
66f16d96
TB
639AC_CHECK_FUNC(
640 [gettid],
a4037686 641 [AC_DEFINE([HAVE_GETTID], [], [have gettid()])],
66f16d96 642 [AC_MSG_CHECKING([for SYS_gettid])
39a6c395
TB
643 AC_COMPILE_IFELSE(
644 [AC_LANG_PROGRAM(
645 [[#define _GNU_SOURCE
646 #include <unistd.h>
647 #include <sys/syscall.h>]],
648 [[int main() {
649 return syscall(SYS_gettid);}]])],
a4037686
MW
650 [AC_MSG_RESULT([yes]);
651 AC_DEFINE([HAVE_GETTID], [], [have gettid()])
652 AC_DEFINE([HAVE_SYS_GETTID], [], [have syscall(SYS_gettid)])],
66f16d96
TB
653 [AC_MSG_RESULT([no])]
654 )]
c17f6f96
TB
655)
656
132b00ce
TB
657AC_CHECK_FUNC(
658 [qsort_r],
659 [
660 AC_DEFINE([HAVE_QSORT_R], [], [have qsort_r()])
661 # set -Werror so that we get an error for "argument ... has
662 # incompatible pointer type" warnings
663 save_CFLAGS="$CFLAGS"
3103c682 664 CFLAGS="$CFLAGS -Werror -Wno-unused-parameter"
132b00ce
TB
665 AC_MSG_CHECKING([for GNU-style qsort_r])
666 AC_COMPILE_IFELSE(
667 [AC_LANG_PROGRAM(
668 [[#define _GNU_SOURCE
669 #include <stdlib.h>
670 int cmp (const void *a, const void *b, void *x) { return 0; }]],
671 [[int arr[] = { 0, 1 };
672 qsort_r(arr, 2, sizeof(int), cmp, arr);]])],
673 [AC_MSG_RESULT([yes]);
674 AC_DEFINE([HAVE_QSORT_R_GNU], [], [have GNU-style qsort_r()])],
675 [
676 AC_MSG_RESULT([no]);
677 AC_MSG_CHECKING([for BSD-style qsort_r])
678 AC_COMPILE_IFELSE(
679 [AC_LANG_PROGRAM(
680 [[#include <stdlib.h>
681 int cmp (void *x, const void *a, const void *b) { return 0; }]],
682 [[int arr[] = { 0, 1 };
683 qsort_r(arr, 2, sizeof(int), arr, cmp);]])],
684 [AC_MSG_RESULT([yes]);
685 AC_DEFINE([HAVE_QSORT_R_BSD], [], [have BSD-style qsort_r()])],
686 [AC_MSG_RESULT([no]);
687 AC_MSG_FAILURE([qsort_r has unknown semantics])])
688 ])
689 CFLAGS="$save_CFLAGS"
af15c71b 690 ]
132b00ce
TB
691)
692
c9d47109 693AC_CHECK_FUNCS(prctl mallinfo mallinfo2 getpass closefrom getpwnam_r getgrnam_r getpwuid_r chown)
149d1bbb 694AC_CHECK_FUNCS(fmemopen funopen mmap memrchr setlinebuf strptime dirfd sigwaitinfo explicit_bzero)
ee2498e3
MW
695
696AC_CHECK_FUNC([syslog], [
697 AC_DEFINE([HAVE_SYSLOG], [], [have syslog(3) and friends])
698 syslog=true
699])
700AM_CONDITIONAL(USE_SYSLOG, [test "x$syslog" = xtrue])
4f990932 701
603a1d3c 702AC_CHECK_HEADERS(sys/sockio.h sys/syscall.h sys/param.h glob.h net/if_tun.h)
1e7b4b00 703AC_CHECK_HEADERS(net/pfkeyv2.h netipsec/ipsec.h netinet6/ipsec.h linux/udp.h)
b04f4040 704AC_CHECK_HEADERS([netinet/ip6.h linux/fib_rules.h], [], [],
ae8ac58c
TB
705[
706 #include <sys/types.h>
707 #include <netinet/in.h>
708])
ea7e89c7
TB
709
710AC_CHECK_MEMBERS([struct sockaddr.sa_len], [], [],
711[
712 #include <sys/types.h>
713 #include <sys/socket.h>
714])
715
716AC_CHECK_MEMBERS([struct sadb_x_policy.sadb_x_policy_priority], [], [],
717[
718 #include <sys/types.h>
719 #ifdef HAVE_NET_PFKEYV2_H
720 #include <net/pfkeyv2.h>
721 #else
722 #include <stdint.h>
723 #include <linux/pfkeyv2.h>
724 #endif
725])
e696757c 726
cb186f99 727AC_MSG_CHECKING([for in6addr_any])
39a6c395
TB
728AC_COMPILE_IFELSE(
729 [AC_LANG_PROGRAM(
730 [[#include <sys/types.h>
731 #include <sys/socket.h>
732 #include <netinet/in.h>]],
3ab6082a 733 [[struct in6_addr in6 __attribute__((unused));
39a6c395 734 in6 = in6addr_any;]])],
a4037686
MW
735 [AC_MSG_RESULT([yes]);
736 AC_DEFINE([HAVE_IN6ADDR_ANY], [], [have struct in6_addr in6addr_any])],
cb186f99
TB
737 [AC_MSG_RESULT([no])]
738)
739
740AC_MSG_CHECKING([for in6_pktinfo])
39a6c395
TB
741AC_COMPILE_IFELSE(
742 [AC_LANG_PROGRAM(
743 [[#define _GNU_SOURCE
744 #include <sys/types.h>
745 #include <sys/socket.h>
746 #include <netinet/in.h>]],
cdc34dde 747 [[struct in6_pktinfo pi = {};
39a6c395
TB
748 if (pi.ipi6_ifindex)
749 {
750 return 0;
751 }]])],
a4037686
MW
752 [AC_MSG_RESULT([yes]);
753 AC_DEFINE([HAVE_IN6_PKTINFO], [], [have struct in6_pktinfo.ipi6_ifindex])],
cb186f99
TB
754 [AC_MSG_RESULT([no])]
755)
756
4e37bdbf
MW
757AC_MSG_CHECKING([for RTM_IFANNOUNCE])
758AC_COMPILE_IFELSE(
759 [AC_LANG_PROGRAM(
760 [[#include <sys/socket.h>
761 #include <net/if.h>
762 #include <net/route.h>]],
763 [[return RTM_IFANNOUNCE;]])],
764 [AC_MSG_RESULT([yes]);
765 AC_DEFINE([HAVE_RTM_IFANNOUNCE], [], [have PF_ROUTE RTM_IFANNOUNCE defined])],
766 [AC_MSG_RESULT([no])]
767)
768
617e59b7 769AC_MSG_CHECKING([for IPSEC_MODE_BEET])
39a6c395
TB
770AC_COMPILE_IFELSE(
771 [AC_LANG_PROGRAM(
772 [[#include <sys/types.h>
773 #ifdef HAVE_NETIPSEC_IPSEC_H
774 #include <netipsec/ipsec.h>
775 #elif defined(HAVE_NETINET6_IPSEC_H)
776 #include <netinet6/ipsec.h>
777 #else
778 #include <stdint.h>
779 #include <linux/ipsec.h>
780 #endif]],
781 [[int mode = IPSEC_MODE_BEET;
782 return mode;]])],
a4037686
MW
783 [AC_MSG_RESULT([yes]);
784 AC_DEFINE([HAVE_IPSEC_MODE_BEET], [], [have IPSEC_MODE_BEET defined])],
617e59b7
TB
785 [AC_MSG_RESULT([no])]
786)
787
788AC_MSG_CHECKING([for IPSEC_DIR_FWD])
39a6c395
TB
789AC_COMPILE_IFELSE(
790 [AC_LANG_PROGRAM(
791 [[#include <sys/types.h>
792 #ifdef HAVE_NETIPSEC_IPSEC_H
793 #include <netipsec/ipsec.h>
794 #elif defined(HAVE_NETINET6_IPSEC_H)
795 #include <netinet6/ipsec.h>
796 #else
797 #include <stdint.h>
798 #include <linux/ipsec.h>
799 #endif]],
800 [[int dir = IPSEC_DIR_FWD;
801 return dir;]])],
a4037686
MW
802 [AC_MSG_RESULT([yes]);
803 AC_DEFINE([HAVE_IPSEC_DIR_FWD], [], [have IPSEC_DIR_FWD defined])],
617e59b7
TB
804 [AC_MSG_RESULT([no])]
805)
806
439cb93c 807AC_MSG_CHECKING([for RTA_TABLE])
39a6c395
TB
808AC_COMPILE_IFELSE(
809 [AC_LANG_PROGRAM(
810 [[#include <sys/socket.h>
811 #include <linux/netlink.h>
812 #include <linux/rtnetlink.h>]],
813 [[int rta_type = RTA_TABLE;
814 return rta_type;]])],
a4037686
MW
815 [AC_MSG_RESULT([yes]);
816 AC_DEFINE([HAVE_RTA_TABLE], [], [have netlink RTA_TABLE defined])],
439cb93c
TB
817 [AC_MSG_RESULT([no])]
818)
819
036c7b63
MW
820AC_MSG_CHECKING([for __int128])
821AC_COMPILE_IFELSE(
822 [AC_LANG_PROGRAM(
823 [[#include <sys/types.h>]],
824 [[__int128 x = 0;
825 return x;]])],
826 [AC_MSG_RESULT([yes]);
827 AC_DEFINE([HAVE_INT128], [], [have __int128 type support])],
828 [AC_MSG_RESULT([no])]
829)
830
0f603d42
TB
831AC_MSG_CHECKING([for GCC __sync operations])
832AC_RUN_IFELSE([AC_LANG_SOURCE(
833 [[
834 int main() {
835 int ref = 1;
39a6c395
TB
836 __sync_fetch_and_add (&ref, 1);
837 __sync_sub_and_fetch (&ref, 1);
39a6c395
TB
838 __sync_val_compare_and_swap(&ref, 1, 0);
839 return ref;
840 }
841 ]])],
842 [AC_MSG_RESULT([yes]);
0f603d42
TB
843 AC_DEFINE([HAVE_GCC_SYNC_OPERATIONS], [],
844 [have GCC __sync_* operations])],
39a6c395
TB
845 [AC_MSG_RESULT([no])],
846 [AC_MSG_RESULT([no])]
847)
efd0fe21 848
4ffe02a7
TB
849case "$printf_hooks" in
850auto|builtin|glibc|vstr)
851 ;;
852*)
853 AC_MSG_NOTICE([invalid printf hook implementation, defaulting to 'auto'])
854 printf_hooks=auto
855 ;;
856esac
857
858if test x$printf_hooks = xauto -o x$printf_hooks = xglibc; then
859 # check for the new register_printf_specifier function with len argument,
860 # or the deprecated register_printf_function without
861 AC_CHECK_FUNC(
862 [register_printf_specifier],
863 [AC_DEFINE([HAVE_PRINTF_SPECIFIER], [], [have register_printf_specifier()])],
864 [AC_CHECK_FUNC(
865 [register_printf_function],
866 [AC_DEFINE([HAVE_PRINTF_FUNCTION], [], [have register_printf_function()])],
867 [
868 AC_MSG_NOTICE([printf(3) does not support custom format specifiers!])
869 if test x$printf_hooks = xglibc; then
870 AC_MSG_ERROR([please select a different printf hook implementation])
871 else
872 # fallback to builtin printf hook implementation
873 printf_hooks=builtin
874 fi
875 ]
876 )]
877 )
878fi
bf45d6dd 879
ce24e0d3
MW
880AC_MSG_CHECKING([for Windows target])
881AC_COMPILE_IFELSE(
882 [AC_LANG_PROGRAM(
883 [[#include <windows.h>]],
884 [[#ifndef WIN32
885 # error WIN32 undefined
886 #endif
887 ]])],
b7a4d44b
MW
888 [
889 AC_MSG_RESULT([yes])
890 windows=true
4f575d62 891
396baeae 892 AC_SUBST(PTHREADLIB, "")
3b7b806d
MW
893 # explicitly disable ms-bitfields, as it breaks __attribute__((packed))
894 case "$CFLAGS" in
895 *ms-bitfields*) ;;
896 *) CFLAGS="$CFLAGS -mno-ms-bitfields" ;;
897 esac
b7a4d44b
MW
898 ],
899 [
900 AC_MSG_RESULT([no])
bd19e27a
MW
901
902 # check for clock_gettime() on non-Windows only. Otherwise this
903 # check might find clock_gettime() in libwinpthread, but we don't want
904 # to link against it.
905 saved_LIBS=$LIBS
906 # FreeBSD has clock_gettime in libc, Linux needs librt
907 LIBS=""
908 AC_SEARCH_LIBS(clock_gettime, rt, [RTLIB=$LIBS])
909 AC_CHECK_FUNCS(clock_gettime)
910 AC_SUBST(RTLIB)
911 LIBS=$saved_LIBS
b7a4d44b 912 ]
ce24e0d3
MW
913)
914AM_CONDITIONAL(USE_WINDOWS, [test "x$windows" = xtrue])
915
4161ee66
MW
916AC_MSG_CHECKING([for working __attribute__((packed))])
917AC_COMPILE_IFELSE(
918 [AC_LANG_PROGRAM([], [[
919 struct test { char a; short b; } __attribute__((packed));
0ca85415
MW
920 char x[sizeof(struct test) == sizeof(char) + sizeof(short) ? 1 : -1]
921 __attribute__((unused));
4161ee66
MW
922 return 0;
923 ]])],
924 [AC_MSG_RESULT([yes])],
925 [AC_MSG_RESULT([no]); AC_MSG_ERROR([__attribute__((packed)) does not work])]
926)
927
2d42dce4
MW
928AC_MSG_CHECKING([clang])
929AC_COMPILE_IFELSE(
930 [AC_LANG_PROGRAM(
931 [], [[
932 #ifndef __clang__
933 # error not using LLVM clang
934 #endif
935 ]])],
936 [
937 AC_MSG_RESULT([yes])
938 ],
939 [
940 AC_MSG_RESULT([no])
941 # GCC, but not MinGW requires -rdynamic for plugins
942 if test x$windows != xtrue; then
56ffcdb1 943 PLUGIN_CFLAGS="$PLUGIN_CFLAGS -rdynamic"
2d42dce4
MW
944 fi
945 ]
946)
947
42459b41
MW
948AC_MSG_CHECKING([x86/x64 target])
949AC_COMPILE_IFELSE(
950 [AC_LANG_PROGRAM(
951 [], [[
952 #if !defined(__i386__) && !defined(__x86_64__)
953 # error not on x86/x64
954 #endif
955 ]])],
956 [
957 x86x64=true
958 AC_MSG_RESULT([yes])
959 ],
960 [AC_MSG_RESULT([no])]
961)
962AM_CONDITIONAL(USE_X86X64, [test "x$x86x64" = xtrue])
963
4ffe02a7 964if test x$printf_hooks = xvstr; then
016228c1 965 AC_CHECK_LIB([vstr],[vstr_init],[LIBS="$LIBS"],[AC_MSG_ERROR([Vstr string library not found])],[])
20c99eda 966 AC_DEFINE([USE_VSTR], [], [use Vstr string library for printf hooks])
cabe5c0f
MW
967fi
968
4ffe02a7 969if test x$printf_hooks = xbuiltin; then
cabe5c0f 970 AC_DEFINE([USE_BUILTIN_PRINTF], [], [using builtin printf for printf hooks])
bf45d6dd 971fi
d25ce370 972
6b9290ff 973if test x$gmp = xtrue; then
3e35a6e7 974 saved_LIBS=$LIBS
016228c1 975 AC_CHECK_LIB([gmp],[__gmpz_init],[],[AC_MSG_ERROR([GNU Multi Precision library gmp not found])],[])
3e35a6e7
MW
976 AC_MSG_CHECKING([mpz_powm_sec])
977 if test x$mpz_powm_sec = xyes; then
39a6c395
TB
978 AC_COMPILE_IFELSE(
979 [AC_LANG_PROGRAM(
980 [[#include "gmp.h"]],
17840fa1 981 [[void *x __attribute__((unused)); x = mpz_powm_sec;]])],
a4037686 982 [AC_MSG_RESULT([yes]);
17840fa1 983 AC_DEFINE([HAVE_MPZ_POWM_SEC], [], [have mpz_powm_sec()])],
a4037686 984 [AC_MSG_RESULT([no])]
3e35a6e7
MW
985 )
986 else
987 AC_MSG_RESULT([disabled])
988 fi
989 LIBS=$saved_LIBS
6b9290ff 990 AC_MSG_CHECKING([gmp.h version >= 4.1.4])
39a6c395
TB
991 AC_COMPILE_IFELSE(
992 [AC_LANG_PROGRAM(
993 [[#include "gmp.h"]],
994 [[
995 #if (__GNU_MP_VERSION*100 + __GNU_MP_VERSION_MINOR*10 + __GNU_MP_VERSION_PATCHLEVEL) < 414
996 #error bad gmp
997 #endif]])],
998 [AC_MSG_RESULT([yes])],
999 [AC_MSG_RESULT([no]); AC_MSG_ERROR([No usable gmp.h found!])]
6b9290ff 1000 )
f2c2d395 1001fi
6b9290ff
MW
1002
1003if test x$ldap = xtrue; then
016228c1
TB
1004 AC_CHECK_LIB([ldap],[ldap_init],[LIBS="$LIBS"],[AC_MSG_ERROR([LDAP library ldap not found])],[])
1005 AC_CHECK_LIB([lber],[ber_free],[LIBS="$LIBS"],[AC_MSG_ERROR([LDAP library lber not found])],[])
6b9290ff 1006 AC_CHECK_HEADER([ldap.h],,[AC_MSG_ERROR([LDAP header ldap.h not found!])])
f2c2d395
MW
1007fi
1008
6b9290ff 1009if test x$curl = xtrue; then
016228c1 1010 AC_CHECK_LIB([curl],[curl_global_init],[LIBS="$LIBS"],[AC_MSG_ERROR([CURL library curl not found])],[])
6b9290ff
MW
1011 AC_CHECK_HEADER([curl/curl.h],,[AC_MSG_ERROR([CURL header curl/curl.h not found!])])
1012fi
1013
9f963a7c 1014if test x$unbound = xtrue; then
016228c1 1015 AC_CHECK_LIB([ldns],[ldns_rr_get_type],[LIBS="$LIBS"],[AC_MSG_ERROR([UNBOUND library ldns not found])],[])
9f963a7c 1016 AC_CHECK_HEADER([ldns/ldns.h],,[AC_MSG_ERROR([UNBOUND header ldns/ldns.h not found!])])
016228c1 1017 AC_CHECK_LIB([unbound],[ub_ctx_create],[LIBS="$LIBS"],[AC_MSG_ERROR([UNBOUND library libunbound not found])],[])
9f963a7c
RG
1018 AC_CHECK_HEADER([unbound.h],,[AC_MSG_ERROR([UNBOUND header unbound.h not found!])])
1019fi
1020
2ca52c80
MW
1021if test x$soup = xtrue; then
1022 PKG_CHECK_MODULES(soup, [libsoup-2.4])
1023 AC_SUBST(soup_CFLAGS)
1024 AC_SUBST(soup_LIBS)
1025fi
1026
6b9290ff 1027if test x$xml = xtrue; then
a47486b5 1028 PKG_CHECK_MODULES(xml, [libxml-2.0])
f2d6355e
MW
1029 AC_SUBST(xml_CFLAGS)
1030 AC_SUBST(xml_LIBS)
1031fi
1032
db8ae75b 1033if test x$systemd = xtrue; then
b2f76c51
MW
1034 AC_MSG_CHECKING([for systemd system unit directory])
1035 if test -n "$systemdsystemunitdir" -a "x$systemdsystemunitdir" != xno; then
1036 AC_MSG_RESULT([$systemdsystemunitdir])
1037 else
1038 AC_MSG_ERROR([not found (try --with-systemdsystemunitdir)])
1039 fi
1040
b15f987d
CP
1041 PKG_CHECK_MODULES(systemd, [libsystemd >= 209],
1042 [AC_SUBST(systemd_CFLAGS)
1043 AC_SUBST(systemd_LIBS)],
1044 [PKG_CHECK_MODULES(systemd_daemon, [libsystemd-daemon])
1045 AC_SUBST(systemd_daemon_CFLAGS)
1046 AC_SUBST(systemd_daemon_LIBS)
1047 PKG_CHECK_MODULES(systemd_journal, [libsystemd-journal])
1048 AC_SUBST(systemd_journal_CFLAGS)
1049 AC_SUBST(systemd_journal_LIBS)]
1050 )
23e76d25
TB
1051 saved_LIBS=$LIBS
1052 LIBS="$systemd_LIBS $systemd_daemon_LIBS"
1053 AC_CHECK_FUNCS(sd_listen_fds_with_names)
1054 LIBS=$saved_LIBS
db8ae75b
MW
1055fi
1056
c08753bd 1057if test x$tss_trousers = xtrue; then
016228c1 1058 AC_CHECK_LIB([tspi],[Tspi_Context_Create],[LIBS="$LIBS"],[AC_MSG_ERROR([TrouSerS library libtspi not found])],[])
005d981c 1059 AC_CHECK_HEADER([trousers/tss.h],,[AC_MSG_ERROR([TrouSerS header trousers/tss.h not found!])])
c08753bd 1060 AC_DEFINE([TSS_TROUSERS], [], [use TrouSerS library libtspi])
005d981c
AS
1061fi
1062
c08753bd 1063if test x$tss_tss2 = xtrue; then
e74e920b
AS
1064 PKG_CHECK_MODULES(tss2_sys, [tss2-sys],
1065 [tss2_sys=true; AC_DEFINE([TSS2_SYS], [], [use TSS2 v2 System API])],
1066 [tss2_sys=false])
1067 PKG_CHECK_MODULES(tss2_esys, [tss2-esys],
1068 [tss2_esys=true; AC_DEFINE([TSS2_ESYS], [], [use TSS2 v2 Extended System API])],
1069 [tss2_esys=false])
e74e920b
AS
1070 if test x$tss2_sys = xtrue; then
1071 AC_DEFINE([TSS_TSS2_V2], [], [use TSS 2.0 v2 libraries])
1072 AC_SUBST(tss2_CFLAGS, "$tss2_sys_CFLAGS")
1073 AC_SUBST(tss2_LIBS, "$tss2_sys_LIBS")
eab650d6 1074 else
04ce39e7 1075 PKG_CHECK_MODULES(tss2_tabrmd, [tcti-tabrmd],
b3ab7a48 1076 [tss2_tabrmd=true; AC_DEFINE([TSS2_TCTI_TABRMD], [], [use TCTI Access Broker and Resource Manager])],
04ce39e7
TB
1077 [tss2_tabrmd=false])
1078 PKG_CHECK_MODULES(tss2_socket, [tcti-socket],
1079 [tss2_socket=true; AC_DEFINE([TSS2_TCTI_SOCKET], [], [use TCTI Sockets])],
1080 [tss2_socket=false])
1081 if test x$tss2_tabrmd = xtrue -o x$tss2_socket = xtrue; then
1082 AC_DEFINE([TSS_TSS2_V1], [], [use TSS 2.0 v1 libraries])
1083 AC_SUBST(tss2_CFLAGS, "$tss2_tabrmd_CFLAGS $tss2_socket_CFLAGS")
1084 AC_SUBST(tss2_LIBS, "$tss2_tabrmd_LIBS $tss2_socket_LIBS")
1085 else
1086 AC_MSG_FAILURE([no TSS2 TCTI or SAPI libraries detected])
1087 fi
eab650d6 1088 fi
87d356dc 1089fi
02741636 1090
f397fc02 1091if test x$imc_swima = xtrue -o x$imv_swima = xtrue; then
fafed376
TB
1092 PKG_CHECK_MODULES(json, [json-c], [],
1093 [PKG_CHECK_MODULES(json, [json])])
1094 AC_SUBST(json_CFLAGS)
1095 AC_SUBST(json_LIBS)
bee82725
AS
1096fi
1097
6b9290ff 1098if test x$fast = xtrue; then
016228c1
TB
1099 AC_CHECK_LIB([neo_utl],[hdf_init],[LIBS="$LIBS"],[AC_MSG_ERROR([ClearSilver library neo_utl not found!])],[])
1100 AC_MSG_CHECKING([for -lneo_cgi and dependencies])
f9a0f556
MW
1101 saved_CFLAGS=$CFLAGS
1102 saved_LIBS=$LIBS
1103 LIBS="-lneo_cgi -lneo_cs -lneo_utl"
1104 CFLAGS="-I/usr/include/ClearSilver"
39a6c395
TB
1105 AC_LINK_IFELSE(
1106 [AC_LANG_PROGRAM(
016228c1 1107 [[#include <cgi/cgi.h>]],
39a6c395 1108 [[NEOERR *err = cgi_display(NULL, NULL);]])],
016228c1
TB
1109 [AC_MSG_RESULT([yes])],
1110 [LIBS="$LIBS -lz";
1111 AC_LINK_IFELSE(
1112 [AC_LANG_PROGRAM(
1113 [[#include <cgi/cgi.h>]],
1114 [[NEOERR *err = cgi_display(NULL, NULL);]])],
1115 [AC_MSG_RESULT([yes, zlib required])],
1116 [AC_MSG_ERROR([not found])]
1117 )]
f9a0f556 1118 )
016228c1 1119 clearsilver_LIBS="$LIBS"
f9a0f556
MW
1120 AC_SUBST(clearsilver_LIBS)
1121 LIBS=$saved_LIBS
1122 CFLAGS=$saved_CFLAGS
8b3b4a24 1123
016228c1 1124 AC_CHECK_LIB([fcgi],[FCGX_Init],[LIBS="$LIBS"],[AC_MSG_ERROR([FastCGI library fcgi not found!])],[])
6b9290ff 1125 AC_CHECK_HEADER([fcgiapp.h],,[AC_MSG_ERROR([FastCGI header file fcgiapp.h not found!])])
a84fb01b
MW
1126fi
1127
6b9290ff 1128if test x$mysql = xtrue; then
8e1c0d15
MW
1129 if test "x$windows" = xtrue; then
1130 AC_CHECK_HEADER([mysql.h],,[AC_MSG_ERROR([MySQL header file mysql.h not found!])])
016228c1 1131 AC_CHECK_LIB([mysql],[mysql_database_init],[LIBS="$LIBS"],[AC_MSG_ERROR([MySQL library not found!])],[])
8e1c0d15
MW
1132 AC_SUBST(MYSQLLIB, -lmysql)
1133 else
1134 AC_PATH_PROG([MYSQLCONFIG], [mysql_config], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
1135 if test x$MYSQLCONFIG = x; then
1136 AC_MSG_ERROR([mysql_config not found!])
1137 fi
1138 AC_SUBST(MYSQLLIB, `$MYSQLCONFIG --libs_r`)
1139 AC_SUBST(MYSQLCFLAG, `$MYSQLCONFIG --cflags`)
84074347 1140 fi
6b9290ff 1141fi
f2c2d395 1142
f8277a83 1143if test x$sqlite = xtrue; then
016228c1 1144 AC_CHECK_LIB([sqlite3],[sqlite3_open],[LIBS="$LIBS"],[AC_MSG_ERROR([SQLite library sqlite3 not found])],[])
6b9290ff 1145 AC_CHECK_HEADER([sqlite3.h],,[AC_MSG_ERROR([SQLite header sqlite3.h not found!])])
f8277a83 1146 AC_MSG_CHECKING([sqlite3_prepare_v2])
39a6c395
TB
1147 AC_COMPILE_IFELSE(
1148 [AC_LANG_PROGRAM(
1149 [[#include <sqlite3.h>]],
1150 [[void *test = sqlite3_prepare_v2;]])],
1151 [AC_MSG_RESULT([yes]);
1152 AC_DEFINE([HAVE_SQLITE3_PREPARE_V2], [], [have sqlite3_prepare_v2()])],
1153 [AC_MSG_RESULT([no])]
1154 )
7da767f7 1155 AC_MSG_CHECKING([sqlite3.h version >= 3.3.1])
39a6c395
TB
1156 AC_COMPILE_IFELSE(
1157 [AC_LANG_PROGRAM(
1158 [[#include <sqlite3.h>]],
1159 [[
1160 #if SQLITE_VERSION_NUMBER < 3003001
1161 #error bad sqlite
1162 #endif]])],
1163 [AC_MSG_RESULT([yes])],
1164 [AC_MSG_RESULT([no]); AC_MSG_ERROR([SQLite version >= 3.3.1 required!])]
1165 )
6b9290ff 1166fi
f2c2d395 1167
17353034 1168if test x$openssl = xtrue; then
4f575d62
TB
1169 if test "x$windows" = xtrue; then
1170 openssl_lib=eay32
1171 AC_CHECK_LIB([$openssl_lib],[EVP_CIPHER_CTX_new],[LIBS="$LIBS"],
d2506209 1172 [openssl_lib=""],[$DLLIB])
4f575d62
TB
1173 fi
1174 if test -z "$openssl_lib"; then
1175 openssl_lib=crypto
1176 AC_CHECK_LIB([$openssl_lib],[EVP_CIPHER_CTX_new],[LIBS="$LIBS"],
1177 [AC_MSG_ERROR([OpenSSL lib$openssl_lib not found])],[$DLLIB])
1178 fi
1179 AC_SUBST(OPENSSL_LIB, [-l$openssl_lib])
17353034
TB
1180 AC_CHECK_HEADER([openssl/evp.h],,[AC_MSG_ERROR([OpenSSL header openssl/evp.h not found!])])
1181fi
1182
c92eade8 1183if test x$wolfssl = xtrue; then
2cb4af66
TB
1184 PKG_CHECK_MODULES(wolfssl, [wolfssl])
1185 AC_SUBST(wolfssl_CFLAGS)
1186 AC_SUBST(wolfssl_LIBS)
c92eade8
SP
1187fi
1188
4977018c 1189if test x$gcrypt = xtrue; then
016228c1 1190 AC_CHECK_LIB([gcrypt],[gcry_control],[LIBS="$LIBS"],[AC_MSG_ERROR([gcrypt library not found])],[-lgpg-error])
1d39663f 1191 AC_CHECK_HEADER([gcrypt.h],,[AC_MSG_ERROR([gcrypt header gcrypt.h not found!])])
62d6da67 1192 AC_MSG_CHECKING([gcrypt CAMELLIA cipher])
39a6c395
TB
1193 AC_COMPILE_IFELSE(
1194 [AC_LANG_PROGRAM(
1195 [[#include <gcrypt.h>]],
1196 [[enum gcry_cipher_algos alg = GCRY_CIPHER_CAMELLIA128;]])],
a4037686
MW
1197 [AC_MSG_RESULT([yes]);
1198 AC_DEFINE([HAVE_GCRY_CIPHER_CAMELLIA], [], [have GCRY_CIPHER_CAMELLIA128])],
62d6da67
MW
1199 [AC_MSG_RESULT([no])]
1200 )
4977018c
MW
1201fi
1202
af26cc4d 1203if test x$botan = xtrue; then
eb399fb4
TB
1204 PKG_CHECK_MODULES(botan, [botan-3], [],
1205 [PKG_CHECK_MODULES(botan, [botan-2])])
af26cc4d
RK
1206 AC_SUBST(botan_CFLAGS)
1207 AC_SUBST(botan_LIBS)
4261fced
RF
1208 saved_LIBS=$LIBS
1209 LIBS="$botan_LIBS"
1210 AC_CHECK_FUNCS(botan_rng_init_custom)
1211 LIBS=$saved_LIBS
af26cc4d
RK
1212fi
1213
61c46386 1214if test x$uci = xtrue; then
016228c1 1215 AC_CHECK_LIB([uci],[uci_alloc_context],[LIBS="$LIBS"],[AC_MSG_ERROR([UCI library libuci not found])],[])
61c46386
MW
1216 AC_CHECK_HEADER([uci.h],,[AC_MSG_ERROR([UCI header uci.h not found!])])
1217fi
1218
9804fcce 1219if test x$android_dns = xtrue; then
016228c1 1220 AC_CHECK_LIB([cutils],[property_get],[LIBS="$LIBS"],[AC_MSG_ERROR([Android library libcutils not found])],[])
55699f03 1221 AC_CHECK_HEADER([cutils/properties.h],,[AC_MSG_ERROR([Android header cutils/properties.h not found!])])
f2b508c1
TB
1222 # we have to force the use of libdl here because the autodetection
1223 # above does not work correctly when cross-compiling for android.
c711687c
TB
1224 DLLIB="-ldl"
1225 AC_SUBST(DLLIB)
55699f03
MW
1226fi
1227
80dca77a
DS
1228if test x$eap_sim_pcsc = xtrue; then
1229 PKG_CHECK_MODULES(pcsclite, [libpcsclite])
1230 AC_SUBST(pcsclite_CFLAGS)
1231 AC_SUBST(pcsclite_LIBS)
1232fi
1233
6dbce9c8 1234if test x$nm = xtrue; then
9a71b721 1235 PKG_CHECK_MODULES(nm, [gthread-2.0 libnm])
6dbce9c8
MW
1236 AC_SUBST(nm_CFLAGS)
1237 AC_SUBST(nm_LIBS)
cfed3a87
TB
1238
1239 AC_MSG_CHECKING([for D-Bus policy directory])
1240 if test -n "$dbuspolicydir" -a "x$dbuspolicydir" != xno; then
1241 AC_MSG_RESULT([$dbuspolicydir])
1242 else
1243 AC_MSG_ERROR([not found (try --with-dbuspolicydir)])
1244 fi
6dbce9c8
MW
1245fi
1246
b9e49163 1247if test x$xauth_pam = xtrue; then
016228c1 1248 AC_CHECK_LIB([pam],[pam_start],[LIBS="$LIBS"],[AC_MSG_ERROR([PAM library not found])],[])
1caa265c
MW
1249 AC_CHECK_HEADER([security/pam_appl.h],,[AC_MSG_ERROR([PAM header security/pam_appl.h not found!])])
1250fi
1251
89b60e9f 1252if test x$connmark = xtrue -o x$forecast = xtrue; then
b2b69f41 1253 PKG_CHECK_MODULES(libiptc, [libip4tc])
89b60e9f
TB
1254 AC_SUBST(libiptc_CFLAGS)
1255 AC_SUBST(libiptc_LIBS)
1256fi
1257
946be4d3
TB
1258if test x$capabilities = xnative; then
1259 AC_MSG_NOTICE([Usage of the native Linux capabilities interface is deprecated, use libcap instead])
f2b508c1
TB
1260 # Linux requires the following for capset(), Android does not have it,
1261 # but defines capset() in unistd.h instead.
946be4d3
TB
1262 AC_CHECK_HEADERS([sys/capability.h])
1263 AC_CHECK_FUNC(capset,,[AC_MSG_ERROR([capset() not found!])])
a4037686 1264 AC_DEFINE([CAPABILITIES_NATIVE], [], [have native linux capset()])
946be4d3
TB
1265fi
1266
eb3e2705 1267if test x$capabilities = xlibcap; then
016228c1 1268 AC_CHECK_LIB([cap],[cap_init],[LIBS="$LIBS"],[AC_MSG_ERROR([libcap library not found])],[])
946be4d3 1269 AC_CHECK_HEADER([sys/capability.h],
a4037686 1270 [AC_DEFINE([HAVE_SYS_CAPABILITY_H], [], [have sys/capability.h])],
946be4d3 1271 [AC_MSG_ERROR([libcap header sys/capability.h not found!])])
a4037686 1272 AC_DEFINE([CAPABILITIES_LIBCAP], [], [have libpcap library])
eb3e2705
MW
1273fi
1274
fe5f2733
TB
1275if test x$selinux = xtrue; then
1276 PKG_CHECK_MODULES(selinux, [libselinux])
1277 AC_SUBST(selinux_CFLAGS)
1278 AC_SUBST(selinux_LIBS)
1279 AC_DEFINE([USE_SELINUX], [], [build with support for SELinux])
1280fi
1281
e4e6a77a
MW
1282if test x$integrity_test = xtrue; then
1283 AC_MSG_CHECKING([for dladdr()])
39a6c395
TB
1284 AC_COMPILE_IFELSE(
1285 [AC_LANG_PROGRAM(
1286 [[#define _GNU_SOURCE
1287 #include <dlfcn.h>]],
1288 [[Dl_info info; dladdr(main, &info);]])],
1289 [AC_MSG_RESULT([yes])],
1290 [AC_MSG_RESULT([no]);
e4e6a77a
MW
1291 AC_MSG_ERROR([dladdr() not supported, required by integrity-test!])]
1292 )
1293 AC_MSG_CHECKING([for dl_iterate_phdr()])
39a6c395
TB
1294 AC_COMPILE_IFELSE(
1295 [AC_LANG_PROGRAM(
1296 [[#define _GNU_SOURCE
1297 #include <link.h>]],
1298 [[dl_iterate_phdr((void*)0, (void*)0);]])],
1299 [AC_MSG_RESULT([yes])],
1300 [AC_MSG_RESULT([no]);
e4e6a77a
MW
1301 AC_MSG_ERROR([dl_iterate_phdr() not supported, required by integrity-test!])]
1302 )
1303fi
1304
4c6c9346 1305if test x$bfd_backtraces = xtrue; then
016228c1 1306 AC_CHECK_LIB([bfd],[bfd_init],[LIBS="$LIBS"],[AC_MSG_ERROR([binutils libbfd not found!])],[])
4c6c9346
MW
1307 AC_CHECK_HEADER([bfd.h],[AC_DEFINE([HAVE_BFD_H],,[have binutils bfd.h])],
1308 [AC_MSG_ERROR([binutils bfd.h header not found!])])
f0a20dd2
TB
1309 AC_CHECK_DECLS(
1310 [bfd_section_flags, bfd_get_section_flags,
1311 bfd_section_vma, bfd_get_section_vma,
1312 bfd_section_size, bfd_get_section_size], [], [],
1313 [[#include <bfd.h>]])
4c6c9346
MW
1314 BFDLIB="-lbfd"
1315 AC_SUBST(BFDLIB)
1316fi
1317
83714577 1318if test x$unwind_backtraces = xtrue; then
5e8e71d4 1319 AC_CHECK_LIB([unwind],[unw_backtrace],[LIBS="$LIBS"],[AC_MSG_ERROR([libunwind not found!])],[])
83714577
MW
1320 AC_CHECK_HEADER([libunwind.h],[AC_DEFINE([HAVE_LIBUNWIND_H],,[have libunwind.h])],
1321 [AC_MSG_ERROR([libunwind.h header not found!])])
1322 UNWINDLIB="-lunwind"
1323 AC_SUBST(UNWINDLIB)
1324fi
1325
b188f231 1326AM_CONDITIONAL(USE_DEV_HEADERS, [test "x$dev_headers" != xno])
bbe5b505
MW
1327if test x$dev_headers = xyes; then
1328 dev_headers="$includedir/strongswan"
1329fi
b188f231
MW
1330AC_SUBST(dev_headers)
1331
559fe48c
RB
1332if test x$tkm = xtrue; then
1333 AC_PATH_PROG([GPRBUILD], [gprbuild], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
d33df7ed
RB
1334 if test x$GPRBUILD = x; then
1335 AC_MSG_ERROR([gprbuild not found])
1336 fi
559fe48c
RB
1337fi
1338
1f14b4a1
TB
1339if test x$coverage = xtrue; then
1340 AC_PATH_PROG([LCOV], [lcov], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
1341 if test x$LCOV = x; then
1342 AC_MSG_ERROR([lcov not found])
1343 fi
1344 AC_PATH_PROG([GENHTML], [genhtml], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
1345 if test x$GENHTML = x; then
1346 AC_MSG_ERROR([genhtml not found])
1347 fi
1348
1349 COVERAGE_CFLAGS="-fprofile-arcs -ftest-coverage"
1350 COVERAGE_LDFLAGS="-fprofile-arcs"
1351 AC_SUBST(COVERAGE_CFLAGS)
1352 AC_SUBST(COVERAGE_LDFLAGS)
56ffcdb1 1353 PLUGIN_CFLAGS="$PLUGIN_CFLAGS $COVERAGE_CFLAGS"
1f14b4a1
TB
1354
1355 AC_MSG_NOTICE([coverage enabled, adding "-g -O0" to CFLAGS])
1356 CFLAGS="${CFLAGS} -g -O0"
1357fi
1358
be1beea7 1359if test x$fuzzing = xtrue; then
05e3751e
TB
1360 case "$libfuzzer" in
1361 "")
be1beea7
TB
1362 AC_MSG_NOTICE([fuzz targets enabled without libFuzzer, using local driver])
1363 CFLAGS="${CFLAGS} -fsanitize=address"
1364 libfuzzer="libFuzzerLocal.a"
05e3751e
TB
1365 ;;
1366 "-fsanitize=fuzzer")
1367 libfuzzer=""
1368 FUZZING_CFLAGS="-fsanitize=fuzzer"
1369 AC_SUBST(FUZZING_CFLAGS)
1370 ;;
1371 *)
be1beea7
TB
1372 # required for libFuzzer
1373 FUZZING_LDFLAGS="-stdlib=libc++ -lstdc++"
6e558568
TB
1374 if test "$SANITIZER" = "coverage"; then
1375 FUZZING_LDFLAGS="$FUZZING_LDFLAGS -lm"
1376 fi
be1beea7 1377 AC_SUBST(FUZZING_LDFLAGS)
05e3751e
TB
1378 ;;
1379 esac
be1beea7
TB
1380fi
1381
8a57c2ab
TB
1382if test x$asan = xtrue; then
1383 # adding this here and not earlier or passed to the script avoids issues
1384 # e.g. with libpthread (libasan provides stubs for its functions but no full
1385 # implementation so configure does not detect that -lpthread is required
1386 # when GCC is used, clang always adds -lpthread)
1387 CFLAGS="$CFLAGS -fsanitize=address -fno-omit-frame-pointer"
1388 # this is necessary so AddressSanitizer can resolve symbols e.g. for
1389 # C++ exceptions that are used in libbotan
1390 if test x$botan = xtrue; then
1391 LDFLAGS="$LDFLAGS -lstdc++"
1392 fi
1393 if test x$openssl = xtrue; then
1394 # we need to suppress some leaks with OpenSSL 3 as we don't deinitialze
1395 # it properly
1396 AC_SUBST(LSAN_OPTIONS, [suppressions=\${abs_top_srcdir}/.lsan.suppressions])
1397 # use this instead of AM_TESTS_ENVIRONMENT as we don't use the parallel
1398 # test harness
1399 AC_SUBST(TESTS_ENVIRONMENT, ['export LSAN_OPTIONS="$(LSAN_OPTIONS)";'])
1400 fi
1401fi
1402
409f1fc1
MW
1403if test x$ruby_gems = xtrue; then
1404 AC_PATH_PROG([GEM], [gem], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
1405 if test x$GEM = x; then
1406 AC_MSG_ERROR(RubyGems package manager not found)
1407 fi
1408 if test "x$rubygemdir" = "xgem environment gemdir"; then
1409 rubygemdir=$($GEM environment gemdir)
1410 fi
1411 AC_SUBST(RUBYGEMDIR, "$rubygemdir")
1412fi
f16f792e 1413AM_CONDITIONAL(RUBY_GEMS_INSTALL, [test "x$ruby_gems_install" = xtrue])
409f1fc1 1414
374b3db1 1415if test x$python_eggs = xtrue; then
ebe2bede 1416 PYTHON_PACKAGE_VERSION=`echo "$PACKAGE_VERSION" | $SED 's/dr/.dev/'`
5d5ecd8e 1417 AC_SUBST([PYTHON_PACKAGE_VERSION])
f16f792e
TB
1418 if test x$python_eggs_install = xtrue; then
1419 AC_PATH_PROG([EASY_INSTALL], [easy_install], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
1420 if test x$EASY_INSTALL = x; then
1421 AC_MSG_ERROR(Python easy_install not found)
1422 fi
374b3db1
MW
1423 fi
1424 if test "x$pythoneggdir" = "xmain site-packages directory"; then
1425 AC_SUBST(PYTHONEGGINSTALLDIR, "")
1426 else
1427 AC_SUBST(PYTHONEGGINSTALLDIR, "--install-dir $pythoneggdir")
1428 fi
b7234315 1429 AC_PATH_PROG([TOX], [tox], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
07302b2f 1430 AC_PATH_PROG([PY_TEST], [py.test], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
374b3db1 1431fi
f16f792e 1432AM_CONDITIONAL(PYTHON_EGGS_INSTALL, [test "x$python_eggs_install" = xtrue])
374b3db1 1433
a17b6d46
AS
1434AM_CONDITIONAL(PERL_CPAN_INSTALL, [test "x$perl_cpan_install" = xtrue])
1435
1a06bf03
TB
1436AC_CACHE_CHECK(
1437 [if plugin constructors should be resolved statically],
1438 [ss_cv_static_plugin_constructors],
1439 [if test x$monolithic = xtrue -a x$enable_static = xyes; then
1440 ss_cv_static_plugin_constructors=yes
1441 else
1442 ss_cv_static_plugin_constructors="no (enabled for static, monolithic builds)"
1443 fi]
1444)
1445if test "x$ss_cv_static_plugin_constructors" = xyes; then
1446 static_plugin_constructors=true
1966f433
TB
1447 if test "$PYTHON" = ":"; then
1448 AC_MSG_FAILURE([Python is required to resolve plugin constructors statically])
1449 fi
1a06bf03
TB
1450fi
1451
2e522952
TB
1452AC_MSG_CHECKING([version from Git repository])
1453AC_SUBST(GIT_VERSION, [$($srcdir/scripts/git-version "$srcdir")])
1454case "$GIT_VERSION" in
1455 "$PACKAGE_VERSION"*)
1456 AC_MSG_RESULT([$GIT_VERSION])
1457 ;;
544ff819
TB
1458 UNKNOWN)
1459 AC_MSG_RESULT([$GIT_VERSION (could be due to insufficient clone depth)])
1460 ;;
2e522952
TB
1461 *)
1462 AC_MSG_ERROR([$PACKAGE_VERSION is not a prefix of $GIT_VERSION, tag missing?])
1463 ;;
1464esac
1465
544ff819 1466if test x$git_version = xtrue -a "$GIT_VERSION" != "UNKNOWN"; then
2e522952
TB
1467 AC_DEFINE_UNQUOTED(VERSION, ["$GIT_VERSION"])
1468fi
1469
1f242e77
TB
1470# modify CFLAGS as needed, do this late so we don't affect configure checks
1471CFLAGS="$CFLAGS -include $(pwd)/config.h"
1472
ae9d110d 1473AC_MSG_CHECKING([for use of -Werror and additional warnings])
1f242e77
TB
1474WARN_CFLAGS=
1475if test x$warnings = xtrue; then
1476 WARN_CFLAGS="-Werror -Wall -Wextra"
ae9d110d
TB
1477 AC_MSG_RESULT([yes])
1478else
1479 AC_MSG_RESULT([no])
1f242e77
TB
1480fi
1481# disable some warnings, whether explicitly enabled above or by default
1482# these are not compatible with our custom printf specifiers
1483WARN_CFLAGS="$WARN_CFLAGS -Wno-format"
1484WARN_CFLAGS="$WARN_CFLAGS -Wno-format-security"
1485# we generally use comments, but GCC doesn't seem to recognize many of them
1486WARN_CFLAGS="$WARN_CFLAGS -Wno-implicit-fallthrough"
1487# we often omit fields when initializing structs (e.g. when using INIT)
1488WARN_CFLAGS="$WARN_CFLAGS -Wno-missing-field-initializers"
1489# allow assigning char* to u_char* (e.g. in chunk_create())
1490WARN_CFLAGS="$WARN_CFLAGS -Wno-pointer-sign"
1491# allow comparing e.g. int with chunk_t::len or countof(...)
1492WARN_CFLAGS="$WARN_CFLAGS -Wno-sign-compare"
1493# allow defensive checks like e.g. unsigned_var < CONST(= currently 0)
1494WARN_CFLAGS="$WARN_CFLAGS -Wno-type-limits"
1495# we often don't use function parameters when implementing interfaces
1496WARN_CFLAGS="$WARN_CFLAGS -Wno-unused-parameter"
1497# add the flags before existing CFLAGS so warning flags can be overridden
1498CFLAGS="$WARN_CFLAGS $CFLAGS"
1499
f2b508c1
TB
1500# ===============================================
1501# collect plugin list for strongSwan components
1502# ===============================================
1ba62b55 1503
9e2c88b9
MW
1504m4_include(m4/macros/add-plugin.m4)
1505
8f018151 1506# plugin lists for all components
94b48e07 1507charon_plugins=
8f018151 1508pool_plugins=
60212277 1509attest_plugins=
8f018151
MW
1510pki_plugins=
1511scripts_plugins=
157742be 1512fuzz_plugins=
8f018151
MW
1513manager_plugins=
1514medsrv_plugins=
1c7a733e 1515nm_plugins=
1fed10be 1516cmd_plugins=
9be1c8d1 1517aikgen_plugins=
8f018151 1518
123a84d3 1519# location specific lists for checksumming,
af9341c2 1520# for src/libcharon, src/libstrongswan, src/libtnccs and src/libtpmtss
123a84d3 1521c_plugins=
123a84d3 1522s_plugins=
e8f65c5c 1523t_plugins=
af9341c2 1524p_plugins=
123a84d3 1525
8716f7c0 1526ADD_PLUGIN([test-vectors], [s charon pki])
9f963a7c 1527ADD_PLUGIN([unbound], [s charon scripts])
8716f7c0 1528ADD_PLUGIN([ldap], [s charon scripts nm cmd])
1fed10be 1529ADD_PLUGIN([pkcs11], [s charon pki nm cmd])
af9341c2 1530ADD_PLUGIN([tpm], [p charon pki nm cmd])
8716f7c0
AS
1531ADD_PLUGIN([aesni], [s charon pki scripts medsrv attest nm cmd aikgen])
1532ADD_PLUGIN([aes], [s charon pki scripts nm cmd])
1533ADD_PLUGIN([des], [s charon pki scripts nm cmd])
1534ADD_PLUGIN([blowfish], [s charon pki scripts nm cmd])
1535ADD_PLUGIN([rc2], [s charon pki scripts nm cmd])
1536ADD_PLUGIN([sha2], [s charon pki scripts medsrv attest nm cmd aikgen fuzz])
1537ADD_PLUGIN([sha3], [s charon pki scripts medsrv attest nm cmd aikgen fuzz])
1538ADD_PLUGIN([sha1], [s charon pki scripts manager medsrv attest nm cmd aikgen fuzz])
1539ADD_PLUGIN([md4], [s charon pki nm cmd])
1540ADD_PLUGIN([md5], [s charon pki scripts attest nm cmd aikgen])
1541ADD_PLUGIN([mgf1], [s charon pki scripts medsrv attest nm cmd aikgen])
1542ADD_PLUGIN([rdrand], [s charon pki scripts medsrv attest nm cmd aikgen])
1543ADD_PLUGIN([random], [s charon pki scripts manager medsrv attest nm cmd aikgen])
9be1c8d1 1544ADD_PLUGIN([nonce], [s charon nm cmd aikgen])
8716f7c0 1545ADD_PLUGIN([x509], [s charon pki scripts attest nm cmd aikgen fuzz])
f48c26bc 1546ADD_PLUGIN([revocation], [s charon pki nm cmd])
1fed10be 1547ADD_PLUGIN([constraints], [s charon nm cmd])
5ac0e668 1548ADD_PLUGIN([acert], [s charon])
ef6b710f 1549ADD_PLUGIN([pubkey], [s charon pki cmd aikgen])
8716f7c0
AS
1550ADD_PLUGIN([pkcs1], [s charon pki scripts manager medsrv attest nm cmd aikgen fuzz])
1551ADD_PLUGIN([pkcs7], [s charon pki scripts nm cmd])
1552ADD_PLUGIN([pkcs12], [s charon pki scripts cmd])
fff4b74d 1553ADD_PLUGIN([pgp], [s charon])
a3232fa8 1554ADD_PLUGIN([dnskey], [s charon pki])
21626bdf 1555ADD_PLUGIN([sshkey], [s charon pki nm cmd])
b638c131 1556ADD_PLUGIN([dnscert], [c charon])
a77bbc3b 1557ADD_PLUGIN([ipseckey], [c charon])
8716f7c0 1558ADD_PLUGIN([pem], [s charon pki scripts manager medsrv attest nm cmd aikgen fuzz])
94b48e07 1559ADD_PLUGIN([padlock], [s charon])
8716f7c0
AS
1560ADD_PLUGIN([openssl], [s charon pki scripts manager medsrv attest nm cmd aikgen])
1561ADD_PLUGIN([wolfssl], [s charon pki scripts manager medsrv attest nm cmd aikgen])
1562ADD_PLUGIN([gcrypt], [s charon pki scripts manager medsrv attest nm cmd aikgen])
1563ADD_PLUGIN([botan], [s charon pki scripts manager medsrv attest nm cmd aikgen])
1564ADD_PLUGIN([pkcs8], [s charon pki scripts manager medsrv attest nm cmd])
1565ADD_PLUGIN([af-alg], [s charon pki scripts medsrv attest nm cmd aikgen])
1fed10be 1566ADD_PLUGIN([fips-prf], [s charon nm cmd])
8716f7c0 1567ADD_PLUGIN([gmp], [s charon pki scripts manager medsrv attest nm cmd aikgen fuzz])
e419b010 1568ADD_PLUGIN([curve25519], [s charon pki scripts nm cmd])
1fed10be 1569ADD_PLUGIN([agent], [s charon nm cmd])
7b8edabd 1570ADD_PLUGIN([keychain], [s charon cmd])
370fb3fe 1571ADD_PLUGIN([chapoly], [s charon scripts nm cmd])
1fed10be
MW
1572ADD_PLUGIN([xcbc], [s charon nm cmd])
1573ADD_PLUGIN([cmac], [s charon nm cmd])
a23d3073 1574ADD_PLUGIN([hmac], [s charon pki scripts nm cmd])
9e228de6 1575ADD_PLUGIN([kdf], [s charon pki scripts nm cmd])
1fed10be
MW
1576ADD_PLUGIN([ctr], [s charon scripts nm cmd])
1577ADD_PLUGIN([ccm], [s charon scripts nm cmd])
1578ADD_PLUGIN([gcm], [s charon scripts nm cmd])
146ad86b 1579ADD_PLUGIN([ntru], [s charon scripts nm cmd])
737375a2 1580ADD_PLUGIN([drbg], [s charon pki scripts nm cmd])
393688ae 1581ADD_PLUGIN([newhope], [s charon scripts nm cmd])
9d5b91d1 1582ADD_PLUGIN([bliss], [s charon pki scripts nm cmd])
8716f7c0
AS
1583ADD_PLUGIN([curl], [s charon pki scripts nm cmd])
1584ADD_PLUGIN([files], [s charon pki scripts nm cmd])
44b6a34d
MW
1585ADD_PLUGIN([winhttp], [s charon pki scripts])
1586ADD_PLUGIN([soup], [s charon pki scripts nm cmd])
48281014
TB
1587ADD_PLUGIN([mysql], [s charon pool manager medsrv attest])
1588ADD_PLUGIN([sqlite], [s charon pool manager medsrv attest])
c6c7f97a 1589ADD_PLUGIN([attr], [c charon])
82e4b833 1590ADD_PLUGIN([attr-sql], [c charon])
94b48e07 1591ADD_PLUGIN([load-tester], [c charon])
279e0d42 1592ADD_PLUGIN([kernel-libipsec], [c charon cmd])
8d91eee3 1593ADD_PLUGIN([kernel-wfp], [c charon])
00780f02 1594ADD_PLUGIN([kernel-iph], [c charon])
4e91ff7d
TB
1595ADD_PLUGIN([kernel-pfkey], [c charon nm cmd])
1596ADD_PLUGIN([kernel-pfroute], [c charon nm cmd])
1597ADD_PLUGIN([kernel-netlink], [c charon nm cmd])
1598ADD_PLUGIN([selinux], [c charon nm cmd])
6bfd1fbb 1599ADD_PLUGIN([resolve], [c charon cmd])
345cd468 1600ADD_PLUGIN([save-keys], [c])
1fed10be 1601ADD_PLUGIN([socket-default], [c charon nm cmd])
f0749552 1602ADD_PLUGIN([socket-dynamic], [c charon cmd])
fb0b5390 1603ADD_PLUGIN([socket-win], [c charon])
f8a362bf 1604ADD_PLUGIN([bypass-lan], [c charon nm cmd])
8c2290dc 1605ADD_PLUGIN([connmark], [c charon])
e5ad2e66 1606ADD_PLUGIN([forecast], [c charon])
94b48e07
TB
1607ADD_PLUGIN([farp], [c charon])
1608ADD_PLUGIN([stroke], [c charon])
6770cfe3 1609ADD_PLUGIN([vici], [c charon])
94b48e07
TB
1610ADD_PLUGIN([smp], [c charon])
1611ADD_PLUGIN([sql], [c charon])
1612ADD_PLUGIN([updown], [c charon])
1fed10be 1613ADD_PLUGIN([eap-identity], [c charon nm cmd])
94b48e07
TB
1614ADD_PLUGIN([eap-sim], [c charon])
1615ADD_PLUGIN([eap-sim-file], [c charon])
1616ADD_PLUGIN([eap-sim-pcsc], [c charon])
1617ADD_PLUGIN([eap-aka], [c charon])
1aba82bf 1618ADD_PLUGIN([eap-aka-3gpp], [c charon])
94b48e07
TB
1619ADD_PLUGIN([eap-aka-3gpp2], [c charon])
1620ADD_PLUGIN([eap-simaka-sql], [c charon])
1621ADD_PLUGIN([eap-simaka-pseudonym], [c charon])
1622ADD_PLUGIN([eap-simaka-reauth], [c charon])
1fed10be
MW
1623ADD_PLUGIN([eap-md5], [c charon nm cmd])
1624ADD_PLUGIN([eap-gtc], [c charon nm cmd])
1625ADD_PLUGIN([eap-mschapv2], [c charon nm cmd])
700ff5de 1626ADD_PLUGIN([eap-dynamic], [c charon])
94b48e07 1627ADD_PLUGIN([eap-radius], [c charon])
1fed10be
MW
1628ADD_PLUGIN([eap-tls], [c charon nm cmd])
1629ADD_PLUGIN([eap-ttls], [c charon nm cmd])
1630ADD_PLUGIN([eap-peap], [c charon nm cmd])
94b48e07 1631ADD_PLUGIN([eap-tnc], [c charon])
1fed10be 1632ADD_PLUGIN([xauth-generic], [c charon cmd])
94b48e07 1633ADD_PLUGIN([xauth-eap], [c charon])
b9e49163 1634ADD_PLUGIN([xauth-pam], [c charon])
e4013bb9 1635ADD_PLUGIN([xauth-noauth], [c charon])
45e2be23 1636ADD_PLUGIN([tnc-ifmap], [c charon])
94b48e07 1637ADD_PLUGIN([tnc-pdp], [c charon])
e8f65c5c 1638ADD_PLUGIN([tnc-imc], [t charon])
12b3db50 1639ADD_PLUGIN([tnc-imv], [t charon])
e8f65c5c
AS
1640ADD_PLUGIN([tnc-tnccs], [t charon])
1641ADD_PLUGIN([tnccs-20], [t charon])
1642ADD_PLUGIN([tnccs-11], [t charon])
1643ADD_PLUGIN([tnccs-dynamic], [t charon])
94b48e07
TB
1644ADD_PLUGIN([medsrv], [c charon])
1645ADD_PLUGIN([medcli], [c charon])
94b48e07 1646ADD_PLUGIN([dhcp], [c charon])
45dcf4df 1647ADD_PLUGIN([osx-attr], [c charon cmd])
12ac5fac 1648ADD_PLUGIN([p-cscf], [c charon cmd])
9804fcce 1649ADD_PLUGIN([android-dns], [c charon])
162621ed 1650ADD_PLUGIN([android-log], [c charon])
94b48e07
TB
1651ADD_PLUGIN([ha], [c charon])
1652ADD_PLUGIN([whitelist], [c charon])
b2c1973f 1653ADD_PLUGIN([ext-auth], [c charon])
e0d7c1ed 1654ADD_PLUGIN([lookip], [c charon])
0aaf5ccf 1655ADD_PLUGIN([error-notify], [c charon])
94b48e07 1656ADD_PLUGIN([certexpire], [c charon])
0ed31e72 1657ADD_PLUGIN([systime-fix], [c charon])
94b48e07
TB
1658ADD_PLUGIN([led], [c charon])
1659ADD_PLUGIN([duplicheck], [c charon])
1660ADD_PLUGIN([coupling], [c charon])
1661ADD_PLUGIN([radattr], [c charon])
94b48e07
TB
1662ADD_PLUGIN([uci], [c charon])
1663ADD_PLUGIN([addrblock], [c charon])
5ff012f7 1664ADD_PLUGIN([unity], [c charon])
6f74b874 1665ADD_PLUGIN([counters], [c charon])
94b48e07
TB
1666
1667AC_SUBST(charon_plugins)
8f018151 1668AC_SUBST(pool_plugins)
60212277 1669AC_SUBST(attest_plugins)
8f018151
MW
1670AC_SUBST(pki_plugins)
1671AC_SUBST(scripts_plugins)
157742be 1672AC_SUBST(fuzz_plugins)
8f018151
MW
1673AC_SUBST(manager_plugins)
1674AC_SUBST(medsrv_plugins)
1c7a733e 1675AC_SUBST(nm_plugins)
1fed10be 1676AC_SUBST(cmd_plugins)
9be1c8d1 1677AC_SUBST(aikgen_plugins)
1ba62b55 1678
123a84d3 1679AC_SUBST(c_plugins)
af9341c2 1680AC_SUBST(p_plugins)
123a84d3 1681AC_SUBST(s_plugins)
e8f65c5c 1682AC_SUBST(t_plugins)
123a84d3 1683
f2b508c1
TB
1684# ======================
1685# set Makefile.am vars
1686# ======================
f2c2d395 1687
f2b508c1
TB
1688# libstrongswan plugins
1689# -----------------------
81811a9d 1690AM_CONDITIONAL(USE_TEST_VECTORS, test x$test_vectors = xtrue)
6b9290ff 1691AM_CONDITIONAL(USE_CURL, test x$curl = xtrue)
1735d80f 1692AM_CONDITIONAL(USE_FILES, test x$files = xtrue)
6f90fc80 1693AM_CONDITIONAL(USE_WINHTTP, test x$winhttp = xtrue)
9f963a7c 1694AM_CONDITIONAL(USE_UNBOUND, test x$unbound = xtrue)
2ca52c80 1695AM_CONDITIONAL(USE_SOUP, test x$soup = xtrue)
6b9290ff
MW
1696AM_CONDITIONAL(USE_LDAP, test x$ldap = xtrue)
1697AM_CONDITIONAL(USE_AES, test x$aes = xtrue)
1698AM_CONDITIONAL(USE_DES, test x$des = xtrue)
d36ae9e3 1699AM_CONDITIONAL(USE_BLOWFISH, test x$blowfish = xtrue)
9d4fc867 1700AM_CONDITIONAL(USE_RC2, test x$rc2 = xtrue)
1e0d1ae2 1701AM_CONDITIONAL(USE_MD4, test x$md4 = xtrue)
6b9290ff
MW
1702AM_CONDITIONAL(USE_MD5, test x$md5 = xtrue)
1703AM_CONDITIONAL(USE_SHA1, test x$sha1 = xtrue)
1704AM_CONDITIONAL(USE_SHA2, test x$sha2 = xtrue)
a488584b 1705AM_CONDITIONAL(USE_SHA3, test x$sha3 = xtrue)
188b190a 1706AM_CONDITIONAL(USE_MGF1, test x$mgf1 = xtrue)
6b9290ff
MW
1707AM_CONDITIONAL(USE_FIPS_PRF, test x$fips_prf = xtrue)
1708AM_CONDITIONAL(USE_GMP, test x$gmp = xtrue)
7f9bfacd 1709AM_CONDITIONAL(USE_CURVE25519, test x$curve25519 = xtrue)
ed8dc6f1 1710AM_CONDITIONAL(USE_RDRAND, test x$rdrand = xtrue)
78c04b5d 1711AM_CONDITIONAL(USE_AESNI, test x$aesni = xtrue)
6a365f07 1712AM_CONDITIONAL(USE_RANDOM, test x$random = xtrue)
04024b5d 1713AM_CONDITIONAL(USE_NONCE, test x$nonce = xtrue)
6b9290ff 1714AM_CONDITIONAL(USE_X509, test x$x509 = xtrue)
c2e5cee4 1715AM_CONDITIONAL(USE_REVOCATION, test x$revocation = xtrue)
01d30381 1716AM_CONDITIONAL(USE_CONSTRAINTS, test x$constraints = xtrue)
5ac0e668 1717AM_CONDITIONAL(USE_ACERT, test x$acert = xtrue)
affd7a90 1718AM_CONDITIONAL(USE_PUBKEY, test x$pubkey = xtrue)
1e0f6937 1719AM_CONDITIONAL(USE_PKCS1, test x$pkcs1 = xtrue)
bd20f040 1720AM_CONDITIONAL(USE_PKCS7, test x$pkcs7 = xtrue)
5ec525c1 1721AM_CONDITIONAL(USE_PKCS8, test x$pkcs8 = xtrue)
feef6373 1722AM_CONDITIONAL(USE_PKCS12, test x$pkcs12 = xtrue)
9493dd2c 1723AM_CONDITIONAL(USE_PGP, test x$pgp = xtrue)
5ef478aa 1724AM_CONDITIONAL(USE_DNSKEY, test x$dnskey = xtrue)
584d656b 1725AM_CONDITIONAL(USE_SSHKEY, test x$sshkey = xtrue)
160f4c22 1726AM_CONDITIONAL(USE_PEM, test x$pem = xtrue)
6b9290ff 1727AM_CONDITIONAL(USE_HMAC, test x$hmac = xtrue)
9e228de6 1728AM_CONDITIONAL(USE_KDF, test x$kdf = xtrue)
c0d39c20 1729AM_CONDITIONAL(USE_CMAC, test x$cmac = xtrue)
27d04e05 1730AM_CONDITIONAL(USE_XCBC, test x$xcbc = xtrue)
6b9290ff
MW
1731AM_CONDITIONAL(USE_MYSQL, test x$mysql = xtrue)
1732AM_CONDITIONAL(USE_SQLITE, test x$sqlite = xtrue)
1ba62b55
MW
1733AM_CONDITIONAL(USE_PADLOCK, test x$padlock = xtrue)
1734AM_CONDITIONAL(USE_OPENSSL, test x$openssl = xtrue)
c92eade8 1735AM_CONDITIONAL(USE_WOLFSSL, test x$wolfssl = xtrue)
4977018c 1736AM_CONDITIONAL(USE_GCRYPT, test x$gcrypt = xtrue)
af26cc4d 1737AM_CONDITIONAL(USE_BOTAN, test x$botan = xtrue)
21c95463 1738AM_CONDITIONAL(USE_AGENT, test x$agent = xtrue)
7b8edabd 1739AM_CONDITIONAL(USE_KEYCHAIN, test x$keychain = xtrue)
6e862e21 1740AM_CONDITIONAL(USE_PKCS11, test x$pkcs11 = xtrue)
af9341c2 1741AM_CONDITIONAL(USE_TPM, test x$tpm = xtrue)
370fb3fe 1742AM_CONDITIONAL(USE_CHAPOLY, test x$chapoly = xtrue)
272f0e1a 1743AM_CONDITIONAL(USE_CTR, test x$ctr = xtrue)
80a93a13 1744AM_CONDITIONAL(USE_CCM, test x$ccm = xtrue)
1a649810 1745AM_CONDITIONAL(USE_GCM, test x$gcm = xtrue)
71c87e34 1746AM_CONDITIONAL(USE_AF_ALG, test x$af_alg = xtrue)
146ad86b 1747AM_CONDITIONAL(USE_NTRU, test x$ntru = xtrue)
393688ae 1748AM_CONDITIONAL(USE_NEWHOPE, test x$newhope = xtrue)
9d5b91d1 1749AM_CONDITIONAL(USE_BLISS, test x$bliss = xtrue)
737375a2 1750AM_CONDITIONAL(USE_DRBG, test x$drbg = xtrue)
1ba62b55 1751
f2b508c1
TB
1752# charon plugins
1753# ----------------
6b9290ff 1754AM_CONDITIONAL(USE_STROKE, test x$stroke = xtrue)
6770cfe3 1755AM_CONDITIONAL(USE_VICI, test x$vici = xtrue)
5b7ec6d4 1756AM_CONDITIONAL(USE_MEDSRV, test x$medsrv = xtrue)
782db7ed 1757AM_CONDITIONAL(USE_MEDCLI, test x$medcli = xtrue)
61c46386 1758AM_CONDITIONAL(USE_UCI, test x$uci = xtrue)
45dcf4df 1759AM_CONDITIONAL(USE_OSX_ATTR, test x$osx_attr = xtrue)
12ac5fac 1760AM_CONDITIONAL(USE_P_CSCF, test x$p_cscf = xtrue)
9804fcce 1761AM_CONDITIONAL(USE_ANDROID_DNS, test x$android_dns = xtrue)
162621ed 1762AM_CONDITIONAL(USE_ANDROID_LOG, test x$android_log = xtrue)
6b9290ff
MW
1763AM_CONDITIONAL(USE_SMP, test x$smp = xtrue)
1764AM_CONDITIONAL(USE_SQL, test x$sql = xtrue)
b638c131 1765AM_CONDITIONAL(USE_DNSCERT, test x$dnscert = xtrue)
a77bbc3b 1766AM_CONDITIONAL(USE_IPSECKEY, test x$ipseckey = xtrue)
ad3af574 1767AM_CONDITIONAL(USE_UPDOWN, test x$updown = xtrue)
beaa048e 1768AM_CONDITIONAL(USE_DHCP, test x$dhcp = xtrue)
b76b867c 1769AM_CONDITIONAL(USE_LOAD_TESTER, test x$load_tester = xtrue)
e67f5136 1770AM_CONDITIONAL(USE_HA, test x$ha = xtrue)
dec9e195
TB
1771AM_CONDITIONAL(USE_KERNEL_NETLINK, test x$kernel_netlink = xtrue)
1772AM_CONDITIONAL(USE_KERNEL_PFKEY, test x$kernel_pfkey = xtrue)
1773AM_CONDITIONAL(USE_KERNEL_PFROUTE, test x$kernel_pfroute = xtrue)
279e0d42 1774AM_CONDITIONAL(USE_KERNEL_LIBIPSEC, test x$kernel_libipsec = xtrue)
8d91eee3 1775AM_CONDITIONAL(USE_KERNEL_WFP, test x$kernel_wfp = xtrue)
00780f02 1776AM_CONDITIONAL(USE_KERNEL_IPH, test x$kernel_iph = xtrue)
5e603aba 1777AM_CONDITIONAL(USE_WHITELIST, test x$whitelist = xtrue)
b2c1973f 1778AM_CONDITIONAL(USE_EXT_AUTH, test x$ext_auth = xtrue)
e0d7c1ed 1779AM_CONDITIONAL(USE_LOOKIP, test x$lookip = xtrue)
0aaf5ccf 1780AM_CONDITIONAL(USE_ERROR_NOTIFY, test x$error_notify = xtrue)
ba2201ed 1781AM_CONDITIONAL(USE_CERTEXPIRE, test x$certexpire = xtrue)
0ed31e72 1782AM_CONDITIONAL(USE_SYSTIME_FIX, test x$systime_fix = xtrue)
30cd31fb 1783AM_CONDITIONAL(USE_LED, test x$led = xtrue)
3e74ebbe 1784AM_CONDITIONAL(USE_DUPLICHECK, test x$duplicheck = xtrue)
007c4708 1785AM_CONDITIONAL(USE_COUPLING, test x$coupling = xtrue)
caf4b88e 1786AM_CONDITIONAL(USE_RADATTR, test x$radattr = xtrue)
6b9290ff 1787AM_CONDITIONAL(USE_EAP_SIM, test x$eap_sim = xtrue)
79a87846 1788AM_CONDITIONAL(USE_EAP_SIM_FILE, test x$eap_sim_file = xtrue)
80dca77a 1789AM_CONDITIONAL(USE_EAP_SIM_PCSC, test x$eap_sim_pcsc = xtrue)
d2c35874 1790AM_CONDITIONAL(USE_EAP_SIMAKA_SQL, test x$eap_simaka_sql = xtrue)
edcb2dd3
MW
1791AM_CONDITIONAL(USE_EAP_SIMAKA_PSEUDONYM, test x$eap_simaka_pseudonym = xtrue)
1792AM_CONDITIONAL(USE_EAP_SIMAKA_REAUTH, test x$eap_simaka_reauth = xtrue)
6b9290ff
MW
1793AM_CONDITIONAL(USE_EAP_IDENTITY, test x$eap_identity = xtrue)
1794AM_CONDITIONAL(USE_EAP_MD5, test x$eap_md5 = xtrue)
1caa265c 1795AM_CONDITIONAL(USE_EAP_GTC, test x$eap_gtc = xtrue)
6b9290ff 1796AM_CONDITIONAL(USE_EAP_AKA, test x$eap_aka = xtrue)
1aba82bf 1797AM_CONDITIONAL(USE_EAP_AKA_3GPP, test x$eap_aka_3gpp = xtrue)
47208157 1798AM_CONDITIONAL(USE_EAP_AKA_3GPP2, test x$eap_aka_3gpp2 = xtrue)
f98cdf7a 1799AM_CONDITIONAL(USE_EAP_MSCHAPV2, test x$eap_mschapv2 = xtrue)
21079538 1800AM_CONDITIONAL(USE_EAP_TLS, test x$eap_tls = xtrue)
26eb9b2d 1801AM_CONDITIONAL(USE_EAP_TTLS, test x$eap_ttls = xtrue)
1be296df 1802AM_CONDITIONAL(USE_EAP_PEAP, test x$eap_peap = xtrue)
d93e2e54 1803AM_CONDITIONAL(USE_EAP_TNC, test x$eap_tnc = xtrue)
700ff5de 1804AM_CONDITIONAL(USE_EAP_DYNAMIC, test x$eap_dynamic = xtrue)
4a6b84a9 1805AM_CONDITIONAL(USE_EAP_RADIUS, test x$eap_radius = xtrue)
3d44d735 1806AM_CONDITIONAL(USE_XAUTH_GENERIC, test x$xauth_generic = xtrue)
85fc1eb6 1807AM_CONDITIONAL(USE_XAUTH_EAP, test x$xauth_eap = xtrue)
b9e49163 1808AM_CONDITIONAL(USE_XAUTH_PAM, test x$xauth_pam = xtrue)
e4013bb9 1809AM_CONDITIONAL(USE_XAUTH_NOAUTH, test x$xauth_noauth = xtrue)
45e2be23 1810AM_CONDITIONAL(USE_TNC_IFMAP, test x$tnc_ifmap = xtrue)
70fd2d1a 1811AM_CONDITIONAL(USE_TNC_PDP, test x$tnc_pdp = xtrue)
8dcc56dc
AS
1812AM_CONDITIONAL(USE_TNC_IMC, test x$tnc_imc = xtrue)
1813AM_CONDITIONAL(USE_TNC_IMV, test x$tnc_imv = xtrue)
b08505da 1814AM_CONDITIONAL(USE_TNC_TNCCS, test x$tnc_tnccs = xtrue)
4e8e74fc 1815AM_CONDITIONAL(USE_TNCCS_11, test x$tnccs_11 = xtrue)
6d0e9cf0 1816AM_CONDITIONAL(USE_TNCCS_20, test x$tnccs_20 = xtrue)
f652995b 1817AM_CONDITIONAL(USE_TNCCS_DYNAMIC, test x$tnccs_dynamic = xtrue)
510f37ab
AS
1818AM_CONDITIONAL(USE_IMC_TEST, test x$imc_test = xtrue)
1819AM_CONDITIONAL(USE_IMV_TEST, test x$imv_test = xtrue)
d9cdab92
AS
1820AM_CONDITIONAL(USE_IMC_SCANNER, test x$imc_scanner = xtrue)
1821AM_CONDITIONAL(USE_IMV_SCANNER, test x$imv_scanner = xtrue)
e9f47ee2
AS
1822AM_CONDITIONAL(USE_IMC_OS, test x$imc_os = xtrue)
1823AM_CONDITIONAL(USE_IMV_OS, test x$imv_os = xtrue)
4a492a8d
AS
1824AM_CONDITIONAL(USE_IMC_ATTESTATION, test x$imc_attestation = xtrue)
1825AM_CONDITIONAL(USE_IMV_ATTESTATION, test x$imv_attestation = xtrue)
2821c0f7 1826AM_CONDITIONAL(USE_IMC_SWIMA, test x$imc_swima = xtrue)
3a7c594c 1827AM_CONDITIONAL(USE_IMV_SWIMA, test x$imv_swima = xtrue)
b48ffcb1
AS
1828AM_CONDITIONAL(USE_IMC_HCD, test x$imc_hcd = xtrue)
1829AM_CONDITIONAL(USE_IMV_HCD, test x$imv_hcd = xtrue)
345cd468 1830AM_CONDITIONAL(USE_SAVE_KEYS, test x$save_keys = xtrue)
dab05604 1831AM_CONDITIONAL(USE_SOCKET_DEFAULT, test x$socket_default = xtrue)
9ed1bb48 1832AM_CONDITIONAL(USE_SOCKET_DYNAMIC, test x$socket_dynamic = xtrue)
fb0b5390 1833AM_CONDITIONAL(USE_SOCKET_WIN, test x$socket_win = xtrue)
f8a362bf 1834AM_CONDITIONAL(USE_BYPASS_LAN, test x$bypass_lan = xtrue)
8c2290dc 1835AM_CONDITIONAL(USE_CONNMARK, test x$connmark = xtrue)
e5ad2e66 1836AM_CONDITIONAL(USE_FORECAST, test x$forecast = xtrue)
0d7b48a3 1837AM_CONDITIONAL(USE_FARP, test x$farp = xtrue)
1c8c9246 1838AM_CONDITIONAL(USE_ADDRBLOCK, test x$addrblock = xtrue)
5ff012f7 1839AM_CONDITIONAL(USE_UNITY, test x$unity = xtrue)
6bfd1fbb 1840AM_CONDITIONAL(USE_RESOLVE, test x$resolve = xtrue)
c6c7f97a 1841AM_CONDITIONAL(USE_ATTR, test x$attr = xtrue)
82e4b833 1842AM_CONDITIONAL(USE_ATTR_SQL, test x$attr_sql = xtrue)
6f74b874 1843AM_CONDITIONAL(USE_COUNTERS, test x$counters = xtrue)
b00a4e77 1844AM_CONDITIONAL(USE_SELINUX, test x$selinux = xtrue)
1ba62b55 1845
f2b508c1
TB
1846# other options
1847# ---------------
1ba62b55 1848AM_CONDITIONAL(USE_LEAK_DETECTIVE, test x$leak_detective = xtrue)
02140125 1849AM_CONDITIONAL(USE_LOCK_PROFILER, test x$lock_profiler = xtrue)
6b9290ff
MW
1850AM_CONDITIONAL(USE_FAST, test x$fast = xtrue)
1851AM_CONDITIONAL(USE_MANAGER, test x$manager = xtrue)
e20b7921 1852AM_CONDITIONAL(USE_ME, test x$mediation = xtrue)
6b9290ff 1853AM_CONDITIONAL(USE_INTEGRITY_TEST, test x$integrity_test = xtrue)
3de510ca 1854AM_CONDITIONAL(USE_LOAD_WARNING, test x$load_warning = xtrue)
ccdd3a4c 1855AM_CONDITIONAL(USE_IKEV1, test x$ikev1 = xtrue)
e51a28fd 1856AM_CONDITIONAL(USE_IKEV2, test x$ikev2 = xtrue)
6905f794 1857AM_CONDITIONAL(USE_THREADS, test x$threads = xtrue)
d52c3779 1858AM_CONDITIONAL(USE_ADNS, test x$adns = xtrue)
6b9290ff 1859AM_CONDITIONAL(USE_CHARON, test x$charon = xtrue)
1c7a733e 1860AM_CONDITIONAL(USE_NM, test x$nm = xtrue)
b70849ad 1861AM_CONDITIONAL(USE_PKI, test x$pki = xtrue)
cf00cffe 1862AM_CONDITIONAL(USE_SCRIPTS, test x$scripts = xtrue)
157742be 1863AM_CONDITIONAL(USE_FUZZING, test x$fuzzing = xtrue)
e78ec86d 1864AM_CONDITIONAL(USE_CONFTEST, test x$conftest = xtrue)
8716f7c0 1865AM_CONDITIONAL(USE_LIBSTRONGSWAN, test x$charon = xtrue -o x$pki = xtrue -o x$conftest = xtrue -o x$fast = xtrue -o x$imcv = xtrue -o x$nm = xtrue -o x$tkm = xtrue -o x$cmd = xtrue -o x$tls = xtrue -o x$tnc_tnccs = xtrue -o x$aikgen = xtrue -o x$svc = xtrue -o x$systemd = xtrue)
73ed38e7 1866AM_CONDITIONAL(USE_LIBCHARON, test x$charon = xtrue -o x$conftest = xtrue -o x$nm = xtrue -o x$tkm = xtrue -o x$cmd = xtrue -o x$svc = xtrue -o x$systemd = xtrue)
b70139fb 1867AM_CONDITIONAL(USE_LIBIPSEC, test x$libipsec = xtrue)
393688ae 1868AM_CONDITIONAL(USE_LIBNTTFFT, test x$bliss = xtrue -o x$newhope = xtrue)
f8b1b327 1869AM_CONDITIONAL(USE_LIBTNCIF, test x$tnc_tnccs = xtrue -o x$imcv = xtrue)
b08505da 1870AM_CONDITIONAL(USE_LIBTNCCS, test x$tnc_tnccs = xtrue)
18d56a18 1871AM_CONDITIONAL(USE_LIBPTTLS, test x$tnc_tnccs = xtrue)
63ffcfaa 1872AM_CONDITIONAL(USE_LIBTPMTSS, test x$tss_trousers = xtrue -o x$tss_tss2 = xtrue -o x$tpm = xtrue -o x$aikgen = xtrue -o x$imcv = xtrue)
fff4b74d 1873AM_CONDITIONAL(USE_FILE_CONFIG, test x$stroke = xtrue)
8716f7c0 1874AM_CONDITIONAL(USE_IPSEC_SCRIPT, test x$stroke = xtrue -o x$conftest = xtrue)
b77e493b 1875AM_CONDITIONAL(USE_LIBCAP, test x$capabilities = xlibcap)
4ffe02a7
TB
1876AM_CONDITIONAL(USE_VSTR, test x$printf_hooks = xvstr)
1877AM_CONDITIONAL(USE_BUILTIN_PRINTF, test x$printf_hooks = xbuiltin)
f8330d03 1878AM_CONDITIONAL(USE_SIMAKA, test x$simaka = xtrue)
0f82a470 1879AM_CONDITIONAL(USE_TLS, test x$tls = xtrue)
f0f94e2c 1880AM_CONDITIONAL(USE_RADIUS, test x$radius = xtrue)
510f37ab 1881AM_CONDITIONAL(USE_IMCV, test x$imcv = xtrue)
aaa37f59
TB
1882AM_CONDITIONAL(USE_TROUSERS, test x$tss_trousers = xtrue)
1883AM_CONDITIONAL(USE_TSS2, test x$tss_tss2 = xtrue)
3372ad14 1884AM_CONDITIONAL(MONOLITHIC, test x$monolithic = xtrue)
1a06bf03 1885AM_CONDITIONAL(STATIC_PLUGIN_CONSTRUCTORS, test x$static_plugin_constructors = xtrue)
d0f01a58 1886AM_CONDITIONAL(USE_SILENT_RULES, test x$enable_silent_rules = xyes)
1f14b4a1 1887AM_CONDITIONAL(COVERAGE, test x$coverage = xtrue)
a7e943a6 1888AM_CONDITIONAL(USE_DBGHELP, test x$dbghelp_backtraces = xtrue)
559fe48c 1889AM_CONDITIONAL(USE_TKM, test x$tkm = xtrue)
1fed10be 1890AM_CONDITIONAL(USE_CMD, test x$cmd = xtrue)
9be1c8d1 1891AM_CONDITIONAL(USE_AIKGEN, test x$aikgen = xtrue)
e381e69f 1892AM_CONDITIONAL(USE_SWANCTL, test x$swanctl = xtrue)
df434174 1893AM_CONDITIONAL(USE_SVC, test x$svc = xtrue)
73ed38e7
MW
1894AM_CONDITIONAL(USE_SYSTEMD, test x$systemd = xtrue)
1895AM_CONDITIONAL(USE_LEGACY_SYSTEMD, test -n "$systemdsystemunitdir" -a "x$systemdsystemunitdir" != xno)
409f1fc1 1896AM_CONDITIONAL(USE_RUBY_GEMS, test x$ruby_gems = xtrue)
374b3db1 1897AM_CONDITIONAL(USE_PYTHON_EGGS, test x$python_eggs = xtrue)
a101bce8 1898AM_CONDITIONAL(USE_PERL_CPAN, test x$perl_cpan = xtrue)
b7234315
TB
1899AM_CONDITIONAL(USE_TOX, test "x$TOX" != x)
1900AM_CONDITIONAL(USE_PY_TEST, test "x$PY_TEST" != x -a "x$TOX" = x)
f2c2d395 1901
f2b508c1
TB
1902# ========================
1903# set global definitions
1904# ========================
9e72d3bc 1905
a7f79ee9 1906if test x$mediation = xtrue; then
a4037686 1907 AC_DEFINE([ME], [], [mediation extension support])
9e72d3bc 1908fi
946be4d3 1909if test x$capabilities = xlibcap -o x$capabilities = xnative; then
a4037686 1910 AC_DEFINE([CAPABILITIES], [], [capability dropping support])
eb3e2705 1911fi
8ea4cb3e
TE
1912if test x$log_thread_ids = xtrue; then
1913 AC_DEFINE([USE_THREAD_IDS], [], [use thread ID for thread identification, if available])
1914fi
3372ad14 1915if test x$monolithic = xtrue; then
a4037686 1916 AC_DEFINE([MONOLITHIC], [], [monolithic build embedding plugins])
3372ad14 1917fi
1a06bf03
TB
1918if test x$static_plugin_constructors = xtrue; then
1919 AC_DEFINE([STATIC_PLUGIN_CONSTRUCTORS], [], [static plugin constructors])
1920fi
ccdd3a4c 1921if test x$ikev1 = xtrue; then
a4037686 1922 AC_DEFINE([USE_IKEV1], [], [support for IKEv1 protocol])
ccdd3a4c 1923fi
e51a28fd 1924if test x$ikev2 = xtrue; then
a4037686 1925 AC_DEFINE([USE_IKEV2], [], [support for IKEv2 protocol])
e51a28fd 1926fi
92a10e46
TB
1927if test x$fuzzing = xtrue; then
1928 AC_DEFINE([USE_FUZZING], [], [build code for fuzzing])
1929fi
a31f9b76 1930if test x$imc_swima = xtrue -o x$imv_swima = xtrue; then
8ba6bf51
AS
1931 AC_DEFINE([USE_JSON], [], [build code for JSON])
1932fi
9e72d3bc 1933
7573a7ed
TB
1934# ====================================================
1935# options for enabled modules (see conf/Makefile.am)
1936# ====================================================
1937
1938strongswan_options=
1939
4d066ef7 1940AM_COND_IF([USE_AIKGEN], [strongswan_options=${strongswan_options}" aikgen"])
7573a7ed
TB
1941AM_COND_IF([USE_ATTR_SQL], [strongswan_options=${strongswan_options}" pool"])
1942AM_COND_IF([USE_CHARON], [strongswan_options=${strongswan_options}" charon charon-logging"])
1943AM_COND_IF([USE_FILE_CONFIG], [strongswan_options=${strongswan_options}" starter"])
1944AM_COND_IF([USE_IMV_ATTESTATION], [strongswan_options=${strongswan_options}" attest"])
1945AM_COND_IF([USE_IMCV], [strongswan_options=${strongswan_options}" imcv"])
7f1d944b 1946AM_COND_IF([USE_IMV_SWIMA], [strongswan_options=${strongswan_options}" sec-updater"])
7573a7ed
TB
1947AM_COND_IF([USE_LIBTNCCS], [strongswan_options=${strongswan_options}" tnc"])
1948AM_COND_IF([USE_MANAGER], [strongswan_options=${strongswan_options}" manager"])
1949AM_COND_IF([USE_MEDSRV], [strongswan_options=${strongswan_options}" medsrv"])
b70849ad 1950AM_COND_IF([USE_PKI], [strongswan_options=${strongswan_options}" pki"])
38f27e17 1951AM_COND_IF([USE_SWANCTL], [strongswan_options=${strongswan_options}" swanctl"])
45f45fed 1952AM_COND_IF([USE_SYSTEMD], [strongswan_options=${strongswan_options}" charon-systemd"])
7573a7ed
TB
1953
1954AC_SUBST(strongswan_options)
1955
f2b508c1
TB
1956# =================
1957# build Makefiles
1958# =================
f2c2d395 1959
39a6c395 1960AC_CONFIG_FILES([
f2c2d395 1961 Makefile
c75acc4c 1962 conf/Makefile
157742be 1963 fuzz/Makefile
0a1233e6 1964 man/Makefile
fc16b361
MV
1965 init/Makefile
1966 init/systemd/Makefile
1815c1de 1967 init/systemd-starter/Makefile
f2c2d395 1968 src/Makefile
04a7b6d8 1969 src/include/Makefile
f2c2d395 1970 src/libstrongswan/Makefile
d305f251
AS
1971 src/libstrongswan/math/libnttfft/Makefile
1972 src/libstrongswan/math/libnttfft/tests/Makefile
552cc11b 1973 src/libstrongswan/plugins/aes/Makefile
c0d39c20 1974 src/libstrongswan/plugins/cmac/Makefile
552cc11b 1975 src/libstrongswan/plugins/des/Makefile
d36ae9e3 1976 src/libstrongswan/plugins/blowfish/Makefile
9d4fc867 1977 src/libstrongswan/plugins/rc2/Makefile
1e0d1ae2 1978 src/libstrongswan/plugins/md4/Makefile
552cc11b
MW
1979 src/libstrongswan/plugins/md5/Makefile
1980 src/libstrongswan/plugins/sha1/Makefile
1981 src/libstrongswan/plugins/sha2/Makefile
a488584b 1982 src/libstrongswan/plugins/sha3/Makefile
188b190a 1983 src/libstrongswan/plugins/mgf1/Makefile
552cc11b
MW
1984 src/libstrongswan/plugins/fips_prf/Makefile
1985 src/libstrongswan/plugins/gmp/Makefile
7f9bfacd 1986 src/libstrongswan/plugins/curve25519/Makefile
ed8dc6f1 1987 src/libstrongswan/plugins/rdrand/Makefile
78c04b5d 1988 src/libstrongswan/plugins/aesni/Makefile
6a365f07 1989 src/libstrongswan/plugins/random/Makefile
04024b5d 1990 src/libstrongswan/plugins/nonce/Makefile
552cc11b 1991 src/libstrongswan/plugins/hmac/Makefile
9e228de6 1992 src/libstrongswan/plugins/kdf/Makefile
27d04e05 1993 src/libstrongswan/plugins/xcbc/Makefile
552cc11b 1994 src/libstrongswan/plugins/x509/Makefile
c2e5cee4 1995 src/libstrongswan/plugins/revocation/Makefile
01d30381 1996 src/libstrongswan/plugins/constraints/Makefile
5ac0e668 1997 src/libstrongswan/plugins/acert/Makefile
affd7a90 1998 src/libstrongswan/plugins/pubkey/Makefile
1e0f6937 1999 src/libstrongswan/plugins/pkcs1/Makefile
bd20f040 2000 src/libstrongswan/plugins/pkcs7/Makefile
5ec525c1 2001 src/libstrongswan/plugins/pkcs8/Makefile
feef6373 2002 src/libstrongswan/plugins/pkcs12/Makefile
9493dd2c 2003 src/libstrongswan/plugins/pgp/Makefile
5ef478aa 2004 src/libstrongswan/plugins/dnskey/Makefile
584d656b 2005 src/libstrongswan/plugins/sshkey/Makefile
160f4c22 2006 src/libstrongswan/plugins/pem/Makefile
552cc11b 2007 src/libstrongswan/plugins/curl/Makefile
1735d80f 2008 src/libstrongswan/plugins/files/Makefile
6f90fc80 2009 src/libstrongswan/plugins/winhttp/Makefile
9f963a7c 2010 src/libstrongswan/plugins/unbound/Makefile
2ca52c80 2011 src/libstrongswan/plugins/soup/Makefile
552cc11b
MW
2012 src/libstrongswan/plugins/ldap/Makefile
2013 src/libstrongswan/plugins/mysql/Makefile
2014 src/libstrongswan/plugins/sqlite/Makefile
36d62fac 2015 src/libstrongswan/plugins/padlock/Makefile
17353034 2016 src/libstrongswan/plugins/openssl/Makefile
c92eade8 2017 src/libstrongswan/plugins/wolfssl/Makefile
4977018c 2018 src/libstrongswan/plugins/gcrypt/Makefile
af26cc4d 2019 src/libstrongswan/plugins/botan/Makefile
21c95463 2020 src/libstrongswan/plugins/agent/Makefile
7b8edabd 2021 src/libstrongswan/plugins/keychain/Makefile
6e862e21 2022 src/libstrongswan/plugins/pkcs11/Makefile
370fb3fe 2023 src/libstrongswan/plugins/chapoly/Makefile
272f0e1a 2024 src/libstrongswan/plugins/ctr/Makefile
80a93a13 2025 src/libstrongswan/plugins/ccm/Makefile
1a649810 2026 src/libstrongswan/plugins/gcm/Makefile
71c87e34 2027 src/libstrongswan/plugins/af_alg/Makefile
737375a2 2028 src/libstrongswan/plugins/drbg/Makefile
146ad86b 2029 src/libstrongswan/plugins/ntru/Makefile
9d5b91d1 2030 src/libstrongswan/plugins/bliss/Makefile
700df238 2031 src/libstrongswan/plugins/bliss/tests/Makefile
393688ae 2032 src/libstrongswan/plugins/newhope/Makefile
1342bd33 2033 src/libstrongswan/plugins/newhope/tests/Makefile
81811a9d 2034 src/libstrongswan/plugins/test_vectors/Makefile
156dcbc1 2035 src/libstrongswan/tests/Makefile
b70139fb 2036 src/libipsec/Makefile
29e3544f 2037 src/libipsec/tests/Makefile
f8330d03 2038 src/libsimaka/Makefile
0f82a470 2039 src/libtls/Makefile
c0efaaeb 2040 src/libtls/tests/Makefile
f0f94e2c 2041 src/libradius/Makefile
7c4d4d20 2042 src/libtncif/Makefile
f0fa002f 2043 src/libtnccs/Makefile
e8f65c5c
AS
2044 src/libtnccs/plugins/tnc_tnccs/Makefile
2045 src/libtnccs/plugins/tnc_imc/Makefile
12b3db50 2046 src/libtnccs/plugins/tnc_imv/Makefile
e8f65c5c
AS
2047 src/libtnccs/plugins/tnccs_11/Makefile
2048 src/libtnccs/plugins/tnccs_20/Makefile
2049 src/libtnccs/plugins/tnccs_dynamic/Makefile
18d56a18 2050 src/libpttls/Makefile
510f37ab 2051 src/libimcv/Makefile
71ad7798
AS
2052 src/libimcv/plugins/imc_test/Makefile
2053 src/libimcv/plugins/imv_test/Makefile
d9cdab92
AS
2054 src/libimcv/plugins/imc_scanner/Makefile
2055 src/libimcv/plugins/imv_scanner/Makefile
e9f47ee2
AS
2056 src/libimcv/plugins/imc_os/Makefile
2057 src/libimcv/plugins/imv_os/Makefile
d6fb2cc6
AS
2058 src/libimcv/plugins/imc_attestation/Makefile
2059 src/libimcv/plugins/imv_attestation/Makefile
2821c0f7 2060 src/libimcv/plugins/imc_swima/Makefile
3a7c594c 2061 src/libimcv/plugins/imv_swima/Makefile
b48ffcb1
AS
2062 src/libimcv/plugins/imc_hcd/Makefile
2063 src/libimcv/plugins/imv_hcd/Makefile
f2c2d395 2064 src/charon/Makefile
1c7a733e 2065 src/charon-nm/Makefile
559fe48c 2066 src/charon-tkm/Makefile
1fed10be 2067 src/charon-cmd/Makefile
df434174 2068 src/charon-svc/Makefile
73ed38e7 2069 src/charon-systemd/Makefile
bd3f8ea3
TB
2070 src/libcharon/Makefile
2071 src/libcharon/plugins/eap_aka/Makefile
1aba82bf 2072 src/libcharon/plugins/eap_aka_3gpp/Makefile
35946631 2073 src/libcharon/plugins/eap_aka_3gpp/tests/Makefile
bd3f8ea3 2074 src/libcharon/plugins/eap_aka_3gpp2/Makefile
700ff5de 2075 src/libcharon/plugins/eap_dynamic/Makefile
bd3f8ea3
TB
2076 src/libcharon/plugins/eap_identity/Makefile
2077 src/libcharon/plugins/eap_md5/Makefile
2078 src/libcharon/plugins/eap_gtc/Makefile
2079 src/libcharon/plugins/eap_sim/Makefile
2080 src/libcharon/plugins/eap_sim_file/Makefile
80dca77a 2081 src/libcharon/plugins/eap_sim_pcsc/Makefile
d2c35874 2082 src/libcharon/plugins/eap_simaka_sql/Makefile
bd3f8ea3
TB
2083 src/libcharon/plugins/eap_simaka_pseudonym/Makefile
2084 src/libcharon/plugins/eap_simaka_reauth/Makefile
2085 src/libcharon/plugins/eap_mschapv2/Makefile
21079538 2086 src/libcharon/plugins/eap_tls/Makefile
26eb9b2d 2087 src/libcharon/plugins/eap_ttls/Makefile
1be296df 2088 src/libcharon/plugins/eap_peap/Makefile
d93e2e54 2089 src/libcharon/plugins/eap_tnc/Makefile
bd3f8ea3 2090 src/libcharon/plugins/eap_radius/Makefile
3d44d735 2091 src/libcharon/plugins/xauth_generic/Makefile
85fc1eb6 2092 src/libcharon/plugins/xauth_eap/Makefile
b9e49163 2093 src/libcharon/plugins/xauth_pam/Makefile
e4013bb9 2094 src/libcharon/plugins/xauth_noauth/Makefile
45e2be23 2095 src/libcharon/plugins/tnc_ifmap/Makefile
70fd2d1a 2096 src/libcharon/plugins/tnc_pdp/Makefile
345cd468 2097 src/libcharon/plugins/save_keys/Makefile
bd3f8ea3 2098 src/libcharon/plugins/socket_default/Makefile
bd3f8ea3 2099 src/libcharon/plugins/socket_dynamic/Makefile
fb0b5390 2100 src/libcharon/plugins/socket_win/Makefile
f8a362bf 2101 src/libcharon/plugins/bypass_lan/Makefile
8c2290dc 2102 src/libcharon/plugins/connmark/Makefile
6f74b874 2103 src/libcharon/plugins/counters/Makefile
e5ad2e66 2104 src/libcharon/plugins/forecast/Makefile
0d7b48a3 2105 src/libcharon/plugins/farp/Makefile
bd3f8ea3
TB
2106 src/libcharon/plugins/smp/Makefile
2107 src/libcharon/plugins/sql/Makefile
b638c131 2108 src/libcharon/plugins/dnscert/Makefile
a77bbc3b 2109 src/libcharon/plugins/ipseckey/Makefile
bd3f8ea3
TB
2110 src/libcharon/plugins/medsrv/Makefile
2111 src/libcharon/plugins/medcli/Makefile
1c8c9246 2112 src/libcharon/plugins/addrblock/Makefile
5ff012f7 2113 src/libcharon/plugins/unity/Makefile
bd3f8ea3 2114 src/libcharon/plugins/uci/Makefile
d8748966 2115 src/libcharon/plugins/ha/Makefile
dec9e195
TB
2116 src/libcharon/plugins/kernel_netlink/Makefile
2117 src/libcharon/plugins/kernel_pfkey/Makefile
2118 src/libcharon/plugins/kernel_pfroute/Makefile
279e0d42 2119 src/libcharon/plugins/kernel_libipsec/Makefile
8d91eee3 2120 src/libcharon/plugins/kernel_wfp/Makefile
00780f02 2121 src/libcharon/plugins/kernel_iph/Makefile
5e603aba 2122 src/libcharon/plugins/whitelist/Makefile
b2c1973f 2123 src/libcharon/plugins/ext_auth/Makefile
e0d7c1ed 2124 src/libcharon/plugins/lookip/Makefile
0aaf5ccf 2125 src/libcharon/plugins/error_notify/Makefile
ba2201ed 2126 src/libcharon/plugins/certexpire/Makefile
0ed31e72 2127 src/libcharon/plugins/systime_fix/Makefile
30cd31fb 2128 src/libcharon/plugins/led/Makefile
3e74ebbe 2129 src/libcharon/plugins/duplicheck/Makefile
007c4708 2130 src/libcharon/plugins/coupling/Makefile
caf4b88e 2131 src/libcharon/plugins/radattr/Makefile
45dcf4df 2132 src/libcharon/plugins/osx_attr/Makefile
12ac5fac 2133 src/libcharon/plugins/p_cscf/Makefile
9804fcce 2134 src/libcharon/plugins/android_dns/Makefile
162621ed 2135 src/libcharon/plugins/android_log/Makefile
bd3f8ea3 2136 src/libcharon/plugins/stroke/Makefile
6770cfe3 2137 src/libcharon/plugins/vici/Makefile
f684be65 2138 src/libcharon/plugins/vici/ruby/Makefile
a101bce8 2139 src/libcharon/plugins/vici/perl/Makefile
2c8c52c4 2140 src/libcharon/plugins/vici/python/Makefile
bd3f8ea3 2141 src/libcharon/plugins/updown/Makefile
beaa048e 2142 src/libcharon/plugins/dhcp/Makefile
bd3f8ea3 2143 src/libcharon/plugins/load_tester/Makefile
6bfd1fbb 2144 src/libcharon/plugins/resolve/Makefile
c6c7f97a 2145 src/libcharon/plugins/attr/Makefile
82e4b833 2146 src/libcharon/plugins/attr_sql/Makefile
b00a4e77 2147 src/libcharon/plugins/selinux/Makefile
1f29cd2c 2148 src/libcharon/tests/Makefile
c08753bd 2149 src/libtpmtss/Makefile
af9341c2 2150 src/libtpmtss/plugins/tpm/Makefile
f2c2d395
MW
2151 src/stroke/Makefile
2152 src/ipsec/Makefile
2153 src/starter/Makefile
f245ac6c 2154 src/starter/tests/Makefile
f2c2d395 2155 src/_updown/Makefile
9be1c8d1 2156 src/aikgen/Makefile
0fb293fc 2157 src/tpm_extendpcr/Makefile
7c577c8e 2158 src/pki/Makefile
34cff934 2159 src/pki/man/Makefile
ec6ad6b0 2160 src/pool/Makefile
552cc11b 2161 src/libfast/Makefile
b8c7453a 2162 src/manager/Makefile
9529fb68 2163 src/medsrv/Makefile
67a7bb02 2164 src/checksum/Makefile
e78ec86d 2165 src/conftest/Makefile
180a2f26 2166 src/pt-tls-client/Makefile
964bf732 2167 src/sw-collector/Makefile
b8481737 2168 src/sec-updater/Makefile
e381e69f 2169 src/swanctl/Makefile
d74ddd78 2170 src/xfrmi/Makefile
39b7780d 2171 scripts/Makefile
9ee1111d 2172 testing/Makefile
39a6c395 2173])
8250fc10
TB
2174
2175# =================
2176# build man pages
2177# =================
2178
2179AC_CONFIG_FILES([
c4bb26b8
TB
2180 conf/strongswan.conf.5.head
2181 conf/strongswan.conf.5.tail
8250fc10
TB
2182 man/ipsec.conf.5
2183 man/ipsec.secrets.5
8250fc10 2184 src/charon-cmd/charon-cmd.8
0dc8ba87 2185 src/pki/man/pki.1
6ef46686
TB
2186 src/pki/man/pki---acert.1
2187 src/pki/man/pki---dn.1
c2dc5f69 2188 src/pki/man/pki---est.1
7e5daec5 2189 src/pki/man/pki---estca.1
0dc8ba87
TB
2190 src/pki/man/pki---gen.1
2191 src/pki/man/pki---issue.1
2192 src/pki/man/pki---keyid.1
374b569e 2193 src/pki/man/pki---pkcs12.1
6ef46686 2194 src/pki/man/pki---pkcs7.1
0dc8ba87
TB
2195 src/pki/man/pki---print.1
2196 src/pki/man/pki---pub.1
2197 src/pki/man/pki---req.1
93f2901d 2198 src/pki/man/pki---scep.1
a9d70bd4 2199 src/pki/man/pki---scepca.1
0dc8ba87
TB
2200 src/pki/man/pki---self.1
2201 src/pki/man/pki---signcrl.1
2202 src/pki/man/pki---verify.1
85d26e0c 2203 src/swanctl/swanctl.8
b18191ba
TB
2204 src/swanctl/swanctl.conf.5.head
2205 src/swanctl/swanctl.conf.5.tail
964bf732
AS
2206 src/pt-tls-client/pt-tls-client.1
2207 src/sw-collector/sw-collector.8
b8481737 2208 src/sec-updater/sec-updater.8
8250fc10
TB
2209])
2210
39a6c395 2211AC_OUTPUT
2ccdc19e
TB
2212
2213# ========================
2214# report enabled plugins
2215# ========================
2216
2217AC_MSG_RESULT([])
2218AC_MSG_RESULT([ strongSwan will be built with the following plugins])
2219AC_MSG_RESULT([-----------------------------------------------------])
2220
2221AC_MSG_RESULT([libstrongswan:$s_plugins])
2222AC_MSG_RESULT([libcharon: $c_plugins])
e8f65c5c 2223AC_MSG_RESULT([libtnccs: $t_plugins])
af9341c2 2224AC_MSG_RESULT([libtpmtss: $p_plugins])
2ccdc19e 2225AC_MSG_RESULT([])