]> git.ipfire.org Git - thirdparty/strongswan.git/blame - configure.ac
pki: Clean up SCEP functions
[thirdparty/strongswan.git] / configure.ac
CommitLineData
f2b508c1 1#
1a06bf03 2# Copyright (C) 2007-2017 Tobias Brunner
737375a2 3# Copyright (C) 2006-2019 Andreas Steffen
4b1b9191 4# Copyright (C) 2006-2014 Martin Willi
19ef2aec
TB
5#
6# Copyright (C) secunet Security Networks AG
f2b508c1
TB
7#
8# This program is free software; you can redistribute it and/or modify it
9# under the terms of the GNU General Public License as published by the
10# Free Software Foundation; either version 2 of the License, or (at your
11# option) any later version. See <http://www.fsf.org/copyleft/gpl.txt>.
12#
13# This program is distributed in the hope that it will be useful, but
14# WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY
15# or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License
16# for more details.
17#
18
19# ============================
20# initialize & set some vars
21# ============================
f2c2d395 22
49ddfe91 23AC_INIT([strongSwan],[5.9.7])
6531afb5
MW
24AM_INIT_AUTOMAKE(m4_esyscmd([
25 echo tar-ustar
26 echo subdir-objects
27 case `automake --version | head -n 1` in
28 *" 1.9"*);;
29 *" 1.10"*);;
30 *" 1.11"*);;
31 # don't use parallel test harness in 1.12 and up
32 *) echo serial-tests;;
33 esac
34]))
84c00e71 35m4_ifdef([AM_SILENT_RULES], [AM_SILENT_RULES])
e455ae13 36AC_CONFIG_MACRO_DIR([m4/config])
7300eb29 37AC_CONFIG_HEADERS([config.h])
4c311ffb 38AC_DEFINE([CONFIG_H_INCLUDED], [], [defined if config.h included])
6ce649a8 39AC_DISABLE_STATIC
a47486b5 40PKG_PROG_PKG_CONFIG
f2c2d395 41
5ee0747c
TB
42m4_include(m4/macros/split-package-version.m4)
43SPLIT_PACKAGE_VERSION
44
f2b508c1
TB
45# =================================
46# check --enable-xxx & --with-xxx
47# =================================
db26d00e 48
b7b56533
MW
49m4_include(m4/macros/with.m4)
50
b7b56533
MW
51ARG_WITH_SUBST([random-device], [/dev/random], [set the device to read real random data from])
52ARG_WITH_SUBST([urandom-device], [/dev/urandom], [set the device to read pseudo random data from])
53ARG_WITH_SUBST([strongswan-conf], [${sysconfdir}/strongswan.conf], [set the strongswan.conf file location])
54ARG_WITH_SUBST([resolv-conf], [${sysconfdir}/resolv.conf], [set the file to use in DNS handler plugin])
55ARG_WITH_SUBST([piddir], [/var/run], [set path for PID and UNIX socket files])
56ARG_WITH_SUBST([ipsecdir], [${libexecdir%/}/ipsec], [set installation path for ipsec tools])
60d62b9e
TB
57ARG_WITH_SUBST([ipseclibdir], [${libdir%/}/ipsec], [set installation path for ipsec libraries])
58ARG_WITH_SUBST([plugindir], [${ipseclibdir%/}/plugins], [set the installation path of plugins])
b3ab7a48 59ARG_WITH_SUBST([imcvdir], [${ipseclibdir%/}/imcvs], [set the installation path of IMC and IMV dynamic libraries])
b64f3336 60ARG_WITH_SUBST([nm-ca-dir], [/usr/share/ca-certificates], [directory the NM backend uses to look up trusted root certificates])
7c8a9078 61ARG_WITH_SUBST([swanctldir], [${sysconfdir}/swanctl], [base directory for swanctl configuration files and credentials])
b7b56533
MW
62ARG_WITH_SUBST([linux-headers], [\${top_srcdir}/src/include], [set directory of linux header files to use])
63ARG_WITH_SUBST([routing-table], [220], [set routing table to use for IPsec routes])
64ARG_WITH_SUBST([routing-table-prio], [220], [set priority for IPsec routing table])
bc6d9447 65ARG_WITH_SUBST([ipsec-script], [ipsec], [change the name of the ipsec script])
f4de6496 66ARG_WITH_SUBST([fips-mode], [0], [set openssl FIPS mode: disabled(0), enabled(1), Suite B enabled(2)])
05e3751e 67ARG_WITH_SUBST([libfuzzer], [], [-fsanitize=fuzzer or path to libFuzzer.a, a local driver is used if not specified])
946be4d3 68ARG_WITH_SET([capabilities], [no], [set capability dropping library. Currently supported values are "libcap" and "native"])
3e35a6e7 69ARG_WITH_SET([mpz_powm_sec], [yes], [use the more side-channel resistant mpz_powm_sec in libgmp, if available])
b188f231 70ARG_WITH_SET([dev-headers], [no], [install strongSwan development headers to directory.])
4ffe02a7 71ARG_WITH_SET([printf-hooks], [auto], [force the use of a specific printf hook implementation (auto, builtin, glibc, vstr).])
409f1fc1 72ARG_WITH_SET([rubygemdir], ["gem environment gemdir"], [path to install ruby gems to])
374b3db1 73ARG_WITH_SET([pythoneggdir], ["main site-packages directory"], [path to install python eggs to to])
db26d00e 74
fc16b361
MV
75if test -n "$PKG_CONFIG"; then
76 systemdsystemunitdir_default=$($PKG_CONFIG --variable=systemdsystemunitdir systemd)
77fi
78ARG_WITH_SET([systemdsystemunitdir], [$systemdsystemunitdir_default], [directory for systemd service files])
fc16b361
MV
79AC_SUBST(systemdsystemunitdir)
80
cfed3a87
TB
81AC_ARG_WITH(
82 [dbuspolicydir],
83 AS_HELP_STRING([--with-dbuspolicydir=arg],[directory for D-Bus policies (default: ${dbusdatadir|datarootdir}/dbus-1/system.d)]),
84 [dbuspolicydir="$withval"],
85 [PKG_CHECK_VAR([dbusdatadir], [dbus-1], [datadir], , [dbusdatadir="${datarootdir}"])
86 dbuspolicydir="${dbusdatadir}/dbus-1/system.d"]
87)
88AC_SUBST(dbuspolicydir)
89
25b12c69
MW
90AC_ARG_WITH(
91 [user],
c7e0f07c 92 AS_HELP_STRING([--with-user=user],[change user of the daemons to "user" after startup (default is "root").]),
a4037686
MW
93 [AC_DEFINE_UNQUOTED([IPSEC_USER], "$withval", [username to run daemon with])
94 AC_SUBST(ipsecuser, "$withval")],
25b12c69
MW
95 [AC_SUBST(ipsecuser, "root")]
96)
97
98AC_ARG_WITH(
99 [group],
c7e0f07c 100 AS_HELP_STRING([--with-group=group],[change group of the daemons to "group" after startup (default is "root").]),
a4037686
MW
101 [AC_DEFINE_UNQUOTED(IPSEC_GROUP, "$withval", [groupname to run daemon with])
102 AC_SUBST(ipsecgroup, "$withval")],
25b12c69 103 [AC_SUBST(ipsecgroup, "root")]
6874bf69
MW
104)
105
e7ea057f
TB
106AC_ARG_WITH(
107 [charon-udp-port],
224ab4c5 108 AS_HELP_STRING([--with-charon-udp-port=port],[UDP port used by charon locally (default 500). Set to 0 to allocate randomly.]),
e7ea057f
TB
109 [AC_DEFINE_UNQUOTED(CHARON_UDP_PORT, [$withval], [UDP port used by charon locally])
110 AC_SUBST(charon_udp_port, [$withval])],
111 [AC_SUBST(charon_udp_port, 500)]
112)
113
114AC_ARG_WITH(
115 [charon-natt-port],
224ab4c5 116 AS_HELP_STRING([--with-charon-natt-port=port],[UDP port used by charon locally in case a NAT is detected (must be different from charon-udp-port, default 4500). Set to 0 to allocate randomly.]),
e7ea057f
TB
117 [AC_DEFINE_UNQUOTED(CHARON_NATT_PORT, [$withval], [UDP post used by charon locally in case a NAT is detected])
118 AC_SUBST(charon_natt_port, [$withval])],
119 [AC_SUBST(charon_natt_port, 4500)]
120)
121
122AC_MSG_CHECKING([configured UDP ports ($charon_udp_port, $charon_natt_port)])
224ab4c5 123if test x$charon_udp_port != x0 -a x$charon_udp_port = x$charon_natt_port; then
e7ea057f
TB
124 AC_MSG_ERROR(the ports have to be different)
125else
126 AC_MSG_RESULT(ok)
127fi
128
bc6d9447
TB
129# convert script name to uppercase
130AC_SUBST(ipsec_script_upper, [`echo -n "$ipsec_script" | tr a-z A-Z`])
131
b803bc82
MW
132m4_include(m4/macros/enable-disable.m4)
133
1c26ce2d 134# crypto plugins
b803bc82 135ARG_DISBL_SET([aes], [disable AES software implementation plugin.])
1c26ce2d 136ARG_ENABL_SET([af-alg], [enable AF_ALG crypto interface to Linux Crypto API.])
9d5b91d1 137ARG_ENABL_SET([bliss], [enable BLISS software implementation plugin.])
b803bc82 138ARG_ENABL_SET([blowfish], [enable Blowfish software implementation plugin.])
af26cc4d 139ARG_ENABL_SET([botan], [enables the Botan crypto plugin.])
1c26ce2d 140ARG_ENABL_SET([ccm], [enables the CCM AEAD wrapper crypto plugin.])
370fb3fe 141ARG_ENABL_SET([chapoly], [enables the ChaCha20/Poly1305 AEAD plugin.])
1c26ce2d
TB
142ARG_DISBL_SET([cmac], [disable CMAC crypto implementation plugin.])
143ARG_ENABL_SET([ctr], [enables the Counter Mode wrapper crypto plugin.])
144ARG_DISBL_SET([des], [disable DES/3DES software implementation plugin.])
737375a2 145ARG_DISBL_SET([drbg], [disable the NIST Deterministic Random Bit Generator plugin.])
1c26ce2d
TB
146ARG_DISBL_SET([fips-prf], [disable FIPS PRF software implementation plugin.])
147ARG_ENABL_SET([gcm], [enables the GCM AEAD wrapper crypto plugin.])
148ARG_ENABL_SET([gcrypt], [enables the libgcrypt plugin.])
149ARG_DISBL_SET([gmp], [disable GNU MP (libgmp) based crypto implementation plugin.])
9d170c18 150ARG_DISBL_SET([curve25519], [disable Curve25519 Diffie-Hellman plugin.])
1c26ce2d 151ARG_DISBL_SET([hmac], [disable HMAC crypto implementation plugin.])
9e228de6 152ARG_DISBL_SET([kdf], [disable KDF (prf+) implementation plugin.])
b803bc82
MW
153ARG_ENABL_SET([md4], [enable MD4 software implementation plugin.])
154ARG_DISBL_SET([md5], [disable MD5 software implementation plugin.])
ede17556 155ARG_ENABL_SET([mgf1], [enable the MGF1 software implementation plugin.])
393688ae 156ARG_ENABL_SET([newhope], [enable New Hope crypto plugin.])
1c26ce2d
TB
157ARG_DISBL_SET([nonce], [disable nonce generation plugin.])
158ARG_ENABL_SET([ntru], [enables the NTRU crypto plugin.])
159ARG_ENABL_SET([openssl], [enables the OpenSSL crypto plugin.])
c92eade8 160ARG_ENABL_SET([wolfssl], [enables the wolfSSL crypto plugin.])
1c26ce2d
TB
161ARG_ENABL_SET([padlock], [enables VIA Padlock crypto plugin.])
162ARG_DISBL_SET([random], [disable RNG implementation on top of /dev/(u)random.])
163ARG_DISBL_SET([rc2], [disable RC2 software implementation plugin.])
164ARG_ENABL_SET([rdrand], [enable Intel RDRAND random generator plugin.])
78c04b5d 165ARG_ENABL_SET([aesni], [enable Intel AES-NI crypto plugin.])
b803bc82
MW
166ARG_DISBL_SET([sha1], [disable SHA1 software implementation plugin.])
167ARG_DISBL_SET([sha2], [disable SHA256/SHA384/SHA512 software implementation plugin.])
a488584b 168ARG_ENABL_SET([sha3], [enable SHA3_224/SHA3_256/SHA3_384/SHA3_512 software implementation plugin.])
1c26ce2d
TB
169ARG_DISBL_SET([xcbc], [disable xcbc crypto implementation plugin.])
170# encoding/decoding plugins
171ARG_DISBL_SET([dnskey], [disable DNS RR key decoding plugin.])
172ARG_DISBL_SET([pem], [disable PEM decoding plugin.])
173ARG_DISBL_SET([pgp], [disable PGP key decoding plugin.])
b803bc82 174ARG_DISBL_SET([pkcs1], [disable PKCS1 key decoding plugin.])
bd20f040 175ARG_DISBL_SET([pkcs7], [disable PKCS7 container support plugin.])
5ec525c1 176ARG_DISBL_SET([pkcs8], [disable PKCS8 private key decoding plugin.])
feef6373 177ARG_DISBL_SET([pkcs12], [disable PKCS12 container support plugin.])
1c26ce2d 178ARG_DISBL_SET([pubkey], [disable RAW public key support plugin.])
584d656b 179ARG_DISBL_SET([sshkey], [disable SSH key decoding plugin.])
1c26ce2d
TB
180ARG_DISBL_SET([x509], [disable X509 certificate implementation plugin.])
181# fetcher/resolver plugins
182ARG_ENABL_SET([curl], [enable CURL fetcher plugin to fetch files via libcurl. Requires libcurl.])
1735d80f 183ARG_ENABL_SET([files], [enable simple file:// URI fetcher.])
1c26ce2d
TB
184ARG_ENABL_SET([ldap], [enable LDAP fetching plugin to fetch files via libldap. Requires openLDAP.])
185ARG_ENABL_SET([soup], [enable soup fetcher plugin to fetch from HTTP via libsoup. Requires libsoup.])
186ARG_ENABL_SET([unbound], [enable UNBOUND resolver plugin to perform DNS queries via libunbound. Requires libldns and libunbound.])
6f90fc80 187ARG_ENABL_SET([winhttp], [enable WinHTTP based HTTP/HTTPS fetching plugin.])
1c26ce2d 188# database plugins
b803bc82
MW
189ARG_ENABL_SET([mysql], [enable MySQL database support. Requires libmysqlclient_r.])
190ARG_ENABL_SET([sqlite], [enable SQLite database support. Requires libsqlite3.])
1c26ce2d
TB
191# authentication/credential plugins
192ARG_ENABL_SET([addrblock], [enables RFC 3779 address block constraint support.])
5ac0e668 193ARG_ENABL_SET([acert], [enable X509 attribute certificate checking plugin.])
1c26ce2d
TB
194ARG_ENABL_SET([agent], [enables the ssh-agent signing plugin.])
195ARG_DISBL_SET([constraints], [disable advanced X509 constraint checking plugin.])
196ARG_ENABL_SET([coupling], [enable IKEv2 plugin to couple peer certificates permanently to authentication.])
197ARG_ENABL_SET([dnscert], [enable DNSCERT authentication plugin.])
68eb610d 198ARG_ENABL_SET([eap-sim], [enable SIM authentication module for EAP.])
b803bc82 199ARG_ENABL_SET([eap-sim-file], [enable EAP-SIM backend based on a triplet file.])
80dca77a 200ARG_ENABL_SET([eap-sim-pcsc], [enable EAP-SIM backend based on a smartcard reader. Requires libpcsclite.])
39468219 201ARG_ENABL_SET([eap-aka], [enable EAP AKA authentication module.])
1aba82bf 202ARG_ENABL_SET([eap-aka-3gpp], [enable EAP AKA backend implementing 3GPP MILENAGE algorithms in software.])
39468219 203ARG_ENABL_SET([eap-aka-3gpp2], [enable EAP AKA backend implementing 3GPP2 algorithms in software. Requires libgmp.])
d2c35874 204ARG_ENABL_SET([eap-simaka-sql], [enable EAP-SIM/AKA backend based on a triplet/quintuplet SQL database.])
edcb2dd3
MW
205ARG_ENABL_SET([eap-simaka-pseudonym], [enable EAP-SIM/AKA pseudonym storage plugin.])
206ARG_ENABL_SET([eap-simaka-reauth], [enable EAP-SIM/AKA reauthentication data storage plugin.])
b803bc82 207ARG_ENABL_SET([eap-identity], [enable EAP module providing EAP-Identity helper.])
68eb610d 208ARG_ENABL_SET([eap-md5], [enable EAP MD5 (CHAP) authentication module.])
9ede42e1 209ARG_ENABL_SET([eap-gtc], [enable EAP GTC authentication module.])
68eb610d
AS
210ARG_ENABL_SET([eap-mschapv2], [enable EAP MS-CHAPv2 authentication module.])
211ARG_ENABL_SET([eap-tls], [enable EAP TLS authentication module.])
212ARG_ENABL_SET([eap-ttls], [enable EAP TTLS authentication module.])
1be296df 213ARG_ENABL_SET([eap-peap], [enable EAP PEAP authentication module.])
d93e2e54 214ARG_ENABL_SET([eap-tnc], [enable EAP TNC trusted network connect module.])
700ff5de 215ARG_ENABL_SET([eap-dynamic], [enable dynamic EAP proxy module.])
68eb610d 216ARG_ENABL_SET([eap-radius], [enable RADIUS proxy authentication module.])
b2c1973f 217ARG_ENABL_SET([ext-auth], [enable plugin calling an external authorization script.])
1c26ce2d
TB
218ARG_ENABL_SET([ipseckey], [enable IPSECKEY authentication plugin.])
219ARG_ENABL_SET([keychain], [enables OS X Keychain Services credential set.])
220ARG_ENABL_SET([pkcs11], [enables the PKCS11 token support plugin.])
6c1210dc 221ARG_ENABL_SET([tpm], [enables the TPM plugin to access private keys and certificates bound to a TPM 2.0.])
1c26ce2d
TB
222ARG_DISBL_SET([revocation], [disable X509 CRL/OCSP revocation check plugin.])
223ARG_ENABL_SET([whitelist], [enable peer identity whitelisting plugin.])
4f07a19d 224ARG_DISBL_SET([xauth-generic], [disable generic XAuth backend.])
85fc1eb6 225ARG_ENABL_SET([xauth-eap], [enable XAuth backend using EAP methods to verify passwords.])
b9e49163 226ARG_ENABL_SET([xauth-pam], [enable XAuth backend using PAM to verify passwords.])
e4013bb9 227ARG_ENABL_SET([xauth-noauth], [enable XAuth pseudo-backend that does not actually verify or even request any credentials.])
1c26ce2d 228# kernel interfaces / sockets
b803bc82
MW
229ARG_DISBL_SET([kernel-netlink], [disable the netlink kernel interface.])
230ARG_ENABL_SET([kernel-pfkey], [enable the PF_KEY kernel interface.])
231ARG_ENABL_SET([kernel-pfroute], [enable the PF_ROUTE kernel interface.])
00780f02 232ARG_ENABL_SET([kernel-iph], [enable the Windows IP Helper based networking backend.])
3986c1e3 233ARG_ENABL_SET([kernel-libipsec],[enable the libipsec kernel interface.])
8d91eee3 234ARG_ENABL_SET([kernel-wfp], [enable the Windows Filtering Platform IPsec backend.])
dab05604 235ARG_DISBL_SET([socket-default], [disable default socket implementation for charon.])
9ed1bb48 236ARG_ENABL_SET([socket-dynamic], [enable dynamic socket implementation for charon])
fb0b5390 237ARG_ENABL_SET([socket-win], [enable Winsock2 based socket implementation for charon])
1c26ce2d
TB
238# configuration/control plugins
239ARG_DISBL_SET([stroke], [disable charons stroke configuration backend.])
240ARG_ENABL_SET([smp], [enable SMP configuration and control interface. Requires libxml.])
241ARG_ENABL_SET([sql], [enable SQL database configuration backend.])
242ARG_ENABL_SET([uci], [enable OpenWRT UCI configuration plugin.])
2d9c68b8 243ARG_DISBL_SET([vici], [disable strongSwan IKE generic IPC interface plugin.])
1c26ce2d
TB
244# attribute provider/consumer plugins
245ARG_ENABL_SET([android-dns], [enable Android specific DNS handler.])
b803bc82 246ARG_DISBL_SET([attr], [disable strongswan.conf based configuration attribute plugin.])
24779482 247ARG_ENABL_SET([attr-sql], [enable SQL based configuration attribute plugin.])
beaa048e 248ARG_ENABL_SET([dhcp], [enable DHCP based attribute provider plugin.])
1c26ce2d 249ARG_ENABL_SET([osx-attr], [enable OS X SystemConfiguration attribute handler.])
12ac5fac 250ARG_ENABL_SET([p-cscf], [enable plugin to request P-CSCF server addresses from an ePDG.])
4819ec6a 251ARG_DISBL_SET([resolve], [disable resolve DNS handler plugin.])
5ff012f7 252ARG_ENABL_SET([unity], [enables Cisco Unity extension plugin.])
1c26ce2d
TB
253# TNC modules/plugins
254ARG_ENABL_SET([imc-test], [enable IMC test module.])
255ARG_ENABL_SET([imv-test], [enable IMV test module.])
256ARG_ENABL_SET([imc-scanner], [enable IMC port scanner module.])
257ARG_ENABL_SET([imv-scanner], [enable IMV port scanner module.])
258ARG_ENABL_SET([imc-os], [enable IMC operating system module.])
259ARG_ENABL_SET([imv-os], [enable IMV operating system module.])
260ARG_ENABL_SET([imc-attestation],[enable IMC attestation module.])
261ARG_ENABL_SET([imv-attestation],[enable IMV attestation module.])
2821c0f7 262ARG_ENABL_SET([imc-swima], [enable IMC swima module.])
3a7c594c 263ARG_ENABL_SET([imv-swima], [enable IMV swima module.])
b48ffcb1
AS
264ARG_ENABL_SET([imc-hcd], [enable IMC hcd module.])
265ARG_ENABL_SET([imv-hcd], [enable IMV hcd module.])
1c26ce2d
TB
266ARG_ENABL_SET([tnc-ifmap], [enable TNC IF-MAP module. Requires libxml])
267ARG_ENABL_SET([tnc-imc], [enable TNC IMC module.])
268ARG_ENABL_SET([tnc-imv], [enable TNC IMV module.])
269ARG_ENABL_SET([tnc-pdp], [enable TNC policy decision point module.])
270ARG_ENABL_SET([tnccs-11], [enable TNCCS 1.1 protocol module. Requires libxml])
271ARG_ENABL_SET([tnccs-20], [enable TNCCS 2.0 protocol module.])
272ARG_ENABL_SET([tnccs-dynamic], [enable dynamic TNCCS protocol discovery module.])
273# misc plugins
162621ed 274ARG_ENABL_SET([android-log], [enable Android specific logger plugin.])
f8a362bf 275ARG_ENABL_SET([bypass-lan], [enable plugin to install bypass policies for local subnets.])
ba2201ed 276ARG_ENABL_SET([certexpire], [enable CSV export of expiration dates of used certificates.])
8c2290dc 277ARG_ENABL_SET([connmark], [enable connmark plugin using conntrack based marks to select return path SA.])
6f74b874 278ARG_ENABL_SET([counters], [enable plugin that collects several performance counters.])
e5ad2e66 279ARG_ENABL_SET([forecast], [enable forecast plugin forwarding broadcast/multicast messages.])
3e74ebbe 280ARG_ENABL_SET([duplicheck], [advanced duplicate checking plugin using liveness checks.])
1c26ce2d
TB
281ARG_ENABL_SET([error-notify], [enable error notification plugin.])
282ARG_ENABL_SET([farp], [enable ARP faking plugin that responds to ARP requests to peers virtual IP])
283ARG_ENABL_SET([ha], [enable high availability cluster plugin.])
284ARG_ENABL_SET([led], [enable plugin to control LEDs on IKEv2 activity using the Linux kernel LED subsystem.])
285ARG_ENABL_SET([load-tester], [enable load testing plugin for IKEv2 daemon.])
286ARG_ENABL_SET([lookip], [enable fast virtual IP lookup and notification plugin.])
caf4b88e 287ARG_ENABL_SET([radattr], [enable plugin to inject and process custom RADIUS attributes as IKEv2 client.])
345cd468 288ARG_ENABL_SET([save-keys], [enable development/debugging plugin that saves IKE and ESP keys in Wireshark format.])
1c26ce2d
TB
289ARG_ENABL_SET([systime-fix], [enable plugin to handle cert lifetimes with invalid system time gracefully.])
290ARG_ENABL_SET([test-vectors], [enable plugin providing crypto test vectors.])
1c26ce2d
TB
291ARG_DISBL_SET([updown], [disable updown firewall script plugin.])
292# programs/components
87d356dc 293ARG_ENABL_SET([aikgen], [enable AIK generator for TPM 1.2.])
1c26ce2d
TB
294ARG_DISBL_SET([charon], [disable the IKEv1/IKEv2 keying daemon charon.])
295ARG_ENABL_SET([cmd], [enable the command line IKE client charon-cmd.])
296ARG_ENABL_SET([conftest], [enforce Suite B conformance test framework.])
1c26ce2d 297ARG_ENABL_SET([fast], [enable libfast (FastCGI Application Server w/ templates.])
157742be 298ARG_ENABL_SET([fuzzing], [enable fuzzing scripts (found in directory fuzz).])
1c26ce2d
TB
299ARG_ENABL_SET([libipsec], [enable user space IPsec implementation.])
300ARG_ENABL_SET([manager], [enable web management console (proof of concept).])
301ARG_ENABL_SET([medcli], [enable mediation client configuration database plugin.])
302ARG_ENABL_SET([medsrv], [enable mediation server web frontend and daemon plugin.])
303ARG_ENABL_SET([nm], [enable NetworkManager backend.])
b70849ad 304ARG_DISBL_SET([pki], [disable pki certificate utility.])
1c26ce2d 305ARG_DISBL_SET([scripts], [disable additional utilities (found in directory scripts).])
df434174 306ARG_ENABL_SET([svc], [enable charon Windows service.])
73ed38e7 307ARG_ENABL_SET([systemd], [enable systemd specific IKE daemon charon-systemd.])
2d9c68b8 308ARG_DISBL_SET([swanctl], [disable swanctl configuration and control tool.])
1c26ce2d 309ARG_ENABL_SET([tkm], [enable Trusted Key Manager support.])
1c26ce2d 310# optional features
4c6c9346 311ARG_ENABL_SET([bfd-backtraces], [use binutils libbfd to resolve backtraces for memory leaks and segfaults.])
a7e943a6 312ARG_ENABL_SET([dbghelp-backtraces],[use dbghlp.dll on Windows to create and print backtraces for memory leaks and segfaults.])
1c26ce2d
TB
313ARG_DISBL_SET([ikev1], [disable IKEv1 protocol support in charon.])
314ARG_DISBL_SET([ikev2], [disable IKEv2 protocol support in charon.])
315ARG_ENABL_SET([integrity-test], [enable integrity testing of libstrongswan and plugins.])
316ARG_DISBL_SET([load-warning], [disable the charon plugin load option warning in starter.])
317ARG_ENABL_SET([mediation], [enable IKEv2 Mediation Extension.])
83714577 318ARG_ENABL_SET([unwind-backtraces],[use libunwind to create backtraces for memory leaks and segfaults.])
f16f792e
TB
319ARG_ENABL_SET([ruby-gems], [enable build of provided ruby gems.])
320ARG_ENABL_SET([ruby-gems-install],[enable installation of provided ruby gems.])
321ARG_ENABL_SET([python-eggs], [enable build of provided python eggs.])
322ARG_ENABL_SET([python-eggs-install],[enable installation of provided python eggs.])
a101bce8
AS
323ARG_ENABL_SET([perl-cpan], [enable build of provided perl CPAN module.])
324ARG_ENABL_SET([perl-cpan-install],[enable installation of provided CPAN module.])
fe5f2733 325ARG_ENABL_SET([selinux], [enable SELinux support for labeled IPsec.])
c08753bd
AS
326ARG_ENABL_SET([tss-trousers], [enable the use of the TrouSerS Trusted Software Stack])
327ARG_ENABL_SET([tss-tss2], [enable the use of the TSS 2.0 Trusted Software Stack])
328
1c26ce2d 329# compile options
1f14b4a1 330ARG_ENABL_SET([coverage], [enable lcov coverage report generation.])
2e522952 331ARG_ENABL_SET([git-version], [use output of 'git describe' as version information in executables.])
1c26ce2d
TB
332ARG_ENABL_SET([leak-detective], [enable malloc hooks to find memory leaks.])
333ARG_ENABL_SET([lock-profiler], [enable lock/mutex profiling code.])
8ea4cb3e 334ARG_ENABL_SET([log-thread-ids], [use thread ID, if available, instead of an incremented value starting from 1, to identify threads.])
1c26ce2d 335ARG_ENABL_SET([monolithic], [build monolithic version of libstrongswan that includes all enabled plugins. Similarly, the plugins of charon are assembled in libcharon.])
1f242e77 336ARG_ENABL_SET([warnings], [enable extended compiler warnings and -Werror (auto-enabled when building from the repository).])
bf45d6dd 337
f2b508c1
TB
338# ===================================
339# option to disable default options
340# ===================================
eaf752d2
TB
341
342ARG_DISBL_SET([defaults], [disable all default plugins (they can be enabled with their respective --enable options)])
343
344if test x$defaults = xfalse; then
345 for option in $enabled_by_default; do
346 eval test x\${${option}_given} = xtrue && continue
0e6f3a38
TB
347 eval $option=false
348 done
349fi
350
351# ==============================
352# option to enable all options
353# ==============================
354
355ARG_ENABL_SET([all], [enable all plugins and features (they can be disabled with their respective --disable options). Mainly for testing.])
356
357if test x$all_given = xtrue; then
358 for option in $disabled_by_default; do
359 eval test x\${${option}_given} = xtrue && continue
360 eval $option=true
eaf752d2
TB
361 done
362fi
363
f2b508c1
TB
364# ===========================
365# set up compiler and flags
366# ===========================
be0a03be
MW
367
368if test -z "$CFLAGS"; then
1f242e77 369 CFLAGS="-g -O2"
be0a03be 370fi
56ffcdb1 371AC_SUBST(PLUGIN_CFLAGS)
be0a03be 372AC_PROG_CC
0aa5a466
AKR
373AM_PROG_CC_C_O
374
f5410905 375AC_LIB_PREFIX
be0a03be
MW
376AC_C_BIGENDIAN
377
f2b508c1
TB
378# =========================
379# check required programs
380# =========================
f2c2d395 381
39a6c395 382LT_INIT
f2c2d395 383AC_PROG_INSTALL
7d2b06da 384AC_PROG_EGREP
69fc7820 385AC_PROG_AWK
1656e380 386AC_PROG_LEX(noyywrap)
f2c2d395 387AC_PROG_YACC
1b98f858 388AM_PATH_PYTHON(,,[:])
298b06c2 389AC_PATH_PROG([PERL], [perl], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
251ac44d 390AC_ARG_VAR([PERL], [the Perl interpreter])
69fc7820 391AC_PATH_PROG([GPERF], [gperf], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
251ac44d 392AC_ARG_VAR([GPERF], [the GNU gperf program])
69fc7820 393
72373d94 394# because gperf is not needed by end-users we only abort if generated files don't exist
3d40bf64 395AC_MSG_CHECKING([gperf len type])
69fc7820 396if test -x "$GPERF"; then
3d40bf64
TB
397 GPERF_OUTPUT="`echo foo | ${GPERF}`"
398 AC_COMPILE_IFELSE(
399 [AC_LANG_PROGRAM(
400 [[#include <string.h>
401 const char *in_word_set(const char*, size_t); $GPERF_OUTPUT]])],
402 [GPERF_LEN_TYPE=size_t],
403 [AC_COMPILE_IFELSE(
e0e43229
TB
404 [AC_LANG_PROGRAM(
405 [[#include <string.h>
3d40bf64
TB
406 const char *in_word_set(const char*, unsigned); $GPERF_OUTPUT]])],
407 [GPERF_LEN_TYPE=unsigned],
408 [AC_MSG_ERROR([unable to determine gperf len type])]
409 )]
410 )
411 AC_SUBST(GPERF_LEN_TYPE)
412 AC_MSG_RESULT([$GPERF_LEN_TYPE])
69fc7820
TB
413else
414 AC_MSG_RESULT([not found])
72373d94
TB
415 GPERF_TEST_FILE="$srcdir/src/libstrongswan/crypto/proposal/proposal_keywords_static.c"
416 if test ! -f "$GPERF_TEST_FILE"; then
417 AC_MSG_ERROR([GNU gperf required to generate e.g. $GPERF_TEST_FILE])
418 fi
69fc7820 419fi
f2c2d395 420
f2b508c1
TB
421# ========================
422# dependency calculation
423# ========================
f2c2d395 424
720ba902
TB
425if test x$xauth_generic_given = xfalse -a x$ikev1 = xfalse; then
426 xauth_generic=false;
427fi
428
279e0d42
TB
429if test x$kernel_libipsec = xtrue; then
430 libipsec=true;
431fi
432
47208157 433if test x$eap_aka_3gpp2 = xtrue; then
a998276a 434 gmp=true;
47208157
MW
435fi
436
437if test x$eap_aka = xtrue; then
a998276a 438 fips_prf=true;
f8330d03 439 simaka=true;
a998276a
MW
440fi
441
442if test x$eap_sim = xtrue; then
443 fips_prf=true;
f8330d03 444 simaka=true;
a998276a
MW
445fi
446
21b0f216 447if test x$eap_radius = xtrue -o x$radattr = xtrue -o x$tnc_pdp = xtrue; then
f0f94e2c
MW
448 radius=true;
449fi
450
75181f48 451if test x$tnc_imc = xtrue -o x$tnc_imv = xtrue -o x$tnccs_11 = xtrue -o x$tnccs_20 = xtrue -o x$tnccs_dynamic = xtrue -o x$eap_tnc = xtrue; then
b08505da 452 tnc_tnccs=true;
f0fa002f
AS
453fi
454
aff43679
AS
455if test x$eap_tls = xtrue -o x$eap_ttls = xtrue -o x$eap_peap = xtrue -o x$tnc_tnccs = xtrue; then
456 tls=true;
457fi
458
a31f9b76 459if test x$imc_test = xtrue -o x$imv_test = xtrue -o x$imc_scanner = xtrue -o x$imv_scanner = xtrue -o x$imc_os = xtrue -o x$imv_os = xtrue -o x$imc_attestation = xtrue -o x$imv_attestation = xtrue -o x$imc_swima = xtrue -o x$imv_swima = xtrue -o x$imc_hcd = xtrue -o x$imv_hcd = xtrue; then
510f37ab
AS
460 imcv=true;
461fi
462
a998276a 463if test x$fips_prf = xtrue; then
c92eade8 464 if test x$openssl = xfalse -a x$wolfssl = xfalse; then
40f130da
MW
465 sha1=true;
466 fi
a998276a
MW
467fi
468
e381e69f
MW
469if test x$swanctl = xtrue; then
470 vici=true
471fi
472
45e2be23 473if test x$smp = xtrue -o x$tnccs_11 = xtrue -o x$tnc_ifmap = xtrue; then
6b9290ff
MW
474 xml=true
475fi
476
477if test x$manager = xtrue; then
478 fast=true
479fi
480
782db7ed 481if test x$medsrv = xtrue; then
a7f79ee9 482 mediation=true
9529fb68 483 fast=true
782db7ed
MW
484fi
485
486if test x$medcli = xtrue; then
a7f79ee9 487 mediation=true
782db7ed
MW
488fi
489
f16f792e
TB
490if test x$ruby_gems_install = xtrue; then
491 ruby_gems=true
492fi
493
494if test x$python_eggs_install = xtrue; then
495 python_eggs=true
496fi
497
a17b6d46 498if test x$perl_cpan_install = xtrue; then
020d8c8f 499 perl_cpan=true
a17b6d46
AS
500fi
501
aaa37f59
TB
502if test x$aikgen = xtrue; then
503 tss_trousers=true
504fi
505
6c1210dc
TB
506if test x$tpm = xtrue; then
507 tss_tss2=true
508fi
509
c9a2b3b7 510if test x$gmp = xtrue -o x$ntru = xtrue -o x$bliss = xtrue; then
188b190a
AS
511 mgf1=true
512fi
513
6f74b874
TB
514if test x$stroke = xtrue; then
515 counters=true
516fi
517
aef6b5e3
TB
518if test x$kdf = xfalse; then
519 if test x$aesni = xtrue -o x$cmac = xtrue -o x$xcbc = xtrue; then
520 AC_MSG_WARN(m4_normalize([
521 kdf plugin is required for possible use of PRF_AES128_XCBC/CMAC
522 by one of these plugins: aesni, cmac, xcbc]))
523 kdf=true
524 elif test x$botan = xfalse -a x$openssl = xfalse -a x$wolfssl = xfalse; then
525 AC_MSG_WARN(m4_normalize([
526 kdf plugin is required because none of the following plugins is
527 enabled: botan, openssl, wolfssl]))
528 kdf=true
529 fi
530fi
531
1f242e77
TB
532# enable warnings and -Werror by default when building from the repo (check with
533# -e as .git is a file in worktrees)
534if test x$warnings_given = xfalse -a -e "$srcdir"/.git; then
535 warnings=true
536fi
537
f2b508c1
TB
538# ===========================================
539# check required libraries and header files
540# ===========================================
a9f56adb
TB
541
542AC_HEADER_STDBOOL
8b6a5ce5 543AC_FUNC_ALLOCA
2a595276 544AC_FUNC_STRERROR_R
6b9290ff 545
f2b508c1
TB
546# libraries needed on some platforms but not on others
547# ------------------------------------------------------
ea7e89c7 548saved_LIBS=$LIBS
3974b2fb 549
f2b508c1 550# FreeBSD and Mac OS X have dlopen integrated in libc, Linux needs libdl
ea7e89c7
TB
551LIBS=""
552AC_SEARCH_LIBS(dlopen, dl, [DLLIB=$LIBS])
ea7e89c7
TB
553AC_SUBST(DLLIB)
554
f2b508c1 555# glibc's backtrace() can be replicated on FreeBSD with libexecinfo
3974b2fb
TB
556LIBS=""
557AC_SEARCH_LIBS(backtrace, execinfo, [BTLIB=$LIBS])
558AC_CHECK_FUNCS(backtrace)
559AC_SUBST(BTLIB)
560
f2b508c1 561# OpenSolaris needs libsocket and libnsl for socket()
26965b4e
TB
562LIBS=""
563AC_SEARCH_LIBS(socket, socket, [SOCKLIB=$LIBS],
564 [AC_CHECK_LIB(nsl, socket, [SOCKLIB="-lsocket -lnsl"], [], [-lsocket])]
565)
566AC_SUBST(SOCKLIB)
567
f2b508c1 568# Android has pthread_* functions in bionic (libc), others need libpthread
989db1bf 569LIBS=$DLLIB
070ac5b0
TB
570AC_SEARCH_LIBS(pthread_create, pthread, [PTHREADLIB=$LIBS])
571AC_SUBST(PTHREADLIB)
572
6e19a1f5
TB
573# Some architectures require explicit -latomic for __atomic_* operations
574# AC_SEARCH_LIBS() does not work when checking built-ins due to conflicting types
518a5b2e 575LIBS=""
6e19a1f5
TB
576AC_MSG_CHECKING(for library containing __atomic_and_fetch)
577AC_LINK_IFELSE(
578 [AC_LANG_PROGRAM([[]], [[int x; __atomic_and_fetch(&x, 1, __ATOMIC_RELAXED);]])],
579 [AC_MSG_RESULT([none required])],
580 [LIBS="-latomic";
581 AC_LINK_IFELSE(
582 [AC_LANG_PROGRAM([[]], [[int x; __atomic_and_fetch(&x, 1, __ATOMIC_RELAXED);]])],
583 [AC_MSG_RESULT([-latomic]); ATOMICLIB=$LIBS],
584 [AC_MSG_RESULT([no])])
585 ]
586)
518a5b2e
MW
587AC_SUBST(ATOMICLIB)
588
3974b2fb 589LIBS=$saved_LIBS
f2b508c1 590# ------------------------------------------------------
3974b2fb 591
4f734a55 592AC_MSG_CHECKING(for dladdr)
39a6c395
TB
593AC_COMPILE_IFELSE(
594 [AC_LANG_PROGRAM(
595 [[#define _GNU_SOURCE
596 #include <dlfcn.h>]],
597 [[Dl_info* info = 0;
598 dladdr(0, info);]])],
a4037686 599 [AC_MSG_RESULT([yes]); AC_DEFINE([HAVE_DLADDR], [], [have dladdr()])],
4f734a55
MW
600 [AC_MSG_RESULT([no])]
601)
602
e827e784 603# check if pthread_condattr_setclock(CLOCK_MONOTONIC) is supported
3d5818ec 604saved_LIBS=$LIBS
070ac5b0 605LIBS=$PTHREADLIB
a35ee9f4
TB
606AC_MSG_CHECKING([for pthread_condattr_setclock(CLOCK_MONOTONIC)])
607AC_RUN_IFELSE(
608 [AC_LANG_SOURCE(
609 [[#include <pthread.h>
610 int main() { pthread_condattr_t attr;
611 pthread_condattr_init(&attr);
612 return pthread_condattr_setclock(&attr, CLOCK_MONOTONIC);}]])],
613 [AC_MSG_RESULT([yes]);
614 AC_DEFINE([HAVE_CONDATTR_CLOCK_MONOTONIC], [],
615 [pthread_condattr_setclock supports CLOCK_MONOTONIC])],
616 [AC_MSG_RESULT([no])],
617 # Check existence of pthread_condattr_setclock if cross-compiling
618 [AC_MSG_RESULT([unknown]);
619 AC_CHECK_FUNCS(pthread_condattr_setclock,
620 [AC_DEFINE([HAVE_CONDATTR_CLOCK_MONOTONIC], [],
621 [have pthread_condattr_setclock()])]
622 )]
623)
f2b508c1 624# check if we actually are able to configure attributes on cond vars
866dc013 625AC_CHECK_FUNCS(pthread_condattr_init)
f2b508c1 626# instead of pthread_condattr_setclock Android has this function
b2944d71 627AC_CHECK_FUNCS(pthread_cond_timedwait_monotonic)
f2b508c1 628# check if we can cancel threads
85202e87 629AC_CHECK_FUNCS(pthread_cancel)
f2b508c1 630# check if native rwlocks are available
f36143b0 631AC_CHECK_FUNCS(pthread_rwlock_init)
f2b508c1 632# check if pthread spinlocks are available
4185c644 633AC_CHECK_FUNCS(pthread_spin_init)
f2b508c1 634# check if we have POSIX semaphore functions, including timed-wait
907d3d0f 635AC_CHECK_FUNCS(sem_timedwait)
3d5818ec
MW
636LIBS=$saved_LIBS
637
66f16d96
TB
638AC_CHECK_FUNC(
639 [gettid],
a4037686 640 [AC_DEFINE([HAVE_GETTID], [], [have gettid()])],
66f16d96 641 [AC_MSG_CHECKING([for SYS_gettid])
39a6c395
TB
642 AC_COMPILE_IFELSE(
643 [AC_LANG_PROGRAM(
644 [[#define _GNU_SOURCE
645 #include <unistd.h>
646 #include <sys/syscall.h>]],
647 [[int main() {
648 return syscall(SYS_gettid);}]])],
a4037686
MW
649 [AC_MSG_RESULT([yes]);
650 AC_DEFINE([HAVE_GETTID], [], [have gettid()])
651 AC_DEFINE([HAVE_SYS_GETTID], [], [have syscall(SYS_gettid)])],
66f16d96
TB
652 [AC_MSG_RESULT([no])]
653 )]
c17f6f96
TB
654)
655
132b00ce
TB
656AC_CHECK_FUNC(
657 [qsort_r],
658 [
659 AC_DEFINE([HAVE_QSORT_R], [], [have qsort_r()])
660 # set -Werror so that we get an error for "argument ... has
661 # incompatible pointer type" warnings
662 save_CFLAGS="$CFLAGS"
3103c682 663 CFLAGS="$CFLAGS -Werror -Wno-unused-parameter"
132b00ce
TB
664 AC_MSG_CHECKING([for GNU-style qsort_r])
665 AC_COMPILE_IFELSE(
666 [AC_LANG_PROGRAM(
667 [[#define _GNU_SOURCE
668 #include <stdlib.h>
669 int cmp (const void *a, const void *b, void *x) { return 0; }]],
670 [[int arr[] = { 0, 1 };
671 qsort_r(arr, 2, sizeof(int), cmp, arr);]])],
672 [AC_MSG_RESULT([yes]);
673 AC_DEFINE([HAVE_QSORT_R_GNU], [], [have GNU-style qsort_r()])],
674 [
675 AC_MSG_RESULT([no]);
676 AC_MSG_CHECKING([for BSD-style qsort_r])
677 AC_COMPILE_IFELSE(
678 [AC_LANG_PROGRAM(
679 [[#include <stdlib.h>
680 int cmp (void *x, const void *a, const void *b) { return 0; }]],
681 [[int arr[] = { 0, 1 };
682 qsort_r(arr, 2, sizeof(int), arr, cmp);]])],
683 [AC_MSG_RESULT([yes]);
684 AC_DEFINE([HAVE_QSORT_R_BSD], [], [have BSD-style qsort_r()])],
685 [AC_MSG_RESULT([no]);
686 AC_MSG_FAILURE([qsort_r has unknown semantics])])
687 ])
688 CFLAGS="$save_CFLAGS"
af15c71b 689 ]
132b00ce
TB
690)
691
c9d47109 692AC_CHECK_FUNCS(prctl mallinfo mallinfo2 getpass closefrom getpwnam_r getgrnam_r getpwuid_r chown)
149d1bbb 693AC_CHECK_FUNCS(fmemopen funopen mmap memrchr setlinebuf strptime dirfd sigwaitinfo explicit_bzero)
ee2498e3
MW
694
695AC_CHECK_FUNC([syslog], [
696 AC_DEFINE([HAVE_SYSLOG], [], [have syslog(3) and friends])
697 syslog=true
698])
699AM_CONDITIONAL(USE_SYSLOG, [test "x$syslog" = xtrue])
4f990932 700
603a1d3c 701AC_CHECK_HEADERS(sys/sockio.h sys/syscall.h sys/param.h glob.h net/if_tun.h)
1e7b4b00 702AC_CHECK_HEADERS(net/pfkeyv2.h netipsec/ipsec.h netinet6/ipsec.h linux/udp.h)
b04f4040 703AC_CHECK_HEADERS([netinet/ip6.h linux/fib_rules.h], [], [],
ae8ac58c
TB
704[
705 #include <sys/types.h>
706 #include <netinet/in.h>
707])
ea7e89c7
TB
708
709AC_CHECK_MEMBERS([struct sockaddr.sa_len], [], [],
710[
711 #include <sys/types.h>
712 #include <sys/socket.h>
713])
714
715AC_CHECK_MEMBERS([struct sadb_x_policy.sadb_x_policy_priority], [], [],
716[
717 #include <sys/types.h>
718 #ifdef HAVE_NET_PFKEYV2_H
719 #include <net/pfkeyv2.h>
720 #else
721 #include <stdint.h>
722 #include <linux/pfkeyv2.h>
723 #endif
724])
e696757c 725
cb186f99 726AC_MSG_CHECKING([for in6addr_any])
39a6c395
TB
727AC_COMPILE_IFELSE(
728 [AC_LANG_PROGRAM(
729 [[#include <sys/types.h>
730 #include <sys/socket.h>
731 #include <netinet/in.h>]],
3ab6082a 732 [[struct in6_addr in6 __attribute__((unused));
39a6c395 733 in6 = in6addr_any;]])],
a4037686
MW
734 [AC_MSG_RESULT([yes]);
735 AC_DEFINE([HAVE_IN6ADDR_ANY], [], [have struct in6_addr in6addr_any])],
cb186f99
TB
736 [AC_MSG_RESULT([no])]
737)
738
739AC_MSG_CHECKING([for in6_pktinfo])
39a6c395
TB
740AC_COMPILE_IFELSE(
741 [AC_LANG_PROGRAM(
742 [[#define _GNU_SOURCE
743 #include <sys/types.h>
744 #include <sys/socket.h>
745 #include <netinet/in.h>]],
746 [[struct in6_pktinfo pi;
747 if (pi.ipi6_ifindex)
748 {
749 return 0;
750 }]])],
a4037686
MW
751 [AC_MSG_RESULT([yes]);
752 AC_DEFINE([HAVE_IN6_PKTINFO], [], [have struct in6_pktinfo.ipi6_ifindex])],
cb186f99
TB
753 [AC_MSG_RESULT([no])]
754)
755
4e37bdbf
MW
756AC_MSG_CHECKING([for RTM_IFANNOUNCE])
757AC_COMPILE_IFELSE(
758 [AC_LANG_PROGRAM(
759 [[#include <sys/socket.h>
760 #include <net/if.h>
761 #include <net/route.h>]],
762 [[return RTM_IFANNOUNCE;]])],
763 [AC_MSG_RESULT([yes]);
764 AC_DEFINE([HAVE_RTM_IFANNOUNCE], [], [have PF_ROUTE RTM_IFANNOUNCE defined])],
765 [AC_MSG_RESULT([no])]
766)
767
617e59b7 768AC_MSG_CHECKING([for IPSEC_MODE_BEET])
39a6c395
TB
769AC_COMPILE_IFELSE(
770 [AC_LANG_PROGRAM(
771 [[#include <sys/types.h>
772 #ifdef HAVE_NETIPSEC_IPSEC_H
773 #include <netipsec/ipsec.h>
774 #elif defined(HAVE_NETINET6_IPSEC_H)
775 #include <netinet6/ipsec.h>
776 #else
777 #include <stdint.h>
778 #include <linux/ipsec.h>
779 #endif]],
780 [[int mode = IPSEC_MODE_BEET;
781 return mode;]])],
a4037686
MW
782 [AC_MSG_RESULT([yes]);
783 AC_DEFINE([HAVE_IPSEC_MODE_BEET], [], [have IPSEC_MODE_BEET defined])],
617e59b7
TB
784 [AC_MSG_RESULT([no])]
785)
786
787AC_MSG_CHECKING([for IPSEC_DIR_FWD])
39a6c395
TB
788AC_COMPILE_IFELSE(
789 [AC_LANG_PROGRAM(
790 [[#include <sys/types.h>
791 #ifdef HAVE_NETIPSEC_IPSEC_H
792 #include <netipsec/ipsec.h>
793 #elif defined(HAVE_NETINET6_IPSEC_H)
794 #include <netinet6/ipsec.h>
795 #else
796 #include <stdint.h>
797 #include <linux/ipsec.h>
798 #endif]],
799 [[int dir = IPSEC_DIR_FWD;
800 return dir;]])],
a4037686
MW
801 [AC_MSG_RESULT([yes]);
802 AC_DEFINE([HAVE_IPSEC_DIR_FWD], [], [have IPSEC_DIR_FWD defined])],
617e59b7
TB
803 [AC_MSG_RESULT([no])]
804)
805
439cb93c 806AC_MSG_CHECKING([for RTA_TABLE])
39a6c395
TB
807AC_COMPILE_IFELSE(
808 [AC_LANG_PROGRAM(
809 [[#include <sys/socket.h>
810 #include <linux/netlink.h>
811 #include <linux/rtnetlink.h>]],
812 [[int rta_type = RTA_TABLE;
813 return rta_type;]])],
a4037686
MW
814 [AC_MSG_RESULT([yes]);
815 AC_DEFINE([HAVE_RTA_TABLE], [], [have netlink RTA_TABLE defined])],
439cb93c
TB
816 [AC_MSG_RESULT([no])]
817)
818
036c7b63
MW
819AC_MSG_CHECKING([for __int128])
820AC_COMPILE_IFELSE(
821 [AC_LANG_PROGRAM(
822 [[#include <sys/types.h>]],
823 [[__int128 x = 0;
824 return x;]])],
825 [AC_MSG_RESULT([yes]);
826 AC_DEFINE([HAVE_INT128], [], [have __int128 type support])],
827 [AC_MSG_RESULT([no])]
828)
829
0f603d42
TB
830AC_MSG_CHECKING([for GCC __sync operations])
831AC_RUN_IFELSE([AC_LANG_SOURCE(
832 [[
833 int main() {
834 int ref = 1;
39a6c395
TB
835 __sync_fetch_and_add (&ref, 1);
836 __sync_sub_and_fetch (&ref, 1);
39a6c395
TB
837 __sync_val_compare_and_swap(&ref, 1, 0);
838 return ref;
839 }
840 ]])],
841 [AC_MSG_RESULT([yes]);
0f603d42
TB
842 AC_DEFINE([HAVE_GCC_SYNC_OPERATIONS], [],
843 [have GCC __sync_* operations])],
39a6c395
TB
844 [AC_MSG_RESULT([no])],
845 [AC_MSG_RESULT([no])]
846)
efd0fe21 847
4ffe02a7
TB
848case "$printf_hooks" in
849auto|builtin|glibc|vstr)
850 ;;
851*)
852 AC_MSG_NOTICE([invalid printf hook implementation, defaulting to 'auto'])
853 printf_hooks=auto
854 ;;
855esac
856
857if test x$printf_hooks = xauto -o x$printf_hooks = xglibc; then
858 # check for the new register_printf_specifier function with len argument,
859 # or the deprecated register_printf_function without
860 AC_CHECK_FUNC(
861 [register_printf_specifier],
862 [AC_DEFINE([HAVE_PRINTF_SPECIFIER], [], [have register_printf_specifier()])],
863 [AC_CHECK_FUNC(
864 [register_printf_function],
865 [AC_DEFINE([HAVE_PRINTF_FUNCTION], [], [have register_printf_function()])],
866 [
867 AC_MSG_NOTICE([printf(3) does not support custom format specifiers!])
868 if test x$printf_hooks = xglibc; then
869 AC_MSG_ERROR([please select a different printf hook implementation])
870 else
871 # fallback to builtin printf hook implementation
872 printf_hooks=builtin
873 fi
874 ]
875 )]
876 )
877fi
bf45d6dd 878
ce24e0d3
MW
879AC_MSG_CHECKING([for Windows target])
880AC_COMPILE_IFELSE(
881 [AC_LANG_PROGRAM(
882 [[#include <windows.h>]],
883 [[#ifndef WIN32
884 # error WIN32 undefined
885 #endif
886 ]])],
b7a4d44b
MW
887 [
888 AC_MSG_RESULT([yes])
889 windows=true
4f575d62 890
396baeae 891 AC_SUBST(PTHREADLIB, "")
3b7b806d
MW
892 # explicitly disable ms-bitfields, as it breaks __attribute__((packed))
893 case "$CFLAGS" in
894 *ms-bitfields*) ;;
895 *) CFLAGS="$CFLAGS -mno-ms-bitfields" ;;
896 esac
b7a4d44b
MW
897 ],
898 [
899 AC_MSG_RESULT([no])
bd19e27a
MW
900
901 # check for clock_gettime() on non-Windows only. Otherwise this
902 # check might find clock_gettime() in libwinpthread, but we don't want
903 # to link against it.
904 saved_LIBS=$LIBS
905 # FreeBSD has clock_gettime in libc, Linux needs librt
906 LIBS=""
907 AC_SEARCH_LIBS(clock_gettime, rt, [RTLIB=$LIBS])
908 AC_CHECK_FUNCS(clock_gettime)
909 AC_SUBST(RTLIB)
910 LIBS=$saved_LIBS
b7a4d44b 911 ]
ce24e0d3
MW
912)
913AM_CONDITIONAL(USE_WINDOWS, [test "x$windows" = xtrue])
914
4161ee66
MW
915AC_MSG_CHECKING([for working __attribute__((packed))])
916AC_COMPILE_IFELSE(
917 [AC_LANG_PROGRAM([], [[
918 struct test { char a; short b; } __attribute__((packed));
0ca85415
MW
919 char x[sizeof(struct test) == sizeof(char) + sizeof(short) ? 1 : -1]
920 __attribute__((unused));
4161ee66
MW
921 return 0;
922 ]])],
923 [AC_MSG_RESULT([yes])],
924 [AC_MSG_RESULT([no]); AC_MSG_ERROR([__attribute__((packed)) does not work])]
925)
926
2d42dce4
MW
927AC_MSG_CHECKING([clang])
928AC_COMPILE_IFELSE(
929 [AC_LANG_PROGRAM(
930 [], [[
931 #ifndef __clang__
932 # error not using LLVM clang
933 #endif
934 ]])],
935 [
936 AC_MSG_RESULT([yes])
937 ],
938 [
939 AC_MSG_RESULT([no])
940 # GCC, but not MinGW requires -rdynamic for plugins
941 if test x$windows != xtrue; then
56ffcdb1 942 PLUGIN_CFLAGS="$PLUGIN_CFLAGS -rdynamic"
2d42dce4
MW
943 fi
944 ]
945)
946
42459b41
MW
947AC_MSG_CHECKING([x86/x64 target])
948AC_COMPILE_IFELSE(
949 [AC_LANG_PROGRAM(
950 [], [[
951 #if !defined(__i386__) && !defined(__x86_64__)
952 # error not on x86/x64
953 #endif
954 ]])],
955 [
956 x86x64=true
957 AC_MSG_RESULT([yes])
958 ],
959 [AC_MSG_RESULT([no])]
960)
961AM_CONDITIONAL(USE_X86X64, [test "x$x86x64" = xtrue])
962
4ffe02a7 963if test x$printf_hooks = xvstr; then
016228c1 964 AC_CHECK_LIB([vstr],[vstr_init],[LIBS="$LIBS"],[AC_MSG_ERROR([Vstr string library not found])],[])
20c99eda 965 AC_DEFINE([USE_VSTR], [], [use Vstr string library for printf hooks])
cabe5c0f
MW
966fi
967
4ffe02a7 968if test x$printf_hooks = xbuiltin; then
cabe5c0f 969 AC_DEFINE([USE_BUILTIN_PRINTF], [], [using builtin printf for printf hooks])
bf45d6dd 970fi
d25ce370 971
6b9290ff 972if test x$gmp = xtrue; then
3e35a6e7 973 saved_LIBS=$LIBS
016228c1 974 AC_CHECK_LIB([gmp],[__gmpz_init],[],[AC_MSG_ERROR([GNU Multi Precision library gmp not found])],[])
3e35a6e7
MW
975 AC_MSG_CHECKING([mpz_powm_sec])
976 if test x$mpz_powm_sec = xyes; then
39a6c395
TB
977 AC_COMPILE_IFELSE(
978 [AC_LANG_PROGRAM(
979 [[#include "gmp.h"]],
17840fa1 980 [[void *x __attribute__((unused)); x = mpz_powm_sec;]])],
a4037686 981 [AC_MSG_RESULT([yes]);
17840fa1 982 AC_DEFINE([HAVE_MPZ_POWM_SEC], [], [have mpz_powm_sec()])],
a4037686 983 [AC_MSG_RESULT([no])]
3e35a6e7
MW
984 )
985 else
986 AC_MSG_RESULT([disabled])
987 fi
988 LIBS=$saved_LIBS
6b9290ff 989 AC_MSG_CHECKING([gmp.h version >= 4.1.4])
39a6c395
TB
990 AC_COMPILE_IFELSE(
991 [AC_LANG_PROGRAM(
992 [[#include "gmp.h"]],
993 [[
994 #if (__GNU_MP_VERSION*100 + __GNU_MP_VERSION_MINOR*10 + __GNU_MP_VERSION_PATCHLEVEL) < 414
995 #error bad gmp
996 #endif]])],
997 [AC_MSG_RESULT([yes])],
998 [AC_MSG_RESULT([no]); AC_MSG_ERROR([No usable gmp.h found!])]
6b9290ff 999 )
f2c2d395 1000fi
6b9290ff
MW
1001
1002if test x$ldap = xtrue; then
016228c1
TB
1003 AC_CHECK_LIB([ldap],[ldap_init],[LIBS="$LIBS"],[AC_MSG_ERROR([LDAP library ldap not found])],[])
1004 AC_CHECK_LIB([lber],[ber_free],[LIBS="$LIBS"],[AC_MSG_ERROR([LDAP library lber not found])],[])
6b9290ff 1005 AC_CHECK_HEADER([ldap.h],,[AC_MSG_ERROR([LDAP header ldap.h not found!])])
f2c2d395
MW
1006fi
1007
6b9290ff 1008if test x$curl = xtrue; then
016228c1 1009 AC_CHECK_LIB([curl],[curl_global_init],[LIBS="$LIBS"],[AC_MSG_ERROR([CURL library curl not found])],[])
6b9290ff
MW
1010 AC_CHECK_HEADER([curl/curl.h],,[AC_MSG_ERROR([CURL header curl/curl.h not found!])])
1011fi
1012
9f963a7c 1013if test x$unbound = xtrue; then
016228c1 1014 AC_CHECK_LIB([ldns],[ldns_rr_get_type],[LIBS="$LIBS"],[AC_MSG_ERROR([UNBOUND library ldns not found])],[])
9f963a7c 1015 AC_CHECK_HEADER([ldns/ldns.h],,[AC_MSG_ERROR([UNBOUND header ldns/ldns.h not found!])])
016228c1 1016 AC_CHECK_LIB([unbound],[ub_ctx_create],[LIBS="$LIBS"],[AC_MSG_ERROR([UNBOUND library libunbound not found])],[])
9f963a7c
RG
1017 AC_CHECK_HEADER([unbound.h],,[AC_MSG_ERROR([UNBOUND header unbound.h not found!])])
1018fi
1019
2ca52c80
MW
1020if test x$soup = xtrue; then
1021 PKG_CHECK_MODULES(soup, [libsoup-2.4])
1022 AC_SUBST(soup_CFLAGS)
1023 AC_SUBST(soup_LIBS)
1024fi
1025
6b9290ff 1026if test x$xml = xtrue; then
a47486b5 1027 PKG_CHECK_MODULES(xml, [libxml-2.0])
f2d6355e
MW
1028 AC_SUBST(xml_CFLAGS)
1029 AC_SUBST(xml_LIBS)
1030fi
1031
db8ae75b 1032if test x$systemd = xtrue; then
b2f76c51
MW
1033 AC_MSG_CHECKING([for systemd system unit directory])
1034 if test -n "$systemdsystemunitdir" -a "x$systemdsystemunitdir" != xno; then
1035 AC_MSG_RESULT([$systemdsystemunitdir])
1036 else
1037 AC_MSG_ERROR([not found (try --with-systemdsystemunitdir)])
1038 fi
1039
b15f987d
CP
1040 PKG_CHECK_MODULES(systemd, [libsystemd >= 209],
1041 [AC_SUBST(systemd_CFLAGS)
1042 AC_SUBST(systemd_LIBS)],
1043 [PKG_CHECK_MODULES(systemd_daemon, [libsystemd-daemon])
1044 AC_SUBST(systemd_daemon_CFLAGS)
1045 AC_SUBST(systemd_daemon_LIBS)
1046 PKG_CHECK_MODULES(systemd_journal, [libsystemd-journal])
1047 AC_SUBST(systemd_journal_CFLAGS)
1048 AC_SUBST(systemd_journal_LIBS)]
1049 )
23e76d25
TB
1050 saved_LIBS=$LIBS
1051 LIBS="$systemd_LIBS $systemd_daemon_LIBS"
1052 AC_CHECK_FUNCS(sd_listen_fds_with_names)
1053 LIBS=$saved_LIBS
db8ae75b
MW
1054fi
1055
c08753bd 1056if test x$tss_trousers = xtrue; then
016228c1 1057 AC_CHECK_LIB([tspi],[Tspi_Context_Create],[LIBS="$LIBS"],[AC_MSG_ERROR([TrouSerS library libtspi not found])],[])
005d981c 1058 AC_CHECK_HEADER([trousers/tss.h],,[AC_MSG_ERROR([TrouSerS header trousers/tss.h not found!])])
c08753bd 1059 AC_DEFINE([TSS_TROUSERS], [], [use TrouSerS library libtspi])
005d981c
AS
1060fi
1061
c08753bd 1062if test x$tss_tss2 = xtrue; then
e74e920b
AS
1063 PKG_CHECK_MODULES(tss2_sys, [tss2-sys],
1064 [tss2_sys=true; AC_DEFINE([TSS2_SYS], [], [use TSS2 v2 System API])],
1065 [tss2_sys=false])
1066 PKG_CHECK_MODULES(tss2_esys, [tss2-esys],
1067 [tss2_esys=true; AC_DEFINE([TSS2_ESYS], [], [use TSS2 v2 Extended System API])],
1068 [tss2_esys=false])
e74e920b
AS
1069 if test x$tss2_sys = xtrue; then
1070 AC_DEFINE([TSS_TSS2_V2], [], [use TSS 2.0 v2 libraries])
1071 AC_SUBST(tss2_CFLAGS, "$tss2_sys_CFLAGS")
1072 AC_SUBST(tss2_LIBS, "$tss2_sys_LIBS")
eab650d6 1073 else
04ce39e7 1074 PKG_CHECK_MODULES(tss2_tabrmd, [tcti-tabrmd],
b3ab7a48 1075 [tss2_tabrmd=true; AC_DEFINE([TSS2_TCTI_TABRMD], [], [use TCTI Access Broker and Resource Manager])],
04ce39e7
TB
1076 [tss2_tabrmd=false])
1077 PKG_CHECK_MODULES(tss2_socket, [tcti-socket],
1078 [tss2_socket=true; AC_DEFINE([TSS2_TCTI_SOCKET], [], [use TCTI Sockets])],
1079 [tss2_socket=false])
1080 if test x$tss2_tabrmd = xtrue -o x$tss2_socket = xtrue; then
1081 AC_DEFINE([TSS_TSS2_V1], [], [use TSS 2.0 v1 libraries])
1082 AC_SUBST(tss2_CFLAGS, "$tss2_tabrmd_CFLAGS $tss2_socket_CFLAGS")
1083 AC_SUBST(tss2_LIBS, "$tss2_tabrmd_LIBS $tss2_socket_LIBS")
1084 else
1085 AC_MSG_FAILURE([no TSS2 TCTI or SAPI libraries detected])
1086 fi
eab650d6 1087 fi
87d356dc 1088fi
02741636 1089
f397fc02 1090if test x$imc_swima = xtrue -o x$imv_swima = xtrue; then
fafed376
TB
1091 PKG_CHECK_MODULES(json, [json-c], [],
1092 [PKG_CHECK_MODULES(json, [json])])
1093 AC_SUBST(json_CFLAGS)
1094 AC_SUBST(json_LIBS)
bee82725
AS
1095fi
1096
6b9290ff 1097if test x$fast = xtrue; then
016228c1
TB
1098 AC_CHECK_LIB([neo_utl],[hdf_init],[LIBS="$LIBS"],[AC_MSG_ERROR([ClearSilver library neo_utl not found!])],[])
1099 AC_MSG_CHECKING([for -lneo_cgi and dependencies])
f9a0f556
MW
1100 saved_CFLAGS=$CFLAGS
1101 saved_LIBS=$LIBS
1102 LIBS="-lneo_cgi -lneo_cs -lneo_utl"
1103 CFLAGS="-I/usr/include/ClearSilver"
39a6c395
TB
1104 AC_LINK_IFELSE(
1105 [AC_LANG_PROGRAM(
016228c1 1106 [[#include <cgi/cgi.h>]],
39a6c395 1107 [[NEOERR *err = cgi_display(NULL, NULL);]])],
016228c1
TB
1108 [AC_MSG_RESULT([yes])],
1109 [LIBS="$LIBS -lz";
1110 AC_LINK_IFELSE(
1111 [AC_LANG_PROGRAM(
1112 [[#include <cgi/cgi.h>]],
1113 [[NEOERR *err = cgi_display(NULL, NULL);]])],
1114 [AC_MSG_RESULT([yes, zlib required])],
1115 [AC_MSG_ERROR([not found])]
1116 )]
f9a0f556 1117 )
016228c1 1118 clearsilver_LIBS="$LIBS"
f9a0f556
MW
1119 AC_SUBST(clearsilver_LIBS)
1120 LIBS=$saved_LIBS
1121 CFLAGS=$saved_CFLAGS
8b3b4a24 1122
016228c1 1123 AC_CHECK_LIB([fcgi],[FCGX_Init],[LIBS="$LIBS"],[AC_MSG_ERROR([FastCGI library fcgi not found!])],[])
6b9290ff 1124 AC_CHECK_HEADER([fcgiapp.h],,[AC_MSG_ERROR([FastCGI header file fcgiapp.h not found!])])
a84fb01b
MW
1125fi
1126
6b9290ff 1127if test x$mysql = xtrue; then
8e1c0d15
MW
1128 if test "x$windows" = xtrue; then
1129 AC_CHECK_HEADER([mysql.h],,[AC_MSG_ERROR([MySQL header file mysql.h not found!])])
016228c1 1130 AC_CHECK_LIB([mysql],[mysql_database_init],[LIBS="$LIBS"],[AC_MSG_ERROR([MySQL library not found!])],[])
8e1c0d15
MW
1131 AC_SUBST(MYSQLLIB, -lmysql)
1132 else
1133 AC_PATH_PROG([MYSQLCONFIG], [mysql_config], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
1134 if test x$MYSQLCONFIG = x; then
1135 AC_MSG_ERROR([mysql_config not found!])
1136 fi
1137 AC_SUBST(MYSQLLIB, `$MYSQLCONFIG --libs_r`)
1138 AC_SUBST(MYSQLCFLAG, `$MYSQLCONFIG --cflags`)
84074347 1139 fi
6b9290ff 1140fi
f2c2d395 1141
f8277a83 1142if test x$sqlite = xtrue; then
016228c1 1143 AC_CHECK_LIB([sqlite3],[sqlite3_open],[LIBS="$LIBS"],[AC_MSG_ERROR([SQLite library sqlite3 not found])],[])
6b9290ff 1144 AC_CHECK_HEADER([sqlite3.h],,[AC_MSG_ERROR([SQLite header sqlite3.h not found!])])
f8277a83 1145 AC_MSG_CHECKING([sqlite3_prepare_v2])
39a6c395
TB
1146 AC_COMPILE_IFELSE(
1147 [AC_LANG_PROGRAM(
1148 [[#include <sqlite3.h>]],
1149 [[void *test = sqlite3_prepare_v2;]])],
1150 [AC_MSG_RESULT([yes]);
1151 AC_DEFINE([HAVE_SQLITE3_PREPARE_V2], [], [have sqlite3_prepare_v2()])],
1152 [AC_MSG_RESULT([no])]
1153 )
7da767f7 1154 AC_MSG_CHECKING([sqlite3.h version >= 3.3.1])
39a6c395
TB
1155 AC_COMPILE_IFELSE(
1156 [AC_LANG_PROGRAM(
1157 [[#include <sqlite3.h>]],
1158 [[
1159 #if SQLITE_VERSION_NUMBER < 3003001
1160 #error bad sqlite
1161 #endif]])],
1162 [AC_MSG_RESULT([yes])],
1163 [AC_MSG_RESULT([no]); AC_MSG_ERROR([SQLite version >= 3.3.1 required!])]
1164 )
6b9290ff 1165fi
f2c2d395 1166
17353034 1167if test x$openssl = xtrue; then
4f575d62
TB
1168 if test "x$windows" = xtrue; then
1169 openssl_lib=eay32
1170 AC_CHECK_LIB([$openssl_lib],[EVP_CIPHER_CTX_new],[LIBS="$LIBS"],
1171 [AC_MSG_RESULT([no]);openssl_lib=""],[$DLLIB])
1172 fi
1173 if test -z "$openssl_lib"; then
1174 openssl_lib=crypto
1175 AC_CHECK_LIB([$openssl_lib],[EVP_CIPHER_CTX_new],[LIBS="$LIBS"],
1176 [AC_MSG_ERROR([OpenSSL lib$openssl_lib not found])],[$DLLIB])
1177 fi
1178 AC_SUBST(OPENSSL_LIB, [-l$openssl_lib])
17353034
TB
1179 AC_CHECK_HEADER([openssl/evp.h],,[AC_MSG_ERROR([OpenSSL header openssl/evp.h not found!])])
1180fi
1181
c92eade8 1182if test x$wolfssl = xtrue; then
2cb4af66
TB
1183 PKG_CHECK_MODULES(wolfssl, [wolfssl])
1184 AC_SUBST(wolfssl_CFLAGS)
1185 AC_SUBST(wolfssl_LIBS)
c92eade8
SP
1186fi
1187
4977018c 1188if test x$gcrypt = xtrue; then
016228c1 1189 AC_CHECK_LIB([gcrypt],[gcry_control],[LIBS="$LIBS"],[AC_MSG_ERROR([gcrypt library not found])],[-lgpg-error])
1d39663f 1190 AC_CHECK_HEADER([gcrypt.h],,[AC_MSG_ERROR([gcrypt header gcrypt.h not found!])])
62d6da67 1191 AC_MSG_CHECKING([gcrypt CAMELLIA cipher])
39a6c395
TB
1192 AC_COMPILE_IFELSE(
1193 [AC_LANG_PROGRAM(
1194 [[#include <gcrypt.h>]],
1195 [[enum gcry_cipher_algos alg = GCRY_CIPHER_CAMELLIA128;]])],
a4037686
MW
1196 [AC_MSG_RESULT([yes]);
1197 AC_DEFINE([HAVE_GCRY_CIPHER_CAMELLIA], [], [have GCRY_CIPHER_CAMELLIA128])],
62d6da67
MW
1198 [AC_MSG_RESULT([no])]
1199 )
4977018c
MW
1200fi
1201
af26cc4d 1202if test x$botan = xtrue; then
eb399fb4
TB
1203 PKG_CHECK_MODULES(botan, [botan-3], [],
1204 [PKG_CHECK_MODULES(botan, [botan-2])])
af26cc4d
RK
1205 AC_SUBST(botan_CFLAGS)
1206 AC_SUBST(botan_LIBS)
4261fced
RF
1207 saved_LIBS=$LIBS
1208 LIBS="$botan_LIBS"
1209 AC_CHECK_FUNCS(botan_rng_init_custom)
1210 LIBS=$saved_LIBS
af26cc4d
RK
1211fi
1212
61c46386 1213if test x$uci = xtrue; then
016228c1 1214 AC_CHECK_LIB([uci],[uci_alloc_context],[LIBS="$LIBS"],[AC_MSG_ERROR([UCI library libuci not found])],[])
61c46386
MW
1215 AC_CHECK_HEADER([uci.h],,[AC_MSG_ERROR([UCI header uci.h not found!])])
1216fi
1217
9804fcce 1218if test x$android_dns = xtrue; then
016228c1 1219 AC_CHECK_LIB([cutils],[property_get],[LIBS="$LIBS"],[AC_MSG_ERROR([Android library libcutils not found])],[])
55699f03 1220 AC_CHECK_HEADER([cutils/properties.h],,[AC_MSG_ERROR([Android header cutils/properties.h not found!])])
f2b508c1
TB
1221 # we have to force the use of libdl here because the autodetection
1222 # above does not work correctly when cross-compiling for android.
c711687c
TB
1223 DLLIB="-ldl"
1224 AC_SUBST(DLLIB)
55699f03
MW
1225fi
1226
80dca77a
DS
1227if test x$eap_sim_pcsc = xtrue; then
1228 PKG_CHECK_MODULES(pcsclite, [libpcsclite])
1229 AC_SUBST(pcsclite_CFLAGS)
1230 AC_SUBST(pcsclite_LIBS)
1231fi
1232
6dbce9c8 1233if test x$nm = xtrue; then
9a71b721 1234 PKG_CHECK_MODULES(nm, [gthread-2.0 libnm])
6dbce9c8
MW
1235 AC_SUBST(nm_CFLAGS)
1236 AC_SUBST(nm_LIBS)
cfed3a87
TB
1237
1238 AC_MSG_CHECKING([for D-Bus policy directory])
1239 if test -n "$dbuspolicydir" -a "x$dbuspolicydir" != xno; then
1240 AC_MSG_RESULT([$dbuspolicydir])
1241 else
1242 AC_MSG_ERROR([not found (try --with-dbuspolicydir)])
1243 fi
6dbce9c8
MW
1244fi
1245
b9e49163 1246if test x$xauth_pam = xtrue; then
016228c1 1247 AC_CHECK_LIB([pam],[pam_start],[LIBS="$LIBS"],[AC_MSG_ERROR([PAM library not found])],[])
1caa265c
MW
1248 AC_CHECK_HEADER([security/pam_appl.h],,[AC_MSG_ERROR([PAM header security/pam_appl.h not found!])])
1249fi
1250
89b60e9f 1251if test x$connmark = xtrue -o x$forecast = xtrue; then
b2b69f41 1252 PKG_CHECK_MODULES(libiptc, [libip4tc])
89b60e9f
TB
1253 AC_SUBST(libiptc_CFLAGS)
1254 AC_SUBST(libiptc_LIBS)
1255fi
1256
946be4d3
TB
1257if test x$capabilities = xnative; then
1258 AC_MSG_NOTICE([Usage of the native Linux capabilities interface is deprecated, use libcap instead])
f2b508c1
TB
1259 # Linux requires the following for capset(), Android does not have it,
1260 # but defines capset() in unistd.h instead.
946be4d3
TB
1261 AC_CHECK_HEADERS([sys/capability.h])
1262 AC_CHECK_FUNC(capset,,[AC_MSG_ERROR([capset() not found!])])
a4037686 1263 AC_DEFINE([CAPABILITIES_NATIVE], [], [have native linux capset()])
946be4d3
TB
1264fi
1265
eb3e2705 1266if test x$capabilities = xlibcap; then
016228c1 1267 AC_CHECK_LIB([cap],[cap_init],[LIBS="$LIBS"],[AC_MSG_ERROR([libcap library not found])],[])
946be4d3 1268 AC_CHECK_HEADER([sys/capability.h],
a4037686 1269 [AC_DEFINE([HAVE_SYS_CAPABILITY_H], [], [have sys/capability.h])],
946be4d3 1270 [AC_MSG_ERROR([libcap header sys/capability.h not found!])])
a4037686 1271 AC_DEFINE([CAPABILITIES_LIBCAP], [], [have libpcap library])
eb3e2705
MW
1272fi
1273
fe5f2733
TB
1274if test x$selinux = xtrue; then
1275 PKG_CHECK_MODULES(selinux, [libselinux])
1276 AC_SUBST(selinux_CFLAGS)
1277 AC_SUBST(selinux_LIBS)
1278 AC_DEFINE([USE_SELINUX], [], [build with support for SELinux])
1279fi
1280
e4e6a77a
MW
1281if test x$integrity_test = xtrue; then
1282 AC_MSG_CHECKING([for dladdr()])
39a6c395
TB
1283 AC_COMPILE_IFELSE(
1284 [AC_LANG_PROGRAM(
1285 [[#define _GNU_SOURCE
1286 #include <dlfcn.h>]],
1287 [[Dl_info info; dladdr(main, &info);]])],
1288 [AC_MSG_RESULT([yes])],
1289 [AC_MSG_RESULT([no]);
e4e6a77a
MW
1290 AC_MSG_ERROR([dladdr() not supported, required by integrity-test!])]
1291 )
1292 AC_MSG_CHECKING([for dl_iterate_phdr()])
39a6c395
TB
1293 AC_COMPILE_IFELSE(
1294 [AC_LANG_PROGRAM(
1295 [[#define _GNU_SOURCE
1296 #include <link.h>]],
1297 [[dl_iterate_phdr((void*)0, (void*)0);]])],
1298 [AC_MSG_RESULT([yes])],
1299 [AC_MSG_RESULT([no]);
e4e6a77a
MW
1300 AC_MSG_ERROR([dl_iterate_phdr() not supported, required by integrity-test!])]
1301 )
1302fi
1303
4c6c9346 1304if test x$bfd_backtraces = xtrue; then
016228c1 1305 AC_CHECK_LIB([bfd],[bfd_init],[LIBS="$LIBS"],[AC_MSG_ERROR([binutils libbfd not found!])],[])
4c6c9346
MW
1306 AC_CHECK_HEADER([bfd.h],[AC_DEFINE([HAVE_BFD_H],,[have binutils bfd.h])],
1307 [AC_MSG_ERROR([binutils bfd.h header not found!])])
f0a20dd2
TB
1308 AC_CHECK_DECLS(
1309 [bfd_section_flags, bfd_get_section_flags,
1310 bfd_section_vma, bfd_get_section_vma,
1311 bfd_section_size, bfd_get_section_size], [], [],
1312 [[#include <bfd.h>]])
4c6c9346
MW
1313 BFDLIB="-lbfd"
1314 AC_SUBST(BFDLIB)
1315fi
1316
83714577 1317if test x$unwind_backtraces = xtrue; then
5e8e71d4 1318 AC_CHECK_LIB([unwind],[unw_backtrace],[LIBS="$LIBS"],[AC_MSG_ERROR([libunwind not found!])],[])
83714577
MW
1319 AC_CHECK_HEADER([libunwind.h],[AC_DEFINE([HAVE_LIBUNWIND_H],,[have libunwind.h])],
1320 [AC_MSG_ERROR([libunwind.h header not found!])])
1321 UNWINDLIB="-lunwind"
1322 AC_SUBST(UNWINDLIB)
1323fi
1324
b188f231 1325AM_CONDITIONAL(USE_DEV_HEADERS, [test "x$dev_headers" != xno])
bbe5b505
MW
1326if test x$dev_headers = xyes; then
1327 dev_headers="$includedir/strongswan"
1328fi
b188f231
MW
1329AC_SUBST(dev_headers)
1330
559fe48c
RB
1331if test x$tkm = xtrue; then
1332 AC_PATH_PROG([GPRBUILD], [gprbuild], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
d33df7ed
RB
1333 if test x$GPRBUILD = x; then
1334 AC_MSG_ERROR([gprbuild not found])
1335 fi
559fe48c
RB
1336fi
1337
1f14b4a1
TB
1338if test x$coverage = xtrue; then
1339 AC_PATH_PROG([LCOV], [lcov], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
1340 if test x$LCOV = x; then
1341 AC_MSG_ERROR([lcov not found])
1342 fi
1343 AC_PATH_PROG([GENHTML], [genhtml], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
1344 if test x$GENHTML = x; then
1345 AC_MSG_ERROR([genhtml not found])
1346 fi
1347
1348 COVERAGE_CFLAGS="-fprofile-arcs -ftest-coverage"
1349 COVERAGE_LDFLAGS="-fprofile-arcs"
1350 AC_SUBST(COVERAGE_CFLAGS)
1351 AC_SUBST(COVERAGE_LDFLAGS)
56ffcdb1 1352 PLUGIN_CFLAGS="$PLUGIN_CFLAGS $COVERAGE_CFLAGS"
1f14b4a1
TB
1353
1354 AC_MSG_NOTICE([coverage enabled, adding "-g -O0" to CFLAGS])
1355 CFLAGS="${CFLAGS} -g -O0"
1356fi
1357
be1beea7 1358if test x$fuzzing = xtrue; then
05e3751e
TB
1359 case "$libfuzzer" in
1360 "")
be1beea7
TB
1361 AC_MSG_NOTICE([fuzz targets enabled without libFuzzer, using local driver])
1362 CFLAGS="${CFLAGS} -fsanitize=address"
1363 libfuzzer="libFuzzerLocal.a"
05e3751e
TB
1364 ;;
1365 "-fsanitize=fuzzer")
1366 libfuzzer=""
1367 FUZZING_CFLAGS="-fsanitize=fuzzer"
1368 AC_SUBST(FUZZING_CFLAGS)
1369 ;;
1370 *)
be1beea7
TB
1371 # required for libFuzzer
1372 FUZZING_LDFLAGS="-stdlib=libc++ -lstdc++"
6e558568
TB
1373 if test "$SANITIZER" = "coverage"; then
1374 FUZZING_LDFLAGS="$FUZZING_LDFLAGS -lm"
1375 fi
be1beea7 1376 AC_SUBST(FUZZING_LDFLAGS)
05e3751e
TB
1377 ;;
1378 esac
be1beea7
TB
1379fi
1380
409f1fc1
MW
1381if test x$ruby_gems = xtrue; then
1382 AC_PATH_PROG([GEM], [gem], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
1383 if test x$GEM = x; then
1384 AC_MSG_ERROR(RubyGems package manager not found)
1385 fi
1386 if test "x$rubygemdir" = "xgem environment gemdir"; then
1387 rubygemdir=$($GEM environment gemdir)
1388 fi
1389 AC_SUBST(RUBYGEMDIR, "$rubygemdir")
1390fi
f16f792e 1391AM_CONDITIONAL(RUBY_GEMS_INSTALL, [test "x$ruby_gems_install" = xtrue])
409f1fc1 1392
374b3db1 1393if test x$python_eggs = xtrue; then
ebe2bede 1394 PYTHON_PACKAGE_VERSION=`echo "$PACKAGE_VERSION" | $SED 's/dr/.dev/'`
5d5ecd8e 1395 AC_SUBST([PYTHON_PACKAGE_VERSION])
f16f792e
TB
1396 if test x$python_eggs_install = xtrue; then
1397 AC_PATH_PROG([EASY_INSTALL], [easy_install], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
1398 if test x$EASY_INSTALL = x; then
1399 AC_MSG_ERROR(Python easy_install not found)
1400 fi
374b3db1
MW
1401 fi
1402 if test "x$pythoneggdir" = "xmain site-packages directory"; then
1403 AC_SUBST(PYTHONEGGINSTALLDIR, "")
1404 else
1405 AC_SUBST(PYTHONEGGINSTALLDIR, "--install-dir $pythoneggdir")
1406 fi
b7234315 1407 AC_PATH_PROG([TOX], [tox], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
07302b2f 1408 AC_PATH_PROG([PY_TEST], [py.test], [], [$PATH:/bin:/usr/bin:/usr/local/bin])
374b3db1 1409fi
f16f792e 1410AM_CONDITIONAL(PYTHON_EGGS_INSTALL, [test "x$python_eggs_install" = xtrue])
374b3db1 1411
a17b6d46
AS
1412AM_CONDITIONAL(PERL_CPAN_INSTALL, [test "x$perl_cpan_install" = xtrue])
1413
1a06bf03
TB
1414AC_CACHE_CHECK(
1415 [if plugin constructors should be resolved statically],
1416 [ss_cv_static_plugin_constructors],
1417 [if test x$monolithic = xtrue -a x$enable_static = xyes; then
1418 ss_cv_static_plugin_constructors=yes
1419 else
1420 ss_cv_static_plugin_constructors="no (enabled for static, monolithic builds)"
1421 fi]
1422)
1423if test "x$ss_cv_static_plugin_constructors" = xyes; then
1424 static_plugin_constructors=true
1966f433
TB
1425 if test "$PYTHON" = ":"; then
1426 AC_MSG_FAILURE([Python is required to resolve plugin constructors statically])
1427 fi
1a06bf03
TB
1428fi
1429
2e522952
TB
1430AC_MSG_CHECKING([version from Git repository])
1431AC_SUBST(GIT_VERSION, [$($srcdir/scripts/git-version "$srcdir")])
1432case "$GIT_VERSION" in
1433 "$PACKAGE_VERSION"*)
1434 AC_MSG_RESULT([$GIT_VERSION])
1435 ;;
544ff819
TB
1436 UNKNOWN)
1437 AC_MSG_RESULT([$GIT_VERSION (could be due to insufficient clone depth)])
1438 ;;
2e522952
TB
1439 *)
1440 AC_MSG_ERROR([$PACKAGE_VERSION is not a prefix of $GIT_VERSION, tag missing?])
1441 ;;
1442esac
1443
544ff819 1444if test x$git_version = xtrue -a "$GIT_VERSION" != "UNKNOWN"; then
2e522952
TB
1445 AC_DEFINE_UNQUOTED(VERSION, ["$GIT_VERSION"])
1446fi
1447
1f242e77
TB
1448# modify CFLAGS as needed, do this late so we don't affect configure checks
1449CFLAGS="$CFLAGS -include $(pwd)/config.h"
1450
1451WARN_CFLAGS=
1452if test x$warnings = xtrue; then
1453 WARN_CFLAGS="-Werror -Wall -Wextra"
1454fi
1455# disable some warnings, whether explicitly enabled above or by default
1456# these are not compatible with our custom printf specifiers
1457WARN_CFLAGS="$WARN_CFLAGS -Wno-format"
1458WARN_CFLAGS="$WARN_CFLAGS -Wno-format-security"
1459# we generally use comments, but GCC doesn't seem to recognize many of them
1460WARN_CFLAGS="$WARN_CFLAGS -Wno-implicit-fallthrough"
1461# we often omit fields when initializing structs (e.g. when using INIT)
1462WARN_CFLAGS="$WARN_CFLAGS -Wno-missing-field-initializers"
1463# allow assigning char* to u_char* (e.g. in chunk_create())
1464WARN_CFLAGS="$WARN_CFLAGS -Wno-pointer-sign"
1465# allow comparing e.g. int with chunk_t::len or countof(...)
1466WARN_CFLAGS="$WARN_CFLAGS -Wno-sign-compare"
1467# allow defensive checks like e.g. unsigned_var < CONST(= currently 0)
1468WARN_CFLAGS="$WARN_CFLAGS -Wno-type-limits"
1469# we often don't use function parameters when implementing interfaces
1470WARN_CFLAGS="$WARN_CFLAGS -Wno-unused-parameter"
1471# add the flags before existing CFLAGS so warning flags can be overridden
1472CFLAGS="$WARN_CFLAGS $CFLAGS"
1473
f2b508c1
TB
1474# ===============================================
1475# collect plugin list for strongSwan components
1476# ===============================================
1ba62b55 1477
9e2c88b9
MW
1478m4_include(m4/macros/add-plugin.m4)
1479
8f018151 1480# plugin lists for all components
94b48e07 1481charon_plugins=
f3a682c1 1482starter_plugins=
8f018151 1483pool_plugins=
60212277 1484attest_plugins=
8f018151
MW
1485pki_plugins=
1486scripts_plugins=
157742be 1487fuzz_plugins=
8f018151
MW
1488manager_plugins=
1489medsrv_plugins=
1c7a733e 1490nm_plugins=
1fed10be 1491cmd_plugins=
9be1c8d1 1492aikgen_plugins=
8f018151 1493
123a84d3 1494# location specific lists for checksumming,
af9341c2 1495# for src/libcharon, src/libstrongswan, src/libtnccs and src/libtpmtss
123a84d3 1496c_plugins=
123a84d3 1497s_plugins=
e8f65c5c 1498t_plugins=
af9341c2 1499p_plugins=
123a84d3 1500
8716f7c0 1501ADD_PLUGIN([test-vectors], [s charon pki])
9f963a7c 1502ADD_PLUGIN([unbound], [s charon scripts])
8716f7c0 1503ADD_PLUGIN([ldap], [s charon scripts nm cmd])
1fed10be 1504ADD_PLUGIN([pkcs11], [s charon pki nm cmd])
af9341c2 1505ADD_PLUGIN([tpm], [p charon pki nm cmd])
8716f7c0
AS
1506ADD_PLUGIN([aesni], [s charon pki scripts medsrv attest nm cmd aikgen])
1507ADD_PLUGIN([aes], [s charon pki scripts nm cmd])
1508ADD_PLUGIN([des], [s charon pki scripts nm cmd])
1509ADD_PLUGIN([blowfish], [s charon pki scripts nm cmd])
1510ADD_PLUGIN([rc2], [s charon pki scripts nm cmd])
1511ADD_PLUGIN([sha2], [s charon pki scripts medsrv attest nm cmd aikgen fuzz])
1512ADD_PLUGIN([sha3], [s charon pki scripts medsrv attest nm cmd aikgen fuzz])
1513ADD_PLUGIN([sha1], [s charon pki scripts manager medsrv attest nm cmd aikgen fuzz])
1514ADD_PLUGIN([md4], [s charon pki nm cmd])
1515ADD_PLUGIN([md5], [s charon pki scripts attest nm cmd aikgen])
1516ADD_PLUGIN([mgf1], [s charon pki scripts medsrv attest nm cmd aikgen])
1517ADD_PLUGIN([rdrand], [s charon pki scripts medsrv attest nm cmd aikgen])
1518ADD_PLUGIN([random], [s charon pki scripts manager medsrv attest nm cmd aikgen])
9be1c8d1 1519ADD_PLUGIN([nonce], [s charon nm cmd aikgen])
8716f7c0 1520ADD_PLUGIN([x509], [s charon pki scripts attest nm cmd aikgen fuzz])
f48c26bc 1521ADD_PLUGIN([revocation], [s charon pki nm cmd])
1fed10be 1522ADD_PLUGIN([constraints], [s charon nm cmd])
5ac0e668 1523ADD_PLUGIN([acert], [s charon])
ef6b710f 1524ADD_PLUGIN([pubkey], [s charon pki cmd aikgen])
8716f7c0
AS
1525ADD_PLUGIN([pkcs1], [s charon pki scripts manager medsrv attest nm cmd aikgen fuzz])
1526ADD_PLUGIN([pkcs7], [s charon pki scripts nm cmd])
1527ADD_PLUGIN([pkcs12], [s charon pki scripts cmd])
fff4b74d 1528ADD_PLUGIN([pgp], [s charon])
a3232fa8 1529ADD_PLUGIN([dnskey], [s charon pki])
21626bdf 1530ADD_PLUGIN([sshkey], [s charon pki nm cmd])
b638c131 1531ADD_PLUGIN([dnscert], [c charon])
a77bbc3b 1532ADD_PLUGIN([ipseckey], [c charon])
8716f7c0 1533ADD_PLUGIN([pem], [s charon pki scripts manager medsrv attest nm cmd aikgen fuzz])
94b48e07 1534ADD_PLUGIN([padlock], [s charon])
8716f7c0
AS
1535ADD_PLUGIN([openssl], [s charon pki scripts manager medsrv attest nm cmd aikgen])
1536ADD_PLUGIN([wolfssl], [s charon pki scripts manager medsrv attest nm cmd aikgen])
1537ADD_PLUGIN([gcrypt], [s charon pki scripts manager medsrv attest nm cmd aikgen])
1538ADD_PLUGIN([botan], [s charon pki scripts manager medsrv attest nm cmd aikgen])
1539ADD_PLUGIN([pkcs8], [s charon pki scripts manager medsrv attest nm cmd])
1540ADD_PLUGIN([af-alg], [s charon pki scripts medsrv attest nm cmd aikgen])
1fed10be 1541ADD_PLUGIN([fips-prf], [s charon nm cmd])
8716f7c0 1542ADD_PLUGIN([gmp], [s charon pki scripts manager medsrv attest nm cmd aikgen fuzz])
e419b010 1543ADD_PLUGIN([curve25519], [s charon pki scripts nm cmd])
1fed10be 1544ADD_PLUGIN([agent], [s charon nm cmd])
7b8edabd 1545ADD_PLUGIN([keychain], [s charon cmd])
370fb3fe 1546ADD_PLUGIN([chapoly], [s charon scripts nm cmd])
1fed10be
MW
1547ADD_PLUGIN([xcbc], [s charon nm cmd])
1548ADD_PLUGIN([cmac], [s charon nm cmd])
a23d3073 1549ADD_PLUGIN([hmac], [s charon pki scripts nm cmd])
9e228de6 1550ADD_PLUGIN([kdf], [s charon pki scripts nm cmd])
1fed10be
MW
1551ADD_PLUGIN([ctr], [s charon scripts nm cmd])
1552ADD_PLUGIN([ccm], [s charon scripts nm cmd])
1553ADD_PLUGIN([gcm], [s charon scripts nm cmd])
146ad86b 1554ADD_PLUGIN([ntru], [s charon scripts nm cmd])
737375a2 1555ADD_PLUGIN([drbg], [s charon pki scripts nm cmd])
393688ae 1556ADD_PLUGIN([newhope], [s charon scripts nm cmd])
9d5b91d1 1557ADD_PLUGIN([bliss], [s charon pki scripts nm cmd])
8716f7c0
AS
1558ADD_PLUGIN([curl], [s charon pki scripts nm cmd])
1559ADD_PLUGIN([files], [s charon pki scripts nm cmd])
44b6a34d
MW
1560ADD_PLUGIN([winhttp], [s charon pki scripts])
1561ADD_PLUGIN([soup], [s charon pki scripts nm cmd])
48281014
TB
1562ADD_PLUGIN([mysql], [s charon pool manager medsrv attest])
1563ADD_PLUGIN([sqlite], [s charon pool manager medsrv attest])
c6c7f97a 1564ADD_PLUGIN([attr], [c charon])
82e4b833 1565ADD_PLUGIN([attr-sql], [c charon])
94b48e07 1566ADD_PLUGIN([load-tester], [c charon])
279e0d42 1567ADD_PLUGIN([kernel-libipsec], [c charon cmd])
8d91eee3 1568ADD_PLUGIN([kernel-wfp], [c charon])
00780f02 1569ADD_PLUGIN([kernel-iph], [c charon])
dec9e195
TB
1570ADD_PLUGIN([kernel-pfkey], [c charon starter nm cmd])
1571ADD_PLUGIN([kernel-pfroute], [c charon starter nm cmd])
1572ADD_PLUGIN([kernel-netlink], [c charon starter nm cmd])
b00a4e77 1573ADD_PLUGIN([selinux], [c charon starter nm cmd])
6bfd1fbb 1574ADD_PLUGIN([resolve], [c charon cmd])
345cd468 1575ADD_PLUGIN([save-keys], [c])
1fed10be 1576ADD_PLUGIN([socket-default], [c charon nm cmd])
f0749552 1577ADD_PLUGIN([socket-dynamic], [c charon cmd])
fb0b5390 1578ADD_PLUGIN([socket-win], [c charon])
f8a362bf 1579ADD_PLUGIN([bypass-lan], [c charon nm cmd])
8c2290dc 1580ADD_PLUGIN([connmark], [c charon])
e5ad2e66 1581ADD_PLUGIN([forecast], [c charon])
94b48e07
TB
1582ADD_PLUGIN([farp], [c charon])
1583ADD_PLUGIN([stroke], [c charon])
6770cfe3 1584ADD_PLUGIN([vici], [c charon])
94b48e07
TB
1585ADD_PLUGIN([smp], [c charon])
1586ADD_PLUGIN([sql], [c charon])
1587ADD_PLUGIN([updown], [c charon])
1fed10be 1588ADD_PLUGIN([eap-identity], [c charon nm cmd])
94b48e07
TB
1589ADD_PLUGIN([eap-sim], [c charon])
1590ADD_PLUGIN([eap-sim-file], [c charon])
1591ADD_PLUGIN([eap-sim-pcsc], [c charon])
1592ADD_PLUGIN([eap-aka], [c charon])
1aba82bf 1593ADD_PLUGIN([eap-aka-3gpp], [c charon])
94b48e07
TB
1594ADD_PLUGIN([eap-aka-3gpp2], [c charon])
1595ADD_PLUGIN([eap-simaka-sql], [c charon])
1596ADD_PLUGIN([eap-simaka-pseudonym], [c charon])
1597ADD_PLUGIN([eap-simaka-reauth], [c charon])
1fed10be
MW
1598ADD_PLUGIN([eap-md5], [c charon nm cmd])
1599ADD_PLUGIN([eap-gtc], [c charon nm cmd])
1600ADD_PLUGIN([eap-mschapv2], [c charon nm cmd])
700ff5de 1601ADD_PLUGIN([eap-dynamic], [c charon])
94b48e07 1602ADD_PLUGIN([eap-radius], [c charon])
1fed10be
MW
1603ADD_PLUGIN([eap-tls], [c charon nm cmd])
1604ADD_PLUGIN([eap-ttls], [c charon nm cmd])
1605ADD_PLUGIN([eap-peap], [c charon nm cmd])
94b48e07 1606ADD_PLUGIN([eap-tnc], [c charon])
1fed10be 1607ADD_PLUGIN([xauth-generic], [c charon cmd])
94b48e07 1608ADD_PLUGIN([xauth-eap], [c charon])
b9e49163 1609ADD_PLUGIN([xauth-pam], [c charon])
e4013bb9 1610ADD_PLUGIN([xauth-noauth], [c charon])
45e2be23 1611ADD_PLUGIN([tnc-ifmap], [c charon])
94b48e07 1612ADD_PLUGIN([tnc-pdp], [c charon])
e8f65c5c 1613ADD_PLUGIN([tnc-imc], [t charon])
12b3db50 1614ADD_PLUGIN([tnc-imv], [t charon])
e8f65c5c
AS
1615ADD_PLUGIN([tnc-tnccs], [t charon])
1616ADD_PLUGIN([tnccs-20], [t charon])
1617ADD_PLUGIN([tnccs-11], [t charon])
1618ADD_PLUGIN([tnccs-dynamic], [t charon])
94b48e07
TB
1619ADD_PLUGIN([medsrv], [c charon])
1620ADD_PLUGIN([medcli], [c charon])
94b48e07 1621ADD_PLUGIN([dhcp], [c charon])
45dcf4df 1622ADD_PLUGIN([osx-attr], [c charon cmd])
12ac5fac 1623ADD_PLUGIN([p-cscf], [c charon cmd])
9804fcce 1624ADD_PLUGIN([android-dns], [c charon])
162621ed 1625ADD_PLUGIN([android-log], [c charon])
94b48e07
TB
1626ADD_PLUGIN([ha], [c charon])
1627ADD_PLUGIN([whitelist], [c charon])
b2c1973f 1628ADD_PLUGIN([ext-auth], [c charon])
e0d7c1ed 1629ADD_PLUGIN([lookip], [c charon])
0aaf5ccf 1630ADD_PLUGIN([error-notify], [c charon])
94b48e07 1631ADD_PLUGIN([certexpire], [c charon])
0ed31e72 1632ADD_PLUGIN([systime-fix], [c charon])
94b48e07
TB
1633ADD_PLUGIN([led], [c charon])
1634ADD_PLUGIN([duplicheck], [c charon])
1635ADD_PLUGIN([coupling], [c charon])
1636ADD_PLUGIN([radattr], [c charon])
94b48e07
TB
1637ADD_PLUGIN([uci], [c charon])
1638ADD_PLUGIN([addrblock], [c charon])
5ff012f7 1639ADD_PLUGIN([unity], [c charon])
6f74b874 1640ADD_PLUGIN([counters], [c charon])
94b48e07
TB
1641
1642AC_SUBST(charon_plugins)
f3a682c1 1643AC_SUBST(starter_plugins)
8f018151 1644AC_SUBST(pool_plugins)
60212277 1645AC_SUBST(attest_plugins)
8f018151
MW
1646AC_SUBST(scepclient_plugins)
1647AC_SUBST(pki_plugins)
1648AC_SUBST(scripts_plugins)
157742be 1649AC_SUBST(fuzz_plugins)
8f018151
MW
1650AC_SUBST(manager_plugins)
1651AC_SUBST(medsrv_plugins)
1c7a733e 1652AC_SUBST(nm_plugins)
1fed10be 1653AC_SUBST(cmd_plugins)
9be1c8d1 1654AC_SUBST(aikgen_plugins)
1ba62b55 1655
123a84d3 1656AC_SUBST(c_plugins)
af9341c2 1657AC_SUBST(p_plugins)
123a84d3 1658AC_SUBST(s_plugins)
e8f65c5c 1659AC_SUBST(t_plugins)
123a84d3 1660
f2b508c1
TB
1661# ======================
1662# set Makefile.am vars
1663# ======================
f2c2d395 1664
f2b508c1
TB
1665# libstrongswan plugins
1666# -----------------------
81811a9d 1667AM_CONDITIONAL(USE_TEST_VECTORS, test x$test_vectors = xtrue)
6b9290ff 1668AM_CONDITIONAL(USE_CURL, test x$curl = xtrue)
1735d80f 1669AM_CONDITIONAL(USE_FILES, test x$files = xtrue)
6f90fc80 1670AM_CONDITIONAL(USE_WINHTTP, test x$winhttp = xtrue)
9f963a7c 1671AM_CONDITIONAL(USE_UNBOUND, test x$unbound = xtrue)
2ca52c80 1672AM_CONDITIONAL(USE_SOUP, test x$soup = xtrue)
6b9290ff
MW
1673AM_CONDITIONAL(USE_LDAP, test x$ldap = xtrue)
1674AM_CONDITIONAL(USE_AES, test x$aes = xtrue)
1675AM_CONDITIONAL(USE_DES, test x$des = xtrue)
d36ae9e3 1676AM_CONDITIONAL(USE_BLOWFISH, test x$blowfish = xtrue)
9d4fc867 1677AM_CONDITIONAL(USE_RC2, test x$rc2 = xtrue)
1e0d1ae2 1678AM_CONDITIONAL(USE_MD4, test x$md4 = xtrue)
6b9290ff
MW
1679AM_CONDITIONAL(USE_MD5, test x$md5 = xtrue)
1680AM_CONDITIONAL(USE_SHA1, test x$sha1 = xtrue)
1681AM_CONDITIONAL(USE_SHA2, test x$sha2 = xtrue)
a488584b 1682AM_CONDITIONAL(USE_SHA3, test x$sha3 = xtrue)
188b190a 1683AM_CONDITIONAL(USE_MGF1, test x$mgf1 = xtrue)
6b9290ff
MW
1684AM_CONDITIONAL(USE_FIPS_PRF, test x$fips_prf = xtrue)
1685AM_CONDITIONAL(USE_GMP, test x$gmp = xtrue)
7f9bfacd 1686AM_CONDITIONAL(USE_CURVE25519, test x$curve25519 = xtrue)
ed8dc6f1 1687AM_CONDITIONAL(USE_RDRAND, test x$rdrand = xtrue)
78c04b5d 1688AM_CONDITIONAL(USE_AESNI, test x$aesni = xtrue)
6a365f07 1689AM_CONDITIONAL(USE_RANDOM, test x$random = xtrue)
04024b5d 1690AM_CONDITIONAL(USE_NONCE, test x$nonce = xtrue)
6b9290ff 1691AM_CONDITIONAL(USE_X509, test x$x509 = xtrue)
c2e5cee4 1692AM_CONDITIONAL(USE_REVOCATION, test x$revocation = xtrue)
01d30381 1693AM_CONDITIONAL(USE_CONSTRAINTS, test x$constraints = xtrue)
5ac0e668 1694AM_CONDITIONAL(USE_ACERT, test x$acert = xtrue)
affd7a90 1695AM_CONDITIONAL(USE_PUBKEY, test x$pubkey = xtrue)
1e0f6937 1696AM_CONDITIONAL(USE_PKCS1, test x$pkcs1 = xtrue)
bd20f040 1697AM_CONDITIONAL(USE_PKCS7, test x$pkcs7 = xtrue)
5ec525c1 1698AM_CONDITIONAL(USE_PKCS8, test x$pkcs8 = xtrue)
feef6373 1699AM_CONDITIONAL(USE_PKCS12, test x$pkcs12 = xtrue)
9493dd2c 1700AM_CONDITIONAL(USE_PGP, test x$pgp = xtrue)
5ef478aa 1701AM_CONDITIONAL(USE_DNSKEY, test x$dnskey = xtrue)
584d656b 1702AM_CONDITIONAL(USE_SSHKEY, test x$sshkey = xtrue)
160f4c22 1703AM_CONDITIONAL(USE_PEM, test x$pem = xtrue)
6b9290ff 1704AM_CONDITIONAL(USE_HMAC, test x$hmac = xtrue)
9e228de6 1705AM_CONDITIONAL(USE_KDF, test x$kdf = xtrue)
c0d39c20 1706AM_CONDITIONAL(USE_CMAC, test x$cmac = xtrue)
27d04e05 1707AM_CONDITIONAL(USE_XCBC, test x$xcbc = xtrue)
6b9290ff
MW
1708AM_CONDITIONAL(USE_MYSQL, test x$mysql = xtrue)
1709AM_CONDITIONAL(USE_SQLITE, test x$sqlite = xtrue)
1ba62b55
MW
1710AM_CONDITIONAL(USE_PADLOCK, test x$padlock = xtrue)
1711AM_CONDITIONAL(USE_OPENSSL, test x$openssl = xtrue)
c92eade8 1712AM_CONDITIONAL(USE_WOLFSSL, test x$wolfssl = xtrue)
4977018c 1713AM_CONDITIONAL(USE_GCRYPT, test x$gcrypt = xtrue)
af26cc4d 1714AM_CONDITIONAL(USE_BOTAN, test x$botan = xtrue)
21c95463 1715AM_CONDITIONAL(USE_AGENT, test x$agent = xtrue)
7b8edabd 1716AM_CONDITIONAL(USE_KEYCHAIN, test x$keychain = xtrue)
6e862e21 1717AM_CONDITIONAL(USE_PKCS11, test x$pkcs11 = xtrue)
af9341c2 1718AM_CONDITIONAL(USE_TPM, test x$tpm = xtrue)
370fb3fe 1719AM_CONDITIONAL(USE_CHAPOLY, test x$chapoly = xtrue)
272f0e1a 1720AM_CONDITIONAL(USE_CTR, test x$ctr = xtrue)
80a93a13 1721AM_CONDITIONAL(USE_CCM, test x$ccm = xtrue)
1a649810 1722AM_CONDITIONAL(USE_GCM, test x$gcm = xtrue)
71c87e34 1723AM_CONDITIONAL(USE_AF_ALG, test x$af_alg = xtrue)
146ad86b 1724AM_CONDITIONAL(USE_NTRU, test x$ntru = xtrue)
393688ae 1725AM_CONDITIONAL(USE_NEWHOPE, test x$newhope = xtrue)
9d5b91d1 1726AM_CONDITIONAL(USE_BLISS, test x$bliss = xtrue)
737375a2 1727AM_CONDITIONAL(USE_DRBG, test x$drbg = xtrue)
1ba62b55 1728
f2b508c1
TB
1729# charon plugins
1730# ----------------
6b9290ff 1731AM_CONDITIONAL(USE_STROKE, test x$stroke = xtrue)
6770cfe3 1732AM_CONDITIONAL(USE_VICI, test x$vici = xtrue)
5b7ec6d4 1733AM_CONDITIONAL(USE_MEDSRV, test x$medsrv = xtrue)
782db7ed 1734AM_CONDITIONAL(USE_MEDCLI, test x$medcli = xtrue)
61c46386 1735AM_CONDITIONAL(USE_UCI, test x$uci = xtrue)
45dcf4df 1736AM_CONDITIONAL(USE_OSX_ATTR, test x$osx_attr = xtrue)
12ac5fac 1737AM_CONDITIONAL(USE_P_CSCF, test x$p_cscf = xtrue)
9804fcce 1738AM_CONDITIONAL(USE_ANDROID_DNS, test x$android_dns = xtrue)
162621ed 1739AM_CONDITIONAL(USE_ANDROID_LOG, test x$android_log = xtrue)
6b9290ff
MW
1740AM_CONDITIONAL(USE_SMP, test x$smp = xtrue)
1741AM_CONDITIONAL(USE_SQL, test x$sql = xtrue)
b638c131 1742AM_CONDITIONAL(USE_DNSCERT, test x$dnscert = xtrue)
a77bbc3b 1743AM_CONDITIONAL(USE_IPSECKEY, test x$ipseckey = xtrue)
ad3af574 1744AM_CONDITIONAL(USE_UPDOWN, test x$updown = xtrue)
beaa048e 1745AM_CONDITIONAL(USE_DHCP, test x$dhcp = xtrue)
b76b867c 1746AM_CONDITIONAL(USE_LOAD_TESTER, test x$load_tester = xtrue)
e67f5136 1747AM_CONDITIONAL(USE_HA, test x$ha = xtrue)
dec9e195
TB
1748AM_CONDITIONAL(USE_KERNEL_NETLINK, test x$kernel_netlink = xtrue)
1749AM_CONDITIONAL(USE_KERNEL_PFKEY, test x$kernel_pfkey = xtrue)
1750AM_CONDITIONAL(USE_KERNEL_PFROUTE, test x$kernel_pfroute = xtrue)
279e0d42 1751AM_CONDITIONAL(USE_KERNEL_LIBIPSEC, test x$kernel_libipsec = xtrue)
8d91eee3 1752AM_CONDITIONAL(USE_KERNEL_WFP, test x$kernel_wfp = xtrue)
00780f02 1753AM_CONDITIONAL(USE_KERNEL_IPH, test x$kernel_iph = xtrue)
5e603aba 1754AM_CONDITIONAL(USE_WHITELIST, test x$whitelist = xtrue)
b2c1973f 1755AM_CONDITIONAL(USE_EXT_AUTH, test x$ext_auth = xtrue)
e0d7c1ed 1756AM_CONDITIONAL(USE_LOOKIP, test x$lookip = xtrue)
0aaf5ccf 1757AM_CONDITIONAL(USE_ERROR_NOTIFY, test x$error_notify = xtrue)
ba2201ed 1758AM_CONDITIONAL(USE_CERTEXPIRE, test x$certexpire = xtrue)
0ed31e72 1759AM_CONDITIONAL(USE_SYSTIME_FIX, test x$systime_fix = xtrue)
30cd31fb 1760AM_CONDITIONAL(USE_LED, test x$led = xtrue)
3e74ebbe 1761AM_CONDITIONAL(USE_DUPLICHECK, test x$duplicheck = xtrue)
007c4708 1762AM_CONDITIONAL(USE_COUPLING, test x$coupling = xtrue)
caf4b88e 1763AM_CONDITIONAL(USE_RADATTR, test x$radattr = xtrue)
6b9290ff 1764AM_CONDITIONAL(USE_EAP_SIM, test x$eap_sim = xtrue)
79a87846 1765AM_CONDITIONAL(USE_EAP_SIM_FILE, test x$eap_sim_file = xtrue)
80dca77a 1766AM_CONDITIONAL(USE_EAP_SIM_PCSC, test x$eap_sim_pcsc = xtrue)
d2c35874 1767AM_CONDITIONAL(USE_EAP_SIMAKA_SQL, test x$eap_simaka_sql = xtrue)
edcb2dd3
MW
1768AM_CONDITIONAL(USE_EAP_SIMAKA_PSEUDONYM, test x$eap_simaka_pseudonym = xtrue)
1769AM_CONDITIONAL(USE_EAP_SIMAKA_REAUTH, test x$eap_simaka_reauth = xtrue)
6b9290ff
MW
1770AM_CONDITIONAL(USE_EAP_IDENTITY, test x$eap_identity = xtrue)
1771AM_CONDITIONAL(USE_EAP_MD5, test x$eap_md5 = xtrue)
1caa265c 1772AM_CONDITIONAL(USE_EAP_GTC, test x$eap_gtc = xtrue)
6b9290ff 1773AM_CONDITIONAL(USE_EAP_AKA, test x$eap_aka = xtrue)
1aba82bf 1774AM_CONDITIONAL(USE_EAP_AKA_3GPP, test x$eap_aka_3gpp = xtrue)
47208157 1775AM_CONDITIONAL(USE_EAP_AKA_3GPP2, test x$eap_aka_3gpp2 = xtrue)
f98cdf7a 1776AM_CONDITIONAL(USE_EAP_MSCHAPV2, test x$eap_mschapv2 = xtrue)
21079538 1777AM_CONDITIONAL(USE_EAP_TLS, test x$eap_tls = xtrue)
26eb9b2d 1778AM_CONDITIONAL(USE_EAP_TTLS, test x$eap_ttls = xtrue)
1be296df 1779AM_CONDITIONAL(USE_EAP_PEAP, test x$eap_peap = xtrue)
d93e2e54 1780AM_CONDITIONAL(USE_EAP_TNC, test x$eap_tnc = xtrue)
700ff5de 1781AM_CONDITIONAL(USE_EAP_DYNAMIC, test x$eap_dynamic = xtrue)
4a6b84a9 1782AM_CONDITIONAL(USE_EAP_RADIUS, test x$eap_radius = xtrue)
3d44d735 1783AM_CONDITIONAL(USE_XAUTH_GENERIC, test x$xauth_generic = xtrue)
85fc1eb6 1784AM_CONDITIONAL(USE_XAUTH_EAP, test x$xauth_eap = xtrue)
b9e49163 1785AM_CONDITIONAL(USE_XAUTH_PAM, test x$xauth_pam = xtrue)
e4013bb9 1786AM_CONDITIONAL(USE_XAUTH_NOAUTH, test x$xauth_noauth = xtrue)
45e2be23 1787AM_CONDITIONAL(USE_TNC_IFMAP, test x$tnc_ifmap = xtrue)
70fd2d1a 1788AM_CONDITIONAL(USE_TNC_PDP, test x$tnc_pdp = xtrue)
8dcc56dc
AS
1789AM_CONDITIONAL(USE_TNC_IMC, test x$tnc_imc = xtrue)
1790AM_CONDITIONAL(USE_TNC_IMV, test x$tnc_imv = xtrue)
b08505da 1791AM_CONDITIONAL(USE_TNC_TNCCS, test x$tnc_tnccs = xtrue)
4e8e74fc 1792AM_CONDITIONAL(USE_TNCCS_11, test x$tnccs_11 = xtrue)
6d0e9cf0 1793AM_CONDITIONAL(USE_TNCCS_20, test x$tnccs_20 = xtrue)
f652995b 1794AM_CONDITIONAL(USE_TNCCS_DYNAMIC, test x$tnccs_dynamic = xtrue)
510f37ab
AS
1795AM_CONDITIONAL(USE_IMC_TEST, test x$imc_test = xtrue)
1796AM_CONDITIONAL(USE_IMV_TEST, test x$imv_test = xtrue)
d9cdab92
AS
1797AM_CONDITIONAL(USE_IMC_SCANNER, test x$imc_scanner = xtrue)
1798AM_CONDITIONAL(USE_IMV_SCANNER, test x$imv_scanner = xtrue)
e9f47ee2
AS
1799AM_CONDITIONAL(USE_IMC_OS, test x$imc_os = xtrue)
1800AM_CONDITIONAL(USE_IMV_OS, test x$imv_os = xtrue)
4a492a8d
AS
1801AM_CONDITIONAL(USE_IMC_ATTESTATION, test x$imc_attestation = xtrue)
1802AM_CONDITIONAL(USE_IMV_ATTESTATION, test x$imv_attestation = xtrue)
2821c0f7 1803AM_CONDITIONAL(USE_IMC_SWIMA, test x$imc_swima = xtrue)
3a7c594c 1804AM_CONDITIONAL(USE_IMV_SWIMA, test x$imv_swima = xtrue)
b48ffcb1
AS
1805AM_CONDITIONAL(USE_IMC_HCD, test x$imc_hcd = xtrue)
1806AM_CONDITIONAL(USE_IMV_HCD, test x$imv_hcd = xtrue)
345cd468 1807AM_CONDITIONAL(USE_SAVE_KEYS, test x$save_keys = xtrue)
dab05604 1808AM_CONDITIONAL(USE_SOCKET_DEFAULT, test x$socket_default = xtrue)
9ed1bb48 1809AM_CONDITIONAL(USE_SOCKET_DYNAMIC, test x$socket_dynamic = xtrue)
fb0b5390 1810AM_CONDITIONAL(USE_SOCKET_WIN, test x$socket_win = xtrue)
f8a362bf 1811AM_CONDITIONAL(USE_BYPASS_LAN, test x$bypass_lan = xtrue)
8c2290dc 1812AM_CONDITIONAL(USE_CONNMARK, test x$connmark = xtrue)
e5ad2e66 1813AM_CONDITIONAL(USE_FORECAST, test x$forecast = xtrue)
0d7b48a3 1814AM_CONDITIONAL(USE_FARP, test x$farp = xtrue)
1c8c9246 1815AM_CONDITIONAL(USE_ADDRBLOCK, test x$addrblock = xtrue)
5ff012f7 1816AM_CONDITIONAL(USE_UNITY, test x$unity = xtrue)
6bfd1fbb 1817AM_CONDITIONAL(USE_RESOLVE, test x$resolve = xtrue)
c6c7f97a 1818AM_CONDITIONAL(USE_ATTR, test x$attr = xtrue)
82e4b833 1819AM_CONDITIONAL(USE_ATTR_SQL, test x$attr_sql = xtrue)
6f74b874 1820AM_CONDITIONAL(USE_COUNTERS, test x$counters = xtrue)
b00a4e77 1821AM_CONDITIONAL(USE_SELINUX, test x$selinux = xtrue)
1ba62b55 1822
f2b508c1
TB
1823# other options
1824# ---------------
1ba62b55 1825AM_CONDITIONAL(USE_LEAK_DETECTIVE, test x$leak_detective = xtrue)
02140125 1826AM_CONDITIONAL(USE_LOCK_PROFILER, test x$lock_profiler = xtrue)
6b9290ff
MW
1827AM_CONDITIONAL(USE_FAST, test x$fast = xtrue)
1828AM_CONDITIONAL(USE_MANAGER, test x$manager = xtrue)
e20b7921 1829AM_CONDITIONAL(USE_ME, test x$mediation = xtrue)
6b9290ff 1830AM_CONDITIONAL(USE_INTEGRITY_TEST, test x$integrity_test = xtrue)
3de510ca 1831AM_CONDITIONAL(USE_LOAD_WARNING, test x$load_warning = xtrue)
ccdd3a4c 1832AM_CONDITIONAL(USE_IKEV1, test x$ikev1 = xtrue)
e51a28fd 1833AM_CONDITIONAL(USE_IKEV2, test x$ikev2 = xtrue)
6905f794 1834AM_CONDITIONAL(USE_THREADS, test x$threads = xtrue)
d52c3779 1835AM_CONDITIONAL(USE_ADNS, test x$adns = xtrue)
6b9290ff 1836AM_CONDITIONAL(USE_CHARON, test x$charon = xtrue)
1c7a733e 1837AM_CONDITIONAL(USE_NM, test x$nm = xtrue)
b70849ad 1838AM_CONDITIONAL(USE_PKI, test x$pki = xtrue)
cf00cffe 1839AM_CONDITIONAL(USE_SCRIPTS, test x$scripts = xtrue)
157742be 1840AM_CONDITIONAL(USE_FUZZING, test x$fuzzing = xtrue)
e78ec86d 1841AM_CONDITIONAL(USE_CONFTEST, test x$conftest = xtrue)
8716f7c0 1842AM_CONDITIONAL(USE_LIBSTRONGSWAN, test x$charon = xtrue -o x$pki = xtrue -o x$conftest = xtrue -o x$fast = xtrue -o x$imcv = xtrue -o x$nm = xtrue -o x$tkm = xtrue -o x$cmd = xtrue -o x$tls = xtrue -o x$tnc_tnccs = xtrue -o x$aikgen = xtrue -o x$svc = xtrue -o x$systemd = xtrue)
73ed38e7 1843AM_CONDITIONAL(USE_LIBCHARON, test x$charon = xtrue -o x$conftest = xtrue -o x$nm = xtrue -o x$tkm = xtrue -o x$cmd = xtrue -o x$svc = xtrue -o x$systemd = xtrue)
b70139fb 1844AM_CONDITIONAL(USE_LIBIPSEC, test x$libipsec = xtrue)
393688ae 1845AM_CONDITIONAL(USE_LIBNTTFFT, test x$bliss = xtrue -o x$newhope = xtrue)
f8b1b327 1846AM_CONDITIONAL(USE_LIBTNCIF, test x$tnc_tnccs = xtrue -o x$imcv = xtrue)
b08505da 1847AM_CONDITIONAL(USE_LIBTNCCS, test x$tnc_tnccs = xtrue)
18d56a18 1848AM_CONDITIONAL(USE_LIBPTTLS, test x$tnc_tnccs = xtrue)
63ffcfaa 1849AM_CONDITIONAL(USE_LIBTPMTSS, test x$tss_trousers = xtrue -o x$tss_tss2 = xtrue -o x$tpm = xtrue -o x$aikgen = xtrue -o x$imcv = xtrue)
fff4b74d 1850AM_CONDITIONAL(USE_FILE_CONFIG, test x$stroke = xtrue)
8716f7c0 1851AM_CONDITIONAL(USE_IPSEC_SCRIPT, test x$stroke = xtrue -o x$conftest = xtrue)
b77e493b 1852AM_CONDITIONAL(USE_LIBCAP, test x$capabilities = xlibcap)
4ffe02a7
TB
1853AM_CONDITIONAL(USE_VSTR, test x$printf_hooks = xvstr)
1854AM_CONDITIONAL(USE_BUILTIN_PRINTF, test x$printf_hooks = xbuiltin)
f8330d03 1855AM_CONDITIONAL(USE_SIMAKA, test x$simaka = xtrue)
0f82a470 1856AM_CONDITIONAL(USE_TLS, test x$tls = xtrue)
f0f94e2c 1857AM_CONDITIONAL(USE_RADIUS, test x$radius = xtrue)
510f37ab 1858AM_CONDITIONAL(USE_IMCV, test x$imcv = xtrue)
aaa37f59
TB
1859AM_CONDITIONAL(USE_TROUSERS, test x$tss_trousers = xtrue)
1860AM_CONDITIONAL(USE_TSS2, test x$tss_tss2 = xtrue)
3372ad14 1861AM_CONDITIONAL(MONOLITHIC, test x$monolithic = xtrue)
1a06bf03 1862AM_CONDITIONAL(STATIC_PLUGIN_CONSTRUCTORS, test x$static_plugin_constructors = xtrue)
d0f01a58 1863AM_CONDITIONAL(USE_SILENT_RULES, test x$enable_silent_rules = xyes)
1f14b4a1 1864AM_CONDITIONAL(COVERAGE, test x$coverage = xtrue)
a7e943a6 1865AM_CONDITIONAL(USE_DBGHELP, test x$dbghelp_backtraces = xtrue)
559fe48c 1866AM_CONDITIONAL(USE_TKM, test x$tkm = xtrue)
1fed10be 1867AM_CONDITIONAL(USE_CMD, test x$cmd = xtrue)
9be1c8d1 1868AM_CONDITIONAL(USE_AIKGEN, test x$aikgen = xtrue)
e381e69f 1869AM_CONDITIONAL(USE_SWANCTL, test x$swanctl = xtrue)
df434174 1870AM_CONDITIONAL(USE_SVC, test x$svc = xtrue)
73ed38e7
MW
1871AM_CONDITIONAL(USE_SYSTEMD, test x$systemd = xtrue)
1872AM_CONDITIONAL(USE_LEGACY_SYSTEMD, test -n "$systemdsystemunitdir" -a "x$systemdsystemunitdir" != xno)
409f1fc1 1873AM_CONDITIONAL(USE_RUBY_GEMS, test x$ruby_gems = xtrue)
374b3db1 1874AM_CONDITIONAL(USE_PYTHON_EGGS, test x$python_eggs = xtrue)
a101bce8 1875AM_CONDITIONAL(USE_PERL_CPAN, test x$perl_cpan = xtrue)
b7234315
TB
1876AM_CONDITIONAL(USE_TOX, test "x$TOX" != x)
1877AM_CONDITIONAL(USE_PY_TEST, test "x$PY_TEST" != x -a "x$TOX" = x)
f2c2d395 1878
f2b508c1
TB
1879# ========================
1880# set global definitions
1881# ========================
9e72d3bc 1882
a7f79ee9 1883if test x$mediation = xtrue; then
a4037686 1884 AC_DEFINE([ME], [], [mediation extension support])
9e72d3bc 1885fi
946be4d3 1886if test x$capabilities = xlibcap -o x$capabilities = xnative; then
a4037686 1887 AC_DEFINE([CAPABILITIES], [], [capability dropping support])
eb3e2705 1888fi
8ea4cb3e
TE
1889if test x$log_thread_ids = xtrue; then
1890 AC_DEFINE([USE_THREAD_IDS], [], [use thread ID for thread identification, if available])
1891fi
3372ad14 1892if test x$monolithic = xtrue; then
a4037686 1893 AC_DEFINE([MONOLITHIC], [], [monolithic build embedding plugins])
3372ad14 1894fi
1a06bf03
TB
1895if test x$static_plugin_constructors = xtrue; then
1896 AC_DEFINE([STATIC_PLUGIN_CONSTRUCTORS], [], [static plugin constructors])
1897fi
ccdd3a4c 1898if test x$ikev1 = xtrue; then
a4037686 1899 AC_DEFINE([USE_IKEV1], [], [support for IKEv1 protocol])
ccdd3a4c 1900fi
e51a28fd 1901if test x$ikev2 = xtrue; then
a4037686 1902 AC_DEFINE([USE_IKEV2], [], [support for IKEv2 protocol])
e51a28fd 1903fi
92a10e46
TB
1904if test x$fuzzing = xtrue; then
1905 AC_DEFINE([USE_FUZZING], [], [build code for fuzzing])
1906fi
a31f9b76 1907if test x$imc_swima = xtrue -o x$imv_swima = xtrue; then
8ba6bf51
AS
1908 AC_DEFINE([USE_JSON], [], [build code for JSON])
1909fi
9e72d3bc 1910
7573a7ed
TB
1911# ====================================================
1912# options for enabled modules (see conf/Makefile.am)
1913# ====================================================
1914
1915strongswan_options=
1916
4d066ef7 1917AM_COND_IF([USE_AIKGEN], [strongswan_options=${strongswan_options}" aikgen"])
7573a7ed
TB
1918AM_COND_IF([USE_ATTR_SQL], [strongswan_options=${strongswan_options}" pool"])
1919AM_COND_IF([USE_CHARON], [strongswan_options=${strongswan_options}" charon charon-logging"])
1920AM_COND_IF([USE_FILE_CONFIG], [strongswan_options=${strongswan_options}" starter"])
1921AM_COND_IF([USE_IMV_ATTESTATION], [strongswan_options=${strongswan_options}" attest"])
1922AM_COND_IF([USE_IMCV], [strongswan_options=${strongswan_options}" imcv"])
7f1d944b 1923AM_COND_IF([USE_IMV_SWIMA], [strongswan_options=${strongswan_options}" sec-updater"])
7573a7ed
TB
1924AM_COND_IF([USE_LIBTNCCS], [strongswan_options=${strongswan_options}" tnc"])
1925AM_COND_IF([USE_MANAGER], [strongswan_options=${strongswan_options}" manager"])
1926AM_COND_IF([USE_MEDSRV], [strongswan_options=${strongswan_options}" medsrv"])
b70849ad 1927AM_COND_IF([USE_PKI], [strongswan_options=${strongswan_options}" pki"])
38f27e17 1928AM_COND_IF([USE_SWANCTL], [strongswan_options=${strongswan_options}" swanctl"])
45f45fed 1929AM_COND_IF([USE_SYSTEMD], [strongswan_options=${strongswan_options}" charon-systemd"])
7573a7ed
TB
1930
1931AC_SUBST(strongswan_options)
1932
f2b508c1
TB
1933# =================
1934# build Makefiles
1935# =================
f2c2d395 1936
39a6c395 1937AC_CONFIG_FILES([
f2c2d395 1938 Makefile
c75acc4c 1939 conf/Makefile
157742be 1940 fuzz/Makefile
0a1233e6 1941 man/Makefile
fc16b361
MV
1942 init/Makefile
1943 init/systemd/Makefile
1815c1de 1944 init/systemd-starter/Makefile
f2c2d395 1945 src/Makefile
04a7b6d8 1946 src/include/Makefile
f2c2d395 1947 src/libstrongswan/Makefile
d305f251
AS
1948 src/libstrongswan/math/libnttfft/Makefile
1949 src/libstrongswan/math/libnttfft/tests/Makefile
552cc11b 1950 src/libstrongswan/plugins/aes/Makefile
c0d39c20 1951 src/libstrongswan/plugins/cmac/Makefile
552cc11b 1952 src/libstrongswan/plugins/des/Makefile
d36ae9e3 1953 src/libstrongswan/plugins/blowfish/Makefile
9d4fc867 1954 src/libstrongswan/plugins/rc2/Makefile
1e0d1ae2 1955 src/libstrongswan/plugins/md4/Makefile
552cc11b
MW
1956 src/libstrongswan/plugins/md5/Makefile
1957 src/libstrongswan/plugins/sha1/Makefile
1958 src/libstrongswan/plugins/sha2/Makefile
a488584b 1959 src/libstrongswan/plugins/sha3/Makefile
188b190a 1960 src/libstrongswan/plugins/mgf1/Makefile
552cc11b
MW
1961 src/libstrongswan/plugins/fips_prf/Makefile
1962 src/libstrongswan/plugins/gmp/Makefile
7f9bfacd 1963 src/libstrongswan/plugins/curve25519/Makefile
ed8dc6f1 1964 src/libstrongswan/plugins/rdrand/Makefile
78c04b5d 1965 src/libstrongswan/plugins/aesni/Makefile
6a365f07 1966 src/libstrongswan/plugins/random/Makefile
04024b5d 1967 src/libstrongswan/plugins/nonce/Makefile
552cc11b 1968 src/libstrongswan/plugins/hmac/Makefile
9e228de6 1969 src/libstrongswan/plugins/kdf/Makefile
27d04e05 1970 src/libstrongswan/plugins/xcbc/Makefile
552cc11b 1971 src/libstrongswan/plugins/x509/Makefile
c2e5cee4 1972 src/libstrongswan/plugins/revocation/Makefile
01d30381 1973 src/libstrongswan/plugins/constraints/Makefile
5ac0e668 1974 src/libstrongswan/plugins/acert/Makefile
affd7a90 1975 src/libstrongswan/plugins/pubkey/Makefile
1e0f6937 1976 src/libstrongswan/plugins/pkcs1/Makefile
bd20f040 1977 src/libstrongswan/plugins/pkcs7/Makefile
5ec525c1 1978 src/libstrongswan/plugins/pkcs8/Makefile
feef6373 1979 src/libstrongswan/plugins/pkcs12/Makefile
9493dd2c 1980 src/libstrongswan/plugins/pgp/Makefile
5ef478aa 1981 src/libstrongswan/plugins/dnskey/Makefile
584d656b 1982 src/libstrongswan/plugins/sshkey/Makefile
160f4c22 1983 src/libstrongswan/plugins/pem/Makefile
552cc11b 1984 src/libstrongswan/plugins/curl/Makefile
1735d80f 1985 src/libstrongswan/plugins/files/Makefile
6f90fc80 1986 src/libstrongswan/plugins/winhttp/Makefile
9f963a7c 1987 src/libstrongswan/plugins/unbound/Makefile
2ca52c80 1988 src/libstrongswan/plugins/soup/Makefile
552cc11b
MW
1989 src/libstrongswan/plugins/ldap/Makefile
1990 src/libstrongswan/plugins/mysql/Makefile
1991 src/libstrongswan/plugins/sqlite/Makefile
36d62fac 1992 src/libstrongswan/plugins/padlock/Makefile
17353034 1993 src/libstrongswan/plugins/openssl/Makefile
c92eade8 1994 src/libstrongswan/plugins/wolfssl/Makefile
4977018c 1995 src/libstrongswan/plugins/gcrypt/Makefile
af26cc4d 1996 src/libstrongswan/plugins/botan/Makefile
21c95463 1997 src/libstrongswan/plugins/agent/Makefile
7b8edabd 1998 src/libstrongswan/plugins/keychain/Makefile
6e862e21 1999 src/libstrongswan/plugins/pkcs11/Makefile
370fb3fe 2000 src/libstrongswan/plugins/chapoly/Makefile
272f0e1a 2001 src/libstrongswan/plugins/ctr/Makefile
80a93a13 2002 src/libstrongswan/plugins/ccm/Makefile
1a649810 2003 src/libstrongswan/plugins/gcm/Makefile
71c87e34 2004 src/libstrongswan/plugins/af_alg/Makefile
737375a2 2005 src/libstrongswan/plugins/drbg/Makefile
146ad86b 2006 src/libstrongswan/plugins/ntru/Makefile
9d5b91d1 2007 src/libstrongswan/plugins/bliss/Makefile
700df238 2008 src/libstrongswan/plugins/bliss/tests/Makefile
393688ae 2009 src/libstrongswan/plugins/newhope/Makefile
1342bd33 2010 src/libstrongswan/plugins/newhope/tests/Makefile
81811a9d 2011 src/libstrongswan/plugins/test_vectors/Makefile
156dcbc1 2012 src/libstrongswan/tests/Makefile
b70139fb 2013 src/libipsec/Makefile
29e3544f 2014 src/libipsec/tests/Makefile
f8330d03 2015 src/libsimaka/Makefile
0f82a470 2016 src/libtls/Makefile
c0efaaeb 2017 src/libtls/tests/Makefile
f0f94e2c 2018 src/libradius/Makefile
7c4d4d20 2019 src/libtncif/Makefile
f0fa002f 2020 src/libtnccs/Makefile
e8f65c5c
AS
2021 src/libtnccs/plugins/tnc_tnccs/Makefile
2022 src/libtnccs/plugins/tnc_imc/Makefile
12b3db50 2023 src/libtnccs/plugins/tnc_imv/Makefile
e8f65c5c
AS
2024 src/libtnccs/plugins/tnccs_11/Makefile
2025 src/libtnccs/plugins/tnccs_20/Makefile
2026 src/libtnccs/plugins/tnccs_dynamic/Makefile
18d56a18 2027 src/libpttls/Makefile
510f37ab 2028 src/libimcv/Makefile
71ad7798
AS
2029 src/libimcv/plugins/imc_test/Makefile
2030 src/libimcv/plugins/imv_test/Makefile
d9cdab92
AS
2031 src/libimcv/plugins/imc_scanner/Makefile
2032 src/libimcv/plugins/imv_scanner/Makefile
e9f47ee2
AS
2033 src/libimcv/plugins/imc_os/Makefile
2034 src/libimcv/plugins/imv_os/Makefile
d6fb2cc6
AS
2035 src/libimcv/plugins/imc_attestation/Makefile
2036 src/libimcv/plugins/imv_attestation/Makefile
2821c0f7 2037 src/libimcv/plugins/imc_swima/Makefile
3a7c594c 2038 src/libimcv/plugins/imv_swima/Makefile
b48ffcb1
AS
2039 src/libimcv/plugins/imc_hcd/Makefile
2040 src/libimcv/plugins/imv_hcd/Makefile
f2c2d395 2041 src/charon/Makefile
1c7a733e 2042 src/charon-nm/Makefile
559fe48c 2043 src/charon-tkm/Makefile
1fed10be 2044 src/charon-cmd/Makefile
df434174 2045 src/charon-svc/Makefile
73ed38e7 2046 src/charon-systemd/Makefile
bd3f8ea3
TB
2047 src/libcharon/Makefile
2048 src/libcharon/plugins/eap_aka/Makefile
1aba82bf 2049 src/libcharon/plugins/eap_aka_3gpp/Makefile
35946631 2050 src/libcharon/plugins/eap_aka_3gpp/tests/Makefile
bd3f8ea3 2051 src/libcharon/plugins/eap_aka_3gpp2/Makefile
700ff5de 2052 src/libcharon/plugins/eap_dynamic/Makefile
bd3f8ea3
TB
2053 src/libcharon/plugins/eap_identity/Makefile
2054 src/libcharon/plugins/eap_md5/Makefile
2055 src/libcharon/plugins/eap_gtc/Makefile
2056 src/libcharon/plugins/eap_sim/Makefile
2057 src/libcharon/plugins/eap_sim_file/Makefile
80dca77a 2058 src/libcharon/plugins/eap_sim_pcsc/Makefile
d2c35874 2059 src/libcharon/plugins/eap_simaka_sql/Makefile
bd3f8ea3
TB
2060 src/libcharon/plugins/eap_simaka_pseudonym/Makefile
2061 src/libcharon/plugins/eap_simaka_reauth/Makefile
2062 src/libcharon/plugins/eap_mschapv2/Makefile
21079538 2063 src/libcharon/plugins/eap_tls/Makefile
26eb9b2d 2064 src/libcharon/plugins/eap_ttls/Makefile
1be296df 2065 src/libcharon/plugins/eap_peap/Makefile
d93e2e54 2066 src/libcharon/plugins/eap_tnc/Makefile
bd3f8ea3 2067 src/libcharon/plugins/eap_radius/Makefile
3d44d735 2068 src/libcharon/plugins/xauth_generic/Makefile
85fc1eb6 2069 src/libcharon/plugins/xauth_eap/Makefile
b9e49163 2070 src/libcharon/plugins/xauth_pam/Makefile
e4013bb9 2071 src/libcharon/plugins/xauth_noauth/Makefile
45e2be23 2072 src/libcharon/plugins/tnc_ifmap/Makefile
70fd2d1a 2073 src/libcharon/plugins/tnc_pdp/Makefile
345cd468 2074 src/libcharon/plugins/save_keys/Makefile
bd3f8ea3 2075 src/libcharon/plugins/socket_default/Makefile
bd3f8ea3 2076 src/libcharon/plugins/socket_dynamic/Makefile
fb0b5390 2077 src/libcharon/plugins/socket_win/Makefile
f8a362bf 2078 src/libcharon/plugins/bypass_lan/Makefile
8c2290dc 2079 src/libcharon/plugins/connmark/Makefile
6f74b874 2080 src/libcharon/plugins/counters/Makefile
e5ad2e66 2081 src/libcharon/plugins/forecast/Makefile
0d7b48a3 2082 src/libcharon/plugins/farp/Makefile
bd3f8ea3
TB
2083 src/libcharon/plugins/smp/Makefile
2084 src/libcharon/plugins/sql/Makefile
b638c131 2085 src/libcharon/plugins/dnscert/Makefile
a77bbc3b 2086 src/libcharon/plugins/ipseckey/Makefile
bd3f8ea3
TB
2087 src/libcharon/plugins/medsrv/Makefile
2088 src/libcharon/plugins/medcli/Makefile
1c8c9246 2089 src/libcharon/plugins/addrblock/Makefile
5ff012f7 2090 src/libcharon/plugins/unity/Makefile
bd3f8ea3 2091 src/libcharon/plugins/uci/Makefile
d8748966 2092 src/libcharon/plugins/ha/Makefile
dec9e195
TB
2093 src/libcharon/plugins/kernel_netlink/Makefile
2094 src/libcharon/plugins/kernel_pfkey/Makefile
2095 src/libcharon/plugins/kernel_pfroute/Makefile
279e0d42 2096 src/libcharon/plugins/kernel_libipsec/Makefile
8d91eee3 2097 src/libcharon/plugins/kernel_wfp/Makefile
00780f02 2098 src/libcharon/plugins/kernel_iph/Makefile
5e603aba 2099 src/libcharon/plugins/whitelist/Makefile
b2c1973f 2100 src/libcharon/plugins/ext_auth/Makefile
e0d7c1ed 2101 src/libcharon/plugins/lookip/Makefile
0aaf5ccf 2102 src/libcharon/plugins/error_notify/Makefile
ba2201ed 2103 src/libcharon/plugins/certexpire/Makefile
0ed31e72 2104 src/libcharon/plugins/systime_fix/Makefile
30cd31fb 2105 src/libcharon/plugins/led/Makefile
3e74ebbe 2106 src/libcharon/plugins/duplicheck/Makefile
007c4708 2107 src/libcharon/plugins/coupling/Makefile
caf4b88e 2108 src/libcharon/plugins/radattr/Makefile
45dcf4df 2109 src/libcharon/plugins/osx_attr/Makefile
12ac5fac 2110 src/libcharon/plugins/p_cscf/Makefile
9804fcce 2111 src/libcharon/plugins/android_dns/Makefile
162621ed 2112 src/libcharon/plugins/android_log/Makefile
bd3f8ea3 2113 src/libcharon/plugins/stroke/Makefile
6770cfe3 2114 src/libcharon/plugins/vici/Makefile
f684be65 2115 src/libcharon/plugins/vici/ruby/Makefile
a101bce8 2116 src/libcharon/plugins/vici/perl/Makefile
2c8c52c4 2117 src/libcharon/plugins/vici/python/Makefile
bd3f8ea3 2118 src/libcharon/plugins/updown/Makefile
beaa048e 2119 src/libcharon/plugins/dhcp/Makefile
bd3f8ea3 2120 src/libcharon/plugins/load_tester/Makefile
6bfd1fbb 2121 src/libcharon/plugins/resolve/Makefile
c6c7f97a 2122 src/libcharon/plugins/attr/Makefile
82e4b833 2123 src/libcharon/plugins/attr_sql/Makefile
b00a4e77 2124 src/libcharon/plugins/selinux/Makefile
1f29cd2c 2125 src/libcharon/tests/Makefile
c08753bd 2126 src/libtpmtss/Makefile
af9341c2 2127 src/libtpmtss/plugins/tpm/Makefile
f2c2d395
MW
2128 src/stroke/Makefile
2129 src/ipsec/Makefile
2130 src/starter/Makefile
f245ac6c 2131 src/starter/tests/Makefile
f2c2d395 2132 src/_updown/Makefile
9be1c8d1 2133 src/aikgen/Makefile
0fb293fc 2134 src/tpm_extendpcr/Makefile
7c577c8e 2135 src/pki/Makefile
34cff934 2136 src/pki/man/Makefile
ec6ad6b0 2137 src/pool/Makefile
552cc11b 2138 src/libfast/Makefile
b8c7453a 2139 src/manager/Makefile
9529fb68 2140 src/medsrv/Makefile
67a7bb02 2141 src/checksum/Makefile
e78ec86d 2142 src/conftest/Makefile
180a2f26 2143 src/pt-tls-client/Makefile
964bf732 2144 src/sw-collector/Makefile
b8481737 2145 src/sec-updater/Makefile
e381e69f 2146 src/swanctl/Makefile
d74ddd78 2147 src/xfrmi/Makefile
39b7780d 2148 scripts/Makefile
9ee1111d 2149 testing/Makefile
39a6c395 2150])
8250fc10
TB
2151
2152# =================
2153# build man pages
2154# =================
2155
2156AC_CONFIG_FILES([
c4bb26b8
TB
2157 conf/strongswan.conf.5.head
2158 conf/strongswan.conf.5.tail
8250fc10
TB
2159 man/ipsec.conf.5
2160 man/ipsec.secrets.5
8250fc10 2161 src/charon-cmd/charon-cmd.8
0dc8ba87 2162 src/pki/man/pki.1
6ef46686
TB
2163 src/pki/man/pki---acert.1
2164 src/pki/man/pki---dn.1
0dc8ba87
TB
2165 src/pki/man/pki---gen.1
2166 src/pki/man/pki---issue.1
2167 src/pki/man/pki---keyid.1
374b569e 2168 src/pki/man/pki---pkcs12.1
6ef46686 2169 src/pki/man/pki---pkcs7.1
0dc8ba87
TB
2170 src/pki/man/pki---print.1
2171 src/pki/man/pki---pub.1
2172 src/pki/man/pki---req.1
93f2901d 2173 src/pki/man/pki---scep.1
a9d70bd4 2174 src/pki/man/pki---scepca.1
0dc8ba87
TB
2175 src/pki/man/pki---self.1
2176 src/pki/man/pki---signcrl.1
2177 src/pki/man/pki---verify.1
85d26e0c 2178 src/swanctl/swanctl.8
b18191ba
TB
2179 src/swanctl/swanctl.conf.5.head
2180 src/swanctl/swanctl.conf.5.tail
964bf732
AS
2181 src/pt-tls-client/pt-tls-client.1
2182 src/sw-collector/sw-collector.8
b8481737 2183 src/sec-updater/sec-updater.8
8250fc10
TB
2184])
2185
39a6c395 2186AC_OUTPUT
2ccdc19e
TB
2187
2188# ========================
2189# report enabled plugins
2190# ========================
2191
2192AC_MSG_RESULT([])
2193AC_MSG_RESULT([ strongSwan will be built with the following plugins])
2194AC_MSG_RESULT([-----------------------------------------------------])
2195
2196AC_MSG_RESULT([libstrongswan:$s_plugins])
2197AC_MSG_RESULT([libcharon: $c_plugins])
e8f65c5c 2198AC_MSG_RESULT([libtnccs: $t_plugins])
af9341c2 2199AC_MSG_RESULT([libtpmtss: $p_plugins])
2ccdc19e 2200AC_MSG_RESULT([])