configure.ac 290 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723572457255726572757285729573057315732573357345735573657375738573957405741574257435744574557465747574857495750575157525753575457555756575757585759576057615762576357645765576657675768576957705771577257735774577557765777577857795780578157825783578457855786578757885789579057915792579357945795579657975798579958005801580258035804580558065807580858095810581158125813581458155816581758185819582058215822582358245825582658275828582958305831583258335834583558365837583858395840584158425843584458455846584758485849585058515852585358545855585658575858585958605861586258635864586558665867586858695870587158725873587458755876587758785879588058815882588358845885588658875888588958905891589258935894589558965897589858995900590159025903590459055906590759085909591059115912591359145915591659175918591959205921592259235924592559265927592859295930593159325933593459355936593759385939594059415942594359445945594659475948594959505951595259535954595559565957595859595960596159625963596459655966596759685969597059715972597359745975597659775978597959805981598259835984598559865987598859895990599159925993599459955996599759985999600060016002600360046005600660076008600960106011601260136014601560166017601860196020602160226023602460256026602760286029603060316032603360346035603660376038603960406041604260436044604560466047604860496050605160526053605460556056605760586059606060616062606360646065606660676068606960706071607260736074607560766077607860796080608160826083608460856086608760886089609060916092609360946095609660976098609961006101610261036104610561066107610861096110611161126113611461156116611761186119612061216122612361246125612661276128612961306131613261336134613561366137613861396140614161426143614461456146614761486149615061516152615361546155615661576158615961606161616261636164616561666167616861696170617161726173617461756176617761786179618061816182618361846185618661876188618961906191619261936194619561966197619861996200620162026203620462056206620762086209621062116212621362146215621662176218621962206221622262236224622562266227622862296230623162326233623462356236623762386239624062416242624362446245624662476248624962506251625262536254625562566257625862596260626162626263626462656266626762686269627062716272627362746275627662776278627962806281628262836284628562866287628862896290629162926293629462956296629762986299630063016302630363046305630663076308630963106311631263136314631563166317631863196320632163226323632463256326632763286329633063316332633363346335633663376338633963406341634263436344634563466347634863496350635163526353635463556356635763586359636063616362636363646365636663676368636963706371637263736374637563766377637863796380638163826383638463856386638763886389639063916392639363946395639663976398639964006401640264036404640564066407640864096410641164126413641464156416641764186419642064216422642364246425642664276428642964306431643264336434643564366437643864396440644164426443644464456446644764486449645064516452645364546455645664576458645964606461646264636464646564666467646864696470647164726473647464756476647764786479648064816482648364846485648664876488648964906491649264936494649564966497649864996500650165026503650465056506650765086509651065116512651365146515651665176518651965206521652265236524652565266527652865296530653165326533653465356536653765386539654065416542654365446545654665476548654965506551655265536554655565566557655865596560656165626563656465656566656765686569657065716572657365746575657665776578657965806581658265836584658565866587658865896590659165926593659465956596659765986599660066016602660366046605660666076608660966106611661266136614661566166617661866196620662166226623662466256626662766286629663066316632663366346635663666376638663966406641664266436644664566466647664866496650665166526653665466556656665766586659666066616662666366646665666666676668666966706671667266736674667566766677667866796680668166826683668466856686668766886689669066916692669366946695669666976698669967006701670267036704670567066707670867096710671167126713671467156716671767186719672067216722672367246725672667276728672967306731673267336734673567366737673867396740674167426743674467456746674767486749675067516752675367546755675667576758675967606761676267636764676567666767676867696770677167726773677467756776677767786779678067816782678367846785678667876788678967906791679267936794679567966797679867996800680168026803680468056806680768086809681068116812681368146815681668176818681968206821682268236824682568266827682868296830683168326833683468356836683768386839684068416842684368446845684668476848684968506851685268536854685568566857685868596860686168626863686468656866686768686869687068716872687368746875687668776878687968806881688268836884688568866887688868896890689168926893689468956896689768986899690069016902690369046905690669076908690969106911691269136914691569166917691869196920692169226923692469256926692769286929693069316932693369346935693669376938693969406941694269436944694569466947694869496950695169526953695469556956695769586959696069616962696369646965696669676968696969706971697269736974697569766977697869796980698169826983698469856986698769886989699069916992699369946995699669976998699970007001700270037004700570067007700870097010701170127013701470157016701770187019702070217022702370247025702670277028702970307031703270337034703570367037703870397040704170427043704470457046704770487049705070517052705370547055705670577058705970607061706270637064706570667067706870697070707170727073707470757076707770787079708070817082708370847085708670877088708970907091709270937094709570967097709870997100710171027103710471057106710771087109711071117112711371147115711671177118711971207121712271237124712571267127712871297130713171327133713471357136713771387139714071417142714371447145714671477148714971507151715271537154715571567157715871597160716171627163716471657166716771687169717071717172717371747175717671777178717971807181718271837184718571867187718871897190719171927193719471957196719771987199720072017202720372047205720672077208720972107211721272137214721572167217721872197220722172227223722472257226722772287229723072317232723372347235723672377238723972407241724272437244724572467247724872497250725172527253725472557256725772587259726072617262726372647265726672677268726972707271727272737274727572767277727872797280728172827283728472857286728772887289729072917292729372947295729672977298729973007301730273037304730573067307730873097310731173127313731473157316731773187319732073217322732373247325732673277328732973307331733273337334733573367337733873397340734173427343734473457346734773487349735073517352735373547355735673577358735973607361736273637364736573667367736873697370737173727373737473757376737773787379738073817382738373847385738673877388738973907391739273937394739573967397739873997400740174027403740474057406740774087409741074117412741374147415741674177418741974207421742274237424742574267427742874297430743174327433743474357436743774387439744074417442744374447445744674477448744974507451745274537454745574567457745874597460746174627463746474657466746774687469747074717472747374747475747674777478747974807481748274837484748574867487748874897490749174927493749474957496749774987499750075017502750375047505750675077508750975107511751275137514751575167517751875197520752175227523752475257526752775287529753075317532753375347535753675377538753975407541754275437544754575467547754875497550755175527553755475557556755775587559756075617562756375647565756675677568756975707571757275737574757575767577757875797580758175827583758475857586758775887589759075917592759375947595759675977598759976007601760276037604760576067607760876097610761176127613761476157616761776187619762076217622762376247625762676277628762976307631763276337634763576367637763876397640764176427643764476457646764776487649765076517652765376547655765676577658765976607661766276637664766576667667766876697670767176727673767476757676767776787679768076817682768376847685768676877688768976907691769276937694769576967697769876997700770177027703770477057706770777087709771077117712771377147715771677177718771977207721772277237724772577267727772877297730773177327733773477357736773777387739774077417742774377447745774677477748774977507751775277537754775577567757775877597760776177627763776477657766776777687769777077717772777377747775777677777778777977807781778277837784778577867787778877897790779177927793779477957796779777987799780078017802780378047805780678077808780978107811781278137814781578167817781878197820782178227823782478257826782778287829783078317832783378347835783678377838783978407841784278437844784578467847784878497850785178527853785478557856785778587859786078617862786378647865786678677868786978707871787278737874787578767877787878797880788178827883788478857886788778887889789078917892789378947895789678977898789979007901790279037904790579067907790879097910791179127913791479157916791779187919792079217922792379247925792679277928792979307931793279337934793579367937793879397940794179427943794479457946794779487949795079517952795379547955795679577958795979607961796279637964796579667967796879697970797179727973797479757976797779787979798079817982798379847985798679877988798979907991799279937994799579967997799879998000800180028003800480058006800780088009801080118012801380148015801680178018801980208021802280238024802580268027802880298030803180328033803480358036803780388039804080418042804380448045804680478048804980508051805280538054805580568057805880598060806180628063806480658066806780688069807080718072807380748075807680778078807980808081808280838084808580868087808880898090809180928093809480958096809780988099810081018102810381048105810681078108810981108111811281138114811581168117811881198120812181228123812481258126812781288129813081318132813381348135813681378138813981408141814281438144814581468147814881498150815181528153815481558156815781588159816081618162816381648165816681678168816981708171817281738174817581768177817881798180818181828183818481858186818781888189819081918192819381948195819681978198819982008201820282038204820582068207820882098210821182128213821482158216821782188219822082218222822382248225822682278228822982308231823282338234823582368237823882398240824182428243824482458246824782488249825082518252825382548255825682578258825982608261826282638264826582668267826882698270827182728273827482758276827782788279828082818282828382848285828682878288828982908291829282938294829582968297829882998300830183028303830483058306830783088309831083118312831383148315831683178318831983208321832283238324832583268327832883298330833183328333833483358336833783388339834083418342834383448345834683478348834983508351835283538354835583568357835883598360836183628363836483658366836783688369837083718372837383748375837683778378837983808381838283838384838583868387838883898390839183928393839483958396839783988399840084018402840384048405840684078408840984108411841284138414841584168417841884198420842184228423842484258426842784288429843084318432843384348435843684378438843984408441844284438444844584468447844884498450845184528453845484558456845784588459846084618462846384648465846684678468846984708471847284738474847584768477847884798480848184828483848484858486848784888489849084918492849384948495849684978498849985008501850285038504850585068507850885098510851185128513851485158516851785188519852085218522852385248525852685278528852985308531853285338534853585368537853885398540854185428543854485458546854785488549855085518552855385548555855685578558855985608561856285638564856585668567856885698570857185728573857485758576857785788579858085818582858385848585858685878588858985908591859285938594859585968597859885998600860186028603860486058606860786088609861086118612861386148615861686178618861986208621862286238624862586268627862886298630863186328633863486358636863786388639864086418642864386448645864686478648864986508651865286538654865586568657865886598660866186628663866486658666866786688669867086718672867386748675867686778678867986808681868286838684868586868687868886898690869186928693869486958696869786988699870087018702870387048705870687078708870987108711871287138714871587168717871887198720872187228723872487258726872787288729873087318732873387348735873687378738873987408741874287438744874587468747874887498750875187528753875487558756875787588759876087618762876387648765876687678768876987708771877287738774877587768777877887798780878187828783878487858786878787888789879087918792879387948795879687978798879988008801880288038804880588068807880888098810881188128813881488158816881788188819882088218822882388248825882688278828882988308831883288338834883588368837883888398840884188428843884488458846884788488849885088518852885388548855885688578858885988608861886288638864886588668867886888698870887188728873887488758876887788788879888088818882888388848885888688878888888988908891889288938894889588968897889888998900890189028903890489058906890789088909891089118912891389148915891689178918891989208921892289238924892589268927892889298930893189328933893489358936893789388939894089418942894389448945894689478948894989508951895289538954895589568957895889598960896189628963896489658966896789688969897089718972897389748975897689778978897989808981898289838984898589868987898889898990899189928993899489958996899789988999900090019002900390049005900690079008900990109011901290139014901590169017901890199020902190229023902490259026902790289029903090319032903390349035903690379038903990409041904290439044904590469047904890499050905190529053905490559056905790589059906090619062906390649065906690679068906990709071907290739074907590769077907890799080908190829083908490859086908790889089909090919092909390949095909690979098909991009101910291039104910591069107910891099110911191129113911491159116911791189119912091219122912391249125912691279128
  1. # configure.ac
  2. #
  3. # Copyright (C) 2006-2021 wolfSSL Inc.
  4. #
  5. # This file is part of wolfSSL. (formerly known as CyaSSL)
  6. #
  7. #
  8. AC_COPYRIGHT([Copyright (C) 2006-2020 wolfSSL Inc.])
  9. AC_PREREQ([2.69])
  10. AC_INIT([wolfssl],[5.6.3],[https://github.com/wolfssl/wolfssl/issues],[wolfssl],[https://www.wolfssl.com])
  11. AC_CONFIG_AUX_DIR([build-aux])
  12. # The following sets CFLAGS to empty if unset on command line. We do not
  13. # want the default "-g -O2" that AC_PROG_CC sets automatically.
  14. : ${CFLAGS=""}
  15. # Capture user C_EXTRA_FLAGS from configure line.
  16. # Use of C_EXTRA_FLAGS is deprecated because CFLAGS was fixed but someone
  17. # might still be using it.
  18. CFLAGS="$CFLAGS $C_EXTRA_FLAGS $C_FLAGS"
  19. AC_PROG_CC
  20. AM_PROG_CC_C_O
  21. AC_CANONICAL_HOST
  22. AC_CANONICAL_TARGET
  23. AC_CONFIG_MACRO_DIR([m4])
  24. AM_INIT_AUTOMAKE([1.14.1 -Wall -Werror -Wno-portability foreign tar-ustar subdir-objects no-define color-tests])
  25. m4_ifdef([AM_SILENT_RULES],[AM_SILENT_RULES([yes])])
  26. AC_ARG_PROGRAM
  27. AC_CONFIG_HEADERS([config.h:config.in])
  28. LT_PREREQ([2.4.2])
  29. LT_INIT([disable-static win32-dll])
  30. AC_ARG_VAR(EXTRA_CPPFLAGS, [Extra CPPFLAGS to add to end of autoconf-computed arg list. Can also supply directly to make.])
  31. AC_ARG_VAR(EXTRA_CFLAGS, [Extra CFLAGS to add to end of autoconf-computed arg list. Can also supply directly to make.])
  32. AC_ARG_VAR(EXTRA_CCASFLAGS, [Extra CCASFLAGS to add to end of autoconf-computed arg list. Can also supply directly to make.])
  33. AC_ARG_VAR(EXTRA_LDFLAGS, [Extra LDFLAGS to add to end of autoconf-computed arg list. Can also supply directly to make.])
  34. WOLFSSL_CONFIG_ARGS=$ac_configure_args
  35. AC_SUBST([WOLFSSL_CONFIG_ARGS])
  36. # shared library versioning
  37. # The three numbers in the libwolfssl.so.*.*.* file name. Unfortunately
  38. # these numbers don't always line up nicely with the library version.
  39. WOLFSSL_LIBRARY_VERSION_FIRST=35
  40. WOLFSSL_LIBRARY_VERSION_SECOND=5
  41. WOLFSSL_LIBRARY_VERSION_THIRD=1
  42. WOLFSSL_LIBRARY_VERSION=40:1:5
  43. # | | |
  44. # +------+ | +---+
  45. # | | |
  46. # current:revision:age
  47. # | | |
  48. # | | +- increment if interfaces have been added
  49. # | | set to zero if interfaces have been removed
  50. # | | or changed
  51. # | +- increment if source code has changed
  52. # | set to zero if current is incremented
  53. # +- increment if interfaces have been added, removed or changed
  54. AC_SUBST([WOLFSSL_LIBRARY_VERSION_FIRST])
  55. AC_SUBST([WOLFSSL_LIBRARY_VERSION_SECOND])
  56. AC_SUBST([WOLFSSL_LIBRARY_VERSION_THIRD])
  57. AC_SUBST([WOLFSSL_LIBRARY_VERSION])
  58. gl_VISIBILITY
  59. AS_IF([ test -n "$CFLAG_VISIBILITY" ], [
  60. AM_CFLAGS="$AM_CFLAGS $CFLAG_VISIBILITY"
  61. ])
  62. # Moved these size of and type checks before the library checks.
  63. # The library checks add the library to subsequent test compiles
  64. # and in some rare cases, the networking check causes these sizeof
  65. # checks to fail.
  66. AC_CHECK_SIZEOF([long long])
  67. AC_CHECK_SIZEOF([long])
  68. AC_CHECK_SIZEOF([time_t])
  69. AC_CHECK_TYPES([__uint128_t])
  70. # Distro build feature subset (Debian, Ubuntu, etc.)
  71. AC_ARG_ENABLE([distro],
  72. [AS_HELP_STRING([--enable-distro],[Enable wolfSSL distro build (default: disabled)])],
  73. [ ENABLED_DISTRO=$enableval ],
  74. [ ENABLED_DISTRO=no ]
  75. )
  76. if test "$ENABLED_DISTRO" = "yes"
  77. then
  78. enable_shared=yes
  79. enable_static=yes
  80. enable_all=yes
  81. enable_earlydata=no
  82. REPRODUCIBLE_BUILD_DEFAULT=yes
  83. else
  84. REPRODUCIBLE_BUILD_DEFAULT=no
  85. fi
  86. AC_CHECK_HEADERS([arpa/inet.h fcntl.h limits.h netdb.h netinet/in.h stddef.h time.h sys/ioctl.h sys/socket.h sys/time.h errno.h sys/un.h])
  87. AC_CHECK_LIB([network],[socket])
  88. AC_C_BIGENDIAN
  89. AC_C___ATOMIC
  90. AC_CHECK_HEADER(stdatomic.h, [AM_CPPFLAGS="$AM_CPPFLAGS -DWOLFSSL_HAVE_ATOMIC_H"],[])
  91. # check if functions of interest are linkable, but also check if
  92. # they're declared by the expected headers, and if not, supersede the
  93. # unusable positive from AC_CHECK_FUNCS().
  94. AC_CHECK_FUNCS([gethostbyname getaddrinfo gettimeofday gmtime_r gmtime_s inet_ntoa memset socket strftime atexit])
  95. AC_CHECK_DECLS([gethostbyname, getaddrinfo, gettimeofday, gmtime_r, gmtime_s, inet_ntoa, memset, socket, strftime, atexit], [], [
  96. if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
  97. then
  98. AC_MSG_NOTICE([ note: earlier check for $(eval 'echo ${as_decl_name}') superseded.])
  99. eval "ac_cv_func_${as_decl_name}=no"
  100. _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
  101. sed --in-place "s~^#define ${_mask_varname} 1$~~" confdefs.h
  102. fi
  103. ], [[
  104. #ifdef HAVE_SYS_SOCKET_H
  105. #include <sys/socket.h>
  106. #endif
  107. #ifdef HAVE_STRING_H
  108. #include <string.h>
  109. #endif
  110. #ifdef HAVE_NETDB_H
  111. #include <netdb.h>
  112. #endif
  113. #ifdef HAVE_ARPA_INET_H
  114. #include <arpa/inet.h>
  115. #endif
  116. #ifdef HAVE_SYS_TIME_H
  117. #include <sys/time.h>
  118. #endif
  119. #ifdef HAVE_TIME_H
  120. #include <time.h>
  121. #endif
  122. #ifdef HAVE_STDLIB_H
  123. #include <stdlib.h>
  124. #endif
  125. ]])
  126. AC_PROG_INSTALL
  127. AC_TYPE_SIZE_T
  128. AC_TYPE_UINT8_T
  129. AC_TYPE_UINTPTR_T
  130. AM_PROG_AS
  131. OPTIMIZE_CFLAGS="-Os"
  132. OPTIMIZE_FAST_CFLAGS="-O2"
  133. OPTIMIZE_HUGE_CFLAGS="-funroll-loops -DTFM_SMALL_SET -DTFM_HUGE_SET"
  134. DEBUG_CFLAGS="-g -DDEBUG -DDEBUG_WOLFSSL"
  135. LIB_ADD=
  136. LIB_STATIC_ADD=
  137. if test "$output_objdir" = ""
  138. then
  139. output_objdir=.
  140. fi
  141. # Thread local storage
  142. thread_ls_on="no"
  143. AC_ARG_ENABLE([threadlocal],
  144. [AS_HELP_STRING([--enable-threadlocal],[Enable thread local support (default: enabled)])],
  145. [ ENABLED_THREADLOCAL=$enableval ],
  146. [ ENABLED_THREADLOCAL=yes ]
  147. )
  148. if test "$ENABLED_THREADLOCAL" = "yes"
  149. then
  150. AX_TLS([thread_ls_on=yes],[thread_ls_on=no])
  151. AS_IF([test "x$thread_ls_on" = "xyes"],[AM_CFLAGS="$AM_CFLAGS -DHAVE_THREAD_LS"])
  152. fi
  153. # DEBUG
  154. AX_DEBUG
  155. AS_IF([test "$ax_enable_debug" = "yes"],
  156. [AM_CFLAGS="$AM_CFLAGS $DEBUG_CFLAGS"],
  157. [AM_CFLAGS="$AM_CFLAGS -DNDEBUG"])
  158. AS_IF([test "$ax_enable_debug" = "yes"],
  159. [AM_CCASFLAGS="$DEBUG_CFLAGS $AM_CCASFLAGS"],
  160. [AM_CCASFLAGS="$AM_CCASFLAGS -DNDEBUG"])
  161. # Start without certificates enabled and enable if a certificate algorithm is
  162. # enabled
  163. ENABLED_CERTS="no"
  164. # Implements requirements from RFC9325
  165. AC_ARG_ENABLE([harden-tls],
  166. [AS_HELP_STRING([--enable-harden-tls],[Enable requirements from RFC9325. Possible values are <yes>, <112>, or <128>. <yes> is equivalent to <112>. (default: disabled)])],
  167. [ ENABLED_HARDEN_TLS=$enableval ],
  168. [ ENABLED_HARDEN_TLS=no ]
  169. )
  170. if test "x$ENABLED_HARDEN_TLS" != "xno"
  171. then
  172. if test "x$ENABLED_HARDEN_TLS" = "xyes" || test "x$ENABLED_HARDEN_TLS" = "x112"
  173. then
  174. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_HARDEN_TLS=112"
  175. elif test "x$ENABLED_HARDEN_TLS" = "x128"
  176. then
  177. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_HARDEN_TLS=128"
  178. else
  179. AC_MSG_ERROR([Invalid value for --enable-harden-tls])
  180. fi
  181. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_EXTRA_ALERTS -DWOLFSSL_CHECK_ALERT_ON_ERR"
  182. fi
  183. # Support for forcing 32-bit mode
  184. # To force 32-bit instructions use:
  185. # ./configure CFLAGS="-m32" LDFLAGS="-m32" && make
  186. # The checks for sizeof long and long/long are run at the top of configure and require "-m32" to be set directly in the ./configure statement.
  187. AC_ARG_ENABLE([32bit],
  188. [AS_HELP_STRING([--enable-32bit],[Enables 32-bit support (default: disabled)])],
  189. [ ENABLED_32BIT=$enableval ],
  190. [ ENABLED_32BIT=no ]
  191. )
  192. # 16-bit compiler support
  193. AC_ARG_ENABLE([16bit],
  194. [AS_HELP_STRING([--enable-16bit],[Enables 16-bit support (default: disabled)])],
  195. [ ENABLED_16BIT=$enableval ],
  196. [ ENABLED_16BIT=no ]
  197. )
  198. if test "$ENABLED_16BIT" = "yes"
  199. then
  200. AM_CFLAGS="$AM_CFLAGS -DWC_16BIT_CPU"
  201. fi
  202. AC_ARG_ENABLE([64bit],
  203. [AS_HELP_STRING([--enable-64bit],[Enables 64-bit support (default: disabled)])],
  204. [ ENABLED_64BIT=$enableval ],
  205. [ ENABLED_64BIT=no ]
  206. )
  207. AC_ARG_ENABLE([kdf],
  208. [AS_HELP_STRING([--enable-kdf],[Enables kdf support (default: enabled)])],
  209. [ ENABLED_KDF=$enableval ],
  210. [ ENABLED_KDF=yes ]
  211. )
  212. AC_ARG_ENABLE([hmac],
  213. [AS_HELP_STRING([--enable-hmac],[Enables HMAC support (default: enabled)])],
  214. [ ENABLED_HMAC=$enableval ],
  215. [ ENABLED_HMAC=yes ]
  216. )
  217. AC_ARG_ENABLE([do178],
  218. [AS_HELP_STRING([--enable-do178],[Enable DO-178, Will NOT work w/o DO178 license (default: disabled)])],
  219. [ENABLED_DO178=$enableval],
  220. [ENABLED_DO178="no"])
  221. if test "$ENABLED_DO178" = "no"
  222. then
  223. AM_CFLAGS="$AM_CFLAGS -DNO_DO178"
  224. else
  225. AM_CFLAGS="$AM_CFLAGS -DHAVE_DO178"
  226. fi
  227. # Support for disabling all ASM
  228. AC_ARG_ENABLE([asm],
  229. [AS_HELP_STRING([--enable-asm],[Enables option for assembly (default: enabled)])],
  230. [ ENABLED_ASM=$enableval ],
  231. [ ENABLED_ASM=yes ]
  232. )
  233. if test "$ENABLED_ASM" = "no"
  234. then
  235. AM_CFLAGS="$AM_CFLAGS -DTFM_NO_ASM -DWOLFSSL_NO_ASM"
  236. fi
  237. AC_SUBST([ENABLED_ASM])
  238. # Default math is SP Math all and not fast math
  239. # FIPS v1 and v2 must use fast math
  240. DEF_SP_MATH="yes"
  241. DEF_FAST_MATH="no"
  242. # FIPS 140
  243. AC_ARG_ENABLE([fips],
  244. [AS_HELP_STRING([--enable-fips],[Enable FIPS 140-2, Will NOT work w/o FIPS license (default: disabled)])],
  245. [ENABLED_FIPS=$enableval],
  246. [ENABLED_FIPS="no"])
  247. # wolfEngine Options
  248. AC_ARG_ENABLE([engine],
  249. [AS_HELP_STRING([--enable-engine],[Enable wolfEngine options (default: disabled)])],
  250. [ ENABLED_WOLFENGINE=$enableval ],
  251. [ ENABLED_WOLFENGINE=no ]
  252. )
  253. AS_CASE([$ENABLED_WOLFENGINE],
  254. [no],[
  255. ENABLED_WOLFENGINE="no"
  256. ],
  257. [disabled],[
  258. ENABLED_WOLFENGINE="no"
  259. ],
  260. [yes|fips-v2|cert3389],[
  261. ENABLED_WOLFENGINE="yes"
  262. ENABLED_FIPS="v2"
  263. ],
  264. [fips-v5],[
  265. ENABLED_WOLFENGINE="yes"
  266. ENABLED_FIPS="v5"
  267. ],
  268. [fips-ready],[
  269. ENABLED_WOLFENGINE="yes"
  270. ENABLED_FIPS="ready"
  271. ],
  272. [no-fips],[
  273. ENABLED_WOLFENGINE="yes"
  274. ENABLED_FIPS="no"
  275. ],
  276. [
  277. AC_MSG_ERROR([Invalid value for --enable-engine "$ENABLED_WOLFENGINE" (options: fips-v2, fips-ready, no-fips, no, disabled)])
  278. ])
  279. # The FIPS options are:
  280. # no - FIPS build disabled, FIPS sources forbidden in build tree
  281. # disabled - FIPS build disabled, FIPS sources ignored in build tree
  282. # v1 - FIPS 140-2 Cert 2425
  283. # default - same as v1
  284. # v2 - FIPS 140-2 Cert 3389
  285. # cert3389 - alias for v2
  286. # rand - wolfRand
  287. # v5-RC12 - FIPS 140-3, wolfCrypt/fips WCv5.0-RC12
  288. # v5 - currently, alias for v5-RC12
  289. # ready - FIPS 140-3 settings with in-tree wolfcrypt sources, feature locked
  290. # dev - FIPS 140-3 settings with in-tree wolfcrypt sources, features freely adjustable
  291. # v5-ready - Alias for ready.
  292. # v5-dev - Alias for dev.
  293. #
  294. # These options have been retired, but are listed here for historical reference:
  295. # v5-RC8 - historical FIPS 140-3 (wolfCrypt WCv5.0-RC8).
  296. # HAVE_FIPS_VERSION = 5, HAVE_FIPS_VERSION_MINOR = 0.
  297. # v5-RC9 - historical FIPS 140-3 (wolfCrypt WCv5.0-RC9)
  298. # HAVE_FIPS_VERSION = 5, HAVE_FIPS_VERSION_MINOR = 1.
  299. # v5-RC10 - historical FIPS 140-3, wolfCrypt/fips WCv5.0-RC10
  300. # HAVE_FIPS_VERSION = 5, HAVE_FIPS_VERSION_MINOR = 2.
  301. # v5-RC11 - historical FIPS 140-3, wolfCrypt/fips WCv5.0-RC11
  302. # HAVE_FIPS_VERSION = 5, HAVE_FIPS_VERSION_MINOR = 2.
  303. AS_CASE([$ENABLED_FIPS],
  304. [no],[
  305. FIPS_VERSION="none"
  306. ENABLED_FIPS="no"
  307. ],
  308. [disabled],[
  309. FIPS_VERSION="disabled"
  310. ENABLED_FIPS="no"
  311. ],
  312. [v1|yes|cert2425],[
  313. FIPS_VERSION="v1"
  314. HAVE_FIPS_VERSION=1
  315. ENABLED_FIPS="yes"
  316. DEF_SP_MATH="no"
  317. DEF_FAST_MATH="yes"
  318. ],
  319. [v2|cert3389],[
  320. FIPS_VERSION="v2"
  321. HAVE_FIPS_VERSION=2
  322. HAVE_FIPS_VERSION_MINOR=0
  323. ENABLED_FIPS="yes"
  324. DEF_SP_MATH="no"
  325. DEF_FAST_MATH="yes"
  326. ],
  327. [rand],[
  328. FIPS_VERSION="rand"
  329. HAVE_FIPS_VERSION=2
  330. HAVE_FIPS_VERSION_MINOR=1
  331. ENABLED_FIPS="yes"
  332. DEF_SP_MATH="no"
  333. DEF_FAST_MATH="no"
  334. ],
  335. [v5|v5-RC12],[
  336. FIPS_VERSION="v5-RC12"
  337. HAVE_FIPS_VERSION=5
  338. HAVE_FIPS_VERSION_MINOR=2
  339. ENABLED_FIPS="yes"
  340. DEF_SP_MATH="no"
  341. DEF_FAST_MATH="yes"
  342. ],
  343. [ready|v5-ready],[
  344. FIPS_VERSION="ready"
  345. HAVE_FIPS_VERSION=5
  346. HAVE_FIPS_VERSION_MINOR=3
  347. ENABLED_FIPS="yes"
  348. DEF_SP_MATH="no"
  349. DEF_FAST_MATH="yes"
  350. ],
  351. [dev|v5-dev],[
  352. FIPS_VERSION="dev"
  353. HAVE_FIPS_VERSION=5
  354. HAVE_FIPS_VERSION_MINOR=3
  355. ENABLED_FIPS="yes"
  356. # for dev, DEF_SP_MATH and DEF_FAST_MATH follow non-FIPS defaults (currently sp-math-all)
  357. ],
  358. [
  359. AC_MSG_ERROR([Invalid value for --enable-fips "$ENABLED_FIPS" (main options: v1, v2, v5, ready, dev, rand, no, disabled)])
  360. ])
  361. if test -z "$HAVE_FIPS_VERSION_MINOR"
  362. then
  363. HAVE_FIPS_VERSION_MINOR=0
  364. fi
  365. if test -z "$HAVE_FIPS_VERSION"
  366. then
  367. HAVE_FIPS_VERSION=0
  368. fi
  369. if test "$ENABLED_FIPS" != "no"
  370. then
  371. REPRODUCIBLE_BUILD_DEFAULT=yes
  372. fi
  373. AS_CASE([$FIPS_VERSION],
  374. [none],
  375. [
  376. AS_IF([ test -s $srcdir/wolfcrypt/src/fips.c -o -s $srcdir/ctaocrypt/src/fips.c ],
  377. [AC_MSG_ERROR([FIPS source tree is incompatible with non-FIPS build (requires --enable-fips)])])
  378. ],
  379. [disabled],
  380. [],
  381. [v1],
  382. [
  383. AS_IF([ ! test -s $srcdir/ctaocrypt/src/fips.c],
  384. [AC_MSG_ERROR([non-FIPS-v1 source tree is incompatible with --enable-fips=$enableval])])
  385. ],
  386. [
  387. AS_IF([ ! test -s $srcdir/wolfcrypt/src/fips.c],
  388. [AC_MSG_ERROR([non-FIPS source tree is incompatible with --enable-fips=$enableval])])
  389. ]
  390. )
  391. # For reproducible build, gate out from the build anything that might
  392. # introduce semantically frivolous jitter, maximizing chance of
  393. # identical object files.
  394. AC_ARG_ENABLE([reproducible-build],
  395. [AS_HELP_STRING([--enable-reproducible-build],[Enable maximally reproducible build (default: disabled)])],
  396. [ ENABLED_REPRODUCIBLE_BUILD=$enableval ],
  397. [ ENABLED_REPRODUCIBLE_BUILD=$REPRODUCIBLE_BUILD_DEFAULT ]
  398. )
  399. if test "$ENABLED_REPRODUCIBLE_BUILD" = "yes"
  400. then
  401. # Test ar for the "D" option. Should be checked before the libtool macros.
  402. if test -z "$AR"; then
  403. AR=ar
  404. fi
  405. xxx_ar_flags=$(${AR} --help 2>&1)
  406. if test -z "$RANLIB"; then
  407. RANLIB=ranlib
  408. fi
  409. xxx_ranlib_flags=$(${RANLIB} --help 2>&1)
  410. AM_CFLAGS="$AM_CFLAGS -DHAVE_REPRODUCIBLE_BUILD"
  411. AS_CASE([$xxx_ar_flags],[*'use zero for timestamps and uids/gids'*],[AR_FLAGS="Dcr" lt_ar_flags="Dcr"])
  412. AS_CASE([$xxx_ranlib_flags],[*'Use zero for symbol map timestamp'*],[RANLIB="${RANLIB} -D"])
  413. fi
  414. AC_ARG_ENABLE([benchmark],
  415. [AS_HELP_STRING([--enable-benchmark],[Build benchmark when building crypttests (default: enabled)])],
  416. [ENABLED_BENCHMARK=$enableval],
  417. [ENABLED_BENCHMARK=yes]
  418. )
  419. # Linux Kernel Module
  420. AC_ARG_ENABLE([linuxkm],
  421. [AS_HELP_STRING([--enable-linuxkm],[Enable Linux Kernel Module (default: disabled)])],
  422. [ENABLED_LINUXKM=$enableval],
  423. [ENABLED_LINUXKM=no]
  424. )
  425. AC_ARG_ENABLE([linuxkm-defaults],
  426. [AS_HELP_STRING([--enable-linuxkm-defaults],[Enable feature defaults for Linux Kernel Module (default: disabled)])],
  427. [ENABLED_LINUXKM_DEFAULTS=$enableval],
  428. [ENABLED_LINUXKM_DEFAULTS=$ENABLED_LINUXKM]
  429. )
  430. AC_ARG_ENABLE([linuxkm-pie],
  431. [AS_HELP_STRING([--enable-linuxkm-pie],[Enable relocatable object build of Linux kernel module (default: disabled)])],
  432. [ENABLED_LINUXKM_PIE=$enableval],
  433. [ENABLED_LINUXKM_PIE=$ENABLED_FIPS]
  434. )
  435. if test "$ENABLED_LINUXKM_PIE" = "yes"
  436. then
  437. AM_CFLAGS="$AM_CFLAGS -DHAVE_LINUXKM_PIE_SUPPORT"
  438. elif test "$ENABLED_FIPS" = yes && test "$ENABLED_LINUXKM" = yes
  439. then
  440. AC_MSG_ERROR([FIPS linuxkm requires linuxkm-pie.])
  441. fi
  442. AC_SUBST([ENABLED_LINUXKM_PIE])
  443. AC_ARG_ENABLE([linuxkm-benchmarks],
  444. [AS_HELP_STRING([--enable-linuxkm-benchmarks],[Enable crypto benchmarking autorun at module load time for Linux kernel module (default: disabled)])],
  445. [ENABLED_LINUXKM_BENCHMARKS=$enableval],
  446. [ENABLED_LINUXKM_BENCHMARKS=no]
  447. )
  448. if test "$ENABLED_LINUXKM_BENCHMARKS" = "yes"
  449. then
  450. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LINUXKM_BENCHMARKS"
  451. fi
  452. AC_SUBST([ENABLED_LINUXKM_BENCHMARKS])
  453. if test "$ENABLED_LINUXKM_DEFAULTS" = "yes"
  454. then
  455. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DH_CONST -DWOLFSSL_SP_MOD_WORD_RP -DWOLFSSL_SP_DIV_64 -DWOLFSSL_SP_DIV_WORD_HALF -DWOLFSSL_SMALL_STACK_STATIC -DWOLFSSL_TEST_SUBROUTINE=static"
  456. if test "$ENABLED_FIPS" = "no"; then
  457. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_OLD_PRIME_CHECK"
  458. fi
  459. DEF_SP_MATH="yes"
  460. DEF_FAST_MATH="no"
  461. fi
  462. AC_ARG_WITH([linux-source],
  463. [AS_HELP_STRING([--with-linux-source=PATH],[PATH to root of Linux kernel build tree])],
  464. [KERNEL_ROOT=$withval],
  465. [KERNEL_ROOT=""])
  466. AC_ARG_WITH([linux-arch],
  467. [AS_HELP_STRING([--with-linux-arch=arch],[built arch (SRCARCH) of Linux kernel build tree])],
  468. [KERNEL_ARCH=$withval],
  469. [KERNEL_ARCH=""])
  470. if test "x$ENABLED_LINUXKM" = "xyes"
  471. then
  472. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LINUXKM"
  473. ENABLED_NO_LIBRARY=yes
  474. ENABLED_BENCHMARK=no
  475. output_objdir="$(realpath "$output_objdir")/linuxkm"
  476. if test "$KERNEL_ROOT" = ""; then
  477. AC_PATH_DEFAULT_KERNEL_SOURCE
  478. KERNEL_ROOT="$DEFAULT_KERNEL_ROOT"
  479. fi
  480. AC_SUBST([KERNEL_ROOT])
  481. if test "$KERNEL_ARCH" = ""; then
  482. AC_DEFAULT_KERNEL_ARCH
  483. KERNEL_ARCH="$DEFAULT_KERNEL_ARCH"
  484. fi
  485. AC_SUBST([KERNEL_ARCH])
  486. if test "${KERNEL_ROOT}" = ""; then
  487. AC_MSG_ERROR([Linux kernel source root not found -- supply with --with-linux-source=PATH.])
  488. fi
  489. if test "${KERNEL_ARCH}" = ""; then
  490. AC_MSG_ERROR([Linux kernel target architecture for build tree ${KERNEL_ROOT} could not be determined. Is target kernel configured?])
  491. fi
  492. AM_CFLAGS="$AM_CFLAGS -DNO_DEV_RANDOM -DNO_WRITEV -DNO_STDIO_FILESYSTEM -DWOLFSSL_NO_SOCK -DWOLFSSL_USER_IO"
  493. fi
  494. # MATH LIBRARY SELECTION
  495. # Single Precision maths implementation
  496. AC_ARG_ENABLE([sp],
  497. [AS_HELP_STRING([--enable-sp],[Enable Single Precision maths implementation (default: disabled)])],
  498. [ ENABLED_SP=$enableval ],
  499. [ ENABLED_SP=$ENABLED_SP_DEFAULT ],
  500. )
  501. AC_ARG_ENABLE([sp-math-all],
  502. [AS_HELP_STRING([--enable-sp-math-all],[Enable Single Precision math implementation for full algorithm suite (default: enabled)])],
  503. [ ENABLED_SP_MATH_ALL=$enableval ],
  504. [ ENABLED_SP_MATH_ALL=$DEF_SP_MATH ],
  505. )
  506. # Single Precision maths (acceleration for common key sizes and curves)
  507. if test "$ENABLED_LINUXKM_DEFAULTS" = "yes" && test "$ENABLED_SP" != "no" && test "$ENABLED_SP_MATH_ALL" = "no"
  508. then
  509. ENABLED_SP_MATH_DEFAULT=yes
  510. else
  511. ENABLED_SP_MATH_DEFAULT=no
  512. fi
  513. AC_ARG_ENABLE([sp-math],
  514. [AS_HELP_STRING([--enable-sp-math],[Enable Single Precision math implementation with restricted algorithm suite (default: disabled)])],
  515. [ ENABLED_SP_MATH=$enableval ],
  516. [ ENABLED_SP_MATH=$ENABLED_SP_MATH_DEFAULT ],
  517. )
  518. if test "$enable_sp_math" != ""
  519. then
  520. # When the restricted SP Math is selected and not SP Math ALL, then disable
  521. # SP Math ALL.
  522. if test "$enable_sp_math" != "no" && test "$enable_sp_math_all" = ""
  523. then
  524. ENABLED_SP_MATH_ALL="no"
  525. else
  526. # Can't choose restricted and unrestricted SP Math
  527. if test "$enable_sp_math" != "no" && test "$enable_sp_math_all" != "no"
  528. then
  529. AC_MSG_ERROR([--enable-sp-math and --enable-sp-math-all are incompatible. Use --enable-sp-math-all only when all key sizes need to be supported.])
  530. fi
  531. fi
  532. fi
  533. # enable SP math assembly support automatically for x86_64 and aarch64 (except Linux kernel module)
  534. SP_ASM_DEFAULT=no
  535. if test "$ENABLED_SP_MATH" = "yes" && test "$ENABLED_LINUXKM_DEFAULTS" = "no"
  536. then
  537. if test "$host_cpu" = "x86_64" || test "$host_cpu" = "aarch64" || test "$host_cpu" = "amd64"
  538. then
  539. SP_ASM_DEFAULT=yes
  540. fi
  541. fi
  542. AC_ARG_ENABLE([sp-asm],
  543. [AS_HELP_STRING([--enable-sp-asm],[Enable Single Precision assembly implementation (default: enabled on x86_64/aarch64/amd64)])],
  544. [ ENABLED_SP_ASM=$enableval ],
  545. [ ENABLED_SP_ASM=$SP_ASM_DEFAULT ],
  546. )
  547. if test "$ENABLED_SP_ASM" != "no"
  548. then
  549. if test "$ENABLED_SP" = "no"
  550. then
  551. AC_MSG_ERROR([--enable-sp-asm requires SP to be enabled.])
  552. fi
  553. if test "$ENABLED_SP" = ""
  554. then
  555. ENABLED_SP=yes
  556. fi
  557. fi
  558. # fastmath
  559. AC_ARG_ENABLE([fastmath],
  560. [AS_HELP_STRING([--enable-fastmath],[Enable fast math ops (default: disabled)])],
  561. [ ENABLED_FASTMATH=$enableval ],
  562. [ ENABLED_FASTMATH=$DEF_FAST_MATH ]
  563. )
  564. # fast HUGE math
  565. AC_ARG_ENABLE([fasthugemath],
  566. [AS_HELP_STRING([--enable-fasthugemath],[Enable fast math + huge code (default: disabled)])],
  567. [ ENABLED_FASTHUGEMATH=$enableval ],
  568. [ ENABLED_FASTHUGEMATH=no ]
  569. )
  570. if test "$ENABLED_BUMP" = "yes"
  571. then
  572. ENABLED_FASTHUGEMATH="yes"
  573. fi
  574. if test "$ENABLED_FASTHUGEMATH" = "yes"
  575. then
  576. ENABLED_FASTMATH="yes"
  577. fi
  578. if test "$host_cpu" = "x86_64" || test "$host_cpu" = "amd64"
  579. then
  580. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_X86_64_BUILD"
  581. fi
  582. if test "$host_cpu" = "x86"
  583. then
  584. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_X86_BUILD"
  585. fi
  586. # if sp-math-all is not set, then enable fast math
  587. if test "x$ENABLED_FASTMATH" = "xyes" && test "$enable_sp_math_all" = "" && test "$enable_sp_math" = ""
  588. then
  589. # turn off fastmth if leanpsk on or asn off (w/o DH and ECC)
  590. if test "$ENABLED_LEANPSK" = "yes" || test "$ENABLED_ASN" = "no"
  591. then
  592. if test "$ENABLED_DH" = "no" && test "$ENABLED_ECC" = "no" && test "$ENABLED_RSA" = "no"
  593. then
  594. ENABLED_FASTMATH="no"
  595. else
  596. AM_CFLAGS="$AM_CFLAGS -DUSE_FAST_MATH"
  597. ENABLED_HEAPMATH="no"
  598. fi
  599. else
  600. AM_CFLAGS="$AM_CFLAGS -DUSE_FAST_MATH"
  601. ENABLED_HEAPMATH="no"
  602. ENABLED_SP_MATH_ALL="no"
  603. fi
  604. AS_IF([test "x$host_cpu" = "xaarch64"],[AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AARCH64_BUILD"])
  605. if test "$ENABLED_SAKKE" = "yes" && test "$ENABLED_SAKKE_SMALL" != "yes"
  606. then
  607. AM_CFLAGS="$AM_CFLAGS -funroll-loops -DTFM_SMALL_SET"
  608. fi
  609. fi
  610. # heap based integer.c math (not timing resistant)
  611. AC_ARG_ENABLE([heapmath],
  612. [AS_HELP_STRING([--enable-heapmath],[Enable heap based integer.c math ops (default: disabled)])],
  613. [ ENABLED_HEAPMATH=$enableval ],
  614. [ ENABLED_HEAPMATH=no]
  615. )
  616. if test "x$ENABLED_HEAPMATH" = "xyes"
  617. then
  618. AM_CFLAGS="$AM_CFLAGS -DUSE_INTEGER_HEAP_MATH"
  619. ENABLED_HEAPMATH="yes"
  620. ENABLED_SP="no"
  621. ENABLED_SP_MATH_ALL="no"
  622. fi
  623. # ALL FEATURES
  624. AC_ARG_ENABLE([all],
  625. [AS_HELP_STRING([--enable-all],[Enable all wolfSSL features, except SSLv3 (default: disabled)])],
  626. [ ENABLED_ALL=$enableval ],
  627. [ ENABLED_ALL=no ]
  628. )
  629. if test "$ENABLED_ALL" = "yes"
  630. then
  631. test "$enable_dtls" = "" && enable_dtls=yes
  632. if test "x$FIPS_VERSION" != "xv1"
  633. then
  634. test "$enable_tls13" = "" && enable_tls13=yes
  635. test "$enable_rsapss" = "" && enable_rsapss=yes
  636. fi
  637. # this set is also enabled by enable-all-crypto:
  638. test "$enable_atomicuser" = "" && enable_atomicuser=yes
  639. test "$enable_aesgcm" = "" && enable_aesgcm=yes
  640. test "$enable_aesgcm_stream" = "" && enable_aesgcm_stream=yes
  641. test "$enable_aesccm" = "" && enable_aesccm=yes
  642. test "$enable_aesctr" = "" && enable_aesctr=yes
  643. test "$enable_aesofb" = "" && enable_aesofb=yes
  644. test "$enable_aescfb" = "" && enable_aescfb=yes
  645. test "$enable_aescbc_length_checks" = "" && enable_aescbc_length_checks=yes
  646. test "$enable_camellia" = "" && enable_camellia=yes
  647. test "$enable_ripemd" = "" && enable_ripemd=yes
  648. test "$enable_sha224" = "" && enable_sha224=yes
  649. test "$enable_shake128" = "" && enable_shake128=yes
  650. test "$enable_shake256" = "" && enable_shake256=yes
  651. test "$enable_sessioncerts" = "" && enable_sessioncerts=yes
  652. test "$enable_keygen" = "" && enable_keygen=yes
  653. test "$enable_certgen" = "" && enable_certgen=yes
  654. test "$enable_certreq" = "" && enable_certreq=yes
  655. test "$enable_certext" = "" && enable_certext=yes
  656. test "$enable_sep" = "" && enable_sep=yes
  657. test "$enable_hkdf" = "" && enable_hkdf=yes
  658. test "$enable_curve25519" = "" && enable_curve25519=yes
  659. test "$enable_curve448" = "" && enable_curve448=yes
  660. test "$enable_fpecc" = "" && enable_fpecc=yes
  661. test "$enable_eccencrypt" = "" && enable_eccencrypt=yes
  662. test "$enable_psk" = "" && enable_psk=yes
  663. test "$enable_cmac" = "" && enable_cmac=yes
  664. test "$enable_siphash" = "" && enable_siphash=yes
  665. test "$enable_xts" = "" && enable_xts=yes
  666. test "$enable_ocsp" = "" && enable_ocsp=yes
  667. test "$enable_ocspstapling" = "" && enable_ocspstapling=yes
  668. test "$enable_ocspstapling2" = "" && enable_ocspstapling2=yes
  669. test "$enable_crl" = "" && enable_crl=yes
  670. test "$enable_supportedcurves" = "" && enable_supportedcurves=yes
  671. test "$enable_tlsx" = "" && enable_tlsx=yes
  672. test "$enable_pwdbased" = "" && enable_pwdbased=yes
  673. test "$enable_aeskeywrap" = "" && enable_aeskeywrap=yes
  674. test "$enable_x963kdf" = "" && enable_x963kdf=yes
  675. test "$enable_scrypt" = "" && enable_scrypt=yes
  676. test "$enable_indef" = "" && enable_indef=yes
  677. test "$enable_enckeys" = "" && enable_enckeys=yes
  678. test "$enable_hashflags" = "" && enable_hashflags=yes
  679. test "$enable_defaultdhparams" = "" && enable_defaultdhparams=yes
  680. test "$enable_base64encode" = "" && enable_base64encode=yes
  681. test "$enable_base16" = "" && enable_base16=yes
  682. test "$enable_arc4" = "" && enable_arc4=yes
  683. test "$enable_des3" = "" && enable_des3=yes
  684. test "$enable_nullcipher" = "" && enable_nullcipher=yes
  685. test "$enable_blake2" = "" && enable_blake2=yes
  686. test "$enable_blake2s" = "" && enable_blake2s=yes
  687. test "$enable_md2" = "" && enable_md2=yes
  688. test "$enable_md4" = "" && enable_md4=yes
  689. test "$enable_cryptocb" = "" && enable_cryptocb=yes
  690. test "$enable_anon" = "" && enable_anon=yes
  691. test "$enable_ssh" = "" && enable_ssh=yes
  692. test "$enable_savesession" = "" && enable_savesession=yes
  693. test "$enable_savecert" = "" && enable_savecert=yes
  694. test "$enable_postauth" = "" && enable_postauth=yes
  695. test "$enable_hrrcookie" = "" && enable_hrrcookie=yes
  696. test "$enable_fallback_scsv" = "" && enable_fallback_scsv=yes
  697. test "$enable_mcast" = "" && enable_mcast=yes
  698. test "$enable_webserver" = "" && enable_webserver=yes
  699. test "$enable_crl_monitor" = "" && enable_crl_monitor=yes
  700. test "$enable_sni" = "" && enable_sni=yes
  701. test "$enable_maxfragment" = "" && enable_maxfragment=yes
  702. test "$enable_alpn" = "" && enable_alpn=yes
  703. test "$enable_truncatedhmac" = "" && enable_truncatedhmac=yes
  704. test "$enable_trusted_ca" = "" && enable_trusted_ca=yes
  705. test "$enable_session_ticket" = "" && enable_session_ticket=yes
  706. test "$enable_earlydata" = "" && enable_earlydata=yes
  707. test "$enable_ech" = "" && enable_ech=yes
  708. if test "$ENABLED_32BIT" != "yes"
  709. then
  710. test "$enable_sha512" = "" && enable_sha512=yes
  711. test "$enable_sha3" = "" && enable_sha3=yes
  712. fi
  713. if test "$ENABLED_LINUXKM_DEFAULTS" != "yes"
  714. then
  715. test "$enable_compkey" = "" && enable_compkey=yes
  716. AM_CFLAGS="$AM_CFLAGS -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT"
  717. fi
  718. # sp-math is incompatible with opensslextra, ECC custom curves, and DSA.
  719. if test "$ENABLED_SP_MATH" = "no"
  720. then
  721. test "$enable_dsa" = "" && enable_dsa=yes
  722. test "$enable_ecccustcurves" = "" && enable_ecccustcurves=yes
  723. test "$enable_brainpool" = "" && enable_brainpool=yes
  724. test "$enable_srp" = "" && enable_srp=yes
  725. # linuxkm is incompatible with opensslextra and its dependents.
  726. if test "$ENABLED_LINUXKM_DEFAULTS" != "yes"
  727. then
  728. if test "$ENABLED_FIPS" = "no"
  729. then
  730. if test "$ENABLED_32BIT" != "yes"
  731. then
  732. test "$enable_openssh" = "" && enable_openssh=yes
  733. fi
  734. # S/MIME support requires PKCS7, which requires no FIPS.
  735. test "$enable_smime" = "" && enable_smime=yes
  736. fi
  737. test "$enable_opensslextra" = "" && enable_opensslextra=yes
  738. test "$enable_opensslall" = "" && enable_opensslall=yes
  739. test "$enable_certservice" = "" && enable_certservice=yes
  740. test "$enable_lighty" = "" && enable_lighty=yes
  741. test "$enable_nginx" = "" && enable_nginx=yes
  742. test "$enable_openvpn" = "" && enable_openvpn=yes
  743. test "$enable_asio" = "" && enable_asio=yes
  744. test "$enable_libwebsockets" = "" && enable_libwebsockets=yes
  745. test "$enable_qt" = "" && enable_qt=yes
  746. fi
  747. fi
  748. if test "$ENABLED_FIPS" = "no"
  749. then
  750. test "$enable_pkcallbacks" = "" && enable_pkcallbacks=yes
  751. test "$enable_xchacha" = "" && enable_xchacha=yes
  752. test "$enable_scep" = "" && enable_scep=yes
  753. test "$enable_pkcs7" = "" && enable_pkcs7=yes
  754. if test "$ENABLED_32BIT" != "yes"
  755. then
  756. test "$enable_ed25519" = "" && enable_ed25519=yes
  757. test "$enable_ed25519_stream" = "" && enable_ed25519_stream=yes
  758. test "$enable_ed448" = "" && enable_ed448=yes
  759. test "$enable_ed448_stream" = "" && enable_ed448_stream=yes
  760. fi
  761. if test "$ENABLED_LINUXKM_DEFAULTS" != "yes"
  762. then
  763. # these use DES3:
  764. test "$enable_stunnel" = "" && enable_stunnel=yes
  765. test "$enable_curl" = "" && enable_curl=yes
  766. test "$enable_tcpdump" = "" && enable_tcpdump=yes
  767. test "$enable_eccsi" = "" && enable_eccsi=yes
  768. test "$enable_sakke" = "" && enable_sakke=yes
  769. fi
  770. fi
  771. if test "$ENABLED_FIPS" = "no" || test "$ENABLED_FIPS" = "dev"; then
  772. test "$enable_aessiv" = "" && enable_aessiv=yes
  773. fi
  774. # Enable DH const table speedups (eliminates `-lm` math lib dependency)
  775. AM_CFLAGS="$AM_CFLAGS -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072"
  776. DEFAULT_MAX_CLASSIC_ASYM_KEY_BITS=4096
  777. # Enable multiple attribute additions such as DC
  778. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_MULTI_ATTRIB"
  779. # Enable AES Decrypt, AES ECB
  780. AM_CFLAGS="$AM_CFLAGS -DHAVE_AES_DECRYPT -DHAVE_AES_ECB"
  781. # Enable Alt Names, DER Load, Keep Certs, CRL IO with Timeout
  782. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT"
  783. # Enable DH Extra
  784. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DH_EXTRA"
  785. # Enable deterministic ECC signing API with variant
  786. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT"
  787. # Store issuer name components when parsing certificates.
  788. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_HAVE_ISSUER_NAMES"
  789. # Certificate extensions and alt. names for FPKI use
  790. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SUBJ_DIR_ATTR -DWOLFSSL_FPKI -DWOLFSSL_SUBJ_INFO_ACC"
  791. # Handle as many subject/issuer name OIDs as possible
  792. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_NAME_ALL"
  793. # More thorough error queue usage.
  794. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_VERBOSE_ERRORS"
  795. fi
  796. # ALL CRYPTO FEATURES
  797. AC_ARG_ENABLE([all-crypto],
  798. [AS_HELP_STRING([--enable-all-crypto],[Enable all wolfcrypt algorithms (default: disabled)])],
  799. [ ENABLED_ALL_CRYPT=$enableval ],
  800. [ ENABLED_ALL_CRYPT=no ]
  801. )
  802. if test "$ENABLED_ALL_CRYPT" = "yes"
  803. then
  804. test "$enable_atomicuser" = "" && enable_atomicuser=yes
  805. test "$enable_aesgcm" = "" && enable_aesgcm=yes
  806. test "$enable_aesgcm_stream" = "" && enable_aesgcm_stream=yes
  807. test "$enable_aesccm" = "" && enable_aesccm=yes
  808. test "$enable_aesctr" = "" && enable_aesctr=yes
  809. test "$enable_aesofb" = "" && enable_aesofb=yes
  810. test "$enable_aescfb" = "" && enable_aescfb=yes
  811. test "$enable_aescbc_length_checks" = "" && enable_aescbc_length_checks=yes
  812. test "$enable_camellia" = "" && enable_camellia=yes
  813. test "$enable_ripemd" = "" && enable_ripemd=yes
  814. test "$enable_sha224" = "" && enable_sha224=yes
  815. test "$enable_shake128" = "" && enable_shake128=yes
  816. test "$enable_shake256" = "" && enable_shake256=yes
  817. test "$enable_sessioncerts" = "" && enable_sessioncerts=yes
  818. test "$enable_keygen" = "" && enable_keygen=yes
  819. test "$enable_certgen" = "" && enable_certgen=yes
  820. test "$enable_certreq" = "" && enable_certreq=yes
  821. test "$enable_certext" = "" && enable_certext=yes
  822. test "$enable_sep" = "" && enable_sep=yes
  823. test "$enable_hkdf" = "" && enable_hkdf=yes
  824. test "$enable_curve25519" = "" && enable_curve25519=yes
  825. test "$enable_curve448" = "" && enable_curve448=yes
  826. test "$enable_fpecc" = "" && enable_fpecc=yes
  827. test "$enable_eccencrypt" = "" && enable_eccencrypt=yes
  828. test "$enable_psk" = "" && enable_psk=yes
  829. test "$enable_cmac" = "" && enable_cmac=yes
  830. test "$enable_siphash" = "" && enable_siphash=yes
  831. test "$enable_xts" = "" && enable_xts=yes
  832. test "$enable_ocsp" = "" && enable_ocsp=yes
  833. test "$enable_ocspstapling" = "" && enable_ocspstapling=yes
  834. test "$enable_ocspstapling2" = "" && enable_ocspstapling2=yes
  835. test "$enable_crl" = "" && enable_crl=yes
  836. test "$enable_supportedcurves" = "" && enable_supportedcurves=yes
  837. test "$enable_tlsx" = "" && enable_tlsx=yes
  838. test "$enable_pwdbased" = "" && enable_pwdbased=yes
  839. test "$enable_aeskeywrap" = "" && enable_aeskeywrap=yes
  840. test "$enable_x963kdf" = "" && enable_x963kdf=yes
  841. test "$enable_scrypt" = "" && enable_scrypt=yes
  842. test "$enable_indef" = "" && enable_indef=yes
  843. test "$enable_enckeys" = "" && enable_enckeys=yes
  844. test "$enable_hashflags" = "" && enable_hashflags=yes
  845. test "$enable_defaultdhparams" = "" && enable_defaultdhparams=yes
  846. test "$enable_base64encode" = "" && enable_base64encode=yes
  847. test "$enable_base16" = "" && enable_base16=yes
  848. test "$enable_arc4" = "" && enable_arc4=yes
  849. test "$enable_des3" = "" && enable_des3=yes
  850. test "$enable_nullcipher" = "" && enable_nullcipher=yes
  851. test "$enable_blake2" = "" && enable_blake2=yes
  852. test "$enable_blake2s" = "" && enable_blake2s=yes
  853. test "$enable_md2" = "" && enable_md2=yes
  854. test "$enable_md4" = "" && enable_md4=yes
  855. test "$enable_cryptocb" = "" && enable_cryptocb=yes
  856. test "$enable_anon" = "" && enable_anon=yes
  857. test "$enable_ssh" = "" && enable_ssh=yes
  858. if test "$ENABLED_32BIT" != "yes"
  859. then
  860. test "$enable_sha512" = "" && enable_sha512=yes
  861. test "$enable_sha3" = "" && enable_sha3=yes
  862. fi
  863. if test "$ENABLED_LINUXKM_DEFAULTS" != "yes"
  864. then
  865. test "$enable_compkey" = "" && enable_compkey=yes
  866. fi
  867. if test "$ENABLED_SP_MATH" = "no"
  868. then
  869. test "$enable_dsa" = "" && enable_dsa=yes
  870. test "$enable_ecccustcurves" = "" && enable_ecccustcurves=yes
  871. test "$enable_brainpool" = "" && enable_brainpool=yes
  872. test "$enable_srp" = "" && enable_srp=yes
  873. fi
  874. if test "$ENABLED_FIPS" = "no"
  875. then
  876. test "$enable_pkcallbacks" = "" && enable_pkcallbacks=yes
  877. test "$enable_xchacha" = "" && enable_xchacha=yes
  878. test "$enable_pkcs7" = "" && enable_pkcs7=yes
  879. if test "$ENABLED_32BIT" != "yes"
  880. then
  881. test "$enable_ed25519" = "" && enable_ed25519=yes
  882. test "$enable_ed25519_stream" = "" && enable_ed25519_stream=yes
  883. test "$enable_ed448" = "" && enable_ed448=yes
  884. test "$enable_ed448_stream" = "" && enable_ed448_stream=yes
  885. fi
  886. if test "$ENABLED_LINUXKM_DEFAULTS" != "yes"
  887. then
  888. test "$enable_eccsi" = "" && enable_eccsi=yes
  889. test "$enable_sakke" = "" && enable_sakke=yes
  890. fi
  891. fi
  892. if test "$ENABLED_FIPS" = "no" || test "$ENABLED_FIPS" = "dev"; then
  893. test "$enable_aessiv" = "" && enable_aessiv=yes
  894. fi
  895. # Enable AES Decrypt, AES ECB, Alt Names, DER Load
  896. AM_CFLAGS="$AM_CFLAGS -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD"
  897. # Enable DH const table speedups (eliminates `-lm` math lib dependency)
  898. AM_CFLAGS="$AM_CFLAGS -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072"
  899. DEFAULT_MAX_CLASSIC_ASYM_KEY_BITS=4096
  900. # Enable multiple attribute additions such as DC
  901. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_MULTI_ATTRIB"
  902. # Enable DH Extra
  903. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DH_EXTRA"
  904. # Enable deterministic ECC signing API with variant
  905. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ECDSA_DETERMINISTIC_K_VARIANT"
  906. # Store issuer name components when parsing certificates.
  907. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_HAVE_ISSUER_NAMES"
  908. fi
  909. # liboqs
  910. ENABLED_LIBOQS="no"
  911. tryliboqsdir=""
  912. AC_ARG_WITH([liboqs],
  913. [AS_HELP_STRING([--with-liboqs=PATH],[Path to liboqs install (default /usr/local) EXPERIMENTAL!])],
  914. [
  915. AC_MSG_CHECKING([for liboqs])
  916. LIBS="$LIBS -loqs"
  917. AC_LINK_IFELSE([AC_LANG_PROGRAM([[#include <oqs/common.h>]], [[ OQS_init(); ]])], [ liboqs_linked=yes ],[ liboqs_linked=no ])
  918. if test "x$liboqs_linked" = "xno" ; then
  919. if test "x$withval" != "xno" ; then
  920. tryliboqsdir=$withval
  921. fi
  922. if test "x$withval" = "xyes" ; then
  923. tryliboqsdir="/usr/local"
  924. fi
  925. CPPFLAGS="$AM_CPPFLAGS -DHAVE_LIBOQS -DHAVE_TLS_EXTENSIONS -I$tryliboqsdir/include"
  926. LDFLAGS="$AM_LDFLAGS $LDFLAGS -L$tryliboqsdir/lib"
  927. AC_LINK_IFELSE([AC_LANG_PROGRAM([[#include <oqs/common.h>]], [[ OQS_init(); ]])], [ liboqs_linked=yes ],[ liboqs_linked=no ])
  928. if test "x$liboqs_linked" = "xno" ; then
  929. AC_MSG_ERROR([liboqs isn't found.
  930. If it's already installed, specify its path using --with-liboqs=/dir/])
  931. fi
  932. AC_MSG_RESULT([yes])
  933. AM_CPPFLAGS="$CPPFLAGS"
  934. AM_LDFLAGS="$AM_LDFLAGS -L$tryliboqsdir/lib"
  935. else
  936. AC_MSG_RESULT([yes])
  937. fi
  938. if test "x$ENABLED_OPENSSLEXTRA" = "xno" && test "x$ENABLED_OPENSSLCOEXIST" = "xno"
  939. then
  940. ENABLED_OPENSSLEXTRA="yes"
  941. AM_CFLAGS="$AM_CFLAGS -DOPENSSL_EXTRA"
  942. fi
  943. AM_CFLAGS="$AM_CFLAGS -DHAVE_LIBOQS -DHAVE_TLS_EXTENSIONS"
  944. ENABLED_LIBOQS="yes"
  945. ]
  946. )
  947. # KYBER
  948. # Used:
  949. # - SHA3, Shake128 and Shake256, or
  950. # - SHA256, SHA512, AES-CTR
  951. AC_ARG_ENABLE([kyber],
  952. [AS_HELP_STRING([--enable-kyber],[Enable KYBER (default: disabled)])],
  953. [ ENABLED_KYBER=$enableval ],
  954. [ ENABLED_KYBER=no ]
  955. )
  956. ENABLED_WC_KYBER=no
  957. for v in `echo $ENABLED_KYBER | tr "," " "`
  958. do
  959. case $v in
  960. yes | all)
  961. ENABLED_KYBER512=yes
  962. ENABLED_KYBER768=yes
  963. ENABLED_KYBER1024=yes
  964. ;;
  965. no)
  966. ;;
  967. wolfssl)
  968. ENABLED_WC_KYBER=yes
  969. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_WC_KYBER"
  970. ;;
  971. small)
  972. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KYBER_SMALL"
  973. ;;
  974. 512)
  975. ENABLED_KYBER512=yes
  976. ;;
  977. 768)
  978. ENABLED_KYBER768=yes
  979. ;;
  980. 1024)
  981. ENABLED_KYBER1024=yes
  982. ;;
  983. *)
  984. AC_MSG_ERROR([Invalid choice for KYBER []: $ENABLED_KYBER.])
  985. break;;
  986. esac
  987. done
  988. if test "$ENABLED_KYBER" != "no"
  989. then
  990. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_HAVE_KYBER"
  991. if test "$ENABLED_KYBER512" = ""; then
  992. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_NO_KYBER512"
  993. fi
  994. if test "$ENABLED_KYBER768" = ""; then
  995. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_NO_KYBER768"
  996. fi
  997. if test "$ENABLED_KYBER1024" = ""; then
  998. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_NO_KYBER1024"
  999. fi
  1000. if test "$ENABLED_WC_KYBER" = "yes"
  1001. then
  1002. test "$enable_sha3" = "" && enable_sha3=yes
  1003. test "$enable_shake128" = "" && enable_shake128=yes
  1004. test "$enable_shake256" = "" && enable_shake256=yes
  1005. else
  1006. # Default is to use liboqs. Make sure its enabled.
  1007. if test "$ENABLED_LIBOQS" = "no"; then
  1008. AC_MSG_ERROR([The default implementation for kyber is liboqs.
  1009. Please use --with-liboqs.])
  1010. fi
  1011. fi
  1012. fi
  1013. # SINGLE THREADED
  1014. AC_ARG_ENABLE([singlethreaded],
  1015. [AS_HELP_STRING([--enable-singlethreaded],[Enable wolfSSL single threaded (default: disabled)])],
  1016. [ ENABLED_SINGLETHREADED=$enableval ],
  1017. [ ENABLED_SINGLETHREADED=no ])
  1018. AS_IF([ test "x$ENABLED_SINGLETHREADED" = "xno" ],[
  1019. AX_PTHREAD([
  1020. AC_DEFINE([HAVE_PTHREAD], [1], [Define if you have POSIX threads libraries and header files.])
  1021. # If AX_PTHREAD is adding -Qunused-arguments, need to prepend with -Xcompiler libtool will use it. Newer
  1022. # versions of clang don't need the -Q flag when using pthreads.
  1023. AS_CASE([$PTHREAD_CFLAGS],[-Qunused-arguments*],[PTHREAD_CFLAGS="-Xcompiler $PTHREAD_CFLAGS"])
  1024. AM_CFLAGS="$AM_CFLAGS $PTHREAD_CFLAGS"
  1025. LIBS="$LIBS $PTHREAD_LIBS"
  1026. ],[
  1027. ENABLED_SINGLETHREADED=yes
  1028. ])
  1029. ])
  1030. AS_IF([ test "x$ENABLED_SINGLETHREADED" = "xyes" ],[ AM_CFLAGS="$AM_CFLAGS -DSINGLE_THREADED" ])
  1031. # Enable rwlock
  1032. AC_ARG_ENABLE([rwlock],
  1033. [AS_HELP_STRING([--enable-rwlock],[Enable use of rwlock (default: disabled)])],
  1034. [ENABLED_RWLOCK=$enableval],
  1035. [ENABLED_RWLOCK=no])
  1036. if test "$ENABLED_RWLOCK" = "yes"
  1037. then
  1038. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_USE_RWLOCK"
  1039. fi
  1040. # wolfCrypt Only Build
  1041. AC_ARG_ENABLE([cryptonly],
  1042. [AS_HELP_STRING([--enable-cryptonly],[Enable wolfCrypt Only build (default: disabled)])],
  1043. [ENABLED_CRYPTONLY=$enableval],
  1044. [ENABLED_CRYPTONLY=no])
  1045. AS_IF([test "x$FIPS_VERSION" = "xrand"],[ENABLED_CRYPTONLY="yes"])
  1046. # ECH
  1047. AC_ARG_ENABLE([ech],
  1048. [AS_HELP_STRING([--enable-ech],[Enable ECH (default: disabled)])],
  1049. [ ENABLED_ECH=$enableval ],
  1050. [ ENABLED_ECH=no ]
  1051. )
  1052. if test "$ENABLED_ECH" = "yes"
  1053. then
  1054. AM_CFLAGS="$AM_CFLAGS -DHAVE_ECH"
  1055. test "$enable_hpke" = "" && enable_hpke=yes
  1056. test "$enable_ecc" = "" && enable_ecc=yes
  1057. test "$enable_curve25519" = "" && enable_curve25519=yes
  1058. test "$enable_sha256" = "" && enable_sha256=yes
  1059. test "$enable_tlsx" = "" && enable_tlsx=yes
  1060. test "$enable_sni" = "" && enable_sni=yes
  1061. test "$enable_tls13" = "" && enable_tls13=yes
  1062. fi
  1063. # DTLS
  1064. # DTLS is a prereq for the options mcast, sctp, and jni. Enabling any of those
  1065. # without DTLS will also enable DTLS.
  1066. AC_ARG_ENABLE([dtls],
  1067. [AS_HELP_STRING([--enable-dtls],[Enable wolfSSL DTLS (default: disabled)])],
  1068. [ ENABLED_DTLS=$enableval ],
  1069. [ ENABLED_DTLS=no ]
  1070. )
  1071. if test "$ENABLED_DTLS" = "yes"
  1072. then
  1073. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DTLS"
  1074. fi
  1075. # DTLS change MTU
  1076. AC_ARG_ENABLE([dtls-mtu],
  1077. [AS_HELP_STRING([--enable-dtls-mtu],[Enable setting the MTU size for wolfSSL DTLS (default: disabled)])],
  1078. [ ENABLED_DTLS_MTU=$enableval ],
  1079. [ ENABLED_DTLS_MTU=no ]
  1080. )
  1081. if test "$ENABLED_DTLS_MTU" = "yes"
  1082. then
  1083. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DTLS_MTU"
  1084. fi
  1085. # TLS v1.3 Draft 18 (Note: only final TLS v1.3 supported, here for backwards build compatibility)
  1086. AC_ARG_ENABLE([tls13-draft18],
  1087. [AS_HELP_STRING([--enable-tls13-draft18],[Enable wolfSSL TLS v1.3 Draft 18 (default: disabled)])],
  1088. [ ENABLED_TLS13_DRAFT18=$enableval ],
  1089. [ ENABLED_TLS13_DRAFT18=no ]
  1090. )
  1091. # TLS v1.3
  1092. AC_ARG_ENABLE([tls13],
  1093. [AS_HELP_STRING([--enable-tls13],[Enable wolfSSL TLS v1.3 (default: enabled)])],
  1094. [ ENABLED_TLS13=$enableval ],
  1095. [ ENABLED_TLS13=yes ]
  1096. )
  1097. if test "x$FIPS_VERSION" = "xv1" ||
  1098. ( test "$HAVE_FIPS_VERSION" = 2 && test "$HAVE_FIPS_VERSION_MINOR" = 1 ) ||
  1099. test "$ENABLED_CRYPTONLY" = "yes"
  1100. then
  1101. ENABLED_TLS13="no"
  1102. fi
  1103. # QUIC support
  1104. AC_ARG_ENABLE([quic],
  1105. [AS_HELP_STRING([--enable-quic],[Enable QUIC API with wolfSSL TLS v1.3 (default: disabled)])],
  1106. [ ENABLED_QUIC=$enableval ],
  1107. [ ENABLED_QUIC=no ]
  1108. )
  1109. if test "$ENABLED_QUIC" = "yes"
  1110. then
  1111. if test "x$ENABLED_TLS13" = "xno"
  1112. then
  1113. AC_MSG_ERROR([TLS 1.3 is disabled - necessary for QUIC])
  1114. fi
  1115. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_QUIC"
  1116. # QUIC proto handlers need app_data at WOLFSSL*
  1117. AM_CFLAGS="$AM_CFLAGS -DHAVE_EX_DATA"
  1118. fi
  1119. # Post-handshake Authentication
  1120. AC_ARG_ENABLE([postauth],
  1121. [AS_HELP_STRING([--enable-postauth],[Enable wolfSSL Post-handshake Authentication (default: disabled)])],
  1122. [ ENABLED_TLS13_POST_AUTH=$enableval ],
  1123. [ ENABLED_TLS13_POST_AUTH=no ]
  1124. )
  1125. if test "$ENABLED_TLS13_POST_AUTH" = "yes"
  1126. then
  1127. if test "x$ENABLED_TLS13" = "xno"
  1128. then
  1129. AC_MSG_NOTICE([TLS 1.3 is disabled - disabling Post-handshake Authentication])
  1130. ENABLED_TLS13_POST_AUTH="no"
  1131. else
  1132. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_POST_HANDSHAKE_AUTH"
  1133. fi
  1134. fi
  1135. # Hello Retry Request Cookie
  1136. AC_ARG_ENABLE([hrrcookie],
  1137. [AS_HELP_STRING([--enable-hrrcookie],[Enable the server to send Cookie Extension in HRR with state (default: disabled)])],
  1138. [ ENABLED_SEND_HRR_COOKIE=$enableval ],
  1139. [ ENABLED_SEND_HRR_COOKIE=undefined ]
  1140. )
  1141. if test "$ENABLED_SEND_HRR_COOKIE" = "yes"
  1142. then
  1143. if test "x$ENABLED_TLS13" = "xno"
  1144. then
  1145. AC_MSG_NOTICE([TLS 1.3 is disabled - disabling HRR Cookie])
  1146. ENABLED_SEND_HRR_COOKIE="no"
  1147. else
  1148. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SEND_HRR_COOKIE"
  1149. fi
  1150. fi
  1151. # RNG
  1152. AC_ARG_ENABLE([rng],
  1153. [AS_HELP_STRING([--enable-rng],[Enable compiling and using RNG (default: enabled)])],
  1154. [ ENABLED_RNG=$enableval ],
  1155. [ ENABLED_RNG=yes ]
  1156. )
  1157. if test "$ENABLED_RNG" = "no"
  1158. then
  1159. AM_CFLAGS="$AM_CFLAGS -DWC_NO_RNG"
  1160. fi
  1161. # DTLS-SCTP
  1162. AC_ARG_ENABLE([sctp],
  1163. [AS_HELP_STRING([--enable-sctp],[Enable wolfSSL DTLS-SCTP support (default: disabled)])],
  1164. [ENABLED_SCTP=$enableval],
  1165. [ENABLED_SCTP=no])
  1166. AS_IF([test "x$ENABLED_SCTP" = "xyes"],
  1167. [AC_MSG_CHECKING([for SCTP])
  1168. AC_RUN_IFELSE(
  1169. [AC_LANG_PROGRAM(
  1170. [[
  1171. #include <sys/socket.h>
  1172. #include <arpa/inet.h>
  1173. ]],
  1174. [[int s = socket(AF_INET, SOCK_STREAM, IPPROTO_SCTP); if (s == -1) return 1;]])],
  1175. [AC_MSG_RESULT(yes)],
  1176. [AC_MSG_RESULT(no)
  1177. AC_MSG_ERROR([SCTP not available, remove enable-sctp from configure])],
  1178. : ,
  1179. : ,
  1180. : )])
  1181. # DTLS-SRTP
  1182. AC_ARG_ENABLE([srtp],
  1183. [AS_HELP_STRING([--enable-srtp],[Enable wolfSSL DTLS-SRTP support (default: disabled)])],
  1184. [ENABLED_SRTP=$enableval],
  1185. [ENABLED_SRTP=no])
  1186. # DTLS-MULTICAST
  1187. AC_ARG_ENABLE([mcast],
  1188. [AS_HELP_STRING([--enable-mcast],[Enable wolfSSL DTLS multicast support (default: disabled)])],
  1189. [ENABLED_MCAST=$enableval],
  1190. [ENABLED_MCAST=no])
  1191. # List of open source project defines using our openssl compatibility layer:
  1192. # bind dns (--enable-bind) WOLFSSL_BIND
  1193. # libssh2 (--enable-libssh2)
  1194. # openssh (--enable-openssh) WOLFSSL_OPENSSH
  1195. # openvpn (--enable-openvpn) WOLFSSL_OPENVPN
  1196. # nginx (--enable-nginx) WOLFSSL_NGINX
  1197. # ntp (--enable-ntp)
  1198. # openresty (--enable-openresty)
  1199. # haproxy (--enable-haproxy) WOLFSSL_HAPROXY
  1200. # wpa_supplicant (--enable-wpas) WOLFSSL_WPAS
  1201. # ssl fortress (--enable-fortress) FORTRESS
  1202. # ssl bump (--enable-bump)
  1203. # signal (--enable-signal)
  1204. # lighty (--enable-lighty) HAVE_LIGHTY
  1205. # rsyslog (--enable-rsyslog)
  1206. # stunnel (--enable-stunnel) HAVE_STUNNEL
  1207. # curl (--enable-curl) HAVE_CURL
  1208. # libest (--enable-libest) HAVE_LIBEST
  1209. # asio (--enable-asio) WOLFSSL_ASIO
  1210. # libwebsockets (--enable-libwebsockets) WOLFSSL_LIBWEBSOCKETS
  1211. # qt (--enable-qt) WOLFSSL_QT
  1212. # qt test (--enable-qt-test) WOLFSSL_QT_TEST
  1213. # HAVE_POCO_LIB
  1214. # WOLFSSL_MYSQL_COMPATIBLE
  1215. # web server (--enable-webserver) HAVE_WEBSERVER
  1216. # net-snmp (--enable-net-snmp)
  1217. # krb (--enable-krb) WOLFSSL_KRB
  1218. # FFmpeg (--enable-ffmpeg) WOLFSSL_FFMPEG
  1219. # strongSwan (--enable-strongswan)
  1220. # OpenLDAP (--enable-openldap)
  1221. # Bind DNS compatibility Build
  1222. AC_ARG_ENABLE([bind],
  1223. [AS_HELP_STRING([--enable-bind],[Enable Bind DNS compatibility build (default: disabled)])],
  1224. [ENABLED_BIND=$enableval],
  1225. [ENABLED_BIND=no])
  1226. AC_ARG_ENABLE([libssh2],
  1227. [AS_HELP_STRING([--enable-libssh2],[Enable libssh2 compatibility build (default: disabled)])],
  1228. [ENABLED_LIBSSH2=$enableval],
  1229. [ENABLED_LIBSSH2=no])
  1230. # OpenSSH compatibility Build
  1231. AC_ARG_ENABLE([openssh],
  1232. [AS_HELP_STRING([--enable-openssh],[Enable OpenSSH compatibility build (default: disabled)])],
  1233. [ENABLED_OPENSSH=$enableval],
  1234. [ENABLED_OPENSSH=no])
  1235. # OpenVPN compatibility Build
  1236. AC_ARG_ENABLE([openvpn],
  1237. [AS_HELP_STRING([--enable-openvpn],[Enable OpenVPN compatibility build (default: disabled)])],
  1238. [ENABLED_OPENVPN=$enableval],
  1239. [ENABLED_OPENVPN=no])
  1240. # openresty compatibility build
  1241. AC_ARG_ENABLE([openresty],
  1242. [AS_HELP_STRING([--enable-openresty],[Enable openresty (default: disabled)])],
  1243. [ ENABLED_OPENRESTY=$enableval ],
  1244. [ ENABLED_OPENRESTY=no ]
  1245. )
  1246. # nginx compatibility build
  1247. AC_ARG_ENABLE([nginx],
  1248. [AS_HELP_STRING([--enable-nginx],[Enable nginx (default: disabled)])],
  1249. [ ENABLED_NGINX=$enableval ],
  1250. [ ENABLED_NGINX=no ]
  1251. )
  1252. # chrony support. Needs the compatibility layer for SNI callback functionality,
  1253. # but otherwise uses pure wolfCrypt.
  1254. AC_ARG_ENABLE([chrony],
  1255. [AS_HELP_STRING([--enable-chrony],[Enable chrony support (default: disabled)])],
  1256. [ ENABLED_CHRONY=$enableval ],
  1257. [ ENABLED_CHRONY=no ]
  1258. )
  1259. if test "$ENABLED_CHRONY" = "yes"
  1260. then
  1261. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALWAYS_KEEP_SNI"
  1262. fi
  1263. if test "$ENABLED_OPENRESTY" = "yes"
  1264. then
  1265. ENABLED_NGINX="yes"
  1266. fi
  1267. # OpenLDAP support
  1268. AC_ARG_ENABLE([openldap],
  1269. [AS_HELP_STRING([--enable-openldap],[Enable OpenLDAP support (default: disabled)])],
  1270. [ ENABLED_OPENLDAP=$enableval ],
  1271. [ ENABLED_OPENLDAP=no ]
  1272. )
  1273. # lighty Support
  1274. AC_ARG_ENABLE([lighty],
  1275. [AS_HELP_STRING([--enable-lighty],[Enable lighttpd/lighty (default: disabled)])],
  1276. [ ENABLED_LIGHTY=$enableval ],
  1277. [ ENABLED_LIGHTY=no ]
  1278. )
  1279. # rsyslog Support
  1280. AC_ARG_ENABLE([rsyslog],
  1281. [AS_HELP_STRING([--enable-rsyslog],[Enable rsyslog (default: disabled)])],
  1282. [ ENABLED_RSYSLOG=$enableval ],
  1283. [ ENABLED_RSYSLOG=no ]
  1284. )
  1285. # haproxy compatibility build
  1286. AC_ARG_ENABLE([haproxy],
  1287. [AS_HELP_STRING([--enable-haproxy],[Enable haproxy (default: disabled)])],
  1288. [ ENABLED_HAPROXY=$enableval ],
  1289. [ ENABLED_HAPROXY=no ]
  1290. )
  1291. # wpa_supplicant support
  1292. AC_ARG_ENABLE([wpas],
  1293. [AS_HELP_STRING([--enable-wpas],[Enable wpa_supplicant support (default: disabled)])],
  1294. [ ENABLED_WPAS=$enableval ],
  1295. [ ENABLED_WPAS=no ]
  1296. )
  1297. # wpa_supplicant support
  1298. AC_ARG_ENABLE([wpas-dpp],
  1299. [AS_HELP_STRING([--enable-wpas-dpp],[Enable wpa_supplicant support with dpp (default: disabled)])],
  1300. [ ENABLED_WPAS_DPP=$enableval ],
  1301. [ ENABLED_WPAS_DPP=no ]
  1302. )
  1303. if test "$ENABLED_WPAS_DPP" = "yes"
  1304. then
  1305. ENABLED_WPAS="yes"
  1306. fi
  1307. # ntp support
  1308. AC_ARG_ENABLE([ntp],
  1309. [AS_HELP_STRING([--enable-ntp],[Enable ntp support (default: disabled)])],
  1310. [ ENABLED_NTP=$enableval ],
  1311. [ ENABLED_NTP=no ]
  1312. )
  1313. # Fortress build
  1314. AC_ARG_ENABLE([fortress],
  1315. [AS_HELP_STRING([--enable-fortress],[Enable SSL fortress build (default: disabled)])],
  1316. [ ENABLED_FORTRESS=$enableval ],
  1317. [ ENABLED_FORTRESS=no ]
  1318. )
  1319. # libwebsockets Support
  1320. AC_ARG_ENABLE([libwebsockets],
  1321. [AS_HELP_STRING([--enable-libwebsockets],[Enable libwebsockets (default: disabled)])],
  1322. [ ENABLED_LIBWEBSOCKETS=$enableval ],
  1323. [ ENABLED_LIBWEBSOCKETS=no ]
  1324. )
  1325. if test "$ENABLED_LIBWEBSOCKETS" = "yes"
  1326. then
  1327. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC"
  1328. fi
  1329. if test "$ENABLED_OPENSSH" = "yes"
  1330. then
  1331. ENABLED_FORTRESS="yes"
  1332. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16"
  1333. fi
  1334. # net-snmp Build
  1335. AC_ARG_ENABLE([net-snmp],
  1336. [AS_HELP_STRING([--enable-net-snmp],[Enable net-snmp (default: disabled)])],
  1337. [ ENABLED_NETSNMP=$enableval ],
  1338. [ ENABLED_NETSNMP=no ]
  1339. )
  1340. # kerberos 5 Build
  1341. AC_ARG_ENABLE([krb],
  1342. [AS_HELP_STRING([--enable-krb],[Enable kerberos 5 support (default: disabled)])],
  1343. [ ENABLED_KRB=$enableval ],
  1344. [ ENABLED_KRB=no ]
  1345. )
  1346. # FFmpeg Build
  1347. AC_ARG_ENABLE([ffmpeg],
  1348. [AS_HELP_STRING([--enable-ffmpeg],[Enable FFmpeg support (default: disabled)])],
  1349. [ ENABLED_FFMPEG=$enableval ],
  1350. [ ENABLED_FFMPEG=no ]
  1351. )
  1352. #IP alternative name Support
  1353. AC_ARG_ENABLE([ip-alt-name],
  1354. [AS_HELP_STRING([--enable-ip-alt-name],[Enable IP subject alternative name (default: disabled)])],
  1355. [ ENABLE_IP_ALT_NAME=$enableval ],
  1356. [ ENABLE_IP_ALT_NAME=no ]
  1357. )
  1358. if test "$ENABLE_IP_ALT_NAME" = "yes"
  1359. then
  1360. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_IP_ALT_NAME"
  1361. fi
  1362. #Qt Support
  1363. AC_ARG_ENABLE([qt],
  1364. [AS_HELP_STRING([--enable-qt],[Enable qt (default: disabled)])],
  1365. [ ENABLED_QT=$enableval ],
  1366. [ ENABLED_QT=no ]
  1367. )
  1368. # ssl bump build
  1369. AC_ARG_ENABLE([bump],
  1370. [AS_HELP_STRING([--enable-bump],[Enable SSL Bump build (default: disabled)])],
  1371. [ ENABLED_BUMP=$enableval ],
  1372. [ ENABLED_BUMP=no ]
  1373. )
  1374. # SNIFFER
  1375. AC_ARG_ENABLE([sniffer],
  1376. [AS_HELP_STRING([--enable-sniffer],[Enable wolfSSL sniffer support (default: disabled)])],
  1377. [ ENABLED_SNIFFER=$enableval ],
  1378. [ ENABLED_SNIFFER=no ]
  1379. )
  1380. # signal compatibility build
  1381. AC_ARG_ENABLE([signal],
  1382. [AS_HELP_STRING([--enable-signal],[Enable signal (default: disabled)])],
  1383. [ ENABLED_SIGNAL=$enableval ],
  1384. [ ENABLED_SIGNAL=no ]
  1385. )
  1386. # strongSwan support
  1387. AC_ARG_ENABLE([strongswan],
  1388. [AS_HELP_STRING([--enable-strongswan],[Enable strongSwan support (default: disabled)])],
  1389. [ ENABLED_STRONGSWAN=$enableval ],
  1390. [ ENABLED_STRONGSWAN=no ]
  1391. )
  1392. # OpenSSL Coexist
  1393. AC_ARG_ENABLE([opensslcoexist],
  1394. [AS_HELP_STRING([--enable-opensslcoexist],[Enable coexistence of wolfssl/openssl (default: disabled)])],
  1395. [ ENABLED_OPENSSLCOEXIST=$enableval ],
  1396. [ ENABLED_OPENSSLCOEXIST=no ]
  1397. )
  1398. if test "x$ENABLED_OPENSSLCOEXIST" = "xyes" || test "$ENABLED_WOLFENGINE" = "yes"
  1399. then
  1400. # make sure old names are disabled
  1401. enable_oldnames=no
  1402. AM_CFLAGS="$AM_CFLAGS -DOPENSSL_COEXIST"
  1403. fi
  1404. # S/MIME
  1405. AC_ARG_ENABLE([smime],
  1406. [AS_HELP_STRING([--enable-smime],[Enable S/MIME (default: disabled)])],
  1407. [ ENABLED_SMIME=$enableval ],
  1408. [ ENABLED_SMIME=no ]
  1409. )
  1410. # Platform Security Architecture (PSA)
  1411. AC_ARG_ENABLE([psa],
  1412. [AS_HELP_STRING([--enable-psa],[use Platform Security Architecture (PSA) interface (default: disabled)])],
  1413. [ ENABLED_PSA=$enableval ],
  1414. [ ENABLED_PSA=no ]
  1415. )
  1416. AC_ARG_WITH([psa-include],
  1417. [AS_HELP_STRING([--with-psa-include=PATH],
  1418. [PATH to directory with PSA header files])],
  1419. [PSA_INCLUDE=$withval],
  1420. [PSA_INCLUDE=""])
  1421. AC_ARG_WITH([psa-lib],
  1422. [AS_HELP_STRING([--with-psa-lib=PATH],[PATH to directory with the PSA library])],
  1423. [PSA_LIB=$withval],
  1424. [PSA_LIB=""])
  1425. AC_ARG_WITH([psa-lib-name],
  1426. [AS_HELP_STRING([--with-psa-lib-name=NAME],[NAME of PSA library])],
  1427. [PSA_LIB_NAME=$withval],
  1428. [PSA_LIB_NAME=""])
  1429. AC_ARG_ENABLE([psa-lib-static],
  1430. [AS_HELP_STRING([--enable-psa-lib-static],[Link PSA as static library (default: disable)])],
  1431. [ ENABLED_PSA_STATIC=$enableval ],
  1432. [ ENABLED_PSA_STATIC=no ]
  1433. )
  1434. if test "x$ENABLED_PSA" = "xyes"
  1435. then
  1436. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_HAVE_PSA"
  1437. fi
  1438. if test "x$ENABLED_PSA" != "xyes" && \
  1439. (test "x$PSA_LIB" != "x" || test "x$PSA_INCLUDE" != "x" || test "x$PSA_LIB_NAME" != "x" )
  1440. then
  1441. AC_MSG_ERROR([to use PSA you need to enable it with --enable-psa])
  1442. fi
  1443. if test -n "$PSA_LIB"
  1444. then
  1445. AC_MSG_CHECKING([for $PSA_LIB])
  1446. if ! test -d "$PSA_LIB"
  1447. then
  1448. AC_MSG_ERROR([PSA lib dir $PSA_LIB not found.])
  1449. fi
  1450. AC_MSG_RESULT([yes])
  1451. AM_LDFLAGS="$AM_LDFLAGS -L$PSA_LIB"
  1452. fi
  1453. if test -n "$PSA_LIB_NAME"
  1454. then
  1455. if test "x$ENABLED_PSA_STATIC" = "xyes"
  1456. then
  1457. LIB_STATIC_ADD="$LIB_STATIC_ADD $PSA_LIB/$PSA_LIB_NAME"
  1458. else
  1459. LIB_ADD="$LIB_ADD -l$PSA_LIB_NAME"
  1460. fi
  1461. fi
  1462. if test -n "$PSA_INCLUDE"
  1463. then
  1464. AC_MSG_CHECKING([for $PSA_INCLUDE])
  1465. if ! test -d "$PSA_INCLUDE"
  1466. then
  1467. AC_MSG_ERROR([psa include dir $PSA_INCLUDE not found.])
  1468. fi
  1469. AC_MSG_RESULT([yes])
  1470. AM_CFLAGS="$AM_CFLAGS -I$PSA_INCLUDE"
  1471. fi
  1472. AC_SUBST([PSA_LIB])
  1473. AC_SUBST([PSA_LIB_NAME])
  1474. AC_SUBST([PSA_INCLUDE])
  1475. # OPENSSL Compatibility ALL
  1476. AC_ARG_ENABLE([opensslall],
  1477. [AS_HELP_STRING([--enable-opensslall],[Enable all OpenSSL API, size++ (default: disabled)])],
  1478. [ ENABLED_OPENSSLALL=$enableval ],
  1479. [ ENABLED_OPENSSLALL=no ]
  1480. )
  1481. if test "$ENABLED_LIBWEBSOCKETS" = "yes" || test "$ENABLED_OPENVPN" = "yes" || \
  1482. test "$ENABLED_WPAS_DPP" = "yes" || test "$ENABLED_SMIME" = "yes" || \
  1483. test "$ENABLED_HAPROXY" = "yes" || test "$ENABLED_BIND" = "yes" || \
  1484. test "$ENABLED_NTP" = "yes" || test "$ENABLED_NETSNMP" = "yes" || \
  1485. test "$ENABLED_OPENRESTY" = "yes" || test "$ENABLED_RSYSLOG" = "yes" || \
  1486. test "$ENABLED_KRB" = "yes" || test "$ENABLED_CHRONY" = "yes" || \
  1487. test "$ENABLED_FFMPEG" = "yes" || test "$ENABLED_STRONGSWAN" = "yes" || \
  1488. test "$ENABLED_OPENLDAP" = "yes"
  1489. then
  1490. ENABLED_OPENSSLALL="yes"
  1491. fi
  1492. # OPENSSL Extra Compatibility
  1493. AC_ARG_ENABLE([opensslextra],
  1494. [AS_HELP_STRING([--enable-opensslextra],[Enable extra OpenSSL API, size+ (default: disabled)])],
  1495. [ ENABLED_OPENSSLEXTRA=$enableval ],
  1496. [ ENABLED_OPENSSLEXTRA=no ]
  1497. )
  1498. if test "$ENABLED_QUIC" = "yes"
  1499. then
  1500. ENABLED_OPENSSLEXTRA="yes"
  1501. fi
  1502. # One Error Queue per Thread
  1503. AC_ARG_ENABLE([error-queue-per-thread],
  1504. [AS_HELP_STRING([--enable-error-queue-per-thread],[Enable one error queue per thread. Requires thread local storage. (default: disabled)])],
  1505. [ ENABLED_ERRORQUEUEPERTHREAD=$enableval ],
  1506. [ ENABLED_ERRORQUEUEPERTHREAD=check ]
  1507. )
  1508. if test "$ENABLED_ERRORQUEUEPERTHREAD" = "check"
  1509. then
  1510. AS_IF([test "$thread_ls_on" = "no"],
  1511. [ENABLED_ERRORQUEUEPERTHREAD=no],
  1512. [ENABLED_ERRORQUEUEPERTHREAD=yes])
  1513. fi
  1514. if test "$ENABLED_ERRORQUEUEPERTHREAD" = "yes"
  1515. then
  1516. if test "$thread_ls_on" != "yes"
  1517. then
  1518. AC_MSG_ERROR(error-queue-per-thread needs thread-local storage.)
  1519. fi
  1520. AM_CFLAGS="$AM_CFLAGS -DERROR_QUEUE_PER_THREAD"
  1521. fi
  1522. # High Strength Build
  1523. AC_ARG_ENABLE([maxstrength],
  1524. [AS_HELP_STRING([--enable-maxstrength],[Enable Max Strength build, allows TLSv1.2-AEAD-PFS ciphers only (default: disabled)])],
  1525. [ENABLED_MAXSTRENGTH=$enableval],
  1526. [ENABLED_MAXSTRENGTH=no])
  1527. # Harden, enable Timing Resistance and Blinding by default
  1528. AC_ARG_ENABLE([harden],
  1529. [AS_HELP_STRING([--enable-harden],[Enable Hardened build, Enables Timing Resistance and Blinding (default: enabled)])],
  1530. [ENABLED_HARDEN=$enableval],
  1531. [ENABLED_HARDEN=yes])
  1532. if test "$ENABLED_HARDEN" = "yes"
  1533. then
  1534. AM_CFLAGS="$AM_CFLAGS -DTFM_TIMING_RESISTANT -DECC_TIMING_RESISTANT"
  1535. if test "$ENABLED_RNG" = "yes"
  1536. then
  1537. AM_CFLAGS="$AM_CFLAGS -DWC_RSA_BLINDING"
  1538. fi
  1539. else
  1540. AM_CFLAGS="$AM_CFLAGS -DWC_NO_HARDEN -DWC_NO_CACHE_RESISTANT"
  1541. fi
  1542. # IPv6 Test Apps
  1543. AC_ARG_ENABLE([ipv6],
  1544. [AS_HELP_STRING([--enable-ipv6],[Enable testing of IPV6 (default: disabled)])],
  1545. [ ENABLED_IPV6=$enableval ],
  1546. [ ENABLED_IPV6=no ]
  1547. )
  1548. if test "$ENABLED_IPV6" = "yes"
  1549. then
  1550. AM_CFLAGS="$AM_CFLAGS -DTEST_IPV6 -DWOLFSSL_IPV6"
  1551. fi
  1552. if test "$ENABLED_WPAS" = "small"
  1553. then
  1554. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_WPAS_SMALL"
  1555. fi
  1556. if test "$ENABLED_WPAS" = "yes"
  1557. then
  1558. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_WPAS"
  1559. AM_CFLAGS="$AM_CFLAGS -DHAVE_SECRET_CALLBACK"
  1560. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_PUBLIC_ECC_ADD_DBL"
  1561. fi
  1562. if test "$ENABLED_WPAS" != "no"
  1563. then
  1564. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALWAYS_VERIFY_CB"
  1565. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALWAYS_KEEP_SNI"
  1566. AM_CFLAGS="$AM_CFLAGS -DHAVE_EX_DATA"
  1567. AM_CFLAGS="$AM_CFLAGS -DHAVE_EXT_CACHE"
  1568. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_EITHER_SIDE"
  1569. AM_CFLAGS="$AM_CFLAGS -DOPENSSL_EXTRA_X509_SMALL"
  1570. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_PUBLIC_MP"
  1571. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DER_LOAD"
  1572. AM_CFLAGS="$AM_CFLAGS -DATOMIC_USER"
  1573. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KEY_GEN"
  1574. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DES_ECB"
  1575. AM_CFLAGS="$AM_CFLAGS -DKEEP_OUR_CERT"
  1576. AM_CFLAGS="$AM_CFLAGS -DKEEP_PEER_CERT"
  1577. AM_CFLAGS="$AM_CFLAGS -DHAVE_KEYING_MATERIAL"
  1578. AM_CFLAGS="$AM_CFLAGS -DNO_SESSION_CACHE_REF"
  1579. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_VALIDATE_ECC_IMPORT"
  1580. AM_CFLAGS="$AM_CFLAGS -DWC_CTC_NAME_SIZE=128"
  1581. if test "$ENABLED_OPENSSLEXTRA" = "no"
  1582. then
  1583. ENABLED_OPENSSLEXTRA="yes"
  1584. AM_CFLAGS="$AM_CFLAGS -DOPENSSL_EXTRA"
  1585. fi
  1586. fi
  1587. if test "$ENABLED_FORTRESS" = "yes"
  1588. then
  1589. AM_CFLAGS="$AM_CFLAGS -DFORTRESS -DWOLFSSL_ALWAYS_VERIFY_CB -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD -DWOLFSSL_KEY_GEN"
  1590. fi
  1591. if test "$ENABLED_BUMP" = "yes"
  1592. then
  1593. AM_CFLAGS="$AM_CFLAGS -DLARGE_STATIC_BUFFERS -DWOLFSSL_CERT_GEN -DWOLFSSL_KEY_GEN -DHUGE_SESSION_CACHE -DWOLFSSL_DER_LOAD -DWOLFSSL_ALT_NAMES -DWOLFSSL_TEST_CERT"
  1594. DEFAULT_MAX_CLASSIC_ASYM_KEY_BITS=4096
  1595. fi
  1596. # lean psk build
  1597. AC_ARG_ENABLE([leanpsk],
  1598. [AS_HELP_STRING([--enable-leanpsk],[Enable Lean PSK build (default: disabled)])],
  1599. [ ENABLED_LEANPSK=$enableval ],
  1600. [ ENABLED_LEANPSK=no ]
  1601. )
  1602. if test "$ENABLED_LEANPSK" = "yes"
  1603. then
  1604. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LEANPSK -DWOLFSSL_STATIC_PSK -DHAVE_NULL_CIPHER -DSINGLE_THREADED -DNO_AES -DNO_FILESYSTEM -DNO_RSA -DNO_DSA -DNO_DH -DNO_PWDBASED -DNO_MD4 -DNO_MD5 -DNO_ERROR_STRINGS -DNO_OLD_TLS -DNO_RC4 -DNO_WRITEV -DNO_DEV_RANDOM -DWOLFSSL_USER_IO -DNO_SHA"
  1605. ENABLED_SLOWMATH="no"
  1606. ENABLED_SINGLETHREADED="yes"
  1607. enable_lowresource=yes
  1608. fi
  1609. # lean TLS build (TLS 1.2 client only (no client auth), ECC256, AES128 and SHA256 w/o Shamir)
  1610. AC_ARG_ENABLE([leantls],
  1611. [AS_HELP_STRING([--enable-leantls],[Enable Lean TLS build (default: disabled)])],
  1612. [ ENABLED_LEANTLS=$enableval ],
  1613. [ ENABLED_LEANTLS=no ]
  1614. )
  1615. if test "$ENABLED_LEANTLS" = "yes"
  1616. then
  1617. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LEANTLS -DNO_WRITEV -DHAVE_ECC -DTFM_ECC256 -DECC_USER_CURVES -DNO_WOLFSSL_SERVER -DNO_RSA -DNO_DSA -DNO_DH -DNO_PWDBASED -DNO_MD5 -DNO_ERROR_STRINGS -DNO_OLD_TLS -DNO_RC4 -DNO_SHA -DNO_PSK -DNO_WOLFSSL_MEMORY -DNO_WOLFSSL_CM_VERIFY"
  1618. enable_lowresource=yes
  1619. fi
  1620. # low resource options to reduce flash and memory use
  1621. AC_ARG_ENABLE([lowresource],
  1622. [AS_HELP_STRING([--enable-lowresource],[Enable low resource options for memory/flash (default: disabled)])],
  1623. [ ENABLED_LOWRESOURCE=$enableval ],
  1624. [ ENABLED_LOWRESOURCE=no ]
  1625. )
  1626. if test "$ENABLED_LOWRESOURCE" = "yes"
  1627. then
  1628. # low memory / flash flags
  1629. AM_CFLAGS="$AM_CFLAGS -DNO_SESSION_CACHE -DRSA_LOW_MEM -DCURVE25519_SMALL -DED25519_SMALL -DWOLFSSL_SMALL_CERT_VERIFY -DWOLFSSL_NO_ASYNC_IO"
  1630. # low flash flags
  1631. AM_CFLAGS="$AM_CFLAGS -DUSE_SLOW_SHA -DUSE_SLOW_SHA256 -DUSE_SLOW_SHA512"
  1632. # AES small
  1633. AM_CFLAGS="$AM_CFLAGS -DGCM_SMALL -DWOLFSSL_AES_NO_UNROLL -DWOLFSSL_AES_SMALL_TABLES"
  1634. fi
  1635. # TITAN cache
  1636. AC_ARG_ENABLE([titancache],
  1637. [AS_HELP_STRING([--enable-titancache],[Enable titan session cache (default: disabled)])],
  1638. [ ENABLED_TITANCACHE=$enableval ],
  1639. [ ENABLED_TITANCACHE=no ]
  1640. )
  1641. if test "$ENABLED_TITANCACHE" = "yes"
  1642. then
  1643. AM_CFLAGS="$AM_CFLAGS -DTITAN_SESSION_CACHE"
  1644. fi
  1645. # HUGE cache
  1646. AC_ARG_ENABLE([hugecache],
  1647. [AS_HELP_STRING([--enable-hugecache],[Enable huge session cache (default: disabled)])],
  1648. [ ENABLED_HUGECACHE=$enableval ],
  1649. [ ENABLED_HUGECACHE=no ]
  1650. )
  1651. if test "$ENABLED_HUGECACHE" = "yes"
  1652. then
  1653. AM_CFLAGS="$AM_CFLAGS -DHUGE_SESSION_CACHE"
  1654. fi
  1655. # big cache
  1656. AC_ARG_ENABLE([bigcache],
  1657. [AS_HELP_STRING([--enable-bigcache],[Enable big session cache (default: disabled)])],
  1658. [ ENABLED_BIGCACHE=$enableval ],
  1659. [ ENABLED_BIGCACHE=no ]
  1660. )
  1661. if test "$ENABLED_BIGCACHE" = "yes"
  1662. then
  1663. AM_CFLAGS="$AM_CFLAGS -DBIG_SESSION_CACHE"
  1664. fi
  1665. # SMALL cache
  1666. AC_ARG_ENABLE([smallcache],
  1667. [AS_HELP_STRING([--enable-smallcache],[Enable small session cache (default: disabled)])],
  1668. [ ENABLED_SMALLCACHE=$enableval ],
  1669. [ ENABLED_SMALLCACHE=no ]
  1670. )
  1671. if test "$ENABLED_SMALLCACHE" = "yes"
  1672. then
  1673. AM_CFLAGS="$AM_CFLAGS -DSMALL_SESSION_CACHE"
  1674. fi
  1675. # Persistent session cache
  1676. AC_ARG_ENABLE([savesession],
  1677. [AS_HELP_STRING([--enable-savesession],[Enable persistent session cache (default: disabled)])],
  1678. [ ENABLED_SAVESESSION=$enableval ],
  1679. [ ENABLED_SAVESESSION=no ]
  1680. )
  1681. if test "$ENABLED_SAVESESSION" = "yes"
  1682. then
  1683. AM_CFLAGS="$AM_CFLAGS -DPERSIST_SESSION_CACHE"
  1684. fi
  1685. # Persistent cert cache
  1686. AC_ARG_ENABLE([savecert],
  1687. [AS_HELP_STRING([--enable-savecert],[Enable persistent cert cache (default: disabled)])],
  1688. [ ENABLED_SAVECERT=$enableval ],
  1689. [ ENABLED_SAVECERT=no ]
  1690. )
  1691. if test "$ENABLED_SAVECERT" = "yes"
  1692. then
  1693. AM_CFLAGS="$AM_CFLAGS -DPERSIST_CERT_CACHE"
  1694. fi
  1695. # Write duplicate WOLFSSL object
  1696. AC_ARG_ENABLE([writedup],
  1697. [AS_HELP_STRING([--enable-writedup],[Enable write duplication of WOLFSSL objects (default: disabled)])],
  1698. [ ENABLED_WRITEDUP=$enableval ],
  1699. [ ENABLED_WRITEDUP=no ]
  1700. )
  1701. if test "$ENABLED_WRITEDUP" = "yes"
  1702. then
  1703. AM_CFLAGS="$AM_CFLAGS -DHAVE_WRITE_DUP"
  1704. fi
  1705. # Atomic User Record Layer
  1706. AC_ARG_ENABLE([atomicuser],
  1707. [AS_HELP_STRING([--enable-atomicuser],[Enable Atomic User Record Layer (default: disabled)])],
  1708. [ ENABLED_ATOMICUSER=$enableval ],
  1709. [ ENABLED_ATOMICUSER=no ]
  1710. )
  1711. if test "$ENABLED_ATOMICUSER" = "yes"
  1712. then
  1713. AM_CFLAGS="$AM_CFLAGS -DATOMIC_USER"
  1714. fi
  1715. # Public Key Callbacks
  1716. AC_ARG_ENABLE([pkcallbacks],
  1717. [AS_HELP_STRING([--enable-pkcallbacks],[Enable Public Key Callbacks (default: disabled)])],
  1718. [ ENABLED_PKCALLBACKS=$enableval ],
  1719. [ ENABLED_PKCALLBACKS=no ]
  1720. )
  1721. if test "$ENABLED_PKCALLBACKS" = "yes"
  1722. then
  1723. AM_CFLAGS="$AM_CFLAGS -DHAVE_PK_CALLBACKS"
  1724. fi
  1725. # Maxim Integrated MAXQ10XX
  1726. ENABLED_MAXQ10XX="no"
  1727. maxqpartnumber=""
  1728. AC_ARG_WITH([maxq10xx],
  1729. [AS_HELP_STRING([--with-maxq10xx=PART],[MAXQ10XX PART Number])],
  1730. [
  1731. AC_MSG_CHECKING([for maxq10xx])
  1732. # Read the part number
  1733. maxqpartnumber=$withval
  1734. if test "$maxqpartnumber" = "MAXQ1065"; then
  1735. LIB_STATIC_ADD="$LIB_STATIC_ADD lib/libmaxq1065_api.a"
  1736. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_MAXQ1065"
  1737. ENABLED_MAXQ10XX="yes"
  1738. AC_CHECK_LIB([rt], [clock_gettime])
  1739. elif test "$maxqpartnumber" = "MAXQ108x"; then
  1740. LIB_STATIC_ADD="$LIB_STATIC_ADD lib/libmaxq108x_api.a"
  1741. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_MAXQ108X"
  1742. ENABLED_MAXQ10XX="yes"
  1743. AC_CHECK_LIB([rt], [clock_gettime])
  1744. else
  1745. AC_MSG_ERROR([need a valid MAXQ part number])
  1746. fi
  1747. AC_MSG_RESULT([yes])
  1748. ]
  1749. )
  1750. # Microchip/Atmel CryptoAuthLib
  1751. ENABLED_CRYPTOAUTHLIB="no"
  1752. trylibatcadir=""
  1753. AC_ARG_WITH([cryptoauthlib],
  1754. [AS_HELP_STRING([--with-cryptoauthlib=PATH],[PATH to CryptoAuthLib install (default /usr/)])],
  1755. [
  1756. AC_MSG_CHECKING([for cryptoauthlib])
  1757. CPPFLAGS="$CPPFLAGS -DWOLFSSL_ATECC508A"
  1758. LIBS="$LIBS -lcryptoauth"
  1759. AC_LINK_IFELSE([AC_LANG_PROGRAM([[#include <cryptoauthlib.h>]], [[ atcab_init(0); ]])],[ libatca_linked=yes ],[ libatca_linked=no ])
  1760. if test "x$libatca_linked" = "xno" ; then
  1761. if test "x$withval" != "xno" ; then
  1762. trylibatcadir=$withval
  1763. fi
  1764. if test "x$withval" = "xyes" ; then
  1765. trylibatcadir="/usr"
  1766. fi
  1767. LDFLAGS="$LDFLAGS -L$trylibatcadir/lib"
  1768. CPPFLAGS="$CPPFLAGS -I$trylibatcadir/lib"
  1769. AC_LINK_IFELSE([AC_LANG_PROGRAM([[#include <cryptoauthlib.h>]], [[ atcab_init(0); ]])],[ libatca_linked=yes ],[ libatca_linked=no ])
  1770. if test "x$libatca_linked" = "xno" ; then
  1771. AC_MSG_ERROR([cryptoauthlib isn't found.
  1772. If it's already installed, specify its path using --with-cryptoauthlib=/dir/])
  1773. fi
  1774. AM_LDFLAGS="$AM_LDFLAGS -L$trylibatcadir/lib"
  1775. AM_CFLAGS="$AM_CFLAGS -I$trylibatcadir/lib"
  1776. AC_MSG_RESULT([yes])
  1777. else
  1778. AC_MSG_RESULT([yes])
  1779. fi
  1780. ENABLED_CRYPTOAUTHLIB="yes"
  1781. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ATECC508A"
  1782. ]
  1783. )
  1784. # NXP SE050
  1785. # Example: "./configure --with-se050=/home/pi/simw_top"
  1786. ENABLED_SE050="no"
  1787. trylibse050dir=""
  1788. AC_ARG_WITH([se050],
  1789. [AS_HELP_STRING([--with-se050=PATH],[PATH to SE050 install (default /usr/local)])],
  1790. [
  1791. AC_MSG_CHECKING([for SE050])
  1792. LIBS="$LIBS -lSSS_APIs"
  1793. AC_LINK_IFELSE([AC_LANG_PROGRAM([[#include <fsl_sss_api.h>]], [[ sss_mac_init(0);]])],[ libse050_linked=yes ],[ libse050_linked=no ])
  1794. if test "x$libse050_linked" = "xno" ; then
  1795. if test "x$withval" != "xno" ; then
  1796. trylibse050dir=$withval
  1797. fi
  1798. if test "x$withval" = "xyes" ; then
  1799. trylibse050dir="/usr/local"
  1800. fi
  1801. LDFLAGS="$LDFLAGS -L$trylibse050dir/lib"
  1802. LDFLAGS="$LDFLAGS -L$trylibse050dir/build/sss"
  1803. CPPFLAGS="$CPPFLAGS -I$trylibse050dir/include/se05x"
  1804. CPPFLAGS="$CPPFLAGS -I$trylibse050dir/build"
  1805. CPPFLAGS="$CPPFLAGS -I$trylibse050dir/sss/inc"
  1806. CPPFLAGS="$CPPFLAGS -I$trylibse050dir/sss/ex/inc"
  1807. CPPFLAGS="$CPPFLAGS -I$trylibse050dir/sss/port/default"
  1808. CPPFLAGS="$CPPFLAGS -I$trylibse050dir/hostlib/hostLib/inc"
  1809. CPPFLAGS="$CPPFLAGS -I$trylibse050dir/hostlib/hostLib/libCommon/log"
  1810. CPPFLAGS="$CPPFLAGS -I$trylibse050dir/hostlib/hostLib/libCommon/infra"
  1811. CPPFLAGS="$CPPFLAGS -I$trylibse050dir/hostlib/hostLib/se05x_03_xx_xx"
  1812. if test -e "$trylibse050dir/build/sss/libSSS_APIs.a"; then
  1813. SE050_STATIC=yes
  1814. else
  1815. SE050_STATIC=no
  1816. fi
  1817. if test "x$SE050_STATIC" = "xyes"; then
  1818. LIB_STATIC_ADD="$trylibse050dir/build/sss/ex/src/libex_common.a \
  1819. $trylibse050dir/build/sss/libSSS_APIs.a \
  1820. $trylibse050dir/build/hostlib/hostLib/se05x/libse05x.a \
  1821. $trylibse050dir/build/hostlib/hostLib/liba7x_utils.a \
  1822. $trylibse050dir/build/hostlib/hostLib/libCommon/log/libmwlog.a \
  1823. $trylibse050dir/build/hostlib/hostLib/libCommon/libsmCom.a $LIB_STATIC_ADD"
  1824. else
  1825. AC_LINK_IFELSE([AC_LANG_PROGRAM([[#include <fsl_sss_api.h>]], [[ sss_mac_init(0); ]])],[ libse050_linked=yes ],[ libse050_linked=no ])
  1826. if test "x$libse050_linked" = "xno" ; then
  1827. AC_MSG_ERROR([SE050 isn't found.
  1828. If it's already installed, specify its path using --with-se050=/dir/])
  1829. fi
  1830. fi
  1831. # Requires AES direct
  1832. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AES_DIRECT -DHAVE_AES_ECB"
  1833. # Does not support SHA2-512 224/256
  1834. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_NOSHA512_224 -DWOLFSSL_NOSHA512_256"
  1835. AC_MSG_RESULT([yes])
  1836. else
  1837. AC_MSG_RESULT([yes])
  1838. fi
  1839. ENABLED_SE050="yes"
  1840. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SE050 -DSSS_USE_FTR_FILE"
  1841. ]
  1842. )
  1843. ENABLED_SNIFFTEST=no
  1844. AS_IF([ test "x$ENABLED_SNIFFER" = "xyes" ],
  1845. [
  1846. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SNIFFER -DWOLFSSL_STATIC_EPHEMERAL"
  1847. AC_CHECK_HEADERS([pcap/pcap.h],
  1848. [ ENABLED_SNIFFTEST=yes ],
  1849. [ AC_MSG_WARN([cannot enable sniffer test without having libpcap available.]) ]
  1850. )
  1851. ])
  1852. # AES-CBC
  1853. AC_ARG_ENABLE([aescbc],
  1854. [AS_HELP_STRING([--enable-aescbc],[Enable wolfSSL AES-CBC support (default: enabled)])],
  1855. [ ENABLED_AESCBC=$enableval ],
  1856. [ ENABLED_AESCBC=yes ]
  1857. )
  1858. if test "$ENABLED_AESCBC" = "no"
  1859. then
  1860. AM_CFLAGS="$AM_CFLAGS -DNO_AES_CBC"
  1861. AM_CCASFLAGS="$AM_CCASFLAGS -DHAVE_AES_CBC"
  1862. fi
  1863. # AES-CBC length checks (checks that input lengths are multiples of block size)
  1864. AC_ARG_ENABLE([aescbc_length_checks],
  1865. [AS_HELP_STRING([--enable-aescbc-length-checks],[Enable AES-CBC length validity checks (default: disabled)])],
  1866. [ ENABLED_AESCBC_LENGTH_CHECKS=$enableval ],
  1867. [ ENABLED_AESCBC_LENGTH_CHECKS=no ]
  1868. )
  1869. if test "$ENABLED_AESCBC_LENGTH_CHECKS" = "yes"
  1870. then
  1871. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AES_CBC_LENGTH_CHECKS"
  1872. fi
  1873. # leanpsk and leantls don't need gcm
  1874. # AES-GCM
  1875. AC_ARG_ENABLE([aesgcm],
  1876. [AS_HELP_STRING([--enable-aesgcm],[Enable wolfSSL AES-GCM support (default: enabled)])],
  1877. [ ENABLED_AESGCM=$enableval ],
  1878. [ ENABLED_AESGCM=yes ]
  1879. )
  1880. AC_ARG_ENABLE([aesgcm-stream],
  1881. [AS_HELP_STRING([--enable-aesgcm-stream],[Enable wolfSSL AES-GCM support with streaming APIs (default: disabled)])],
  1882. [ ENABLED_AESGCM_STREAM=$enableval ],
  1883. [ ENABLED_AESGCM_STREAM=no ]
  1884. )
  1885. # leanpsk and leantls don't need gcm
  1886. if test "$FIPS_VERSION" = "rand" || test "$ENABLED_LEANPSK" = "yes" ||
  1887. (test "$ENABLED_LEANTLS" = "yes" && test "$ENABLED_TLS13" = "no")
  1888. then
  1889. ENABLED_AESGCM=no
  1890. fi
  1891. if test "$ENABLED_AESGCM" = "yes" && test "$ac_cv_c_bigendian" != "yes"
  1892. then
  1893. ENABLED_AESGCM="4bit"
  1894. fi
  1895. # AES-CCM
  1896. AC_ARG_ENABLE([aesccm],
  1897. [AS_HELP_STRING([--enable-aesccm],[Enable wolfSSL AES-CCM support (default: disabled)])],
  1898. [ ENABLED_AESCCM=$enableval ],
  1899. [ ENABLED_AESCCM=no ]
  1900. )
  1901. if test "$ENABLED_AESCCM" = "yes" || test "$ENABLED_WOLFENGINE" = "yes"
  1902. then
  1903. AM_CFLAGS="$AM_CFLAGS -DHAVE_AESCCM"
  1904. AM_CCASFLAGS="$AM_CCASFLAGS -DHAVE_AESCCM"
  1905. fi
  1906. # AES-SIV (RFC 5297)
  1907. AC_ARG_ENABLE([aessiv],
  1908. [AS_HELP_STRING([--enable-aessiv],[Enable AES-SIV (RFC 5297) (default: disabled)])],
  1909. [ ENABLED_AESSIV=$enableval ],
  1910. [ ENABLED_AESSIV=no ]
  1911. )
  1912. if test "$ENABLED_CHRONY" = "yes"
  1913. then
  1914. ENABLED_AESSIV=yes
  1915. fi
  1916. # AES-CTRf
  1917. AC_ARG_ENABLE([aesctr],
  1918. [AS_HELP_STRING([--enable-aesctr],[Enable wolfSSL AES-CTR support (default: disabled)])],
  1919. [ ENABLED_AESCTR=$enableval ],
  1920. [ ENABLED_AESCTR=no ]
  1921. )
  1922. if test "$ENABLED_OPENVPN" = "yes" || test "$ENABLED_LIBSSH2" = "yes" || test "$ENABLED_AESSIV" = "yes" || test "$ENABLED_WOLFENGINE" = "yes"
  1923. then
  1924. ENABLED_AESCTR=yes
  1925. fi
  1926. if test "$ENABLED_QUIC" = "yes"
  1927. then
  1928. ENABLED_AESCTR=yes
  1929. fi
  1930. # AES-OFB
  1931. AC_ARG_ENABLE([aesofb],
  1932. [AS_HELP_STRING([--enable-aesofb],[Enable wolfSSL AES-OFB support (default: disabled)])],
  1933. [ ENABLED_AESOFB=$enableval ],
  1934. [ ENABLED_AESOFB=no ]
  1935. )
  1936. if test "$ENABLED_AESOFB" = "yes"
  1937. then
  1938. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AES_OFB -DWOLFSSL_AES_DIRECT"
  1939. fi
  1940. # AES-CFB
  1941. AC_ARG_ENABLE([aescfb],
  1942. [AS_HELP_STRING([--enable-aescfb],[Enable wolfSSL AES-CFB support (default: disabled)])],
  1943. [ ENABLED_AESCFB=$enableval ],
  1944. [ ENABLED_AESCFB=no ]
  1945. )
  1946. if test "$ENABLED_AESCFB" = "yes"
  1947. then
  1948. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AES_CFB"
  1949. fi
  1950. ENABLED_ARMASM_INLINE="no"
  1951. ENABLED_ARMASM_SHA3="no"
  1952. # ARM Assembly
  1953. # Both SHA3 and SHA512 instructions available with ARMV8.2-a
  1954. AC_ARG_ENABLE([armasm],
  1955. [AS_HELP_STRING([--enable-armasm],[Enable wolfSSL ARMv8 ASM support (default: disabled). Set to sha512-crypto or sha3-crypto to use SHA512 and SHA3 instructions with Aarch64 CPU.])],
  1956. [ ENABLED_ARMASM=$enableval ],
  1957. [ ENABLED_ARMASM=no ]
  1958. )
  1959. if test "$ENABLED_ARMASM" != "no" && test "$ENABLED_ASM" = "yes"
  1960. then
  1961. for v in `echo $ENABLED_ARMASM | tr "," " "`
  1962. do
  1963. case $v in
  1964. yes)
  1965. ;;
  1966. inline)
  1967. ENABLED_ARMASM_INLINE=yes
  1968. ;;
  1969. sha512-crypto | sha3-crypto)
  1970. case $host_cpu in
  1971. *aarch64*)
  1972. ;;
  1973. *)
  1974. AC_MSG_ERROR([SHA512/SHA3 instructions only available on Aarch64 CPU.])
  1975. break;;
  1976. esac
  1977. ENABLED_ARMASM_SHA3=yes
  1978. ;;
  1979. *)
  1980. AC_MSG_ERROR([Invalid choice of ARM asm inclusions (yes, sha512-crypto, sha3-crypto): $ENABLED_ARMASM.])
  1981. break;;
  1982. esac
  1983. done
  1984. ENABLED_ARMASM="yes"
  1985. AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_ARMASM"
  1986. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ARMASM -DWOLFSSL_NO_HASH_RAW"
  1987. #Check if mcpu and mfpu values already set if not use default
  1988. case $CPPFLAGS in
  1989. *mcpu* | *mfpu*)
  1990. break;; #Do not override user set values
  1991. *)
  1992. case $host_cpu in
  1993. *aarch64*)
  1994. case $host_os in
  1995. *darwin*)
  1996. # All known Aarch64 Mac computers support SHA-512 instructions
  1997. ENABLED_ARMASM_SHA3=yes
  1998. ;;
  1999. *)
  2000. # +crypto needed for hardware acceleration
  2001. if test "$ENABLED_ARMASM_SHA3" = "yes"; then
  2002. AM_CPPFLAGS="$AM_CPPFLAGS -march=armv8.2-a+crypto+sha3"
  2003. else
  2004. AM_CPPFLAGS="$AM_CPPFLAGS -mcpu=generic+crypto"
  2005. fi
  2006. ;;
  2007. esac
  2008. # Include options.h
  2009. AM_CCASFLAGS="$AM_CCASFLAGS -DEXTERNAL_OPTS_OPENVPN"
  2010. ENABLED_ARMASM_CRYPTO=yes
  2011. # Check for and set -mstrict-align compiler flag
  2012. # Used to set assumption that Aarch64 systems will not handle
  2013. # unaligned memory references. The flag -mstrict-align is needed
  2014. # on some compiler versions to avoid an invalid addressing mode
  2015. # error with "m" constraint variables in the inline assembly AES
  2016. # code. Even though unaligned load/store access is permitted on
  2017. # normal memory with Cortex-A series boards with the exception
  2018. # being exclusive and ordered access.
  2019. case $CPPFLAGS in
  2020. *mstrict-align*)
  2021. break;; # already set by user
  2022. *)
  2023. AM_CPPFLAGS="$AM_CPPFLAGS -mstrict-align"
  2024. AC_MSG_NOTICE([64bit ARMv8, setting -mstrict-align]);;
  2025. esac
  2026. AC_MSG_NOTICE([64bit ARMv8 found, setting mcpu to generic+crypto])
  2027. ;;
  2028. armv7a*)
  2029. AM_CPPFLAGS="$AM_CPPFLAGS -march=armv7-a -mfpu=neon -DWOLFSSL_ARMASM_NO_HW_CRYPTO -DWOLFSSL_ARM_ARCH=7"
  2030. # Include options.h
  2031. AM_CCASFLAGS="$AM_CCASFLAGS -DEXTERNAL_OPTS_OPENVPN"
  2032. ENABLED_ARMASM_CRYPTO=no
  2033. ENABLED_AESGCM_STREAM=no # not yet implemented
  2034. AC_MSG_NOTICE([32bit ARMv7-a found, setting mfpu to neon])
  2035. ;;
  2036. *)
  2037. AM_CPPFLAGS="$AM_CPPFLAGS -mfpu=crypto-neon-fp-armv8"
  2038. # Include options.h
  2039. AM_CCASFLAGS="$AM_CCASFLAGS -DEXTERNAL_OPTS_OPENVPN"
  2040. ENABLED_ARMASM_CRYPTO=yes
  2041. AC_MSG_NOTICE([32bit ARMv8 found, setting mfpu to crypto-neon-fp-armv8])
  2042. ;;
  2043. esac
  2044. esac
  2045. fi
  2046. if test "$ENABLED_ARMASM_SHA3" = "yes"; then
  2047. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3"
  2048. AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_ARMASM_CRYPTO_SHA512 -DWOLFSSL_ARMASM_CRYPTO_SHA3"
  2049. fi
  2050. # Xilinx hardened crypto
  2051. AC_ARG_ENABLE([xilinx],
  2052. [AS_HELP_STRING([--enable-xilinx],[Enable wolfSSL support for Xilinx hardened crypto(default: disabled)])],
  2053. [ ENABLED_XILINX=$enableval ],
  2054. [ ENABLED_XILINX=no ]
  2055. )
  2056. if test "$ENABLED_XILINX" = "yes"
  2057. then
  2058. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_XILINX -DWOLFSSL_XILINX_CRYPT"
  2059. fi
  2060. # CAAM build
  2061. trylibsecodir="/usr"
  2062. AC_ARG_WITH([seco],
  2063. [AS_HELP_STRING([--with-seco=PATH],[PATH to SECO install (default /usr/lib/)])],
  2064. [
  2065. AC_MSG_CHECKING([for SECO])
  2066. if test "x$withval" != "xno" ; then
  2067. trylibsecodir=$withval
  2068. fi
  2069. ]
  2070. )
  2071. AC_ARG_ENABLE([caam],
  2072. [AS_HELP_STRING([--enable-caam],[Enable wolfSSL support for CAAM (default: disabled)])],
  2073. [ ENABLED_CAAM=$enableval ],
  2074. [ ENABLED_CAAM=no ]
  2075. )
  2076. if test "$ENABLED_CAAM" != "no"
  2077. then
  2078. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CAAM"
  2079. for v in `echo $ENABLED_CAAM | tr "," " "`
  2080. do
  2081. case $v in
  2082. qnx)
  2083. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_QNX_CAAM"
  2084. ENABLED_CAAM_QNX="yes"
  2085. ;;
  2086. imx6q)
  2087. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_IMX6Q_CAAM"
  2088. ;;
  2089. imx6ul)
  2090. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_IMX6UL_CAAM"
  2091. ;;
  2092. seco)
  2093. SECO_DIR=$trylibsecodir
  2094. AM_CPPFLAGS="$AM_CPPFLAGS -I$SECO_DIR/include"
  2095. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CAAM -DWOLFSSL_SECO_CAAM"
  2096. AC_CHECK_LIB([hsm_lib],[hsm_open_session])
  2097. AC_CHECK_LIB([seco_nvm_manager],[seco_nvm_manager])
  2098. LIB_STATIC_ADD="$LIB_STATIC_ADD $SECO_DIR/lib/hsm_lib.a $SECO_DIR/lib/seco_nvm_manager.a"
  2099. LIB_ADD="$LIB_ADD -lz"
  2100. ;;
  2101. esac
  2102. done
  2103. fi
  2104. # INTEL AES-NI
  2105. AC_ARG_ENABLE([aesni],
  2106. [AS_HELP_STRING([--enable-aesni],[Enable wolfSSL AES-NI support (default: disabled)])],
  2107. [ ENABLED_AESNI=$enableval ],
  2108. [ ENABLED_AESNI=no ]
  2109. )
  2110. # INTEL ASM
  2111. AC_ARG_ENABLE([intelasm],
  2112. [AS_HELP_STRING([--enable-intelasm],[Enable All Intel ASM speedups (default: disabled)])],
  2113. [ ENABLED_INTELASM=$enableval ],
  2114. [ ENABLED_INTELASM=no ]
  2115. )
  2116. if test "$ENABLED_ASM" = "yes"
  2117. then
  2118. if test "$ENABLED_AESNI" = "small"
  2119. then
  2120. AM_CFLAGS="$AM_CFLAGS -DAES_GCM_AESNI_NO_UNROLL"
  2121. ENABLED_AESNI=yes
  2122. fi
  2123. if test "$ENABLED_AESNI" = "yes" || test "$ENABLED_INTELASM" = "yes"
  2124. then
  2125. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AESNI"
  2126. if test "$CC" != "icc"
  2127. then
  2128. case $host_os in
  2129. mingw*)
  2130. # Windows uses intrinsics for GCM which uses SSE4 instructions.
  2131. # MSVC has own build files.
  2132. AM_CFLAGS="$AM_CFLAGS -maes -msse4 -mpclmul"
  2133. ;;
  2134. *)
  2135. # Intrinsics used in AES_set_decrypt_key (TODO: rework)
  2136. AM_CFLAGS="$AM_CFLAGS -maes"
  2137. ;;
  2138. esac
  2139. fi
  2140. AS_IF([test "x$ENABLED_AESGCM" != "xno"],[AM_CCASFLAGS="$AM_CCASFLAGS -DHAVE_AESGCM"])
  2141. fi
  2142. if test "$ENABLED_INTELASM" = "yes"
  2143. then
  2144. AM_CFLAGS="$AM_CFLAGS -DUSE_INTEL_SPEEDUP"
  2145. ENABLED_AESNI=yes
  2146. fi
  2147. if test "$host_cpu" = "x86_64" || test "$host_cpu" = "amd64"
  2148. then
  2149. AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_X86_64_BUILD"
  2150. fi
  2151. if test "$host_cpu" = "x86"
  2152. then
  2153. AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_X86_BUILD"
  2154. ENABLED_X86_ASM=yes
  2155. fi
  2156. fi
  2157. AC_ARG_ENABLE([aligndata],
  2158. [AS_HELP_STRING([--enable-aligndata],[align data for ciphers (default: enabled)])],
  2159. [ ENABLED_ALIGN_DATA=$enableval ],
  2160. [ ENABLED_ALIGN_DATA=yes ]
  2161. )
  2162. if test "$ENABLED_ALIGN_DATA" = "yes"
  2163. then
  2164. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_USE_ALIGN"
  2165. fi
  2166. # INTEL RDRAND
  2167. AC_ARG_ENABLE([intelrand],
  2168. [AS_HELP_STRING([--enable-intelrand],[Enable Intel rdrand as preferred RNG source (default: disabled)])],
  2169. [ ENABLED_INTELRDRAND=$enableval ],
  2170. [ ENABLED_INTELRDRAND=no ]
  2171. )
  2172. if test "$ENABLED_INTELRDRAND" = "yes"
  2173. then
  2174. AM_CFLAGS="$AM_CFLAGS -DHAVE_INTEL_RDRAND"
  2175. fi
  2176. # AMD RDSEED
  2177. AC_ARG_ENABLE([amdrand],
  2178. [AS_HELP_STRING([--enable-amdrand],[Enable AMD rdseed as preferred RNG seeding source (default: disabled)])],
  2179. [ ENABLED_AMDRDSEED=$enableval ],
  2180. [ ENABLED_AMDRDSEED=no ]
  2181. )
  2182. if test "$ENABLED_AMDRDSEED" = "yes"
  2183. then
  2184. AM_CFLAGS="$AM_CFLAGS -DHAVE_AMD_RDSEED"
  2185. fi
  2186. # Linux af_alg
  2187. AC_ARG_ENABLE([afalg],
  2188. [AS_HELP_STRING([--enable-afalg],[Enable Linux af_alg use for crypto (default: disabled)])],
  2189. [ ENABLED_AFALG=$enableval ],
  2190. [ ENABLED_AFALG=no ]
  2191. )
  2192. if test "$ENABLED_AFALG" = "yes"
  2193. then
  2194. if test "$ENABLED_AESCCM" = "yes"
  2195. then
  2196. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AES_DIRECT"
  2197. fi
  2198. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AFALG"
  2199. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AFALG_HASH"
  2200. fi
  2201. if test "$ENABLED_AFALG" = "xilinx"
  2202. then
  2203. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AFALG_XILINX -DWOLFSSL_AFALG_XILINX_AES"
  2204. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AFALG_XILINX_SHA3 -DWOLFSSL_AFALG_XILINX_RSA"
  2205. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_NOSHA3_224 -DWOLFSSL_NOSHA3_256 -DWOLFSSL_NOSHA3_512"
  2206. ENABLED_AFALG="yes"
  2207. ENABLED_XILINX="yes"
  2208. fi
  2209. if test "$ENABLED_AFALG" = "xilinx-aes"
  2210. then
  2211. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AFALG_XILINX -DWOLFSSL_AFALG_XILINX_AES"
  2212. ENABLED_AFALG="yes"
  2213. ENABLED_XILINX="yes"
  2214. fi
  2215. if test "$ENABLED_AFALG" = "xilinx-sha3"
  2216. then
  2217. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AFALG_XILINX"
  2218. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AFALG_XILINX_SHA3"
  2219. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_NOSHA3_224 -DWOLFSSL_NOSHA3_256 -DWOLFSSL_NOSHA3_512"
  2220. ENABLED_AFALG="yes"
  2221. ENABLED_XILINX="yes"
  2222. fi
  2223. if test "$ENABLED_AFALG" = "xilinx-rsa"
  2224. then
  2225. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AFALG_XILINX"
  2226. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AFALG_XILINX_RSA"
  2227. ENABLED_AFALG="yes"
  2228. ENABLED_XILINX="yes"
  2229. fi
  2230. # libkcapi
  2231. AC_ARG_ENABLE([kcapi-hash],
  2232. [AS_HELP_STRING([--enable-kcapi-hash],[Enable libkcapi use for hashing (default: disabled)])],
  2233. [ ENABLED_KCAPI_HASH=$enableval ],
  2234. [ ENABLED_KCAPI_HASH=no ]
  2235. )
  2236. AC_ARG_ENABLE([kcapi-hmac],
  2237. [AS_HELP_STRING([--enable-kcapi-hmac],[Enable libkcapi use for HMAC (default: disabled)])],
  2238. [ ENABLED_KCAPI_HMAC=$enableval ],
  2239. [ ENABLED_KCAPI_HMAC=no ]
  2240. )
  2241. AC_ARG_ENABLE([kcapi-aes],
  2242. [AS_HELP_STRING([--enable-kcapi-aes],[Enable libkcapi use for AES (default: disabled)])],
  2243. [ ENABLED_KCAPI_AES=$enableval ],
  2244. [ ENABLED_KCAPI_AES=no ]
  2245. )
  2246. AC_ARG_ENABLE([kcapi-rsa],
  2247. [AS_HELP_STRING([--enable-kcapi-rsa],[Enable libkcapi use for RSA (default: disabled)])],
  2248. [ ENABLED_KCAPI_RSA=$enableval ],
  2249. [ ENABLED_KCAPI_RSA=no ]
  2250. )
  2251. AC_ARG_ENABLE([kcapi-dh],
  2252. [AS_HELP_STRING([--enable-kcapi-dh],[Enable libkcapi use for DH (default: disabled)])],
  2253. [ ENABLED_KCAPI_DH=$enableval ],
  2254. [ ENABLED_KCAPI_DH=no ]
  2255. )
  2256. AC_ARG_ENABLE([kcapi-ecc],
  2257. [AS_HELP_STRING([--enable-kcapi-ecc],[Enable libkcapi use for ECC (default: disabled)])],
  2258. [ ENABLED_KCAPI_ECC=$enableval ],
  2259. [ ENABLED_KCAPI_ECC=no ]
  2260. )
  2261. AC_ARG_ENABLE([kcapi],
  2262. [AS_HELP_STRING([--enable-kcapi],[Enable libkcapi use for crypto (default: disabled)])],
  2263. [ ENABLED_KCAPI=$enableval ],
  2264. [ ENABLED_KCAPI=no ]
  2265. )
  2266. if test "$ENABLED_KCAPI" = "yes"
  2267. then
  2268. AS_IF([test "$enable_kcapi_hash" != "no"], [ENABLED_KCAPI_HASH=yes])
  2269. AS_IF([test "$enable_kcapi_hmac" != "no"], [ENABLED_KCAPI_HMAC=yes])
  2270. AS_IF([test "$enable_kcapi_aes" != "no"], [ENABLED_KCAPI_AES=yes])
  2271. AS_IF([test "$enable_kcapi_rsa" != "no"], [ENABLED_KCAPI_RSA=yes])
  2272. AS_IF([test "$enable_kcapi_dh" != "no"], [ENABLED_KCAPI_DH=yes])
  2273. AS_IF([test "$enable_kcapi_ecc" != "no"], [ENABLED_KCAPI_ECC=yes])
  2274. fi
  2275. if test "$ENABLED_KCAPI_HASH" != "no" ||
  2276. test "$ENABLED_KCAPI_HMAC" != "no" ||
  2277. test "$ENABLED_KCAPI_AES" != "no" ||
  2278. test "$ENABLED_KCAPI_RSA" != "no" ||
  2279. test "$ENABLED_KCAPI_DH" != "no" ||
  2280. test "$ENABLED_KCAPI_ECC" != "no"
  2281. then
  2282. LIBS="$LIBS -lkcapi"
  2283. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KCAPI"
  2284. fi
  2285. if test "$ENABLED_KCAPI_HASH" = "yes"
  2286. then
  2287. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KCAPI_HASH -DWOLFSSL_KCAPI_HASH_KEEP"
  2288. # Linux Kernel doesn't support truncated SHA512 algorithms
  2289. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_NOSHA512_224 -DWOLFSSL_NOSHA512_256"
  2290. fi
  2291. if test "$ENABLED_KCAPI_HMAC" = "yes"
  2292. then
  2293. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KCAPI_HMAC"
  2294. fi
  2295. if test "$ENABLED_KCAPI_AES" = "yes"
  2296. then
  2297. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KCAPI_AES"
  2298. HAVE_AESGCM_PORT=yes
  2299. if test "$ENABLED_AESCCM" = "yes"
  2300. then
  2301. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AES_DIRECT"
  2302. fi
  2303. if test "$ENABLED_AESGCM_STREAM" = "yes"
  2304. then
  2305. AC_MSG_ERROR([--enable-aesgcm-stream is incompatible with --enable-kcapi.])
  2306. fi
  2307. fi
  2308. if test "$ENABLED_KCAPI_RSA" = "yes"
  2309. then
  2310. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KCAPI_RSA"
  2311. fi
  2312. if test "$ENABLED_KCAPI_DH" = "yes"
  2313. then
  2314. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KCAPI_DH -DWOLFSSL_DH_EXTRA"
  2315. fi
  2316. if test "$ENABLED_KCAPI_ECC" = "yes"
  2317. then
  2318. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KCAPI_ECC"
  2319. fi
  2320. # Support for Linux dev/crypto calls
  2321. AC_ARG_ENABLE([devcrypto],
  2322. [AS_HELP_STRING([--enable-devcrypto],[Enable Linux dev crypto calls: all | aes (all aes support) | hash (all hash algos) | cbc (aes-cbc only) (default: disabled)])],
  2323. [ ENABLED_DEVCRYPTO=$enableval ],
  2324. [ ENABLED_DEVCRYPTO=no ]
  2325. )
  2326. if test "$ENABLED_DEVCRYPTO" = "yes" || test "$ENABLED_DEVCRYPTO" = "all"
  2327. then
  2328. #enable all devcrypto supported algorithms
  2329. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DEVCRYPTO"
  2330. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DEVCRYPTO_CBC"
  2331. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DEVCRYPTO_AES"
  2332. if test "$ENABLED_AESCCM" = "yes"
  2333. then
  2334. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AES_DIRECT"
  2335. fi
  2336. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DEVCRYPTO_HASH"
  2337. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_NO_HASH_RAW"
  2338. ENABLED_DEVCRYPTO=yes
  2339. fi
  2340. if test "$ENABLED_DEVCRYPTO" = "aes"
  2341. then
  2342. #enable only AES-CBC algorithm support
  2343. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DEVCRYPTO"
  2344. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DEVCRYPTO_AES"
  2345. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DEVCRYPTO_CBC"
  2346. if test "$ENABLED_AESCCM" = "yes"
  2347. then
  2348. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AES_DIRECT"
  2349. fi
  2350. ENABLED_DEVCRYPTO=yes
  2351. fi
  2352. if test "$ENABLED_DEVCRYPTO" = "cbc"
  2353. then
  2354. #enable only AES-CBC algorithm support
  2355. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DEVCRYPTO"
  2356. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DEVCRYPTO_CBC"
  2357. ENABLED_DEVCRYPTO=yes
  2358. fi
  2359. if test "$ENABLED_DEVCRYPTO" = "hash"
  2360. then
  2361. #enable only hash algorithm support
  2362. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DEVCRYPTO"
  2363. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DEVCRYPTO_HASH"
  2364. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_NO_HASH_RAW"
  2365. ENABLED_DEVCRYPTO=yes
  2366. fi
  2367. if test "$ENABLED_DEVCRYPTO" = "hmac"
  2368. then
  2369. #enable only hmac algorithm support
  2370. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DEVCRYPTO"
  2371. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DEVCRYPTO_HMAC"
  2372. ENABLED_DEVCRYPTO=yes
  2373. fi
  2374. if test "$ENABLED_DEVCRYPTO" = "rsa"
  2375. then
  2376. #enable only rsa algorithm support
  2377. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DEVCRYPTO"
  2378. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DEVCRYPTO_RSA"
  2379. ENABLED_DEVCRYPTO=yes
  2380. fi
  2381. if test "$ENABLED_DEVCRYPTO" = "seco"
  2382. then
  2383. #enable support of devcrypto for algos not supported with seco
  2384. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DEVCRYPTO"
  2385. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DEVCRYPTO_HMAC"
  2386. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DEVCRYPTO_RSA"
  2387. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DEVCRYPTO_CURVE25519"
  2388. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DEVCRYPTO_ECDSA"
  2389. ENABLED_DEVCRYPTO=yes
  2390. fi
  2391. # Camellia
  2392. AC_ARG_ENABLE([camellia],
  2393. [AS_HELP_STRING([--enable-camellia],[Enable wolfSSL Camellia support (default: disabled)])],
  2394. [ ENABLED_CAMELLIA=$enableval ],
  2395. [ ENABLED_CAMELLIA=no ]
  2396. )
  2397. if test "$ENABLED_CAMELLIA" = "yes"
  2398. then
  2399. AM_CFLAGS="$AM_CFLAGS -DHAVE_CAMELLIA"
  2400. fi
  2401. # MD2
  2402. AC_ARG_ENABLE([md2],
  2403. [AS_HELP_STRING([--enable-md2],[Enable wolfSSL MD2 support (default: disabled)])],
  2404. [ ENABLED_MD2=$enableval ],
  2405. [ ENABLED_MD2=no ]
  2406. )
  2407. if test "$ENABLED_BUMP" = "yes"
  2408. then
  2409. ENABLED_MD2="yes"
  2410. fi
  2411. if test "$ENABLED_MD2" = "yes"
  2412. then
  2413. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_MD2"
  2414. fi
  2415. # NULL CIPHER
  2416. AC_ARG_ENABLE([nullcipher],
  2417. [AS_HELP_STRING([--enable-nullcipher],[Enable wolfSSL NULL cipher support (default: disabled)])],
  2418. [ ENABLED_NULL_CIPHER=$enableval ],
  2419. [ ENABLED_NULL_CIPHER=no ]
  2420. )
  2421. if test "$ENABLED_OPENSSH" = "yes"
  2422. then
  2423. ENABLED_NULL_CIPHER="yes"
  2424. fi
  2425. if test "$ENABLED_NULL_CIPHER" = "yes"
  2426. then
  2427. AM_CFLAGS="$AM_CFLAGS -DHAVE_NULL_CIPHER"
  2428. fi
  2429. # RIPEMD
  2430. AC_ARG_ENABLE([ripemd],
  2431. [AS_HELP_STRING([--enable-ripemd],[Enable wolfSSL RIPEMD-160 support (default: disabled)])],
  2432. [ ENABLED_RIPEMD=$enableval ],
  2433. [ ENABLED_RIPEMD=no ]
  2434. )
  2435. if test "$ENABLED_OPENSSH" = "yes" && test "x$ENABLED_FIPS" = "xno"
  2436. then
  2437. ENABLED_RIPEMD="yes"
  2438. fi
  2439. if test "$ENABLED_RIPEMD" = "yes"
  2440. then
  2441. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_RIPEMD"
  2442. fi
  2443. # BLAKE2
  2444. AC_ARG_ENABLE([blake2],
  2445. [AS_HELP_STRING([--enable-blake2],[Enable wolfSSL BLAKE2b support (default: disabled)])],
  2446. [ ENABLED_BLAKE2=$enableval ],
  2447. [ ENABLED_BLAKE2=no ]
  2448. )
  2449. if test "$ENABLED_BLAKE2" = "yes"
  2450. then
  2451. AM_CFLAGS="$AM_CFLAGS -DHAVE_BLAKE2 -DHAVE_BLAKE2B"
  2452. fi
  2453. AC_ARG_ENABLE([blake2s],
  2454. [AS_HELP_STRING([--enable-blake2s],[Enable wolfSSL BLAKE2s support (default: disabled)])],
  2455. [ ENABLED_BLAKE2S=$enableval ],
  2456. [ ENABLED_BLAKE2S=no ]
  2457. )
  2458. if test "$ENABLED_BLAKE2S" = "yes"
  2459. then
  2460. AM_CFLAGS="$AM_CFLAGS -DHAVE_BLAKE2S"
  2461. ENABLED_BLAKE2="yes"
  2462. fi
  2463. # set sha224 default
  2464. SHA224_DEFAULT=no
  2465. if test "$host_cpu" = "x86_64" || test "$host_cpu" = "aarch64" || test "$host_cpu" = "amd64"
  2466. then
  2467. if test "x$ENABLED_AFALG" = "xno" && test "x$ENABLED_DEVCRYPTO" = "xno" &&
  2468. ( test "x$ENABLED_FIPS" = "xno" ||
  2469. ( test "$HAVE_FIPS_VERSION" = 2 && test "$HAVE_FIPS_VERSION_MINOR" != 1 ) )
  2470. then
  2471. SHA224_DEFAULT=yes
  2472. fi
  2473. fi
  2474. # SHA224
  2475. AC_ARG_ENABLE([sha224],
  2476. [AS_HELP_STRING([--enable-sha224],[Enable wolfSSL SHA-224 support (default: enabled on x86_64/amd64/aarch64)])],
  2477. [ ENABLED_SHA224=$enableval ],
  2478. [ ENABLED_SHA224=$SHA224_DEFAULT ]
  2479. )
  2480. if test "$ENABLED_SHA224" = "yes"
  2481. then
  2482. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SHA224"
  2483. fi
  2484. # set sha3 default
  2485. SHA3_DEFAULT=no
  2486. if (test "$host_cpu" = "x86_64" || test "$host_cpu" = "aarch64" || test "$host_cpu" = "amd64") && test "$ENABLED_32BIT" = "no"
  2487. then
  2488. if test "x$ENABLED_FIPS" = "xno" || test "$HAVE_FIPS_VERSION" -ge 2
  2489. then
  2490. SHA3_DEFAULT=yes
  2491. fi
  2492. fi
  2493. # SHA3
  2494. AC_ARG_ENABLE([sha3],
  2495. [AS_HELP_STRING([--enable-sha3],[Enable wolfSSL SHA-3 support (default: enabled on x86_64/amd64/aarch64)])],
  2496. [ ENABLED_SHA3=$enableval ],
  2497. [ ENABLED_SHA3=$SHA3_DEFAULT ]
  2498. )
  2499. if test "$ENABLED_SHA3" = "small"
  2500. then
  2501. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SHA3_SMALL"
  2502. fi
  2503. # SHAKE128
  2504. AC_ARG_ENABLE([shake128],
  2505. [AS_HELP_STRING([--enable-shake128],[Enable wolfSSL SHAKE128 support (default: disabled)])],
  2506. [ ENABLED_SHAKE128=$enableval ],
  2507. [ ENABLED_SHAKE128=no ]
  2508. )
  2509. # SHAKE256
  2510. AC_ARG_ENABLE([shake256],
  2511. [AS_HELP_STRING([--enable-shake256],[Enable wolfSSL SHAKE256 support (default: disabled)])],
  2512. [ ENABLED_SHAKE256=$enableval ],
  2513. [ ENABLED_SHAKE256=no ]
  2514. )
  2515. # SHA512
  2516. AC_ARG_ENABLE([sha512],
  2517. [AS_HELP_STRING([--enable-sha512],[Enable wolfSSL SHA-512 support (default: enabled)])],
  2518. [ ENABLED_SHA512=$enableval ],
  2519. [ ENABLED_SHA512=yes ]
  2520. )
  2521. # options that don't require sha512
  2522. if test "$ENABLED_LEANPSK" = "yes" || test "$ENABLED_LEANTLS" = "yes" || test "$ENABLED_32BIT" = "yes" || test "$ENABLED_16BIT" = "yes"
  2523. then
  2524. ENABLED_SHA512="no"
  2525. fi
  2526. # options that require sha512
  2527. if test "$ENABLED_OPENSSH" = "yes" || test "$ENABLED_WPAS" = "yes" || test "$ENABLED_FORTRESS" = "yes"
  2528. then
  2529. ENABLED_SHA512="yes"
  2530. ENABLED_SHA384="yes"
  2531. fi
  2532. if test "$ENABLED_SHA512" = "yes"
  2533. then
  2534. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SHA512"
  2535. fi
  2536. # SHA384
  2537. AC_ARG_ENABLE([sha384],
  2538. [AS_HELP_STRING([--enable-sha384],[Enable wolfSSL SHA-384 support (default: enabled)])],
  2539. [ ENABLED_SHA384=$enableval ],
  2540. [ ENABLED_SHA384=yes ]
  2541. )
  2542. # options that don't require sha384
  2543. if test "$ENABLED_LEANPSK" = "yes" || test "$ENABLED_LEANTLS" = "yes" || test "$ENABLED_32BIT" = "yes" || test "$ENABLED_16BIT" = "yes"
  2544. then
  2545. ENABLED_SHA384="no"
  2546. fi
  2547. # options that require sha384
  2548. if test "$ENABLED_OPENSSH" = "yes" || test "$ENABLED_WPAS" = "yes" || test "$ENABLED_FORTRESS" = "yes"
  2549. then
  2550. ENABLED_SHA384="yes"
  2551. fi
  2552. if test "$ENABLED_SHA384" = "yes"
  2553. then
  2554. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SHA384"
  2555. fi
  2556. # SESSION CERTS
  2557. AC_ARG_ENABLE([sessioncerts],
  2558. [AS_HELP_STRING([--enable-sessioncerts],[Enable session cert storing (default: disabled)])],
  2559. [ ENABLED_SESSIONCERTS=$enableval ],
  2560. [ ENABLED_SESSIONCERTS=no ]
  2561. )
  2562. if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_OPENVPN" = "xyes" || \
  2563. test "x$ENABLED_LIGHTY" = "xyes" || test "x$ENABLED_NETSNMP" = "xyes" || \
  2564. test "x$ENABLED_STRONGSWAN" = "xyes"
  2565. then
  2566. ENABLED_SESSIONCERTS=yes
  2567. fi
  2568. if test "$ENABLED_TLS13" = "yes" && test "$ENABLED_PSK" = "yes"
  2569. then
  2570. ENABLED_SESSIONCERTS=yes
  2571. fi
  2572. if test "$ENABLED_SESSIONCERTS" = "yes"
  2573. then
  2574. AM_CFLAGS="$AM_CFLAGS -DSESSION_CERTS"
  2575. fi
  2576. # KEY GENERATION
  2577. AC_ARG_ENABLE([keygen],
  2578. [AS_HELP_STRING([--enable-keygen],[Enable key generation (default: disabled)])],
  2579. [ ENABLED_KEYGEN=$enableval ],
  2580. [ ENABLED_KEYGEN=no ]
  2581. )
  2582. if test "$ENABLED_BIND" = "yes" || test "$ENABLED_NTP" = "yes" || \
  2583. test "$ENABLED_LIBSSH2" = "yes" || test "$ENABLED_OPENRESTY" = "yes" || \
  2584. test "$ENABLED_NGINX" = "yes" || test "$ENABLED_WOLFENGINE" = "yes" || \
  2585. test "$ENABLED_STRONGSWAN" = "yes" || test "$ENABLED_SE050" = "yes"
  2586. then
  2587. ENABLED_KEYGEN=yes
  2588. fi
  2589. # CERT GENERATION
  2590. AC_ARG_ENABLE([certgen],
  2591. [AS_HELP_STRING([--enable-certgen],[Enable cert generation (default: disabled)])],
  2592. [ ENABLED_CERTGEN=$enableval ],
  2593. [ ENABLED_CERTGEN=no ]
  2594. )
  2595. if test "$ENABLED_OPENVPN" = "yes" || test "$ENABLED_OPENSSH" = "yes" || \
  2596. test "$ENABLED_BIND" = "yes" || test "$ENABLED_NTP" = "yes" || \
  2597. test "$ENABLED_CHRONY" = "yes" || test "$ENABLED_STRONGSWAN" = "yes" || \
  2598. test "$ENABLED_OPENLDAP" = "yes"
  2599. then
  2600. ENABLED_CERTGEN=yes
  2601. fi
  2602. # CERT REQUEST GENERATION
  2603. AC_ARG_ENABLE([certreq],
  2604. [AS_HELP_STRING([--enable-certreq],[Enable cert request generation (default: disabled)])],
  2605. [ ENABLED_CERTREQ=$enableval ],
  2606. [ ENABLED_CERTREQ=no ]
  2607. )
  2608. if test "$ENABLED_WPAS_DPP" = "yes"
  2609. then
  2610. ENABLED_CERTREQ="yes"
  2611. fi
  2612. # CERT REQUEST EXTENSION
  2613. AC_ARG_ENABLE([certext],
  2614. [AS_HELP_STRING([--enable-certext],[Enable cert request extensions (default: disabled)])],
  2615. [ ENABLED_CERTEXT=$enableval ],
  2616. [ ENABLED_CERTEXT=no ]
  2617. )
  2618. if test "$ENABLED_OPENVPN" = "yes" || test "$ENABLED_STRONGSWAN" = "yes"
  2619. then
  2620. ENABLED_CERTEXT=yes
  2621. fi
  2622. # DECODED CERT CACHE
  2623. AC_ARG_ENABLE([certgencache],
  2624. [AS_HELP_STRING([--enable-certgencache],[Enable decoded cert caching (default: disabled)])],
  2625. [ ENABLED_certgencache=$enableval ],
  2626. [ ENABLED_certgencache=no ]
  2627. )
  2628. if test "$ENABLED_certgencache" = "yes"
  2629. then
  2630. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_GEN_CACHE"
  2631. fi
  2632. # SEP
  2633. AC_ARG_ENABLE([sep],
  2634. [AS_HELP_STRING([--enable-sep],[Enable sep extensions (default: disabled)])],
  2635. [ ENABLED_SEP=$enableval ],
  2636. [ ENABLED_SEP=no ]
  2637. )
  2638. if test "$ENABLED_SEP" = "yes"
  2639. then
  2640. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SEP -DKEEP_PEER_CERT"
  2641. fi
  2642. # HKDF
  2643. AC_ARG_ENABLE([hkdf],
  2644. [AS_HELP_STRING([--enable-hkdf],[Enable HKDF (HMAC-KDF) support (default: disabled)])],
  2645. [ ENABLED_HKDF=$enableval ],
  2646. [ ENABLED_HKDF=no ]
  2647. )
  2648. if test "$ENABLED_TLS13" = "yes"
  2649. then
  2650. ENABLED_HKDF="yes"
  2651. fi
  2652. if test "$ENABLED_HKDF" = "yes"
  2653. then
  2654. AM_CFLAGS="$AM_CFLAGS -DHAVE_HKDF"
  2655. fi
  2656. # HPKE
  2657. AC_ARG_ENABLE([hpke],
  2658. [AS_HELP_STRING([--enable-hpke],[Enable HKPE support (default: disabled)])],
  2659. [ ENABLED_HPKE=$enableval ],
  2660. [ ENABLED_HPKE=no ]
  2661. )
  2662. if test "$ENABLED_HPKE" = "yes"
  2663. then
  2664. AM_CFLAGS="$AM_CFLAGS -DHAVE_HPKE"
  2665. test "$enable_hkdf" = "" && enable_hkdf=yes
  2666. fi
  2667. # X9.63 KDF
  2668. AC_ARG_ENABLE([x963kdf],
  2669. [AS_HELP_STRING([--enable-x963kdf],[Enable X9.63 KDF support (default: disabled)])],
  2670. [ ENABLED_X963KDF=$enableval ],
  2671. [ ENABLED_X963KDF=no ]
  2672. )
  2673. if test "$ENABLED_X963KDF" = "yes" || test "$ENABLED_WOLFENGINE" = "yes"
  2674. then
  2675. AM_CFLAGS="$AM_CFLAGS -DHAVE_X963_KDF"
  2676. fi
  2677. # DSA
  2678. AC_ARG_ENABLE([dsa],
  2679. [AS_HELP_STRING([--enable-dsa],[Enable DSA (default: disabled)])],
  2680. [ ENABLED_DSA=$enableval ],
  2681. [ ENABLED_DSA=no ]
  2682. )
  2683. if test "$enable_dsa" = ""
  2684. then
  2685. if (test "$ENABLED_OPENSSH" = "yes" && test "x$ENABLED_FIPS" = "xno") || test "$ENABLED_OPENVPN" = "yes" || test "$ENABLED_NGINX" = "yes" || test "$ENABLED_WPAS" = "yes" || test "$ENABLED_QT" = "yes" || test "$ENABLED_BIND" = "yes" || test "$ENABLED_LIBSSH2" = "yes" || test "$ENABLED_NTP" = "yes"
  2686. then
  2687. ENABLED_DSA="yes"
  2688. fi
  2689. fi
  2690. if test "$ENABLED_DSA" = "no"
  2691. then
  2692. AM_CFLAGS="$AM_CFLAGS -DNO_DSA"
  2693. else
  2694. ENABLED_CERTS=yes
  2695. fi
  2696. # ECC Shamir
  2697. AC_ARG_ENABLE([eccshamir],
  2698. [AS_HELP_STRING([--enable-eccshamir],[Enable ECC Shamir (default: enabled)])],
  2699. [ ENABLED_ECC_SHAMIR=$enableval ],
  2700. [ ENABLED_ECC_SHAMIR=yes ]
  2701. )
  2702. # ECC
  2703. AC_ARG_ENABLE([ecc],
  2704. [AS_HELP_STRING([--enable-ecc],[Enable ECC (default: enabled)])],
  2705. [ ENABLED_ECC=$enableval ],
  2706. [ ENABLED_ECC=yes ]
  2707. )
  2708. # lean psk doesn't need ecc
  2709. if test "$ENABLED_LEANPSK" = "yes"
  2710. then
  2711. ENABLED_ECC=no
  2712. fi
  2713. if test "$ENABLED_OPENSSH" = "yes" || test "$ENABLED_NGINX" = "yes" || test "$ENABLED_SIGNAL" = "yes"
  2714. then
  2715. ENABLED_ECC="yes"
  2716. fi
  2717. if test "$ENABLED_ECC" != "no"
  2718. then
  2719. AM_CFLAGS="$AM_CFLAGS -DHAVE_ECC -DTFM_ECC256"
  2720. if test "$ENABLED_ECC_SHAMIR" = "yes" && test "$ENABLED_LOWRESOURCE" = "no"
  2721. then
  2722. AM_CFLAGS="$AM_CFLAGS -DECC_SHAMIR"
  2723. fi
  2724. if test "$ENABLED_ECC" = "nonblock"
  2725. then
  2726. AM_CFLAGS="$AM_CFLAGS -DWC_ECC_NONBLOCK"
  2727. fi
  2728. if test "$ENABLED_LOWRESOURCE" = "yes" && test "$ENABLED_FASTMATH" = "yes"
  2729. then
  2730. AM_CFLAGS="$AM_CFLAGS -DALT_ECC_SIZE"
  2731. fi
  2732. ENABLED_CERTS=yes
  2733. fi
  2734. # ECC Custom Curves
  2735. AC_ARG_ENABLE([ecccustcurves],
  2736. [AS_HELP_STRING([--enable-ecccustcurves],[Enable ECC custom curves (default: disabled)])],
  2737. [ ENABLED_ECCCUSTCURVES=$enableval ],
  2738. [ ENABLED_ECCCUSTCURVES=no ]
  2739. )
  2740. if test "$ENABLED_WPAS_DPP" = "yes"
  2741. then
  2742. ENABLED_ECCCUSTCURVES="all"
  2743. fi
  2744. if test "$ENABLED_ECCCUSTCURVES" != "no"
  2745. then
  2746. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CUSTOM_CURVES"
  2747. # For distro, all or ecccustcurves=all builds, enable all curve types
  2748. if test "$ENABLED_DISTRO" = "yes" || test "$ENABLED_ALL" = "yes" || test "$ENABLED_ECCCUSTCURVES" = "all"
  2749. then
  2750. # Enable ECC SECPR2, SECPR3, BRAINPOOL and KOBLITZ curves
  2751. AM_CFLAGS="$AM_CFLAGS -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ"
  2752. # Enable ECC Cofactor support
  2753. AM_CFLAGS="$AM_CFLAGS -DHAVE_ECC_CDH"
  2754. # If fastmath enabled and on x86 use speedups
  2755. if test "x$ENABLED_FASTMATH" = "xyes" && test "$host_cpu" = "x86_64" -o "$host_cpu" = "amd64"
  2756. then
  2757. AM_CFLAGS="$AM_CFLAGS -DTFM_ECC192 -DTFM_ECC224 -DTFM_ECC256 -DTFM_ECC384 -DTFM_ECC521"
  2758. fi
  2759. fi
  2760. fi
  2761. # ECC Minimum Key Size
  2762. ENABLED_ECCMINSZ=224
  2763. AC_ARG_WITH([eccminsz],
  2764. [AS_HELP_STRING([--with-eccminsz=BITS],[Sets the ECC minimum key size (default: 224 bits)])],
  2765. [
  2766. ENABLED_ECCMINSZ=$withval
  2767. AM_CFLAGS="$AM_CFLAGS -DECC_MIN_KEY_SZ=$withval"
  2768. ]
  2769. )
  2770. # Compressed Key
  2771. AC_ARG_ENABLE([compkey],
  2772. [AS_HELP_STRING([--enable-compkey],[Enable compressed keys support (default: disabled)])],
  2773. [ ENABLED_COMPKEY=$enableval ],
  2774. [ ENABLED_COMPKEY=no ]
  2775. )
  2776. if test "$ENABLED_WPAS" = "yes"
  2777. then
  2778. ENABLED_COMPKEY=yes
  2779. fi
  2780. # Brainpool (depends on _ECCCUSTCURVES)
  2781. if test "$ENABLED_ECCCUSTCURVES" != "no"
  2782. then
  2783. BRAINPOOL_DEFAULT=yes
  2784. else
  2785. BRAINPOOL_DEFAULT=no
  2786. fi
  2787. AC_ARG_ENABLE([brainpool],
  2788. [AS_HELP_STRING([--enable-brainpool],[Enable Brainpool ECC curves (default: enabled with ECC custom curves)])],
  2789. [ ENABLED_BRAINPOOL=$enableval ],
  2790. [ ENABLED_BRAINPOOL="$BRAINPOOL_DEFAULT" ]
  2791. )
  2792. if test "$ENABLED_BRAINPOOL" != "no"
  2793. then
  2794. if test "$ENABLED_ECCCUSTCURVES" = "no"
  2795. then
  2796. AC_MSG_ERROR([cannot enable Brainpool without enabling ecccustcurves.])
  2797. fi
  2798. AM_CFLAGS="$AM_CFLAGS -DHAVE_ECC_BRAINPOOL"
  2799. fi
  2800. # for using memory optimization setting on both curve25519 and ed25519
  2801. ENABLED_CURVE25519_SMALL=no
  2802. ENABLED_ED25519_SMALL=no
  2803. # CURVE25519
  2804. AC_ARG_ENABLE([curve25519],
  2805. [AS_HELP_STRING([--enable-curve25519],[Enable Curve25519 (default: disabled)])],
  2806. [ ENABLED_CURVE25519=$enableval ],
  2807. [ ENABLED_CURVE25519=no ]
  2808. )
  2809. if test "$ENABLED_QUIC" = "yes" && test "$ENABLED_CURVE25519" = "no"
  2810. then
  2811. ENABLED_CURVE25519=yes
  2812. fi
  2813. if test "$ENABLED_OPENSSH" = "yes" && test "x$ENABLED_FIPS" = "xno"
  2814. then
  2815. ENABLED_CURVE25519="yes"
  2816. fi
  2817. if test "$ENABLED_CURVE25519" != "no"
  2818. then
  2819. if test "$ENABLED_CURVE25519" = "small" || test "$ENABLED_LOWRESOURCE" = "yes"
  2820. then
  2821. AM_CFLAGS="$AM_CFLAGS -DCURVE25519_SMALL"
  2822. ENABLED_CURVE25519_SMALL=yes
  2823. ENABLED_CURVE25519=yes
  2824. fi
  2825. if test "$ENABLED_CURVE25519" = "no128bit" || test "$ENABLED_32BIT" = "yes"
  2826. then
  2827. AM_CFLAGS="$AM_CFLAGS -DNO_CURVED25519_128BIT"
  2828. ENABLED_CURVE25519=yes
  2829. fi
  2830. AM_CFLAGS="$AM_CFLAGS -DHAVE_CURVE25519"
  2831. ENABLED_FEMATH=yes
  2832. fi
  2833. # ED25519
  2834. AC_ARG_ENABLE([ed25519],
  2835. [AS_HELP_STRING([--enable-ed25519],[Enable ED25519 (default: disabled)])],
  2836. [ ENABLED_ED25519=$enableval ],
  2837. [ ENABLED_ED25519=no ]
  2838. )
  2839. AC_ARG_ENABLE([ed25519-stream],
  2840. [AS_HELP_STRING([--enable-ed25519-stream],[Enable wolfSSL ED25519 support with streaming verify APIs (default: disabled)])],
  2841. [ ENABLED_ED25519_STREAM=$enableval ],
  2842. [ ENABLED_ED25519_STREAM=no ]
  2843. )
  2844. if (test "$ENABLED_OPENSSH" = "yes" && test "x$ENABLED_FIPS" = "xno") || \
  2845. test "$ENABLED_CHRONY" = "yes"
  2846. then
  2847. ENABLED_ED25519="yes"
  2848. fi
  2849. # for using memory optimization setting on both curve448 and ed448
  2850. ENABLED_CURVE448_SMALL=no
  2851. ENABLED_ED448_SMALL=no
  2852. # CURVE448
  2853. AC_ARG_ENABLE([curve448],
  2854. [AS_HELP_STRING([--enable-curve448],[Enable Curve448 (default: disabled)])],
  2855. [ ENABLED_CURVE448=$enableval ],
  2856. [ ENABLED_CURVE448=no ]
  2857. )
  2858. if test "$ENABLED_CURVE448" != "no"
  2859. then
  2860. if test "$ENABLED_CURVE448" = "small" || test "$ENABLED_LOWRESOURCE" = "yes"
  2861. then
  2862. AM_CFLAGS="$AM_CFLAGS -DCURVE448_SMALL"
  2863. ENABLED_CURVE448_SMALL=yes
  2864. ENABLED_CURVE448=yes
  2865. fi
  2866. if test "$ENABLED_CURVE448" = "no128bit" || test "$ENABLED_32BIT" = "yes"
  2867. then
  2868. AM_CFLAGS="$AM_CFLAGS -DNO_CURVED448_128BIT"
  2869. ENABLED_CURVE448=yes
  2870. fi
  2871. AM_CFLAGS="$AM_CFLAGS -DHAVE_CURVE448"
  2872. ENABLED_FE448=yes
  2873. fi
  2874. # ED448
  2875. AC_ARG_ENABLE([ed448],
  2876. [AS_HELP_STRING([--enable-ed448],[Enable ED448 (default: disabled)])],
  2877. [ ENABLED_ED448=$enableval ],
  2878. [ ENABLED_ED448=no ]
  2879. )
  2880. AC_ARG_ENABLE([ed448-stream],
  2881. [AS_HELP_STRING([--enable-ed448-stream],[Enable wolfSSL ED448 support with streaming verify APIs (default: disabled)])],
  2882. [ ENABLED_ED448_STREAM=$enableval ],
  2883. [ ENABLED_ED448_STREAM=no ]
  2884. )
  2885. if test "$ENABLED_ED448" != "no" && test "$ENABLED_32BIT" = "no"
  2886. then
  2887. if test "$ENABLED_ED448" = "small" || test "$ENABLED_LOWRESOURCE" = "yes"
  2888. then
  2889. AM_CFLAGS="$AM_CFLAGS -DED448_SMALL"
  2890. ENABLED_ED448_SMALL=yes
  2891. ENABLED_CURVE448_SMALL=yes
  2892. ENABLED_ED448=yes
  2893. fi
  2894. if test "$ENABLED_SHA512" = "no"
  2895. then
  2896. AC_MSG_ERROR([cannot enable ed448 without enabling sha512.])
  2897. fi
  2898. if test "$HAVE_FIPS_VERSION" = 2
  2899. then
  2900. AC_MSG_ERROR([cannot enable ed448 w/ dependency shake256 in FIPSv2 mode])
  2901. fi
  2902. ENABLED_FE448=yes
  2903. ENABLED_GE448=yes
  2904. AM_CFLAGS="$AM_CFLAGS -DHAVE_ED448"
  2905. # EdDSA448 requires SHAKE256 which requires SHA-3
  2906. if test "$ENABLED_SHA3" = "no"
  2907. then
  2908. ENABLED_SHA3=yes
  2909. fi
  2910. ENABLED_SHAKE256=yes
  2911. ENABLED_CERTS=yes
  2912. fi
  2913. if test "$ENABLED_ED448_STREAM" != "no"
  2914. then
  2915. if test "$ENABLED_ED448" = "no"
  2916. then
  2917. AC_MSG_ERROR([ED448 verify streaming enabled but ED448 is disabled])
  2918. else
  2919. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ED448_STREAMING_VERIFY"
  2920. AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_ED448_STREAMING_VERIFY"
  2921. fi
  2922. fi
  2923. # FP ECC, Fixed Point cache ECC
  2924. AC_ARG_ENABLE([fpecc],
  2925. [AS_HELP_STRING([--enable-fpecc],[Enable Fixed Point cache ECC (default: disabled)])],
  2926. [ ENABLED_FPECC=$enableval ],
  2927. [ ENABLED_FPECC=no ]
  2928. )
  2929. if test "$ENABLED_FPECC" = "yes"
  2930. then
  2931. if test "$ENABLED_ECC" = "no"
  2932. then
  2933. AC_MSG_ERROR([cannot enable fpecc without enabling ecc.])
  2934. fi
  2935. AM_CFLAGS="$AM_CFLAGS -DFP_ECC"
  2936. fi
  2937. # ECC encrypt
  2938. AC_ARG_ENABLE([eccencrypt],
  2939. [AS_HELP_STRING([--enable-eccencrypt],[Enable ECC encrypt (default: disabled). yes = SEC1 standard, geniv = Generate IV, iso18033 = ISO 18033 standard, old = original wolfSSL algorithm])],
  2940. [ ENABLED_ECC_ENCRYPT=$enableval ],
  2941. [ ENABLED_ECC_ENCRYPT=no ]
  2942. )
  2943. if test "$ENABLED_ECC_ENCRYPT" != "no"
  2944. then
  2945. if test "$ENABLED_ECC" = "no"
  2946. then
  2947. AC_MSG_ERROR([cannot enable eccencrypt without enabling ecc.])
  2948. fi
  2949. if test "$ENABLED_HKDF" = "no"
  2950. then
  2951. AC_MSG_ERROR([cannot enable eccencrypt without enabling hkdf.])
  2952. fi
  2953. AM_CFLAGS="$AM_CFLAGS -DHAVE_ECC_ENCRYPT"
  2954. if test "$ENABLED_ECC_ENCRYPT" = "old"
  2955. then
  2956. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ECIES_OLD"
  2957. fi
  2958. if test "$ENABLED_ECC_ENCRYPT" = "iso18033"
  2959. then
  2960. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ECIES_ISO18033"
  2961. fi
  2962. if test "$ENABLED_ECC_ENCRYPT" = "geniv"
  2963. then
  2964. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ECIES_GEN_IV"
  2965. fi
  2966. fi
  2967. # Elliptic Curve-Based Certificateless Signatures for Identity-Based Encryption (ECCSI)
  2968. AC_ARG_ENABLE([eccsi],
  2969. [AS_HELP_STRING([--enable-eccsi],[Enable ECCSI (default: disabled)])],
  2970. [ ENABLED_ECCSI=$enableval ],
  2971. [ ENABLED_ECCSI=no ]
  2972. )
  2973. if test "x$ENABLED_ECCSI" = "xyes"
  2974. then
  2975. AM_CFLAGS="$AM_CFLAGS -DWOLFCRYPT_HAVE_ECCSI -DWOLFSSL_PUBLIC_MP"
  2976. fi
  2977. # Sakai-Kasahara Key Encryption (SAKKE) - pairing based crypto
  2978. AC_ARG_ENABLE([sakke],
  2979. [AS_HELP_STRING([--enable-sakke],[Enable SAKKE - paring based crypto (default: disabled)])],
  2980. [ ENABLED_SAKKE=$enableval ],
  2981. [ ENABLED_SAKKE=no ]
  2982. )
  2983. if test "x$ENABLED_SAKKE" = "xsmall"
  2984. then
  2985. ENABLED_SAKKE="yes"
  2986. ENABLED_SAKKE_SMALL="yes"
  2987. AM_CFLAGS="$AM_CFLAGS -DWOLFCRYPT_SAKKE_SMALL"
  2988. fi
  2989. if test "x$ENABLED_SAKKE" = "xyes"
  2990. then
  2991. AM_CFLAGS="$AM_CFLAGS -DWOLFCRYPT_HAVE_SAKKE"
  2992. fi
  2993. # PSK
  2994. AC_ARG_ENABLE([psk],
  2995. [AS_HELP_STRING([--enable-psk],[Enable PSK (default: disabled)])],
  2996. [ ENABLED_PSK=$enableval ],
  2997. [ ENABLED_PSK=no ]
  2998. )
  2999. # Single PSK identity
  3000. AC_ARG_ENABLE([psk-one-id],
  3001. [AS_HELP_STRING([--enable-psk-one-id],[Enable PSK (default: disabled)])],
  3002. [ ENABLED_PSK_ONE_ID=$enableval ],
  3003. [ ENABLED_PSK_ONE_ID=no ]
  3004. )
  3005. if test "$ENABLED_PSK_ONE_ID" = "yes"
  3006. then
  3007. if test "$ENABLED_PSK" = "no"
  3008. then
  3009. ENABLED_PSK="yes"
  3010. fi
  3011. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_PSK_ONE_ID"
  3012. fi
  3013. # ERROR STRINGS
  3014. AC_ARG_ENABLE([errorstrings],
  3015. [AS_HELP_STRING([--enable-errorstrings],[Enable error strings table (default: enabled)])],
  3016. [ ENABLED_ERROR_STRINGS=$enableval ],
  3017. [ ENABLED_ERROR_STRINGS=yes ]
  3018. )
  3019. if test "$ENABLED_ERROR_STRINGS" = "no"
  3020. then
  3021. AM_CFLAGS="$AM_CFLAGS -DNO_ERROR_STRINGS"
  3022. else
  3023. # turn off error strings if leanpsk or leantls on
  3024. if test "$ENABLED_LEANPSK" = "yes" || test "$ENABLED_LEANTLS" = "yes"
  3025. then
  3026. AM_CFLAGS="$AM_CFLAGS -DNO_ERROR_STRINGS"
  3027. ENABLED_ERROR_STRINGS=no
  3028. fi
  3029. fi
  3030. # ERROR QUEUE
  3031. AC_ARG_ENABLE([errorqueue],
  3032. [AS_HELP_STRING([--enable-errorqueue],[Disables adding nodes to error queue when compiled with OPENSSL_EXTRA (default: enabled)])],
  3033. [ ENABLED_ERROR_QUEUE=$enableval ],
  3034. [ ENABLED_ERROR_QUEUE=yes ]
  3035. )
  3036. # OLD TLS
  3037. AC_ARG_ENABLE([oldtls],
  3038. [AS_HELP_STRING([--enable-oldtls],[Enable old TLS versions < 1.2 (default: enabled)])],
  3039. [ ENABLED_OLD_TLS=$enableval ],
  3040. [ ENABLED_OLD_TLS=yes ]
  3041. )
  3042. if test "$ENABLED_CRYPTONLY" = "yes" || test "x$ENABLED_HARDEN_TLS" != "xno"
  3043. then
  3044. ENABLED_OLD_TLS=no
  3045. fi
  3046. if test "$ENABLED_OLD_TLS" = "no"
  3047. then
  3048. AM_CFLAGS="$AM_CFLAGS -DNO_OLD_TLS"
  3049. else
  3050. # turn off old if leanpsk or leantls on
  3051. if test "$ENABLED_LEANPSK" = "yes" || test "$ENABLED_LEANTLS" = "yes"
  3052. then
  3053. AM_CFLAGS="$AM_CFLAGS -DNO_OLD_TLS"
  3054. ENABLED_OLD_TLS=no
  3055. fi
  3056. fi
  3057. # TLSv1.2
  3058. AC_ARG_ENABLE([tlsv12],
  3059. [AS_HELP_STRING([--enable-tlsv12],[Enable TLS versions 1.2 (default: enabled)])],
  3060. [ ENABLED_TLSV12=$enableval ],
  3061. [ ENABLED_TLSV12=yes ]
  3062. )
  3063. if test "$ENABLED_CRYPTONLY" = "yes"
  3064. then
  3065. ENABLED_TLSV12=no
  3066. fi
  3067. if test "$ENABLED_TLSV12" = "no"
  3068. then
  3069. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_NO_TLS12 -DNO_OLD_TLS"
  3070. fi
  3071. # TLSv1.0
  3072. AC_ARG_ENABLE([tlsv10],
  3073. [AS_HELP_STRING([--enable-tlsv10],[Enable old TLS versions 1.0 (default: disabled)])],
  3074. [ ENABLED_TLSV10=$enableval ],
  3075. [ ENABLED_TLSV10=no ]
  3076. )
  3077. if test "$ENABLED_CRYPTONLY" = "yes"
  3078. then
  3079. ENABLED_TLSV12=no
  3080. fi
  3081. if test "$ENABLED_TLSV10" = "yes"
  3082. then
  3083. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALLOW_TLSV10"
  3084. fi
  3085. # SSLv3
  3086. AC_ARG_ENABLE([sslv3],
  3087. [AS_HELP_STRING([--enable-sslv3],[Enable SSL version 3.0 (default: disabled)])],
  3088. [ ENABLED_SSLV3=$enableval ],
  3089. [ ENABLED_SSLV3=no]
  3090. )
  3091. if test "x$ENABLED_HAPROXY" = "xyes" && test "x$ENABLED_ALL" = "xno"
  3092. then
  3093. ENABLED_SSLV3="yes"
  3094. fi
  3095. if test "$ENABLED_CRYPTONLY" = "yes"
  3096. then
  3097. ENABLED_SSLV3=no
  3098. fi
  3099. if test "$ENABLED_SSLV3" = "yes"
  3100. then
  3101. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALLOW_SSLV3"
  3102. fi
  3103. # STACK SIZE info for testwolfcrypt and examples
  3104. AC_ARG_ENABLE([stacksize],
  3105. [AS_HELP_STRING([--enable-stacksize],[Enable stack size info on examples (default: disabled)])],
  3106. [ ENABLED_STACKSIZE=$enableval ],
  3107. [ ENABLED_STACKSIZE=no ]
  3108. )
  3109. if test "$ENABLED_STACKSIZE" != "no"
  3110. then
  3111. AC_CHECK_FUNC([posix_memalign], [], [AC_MSG_ERROR(stacksize needs posix_memalign)])
  3112. AC_CHECK_DECL([posix_memalign], [], [AC_MSG_ERROR(stacksize needs posix_memalign)])
  3113. AC_CHECK_FUNC([pthread_attr_setstack], [], AC_CHECK_LIB([pthread],[pthread_attr_setstack]))
  3114. AC_CHECK_DECL([pthread_attr_setstack], [], [AC_MSG_ERROR(stacksize needs pthread_attr_setstack)], [[#include <pthread.h>]])
  3115. AM_CFLAGS="$AM_CFLAGS -DHAVE_STACK_SIZE"
  3116. fi
  3117. if test "$ENABLED_STACKSIZE" = "verbose"
  3118. then
  3119. if test "$thread_ls_on" != "yes"
  3120. then
  3121. AC_MSG_ERROR(stacksize-verbose needs thread-local storage.)
  3122. fi
  3123. AM_CFLAGS="$AM_CFLAGS -DHAVE_STACK_SIZE_VERBOSE"
  3124. fi
  3125. # MEMORY
  3126. AC_ARG_ENABLE([memory],
  3127. [AS_HELP_STRING([--enable-memory],[Enable memory callbacks (default: enabled)])],
  3128. [ ENABLED_MEMORY=$enableval ],
  3129. [ ENABLED_MEMORY=yes ]
  3130. )
  3131. if test "$ENABLED_MEMORY" = "no"
  3132. then
  3133. AM_CFLAGS="$AM_CFLAGS -DNO_WOLFSSL_MEMORY"
  3134. else
  3135. # turn off memory cb if leanpsk or leantls on
  3136. if test "$ENABLED_LEANPSK" = "yes" || test "$ENABLED_LEANTLS" = "yes"
  3137. then
  3138. # but don't turn on NO_WOLFSSL_MEMORY because using own
  3139. ENABLED_MEMORY=no
  3140. fi
  3141. fi
  3142. # MEMORY SIZE info
  3143. AC_ARG_ENABLE([trackmemory],
  3144. [AS_HELP_STRING([--enable-trackmemory],[Enable memory use info on wolfCrypt and wolfSSL cleanup (default: disabled)])],
  3145. [ ENABLED_TRACKMEMORY=$enableval ],
  3146. [ ENABLED_TRACKMEMORY=no ]
  3147. )
  3148. if test "$ENABLED_TRACKMEMORY" != "no"
  3149. then
  3150. if test "$ENABLED_MEMORY" = "yes"
  3151. then
  3152. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_TRACK_MEMORY"
  3153. else
  3154. AC_MSG_ERROR([trackmemory requires using wolfSSL memory (--enable-memory).])
  3155. fi
  3156. if test "$ENABLED_TRACKMEMORY" = "verbose"
  3157. then
  3158. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_TRACK_MEMORY_VERBOSE"
  3159. fi
  3160. fi
  3161. # MEMORY usage logging
  3162. AC_ARG_ENABLE([memorylog],
  3163. [AS_HELP_STRING([--enable-memorylog],[Enable dynamic memory logging (default: disabled)])],
  3164. [ ENABLED_MEMORYLOG=$enableval ],
  3165. [ ENABLED_MEMORYLOG=no ]
  3166. )
  3167. if test "$ENABLED_MEMORYLOG" = "yes"
  3168. then
  3169. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_MEMORY_LOG"
  3170. fi
  3171. # STACK usage logging
  3172. AC_ARG_ENABLE([stacklog],
  3173. [AS_HELP_STRING([--enable-stacklog],[Enable stack logging (default: disabled)])],
  3174. [ ENABLED_STACKLOG=$enableval ],
  3175. [ ENABLED_STACKLOG=no ]
  3176. )
  3177. if test "$ENABLED_STACKLOG" = "yes"
  3178. then
  3179. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_STACK_LOG -finstrument-functions"
  3180. fi
  3181. ENABLED_WOLFSENTRY=no
  3182. AC_ARG_WITH([wolfsentry],
  3183. [AS_HELP_STRING([--with-wolfsentry=PATH],[PATH to directory with wolfSentry installation])],
  3184. [WOLFSENTRY_INSTALLDIR=$withval],
  3185. [WOLFSENTRY_INSTALLDIR=""])
  3186. AC_ARG_WITH([wolfsentry-lib],
  3187. [AS_HELP_STRING([--with-wolfsentry-lib=PATH],[PATH to directory with wolfSentry library])],
  3188. [WOLFSENTRY_LIB=$withval],
  3189. [WOLFSENTRY_LIB=""])
  3190. AC_ARG_WITH([wolfsentry-include],
  3191. [AS_HELP_STRING([--with-wolfsentry-include=PATH],[PATH to directory with wolfSentry header files])],
  3192. [WOLFSENTRY_INCLUDE=$withval],
  3193. [WOLFSENTRY_INCLUDE=""])
  3194. if test -n "$WOLFSENTRY_INSTALLDIR" || test -n "$WOLFSENTRY_LIB" || test -n "$WOLFSENTRY_INCLUDE"
  3195. then
  3196. ENABLED_WOLFSENTRY=yes
  3197. fi
  3198. AC_ARG_ENABLE([wolfsentry],
  3199. [AS_HELP_STRING([--enable-wolfsentry],[Enable wolfSentry hooks and plugins (default: disabled)])],
  3200. [ ENABLED_WOLFSENTRY=$enableval ],
  3201. [ ]
  3202. )
  3203. if test "$WOLFSENTRY_LIB" = "" && test -n "$WOLFSENTRY_INSTALLDIR"
  3204. then
  3205. WOLFSENTRY_LIB="${WOLFSENTRY_INSTALLDIR}/lib"
  3206. fi
  3207. if test "$WOLFSENTRY_INCLUDE" = "" && test -n "$WOLFSENTRY_INSTALLDIR"
  3208. then
  3209. WOLFSENTRY_INCLUDE="${WOLFSENTRY_INSTALLDIR}/include"
  3210. fi
  3211. if test -n "$WOLFSENTRY_LIB"
  3212. then
  3213. AC_MSG_CHECKING([for $WOLFSENTRY_LIB])
  3214. if ! test -d "$WOLFSENTRY_LIB"
  3215. then
  3216. AC_MSG_ERROR([wolfSentry lib dir $WOLFSENTRY_LIB not found.])
  3217. fi
  3218. AC_MSG_RESULT([yes])
  3219. WOLFSENTRY_LIB="-L$WOLFSENTRY_LIB"
  3220. fi
  3221. if test -n "$WOLFSENTRY_INCLUDE"
  3222. then
  3223. AC_MSG_CHECKING([for $WOLFSENTRY_INCLUDE])
  3224. if ! test -d "$WOLFSENTRY_INCLUDE"
  3225. then
  3226. AC_MSG_ERROR([wolfSentry include dir $WOLFSENTRY_INCLUDE not found.])
  3227. fi
  3228. AC_MSG_RESULT([yes])
  3229. WOLFSENTRY_INCLUDE="-I$WOLFSENTRY_INCLUDE"
  3230. fi
  3231. if test "$ENABLED_WOLFSENTRY" = "yes"
  3232. then
  3233. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_WOLFSENTRY_HOOKS -DHAVE_EX_DATA -DHAVE_EX_DATA_CLEANUP_HOOKS"
  3234. WOLFSENTRY_LIB="$WOLFSENTRY_LIB -lwolfsentry"
  3235. fi
  3236. AC_SUBST([WOLFSENTRY_LIB])
  3237. AC_SUBST([WOLFSENTRY_INCLUDE])
  3238. if test "$ENABLED_QT" = "yes"
  3239. then
  3240. # Requires opensslextra and opensslall
  3241. if test "x$ENABLED_OPENSSLALL" = "xno" && test "x$ENABLED_OPENSSLCOEXIST" = "xno"
  3242. then
  3243. ENABLED_OPENSSLALL="yes"
  3244. ENABLED_OPENSSLEXTRA="yes"
  3245. AM_CFLAGS="$AM_CFLAGS -DOPENSSL_EXTRA -DOPENSSL_ALL -DHAVE_EX_DATA"
  3246. fi
  3247. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_QT -DSESSION_CERTS -DOPENSSL_NO_SSL2"
  3248. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KEY_GEN -DHAVE_EX_DATA"
  3249. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ"
  3250. if test "x$ENABLED_ALL" = "xno"; then
  3251. # Don't enable old SSL/TLS for --enable-all, which is used by distro
  3252. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALLOW_SSLV3 -DWOLFSSL_ALLOW_TLSV10"
  3253. fi
  3254. # Requires OCSP make sure on
  3255. if test "x$ENABLED_OCSP" = "xno"
  3256. then
  3257. ENABLED_OCSP="yes"
  3258. fi
  3259. # Requires PSK make sure on
  3260. if test "x$ENABLED_PSK" = "xno"
  3261. then
  3262. ENABLED_PSK="yes"
  3263. fi
  3264. # Requires RC4 make sure on (if not forcefully disabled with --disable-arc4)
  3265. test "$enable_arc4" = "" && enable_arc4=yes
  3266. if test "x$ENABLED_CERTEXT" = "xno"
  3267. then
  3268. ENABLED_CERTEXT="yes"
  3269. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_EXT"
  3270. fi
  3271. if test "x$ENABLED_CERTGEN" = "xno"
  3272. then
  3273. ENABLED_CERTGEN="yes"
  3274. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_GEN"
  3275. fi
  3276. # requires oldnames disabled
  3277. enable_oldnames=no
  3278. fi
  3279. AC_ARG_ENABLE([qt-test],
  3280. [AS_HELP_STRING([--enable-qt-test],[Enable qt tests (default: disabled)])],
  3281. [ ENABLED_QT_TEST=$enableval ],
  3282. [ ENABLED_QT_TEST=no ]
  3283. )
  3284. if test "$ENABLED_QT_TEST" = "yes"
  3285. then
  3286. AM_CFLAGS="$AM_CFLAGS -DOPENSSL_NO_SSL3 -DWOLFSSL_STATIC_RSA"
  3287. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_STATIC_PSK"
  3288. fi
  3289. # RSA
  3290. AC_ARG_ENABLE([rsa],
  3291. [AS_HELP_STRING([--enable-rsa],[Enable RSA (default: enabled)])],
  3292. [ ENABLED_RSA=$enableval ],
  3293. [ ENABLED_RSA=yes ]
  3294. )
  3295. if test "$ENABLED_RSA" = "no"
  3296. then
  3297. AM_CFLAGS="$AM_CFLAGS -DNO_RSA"
  3298. else
  3299. # turn off RSA if leanpsk or leantls on
  3300. if test "$ENABLED_LEANPSK" = "yes" || test "$ENABLED_LEANTLS" = "yes"
  3301. then
  3302. AM_CFLAGS="$AM_CFLAGS -DNO_RSA"
  3303. ENABLED_RSA=no
  3304. else
  3305. ENABLED_CERTS=yes
  3306. fi
  3307. fi
  3308. AC_ARG_ENABLE([oaep],
  3309. [AS_HELP_STRING([--enable-oaep],[Enable RSA OAEP (default: enabled)])],
  3310. [ ENABLED_OAEP=$enableval ],
  3311. [ ENABLED_OAEP=yes ]
  3312. )
  3313. if test "$ENABLED_OAEP" = "no"
  3314. then
  3315. AM_CFLAGS="$AM_CFLAGS -DWC_NO_RSA_OAEP"
  3316. fi
  3317. AC_ARG_ENABLE([rsapub],
  3318. [AS_HELP_STRING([--enable-rsapub],[Enable RSA Public Only (default: disabled)])],
  3319. [ ENABLED_RSAPUB=$enableval ],
  3320. [ ENABLED_RSAPUB=no ]
  3321. )
  3322. if test "$ENABLED_RSAPUB" = "yes"
  3323. then
  3324. if test "$ENABLED_RSA" = "no"
  3325. then
  3326. ENABLED_RSA="yes"
  3327. fi
  3328. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_RSA_PUBLIC_ONLY"
  3329. fi
  3330. AC_ARG_ENABLE([rsavfy],
  3331. [AS_HELP_STRING([--enable-rsavfy],[Enable RSA Verify Inline Only (default: disabled)])],
  3332. [ ENABLED_RSAVFY=$enableval ],
  3333. [ ENABLED_RSAVFY=no ]
  3334. )
  3335. if test "$ENABLED_RSAVFY" = "yes"
  3336. then
  3337. if test "$ENABLED_RSA" = "no"
  3338. then
  3339. ENABLED_RSA="yes"
  3340. fi
  3341. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_RSA_PUBLIC_ONLY -DWOLFSSL_RSA_VERIFY_ONLY"
  3342. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_RSA_VERIFY_INLINE -DNO_SIG_WRAPPER"
  3343. AM_CFLAGS="$AM_CFLAGS -DNO_CHECK_PRIVATE_KEY"
  3344. fi
  3345. # RSA-PSS
  3346. AC_ARG_ENABLE([rsapss],
  3347. [ --enable-rsapss Enable RSA-PSS (default: disabled)],
  3348. [ ENABLED_RSAPSS=$enableval ],
  3349. [ ENABLED_RSAPSS=no ]
  3350. )
  3351. if test "$ENABLED_RSA" = "no"
  3352. then
  3353. ENABLED_RSAPSS="no"
  3354. else
  3355. if test "$ENABLED_TLS13" = "yes"
  3356. then
  3357. ENABLED_RSAPSS="yes"
  3358. fi
  3359. fi
  3360. if test "$ENABLED_RSAPSS" = "yes"
  3361. then
  3362. AM_CFLAGS="$AM_CFLAGS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT"
  3363. fi
  3364. # DH
  3365. AC_ARG_ENABLE([dh],
  3366. [AS_HELP_STRING([--enable-dh],[Enable DH (default: enabled)])],
  3367. [ ENABLED_DH=$enableval ],
  3368. [ ENABLED_DH=yes ]
  3369. )
  3370. if test "$ENABLED_OPENSSH" = "yes" && test "$ENABLED_DH" = "no"
  3371. then
  3372. ENABLED_DH="yes"
  3373. fi
  3374. if test "$ENABLED_DH" = "no"
  3375. then
  3376. AM_CFLAGS="$AM_CFLAGS -DNO_DH"
  3377. else
  3378. # turn off DH if leanpsk or leantls on
  3379. if test "$ENABLED_LEANPSK" = "yes" || test "$ENABLED_LEANTLS" = "yes"
  3380. then
  3381. AM_CFLAGS="$AM_CFLAGS -DNO_DH"
  3382. ENABLED_DH=no
  3383. fi
  3384. fi
  3385. if test "$ENABLED_DH" = "const"
  3386. then
  3387. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DH_CONST"
  3388. fi
  3389. if test "$ENABLED_SNIFFER" = "yes" && test "$ENABLED_DH" != "no"
  3390. then
  3391. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DH_EXTRA"
  3392. fi
  3393. # Anonymous
  3394. AC_ARG_ENABLE([anon],
  3395. [AS_HELP_STRING([--enable-anon],[Enable Anonymous (default: disabled)])],
  3396. [ ENABLED_ANON=$enableval ],
  3397. [ ENABLED_ANON=no ]
  3398. )
  3399. if test "x$ENABLED_WPAS" = "xyes" || test "x$ENABLED_NGINX" = "xyes" || \
  3400. test "x$ENABLED_HAPROXY" = "xyes" || test "$ENABLED_RSYSLOG" = "yes"
  3401. then
  3402. ENABLED_ANON=yes
  3403. fi
  3404. if test "x$ENABLED_ANON" = "xyes"
  3405. then
  3406. if test "$ENABLED_DH" = "no"
  3407. then
  3408. AC_MSG_ERROR([Anonymous suite requires DH.])
  3409. fi
  3410. AM_CFLAGS="$AM_CFLAGS -DHAVE_ANON"
  3411. fi
  3412. # ASN
  3413. # turn off asn, which means no certs, no rsa, no dsa, no ecc,
  3414. # and no big int (unless dh is on)
  3415. AC_ARG_ENABLE([asn],
  3416. [AS_HELP_STRING([--enable-asn],[Enable ASN (default: enabled)])],
  3417. [ ENABLED_ASN=$enableval ],
  3418. [ ENABLED_ASN=yes ]
  3419. )
  3420. if test "$ENABLED_ASN" = "no"
  3421. then
  3422. AM_CFLAGS="$AM_CFLAGS -DNO_ASN -DNO_ASN_CRYPT"
  3423. enable_pwdbased=no
  3424. else
  3425. if test "$ENABLED_ASN" = "template"; then
  3426. ENABLED_ASN="yes"
  3427. fi
  3428. if test "$ENABLED_ASN" = "yes"; then
  3429. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ASN_TEMPLATE"
  3430. else
  3431. if test "$ENABLED_ASN" != "original"; then
  3432. AC_MSG_ERROR([Invalid asn option. Valid are: template or original. Seen: $ENABLED_ASN.])
  3433. fi
  3434. fi
  3435. # turn off ASN if leanpsk on
  3436. if test "$ENABLED_LEANPSK" = "yes"
  3437. then
  3438. AM_CFLAGS="$AM_CFLAGS -DNO_ASN -DNO_BIG_INT"
  3439. ENABLED_ASN=no
  3440. else
  3441. if test "$ENABLED_ASN" = "nocrypt"
  3442. then
  3443. AM_CFLAGS="$AM_CFLAGS -DNO_ASN_CRYPT"
  3444. enable_pwdbased=no
  3445. fi
  3446. fi
  3447. fi
  3448. if test "$ENABLED_RSA" = "yes" && test "$ENABLED_RSAVFY" = "no" && \
  3449. test "$ENABLED_ASN" = "no" && test "$ENABLED_LOWRESOURCE" = "no"
  3450. then
  3451. AC_MSG_ERROR([please disable rsa if disabling asn.])
  3452. fi
  3453. if test "$ENABLED_DSA" = "yes" && test "$ENABLED_ASN" = "no"
  3454. then
  3455. AC_MSG_ERROR([please disable dsa if disabling asn.])
  3456. fi
  3457. if test "x$ENABLED_ECC" != "xno" && test "x$ENABLED_ASN" = "xno"
  3458. then
  3459. AC_MSG_ERROR([please disable ecc if disabling asn.])
  3460. fi
  3461. # No Big Int (ASN, DSA, RSA, DH, ECC and compatibility layer need bigint)
  3462. if test "$ENABLED_ASN" = "no" && test "$ENABLED_DSA" = "no" && \
  3463. test "$ENABLED_DH" = "no" && test "$ENABLED_ECC" = "no" && \
  3464. test "$ENABLED_RSA" = "no" && test "$ENABLED_OPENSSLEXTRA" = "no" && \
  3465. test "$ENABLED_OPENSSLALL" = "yes"
  3466. then
  3467. ENABLED_SP_MATH_ALL="no"
  3468. ENABLED_FASTMATH="no"
  3469. ENABLED_HEAPMATH="no"
  3470. ENABLED_BIGNUM="no"
  3471. else
  3472. ENABLED_BIGNUM="yes"
  3473. fi
  3474. case $host_os in
  3475. *linux* | *darwin* | *freebsd*)
  3476. DEF_ASN_PRINT="yes"
  3477. ;;
  3478. *)
  3479. DEF_ASN_PRINT="no"
  3480. ;;
  3481. esac
  3482. AC_ARG_ENABLE([asn-print],
  3483. [AS_HELP_STRING([--enable-asn-print],[Enable ASN Print API (default: enabled)])],
  3484. [ ENABLED_ASN_PRINT=$enableval ],
  3485. [ ENABLED_ASN_PRINT=$DEF_ASN_PRINT ]
  3486. )
  3487. if test "$ENABLED_ASN_PRINT" = "yes"
  3488. then
  3489. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ASN_PRINT"
  3490. fi
  3491. # AES
  3492. AC_ARG_ENABLE([aes],
  3493. [AS_HELP_STRING([--enable-aes],[Enable AES (default: enabled)])],
  3494. [ ENABLED_AES=$enableval ],
  3495. [ ENABLED_AES=yes ]
  3496. )
  3497. if test "$ENABLED_AES" = "no"
  3498. then
  3499. AM_CFLAGS="$AM_CFLAGS -DNO_AES"
  3500. if test "$ENABLED_FORTRESS" = "yes"
  3501. then
  3502. AC_MSG_ERROR([fortress requires aes])
  3503. fi
  3504. if test "$ENABLED_ECC_ENCRYPT" = "yes"
  3505. then
  3506. AC_MSG_ERROR([cannot enable eccencrypt and hkdf without aes.])
  3507. fi
  3508. if test "$ENABLED_AESGCM" != "no"
  3509. then
  3510. AC_MSG_ERROR([AESGCM requires AES.])
  3511. fi
  3512. if test "$ENABLED_AESCCM" = "yes"
  3513. then
  3514. AC_MSG_ERROR([AESCCM requires AES.])
  3515. fi
  3516. if test "$ENABLED_AESCTR" = "yes"
  3517. then
  3518. AC_MSG_ERROR([AESCTR requires AES.])
  3519. fi
  3520. else
  3521. # turn off AES if leanpsk on
  3522. if test "$ENABLED_LEANPSK" = "yes"
  3523. then
  3524. AM_CFLAGS="$AM_CFLAGS -DNO_AES"
  3525. ENABLED_AES=no
  3526. fi
  3527. fi
  3528. # DTLSv1.3
  3529. AC_ARG_ENABLE([dtls13],
  3530. [AS_HELP_STRING([--enable-dtls13],[Enable wolfSSL DTLS v1.3 (default: disabled)])],
  3531. [ ENABLED_DTLS13=$enableval ],
  3532. [ ENABLED_DTLS13=no ]
  3533. )
  3534. if test "x$ENABLED_DTLS13" = "xyes"
  3535. then
  3536. if test "x$ENABLED_DTLS" != "xyes" || test "x$ENABLED_TLS13" != "xyes"
  3537. then
  3538. AC_MSG_ERROR([You need to enable both DTLS and TLSv1.3 to use DTLSv1.3])
  3539. fi
  3540. if test "x$ENABLED_SEND_HRR_COOKIE" = "xundefined"
  3541. then
  3542. AC_MSG_NOTICE([DTLSv1.3 is enabled, enabling HRR cookie])
  3543. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SEND_HRR_COOKIE"
  3544. ENABLED_SEND_HRR_COOKIE="yes"
  3545. fi
  3546. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DTLS13 -DWOLFSSL_W64_WRAPPER"
  3547. if test "x$ENABLED_AES" = "xyes"
  3548. then
  3549. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AES_DIRECT"
  3550. fi
  3551. fi
  3552. # DTLS CID support
  3553. AC_ARG_ENABLE([dtlscid],
  3554. [AS_HELP_STRING([--enable-dtlscid],[Enable wolfSSL DTLS ConnectionID (default: disabled)])],
  3555. [ ENABLED_DTLS_CID=$enableval ],
  3556. [ ENABLED_DTLS_CID=no ]
  3557. )
  3558. if test "x$ENABLED_DTLS_CID" = "xyes"
  3559. then
  3560. if test "x$ENABLED_DTLS13" != "xyes"
  3561. then
  3562. AC_MSG_ERROR([You need to enable DTLSv1.3 to use DTLS ConnectionID])
  3563. fi
  3564. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DTLS_CID"
  3565. fi
  3566. # CODING
  3567. AC_ARG_ENABLE([coding],
  3568. [AS_HELP_STRING([--enable-coding],[Enable Coding base 16/64 (default: enabled)])],
  3569. [ ENABLED_CODING=$enableval ],
  3570. [ ENABLED_CODING=yes ]
  3571. )
  3572. if test "$ENABLED_CODING" = "no"
  3573. then
  3574. AM_CFLAGS="$AM_CFLAGS -DNO_CODING"
  3575. else
  3576. # turn off CODING if leanpsk on
  3577. if test "$ENABLED_LEANPSK" = "yes"
  3578. then
  3579. AM_CFLAGS="$AM_CFLAGS -DNO_CODING"
  3580. ENABLED_CODING=no
  3581. fi
  3582. fi
  3583. # Base64 Encode
  3584. BASE64ENCODE_DEFAULT=no
  3585. if test "$host_cpu" = "x86_64" || test "$host_cpu" = "amd64"
  3586. then
  3587. BASE64ENCODE_DEFAULT=yes
  3588. fi
  3589. AC_ARG_ENABLE([base64encode],
  3590. [AS_HELP_STRING([--enable-base64encode],[Enable Base64 encoding (default: enabled on x86_64/amd64)])],
  3591. [ ENABLED_BASE64ENCODE=$enableval ],
  3592. [ ENABLED_BASE64ENCODE=$BASE64ENCODE_DEFAULT ]
  3593. )
  3594. if test "$ENABLED_BASE64ENCODE" = "yes"
  3595. then
  3596. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_BASE64_ENCODE"
  3597. fi
  3598. # Base16
  3599. AC_ARG_ENABLE([base16],
  3600. [AS_HELP_STRING([--enable-base16],[Enable Base16 encoding/decoding (default: disabled)])],
  3601. [ ENABLED_BASE16=$enableval ],
  3602. [ ENABLED_BASE16=no ]
  3603. )
  3604. if test "$ENABLED_CAAM" = "qnx"
  3605. then
  3606. ENABLED_BASE16=yes
  3607. fi
  3608. if test "$ENABLED_BASE16" = "yes"
  3609. then
  3610. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_BASE16"
  3611. fi
  3612. # DES3
  3613. AC_ARG_ENABLE([des3],
  3614. [AS_HELP_STRING([--enable-des3],[Enable DES3 (default: disabled)])],
  3615. [ ENABLED_DES3=$enableval ],
  3616. [ ENABLED_DES3=no ]
  3617. )
  3618. # Enable 3DES with OpenSSH and FIPS 140-2 but not 140-3
  3619. if (test "$ENABLED_OPENSSH" = "yes" && \
  3620. (test "x$ENABLED_FIPS" = "xno" || test "$HAVE_FIPS_VERSION" -le 2)) || \
  3621. test "$ENABLED_QT" = "yes" || test "$ENABLED_OPENVPN" = "yes" || \
  3622. test "x$ENABLED_WPAS" != "xno" || test "$ENABLED_NETSNMP" = "yes" || \
  3623. test "$ENABLED_LIBSSH2" = "yes" || test "$ENABLED_KRB" = "yes" || \
  3624. test "$ENABLED_WOLFENGINE" = "yes" || test "$ENABLED_STRONGSWAN" = "yes"
  3625. then
  3626. ENABLED_DES3="yes"
  3627. fi
  3628. # ARC4
  3629. if (test "$ENABLED_OPENSSH" = "yes" && test "x$ENABLED_FIPS" = "xno") || \
  3630. test "$ENABLED_WPAS" = "yes" || test "$ENABLED_KRB" = "yes"
  3631. then
  3632. # Requires RC4 make sure on (if not forcefully disabled with --disable-arc4)
  3633. test "$enable_arc4" = "" && enable_arc4=yes
  3634. fi
  3635. AC_ARG_ENABLE([arc4],
  3636. [AS_HELP_STRING([--enable-arc4],[Enable ARC4 (default: disabled)])],
  3637. [ ENABLED_ARC4=$enableval ],
  3638. [ ENABLED_ARC4=no ]
  3639. )
  3640. # MD5
  3641. AC_ARG_ENABLE([md5],
  3642. [AS_HELP_STRING([--enable-md5],[Enable MD5 (default: enabled)])],
  3643. [ ENABLED_MD5=$enableval ],
  3644. [ ENABLED_MD5=yes ]
  3645. )
  3646. # SHA
  3647. AC_ARG_ENABLE([sha],
  3648. [AS_HELP_STRING([--enable-sha],[Enable SHA (default: enabled)])],
  3649. [ ENABLED_SHA=$enableval ],
  3650. [ ENABLED_SHA=yes ]
  3651. )
  3652. if test "$ENABLED_SHA" = "no"
  3653. then
  3654. AM_CFLAGS="$AM_CFLAGS -DNO_SHA -DNO_OLD_TLS"
  3655. else
  3656. # turn off SHA if leanpsk or leantls on
  3657. if test "$ENABLED_LEANPSK" = "yes" || test "$ENABLED_LEANTLS" = "yes"
  3658. then
  3659. AM_CFLAGS="$AM_CFLAGS -DNO_SHA -DNO_OLD_TLS"
  3660. ENABLED_SHA=no
  3661. fi
  3662. fi
  3663. if test "$ENABLED_SHA" = "no" && test "$ENABLED_DSA" != "no"
  3664. then
  3665. AC_MSG_ERROR([please disable DSA if disabling SHA-1.])
  3666. fi
  3667. # SipHash
  3668. AC_ARG_ENABLE([siphash],
  3669. [AS_HELP_STRING([--enable-siphash],[Enable SipHash (default: disabled)])],
  3670. [ ENABLED_SIPHASH=$enableval ],
  3671. [ ENABLED_SIPHASH=no ]
  3672. )
  3673. AS_IF([test "x$ENABLED_SIPHASH" = "xyes"],
  3674. [AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SIPHASH"])
  3675. # CMAC
  3676. AC_ARG_ENABLE([cmac],
  3677. [AS_HELP_STRING([--enable-cmac],[Enable CMAC (default: disabled)])],
  3678. [ ENABLED_CMAC=$enableval ],
  3679. [ ENABLED_CMAC=no ]
  3680. )
  3681. if test "$ENABLED_WPAS" != "no" || test "$ENABLED_NTP" = "yes" || test "$ENABLED_AESSIV" = "yes" || test "$ENABLED_WOLFENGINE" = "yes"
  3682. then
  3683. ENABLED_CMAC=yes
  3684. fi
  3685. AS_IF([test "x$ENABLED_CMAC" = "xyes"],
  3686. [AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CMAC -DWOLFSSL_AES_DIRECT"])
  3687. # AES-XTS
  3688. AC_ARG_ENABLE([xts],
  3689. [AS_HELP_STRING([--enable-xts],[Enable XTS (default: disabled)])],
  3690. [ ENABLED_XTS=$enableval ],
  3691. [ ENABLED_XTS=no ]
  3692. )
  3693. AS_IF([test "x$ENABLED_XTS" = "xyes"],
  3694. [AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AES_XTS -DWOLFSSL_AES_DIRECT"])
  3695. # Web Server Build
  3696. AC_ARG_ENABLE([webserver],
  3697. [AS_HELP_STRING([--enable-webserver],[Enable Web Server (default: disabled)])],
  3698. [ ENABLED_WEBSERVER=$enableval ],
  3699. [ ENABLED_WEBSERVER=no ]
  3700. )
  3701. if test "$ENABLED_WEBSERVER" = "yes"
  3702. then
  3703. AM_CFLAGS="$AM_CFLAGS -DHAVE_WEBSERVER"
  3704. fi
  3705. # Web Client Build (HTTP Client)
  3706. AC_ARG_ENABLE([webclient],
  3707. [AS_HELP_STRING([--enable-webclient],[Enable Web Client (HTTP) (default: disabled)])],
  3708. [ ENABLED_WEBCLIENT=$enableval ],
  3709. [ ENABLED_WEBCLIENT=no ]
  3710. )
  3711. if test "$ENABLED_WEBCLIENT" = "yes"
  3712. then
  3713. AM_CFLAGS="$AM_CFLAGS -DHAVE_HTTP_CLIENT"
  3714. fi
  3715. # RC2
  3716. AC_ARG_ENABLE([rc2],
  3717. [AS_HELP_STRING([--enable-rc2],[Enable RC2 encryption (default: disabled)])],
  3718. [ ENABLED_RC2=$enableval ],
  3719. [ ENABLED_RC2=no ]
  3720. )
  3721. if test "$ENABLED_RC2" = "yes"
  3722. then
  3723. AM_CFLAGS="$AM_CFLAGS -DWC_RC2"
  3724. fi
  3725. # FIPS feature and macro setup
  3726. AS_CASE([$FIPS_VERSION],
  3727. [v5*|ready|dev], [ # FIPS 140-3
  3728. AM_CFLAGS="$AM_CFLAGS \
  3729. -DHAVE_FIPS \
  3730. -DHAVE_FIPS_VERSION=$HAVE_FIPS_VERSION \
  3731. -DHAVE_FIPS_VERSION_MINOR=$HAVE_FIPS_VERSION_MINOR \
  3732. -DHAVE_ECC_CDH \
  3733. -DWC_RSA_NO_PADDING \
  3734. -DECC_USER_CURVES \
  3735. -DHAVE_ECC384 \
  3736. -DHAVE_ECC521 \
  3737. -DWOLFSSL_VALIDATE_FFC_IMPORT \
  3738. -DHAVE_FFDHE_Q \
  3739. -DHAVE_FFDHE_3072 \
  3740. -DHAVE_FFDHE_4096 \
  3741. -DHAVE_FFDHE_6144 \
  3742. -DHAVE_FFDHE_8192"
  3743. # KCAPI API does not support custom k for sign, don't force enable ECC key sizes and do not use seed callback
  3744. AS_IF([test "x$ENABLED_KCAPI_ECC" = "xno"],
  3745. [AM_CFLAGS="$AM_CFLAGS \
  3746. -DWC_RNG_SEED_CB \
  3747. -DWOLFSSL_ECDSA_SET_K \
  3748. -DWOLFSSL_VALIDATE_ECC_IMPORT \
  3749. -DWOLFSSL_VALIDATE_ECC_KEYGEN \
  3750. -DHAVE_ECC192 \
  3751. -DHAVE_ECC224 \
  3752. -DHAVE_ECC256"])
  3753. DEFAULT_MAX_CLASSIC_ASYM_KEY_BITS=8192
  3754. # force various features to FIPS 140-3 defaults, unless overridden with dev:
  3755. AS_IF([test "$ENABLED_KEYGEN" != "yes" && (test "$FIPS_VERSION" != "dev" || test "$enable_keygen" != "no")],
  3756. [ENABLED_KEYGEN="yes"; AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KEY_GEN"])
  3757. AS_IF([test "$ENABLED_COMPKEY" = "yes" && (test "$FIPS_VERSION" != "dev" || test "$enable_compkey" != "yes")],
  3758. [ENABLED_COMPKEY="no"])
  3759. AS_IF([test "$ENABLED_SHA224" != "yes" && (test "$FIPS_VERSION" != "dev" || test "$enable_sha224" != "no")],
  3760. [ENABLED_SHA224="yes"; AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SHA224"])
  3761. AS_IF([test "$ENABLED_WOLFSSH" != "yes" && (test "$FIPS_VERSION" != "dev" || test "$enable_ssh" != "no")],
  3762. [enable_ssh="yes"])
  3763. # Shake128 is a SHA-3 algorithm not in our FIPS algorithm list
  3764. AS_IF([test "$ENABLED_SHAKE128" != "no" && (test "$FIPS_VERSION" != "dev" || test "$enable_shake128" != "yes")],
  3765. [ENABLED_SHAKE128=no; AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_NO_SHAKE128"])
  3766. # Shake256 is a SHA-3 algorithm not in our FIPS algorithm list
  3767. AS_IF([test "$ENABLED_SHAKE256" != "no" && (test "$FIPS_VERSION" != "dev" || test "$enable_shake256" != "yes")],
  3768. [ENABLED_SHAKE256=no; AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_NO_SHAKE256"])
  3769. # SHA512-224 and SHA512-256 are SHA-2 algorithms not in our FIPS algorithm list
  3770. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_NOSHA512_224 -DWOLFSSL_NOSHA512_256"
  3771. AS_IF([test "$ENABLED_AESCCM" != "yes" && (test "$FIPS_VERSION" != "dev" || test "$enable_aesccm" != "no")],
  3772. [ENABLED_AESCCM="yes"; AM_CFLAGS="$AM_CFLAGS -DHAVE_AESCCM"])
  3773. AS_IF([test "$ENABLED_RSAPSS" != "yes" && (test "$FIPS_VERSION" != "dev" || test "$enable_rsapss" != "no")],
  3774. [ENABLED_RSAPSS="yes"; AM_CFLAGS="$AM_CFLAGS -DWC_RSA_PSS"])
  3775. AS_IF([test "$ENABLED_ECC" != "yes" && (test "$FIPS_VERSION" != "dev" || test "$enable_ecc" != "no")],
  3776. [ENABLED_ECC="yes"; AM_CFLAGS="$AM_CFLAGS -DHAVE_ECC -DTFM_ECC256"
  3777. AS_IF([test "$ENABLED_ECC_SHAMIR" = "yes" && (test "$FIPS_VERSION" != "dev" || test "$enable_eccshamir" != "no")],
  3778. [AM_CFLAGS="$AM_CFLAGS -DECC_SHAMIR"])])
  3779. AS_IF([test "$ENABLED_AESCTR" != "yes" && (test "$FIPS_VERSION" != "dev" || test "$enable_aesctr" != "no")],
  3780. [ENABLED_AESCTR="yes"; AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AES_COUNTER"])
  3781. AS_IF([test "$ENABLED_CMAC" != "yes" && (test "$FIPS_VERSION" != "dev" || test "$enable_cmac" != "no")],
  3782. [ENABLED_CMAC="yes"; AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CMAC"])
  3783. AS_IF([test "$ENABLED_HKDF" != "yes" && (test "$FIPS_VERSION" != "dev" || test "$enable_hkdf" != "no")],
  3784. [ENABLED_HKDF="yes"; AM_CFLAGS="$AM_CFLAGS -DHAVE_HKDF"])
  3785. AS_IF([test "$ENABLED_INTELASM" = "yes"],
  3786. [AM_CFLAGS="$AM_CFLAGS -DFORCE_FAILURE_RDSEED"])
  3787. AS_IF([test "$ENABLED_SHA512" = "no" && (test "$FIPS_VERSION" != "dev" || test "$enable_sha512" != "no")],
  3788. [ENABLED_SHA512="yes"; AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SHA512 -DWOLFSSL_SHA384"])
  3789. AS_IF([test "$ENABLED_AESGCM" = "no" && (test "$FIPS_VERSION" != "dev" || test "$enable_aesgcm" != "no")],
  3790. [ENABLED_AESGCM="yes"; AM_CFLAGS="$AM_CFLAGS -DHAVE_AESGCM"; AM_CCASFLAGS="$AM_CCASFLAGS -DHAVE_AESGCM"])
  3791. # AES-GCM streaming isn't part of the current FIPS suite.
  3792. AS_IF([test "$ENABLED_AESGCM_STREAM" = "yes" && (test "$FIPS_VERSION" != "dev" || test "$enable_aesgcm_stream" != "yes")],
  3793. [ENABLED_AESGCM_STREAM="no"])
  3794. # Old TLS requires MD5 + HMAC, which is not allowed under FIPS 140-3
  3795. AS_IF([test "$ENABLED_OLD_TLS" != "no"],
  3796. [ENABLED_OLD_TLS="no"; AM_CFLAGS="$AM_CFLAGS -DNO_OLD_TLS"])
  3797. AS_IF([test $HAVE_FIPS_VERSION_MINOR -ge 2],
  3798. [AS_IF([test "x$ENABLED_AESOFB" = "xno" && (test "$FIPS_VERSION" != "dev" || test "$enable_aesofb" != "no")],
  3799. [ENABLED_AESOFB="yes"; AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AES_OFB"])])
  3800. AS_IF([(test "$ENABLED_AESCCM" = "yes" && test "$HAVE_AESCCM_PORT" != "yes") ||
  3801. (test "$ENABLED_AESCTR" = "yes" && test "$HAVE_AESCTR_PORT" != "yes") ||
  3802. (test "$ENABLED_AESGCM" = "yes" && test "$HAVE_AESGCM_PORT" != "yes") ||
  3803. (test "$ENABLED_AESOFB" = "yes" && test "$HAVE_AESOFB_PORT" != "yes")],
  3804. [AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AES_DIRECT -DHAVE_AES_ECB"])
  3805. ],
  3806. [v2],[ # FIPS 140-2, Cert 3389
  3807. AM_CFLAGS="$AM_CFLAGS \
  3808. -DHAVE_FIPS \
  3809. -DHAVE_FIPS_VERSION=$HAVE_FIPS_VERSION \
  3810. -DHAVE_FIPS_VERSION_MINOR=$HAVE_FIPS_VERSION_MINOR \
  3811. -DWOLFSSL_KEY_GEN \
  3812. -DWOLFSSL_SHA224 \
  3813. -DWOLFSSL_AES_DIRECT \
  3814. -DHAVE_AES_ECB \
  3815. -DHAVE_ECC_CDH \
  3816. -DWC_RSA_NO_PADDING \
  3817. -DWOLFSSL_VALIDATE_FFC_IMPORT \
  3818. -DHAVE_FFDHE_Q \
  3819. -DHAVE_PUBLIC_FFDHE"
  3820. ENABLED_KEYGEN="yes"
  3821. ENABLED_SHA224="yes"
  3822. ENABLED_DES3="yes"
  3823. # Shake256 is a SHA-3 algorithm not in our FIPS algorithm list
  3824. ENABLED_SHAKE256=no
  3825. # SHA512-224 and SHA512-256 are SHA-2 algorithms not in our FIPS algorithm list
  3826. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_NOSHA512_224 -DWOLFSSL_NOSHA512_256"
  3827. AS_IF([test "x$ENABLED_AESCCM" != "xyes"],
  3828. [ENABLED_AESCCM="yes"
  3829. AM_CFLAGS="$AM_CFLAGS -DHAVE_AESCCM"])
  3830. AS_IF([test "x$ENABLED_RSAPSS" != "xyes"],
  3831. [ENABLED_RSAPSS="yes"
  3832. AM_CFLAGS="$AM_CFLAGS -DWC_RSA_PSS"])
  3833. AS_IF([test "x$ENABLED_ECC" != "xyes"],
  3834. [ENABLED_ECC="yes"
  3835. AM_CFLAGS="$AM_CFLAGS -DHAVE_ECC -DTFM_ECC256 -DWOLFSSL_VALIDATE_ECC_IMPORT"
  3836. AS_IF([test "x$ENABLED_ECC_SHAMIR" = "xyes"],
  3837. [AM_CFLAGS="$AM_CFLAGS -DECC_SHAMIR"])],
  3838. [AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_VALIDATE_ECC_IMPORT"])
  3839. AS_IF([test "x$ENABLED_AESCTR" != "xyes"],
  3840. [ENABLED_AESCTR="yes"
  3841. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AES_COUNTER"])
  3842. AS_IF([test "x$ENABLED_AESCTR" != "xyes"],
  3843. [ENABLED_AESCTR="yes"
  3844. AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_AES_COUNTER"])
  3845. AS_IF([test "x$ENABLED_CMAC" != "xyes"],
  3846. [ENABLED_CMAC="yes"
  3847. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CMAC"])
  3848. AS_IF([test "x$ENABLED_HKDF" != "xyes"],
  3849. [ENABLED_HKDF="yes"
  3850. AM_CFLAGS="$AM_CFLAGS -DHAVE_HKDF"])
  3851. AS_IF([test "x$ENABLED_INTELASM" = "xyes"],
  3852. [AM_CFLAGS="$AM_CFLAGS -DFORCE_FAILURE_RDSEED"])
  3853. AS_IF([test "x$ENABLED_SHA512" = "xno"],
  3854. [ENABLED_SHA512="yes"; AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SHA512 -DWOLFSSL_SHA384"])
  3855. AS_IF([test "x$ENABLED_AESGCM" = "xno"],
  3856. [ENABLED_AESGCM="yes"; AM_CFLAGS="$AM_CFLAGS -DHAVE_AESGCM"])
  3857. ],
  3858. ["rand"],[
  3859. AM_CFLAGS="$AM_CFLAGS -DWOLFCRYPT_FIPS_RAND -DHAVE_FIPS -DHAVE_FIPS_VERSION=$HAVE_FIPS_VERSION -DHAVE_FIPS_VERSION_MINOR=$HAVE_FIPS_VERSION_MINOR"
  3860. ],
  3861. ["v1"],[ # FIPS 140-2, Cert 2425
  3862. AM_CFLAGS="$AM_CFLAGS -DHAVE_FIPS"
  3863. AS_IF([test "x$ENABLED_SHA512" = "xno"],
  3864. [ENABLED_SHA512="yes"; AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SHA512 -DWOLFSSL_SHA384"])
  3865. AS_IF([test "x$ENABLED_AESGCM" = "xno"],
  3866. [ENABLED_AESGCM="yes"; AM_CFLAGS="$AM_CFLAGS -DHAVE_AESGCM"])
  3867. AS_IF([test "x$ENABLED_DES3" = "xno"],[ENABLED_DES3="yes"])
  3868. ])
  3869. AS_IF([test "x$ENABLED_FIPS" = "xyes" && test "x$thread_ls_on" = "xno"],
  3870. [AC_MSG_ERROR([FIPS requires Thread Local Storage])])
  3871. # SELFTEST
  3872. AC_ARG_ENABLE([selftest],
  3873. [AS_HELP_STRING([--enable-selftest],[Enable selftest, Will NOT work w/o CAVP selftest license (default: disabled)])],
  3874. [ ENABLED_SELFTEST=$enableval ],
  3875. [ ENABLED_SELFTEST="no" ]
  3876. )
  3877. AS_CASE([$ENABLED_SELFTEST],
  3878. ["v2"],[
  3879. # selftest v2 (wolfCrypt 4.1.0)
  3880. ENABLED_SELFTEST="yes"
  3881. SELFTEST_VERSION="v2"
  3882. ],
  3883. ["no"],[SELFTEST_VERSION="none"],
  3884. [
  3885. # selftest v1 (wolfCrypt 3.14.2)
  3886. ENABLED_SELFTEST="yes"
  3887. SELFTEST_VERSION="v1"
  3888. ])
  3889. AS_CASE([$SELFTEST_VERSION],
  3890. ["v2"],[
  3891. AM_CFLAGS="$AM_CFLAGS -DHAVE_SELFTEST -DHAVE_SELFTEST_VERSION=2 -DHAVE_PUBLIC_FFDHE"
  3892. ],
  3893. ["v1"],[
  3894. AM_CFLAGS="$AM_CFLAGS -DHAVE_SELFTEST -DHAVE_PUBLIC_FFDHE"
  3895. ])
  3896. # Set SHA-3 flags
  3897. if test "$ENABLED_SHA3" != "no" && test "$ENABLED_32BIT" = "no"
  3898. then
  3899. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SHA3"
  3900. fi
  3901. # Set SHAKE128 flags
  3902. # FIPS does not support SHAKE 128
  3903. AS_IF([test "x$ENABLED_FIPS" = "xyes"],[ENABLED_SHAKE128="no"])
  3904. if test "$ENABLED_SHAKE128" != "no" && test "$ENABLED_32BIT" = "no"
  3905. then
  3906. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SHAKE128"
  3907. if test "$ENABLED_SHA3" = "no"
  3908. then
  3909. AC_MSG_ERROR([Must have SHA-3 enabled: --enable-sha3])
  3910. fi
  3911. else
  3912. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_NO_SHAKE128"
  3913. fi
  3914. # Set SHAKE256 flags
  3915. # FIPS does not support SHAKE 256
  3916. AS_IF([test "x$ENABLED_FIPS" = "xyes"],[ENABLED_SHAKE256="no"])
  3917. if test "$ENABLED_SHAKE256" != "no" && test "$ENABLED_32BIT" = "no"
  3918. then
  3919. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SHAKE256"
  3920. if test "$ENABLED_SHA3" = "no"
  3921. then
  3922. AC_MSG_ERROR([Must have SHA-3 enabled: --enable-sha3])
  3923. fi
  3924. else
  3925. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_NO_SHAKE256"
  3926. fi
  3927. # set POLY1305 default
  3928. POLY1305_DEFAULT=yes
  3929. if test "x$ENABLED_FIPS" = "xyes"
  3930. then
  3931. POLY1305_DEFAULT=no
  3932. fi
  3933. # POLY1305
  3934. AC_ARG_ENABLE([poly1305],
  3935. [AS_HELP_STRING([--enable-poly1305],[Enable wolfSSL POLY1305 support (default: enabled)])],
  3936. [ ENABLED_POLY1305=$enableval ],
  3937. [ ENABLED_POLY1305=$POLY1305_DEFAULT]
  3938. )
  3939. # leanpsk and leantls don't need poly1305
  3940. if test "$ENABLED_LEANPSK" = "yes" || test "$ENABLED_LEANTLS" = "yes"
  3941. then
  3942. ENABLED_POLY1305=no
  3943. fi
  3944. if test "$ENABLED_POLY1305" = "yes"
  3945. then
  3946. AM_CFLAGS="$AM_CFLAGS -DHAVE_POLY1305"
  3947. fi
  3948. # set CHACHA default
  3949. CHACHA_DEFAULT=yes
  3950. if test "x$ENABLED_FIPS" = "xyes"
  3951. then
  3952. CHACHA_DEFAULT=no
  3953. fi
  3954. # CHACHA
  3955. AC_ARG_ENABLE([chacha],
  3956. [AS_HELP_STRING([--enable-chacha],[Enable CHACHA (default: enabled). Use `=noasm` to disable ASM AVX/AVX2 speedups])],
  3957. [ ENABLED_CHACHA=$enableval ],
  3958. [ ENABLED_CHACHA=$CHACHA_DEFAULT]
  3959. )
  3960. # leanpsk and leantls don't need chacha
  3961. if test "$ENABLED_LEANPSK" = "yes" || test "$ENABLED_LEANTLS" = "yes"
  3962. then
  3963. ENABLED_CHACHA=no
  3964. fi
  3965. if test "$ENABLED_CHACHA" = "noasm" || test "$ENABLED_ASM" = "no"
  3966. then
  3967. AM_CFLAGS="$AM_CFLAGS -DNO_CHACHA_ASM"
  3968. fi
  3969. if test "$ENABLED_CHACHA" != "no"
  3970. then
  3971. AM_CFLAGS="$AM_CFLAGS -DHAVE_CHACHA"
  3972. fi
  3973. # XCHACHA
  3974. AC_ARG_ENABLE([xchacha],
  3975. [AS_HELP_STRING([--enable-xchacha],[Enable XCHACHA (default: disabled).])],
  3976. [ ENABLED_XCHACHA=$enableval ],
  3977. [ ENABLED_XCHACHA=no]
  3978. )
  3979. if test "$ENABLED_XCHACHA" = "yes"
  3980. then
  3981. if test "$ENABLED_CHACHA" = "no"
  3982. then
  3983. AC_MSG_ERROR([XChaCha (--enable-xchacha) depends on ChaCha (--enable-chacha)])
  3984. fi
  3985. AM_CFLAGS="$AM_CFLAGS -DHAVE_XCHACHA"
  3986. fi
  3987. # Hash DRBG
  3988. AC_ARG_ENABLE([hashdrbg],
  3989. [AS_HELP_STRING([--enable-hashdrbg],[Enable Hash DRBG support (default: enabled)])],
  3990. [ ENABLED_HASHDRBG=$enableval ],
  3991. [ ENABLED_HASHDRBG=yes ]
  3992. )
  3993. if test "x$ENABLED_HASHDRBG" = "xyes"
  3994. then
  3995. AM_CFLAGS="$AM_CFLAGS -DHAVE_HASHDRBG"
  3996. else
  3997. # turn on Hash DRBG if FIPS is on (don't force on for KCAPI)
  3998. if test "x$ENABLED_FIPS" = "xyes" && test "x$ENABLED_KCAPI" = "xno"
  3999. then
  4000. AM_CFLAGS="$AM_CFLAGS -DHAVE_HASHDRBG"
  4001. ENABLED_HASHDRBG=yes
  4002. else
  4003. AM_CFLAGS="$AM_CFLAGS -DWC_NO_HASHDRBG"
  4004. fi
  4005. fi
  4006. # MemUse Entropy
  4007. AC_ARG_ENABLE([entropy-memuse],
  4008. [AS_HELP_STRING([--enable-entropy-memuse],[Enable memuse entropy support (default: disabled)])],
  4009. [ ENABLED_ENTROPY_MEMUSE=$enableval ],
  4010. [ ENABLED_ENTROPY_MEMUSE=no ]
  4011. )
  4012. if test "x$ENABLED_ENTROPY_MEMUSE" != "xno"
  4013. then
  4014. AM_CFLAGS="$AM_CFLAGS -DHAVE_ENTROPY_MEMUSE"
  4015. enable_sha3=yes
  4016. for v in `echo $ENABLED_ENTROPY_MEMUSE | tr "," " "`
  4017. do
  4018. case $v in
  4019. yes)
  4020. ;;
  4021. thread)
  4022. AM_CFLAGS="$AM_CFLAGS -DENTROPY_MEMUSE_THREAD"
  4023. ;;
  4024. nofallback)
  4025. AM_CFLAGS="$AM_CFLAGS -DENTROPY_MEMUSE_FORCE_FAILURE"
  4026. ;;
  4027. *)
  4028. AC_MSG_ERROR([Invalid MemUse Entropy option. Valid are: thread, nofallback. Seen: $ENABLED_ENTROPY_MEMUSE.])
  4029. break;;
  4030. esac
  4031. done
  4032. fi
  4033. # Filesystem Build
  4034. if test "$ENABLED_LINUXKM" = "yes"
  4035. then
  4036. ENABLED_FILESYSTEM_DEFAULT=no
  4037. else
  4038. ENABLED_FILESYSTEM_DEFAULT=yes
  4039. fi
  4040. AC_ARG_ENABLE([filesystem],
  4041. [AS_HELP_STRING([--enable-filesystem],[Enable Filesystem support (default: enabled)])],
  4042. [ ENABLED_FILESYSTEM=$enableval ],
  4043. [ ENABLED_FILESYSTEM=$ENABLED_FILESYSTEM_DEFAULT ]
  4044. )
  4045. if test "$ENABLED_FILESYSTEM" = "no"
  4046. then
  4047. AM_CFLAGS="$AM_CFLAGS -DNO_FILESYSTEM"
  4048. else
  4049. # turn off filesystem if leanpsk on
  4050. if test "$ENABLED_LEANPSK" = "yes" || test "$ENABLED_LINUXKM" = "yes"
  4051. then
  4052. AM_CFLAGS="$AM_CFLAGS -DNO_FILESYSTEM"
  4053. ENABLED_FILESYSTEM=no
  4054. fi
  4055. fi
  4056. # inline Build
  4057. AC_ARG_ENABLE([inline],
  4058. [AS_HELP_STRING([--enable-inline],[Enable inline functions (default: enabled)])],
  4059. [ ENABLED_INLINE=$enableval ],
  4060. [ ENABLED_INLINE=yes ]
  4061. )
  4062. if test "$ENABLED_INLINE" = "no"
  4063. then
  4064. AM_CFLAGS="$AM_CFLAGS -DNO_INLINE"
  4065. fi
  4066. # OCSP
  4067. if test "x$ENABLED_OPENSSLALL" = "xyes" || test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_LIGHTY" = "xyes"
  4068. then
  4069. test "$enable_ocsp" = "" && enable_ocsp=yes
  4070. fi
  4071. AC_ARG_ENABLE([ocsp],
  4072. [AS_HELP_STRING([--enable-ocsp],[Enable OCSP (default: disabled)])],
  4073. [ ENABLED_OCSP=$enableval ],
  4074. [ ENABLED_OCSP=no ]
  4075. )
  4076. if test "$ENABLED_OCSP" = "yes"
  4077. then
  4078. # check openssl command tool for testing ocsp
  4079. AC_CHECK_PROG([HAVE_OPENSSL_CMD],[openssl],[yes],[no])
  4080. if test "$HAVE_OPENSSL_CMD" = "yes"
  4081. then
  4082. AM_CFLAGS="$AM_CFLAGS -DHAVE_OPENSSL_CMD"
  4083. else
  4084. AC_MSG_WARN([openssl command line tool not available for testing ocsp])
  4085. fi
  4086. fi
  4087. # Certificate Status Request : a.k.a. OCSP Stapling
  4088. AC_ARG_ENABLE([ocspstapling],
  4089. [AS_HELP_STRING([--enable-ocspstapling],[Enable OCSP Stapling (default: disabled)])],
  4090. [ ENABLED_CERTIFICATE_STATUS_REQUEST=$enableval ],
  4091. [ ENABLED_CERTIFICATE_STATUS_REQUEST=no ]
  4092. )
  4093. if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_WPAS" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_LIGHTY" = "xyes"
  4094. then
  4095. ENABLED_CERTIFICATE_STATUS_REQUEST="yes"
  4096. fi
  4097. if test "x$ENABLED_CERTIFICATE_STATUS_REQUEST" = "xyes"
  4098. then
  4099. AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST"
  4100. # Requires OCSP make sure on
  4101. if test "x$ENABLED_OCSP" = "xno"
  4102. then
  4103. ENABLED_OCSP="yes"
  4104. fi
  4105. fi
  4106. # Certificate Status Request v2 : a.k.a. OCSP stapling v2
  4107. AC_ARG_ENABLE([ocspstapling2],
  4108. [AS_HELP_STRING([--enable-ocspstapling2],[Enable OCSP Stapling v2 (default: disabled)])],
  4109. [ ENABLED_CERTIFICATE_STATUS_REQUEST_V2=$enableval ],
  4110. [ ENABLED_CERTIFICATE_STATUS_REQUEST_V2=no ]
  4111. )
  4112. if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_WPAS" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_LIGHTY" = "xyes"
  4113. then
  4114. ENABLED_CERTIFICATE_STATUS_REQUEST_V2=yes
  4115. fi
  4116. if test "x$ENABLED_CERTIFICATE_STATUS_REQUEST_V2" = "xyes"
  4117. then
  4118. AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2"
  4119. # Requires OCSP make sure on
  4120. if test "x$ENABLED_OCSP" = "xno"
  4121. then
  4122. ENABLED_OCSP="yes"
  4123. fi
  4124. fi
  4125. # CRL
  4126. AC_ARG_ENABLE([crl],
  4127. [AS_HELP_STRING([--enable-crl],[Enable CRL (Use =io for inline CRL HTTP GET) (default: disabled)])],
  4128. [ ENABLED_CRL=$enableval ],
  4129. [ ENABLED_CRL=no ]
  4130. )
  4131. if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_OPENVPN" = "xyes" || \
  4132. test "x$ENABLED_WPAS" != "xno" || test "x$ENABLED_LIGHTY" = "xyes" || test "x$ENABLED_NETSNMP" = "xyes" || \
  4133. test "x$ENABLED_KRB" = "xyes" || test "x$ENABLED_STRONGSWAN" = "xyes"
  4134. then
  4135. ENABLED_CRL=yes
  4136. fi
  4137. if test "$ENABLED_CRL" != "no"
  4138. then
  4139. AM_CFLAGS="$AM_CFLAGS -DHAVE_CRL"
  4140. fi
  4141. if test "$ENABLED_CRL" = "io"
  4142. then
  4143. AM_CFLAGS="$AM_CFLAGS -DHAVE_CRL_IO"
  4144. fi
  4145. # CRL Monitor
  4146. AC_ARG_ENABLE([crl-monitor],
  4147. [AS_HELP_STRING([--enable-crl-monitor],[Enable CRL Monitor (default: disabled)])],
  4148. [ ENABLED_CRL_MONITOR=$enableval ],
  4149. [ ENABLED_CRL_MONITOR=no ]
  4150. )
  4151. if test "$ENABLED_CRL_MONITOR" = "yes"
  4152. then
  4153. case $host_os in
  4154. *linux* | *darwin* | *freebsd*)
  4155. if test "x$ENABLED_SINGLETHREADED" = "xno"; then
  4156. AM_CFLAGS="$AM_CFLAGS -DHAVE_CRL_MONITOR"
  4157. else
  4158. ENABLED_CRL_MONITOR="no"
  4159. AC_MSG_ERROR([crl monitor requires threading / pthread])
  4160. fi
  4161. ;;
  4162. *)
  4163. if test "x$ENABLED_DISTRO" = "xyes" ; then
  4164. ENABLED_CRL_MONITOR="no"
  4165. else
  4166. AC_MSG_ERROR( [crl monitor only allowed on linux, OS X, or freebsd])
  4167. fi
  4168. break;;
  4169. esac
  4170. fi
  4171. # USER CRYPTO
  4172. ENABLED_USER_CRYPTO="no"
  4173. ENABLED_USER_RSA="no"
  4174. AC_DEFINE([BUILD_USER_RSA], [], [User RSA is being defined])
  4175. trycryptodir=""
  4176. AC_ARG_WITH([user-crypto],
  4177. [AS_HELP_STRING([--with-user-crypto=PATH],[Path to USER_CRYPTO install (default /usr/local)])],
  4178. [
  4179. CPPFLAGS="$CPPFLAGS -DHAVE_USER_CRYPTO"
  4180. LIBS="$LIBS -lusercrypto"
  4181. if test "x$withval" != "xno" ; then
  4182. trycryptodir=$withval
  4183. fi
  4184. if test "x$withval" = "xyes" ; then
  4185. trycryptodir="/usr/local"
  4186. fi
  4187. LDFLAGS="$LDFLAGS -L$trycryptodir/lib"
  4188. CPPFLAGS="$CPPFLAGS -I$trycryptodir/include"
  4189. #Look for RSA Init function in usercrypto lib
  4190. AC_CHECK_LIB([usercrypto], [wc_InitRsaKey], [user_rsa_linked=yes], [user_rsa_linked=no])
  4191. if test "x$user_rsa_linked" = "xyes" ; then
  4192. AC_MSG_NOTICE([User user_rsa.h being used])
  4193. AM_CFLAGS="$AM_CFLAGS -DHAVE_USER_RSA"
  4194. ENABLED_USER_RSA=yes
  4195. ENABLED_USER_CRYPTO=yes
  4196. fi
  4197. #Display check and find result of link attempts
  4198. AC_MSG_CHECKING([for USER_CRYPTO])
  4199. if test "x$ENABLED_USER_CRYPTO" = "xno" ; then
  4200. AC_MSG_RESULT([no])
  4201. AC_MSG_ERROR([USER_CRYPTO not found. Either move to /usr/include and /usr/lib or
  4202. Specify its path using --with-user-crypto=/dir/])
  4203. else
  4204. AC_MSG_RESULT([yes])
  4205. # Check if .la is available if not then rely on exported path
  4206. if test -e $trycryptodir/lib/libusercrypto.la
  4207. then
  4208. LIB_ADD="$trycryptodir/lib/libusercrypto.la $LIB_ADD"
  4209. else
  4210. LIB_ADD="-lusercrypto $LIB_ADD"
  4211. fi
  4212. AM_LDFLAGS="$AM_LDFLAGS -L$trycryptodir/lib"
  4213. AM_CFLAGS="$AM_CFLAGS -DHAVE_USER_CRYPTO"
  4214. fi
  4215. ]
  4216. )
  4217. if test "$ENABLED_USER_CRYPTO" = "yes" && test "$ENABLED_FIPS" = "yes"
  4218. then
  4219. AC_MSG_ERROR([cannot enable user crypto and fips, user crypto possibility of using code in fips boundary.])
  4220. fi
  4221. # Whitewood netRandom client library
  4222. ENABLED_WNR="no"
  4223. trywnrdir=""
  4224. AC_ARG_WITH([wnr],
  4225. [AS_HELP_STRING([--with-wnr=PATH],[Path to Whitewood netRandom install (default /usr/local)])],
  4226. [
  4227. AC_MSG_CHECKING([for Whitewood netRandom])
  4228. LIBS="$LIBS -lwnr"
  4229. AC_LINK_IFELSE([AC_LANG_PROGRAM([[#include <wnr.h>]], [[ wnr_setup(0, 0); ]])], [ wnr_linked=yes ],[ wnr_linked=no ])
  4230. if test "x$wnr_linked" = "xno" ; then
  4231. if test "x$withval" != "xno" ; then
  4232. trywnrdir=$withval
  4233. fi
  4234. if test "x$withval" = "xyes" ; then
  4235. trywnrdir="/usr/local"
  4236. fi
  4237. CPPFLAGS="$AM_CPPFLAGS -DHAVE_WNR -I$trywnrdir/include"
  4238. LDFLAGS="$AM_LDFLAGS $LDFLAGS -L$trywnrdir/lib"
  4239. AC_LINK_IFELSE([AC_LANG_PROGRAM([[#include <wnr.h>]], [[ wnr_setup(0, 0); ]])], [ wnr_linked=yes ],[ wnr_linked=no ])
  4240. if test "x$wnr_linked" = "xno" ; then
  4241. AC_MSG_ERROR([Whitewood netRandom isn't found.
  4242. If it's already installed, specify its path using --with-wnr=/dir/])
  4243. fi
  4244. AC_MSG_RESULT([yes])
  4245. AM_CPPFLAGS="$CPPFLAGS"
  4246. AM_LDFLAGS="$AM_LDFLAGS -L$trywnrdir/lib"
  4247. else
  4248. AC_MSG_RESULT([yes])
  4249. fi
  4250. AM_CFLAGS="$AM_CFLAGS -DHAVE_WNR"
  4251. ENABLED_WNR="yes"
  4252. ]
  4253. )
  4254. # SNI
  4255. AC_ARG_ENABLE([sni],
  4256. [AS_HELP_STRING([--enable-sni],[Enable SNI (default: disabled)])],
  4257. [ ENABLED_SNI=$enableval ],
  4258. [ ENABLED_SNI=no ]
  4259. )
  4260. if test "x$ENABLED_QT" = "xyes"
  4261. then
  4262. ENABLED_SNI="yes"
  4263. fi
  4264. if test "$ENABLED_QUIC" = "yes"
  4265. then
  4266. ENABLED_SNI=yes
  4267. fi
  4268. if test "x$ENABLED_SNI" = "xyes"
  4269. then
  4270. AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_SNI"
  4271. fi
  4272. # Maximum Fragment Length
  4273. AC_ARG_ENABLE([maxfragment],
  4274. [AS_HELP_STRING([--enable-maxfragment],[Enable Maximum Fragment Length (default: disabled)])],
  4275. [ ENABLED_MAX_FRAGMENT=$enableval ],
  4276. [ ENABLED_MAX_FRAGMENT=no ]
  4277. )
  4278. # ALPN
  4279. AC_ARG_ENABLE([alpn],
  4280. [AS_HELP_STRING([--enable-alpn],[Enable ALPN (default: disabled)])],
  4281. [ ENABLED_ALPN=$enableval ],
  4282. [ ENABLED_ALPN=no ]
  4283. )
  4284. if test "$ENABLED_BIND" = "yes"
  4285. then
  4286. ENABLED_ALPN=yes
  4287. fi
  4288. if test "$ENABLED_QUIC" = "yes"
  4289. then
  4290. ENABLED_ALPN=yes
  4291. fi
  4292. if test "x$ENABLED_ALPN" = "xyes"
  4293. then
  4294. AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN"
  4295. fi
  4296. # Maximum Fragment Length
  4297. if test "x$ENABLED_MAX_FRAGMENT" = "xyes"
  4298. then
  4299. AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_MAX_FRAGMENT"
  4300. fi
  4301. # Trusted CA Indication Extension
  4302. AC_ARG_ENABLE([trustedca],
  4303. [AS_HELP_STRING([--enable-trustedca],[Enable Trusted CA Indication (default: disabled)])],
  4304. [ ENABLED_TRUSTED_CA=$enableval ],[ ENABLED_TRUSTED_CA=no ])
  4305. AS_IF([test "x$ENABLED_TRUSTED_CA" = "xyes"],
  4306. [AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_TRUSTED_CA"])
  4307. # Truncated HMAC
  4308. AC_ARG_ENABLE([truncatedhmac],
  4309. [AS_HELP_STRING([--enable-truncatedhmac],[Enable Truncated HMAC (default: disabled)])],
  4310. [ ENABLED_TRUNCATED_HMAC=$enableval ],
  4311. [ ENABLED_TRUNCATED_HMAC=no ]
  4312. )
  4313. if test "x$ENABLED_TRUNCATED_HMAC" = "xyes"
  4314. then
  4315. AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_TRUNCATED_HMAC"
  4316. fi
  4317. # Renegotiation Indication - (FAKE Secure Renegotiation)
  4318. # Client will send TLS_EMPTY_RENEGOTIATION_INFO_SCSV, not supported
  4319. # with enabling secure renegotiation
  4320. AC_ARG_ENABLE([renegotiation-indication],
  4321. [AS_HELP_STRING([--enable-renegotiation-indication],[Enable Renegotiation Indication for client via empty cipher (default: disabled)])],
  4322. [ ENABLED_RENEGOTIATION_INDICATION=$enableval ],
  4323. [ ENABLED_RENEGOTIATION_INDICATION=no ]
  4324. )
  4325. if test "x$ENABLED_RENEGOTIATION_INDICATION" = "xyes"
  4326. then
  4327. AM_CFLAGS="$AM_CFLAGS -DHAVE_RENEGOTIATION_INDICATION"
  4328. fi
  4329. # Secure Renegotiation
  4330. AC_ARG_ENABLE([secure-renegotiation],
  4331. [AS_HELP_STRING([--enable-secure-renegotiation],[Enable Secure Renegotiation (default: disabled)])],
  4332. [ ENABLED_SECURE_RENEGOTIATION=$enableval ],
  4333. [ ENABLED_SECURE_RENEGOTIATION=no ]
  4334. )
  4335. if test "x$ENABLED_HAPROXY" = "xyes"
  4336. then
  4337. ENABLED_SECURE_RENEGOTIATION=yes
  4338. fi
  4339. if test "x$ENABLED_SECURE_RENEGOTIATION" = "xyes"
  4340. then
  4341. if test "x$ENABLED_RENEGOTIATION_INDICATION" = "xyes"
  4342. then
  4343. AC_MSG_ERROR([cannot enable renegotiation-indication and secure-renegotiation.])
  4344. fi
  4345. AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_SECURE_RENEGOTIATION -DHAVE_SERVER_RENEGOTIATION_INFO"
  4346. fi
  4347. # Secure Renegotiation Info
  4348. AC_ARG_ENABLE([secure-renegotiation-info],
  4349. [AS_HELP_STRING([--enable-secure-renegotiation-info],[Enable Secure Renegotiation info extension (default: enabled)])],
  4350. [ ENABLED_SECURE_RENEGOTIATION_INFO=$enableval ],
  4351. [ ENABLED_SECURE_RENEGOTIATION_INFO=yes ]
  4352. )
  4353. # Fallback SCSV
  4354. AC_ARG_ENABLE([fallback-scsv],
  4355. [AS_HELP_STRING([--enable-fallback-scsv],[Enable Fallback SCSV (default: disabled)])],
  4356. [ ENABLED_FALLBACK_SCSV=$enableval ],
  4357. [ ENABLED_FALLBACK_SCSV=no ]
  4358. )
  4359. if test "x$ENABLED_FALLBACK_SCSV" = "xyes"
  4360. then
  4361. AM_CFLAGS="$AM_CFLAGS -DHAVE_FALLBACK_SCSV"
  4362. fi
  4363. # Exporting Keying Material
  4364. AC_ARG_ENABLE([keying-material],
  4365. [AS_HELP_STRING([--enable-keying-material],[Enable Keying Material Exporters (default: disabled)])],
  4366. [ ENABLED_KEYING_MATERIAL=$enableval ],
  4367. [ ENABLED_KEYING_MATERIAL=no ]
  4368. )
  4369. if test "$ENABLED_CHRONY" = "yes" || test "$ENABLED_SRTP" = "yes"
  4370. then
  4371. ENABLED_KEYING_MATERIAL=yes
  4372. fi
  4373. if test "x$ENABLED_KEYING_MATERIAL" = "xyes"
  4374. then
  4375. AM_CFLAGS="$AM_CFLAGS -DHAVE_KEYING_MATERIAL"
  4376. fi
  4377. # Supported Elliptic Curves Extensions
  4378. AC_ARG_ENABLE([supportedcurves],
  4379. [AS_HELP_STRING([--enable-supportedcurves],[Enable Supported Elliptic Curves (default: enabled)])],
  4380. [ENABLED_SUPPORTED_CURVES=$enableval],
  4381. [ENABLED_SUPPORTED_CURVES=yes])
  4382. if test "x$ENABLED_SUPPORTED_CURVES" = "xyes"
  4383. then
  4384. AS_IF([test "x$ENABLED_ECC" = "xno" && test "x$ENABLED_CURVE25519" = "xno" && test "x$ENABLED_CURVE448" = "xno"],
  4385. [ENABLED_SUPPORTED_CURVES=no],
  4386. [AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES"])
  4387. fi
  4388. # Diffie-Hellman
  4389. if test "$ENABLED_DH" != "no"
  4390. then
  4391. if test "$ENABLED_TLS13" = "yes" || test "$ENABLED_SUPPORTED_CURVES" = "yes"
  4392. then
  4393. AM_CFLAGS="$AM_CFLAGS -DHAVE_FFDHE_2048"
  4394. fi
  4395. fi
  4396. # FFDHE parameters only
  4397. AC_ARG_ENABLE([ffdhe-only],
  4398. [AS_HELP_STRING([--enable-ffdhe-only],[Enable using only FFDHE in client (default: disabled)])],
  4399. [ ENABLED_FFDHE_ONLY=$enableval ],
  4400. [ ENABLED_FFDHE_ONLY=no ]
  4401. )
  4402. if test "x$ENABLED_FFDHE_ONLY" = "xyes"
  4403. then
  4404. if test "$ENABLED_DH" = "no"
  4405. then
  4406. AC_MSG_ERROR([FFDHE only support requires DH support])
  4407. fi
  4408. if test "$ENABLED_SUPPORTED_CURVES" = "no"
  4409. then
  4410. AC_MSG_ERROR([FFDHE only support requires Supported Curves extension])
  4411. fi
  4412. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_REQUIRE_FFDHE"
  4413. fi
  4414. # TLS 1.3 Requires either ECC or (RSA/DH), or CURVE25519/ED25519 or CURVE448/ED448 or libOQS
  4415. if test "x$ENABLED_PSK" = "xno" && test "x$ENABLED_ECC" = "xno" && \
  4416. (test "x$ENABLED_RSA" = "xno" || test "x$ENABLED_DH" = "xno") && \
  4417. (test "x$ENABLED_CURVE25519" = "xno" || test "x$ENABLED_ED25519" = "xno") && \
  4418. (test "x$ENABLED_CURVE448" = "xno" || test "x$ENABLED_ED448" = "xno") && \
  4419. test "x$ENABLED_LIBOQS" = "xno"
  4420. then
  4421. # disable TLS 1.3
  4422. ENABLED_TLS13=no
  4423. fi
  4424. if test "$ENABLED_TLS13" = "yes" && (test "x$ENABLED_ECC" = "xyes" || \
  4425. test "$ENABLED_DH" != "no")
  4426. then
  4427. AM_CFLAGS="$AM_CFLAGS -DHAVE_SUPPORTED_CURVES"
  4428. fi
  4429. if test "$ENABLED_TLS13" = "yes"
  4430. then
  4431. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS"
  4432. fi
  4433. # Session Ticket Extension
  4434. AC_ARG_ENABLE([session-ticket],
  4435. [AS_HELP_STRING([--enable-session-ticket],[Enable Session Ticket (default: disabled)])],
  4436. [ ENABLED_SESSION_TICKET=$enableval ],
  4437. [ ENABLED_SESSION_TICKET=no ]
  4438. )
  4439. if test "x$ENABLED_NGINX" = "xyes" || test "$ENABLED_WPAS" = "yes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_LIGHTY" = "xyes"
  4440. then
  4441. ENABLED_SESSION_TICKET=yes
  4442. fi
  4443. if test "x$ENABLED_SESSION_TICKET" = "xyes"
  4444. then
  4445. AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET"
  4446. fi
  4447. AC_ARG_ENABLE([ticket-nonce-malloc],
  4448. [AS_HELP_STRING([--enable-ticket-nonce-malloc], [Enable dynamic allocation of ticket nonces (default: disabled)])],
  4449. [ ENABLED_TICKET_NONCE_MALLOC=$enableval ],
  4450. [ ENABLED_TICKET_NONCE_MALLOC=no ]
  4451. )
  4452. if test "$ENABLED_TICKET_NONCE_MALLOC" = "yes"
  4453. then
  4454. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_TICKET_NONCE_MALLOC"
  4455. fi
  4456. # Extended Master Secret Extension
  4457. AC_ARG_ENABLE([extended-master],
  4458. [AS_HELP_STRING([--enable-extended-master],[Enable Extended Master Secret (default: enabled)])],
  4459. [ ENABLED_EXTENDED_MASTER=$enableval ],
  4460. [ ENABLED_EXTENDED_MASTER=yes ]
  4461. )
  4462. if test "$ENABLED_CRYPTONLY" = "yes"
  4463. then
  4464. ENABLED_EXTENDED_MASTER=no
  4465. fi
  4466. if test "x$ENABLED_EXTENDED_MASTER" = "xyes"
  4467. then
  4468. AM_CFLAGS="$AM_CFLAGS -DHAVE_EXTENDED_MASTER"
  4469. fi
  4470. # TLS Extensions
  4471. AC_ARG_ENABLE([tlsx],
  4472. [AS_HELP_STRING([--enable-tlsx],[Enable all TLS Extensions (default: disabled)])],
  4473. [ ENABLED_TLSX=$enableval ],
  4474. [ ENABLED_TLSX=no ]
  4475. )
  4476. if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_SIGNAL" = "xyes" || test "x$ENABLED_LIGHTY" = "xyes" || test "$ENABLED_CHRONY" = "yes"
  4477. then
  4478. ENABLED_TLSX=yes
  4479. fi
  4480. if test "x$ENABLED_TLSX" = "xyes"
  4481. then
  4482. ENABLED_SNI=yes
  4483. ENABLED_MAX_FRAGMENT=yes
  4484. ENABLED_TRUNCATED_HMAC=yes
  4485. ENABLED_ALPN=yes
  4486. ENABLED_TRUSTED_CA=yes
  4487. ENABLED_ENCRYPT_THEN_MAC=yes
  4488. AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA"
  4489. # Check the ECC supported curves prereq
  4490. AS_IF([test "x$ENABLED_ECC" != "xno" || test "x$ENABLED_CURVE25519" = "xyes" || test "x$ENABLED_CURVE448" = "xyes" || test "x$ENABLED_TLS13" = "xyes"],
  4491. [ENABLED_SUPPORTED_CURVES=yes
  4492. AM_CFLAGS="$AM_CFLAGS -DHAVE_SUPPORTED_CURVES"])
  4493. fi
  4494. # Early Data handshake in TLS v1.3 and above
  4495. AC_ARG_ENABLE([earlydata],
  4496. [AS_HELP_STRING([--enable-earlydata],[Enable Early Data handshake with wolfSSL TLS v1.3 (default: disabled)])],
  4497. [ ENABLED_TLS13_EARLY_DATA=$enableval ],
  4498. [ ENABLED_TLS13_EARLY_DATA=no ]
  4499. )
  4500. if test "$ENABLED_TLS13_EARLY_DATA" = "group"
  4501. then
  4502. ENABLED_TLS13_EARLY_DATA="yes"
  4503. # Group EarlyData with ClientHello
  4504. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_EARLY_DATA_GROUP"
  4505. fi
  4506. if test "$ENABLED_TLS13_EARLY_DATA" = "yes"
  4507. then
  4508. if test "x$ENABLED_TLS13" = "xno" && test "x$ENABLED_ALL" = "xno"
  4509. then
  4510. AC_MSG_ERROR([cannot enable earlydata without enabling tls13.])
  4511. fi
  4512. if test "x$ENABLED_SESSION_TICKET" = "xno" && test "x$ENABLED_PSK" = "xno"
  4513. then
  4514. AC_MSG_ERROR([cannot enable earlydata without enabling session tickets and/or PSK.])
  4515. fi
  4516. if test "x$ENABLED_TLS13" = "xyes"
  4517. then
  4518. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_EARLY_DATA"
  4519. fi
  4520. fi
  4521. if test "$ENABLED_TLSV12" = "no" && test "$ENABLED_TLS13" = "yes" && test "x$ENABLED_SESSION_TICKET" = "xno"
  4522. then
  4523. AM_CFLAGS="$AM_CFLAGS -DNO_SESSION_CACHE"
  4524. fi
  4525. # PKCS7
  4526. AC_ARG_ENABLE([pkcs7],
  4527. [AS_HELP_STRING([--enable-pkcs7],[Enable PKCS7 (default: disabled)])],
  4528. [ ENABLED_PKCS7=$enableval ],
  4529. [ ENABLED_PKCS7=no ]
  4530. )
  4531. if test "x$ENABLED_WPAS_DPP" = "xyes"
  4532. then
  4533. ENABLED_PKCS7=yes
  4534. fi
  4535. # wolfSSH Options
  4536. AC_ARG_ENABLE([wolfssh],
  4537. [AS_HELP_STRING([--enable-wolfssh],[Enable wolfSSH options (default: disabled)])],
  4538. [ ENABLED_WOLFSSH=$enableval ],
  4539. [ ENABLED_WOLFSSH=no ]
  4540. )
  4541. AC_ARG_ENABLE([ssh],
  4542. [AS_HELP_STRING([--enable-ssh],[Enable wolfSSH options (default: disabled)])],
  4543. [ ENABLED_SSH=$enableval ],
  4544. [ ENABLED_SSH=no ]
  4545. )
  4546. if test "x$ENABLED_SSH" = "xyes"
  4547. then
  4548. ENABLED_WOLFSSH="yes"
  4549. fi
  4550. # wolfTPM Options
  4551. AC_ARG_ENABLE([wolftpm],
  4552. [AS_HELP_STRING([--enable-wolftpm],[Enable wolfTPM options (default: disabled)])],
  4553. [ ENABLED_WOLFTPM=$enableval ],
  4554. [ ENABLED_WOLFTPM=no ]
  4555. )
  4556. # wolfCLU Options
  4557. AC_ARG_ENABLE([wolfclu],
  4558. [AS_HELP_STRING([--enable-wolfclu],[Enable wolfCLU options (default: disabled)])],
  4559. [ ENABLED_WOLFCLU=$enableval ],
  4560. [ ENABLED_WOLFCLU=no ]
  4561. )
  4562. if test "x$ENABLED_WOLFTPM" = "xyes"
  4563. then
  4564. # Requires cryptocb (set in its enable section)
  4565. # Requires certgen, certreq, certext
  4566. if test "x$ENABLED_CERTGEN" = "xno"
  4567. then
  4568. ENABLED_CERTGEN="yes"
  4569. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_GEN"
  4570. fi
  4571. if test "x$ENABLED_CERTREQ" = "xno"
  4572. then
  4573. ENABLED_CERTREQ="yes"
  4574. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_REQ"
  4575. fi
  4576. if test "x$ENABLED_CERTEXT" = "xno"
  4577. then
  4578. ENABLED_CERTEXT="yes"
  4579. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_EXT"
  4580. fi
  4581. # Requires PKCS7
  4582. if test "x$ENABLED_PKCS7" = "xno"
  4583. then
  4584. ENABLED_PKCS7="yes"
  4585. fi
  4586. # Requires aescfb
  4587. if test "x$ENABLED_AESCFB" = "xno"
  4588. then
  4589. ENABLED_AESCFB="yes"
  4590. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AES_CFB"
  4591. fi
  4592. fi
  4593. if test "x$ENABLED_SMIME" = "xyes"
  4594. then
  4595. AM_CFLAGS="$AM_CFLAGS -DHAVE_SMIME"
  4596. # Requires PKCS7
  4597. if test "x$ENABLED_PKCS7" = "xno"
  4598. then
  4599. ENABLED_PKCS7="yes"
  4600. fi
  4601. fi
  4602. # Simple Certificate Enrollment Protocol (SCEP)
  4603. AC_ARG_ENABLE([scep],
  4604. [AS_HELP_STRING([--enable-scep],[Enable wolfSCEP (default: disabled)])],
  4605. [ ENABLED_WOLFSCEP=$enableval ],
  4606. [ ENABLED_WOLFSCEP=no ]
  4607. )
  4608. # Secure Remote Password
  4609. AC_ARG_ENABLE([srp],
  4610. [AS_HELP_STRING([--enable-srp],[Enable Secure Remote Password (default: disabled)])],
  4611. [ ENABLED_SRP=$enableval ],
  4612. [ ENABLED_SRP=no ]
  4613. )
  4614. if test "x$ENABLED_SRP" = "xyes"
  4615. then
  4616. AM_CFLAGS="$AM_CFLAGS -DWOLFCRYPT_HAVE_SRP"
  4617. fi
  4618. # Indefinite length encoded BER message support
  4619. AC_ARG_ENABLE([indef],
  4620. [AS_HELP_STRING([--enable-indef],[Enable parsing of indefinite length encoded msgs (default: disabled)])],
  4621. [ ENABLED_BER_INDEF=$enableval ],
  4622. [ ENABLED_BER_INDEF=no ]
  4623. )
  4624. if test "x$ENABLED_BER_INDEF" = "xyes"
  4625. then
  4626. AM_CFLAGS="$AM_CFLAGS -DASN_BER_TO_DER"
  4627. fi
  4628. # Alternate certification chains, as opposed to requiring full chain validation.
  4629. # Certificate validation behavior is relaxed, similar to openssl and
  4630. # browsers. Only the peer certificate must validate to a trusted
  4631. # certificate. Without this, all certificates sent by a peer must be
  4632. # used in the trust chain or the connection will be rejected.
  4633. AC_ARG_ENABLE([altcertchains],
  4634. [AS_HELP_STRING([--enable-altcertchains],[Enable using alternative certificate chains, only require leaf certificate to validate to trust root (default: disabled)])],
  4635. [ ENABLED_ALT_CERT_CHAINS=$enableval ],
  4636. [ ENABLED_ALT_CERT_CHAINS=no ]
  4637. )
  4638. if test "x$ENABLED_ALT_CERT_CHAINS" = "xyes"
  4639. then
  4640. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALT_CERT_CHAINS"
  4641. fi
  4642. # Small Stack - Cache on object
  4643. AC_ARG_ENABLE([smallstackcache],
  4644. [AS_HELP_STRING([--enable-smallstackcache],[Enable Small Stack Usage Caching (default: disabled)])],
  4645. [ ENABLED_SMALL_STACK_CACHE=$enableval ],
  4646. [ ENABLED_SMALL_STACK_CACHE=no ]
  4647. )
  4648. if test "x$ENABLED_SMALL_STACK_CACHE" = "xyes"
  4649. then
  4650. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SMALL_STACK_CACHE"
  4651. fi
  4652. # Small Stack
  4653. if test "$ENABLED_LINUXKM_DEFAULTS" = "yes"
  4654. then
  4655. ENABLED_SMALL_STACK_DEFAULT=yes
  4656. else
  4657. ENABLED_SMALL_STACK_DEFAULT=no
  4658. fi
  4659. AC_ARG_ENABLE([smallstack],
  4660. [AS_HELP_STRING([--enable-smallstack],[Enable Small Stack Usage (default: disabled)])],
  4661. [ ENABLED_SMALL_STACK=$enableval ],
  4662. [ ENABLED_SMALL_STACK=$ENABLED_SMALL_STACK_DEFAULT ]
  4663. )
  4664. if test "x$ENABLED_SMALL_STACK_CACHE" = "xyes"
  4665. then
  4666. ENABLED_SMALL_STACK=yes
  4667. fi
  4668. if test "x$ENABLED_SMALL_STACK" = "xyes"
  4669. then
  4670. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SMALL_STACK"
  4671. fi
  4672. #valgrind
  4673. AC_ARG_ENABLE([valgrind],
  4674. [AS_HELP_STRING([--enable-valgrind],[Enable valgrind for unit tests (default: disabled)])],
  4675. [ ENABLED_VALGRIND=$enableval ],
  4676. [ ENABLED_VALGRIND=no ]
  4677. )
  4678. if test "$ENABLED_VALGRIND" = "yes"
  4679. then
  4680. AC_CHECK_PROG([HAVE_VALGRIND],[valgrind],[yes],[no])
  4681. if test "$HAVE_VALGRIND" = "no"
  4682. then
  4683. AC_MSG_ERROR([Valgrind not found.])
  4684. fi
  4685. enable_shared=no
  4686. enable_static=yes
  4687. AM_CFLAGS="$AM_CFLAGS -DHAVE_VALGRIND"
  4688. fi
  4689. # Test certs, use internal cert functions for extra testing
  4690. AC_ARG_ENABLE([testcert],
  4691. [AS_HELP_STRING([--enable-testcert],[Enable Test Cert (default: disabled)])],
  4692. [ ENABLED_TESTCERT=$enableval ],
  4693. [ ENABLED_TESTCERT=no ]
  4694. )
  4695. if test "$ENABLED_TESTCERT" = "yes"
  4696. then
  4697. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_TEST_CERT"
  4698. fi
  4699. # I/O Pool, an example to show user how to override memory handler and use
  4700. # a pool for the input/output buffer requests
  4701. AC_ARG_ENABLE([iopool],
  4702. [AS_HELP_STRING([--enable-iopool],[Enable I/O Pool example (default: disabled)])],
  4703. [ ENABLED_IOPOOL=$enableval ],
  4704. [ ENABLED_IOPOOL=no ]
  4705. )
  4706. if test "$ENABLED_IOPOOL" = "yes"
  4707. then
  4708. if test "$thread_ls_on" = "no"
  4709. then
  4710. AC_MSG_ERROR([I/O Pool example requires Thread Local Storage])
  4711. fi
  4712. AM_CFLAGS="$AM_CFLAGS -DHAVE_IO_POOL -DXMALLOC_USER"
  4713. fi
  4714. # Certificate Service Support
  4715. AC_ARG_ENABLE([certservice],
  4716. [AS_HELP_STRING([--enable-certservice],[Enable cert service (default: disabled)])],
  4717. [ ENABLED_CERT_SERVICE=$enableval ],
  4718. [ ENABLED_CERT_SERVICE=no ]
  4719. )
  4720. if test "$ENABLED_CERT_SERVICE" = "yes"
  4721. then
  4722. # Requires ecc,certgen, and opensslextra make sure on
  4723. if test "x$ENABLED_CERTGEN" = "xno"
  4724. then
  4725. ENABLED_CERTGEN="yes"
  4726. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_GEN"
  4727. fi
  4728. if test "x$ENABLED_ECC" = "xno"
  4729. then
  4730. ENABLED_ECC="yes"
  4731. AM_CFLAGS="$AM_CFLAGS -DHAVE_ECC -DTFM_ECC256"
  4732. if test "$ENABLED_ECC_SHAMIR" = "yes"
  4733. then
  4734. AM_CFLAGS="$AM_CFLAGS -DECC_SHAMIR"
  4735. fi
  4736. fi
  4737. if test "x$ENABLED_OPENSSLEXTRA" = "xno" && test "x$ENABLED_OPENSSLCOEXIST" = "xno"
  4738. then
  4739. ENABLED_OPENSSLEXTRA="yes"
  4740. AM_CFLAGS="$AM_CFLAGS -DOPENSSL_EXTRA"
  4741. fi
  4742. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_HAVE_CERT_SERVICE"
  4743. fi
  4744. # wolfSSL JNI
  4745. AC_ARG_ENABLE([jni],
  4746. [AS_HELP_STRING([--enable-jni],[Enable wolfSSL JNI (default: disabled)])],
  4747. [ ENABLED_JNI=$enableval ],
  4748. [ ENABLED_JNI=no ]
  4749. )
  4750. if test "$ENABLED_JNI" = "yes"
  4751. then
  4752. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_JNI -DHAVE_EX_DATA"
  4753. # Enable prereqs if not already enabled
  4754. if test "x$ENABLED_DTLS" = "xno"
  4755. then
  4756. ENABLED_DTLS="yes"
  4757. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DTLS"
  4758. fi
  4759. if test "x$ENABLED_OPENSSLEXTRA" = "xno"
  4760. then
  4761. ENABLED_OPENSSLEXTRA="yes"
  4762. AM_CFLAGS="$AM_CFLAGS -DOPENSSL_EXTRA"
  4763. fi
  4764. if test "x$ENABLED_OPENSSLALL" = "xno"
  4765. then
  4766. ENABLED_OPENSSLALL="yes"
  4767. AM_CFLAGS="$AM_CFLAGS -DOPENSSL_ALL"
  4768. fi
  4769. if test "x$ENABLED_CRL" = "xno"
  4770. then
  4771. ENABLED_CRL="yes"
  4772. AM_CFLAGS="$AM_CFLAGS -DHAVE_CRL"
  4773. fi
  4774. if test "x$ENABLED_OCSP" = "xno"
  4775. then
  4776. ENABLED_OCSP="yes"
  4777. fi
  4778. if test "x$ENABLED_CRL_MONITOR" = "xno" && test "x$ENABLED_DISTRO" = "xno"
  4779. then
  4780. ENABLED_CRL_MONITOR="yes"
  4781. AM_CFLAGS="$AM_CFLAGS -DHAVE_CRL_MONITOR"
  4782. fi
  4783. if test "x$ENABLED_SAVESESSION" = "xno"
  4784. then
  4785. ENABLED_SAVESESSION="yes"
  4786. AM_CFLAGS="$AM_CFLAGS -DPERSIST_SESSION_CACHE"
  4787. fi
  4788. if test "x$ENABLED_SAVECERT" = "xno"
  4789. then
  4790. ENABLED_SAVECERT="yes"
  4791. AM_CFLAGS="$AM_CFLAGS -DPERSIST_CERT_CACHE"
  4792. fi
  4793. if test "x$ENABLED_ATOMICUSER" = "xno"
  4794. then
  4795. ENABLED_ATOMICUSER="yes"
  4796. AM_CFLAGS="$AM_CFLAGS -DATOMIC_USER"
  4797. fi
  4798. if test "x$ENABLED_ECC" = "xno"
  4799. then
  4800. ENABLED_ECC="yes"
  4801. AM_CFLAGS="$AM_CFLAGS -DHAVE_ECC -DTFM_ECC256"
  4802. if test "$ENABLED_ECC_SHAMIR" = "yes"
  4803. then
  4804. AM_CFLAGS="$AM_CFLAGS -DECC_SHAMIR"
  4805. fi
  4806. fi
  4807. # Do not enable PK Callbacks in FIPS mode with JNI
  4808. if test "x$ENABLED_PKCALLBACKS" = "xno" && test "$ENABLED_FIPS" = "no"
  4809. then
  4810. ENABLED_PKCALLBACKS="yes"
  4811. AM_CFLAGS="$AM_CFLAGS -DHAVE_PK_CALLBACKS"
  4812. fi
  4813. if test "x$ENABLED_DH" = "xno"
  4814. then
  4815. ENABLED_DH="yes"
  4816. AM_CFLAGS="$AM_CFLAGS -DHAVE_DH"
  4817. fi
  4818. if test "x$ENABLED_PSK" = "xno"
  4819. then
  4820. ENABLED_PSK="yes"
  4821. fi
  4822. if test "x$ENABLED_CERTEXT" = "xno"
  4823. then
  4824. ENABLED_CERTEXT="yes"
  4825. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_EXT"
  4826. fi
  4827. if test "x$ENABLED_CERTGEN" = "xno"
  4828. then
  4829. ENABLED_CERTGEN="yes"
  4830. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_GEN"
  4831. fi
  4832. if test "x$ENABLED_SNI" = "xno"
  4833. then
  4834. ENABLED_SNI="yes"
  4835. AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_SNI"
  4836. fi
  4837. if test "x$ENABLED_ALPN" = "xno"
  4838. then
  4839. ENABLED_ALPN="yes"
  4840. AM_CFLAGS="$AM_CFLAGS -DHAVE_ALPN"
  4841. fi
  4842. fi
  4843. if test "$ENABLED_LIGHTY" = "yes"
  4844. then
  4845. # Requires opensslextra make sure on
  4846. if test "x$ENABLED_OPENSSLEXTRA" = "xno" && test "x$ENABLED_OPENSSLCOEXIST" = "xno"
  4847. then
  4848. ENABLED_OPENSSLEXTRA="yes"
  4849. AM_CFLAGS="$AM_CFLAGS -DOPENSSL_EXTRA"
  4850. fi
  4851. AM_CFLAGS="$AM_CFLAGS -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1"
  4852. AM_CFLAGS="$AM_CFLAGS -DHAVE_EX_DATA"
  4853. AM_CFLAGS="$AM_CFLAGS -DOPENSSL_ALL"
  4854. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KEY_GEN"
  4855. # recommended if building wolfSSL specifically for use by lighttpd
  4856. if test "x$ENABLED_ALL" = "xno"; then
  4857. AM_CFLAGS="$AM_CFLAGS -DOPENSSL_NO_SSL2 -DOPENSSL_NO_COMP"
  4858. if test "x$ENABLED_SSLV3" = "xno"; then
  4859. AM_CFLAGS="$AM_CFLAGS -DOPENSSL_NO_SSL3"
  4860. if test "x$ENABLED_TLSV10" = "xno"; then
  4861. AM_CFLAGS="$AM_CFLAGS -DNO_OLD_TLS"
  4862. ENABLED_OLD_TLS=no
  4863. fi
  4864. fi
  4865. if test "x$ENABLED_CRL_MONITOR" = "xno"; then
  4866. AM_CFLAGS="$AM_CFLAGS -DSINGLE_THREADED"
  4867. ENABLED_SINGLETHREADED="yes"
  4868. fi
  4869. # w/ lighttpd 1.4.56 once wolfSSL updated to expose non-filesystem funcs
  4870. #AM_CFLAGS="$AM_CFLAGS -DNO_BIO"
  4871. #AM_CFLAGS="$AM_CFLAGS -DNO_FILESYSTEM"
  4872. #ENABLED_FILESYSTEM=no
  4873. fi
  4874. fi
  4875. if test "$ENABLED_NGINX" = "yes"
  4876. then
  4877. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_NGINX -DWOLFSSL_SIGNER_DER_CERT"
  4878. fi
  4879. if test "$ENABLED_HAPROXY" = "yes"
  4880. then
  4881. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_HAPROXY -DOPENSSL_COMPATIBLE_DEFAULTS"
  4882. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SIGNER_DER_CERT"
  4883. # --enable-all defines its own DEFAULT_MAX_CLASSIC_ASYM_KEY_BITS
  4884. if test -z "$DEFAULT_MAX_CLASSIC_ASYM_KEY_BITS"
  4885. then
  4886. DEFAULT_MAX_CLASSIC_ASYM_KEY_BITS=8192
  4887. fi
  4888. # Requires opensslextra and opensslall
  4889. if test "x$ENABLED_OPENSSLALL" = "xno" && test "x$ENABLED_OPENSSLCOEXIST" = "xno"
  4890. then
  4891. ENABLED_OPENSSLALL="yes"
  4892. ENABLED_OPENSSLEXTRA="yes"
  4893. AM_CFLAGS="$AM_CFLAGS -DOPENSSL_EXTRA -DOPENSSL_ALL"
  4894. fi
  4895. if test "x$ENABLED_CERTGEN" = "xno"
  4896. then
  4897. ENABLED_CERTGEN="yes"
  4898. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_GEN"
  4899. fi
  4900. if test "x$ENABLED_CERTREQ" = "xno"
  4901. then
  4902. ENABLED_CERTREQ="yes"
  4903. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_REQ"
  4904. fi
  4905. # Requires sessioncerts make sure on
  4906. if test "x$ENABLED_SESSIONCERTS" = "xno"
  4907. then
  4908. ENABLED_SESSIONCERTS="yes"
  4909. AM_CFLAGS="$AM_CFLAGS -DSESSION_CERTS"
  4910. fi
  4911. # Requires key gen make sure on
  4912. if test "x$ENABLED_KEYGEN" = "xno"
  4913. then
  4914. ENABLED_KEYGEN="yes"
  4915. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KEY_GEN"
  4916. fi
  4917. fi
  4918. if test "$ENABLED_NETSNMP" = "yes"
  4919. then
  4920. AM_CFLAGS="$AM_CFLAGS -DHAVE_EX_DATA"
  4921. if test "x$ENABLED_AESCFB" = "xno"
  4922. then
  4923. ENABLED_AESCFB="yes"
  4924. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AES_CFB"
  4925. fi
  4926. if test "x$ENABLED_DTLS" = "xno"
  4927. then
  4928. ENABLED_DTLS="yes"
  4929. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DTLS"
  4930. fi
  4931. fi
  4932. if test "$ENABLED_KRB" = "yes"
  4933. then
  4934. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KRB -DWOLFSSL_AES_DIRECT -DWOLFSSL_DES_ECB"
  4935. AM_CFLAGS="$AM_CFLAGS -DHAVE_EX_DATA"
  4936. # Requires PKCS7
  4937. if test "x$ENABLED_PKCS7" = "xno"
  4938. then
  4939. ENABLED_PKCS7="yes"
  4940. fi
  4941. fi
  4942. if test "$ENABLED_FFMPEG" = "yes"
  4943. then
  4944. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_FFMPEG -DOPENSSL_COMPATIBLE_DEFAULTS"
  4945. fi
  4946. if test "$ENABLED_SIGNAL" = "yes"
  4947. then
  4948. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SIGNAL -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT"
  4949. # Requires opensslextra make sure on
  4950. if test "x$ENABLED_OPENSSLEXTRA" = "xno" && test "x$ENABLED_OPENSSLCOEXIST" = "xno"
  4951. then
  4952. ENABLED_OPENSSLEXTRA="yes"
  4953. AM_CFLAGS="$AM_CFLAGS -DOPENSSL_EXTRA"
  4954. fi
  4955. fi
  4956. if test "$ENABLED_BIND" = "yes"
  4957. then
  4958. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_BIND -DWOLFSSL_DSA_768_MODULUS"
  4959. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AES_DIRECT -DHAVE_AES_ECB -DWOLFSSL_DES_ECB"
  4960. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SHA224 -DWOLFSSL_SHA384 -DWOLFSSL_SHA512"
  4961. AM_CFLAGS="$AM_CFLAGS -DOPENSSL_COMPATIBLE_DEFAULTS"
  4962. ENABLED_SHA224="yes"
  4963. ENABLED_SHA384="yes"
  4964. ENABLED_SHA512="yes"
  4965. fi
  4966. if test "$ENABLED_RSYSLOG" = "yes"
  4967. then
  4968. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_RSYSLOG -DWOLFSSL_ERROR_CODE_OPENSSL"
  4969. AM_CFLAGS="$AM_CFLAGS -DHAVE_EX_DATA -DOPENSSL_COMPATIBLE_DEFAULTS"
  4970. fi
  4971. if test "$ENABLED_OPENVPN" = "yes"
  4972. then
  4973. ENABLED_SUPPORTED_CURVES="yes"
  4974. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_OPENVPN -DHAVE_KEYING_MATERIAL"
  4975. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN"
  4976. fi
  4977. if test "$ENABLED_NGINX" = "yes"|| test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_LIGHTY" = "xyes"
  4978. then
  4979. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALWAYS_VERIFY_CB"
  4980. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALWAYS_KEEP_SNI"
  4981. AM_CFLAGS="$AM_CFLAGS -DKEEP_OUR_CERT -DKEEP_PEER_CERT"
  4982. AM_CFLAGS="$AM_CFLAGS -DHAVE_EXT_CACHE -DHAVE_EX_DATA"
  4983. ENABLED_CERTGEN="yes"
  4984. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_GEN"
  4985. fi
  4986. if (test "$ENABLED_OPENSSH" = "yes" && test "x$ENABLED_FIPS" = "xno") || \
  4987. test "$ENABLED_WPAS" = "yes" || test "$ENABLED_QT" = "yes"
  4988. then
  4989. test "$enable_arc4" = "" && enable_arc4=yes
  4990. fi
  4991. if test "$ENABLED_ARC4" = "no"
  4992. then
  4993. AM_CFLAGS="$AM_CFLAGS -DNO_RC4"
  4994. else
  4995. # turn off ARC4 if leanpsk or leantls on
  4996. if test "$ENABLED_LEANPSK" = "yes" || test "$ENABLED_LEANTLS" = "yes"
  4997. then
  4998. AM_CFLAGS="$AM_CFLAGS -DNO_RC4"
  4999. ENABLED_ARC4=no
  5000. fi
  5001. fi
  5002. # Asio Support
  5003. AC_ARG_ENABLE([asio],
  5004. [AS_HELP_STRING([--enable-asio],[Enable asio (default: disabled)])],
  5005. [ ENABLED_ASIO=$enableval ],
  5006. [ ENABLED_ASIO=no ]
  5007. )
  5008. if test "$ENABLED_ASIO" = "yes"
  5009. then
  5010. # Requires opensslextra and opensslall
  5011. if test "x$ENABLED_OPENSSLALL" = "xno" && test "x$ENABLED_OPENSSLCOEXIST" = "xno"
  5012. then
  5013. ENABLED_OPENSSLALL="yes"
  5014. ENABLED_OPENSSLEXTRA="yes"
  5015. AM_CFLAGS="$AM_CFLAGS -DOPENSSL_EXTRA -DOPENSSL_ALL"
  5016. fi
  5017. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ASIO -DASIO_USE_WOLFSSL -DWOLFSSL_KEY_GEN"
  5018. AM_CFLAGS="$AM_CFLAGS -DBOOST_ASIO_USE_WOLFSSL -DHAVE_EX_DATA"
  5019. AM_CFLAGS="$AM_CFLAGS -DSSL_TXT_TLSV1_2"
  5020. AM_CFLAGS="$AM_CFLAGS -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3"
  5021. if test "$ENABLED_TLSV10" = "yes"
  5022. then
  5023. AM_CFLAGS="$AM_CFLAGS -DSSL_TXT_TLSV1"
  5024. fi
  5025. if test "$ENABLED_OLD_TLS" = "yes"
  5026. then
  5027. AM_CFLAGS="$AM_CFLAGS -DSSL_TXT_TLSV1_1"
  5028. fi
  5029. # Requires OCSP make sure on
  5030. if test "x$ENABLED_OCSP" = "xno"
  5031. then
  5032. ENABLED_OCSP="yes"
  5033. fi
  5034. fi
  5035. # Apache HTTPD
  5036. AC_ARG_ENABLE([apachehttpd],
  5037. [AS_HELP_STRING([--enable-apachehttpd],[Enable Apache httpd (default: disabled)])],
  5038. [ ENABLED_APACHE_HTTPD=$enableval ],
  5039. [ ENABLED_APACHE_HTTPD=no ]
  5040. )
  5041. if test "$ENABLED_APACHE_HTTPD" = "yes"
  5042. then
  5043. # Requires opensslextra and opensslall
  5044. if test "x$ENABLED_OPENSSLALL" = "xno" && test "x$ENABLED_OPENSSLCOEXIST" = "xno"
  5045. then
  5046. ENABLED_OPENSSLALL="yes"
  5047. ENABLED_OPENSSLEXTRA="yes"
  5048. AM_CFLAGS="$AM_CFLAGS -DOPENSSL_EXTRA -DOPENSSL_ALL"
  5049. fi
  5050. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_APACHE_HTTPD"
  5051. AM_CFLAGS="$AM_CFLAGS -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_COMP"
  5052. AM_CFLAGS="$AM_CFLAGS -DHAVE_EX_DATA -DWOLFSSL_SIGNER_DER_CERT"
  5053. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_EXT -DWOLFSSL_CERT_GEN"
  5054. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALWAYS_KEEP_SNI"
  5055. AM_CFLAGS="$AM_CFLAGS -DOPENSSL_COMPATIBLE_DEFAULTS"
  5056. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_NO_OCSP_ISSUER_CHECK"
  5057. # Requires OCSP make sure on
  5058. if test "x$ENABLED_OCSP" = "xno"
  5059. then
  5060. ENABLED_OCSP="yes"
  5061. fi
  5062. # Requires sessioncerts make sure on
  5063. if test "x$ENABLED_SESSIONCERTS" = "xno"
  5064. then
  5065. ENABLED_SESSIONCERTS="yes"
  5066. AM_CFLAGS="$AM_CFLAGS -DSESSION_CERTS"
  5067. fi
  5068. # Requires ALPN
  5069. if test "x$ENABLED_ALPN" = "xno"
  5070. then
  5071. ENABLED_ALPN="yes"
  5072. AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_ALPN"
  5073. fi
  5074. # Requires CRL
  5075. if test "x$ENABLED_CRL" = "xno"
  5076. then
  5077. ENABLED_CRL="yes"
  5078. AM_CFLAGS="$AM_CFLAGS -DHAVE_CRL"
  5079. fi
  5080. # Requires Certificate Generation, Request and Extensions
  5081. if test "x$ENABLED_CERTGEN" = "xno"
  5082. then
  5083. ENABLED_CERTGEN="yes"
  5084. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_GEN"
  5085. fi
  5086. if test "x$ENABLED_CERTREQ" = "xno"
  5087. then
  5088. ENABLED_CERTREQ="yes"
  5089. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_REQ"
  5090. fi
  5091. if test "x$ENABLED_CERTEXT" = "xno"
  5092. then
  5093. ENABLED_CERTEXT="yes"
  5094. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_EXT"
  5095. fi
  5096. # Requires Secure Renegotiation
  5097. if test "x$ENABLED_SECURE_RENEGOTIATION" = "xno"
  5098. then
  5099. AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_SECURE_RENEGOTIATION -DHAVE_SERVER_RENEGOTIATION_INFO"
  5100. fi
  5101. fi
  5102. # Encrypt-Then-Mac
  5103. AC_ARG_ENABLE([enc-then-mac],
  5104. [AS_HELP_STRING([--enable-enc-then-mac],[Enable Encrypt-Then-Mac extension (default: enabled)])],
  5105. [ ENABLED_ENCRYPT_THEN_MAC=$enableval ],
  5106. [ ENABLED_ENCRYPT_THEN_MAC=yes ]
  5107. )
  5108. if test "x$ENABLED_TLSX" = "xyes"
  5109. then
  5110. ENABLED_ENCRYPT_THEN_MAC=yes
  5111. fi
  5112. if test "x$ENABLED_ENCRYPT_THEN_MAC" = "xyes"
  5113. then
  5114. AM_CFLAGS="$AM_CFLAGS -DHAVE_ENCRYPT_THEN_MAC"
  5115. fi
  5116. # stunnel Support
  5117. AC_ARG_ENABLE([stunnel],
  5118. [AS_HELP_STRING([--enable-stunnel],[Enable stunnel (default: disabled)])],
  5119. [ ENABLED_STUNNEL=$enableval ],
  5120. [ ENABLED_STUNNEL=no ]
  5121. )
  5122. if test "$ENABLED_WPAS" = "yes"
  5123. then
  5124. ENABLED_STUNNEL="yes"
  5125. fi
  5126. # stunnel support requires all the features enabled within this conditional.
  5127. if test "$ENABLED_STUNNEL" = "yes"
  5128. then
  5129. if test "x$ENABLED_OPENSSLEXTRA" = "xno" && test "x$ENABLED_OPENSSLCOEXIST" = "xno"
  5130. then
  5131. ENABLED_OPENSSLEXTRA="yes"
  5132. AM_CFLAGS="$AM_CFLAGS -DOPENSSL_EXTRA"
  5133. fi
  5134. if test "x$ENABLED_SESSION_TICKET" = "xno"
  5135. then
  5136. ENABLED_SESSION_TICKET="yes"
  5137. AM_CFLAGS="$AM_CFLAGS -DHAVE_SESSION_TICKET"
  5138. fi
  5139. if test "x$ENABLED_OCSP" = "xno"
  5140. then
  5141. ENABLED_OCSP="yes"
  5142. fi
  5143. if test "x$ENABLED_CODING" = "xno"
  5144. then
  5145. ENABLED_CODING="yes"
  5146. fi
  5147. if test "x$ENABLED_SESSIONCERTS" = "xno"
  5148. then
  5149. ENABLED_SESSIONCERTS="yes"
  5150. AM_CFLAGS="$AM_CFLAGS -DSESSION_CERTS"
  5151. fi
  5152. if test "x$ENABLED_CRL" = "xno"
  5153. then
  5154. ENABLED_CRL="yes"
  5155. AM_CFLAGS="$AM_CFLAGS -DHAVE_CRL"
  5156. fi
  5157. if test "x$ENABLED_DES3" = "xno"
  5158. then
  5159. ENABLED_DES3="yes"
  5160. fi
  5161. if test "x$ENABLED_TLSX" = "xno"
  5162. then
  5163. ENABLED_TLSX="yes"
  5164. AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC"
  5165. # Check the ECC supported curves prereq
  5166. AS_IF([test "x$ENABLED_ECC" != "xno" || test "x$ENABLED_CURVE25519" = "xyes"],
  5167. [ENABLED_SUPPORTED_CURVES=yes
  5168. AM_CFLAGS="$AM_CFLAGS -DHAVE_SUPPORTED_CURVES"])
  5169. fi
  5170. if test "x$ENABLED_ECC" = "xno"
  5171. then
  5172. ENABLED_OPENSSLEXTRA="yes"
  5173. ENABLED_ECC="yes"
  5174. AM_CFLAGS="$AM_CFLAGS -DHAVE_ECC -DTFM_ECC256"
  5175. if test "$ENABLED_ECC_SHAMIR" = "yes"
  5176. then
  5177. AM_CFLAGS="$AM_CFLAGS -DECC_SHAMIR"
  5178. fi
  5179. fi
  5180. if test "x$ENABLED_CERTEXT" = "xno"
  5181. then
  5182. ENABLED_CERTEXT="yes"
  5183. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_EXT"
  5184. fi
  5185. if test "x$ENABLED_CERTGEN" = "xno"
  5186. then
  5187. ENABLED_CERTGEN="yes"
  5188. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_GEN"
  5189. fi
  5190. if test "x$ENABLED_KEYGEN" = "xno"
  5191. then
  5192. ENABLED_KEYGEN="yes"
  5193. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KEY_GEN"
  5194. fi
  5195. AM_CFLAGS="$AM_CFLAGS -DHAVE_STUNNEL -DWOLFSSL_ALWAYS_VERIFY_CB"
  5196. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALWAYS_KEEP_SNI -DHAVE_EX_DATA"
  5197. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DES_ECB -DWOLFSSL_SIGNER_DER_CERT"
  5198. AM_CFLAGS="$AM_CFLAGS -DOPENSSL_COMPATIBLE_DEFAULTS -DWOLFSSL_TICKET_HAVE_ID"
  5199. fi
  5200. # curl Support
  5201. AC_ARG_ENABLE([curl],
  5202. [AS_HELP_STRING([--enable-curl],[Enable curl (default: disabled)])],
  5203. [ ENABLED_CURL=$enableval ],
  5204. [ ENABLED_CURL=no ]
  5205. )
  5206. # curl support requires all the features enabled within this conditional.
  5207. if test "$ENABLED_CURL" = "yes"
  5208. then
  5209. if test "x$ENABLED_DES3" = "xno"
  5210. then
  5211. ENABLED_DES3="yes"
  5212. fi
  5213. if test "x$ENABLED_ALPN" = "xno"
  5214. then
  5215. ENABLED_ALPN="yes"
  5216. fi
  5217. if test "x$ENABLED_WOLFSSH" = "xno"
  5218. then
  5219. ENABLED_WOLFSSH="yes"
  5220. fi
  5221. if test "x$ENABLED_OPENSSLEXTRA" = "xno" && test "x$ENABLED_OPENSSLCOEXIST" = "xno"
  5222. then
  5223. ENABLED_OPENSSLEXTRA="yes"
  5224. fi
  5225. if test "x$ENABLED_CRL" = "xno"
  5226. then
  5227. ENABLED_CRL="yes"
  5228. AM_CFLAGS="$AM_CFLAGS -DHAVE_CRL"
  5229. fi
  5230. if test "x$ENABLED_OCSP" = "xno"
  5231. then
  5232. ENABLED_OCSP="yes"
  5233. fi
  5234. if test "x$ENABLED_CERTIFICATE_STATUS_REQUEST" = "xno"
  5235. then
  5236. ENABLED_CERTIFICATE_STATUS_REQUEST="yes"
  5237. AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST"
  5238. fi
  5239. if test "x$ENABLED_CERTIFICATE_STATUS_REQUEST_V2" = "xno"
  5240. then
  5241. ENABLED_CERTIFICATE_STATUS_REQUEST_V2="yes"
  5242. AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_CERTIFICATE_STATUS_REQUEST_V2"
  5243. fi
  5244. if test "x$ENABLED_SNI" = "xno"
  5245. then
  5246. ENABLED_SNI="yes"
  5247. AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_SNI"
  5248. fi
  5249. if test "x$ENABLED_ALT_CERT_CHAINS" = "xno"
  5250. then
  5251. ENABLED_ALT_CERT_CHAINS="yes"
  5252. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALT_CERT_CHAINS"
  5253. fi
  5254. if test "x$ENABLE_IP_ALT_NAME" = "xno"
  5255. then
  5256. ENABLE_IP_ALT_NAME="yes"
  5257. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_IP_ALT_NAME"
  5258. fi
  5259. if test "x$ENABLED_SESSION_TICKET" = "xno"
  5260. then
  5261. ENABLED_SESSION_TICKET="yes"
  5262. AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_SESSION_TICKET"
  5263. fi
  5264. # FTPS server requires pointer to session cache
  5265. AM_CFLAGS="$AM_CFLAGS -DNO_SESSION_CACHE_REF"
  5266. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DES_ECB"
  5267. fi
  5268. if test "$ENABLED_PSK" = "no" && test "$ENABLED_LEANPSK" = "no" \
  5269. && test "x$ENABLED_STUNNEL" = "xno"
  5270. then
  5271. AM_CFLAGS="$AM_CFLAGS -DNO_PSK"
  5272. fi
  5273. if test "$ENABLED_PSK" = "no" && \
  5274. (test "$ENABLED_LEANPSK" = "yes" || test "x$ENABLED_STUNNEL" = "xyes")
  5275. then
  5276. ENABLED_PSK=yes
  5277. fi
  5278. # tcpdump support
  5279. AC_ARG_ENABLE([tcpdump],
  5280. [AS_HELP_STRING([--enable-tcpdump],[Enable tcpdump (default: disabled)])],
  5281. [ ENABLED_TCPDUMP=$enableval ],
  5282. [ ENABLED_TCPDUMP=no ]
  5283. )
  5284. # tcpdump support requires all the features enabled within this conditional.
  5285. if test "$ENABLED_TCPDUMP" = "yes"
  5286. then
  5287. if test "x$ENABLED_OPENSSLEXTRA" = "xno" && test "x$ENABLED_OPENSSLCOEXIST" = "xno"
  5288. then
  5289. ENABLED_OPENSSLEXTRA="yes"
  5290. AM_CFLAGS="$AM_CFLAGS -DOPENSSL_EXTRA"
  5291. fi
  5292. if test "x$ENABLED_DES3" = "xno"
  5293. then
  5294. ENABLED_DES3="yes"
  5295. fi
  5296. fi
  5297. # sblim-sfcb support
  5298. AC_ARG_ENABLE([sblim-sfcb],
  5299. [AS_HELP_STRING([--enable-sblim-sfcb],[Enable sblim-sfcb support (default: disabled)])],
  5300. [ ENABLED_SBLIM_SFCB=$enableval ],
  5301. [ ENABLED_SBLIM_SFCB=no ]
  5302. )
  5303. # sblim-sfcb support requires all the features enabled within this conditional.
  5304. if test "$ENABLED_SBLIM_SFCB" = "yes"
  5305. then
  5306. if test "x$ENABLED_OPENSSLEXTRA" = "xno" && test "x$ENABLED_OPENSSLCOEXIST" = "xno"
  5307. then
  5308. ENABLED_OPENSSLEXTRA="yes"
  5309. AM_CFLAGS="$AM_CFLAGS -DOPENSSL_EXTRA"
  5310. fi
  5311. if test "x$ENABLED_CERTGEN" = "xno"
  5312. then
  5313. ENABLED_CERTGEN="yes"
  5314. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_GEN"
  5315. fi
  5316. AM_CFLAGS="$AM_CFLAGS -DHAVE_SBLIM_SFCB -DWOLFSSL_SIGNER_DER_CERT"
  5317. fi
  5318. # libest Support
  5319. AC_ARG_ENABLE([libest],
  5320. [AS_HELP_STRING([--enable-libest],[Enable libest (default: disabled)])],
  5321. [ ENABLED_LIBEST=$enableval ],
  5322. [ ENABLED_LIBEST=no ]
  5323. )
  5324. if test "$ENABLED_LIBEST" = "yes"
  5325. then
  5326. AM_CFLAGS="$AM_CFLAGS -DHAVE_EX_DATA -DHAVE_LIBEST -DWOLFSSL_ALT_NAMES"
  5327. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_PSS_SALT_LEN_DISCOVER"
  5328. # Requires opensslextra and opensslall
  5329. if test "x$ENABLED_OPENSSLALL" = "xno" && test "x$ENABLED_OPENSSLCOEXIST" = "xno"
  5330. then
  5331. ENABLED_OPENSSLALL="yes"
  5332. ENABLED_OPENSSLEXTRA="yes"
  5333. AM_CFLAGS="$AM_CFLAGS -DOPENSSL_EXTRA -DOPENSSL_ALL"
  5334. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING"
  5335. AM_CFLAGS="$AM_CFLAGS -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT"
  5336. fi
  5337. # Requires OCSP
  5338. if test "x$ENABLED_OCSP" = "xno"
  5339. then
  5340. ENABLED_OCSP="yes"
  5341. fi
  5342. # Requires PKCS7
  5343. if test "x$ENABLED_PKCS7" = "xno"
  5344. then
  5345. ENABLED_PKCS7="yes"
  5346. fi
  5347. # Requires Certificate Generation and Request
  5348. if test "x$ENABLED_CERTGEN" = "xno"
  5349. then
  5350. ENABLED_CERTGEN="yes"
  5351. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_GEN"
  5352. fi
  5353. if test "x$ENABLED_CERTREQ" = "xno"
  5354. then
  5355. ENABLED_CERTREQ="yes"
  5356. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_REQ"
  5357. fi
  5358. if test "x$ENABLED_CERTEXT" = "xno"
  5359. then
  5360. ENABLED_CERTEXT="yes"
  5361. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_EXT"
  5362. fi
  5363. # Requires CRL
  5364. if test "x$ENABLED_CRL" = "xno"
  5365. then
  5366. ENABLED_CRL="yes"
  5367. AM_CFLAGS="$AM_CFLAGS -DHAVE_CRL"
  5368. fi
  5369. if test "x$ENABLED_SRP" = "xno"
  5370. then
  5371. ENABLED_SRP="yes"
  5372. AM_CFLAGS="$AM_CFLAGS -DWOLFCRYPT_HAVE_SRP"
  5373. fi
  5374. # Enable prereqs if not already enabled
  5375. if test "x$ENABLED_KEYGEN" = "xno"
  5376. then
  5377. ENABLED_KEYGEN="yes"
  5378. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KEY_GEN"
  5379. fi
  5380. # Requires sessioncerts make sure on
  5381. if test "x$ENABLED_SESSIONCERTS" = "xno"
  5382. then
  5383. ENABLED_SESSIONCERTS="yes"
  5384. AM_CFLAGS="$AM_CFLAGS -DSESSION_CERTS"
  5385. fi
  5386. if test "x$ENABLED_DSA" = "xno"
  5387. then
  5388. AC_MSG_WARN([Enabling DSA with --enable-dsa is recommended for libest])
  5389. fi
  5390. fi
  5391. # MD4
  5392. AC_ARG_ENABLE([md4],
  5393. [AS_HELP_STRING([--enable-md4],[Enable MD4 (default: disabled)])],
  5394. [ ENABLED_MD4=$enableval ],
  5395. [ ENABLED_MD4=no ]
  5396. )
  5397. if test "$ENABLED_MD4" = "no"
  5398. then
  5399. #turn on MD4 if using stunnel
  5400. if test "x$ENABLED_STUNNEL" = "xyes" || test "x$ENABLED_WPAS" != "xno" || test "x$ENABLED_KRB" = "xyes"
  5401. then
  5402. ENABLED_MD4="yes"
  5403. else
  5404. AM_CFLAGS="$AM_CFLAGS -DNO_MD4"
  5405. fi
  5406. fi
  5407. # Encrypted keys
  5408. AC_ARG_ENABLE([enckeys],
  5409. [AS_HELP_STRING([--enable-enckeys],[Enable PEM encrypted private key support (default: disabled)])],
  5410. [ ENABLED_ENCKEYS=$enableval ],
  5411. [ ENABLED_ENCKEYS=no ]
  5412. )
  5413. if test "$ENABLED_OPENSSLEXTRA" = "yes" || test "$ENABLED_WEBSERVER" = "yes" || test "$ENABLED_WPAS" != "no"
  5414. then
  5415. ENABLED_ENCKEYS=yes
  5416. fi
  5417. if test "$ENABLED_ENCKEYS" = "yes"
  5418. then
  5419. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ENCRYPTED_KEYS"
  5420. fi
  5421. # PKCS#12
  5422. # set PKCS#12 default
  5423. PKCS12_DEFAULT=yes
  5424. if test "$ENABLED_ASN" = "no" || test "$FIPS_VERSION" = "rand"
  5425. then
  5426. PKCS12_DEFAULT=no
  5427. fi
  5428. AC_ARG_ENABLE([pkcs12],
  5429. [AS_HELP_STRING([--enable-pkcs12],[Enable pkcs12 (default: enabled)])],
  5430. [ ENABLED_PKCS12=$enableval ],
  5431. [ ENABLED_PKCS12=$PKCS12_DEFAULT ]
  5432. )
  5433. if test "x$ENABLED_PKCS12" = "xno"
  5434. then
  5435. AM_CFLAGS="$AM_CFLAGS -DNO_PKCS12"
  5436. fi
  5437. # PWDBASED has to come after certservice since we want it on w/o explicit on
  5438. # PWDBASED
  5439. AC_ARG_ENABLE([pwdbased],
  5440. [AS_HELP_STRING([--enable-pwdbased],[Enable PWDBASED (default: disabled)])],
  5441. [ ENABLED_PWDBASED=$enableval ],
  5442. [ ENABLED_PWDBASED=no ]
  5443. )
  5444. if test "$ENABLED_PWDBASED" = "no"
  5445. then
  5446. if test "$ENABLED_OPENSSLEXTRA" = "yes" || test "$ENABLED_OPENSSLALL" = "yes" || \
  5447. test "$ENABLED_WEBSERVER" = "yes" || test "$ENABLED_ENCKEYS" = "yes" || \
  5448. test "$ENABLED_PKCS12" = "yes"
  5449. then
  5450. # opensslextra, opensslall, webserver, enckeys and pkcs12 need pwdbased
  5451. ENABLED_PWDBASED=yes
  5452. else
  5453. AM_CFLAGS="$AM_CFLAGS -DNO_PWDBASED"
  5454. fi
  5455. fi
  5456. AC_ARG_ENABLE([scrypt],
  5457. [AS_HELP_STRING([--enable-scrypt],[Enable SCRYPT (default: disabled)])],
  5458. [ ENABLED_SCRYPT=$enableval ],
  5459. [ ENABLED_SCRYPT=no ]
  5460. )
  5461. if test "$ENABLED_SCRYPT" = "yes"
  5462. then
  5463. if test "$ENABLED_PWDBASED" = "no"
  5464. then
  5465. AC_MSG_ERROR([cannot enable scrypt without enabling pwdbased.])
  5466. fi
  5467. AM_CFLAGS="$AM_CFLAGS -DHAVE_SCRYPT"
  5468. fi
  5469. # wolfCrypt Only Build
  5470. if test "$ENABLED_CRYPTONLY" = "yes"
  5471. then
  5472. if test "$ENABLED_OPENSSLALL" = "yes"
  5473. then
  5474. AC_MSG_ERROR([cryptonly and opensslall are mutually incompatible.])
  5475. fi
  5476. AM_CFLAGS="$AM_CFLAGS -DWOLFCRYPT_ONLY"
  5477. fi
  5478. if test "x$ENABLED_CRYPTONLY" = "xno"
  5479. then
  5480. if test "x$ENABLED_PSK" = "xno" && test "x$ENABLED_ASN" = "xno"
  5481. then
  5482. AC_MSG_ERROR([please enable psk if disabling asn.])
  5483. fi
  5484. if test "$ENABLED_AFALG" = "yes"
  5485. then
  5486. # for TLS connections the intermediate hash needs to store buffer
  5487. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AFALG_HASH_KEEP"
  5488. fi
  5489. if test "$ENABLED_DEVCRYPTO" = "yes"
  5490. then
  5491. # for TLS connections the intermediate hash needs to store buffer
  5492. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DEVCRYPTO_HASH_KEEP"
  5493. fi
  5494. fi
  5495. # Enable Examples, used to disable examples
  5496. if test "$ENABLED_LINUXKM" = "yes"
  5497. then
  5498. ENABLED_EXAMPLES_DEFAULT=no
  5499. else
  5500. ENABLED_EXAMPLES_DEFAULT=yes
  5501. fi
  5502. AC_ARG_ENABLE([examples],
  5503. [AS_HELP_STRING([--enable-examples],[Enable Examples (default: enabled)])],
  5504. [ ENABLED_EXAMPLES=$enableval ],
  5505. [ ENABLED_EXAMPLES=$ENABLED_EXAMPLES_DEFAULT ]
  5506. )
  5507. AS_IF([test "x$ENABLED_FILESYSTEM" = "xno"], [ENABLED_EXAMPLES="no"])
  5508. AS_IF([test "x$ENABLED_CRYPTONLY" = "xyes"], [ENABLED_EXAMPLES="no"])
  5509. # Enable wolfCrypt test and benchmark
  5510. if test "$ENABLED_LINUXKM" = "yes"
  5511. then
  5512. ENABLED_CRYPT_TESTS_DEFAULT=no
  5513. else
  5514. ENABLED_CRYPT_TESTS_DEFAULT=yes
  5515. fi
  5516. AC_ARG_ENABLE([crypttests],
  5517. [AS_HELP_STRING([--enable-crypttests],[Enable Crypt Bench/Test (default: enabled)])],
  5518. [ ENABLED_CRYPT_TESTS=$enableval ],
  5519. [ ENABLED_CRYPT_TESTS=$ENABLED_CRYPT_TESTS_DEFAULT ]
  5520. )
  5521. AC_SUBST([ENABLED_CRYPT_TESTS])
  5522. # Build wolfCrypt test and benchmark as libraries. This will compile test.c and
  5523. # benchmark.c and make their functions available via libraries, libwolfcrypttest
  5524. # and libwolfcryptbench, respectively. Note that this feature is not enabled by
  5525. # default, and the API of these libraries should NOT be treated as stable.
  5526. AC_ARG_ENABLE([crypttests-libs],
  5527. [AS_HELP_STRING([--enable-crypttests-libs],[Enable wolfcrypt test and benchmark libraries (default: disabled)])],
  5528. [ ENABLED_CRYPT_TESTS_LIBS=$enableval ],
  5529. [ ENABLED_CRYPT_TESTS_LIBS=no ]
  5530. )
  5531. # LIBZ
  5532. ENABLED_LIBZ="no"
  5533. trylibzdir=""
  5534. AC_ARG_WITH([libz],
  5535. [ --with-libz=PATH PATH to libz install (default /usr/) ],
  5536. [
  5537. AC_MSG_CHECKING([for libz])
  5538. CPPFLAGS="$CPPFLAGS -DHAVE_LIBZ"
  5539. LIBS="$LIBS -lz"
  5540. AC_LINK_IFELSE([AC_LANG_PROGRAM([[#include <zlib.h>]], [[ deflateInit(0, 8); ]])],[ libz_linked=yes ],[ libz_linked=no ])
  5541. if test "x$libz_linked" = "xno" ; then
  5542. if test "x$withval" != "xno" ; then
  5543. trylibzdir=$withval
  5544. fi
  5545. if test "x$withval" = "xyes" ; then
  5546. trylibzdir="/usr"
  5547. fi
  5548. LDFLAGS="$LDFLAGS -L$trylibzdir/lib"
  5549. CPPFLAGS="$CPPFLAGS -I$trylibzdir/include"
  5550. AC_LINK_IFELSE([AC_LANG_PROGRAM([[#include <zlib.h>]], [[ deflateInit(0, 8); ]])],[ libz_linked=yes ],[ libz_linked=no ])
  5551. if test "x$libz_linked" = "xno" ; then
  5552. AC_MSG_ERROR([libz isn't found.
  5553. If it's already installed, specify its path using --with-libz=/dir/])
  5554. fi
  5555. AC_MSG_RESULT([yes])
  5556. else
  5557. AC_MSG_RESULT([yes])
  5558. fi
  5559. ENABLED_LIBZ="yes"
  5560. ]
  5561. )
  5562. # PKCS#11
  5563. AC_ARG_ENABLE([pkcs11],
  5564. [AS_HELP_STRING([--enable-pkcs11],[Enable pkcs11 access (default: disabled)])],
  5565. [ ENABLED_PKCS11=$enableval ],
  5566. [ ENABLED_PKCS11=no ]
  5567. )
  5568. if test "x$ENABLED_PKCS11" != "xno"
  5569. then
  5570. AM_CFLAGS="$AM_CFLAGS -DHAVE_PKCS11 -DHAVE_WOLF_BIGINT"
  5571. if test "x$ENABLED_PKCS11" != "xstatic"
  5572. then
  5573. LIBS="$LIBS -ldl"
  5574. else
  5575. AM_CFLAGS="$AM_CFLAGS -DHAVE_PKCS11_STATIC"
  5576. ENABLED_PKCS11="yes"
  5577. fi
  5578. fi
  5579. # PKCS#8
  5580. AC_ARG_ENABLE([pkcs8],
  5581. [AS_HELP_STRING([--enable-pkcs8],[Enable PKCS #8 key packages (default: enabled)])],
  5582. [ ENABLED_PKCS8=$enableval ],
  5583. [ ENABLED_PKCS8=yes ]
  5584. )
  5585. if test "x$ENABLED_PKCS8" = "xno"
  5586. then
  5587. AM_CFLAGS="$AM_CFLAGS -DNO_PKCS8"
  5588. fi
  5589. # cavium
  5590. trycaviumdir=""
  5591. AC_ARG_WITH([cavium],
  5592. [ --with-cavium=PATH PATH to cavium/software dir ],
  5593. [
  5594. AC_MSG_CHECKING([for cavium])
  5595. LIB_ADD="-lrt $LIB_ADD"
  5596. if test "x$withval" = "xyes" ; then
  5597. AC_MSG_ERROR([need a PATH for --with-cavium])
  5598. fi
  5599. if test "x$withval" != "xno" ; then
  5600. trycaviumdir=$withval
  5601. fi
  5602. CPPFLAGS="$AM_CPPFLAGS -DHAVE_CAVIUM -I$trycaviumdir/include"
  5603. LDFLAGS="$AM_LDFLAGS $trycaviumdir/api/cavium_common.o"
  5604. AC_LINK_IFELSE([AC_LANG_PROGRAM([[#include "cavium_common.h"]], [[ CspShutdown(CAVIUM_DEV_ID); ]])],[ cavium_linked=yes ],[ cavium_linked=no ])
  5605. if test "x$cavium_linked" = "xno" ; then
  5606. AC_MSG_ERROR([cavium isn't found.
  5607. If it's already installed, specify its path using --with-cavium=/dir/])
  5608. else
  5609. AM_CPPFLAGS="$CPPFLAGS"
  5610. AM_LDFLAGS="$LDFLAGS"
  5611. fi
  5612. AC_MSG_RESULT([yes])
  5613. enable_shared=no
  5614. enable_static=yes
  5615. ENABLED_CAVIUM=yes
  5616. ],
  5617. [ ENABLED_CAVIUM=no ]
  5618. )
  5619. # cavium V
  5620. trycaviumdir=""
  5621. AC_ARG_WITH([cavium-v],
  5622. [ --with-cavium-v=PATH PATH to Cavium V/software dir ],
  5623. [
  5624. AC_MSG_CHECKING([for cavium])
  5625. AM_CFLAGS="$AM_CFLAGS -DHAVE_CAVIUM -DHAVE_CAVIUM_V"
  5626. LIB_ADD="-lrt -lcrypto $LIB_ADD"
  5627. if test "x$withval" = "xyes" ; then
  5628. AC_MSG_ERROR([need a PATH for --with-cavium])
  5629. fi
  5630. if test "x$withval" != "xno" ; then
  5631. trycaviumdir=$withval
  5632. fi
  5633. if test -e $trycaviumdir/lib/libnitrox.a
  5634. then
  5635. AM_CPPFLAGS="-I$trycaviumdir/include $AM_CPPFLAGS"
  5636. else
  5637. ENABLED_CAVIUM_V=no
  5638. fi
  5639. LIB_STATIC_ADD="$trycaviumdir/lib/libnitrox.a $LIB_STATIC_ADD"
  5640. if test "$ENABLED_CAVIUM_V" = "no"; then
  5641. AC_MSG_ERROR([Could not find Nitrox library])
  5642. fi
  5643. enable_shared=no
  5644. enable_static=yes
  5645. enable_opensslextra=yes
  5646. ENABLED_CAVIUM=yes
  5647. ENABLED_CAVIUM_V=yes
  5648. ],
  5649. [
  5650. ENABLED_CAVIUM_=no
  5651. ENABLED_CAVIUM_V=no
  5652. ]
  5653. )
  5654. # Cavium Octeon
  5655. OCTEON_ROOT=""
  5656. : ${OCTEON_OBJ="obj-octeon2"}
  5657. : ${OCTEON_HOST="standalone"}
  5658. AC_ARG_WITH([octeon-sync],
  5659. [AS_HELP_STRING([--with-octeon-sync=PATH],[PATH to Cavium Octeon SDK dir (sync)])],
  5660. [
  5661. AC_MSG_CHECKING([for octeon])
  5662. if test "x$withval" = "xyes" ; then
  5663. AC_MSG_ERROR([need a PATH for --with-octeon])
  5664. fi
  5665. if test "x$withval" != "xno" ; then
  5666. OCTEON_ROOT=$withval
  5667. fi
  5668. AM_CFLAGS="$AM_CFLAGS -DHAVE_CAVIUM_OCTEON_SYNC"
  5669. AM_CFLAGS="$AM_CFLAGS -DOCTEON_MODEL=$OCTEON_MODEL"
  5670. AM_CFLAGS="$AM_CFLAGS -I$OCTEON_ROOT/executive"
  5671. AS_CASE([$OCTEON_HOST],['linux'],[AM_CFLAGS="$AM_CFLAGS -DCVMX_BUILD_FOR_LINUX_HOST"])
  5672. #-I$OCTEON_ROOT/target/include
  5673. AM_LDFLAGS="$AM_LDFLAGS -lrt -Xlinker -T -Xlinker $OCTEON_ROOT/executive/cvmx-shared-linux.ld"
  5674. AM_LDFLAGS="$AM_LDFLAGS -L$OCTEON_ROOT/executive/$OCTEON_OBJ -lcvmx -lfdt"
  5675. enable_shared=no
  5676. enable_static=yes
  5677. ENABLED_OCTEON_SYNC=yes
  5678. AC_MSG_RESULT([yes])
  5679. ],
  5680. [ENABLED_OCTEON_SYNC=no]
  5681. )
  5682. # Intel QuickAssist
  5683. QAT_DIR=""
  5684. BUILD_INTEL_QAT_VERSION=2
  5685. AC_ARG_WITH([intelqa],
  5686. [AS_HELP_STRING([--with-intelqa=PATH],[PATH to Intel QuickAssist (QAT) driver dir])],
  5687. [ENABLED_INTEL_QA=yes; QAT_DIR=$withval],
  5688. [ENABLED_INTEL_QA=no])
  5689. AC_ARG_WITH([intelqa-sync],
  5690. [AS_HELP_STRING([--with-intelqa-sync=PATH],[PATH to Intel QuickAssist (QAT) driver dir (sync)])],
  5691. [ENABLED_INTEL_QA_SYNC=yes; QAT_DIR=$withval],
  5692. [ENABLED_INTEL_QA_SYNC=no])
  5693. AS_IF([test "x$ENABLED_INTEL_QA" = "xyes" && test "x$ENABLED_INTEL_QA_SYNC" = "xyes"],
  5694. [AC_MSG_ERROR([Both Intel QA Async and Sync are selected, only select one.])])
  5695. AS_IF([test "x$ENABLED_INTEL_QA" = "xyes" || test "x$ENABLED_INTEL_QA_SYNC" = "xyes"],
  5696. [AC_MSG_CHECKING([for intelqa])
  5697. AS_IF([test "x$ENABLED_INTEL_QA" = "xyes"],
  5698. [AM_CPPFLAGS="$AM_CPPFLAGS -DHAVE_INTEL_QA -DDO_CRYPTO -DUSER_SPACE"; intelqa_opt=""],
  5699. [AM_CPPFLAGS="$AM_CPPFLAGS -DHAVE_INTEL_QA_SYNC -DQAT_USE_POLLING_THREAD -DO_CRYPTO -DUSER_SPACE"; intelqa_opt="-sync"])
  5700. OLD_LIBS="$LIBS"
  5701. OLD_CPPFLAGS="$CPPFLAGS"
  5702. AS_IF([test "x$QAT_DIR" = "xyes"],[AC_MSG_ERROR([need a PATH for --with-intelqa$intelqa_opt])])
  5703. QAT_FLAGS="-I$QAT_DIR/quickassist/include -I$QAT_DIR/quickassist/include/lac -I$QAT_DIR/quickassist/utilities/osal/include \
  5704. -I$QAT_DIR/quickassist/utilities/osal/src/linux/user_space/include -I$QAT_DIR/quickassist/lookaside/access_layer/include \
  5705. -I$QAT_DIR/quickassist/lookaside/access_layer/src/common/include -I$srcdir/wolfssl -I$srcdir/wolfssl/wolfcrypt/port/intel \
  5706. -I$QAT_DIR/quickassist/utilities/libusdm_drv"
  5707. AM_CPPFLAGS="$AM_CPPFLAGS $QAT_FLAGS"
  5708. CPPFLAGS="$AM_CPPFLAGS"
  5709. LDFLAGS="$LDFLAGS -L$QAT_DIR/build"
  5710. LIBS="$LIBS -lqat_s -lusdm_drv_s"
  5711. AC_LINK_IFELSE([AC_LANG_PROGRAM([[#include "cpa_cy_common.h"]],[[Cpa16U count = 0; cpaCyGetNumInstances(&count);]])],[intelqa_linked=yes],[intelqa_linked=no])
  5712. AS_IF([test "x$intelqa_linked" = "xno"],
  5713. [# Try old QAT driver libraries
  5714. LIBS="$OLD_LIBS -licp_qa_al_s"
  5715. AC_LINK_IFELSE([AC_LANG_PROGRAM([[#include "cpa_cy_common.h"]],[[Cpa16U count = 0; cpaCyGetNumInstances(&count);]])],[intelqa_linked=yes],[intelqa_linked=no])
  5716. AS_IF([test "x$intelqa_linked" = "xno"],
  5717. [AC_MSG_ERROR([Intel QuickAssist not found. If it's already installed, specify its path using --with-intelqa$intelqa_opt=/dir/])],
  5718. [BUILD_INTEL_QAT_VERSION=1])
  5719. ])
  5720. AC_MSG_RESULT([yes])
  5721. AS_IF([test "x$BUILD_INTEL_QAT_VERSION" = "x1"],
  5722. [LIB_ADD="-ladf_proxy -losal -lrt $LIB_ADD"],
  5723. [LIB_ADD="-losal -lrt $LIB_ADD"])
  5724. CPPFLAGS="$OLD_CPPFLAGS"
  5725. ])
  5726. ################################################################################
  5727. # Single Precision option handling #
  5728. ################################################################################
  5729. ENABLED_SP_RSA=no
  5730. ENABLED_SP_DH=no
  5731. ENABLED_SP_FF_2048=no
  5732. ENABLED_SP_FF_3072=no
  5733. ENABLED_SP_FF_4096=no
  5734. ENABLED_SP_ECC=no
  5735. ENABLED_SP_EC_256=no
  5736. ENABLED_SP_EC_384=no
  5737. ENABLED_SP_EC_521=no
  5738. ENABLED_SP_SAKKE_1024=$ENABLED_SAKKE
  5739. ENABLED_SP_NO_MALLOC=no
  5740. ENABLED_SP_NONBLOCK=no
  5741. ENABLED_SP_SMALL=no
  5742. for v in `echo $ENABLED_SP | tr "," " "`
  5743. do
  5744. case $v in
  5745. small)
  5746. ENABLED_SP_SMALL=yes
  5747. ENABLED_SP_RSA=yes
  5748. ENABLED_SP_DH=yes
  5749. ENABLED_SP_FF_2048=yes
  5750. ENABLED_SP_FF_3072=yes
  5751. ENABLED_SP_ECC=yes
  5752. ENABLED_SP_EC_256=yes
  5753. if test "$host_cpu" = "x86_64" || test "$host_cpu" = "aarch64" || test "$host_cpu" = "amd64"; then
  5754. ENABLED_SP_FF_4096=yes
  5755. ENABLED_SP_EC_384=yes
  5756. ENABLED_SP_EC_521=yes
  5757. fi
  5758. ;;
  5759. smallfast)
  5760. ENABLED_SP_SMALL=yes
  5761. ENABLED_SP_RSA=yes
  5762. ENABLED_SP_DH=yes
  5763. ENABLED_SP_FF_2048=yes
  5764. ENABLED_SP_FF_3072=yes
  5765. ENABLED_SP_ECC=yes
  5766. ENABLED_SP_EC_256=yes
  5767. if test "$host_cpu" = "x86_64" || test "$host_cpu" = "aarch64" || test "$host_cpu" = "amd64"; then
  5768. ENABLED_SP_FF_4096=yes
  5769. ENABLED_SP_EC_384=yes
  5770. ENABLED_SP_EC_521=yes
  5771. fi
  5772. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_FAST_MODEXP"
  5773. ;;
  5774. yes)
  5775. ENABLED_SP_RSA=yes
  5776. ENABLED_SP_DH=yes
  5777. ENABLED_SP_FF_2048=yes
  5778. ENABLED_SP_FF_3072=yes
  5779. ENABLED_SP_ECC=yes
  5780. ENABLED_SP_EC_256=yes
  5781. if test "$host_cpu" = "x86_64" || test "$host_cpu" = "aarch64" || test "$host_cpu" = "amd64"; then
  5782. ENABLED_SP_FF_4096=yes
  5783. ENABLED_SP_EC_384=yes
  5784. ENABLED_SP_EC_521=yes
  5785. fi
  5786. ;;
  5787. no)
  5788. ;;
  5789. smallec256 | smallp256 | small256)
  5790. ENABLED_SP_SMALL=yes
  5791. ENABLED_SP_ECC=yes
  5792. ENABLED_SP_EC_256=yes
  5793. ;;
  5794. ec256 | p256 | 256)
  5795. ENABLED_SP_ECC=yes
  5796. ENABLED_SP_EC_256=yes
  5797. ;;
  5798. smallec384 | smallp384 | small384)
  5799. ENABLED_SP_SMALL=yes
  5800. ENABLED_SP_ECC=yes
  5801. ENABLED_SP_EC_384=yes
  5802. ;;
  5803. ec384 | p384 | 384)
  5804. ENABLED_SP_ECC=yes
  5805. ENABLED_SP_EC_384=yes
  5806. ;;
  5807. smallec521 | smallp521 | small521)
  5808. ENABLED_SP_SMALL=yes
  5809. ENABLED_SP_ECC=yes
  5810. ENABLED_SP_EC_521=yes
  5811. ;;
  5812. ec521 | p521 | 521)
  5813. ENABLED_SP_ECC=yes
  5814. ENABLED_SP_EC_521=yes
  5815. ;;
  5816. smallec1024 | smallp1024 | small1024)
  5817. ENABLED_SP_ECC=yes
  5818. ENABLED_SP_SMALL=yes
  5819. ENABLED_SP_SAKKE_1024=yes
  5820. ;;
  5821. ec1024 | p1024 | 1024)
  5822. ENABLED_SP_ECC=yes
  5823. ENABLED_SP_SAKKE_1024=yes
  5824. ;;
  5825. small2048)
  5826. ENABLED_SP_SMALL=yes
  5827. ENABLED_SP_RSA=yes
  5828. ENABLED_SP_DH=yes
  5829. ENABLED_SP_FF_2048=yes
  5830. ;;
  5831. 2048)
  5832. ENABLED_SP_RSA=yes
  5833. ENABLED_SP_DH=yes
  5834. ENABLED_SP_FF_2048=yes
  5835. ;;
  5836. smallrsa2048)
  5837. ENABLED_SP_SMALL=yes
  5838. ENABLED_SP_RSA=yes
  5839. ENABLED_SP_FF_2048=yes
  5840. ;;
  5841. rsa2048)
  5842. ENABLED_SP_RSA=yes
  5843. ENABLED_SP_FF_2048=yes
  5844. ;;
  5845. small3072)
  5846. ENABLED_SP_SMALL=yes
  5847. ENABLED_SP_RSA=yes
  5848. ENABLED_SP_DH=yes
  5849. ENABLED_SP_FF_3072=yes
  5850. ;;
  5851. 3072)
  5852. ENABLED_SP_RSA=yes
  5853. ENABLED_SP_DH=yes
  5854. ENABLED_SP_FF_3072=yes
  5855. ;;
  5856. smallrsa3072)
  5857. ENABLED_SP_SMALL=yes
  5858. ENABLED_SP_RSA=yes
  5859. ENABLED_SP_FF_3072=yes
  5860. ;;
  5861. rsa3072)
  5862. ENABLED_SP_RSA=yes
  5863. ENABLED_SP_FF_3072=yes
  5864. ;;
  5865. small4096)
  5866. ENABLED_SP_SMALL=yes
  5867. ENABLED_SP_RSA=yes
  5868. ENABLED_SP_DH=yes
  5869. ENABLED_SP_FF_4096=yes
  5870. ;;
  5871. 4096 | +4096)
  5872. ENABLED_SP_RSA=yes
  5873. ENABLED_SP_DH=yes
  5874. ENABLED_SP_FF_4096=yes
  5875. ;;
  5876. smallrsa4096)
  5877. ENABLED_SP_SMALL=yes
  5878. ENABLED_SP_RSA=yes
  5879. ENABLED_SP_FF_4096=yes
  5880. ;;
  5881. rsa4096)
  5882. ENABLED_SP_RSA=yes
  5883. ENABLED_SP_FF_4096=yes
  5884. ;;
  5885. smallstack)
  5886. ENABLED_SP_SMALL_STACK=yes
  5887. ;;
  5888. nomalloc)
  5889. ENABLED_SP_NO_MALLOC=yes
  5890. ;;
  5891. nonblock)
  5892. # Requires small and no malloc
  5893. ENABLED_SP_NONBLOCK=yes
  5894. ENABLED_SP_NO_MALLOC=yes
  5895. ENABLED_SP_SMALL=yes
  5896. ;;
  5897. asm)
  5898. ENABLED_SP_ASM=yes
  5899. ;;
  5900. noasm)
  5901. ENABLED_SP_ASM=no
  5902. ;;
  5903. *)
  5904. AC_MSG_ERROR([Invalid choice of Single Precision length in bits [256, 384, 521, 1024, 2048, 3072, 4096]: $ENABLED_SP.])
  5905. break;;
  5906. esac
  5907. done
  5908. ENABLED_SP_LINE="$ENABLE_SP"
  5909. ENABLED_SP=no
  5910. if test "$ENABLED_RSA" = "yes" && test "$ENABLED_SP_RSA" = "yes"; then
  5911. ENABLED_SP=yes
  5912. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_HAVE_SP_RSA"
  5913. AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_HAVE_SP_RSA"
  5914. fi
  5915. if test "$ENABLED_DH" != "no" && test "$ENABLED_SP_DH" = "yes"; then
  5916. ENABLED_SP=yes
  5917. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_HAVE_SP_DH"
  5918. AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_HAVE_SP_DH"
  5919. fi
  5920. if test "$ENABLED_SP_RSA" = "yes" || test "$ENABLED_SP_DH" = "yes"; then
  5921. if test "$ENABLED_SP_FF_2048" = "no"; then
  5922. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_NO_2048"
  5923. AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_NO_2048"
  5924. fi
  5925. if test "$ENABLED_SP_FF_3072" = "no"; then
  5926. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_NO_3072"
  5927. AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_NO_3072"
  5928. fi
  5929. if test "$ENABLED_SP_FF_4096" = "yes"; then
  5930. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_4096"
  5931. AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_4096"
  5932. fi
  5933. case $host_cpu in
  5934. *x86_64* | *aarch64* | *amd64*)
  5935. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_LARGE_CODE"
  5936. ;;
  5937. *)
  5938. ;;
  5939. esac
  5940. fi
  5941. if test "$ENABLED_ECC" != "no" && test "$ENABLED_SP_ECC" = "yes"; then
  5942. ENABLED_SP=yes
  5943. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_HAVE_SP_ECC"
  5944. AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_HAVE_SP_ECC"
  5945. if test "$ENABLED_SP_EC_256" = "no"; then
  5946. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_NO_256"
  5947. AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_NO_256"
  5948. fi
  5949. if test "$ENABLED_SP_EC_384" = "yes"; then
  5950. AM_CFLAGS="$AM_CFLAGS -DHAVE_ECC384 -DWOLFSSL_SP_384"
  5951. AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_384"
  5952. fi
  5953. if test "$ENABLED_SP_EC_521" = "yes"; then
  5954. AM_CFLAGS="$AM_CFLAGS -DHAVE_ECC521 -DWOLFSSL_SP_521"
  5955. AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_521"
  5956. fi
  5957. if test "$ENABLED_SP_SAKKE_1024" = "yes"; then
  5958. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_1024"
  5959. AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_1024"
  5960. fi
  5961. fi
  5962. if test "$ENABLED_SP_SMALL" = "yes"; then
  5963. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_SMALL"
  5964. AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_SMALL"
  5965. fi
  5966. if test "$ENABLED_SP_SMALL_STACK" = "yes"; then
  5967. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_SMALL_STACK"
  5968. AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_SMALL_STACK"
  5969. fi
  5970. if test "$ENABLED_SP_NO_MALLOC" = "yes"; then
  5971. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_NO_MALLOC"
  5972. AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_NO_MALLOC"
  5973. fi
  5974. if test "$ENABLED_SP_NONBLOCK" = "yes"; then
  5975. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_NONBLOCK"
  5976. AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_NONBLOCK"
  5977. fi
  5978. if test "$ENABLED_SP_MATH" = "yes"; then
  5979. if test "$ENABLED_SP" = "no"; then
  5980. if test "$ENABLED_RSA" != "no"; then
  5981. AC_MSG_ERROR([Must have SP enabled with SP math for RSA: --enable-sp])
  5982. fi
  5983. if test "$ENABLED_DH" != "no"; then
  5984. AC_MSG_ERROR([Must have SP enabled with SP math for DH: --enable-sp])
  5985. fi
  5986. if test "$ENABLED_ECC" != "no"; then
  5987. AC_MSG_ERROR([Must have SP enabled with SP math for ECC: --enable-sp])
  5988. fi
  5989. fi
  5990. if test "$ENABLED_ECCCUSTCURVES" != "no"; then
  5991. AC_MSG_ERROR([Cannot use single precision math and custom curves])
  5992. fi
  5993. if test "$ENABLED_DSA" = "yes"; then
  5994. AC_MSG_ERROR([Cannot use single precision math and DSA])
  5995. fi
  5996. if test "$ENABLED_SRP" = "yes"; then
  5997. AC_MSG_ERROR([Cannot use single precision math and SRP])
  5998. fi
  5999. if test "$ENABLED_SP_RSA" = "no" && test "$ENABLED_RSA" = "yes"; then
  6000. AC_MSG_ERROR([Cannot use RSA single precision only math and RSA])
  6001. fi
  6002. if test "$ENABLED_SP_DH" = "no" && test "$ENABLED_DH" != "no"; then
  6003. AC_MSG_ERROR([Cannot use DH single precision only math and DH])
  6004. fi
  6005. fi
  6006. for v in `echo $ENABLED_SP_MATH_ALL | tr "," " "`
  6007. do
  6008. case $v in
  6009. yes | no)
  6010. ;;
  6011. small)
  6012. ENABLED_SP_MATH_ALL="yes"
  6013. ENABLED_SP_SMALL="yes"
  6014. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_SMALL"
  6015. AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_SMALL"
  6016. ;;
  6017. huge)
  6018. ENABLED_SP_MATH_ALL="yes"
  6019. ENABLED_FASTHUGEMATH="yes"
  6020. AM_CFLAGS="$AM_CFLAGS $OPTIMIZE_HUGE_CFLAGS"
  6021. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_INT_LARGE_COMBA"
  6022. ;;
  6023. 256 | 384 | 521 | 1024 | 2048 | 3072 | 4096)
  6024. if test -z "$DEFAULT_MAX_CLASSIC_ASYM_KEY_BITS" -o "$DEFAULT_MAX_CLASSIC_ASYM_KEY_BITS" -lt "$v"
  6025. then
  6026. DEFAULT_MAX_CLASSIC_ASYM_KEY_BITS="$v"
  6027. fi
  6028. ENABLED_SP_MATH_ALL="yes"
  6029. ;;
  6030. nomalloc)
  6031. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_NO_MALLOC"
  6032. ENABLED_SP_MATH_ALL="yes"
  6033. ;;
  6034. neg)
  6035. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_INT_NEGATIVE"
  6036. ENABLED_SP_MATH_ALL="yes"
  6037. ;;
  6038. *)
  6039. AC_MSG_ERROR([Support SP int bit sizes: 256, 384, 521, 1024, 2048, 3072, 4096. $ENABLED_SP_MATH_ALL not supported])
  6040. ;;
  6041. esac
  6042. done
  6043. AC_ARG_WITH([arm-target],
  6044. [AS_HELP_STRING([--with-arm-target=x],[x can be "thumb" or "cortex"])],
  6045. [ARM_TARGET="$withval"],
  6046. [ARM_TARGET=''])
  6047. if test "$ENABLED_SP_MATH_ALL" = "yes" && test "$ENABLED_ASM" != "no"; then
  6048. ENABLED_FASTMATH="no"
  6049. ENABLED_SLOWMATH="no"
  6050. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_MATH_ALL"
  6051. case $host_cpu in
  6052. *x86_64* | *amd64*)
  6053. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_X86_64"
  6054. ;;
  6055. *x86*)
  6056. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_X86"
  6057. ;;
  6058. *aarch64*)
  6059. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM64 -DWOLFSSL_AARCH64_BUILD"
  6060. ;;
  6061. *arm*)
  6062. if test "$host_alias" = "thumb" || test "$ARM_TARGET" = "thumb"; then
  6063. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM_THUMB"
  6064. else
  6065. if test "$host_alias" = "cortex" || test "$ARM_TARGET" = "cortex"; then
  6066. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM_CORTEX_M"
  6067. else
  6068. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM32"
  6069. fi
  6070. fi
  6071. ;;
  6072. *ppc64* | *powerpc64*)
  6073. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_PPC64"
  6074. ;;
  6075. *ppc* | *powerpc*)
  6076. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_PPC"
  6077. ;;
  6078. *mips64*)
  6079. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_MIPS64"
  6080. ;;
  6081. *mips*)
  6082. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_MIPS"
  6083. ;;
  6084. *riscv32*)
  6085. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_RISCV32"
  6086. ;;
  6087. *riscv64*)
  6088. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_RISCV64"
  6089. ;;
  6090. *s390x*)
  6091. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_S390X"
  6092. ;;
  6093. esac
  6094. if test "$ENABLED_FIPS" != "no" || test "$SELFTEST_VERSION" != "none"; then
  6095. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_INT_NEGATIVE"
  6096. fi
  6097. fi
  6098. if test "$ENABLED_SP_ASM" = "yes" && test "$ENABLED_SP" = "yes"; then
  6099. if test "$ENABLED_SP_NONBLOCK" = "yes"; then
  6100. AC_MSG_ERROR([SP non-blocking not supported with sp-asm])
  6101. fi
  6102. if test "$ENABLED_ASM" = "no"; then
  6103. AC_MSG_ERROR([Assembly code turned off])
  6104. fi
  6105. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ASM"
  6106. AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_ASM"
  6107. case $host_cpu in
  6108. *aarch64*)
  6109. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM64_ASM"
  6110. AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_ARM64_ASM"
  6111. ENABLED_SP_ARM64_ASM=yes
  6112. ;;
  6113. *arm*)
  6114. if test "$host_alias" = "thumb" || test "$ARM_TARGET" = "thumb"; then
  6115. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM_THUMB_ASM"
  6116. AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_ARM_THUMB_ASM"
  6117. ENABLED_SP_ARM_THUMB_ASM=yes
  6118. else
  6119. if test "$host_alias" = "cortex" || test "$ARM_TARGET" = "cortex"; then
  6120. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM_CORTEX_M_ASM"
  6121. AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_ARM_CORTEX_M_ASM"
  6122. ENABLED_SP_ARM_CORTEX_ASM=yes
  6123. else
  6124. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM32_ASM"
  6125. AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_ARM32_ASM"
  6126. ENABLED_SP_ARM32_ASM=yes
  6127. fi
  6128. fi
  6129. ;;
  6130. *x86_64* | *amd64*)
  6131. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_X86_64_ASM"
  6132. AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_X86_64_ASM"
  6133. ENABLED_SP_X86_64_ASM=yes
  6134. ;;
  6135. *)
  6136. AC_MSG_ERROR([ASM not available for CPU. Supported CPUs: x86_64, aarch64, arm])
  6137. ;;
  6138. esac
  6139. fi
  6140. if test "$ENABLED_SP_MATH" = "yes"; then
  6141. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_MATH"
  6142. fi
  6143. ################################################################################
  6144. # End - Single Precision option handling #
  6145. ################################################################################
  6146. # Fast RSA using Intel IPP
  6147. ippdir="${srcdir}/IPP"
  6148. ipplib="lib" # if autoconf guesses 32bit system changes lib directory
  6149. fastRSA_found=no
  6150. abs_path=`pwd`
  6151. # set up variables used
  6152. IPPLIBS=
  6153. IPPHEADERS=
  6154. IPPLINK=
  6155. AC_ARG_ENABLE([fast-rsa],
  6156. [AS_HELP_STRING([--enable-fast-rsa],[Enable RSA using Intel IPP (default: disabled)])],
  6157. [ ENABLED_FAST_RSA=$enableval ],
  6158. [ ENABLED_FAST_RSA=no ],
  6159. )
  6160. # Fast RSA does not support RSA-PSS
  6161. if test "$ENABLED_RSAPSS" = "yes"; then
  6162. ENABLED_FAST_RSA=no
  6163. fi
  6164. if test "$ENABLED_USER_RSA" = "no" && test "$ENABLED_FIPS" = "no"; then
  6165. if test "$ac_cv_sizeof_long" = "4" && test "$ac_cv_sizeof_long_long" = "8"; then
  6166. ipplib="lib_32" # 32 bit OS detected
  6167. fi
  6168. # Use static IPP Libraries
  6169. if test "$enable_shared" = "no" && test "$ENABLED_FAST_RSA" = "yes"; then
  6170. case $host_os in
  6171. *darwin*)
  6172. ipplib="$ipplib/mac_static"
  6173. AC_MSG_ERROR([Issue with static linking to libippcp.a on Mac.
  6174. Dynamic IPP libraries supported on Mac])
  6175. break;;
  6176. *linux*)
  6177. ipplib="$ipplib/linux_static"
  6178. break;;
  6179. *)
  6180. ENABLED_FAST_RSA=no
  6181. esac
  6182. if test -e $srcdir/IPP/$ipplib/libippcore.a && test -e $srcdir/IPP/$ipplib/libippcp.a
  6183. then
  6184. :
  6185. else
  6186. ENABLED_FAST_RSA=no
  6187. fi
  6188. AC_CHECK_HEADERS([IPP/include/ipp.h IPP/include/ippcp.h], [AM_CPPFLAGS="-I$srcdir/IPP/include $AM_CPPFLAGS"], [ENABLED_FAST_RSA=no])
  6189. LIB_STATIC_ADD="$srcdir/IPP/$ipplib/libippcp.a $srcdir/IPP/$ipplib/libippcore.a $LIB_STATIC_ADD"
  6190. if test "$ENABLED_FAST_RSA" = "no"; then
  6191. AC_MSG_ERROR([Could not find fast rsa libraries])
  6192. fi
  6193. else
  6194. # Check for and use bundled IPP libraries
  6195. if test "$ENABLED_FAST_RSA" = "yes"; then
  6196. AC_MSG_NOTICE([Using local IPP crypto library])
  6197. AC_CHECK_HEADER([$abs_path/IPP/include/ippcp.h],
  6198. [
  6199. # build and default locations on linux and mac
  6200. STORE_LDFLAGS=${LDFLAGS}
  6201. STORE_CPPFLAGS=${CPPFLAGS}
  6202. # using LDFLAGS instead of AM_ temporarily to test link to library
  6203. LDFLAGS="-L$ippdir/$ipplib -lippcp -lippcore"
  6204. CPPFLAGS="-I$ippdir/include"
  6205. AC_CHECK_HEADERS([ippcp.h], [AC_CHECK_LIB([ippcp], [ippsRSAEncrypt_PKCSv15], [fastRSA_found=yes], [fastRSA_found=no])], [fastRSA_found=no])
  6206. name="$ippdir/$ipplib/libippcp"
  6207. case $host_os in
  6208. *darwin*)
  6209. # check file existence and conditionally set variables
  6210. if test -e $abs_path/IPP/$ipplib/libippcp.dylib
  6211. then
  6212. IPPLIBS="${name}.dylib ${name}-9.0.dylib ${name}e9-9.0.dylib ${name}g9-9.0.dylib ${name}h9-9.0.dylib ${name}k0-9.0.dylib ${name}l9-9.0.dylib ${name}n8-9.0.dylib ${name}p8-9.0.dylib ${name}s8-9.0.dylib ${name}y8-9.0.dylib IPP/lib/libippcore.dylib IPP/lib/libippcore-9.0.dylib"
  6213. IPPLINK="mkdir -p src/.libs && ln -f ${name}.dylib src/.libs/libippcp.dylib && ln -f ${srcdir}/${name}-9.0.dylib src/.libs/libippcp-9.0.dylib && ln -f ${srcdir}/${name}e9-9.0.dylib src/.libs/libippcpe9-9.0.dylib && ln -f ${srcdir}/${name}g9-9.0.dylib src/.libs/libippcpg9-9.0.dylib && ln -f ${srcdir}/${name}h9-9.0.dylib src/.libs/libippcph9-9.0.dylib && ln -f ${srcdir}/${name}k0-9.0.dylib src/.libs/libippcpk0-9.0.dylib && ln -f ${srcdir}/${name}l9-9.0.dylib src/.libs/libippcpl9-9.0.dylib && ln -f ${srcdir}/${name}n8-9.0.dylib src/.libs/libippcpn8-9.0.dylib && ln -f ${srcdir}/${name}p8-9.0.dylib src/.libs/libippcpp8-9.0.dylib && ln -f ${srcdir}/${name}s8-9.0.dylib src/.libs/libippcps8-9.0.dylib && ln -f ${srcdir}/${name}y8-9.0.dylib src/.libs/libippcpy8-9.0.dylib && ln -f ${srcdir}/IPP/lib/libippcore.dylib src/.libs/libippcore.dylib && ln -f ${srcdir}/IPP/lib/libippcore-9.0.dylib src/.libs/libippcore-9.0.dylib"
  6214. else
  6215. fastRSA_found=no
  6216. fi
  6217. break;;
  6218. *linux*)
  6219. # check file existence and conditionally set variables
  6220. if test -e $abs_path/IPP/$ipplib/libippcp.so.9.0
  6221. then
  6222. if test "$ac_cv_sizeof_long" = "4" && test "$ac_cv_sizeof_long_long" = "8"; then
  6223. IPPLIBS="${name}.so.9.0 ${name}g9.so.9.0 ${name}h9.so.9.0 ${name}p8.so.9.0 ${name}px.so.9.0 ${name}s8.so.9.0 ${name}.so ${name}w7.so.9.0 IPP/$ipplib/libippcore.so IPP/$ipplib/libippcore.so.9.0"
  6224. IPPLINK="mkdir -p src/.libs && ln -f ${name}.so.9.0 src/.libs/libippcp.so.9.0 && ln -f ${name}g9.so.9.0 src/.libs/libippcpg9.so.9.0 && ln -f ${name}h9.so.9.0 src/.libs/libippcph9.so.9.0 && ln -f ${name}p8.so.9.0 src/.libs/libippcpp8.so.9.0 && ln -f ${name}px.so.9.0 src/.libs/libippcppx.so.9.0 && ln -f ${name}s8.so.9.0 src/.libs/libippcps8.so.9.0 && ln -f ${name}.so src/.libs/libippcp.so && ln -f ${name}w7.so.9.0 src/.libs/libippcpw7.so.9.0 && ln -f IPP/$ipplib/libippcore.so src/.libs/libippcore.so && ln -f IPP/$ipplib/libippcore.so.9.0 src/.libs/libippcore.so.9.0"
  6225. else
  6226. IPPLIBS="${name}.so.9.0 ${name}e9.so.9.0 ${name}k0.so.9.0 ${name}l9.so.9.0 ${name}m7.so.9.0 ${name}mx.so.9.0 ${name}.so ${name}n8.so.9.0 ${name}y8.so.9.0 IPP/lib/libippcore.so IPP/lib/libippcore.so.9.0"
  6227. IPPLINK="mkdir -p src/.libs && ln -f ${name}.so.9.0 src/.libs/libippcp.so.9.0 && ln -f ${name}e9.so.9.0 src/.libs/libippcpe9.so.9.0 && ln -f ${name}k0.so.9.0 src/.libs/libippcpk0.so.9.0 && ln -f ${name}l9.so.9.0 src/.libs/libippcpl9.so.9.0 && ln -f ${name}m7.so.9.0 src/.libs/libippcpm7.so.9.0 && ln -f ${name}mx.so.9.0 src/.libs/libippcpmx.so.9.0 && ln -f ${name}.so src/.libs/libippcp.so && ln -f ${name}n8.so.9.0 src/.libs/libippcpn8.so.9.0 && ln -f ${name}y8.so.9.0 src/.libs/libippcpy8.so.9.0 && ln -f IPP/lib/libippcore.so src/.libs/libippcore.so && ln -f IPP/lib/libippcore.so.9.0 src/.libs/libippcore.so.9.0"
  6228. fi
  6229. else
  6230. fastRSA_found=no
  6231. fi
  6232. break;;
  6233. *)
  6234. fastRSA_found=no
  6235. esac
  6236. if test "$fastRSA_found" = "yes"; then
  6237. # was successful so add tested LDFLAGS to AM_ flags
  6238. AM_LDFLAGS="${AM_LDFLAGS} ${LDFLAGS}"
  6239. AM_CPPFLAGS="${AM_CPPFLAGS} ${CPPFLAGS}"
  6240. IPPHEADERS="${srcdir}/IPP/include/*.h"
  6241. fi
  6242. # restore LDFLAGS to user set
  6243. LDFLAGS=${STORE_LDFLAGS}
  6244. CPPFLAGS=${STORE_CPPFLAGS}
  6245. ], [fastRSA_found=no])
  6246. fi
  6247. # Don't cache the result so it can be checked
  6248. AS_UNSET([ac_cv_header_ippcp_h])
  6249. AS_UNSET([ac_cv_header_ipp_h])
  6250. AS_UNSET([ac_cv_lib_ippcp_ippsRSAEncrypt_PKCSv15]);
  6251. # Check link and see if user has pre-existing IPP Libraries if not using local
  6252. if test "$ENABLED_FAST_RSA" = "yes" && test "$fastRSA_found" = "no"; then
  6253. AC_MSG_NOTICE([Checking if IPP crypto library installed])
  6254. AC_CHECK_HEADER([ippcp.h], [AC_CHECK_LIB([ippcp], [ippsRSAEncrypt_PKCSv15],
  6255. [
  6256. fastRSA_found=yes
  6257. AM_LDFLAGS="${AM_LDFLAGS} -lippcore -lippcp"
  6258. ], [ fastRSA_found=no])
  6259. ], [fastRSA_found=no])
  6260. # Error out on not finding libraries
  6261. if test "$fastRSA_found" = "no"; then
  6262. AC_MSG_ERROR([Could not find fast rsa libraries])
  6263. fi
  6264. fi
  6265. fi # end of if for shared library
  6266. else # if user rsa is set than do not use fast rsa option
  6267. if test "$ENABLED_FAST_RSA" = "yes"; then
  6268. AC_MSG_ERROR([Could not use fast rsa libraries with user crypto or fips])
  6269. fi
  6270. fi # end of if for user rsa crypto or fips
  6271. # End result of checking for IPP Libraries
  6272. AC_MSG_CHECKING([for fast RSA])
  6273. if test "$ENABLED_FAST_RSA" = "yes"; then
  6274. AM_CFLAGS="$AM_CFLAGS -DHAVE_FAST_RSA -DHAVE_USER_RSA"
  6275. # add in user crypto header that uses Intel IPP
  6276. AM_CPPFLAGS="$AM_CPPFLAGS -I$srcdir/wolfcrypt/user-crypto/include"
  6277. if test "$enable_shared" = "yes"; then
  6278. LIBS="$LIBS -lippcore -lippcp"
  6279. LIB_ADD="-lippcp -lippcore $LIB_ADD"
  6280. else
  6281. LIB_ADD="$srcdir/IPP/$ipplib/libippcp.a $srcdir/IPP/$ipplib/libippcore.a $LIB_ADD"
  6282. fi
  6283. AC_MSG_RESULT([yes])
  6284. else
  6285. AC_MSG_RESULT([no])
  6286. fi
  6287. AC_SUBST([IPPLIBS])
  6288. AC_SUBST([IPPHEADERS])
  6289. AC_SUBST([IPPLINK])
  6290. # static memory use
  6291. AC_ARG_ENABLE([staticmemory],
  6292. [AS_HELP_STRING([--enable-staticmemory],[Enable static memory use (default: disabled)])],
  6293. [ ENABLED_STATICMEMORY=$enableval ],
  6294. [ ENABLED_STATICMEMORY=no ]
  6295. )
  6296. if test "x$ENABLED_STATICMEMORY" = "xyes"
  6297. then
  6298. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_STATIC_MEMORY"
  6299. if test "x$ENABLED_HEAPMATH" = "xyes"
  6300. then
  6301. AC_MSG_ERROR([please use --enable-fastmath if enabling staticmemory.])
  6302. fi
  6303. if test "$ENABLED_LOWRESOURCE" = "yes" && test "$ENABLED_RSA" = "no"
  6304. then
  6305. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_STATIC_MEMORY_SMALL"
  6306. fi
  6307. fi
  6308. # microchip api
  6309. AC_ARG_ENABLE([mcapi],
  6310. [AS_HELP_STRING([--enable-mcapi],[Enable Microchip API (default: disabled)])],
  6311. [ ENABLED_MCAPI=$enableval ],
  6312. [ ENABLED_MCAPI=no ]
  6313. )
  6314. if test "$ENABLED_MCAPI" = "yes"
  6315. then
  6316. AM_CFLAGS="$AM_CFLAGS -DHAVE_MCAPI"
  6317. if test "x$ENABLED_AESCTR" != "xyes"
  6318. then
  6319. # These flags are already implied by --enable-aesctr
  6320. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT"
  6321. fi
  6322. if test "x$ENABLED_AESGCM" != "xyes" && test "x$ENABLED_AESGCM" != "xno"
  6323. then
  6324. # Use the smaller object size implementation
  6325. ENABLED_AESGCM=yes
  6326. fi
  6327. fi
  6328. if test "$ENABLED_MCAPI" = "yes" && test "$ENABLED_SHA512" = "no"
  6329. then
  6330. AC_MSG_ERROR([please enable sha512 if enabling mcapi.])
  6331. fi
  6332. if test "$ENABLED_MCAPI" = "yes" && test "$ENABLED_ECC" = "no"
  6333. then
  6334. AC_MSG_ERROR([please enable ecc if enabling mcapi.])
  6335. fi
  6336. if test "$ENABLED_MCAPI" = "yes" && test "$ENABLED_LIBZ" = "no"
  6337. then
  6338. AC_MSG_ERROR([please use --with-libz if enabling mcapi.])
  6339. fi
  6340. # Asynchronous Crypto
  6341. AC_ARG_ENABLE([asynccrypt],
  6342. [AS_HELP_STRING([--enable-asynccrypt],[Enable Asynchronous Crypto (default: disabled)])],
  6343. [ ENABLED_ASYNCCRYPT=$enableval ],
  6344. [ ENABLED_ASYNCCRYPT=no ]
  6345. )
  6346. # Asynchronous crypto using software (i.e. not hardware). Required for
  6347. # non-blocking crypto with TLS/DTLS.
  6348. AC_ARG_ENABLE([asynccrypt-sw],
  6349. [AS_HELP_STRING([--enable-asynccrypt-sw],[Enable asynchronous software-based crypto (default: disabled)])],
  6350. [ ENABLED_ASYNCCRYPT_SW=$enableval ],
  6351. [ ENABLED_ASYNCCRYPT_SW=no ]
  6352. )
  6353. if test "$ENABLED_ASYNCCRYPT_SW" = "yes"
  6354. then
  6355. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ASYNC_CRYPT_SW"
  6356. ENABLED_ASYNCCRYPT=yes
  6357. fi
  6358. if test "$ENABLED_ASYNCCRYPT" = "yes"
  6359. then
  6360. if ! test -f ${srcdir}/wolfcrypt/src/async.c || ! test -f ${srcdir}/wolfssl/wolfcrypt/async.h
  6361. then
  6362. AC_MSG_ERROR([--enable-asynccrypt requested, but WOLFSSL_ASYNC_CRYPT source files are missing.])
  6363. fi
  6364. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ASYNC_CRYPT -DHAVE_WOLF_EVENT -DHAVE_WOLF_BIGINT -DWOLFSSL_NO_HASH_RAW"
  6365. # If no async backend (hardware or software) has been explicitly enabled,
  6366. # use the software backend for testing.
  6367. if test "x$ENABLED_CAVIUM" = "xno" && test "x$ENABLED_INTEL_QA" = "xno" &&
  6368. test "x$ENABLED_ASYNCCRYPT_SW" = "xno"
  6369. then
  6370. # Async threading is Linux specific
  6371. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ASYNC_CRYPT_SW"
  6372. fi
  6373. fi
  6374. # check for async if using Intel QuckAssist or Cavium
  6375. if test "x$ENABLED_INTEL_QA" = "xyes" || test "x$ENABLED_CAVIUM" = "xyes" ; then
  6376. if test "x$ENABLED_ASYNCCRYPT" = "xno" ; then
  6377. AC_MSG_ERROR([Please enable asynchronous support using --enable-asynccrypt])
  6378. fi
  6379. fi
  6380. # Asynchronous threading
  6381. AC_ARG_ENABLE([asyncthreads],
  6382. [AS_HELP_STRING([--enable-asyncthreads],[Enable Asynchronous Threading (default: enabled)])],
  6383. [ ENABLED_ASYNCTHREADS=$enableval ],
  6384. [ ENABLED_ASYNCTHREADS=yes ]
  6385. )
  6386. if test "$ENABLED_ASYNCCRYPT" = "yes" && test "$ENABLED_ASYNCTHREADS" = "yes"
  6387. then
  6388. AX_PTHREAD([ENABLED_ASYNCTHREADS=yes],[ENABLED_ASYNCTHREADS=no])
  6389. else
  6390. ENABLED_ASYNCTHREADS=no
  6391. fi
  6392. if test "$ENABLED_ASYNCTHREADS" = "yes"
  6393. then
  6394. LIB_ADD="-lpthread $LIB_ADD"
  6395. AM_CFLAGS="$AM_CFLAGS -D_GNU_SOURCE"
  6396. else
  6397. AM_CFLAGS="$AM_CFLAGS -DWC_NO_ASYNC_THREADING"
  6398. fi
  6399. # cryptodev is old name, replaced with cryptocb
  6400. AC_ARG_ENABLE([cryptodev],
  6401. [AS_HELP_STRING([--enable-cryptodev],[DEPRECATED, use cryptocb instead])],
  6402. [ ENABLED_CRYPTOCB=$enableval ],[ ENABLED_CRYPTOCB=no ])
  6403. # Support for crypto callbacks
  6404. AC_ARG_ENABLE([cryptocb],
  6405. [AS_HELP_STRING([--enable-cryptocb],[Enable crypto callbacks (default: disabled)])],
  6406. [ ENABLED_CRYPTOCB=$enableval ],
  6407. [ ENABLED_CRYPTOCB=no ]
  6408. )
  6409. if test "x$ENABLED_PKCS11" = "xyes" || test "x$ENABLED_WOLFTPM" = "xyes" || test "$ENABLED_CAAM" != "no"
  6410. then
  6411. ENABLED_CRYPTOCB=yes
  6412. fi
  6413. if test "$ENABLED_CRYPTOCB" = "yes"
  6414. then
  6415. AM_CFLAGS="$AM_CFLAGS -DWOLF_CRYPTO_CB"
  6416. fi
  6417. # Session Export
  6418. AC_ARG_ENABLE([sessionexport],
  6419. [AS_HELP_STRING([--enable-sessionexport],[Enable export and import of sessions (default: disabled)])],
  6420. [ ENABLED_SESSIONEXPORT=$enableval ],
  6421. [ ENABLED_SESSIONEXPORT=no ]
  6422. )
  6423. if test "$ENABLED_SESSIONEXPORT" = "yes" ||
  6424. test "$ENABLED_SESSIONEXPORT" = "nopeer"
  6425. then
  6426. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SESSION_EXPORT"
  6427. if test "$ENABLED_SESSIONEXPORT" = "nopeer"
  6428. then
  6429. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SESSION_EXPORT_NOPEER"
  6430. fi
  6431. fi
  6432. # AES key wrap
  6433. AC_ARG_ENABLE([aeskeywrap],
  6434. [AS_HELP_STRING([--enable-aeskeywrap],[Enable AES key wrap support (default: disabled)])],
  6435. [ ENABLED_AESKEYWRAP=$enableval ],
  6436. [ ENABLED_AESKEYWRAP=no ]
  6437. )
  6438. if test "$ENABLED_WPAS" != "no" && test "$ENABLED_FIPS" = "no"
  6439. then
  6440. ENABLED_AESKEYWRAP="yes"
  6441. fi
  6442. if test "$ENABLED_AESKEYWRAP" = "yes"
  6443. then
  6444. AM_CFLAGS="$AM_CFLAGS -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT"
  6445. fi
  6446. # Old name support for backwards compatibility
  6447. AC_ARG_ENABLE([oldnames],
  6448. [AS_HELP_STRING([--enable-oldnames],[Keep backwards compat with old names (default: enabled)])],
  6449. [ ENABLED_OLDNAMES=$enableval ],
  6450. [ ENABLED_OLDNAMES=yes ]
  6451. )
  6452. if test "x$ENABLED_OLDNAMES" = "xno" && test "x$ENABLED_OPENSSLCOEXIST" = "xno"
  6453. then
  6454. AM_CFLAGS="$AM_CFLAGS -DNO_OLD_RNGNAME -DNO_OLD_WC_NAMES -DNO_OLD_SSL_NAMES"
  6455. AM_CFLAGS="$AM_CFLAGS -DNO_OLD_SHA_NAMES -DNO_OLD_MD5_NAME"
  6456. fi
  6457. # Memory Tests
  6458. AC_ARG_ENABLE([memtest],
  6459. [AS_HELP_STRING([--enable-memtest],[Memory testing option, for internal use (default: disabled)])],
  6460. [ ENABLED_MEMTEST=$enableval ],
  6461. [ ENABLED_MEMTEST=no ]
  6462. )
  6463. if test "x$ENABLED_MEMTEST" != "xno"
  6464. then
  6465. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_TRACK_MEMORY -DWOLFSSL_DEBUG_MEMORY"
  6466. fi
  6467. if test "x$ENABLED_MEMTEST" = "xfail"
  6468. then
  6469. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_FORCE_MALLOC_FAIL_TEST"
  6470. fi
  6471. # Enable hash flags support
  6472. # Hash flags are useful for runtime options such as SHA3 KECCAK256 selection
  6473. AC_ARG_ENABLE([hashflags],
  6474. [AS_HELP_STRING([--enable-hashflags],[Enable support for hash flags (default: disabled)])],
  6475. [ ENABLED_HASHFLAGS=$enableval ],
  6476. [ ENABLED_HASHFLAGS=no ]
  6477. )
  6478. if test "x$ENABLED_HASHFLAGS" != "xno"
  6479. then
  6480. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_HASH_FLAGS"
  6481. fi
  6482. # Support for enabling setting default DH parameters in
  6483. AC_ARG_ENABLE([defaultdhparams],
  6484. [AS_HELP_STRING([--enable-dhdefaultparams],[Enables option for default dh parameters (default: disabled)])],
  6485. [ ENABLED_DHDEFAULTPARAMS=$enableval ],
  6486. [ ENABLED_DHDEFAULTPARAMS=no ]
  6487. )
  6488. if test "$ENABLED_DHDEFAULTPARAMS" = "yes" || test "$ENABLED_QT" = "no"
  6489. then
  6490. ENABLED_DHDEFAULTPARAMS=yes
  6491. AM_CFLAGS="$AM_CFLAGS -DHAVE_DH_DEFAULT_PARAMS"
  6492. fi
  6493. AC_ARG_WITH([max-rsa-bits],
  6494. [AS_HELP_STRING([--with-max-rsa-bits=number],[number of bits to support for RSA, DH, and DSA keys])],
  6495. [WITH_MAX_CLASSIC_ASYM_KEY_BITS=$withval],
  6496. [WITH_MAX_CLASSIC_ASYM_KEY_BITS="$DEFAULT_MAX_CLASSIC_ASYM_KEY_BITS"])
  6497. if test -n "$WITH_MAX_CLASSIC_ASYM_KEY_BITS"; then
  6498. if test "$WITH_MAX_CLASSIC_ASYM_KEY_BITS" -lt 1024 -o "$WITH_MAX_CLASSIC_ASYM_KEY_BITS" -gt 16384; then
  6499. AC_MSG_ERROR([--with-max-rsa-bits argument must be between 1024 and 16384 inclusive])
  6500. fi
  6501. if test "$ENABLED_FIPS" = "no"
  6502. then
  6503. AM_CFLAGS="$AM_CFLAGS -DRSA_MAX_SIZE=$WITH_MAX_CLASSIC_ASYM_KEY_BITS"
  6504. fi
  6505. MPI_MAX_KEY_BITS=$WITH_MAX_CLASSIC_ASYM_KEY_BITS
  6506. fi
  6507. AC_ARG_WITH([max-ecc-bits],
  6508. [AS_HELP_STRING([--with-max-ecc-bits=number],[number of bits to support for ECC algorithms])],
  6509. [WITH_MAX_ECC_BITS=$withval],
  6510. [WITH_MAX_ECC_BITS="$DEFAULT_MAX_ECC_BITS"])
  6511. if test -n "$WITH_MAX_ECC_BITS"; then
  6512. if test "$WITH_MAX_ECC_BITS" -lt 112 -o "$WITH_MAX_ECC_BITS" -gt 1024; then
  6513. AC_MSG_ERROR([--with-max-ecc-bits argument must be between 112 and 1024 inclusive])
  6514. fi
  6515. AM_CFLAGS="$AM_CFLAGS -DMAX_ECC_BITS=$WITH_MAX_ECC_BITS"
  6516. fi
  6517. if test -n "$MPI_MAX_KEY_BITS" -o -n "$WITH_MAX_ECC_BITS"; then
  6518. if test -n "$MAX_MPI_KEY_BITS" -a -n "$WITH_MAX_ECC_BITS"; then
  6519. if test "$MAX_MPI_KEY_BITS" -lt "$WITH_MAX_ECC_BITS"; then
  6520. MPI_MAX_KEY_BITS="$WITH_MAX_ECC_BITS"
  6521. fi
  6522. elif test -n "$WITH_MAX_ECC_BITS"; then
  6523. MPI_MAX_KEY_BITS="$WITH_MAX_ECC_BITS"
  6524. fi
  6525. if test "$MPI_MAX_KEY_BITS" -gt 1024; then
  6526. AM_CFLAGS="$AM_CFLAGS -DFP_MAX_BITS=$((MPI_MAX_KEY_BITS * 2)) -DSP_INT_BITS=$MPI_MAX_KEY_BITS"
  6527. fi
  6528. fi
  6529. # Library Suffix
  6530. LIBSUFFIX=""
  6531. AC_ARG_WITH([libsuffix],
  6532. [AS_HELP_STRING([--with-libsuffix=SUFFIX],[Library artifact SUFFIX, ie libwolfsslSUFFIX.so])],
  6533. [
  6534. if test "x$withval" != "xno" ; then
  6535. LIBSUFFIX=$withval
  6536. fi
  6537. if test "x$withval" = "xyes" ; then
  6538. AC_MSG_ERROR([Invalid argument to --with-libsuffix, no suffix given])
  6539. fi
  6540. ]
  6541. )
  6542. AC_SUBST(LIBSUFFIX)
  6543. AC_ARG_ENABLE([context-extra-user-data],
  6544. [AS_HELP_STRING([--enable-context-extra-user-data],[Enables option for storing user-defined data in TLS API contexts, with optional argument the number of slots to allocate (default: disabled)])],
  6545. [ ENABLED_EX_DATA=$enableval ],
  6546. [ ENABLED_EX_DATA=no ]
  6547. )
  6548. case "$ENABLED_EX_DATA" in
  6549. no) ;;
  6550. yes) AM_CFLAGS="$AM_CFLAGS -DHAVE_EX_DATA"
  6551. ;;
  6552. [[1-9]]|[[1-9]][[0-9]]) AM_CFLAGS="$AM_CFLAGS -DHAVE_EX_DATA -DMAX_EX_DATA=$ENABLED_EX_DATA"
  6553. ;;
  6554. *) AC_MSG_ERROR([Invalid argument to --enable-context-extra-user-data -- must be yes, no, or a number from 1 to 99])
  6555. ;;
  6556. esac
  6557. # IoT-Safe support
  6558. AC_ARG_ENABLE([iotsafe],
  6559. [AS_HELP_STRING([--enable-iotsafe],[Enables support for IoT-Safe secure applet (default: disabled)])],
  6560. [ ENABLED_IOTSAFE=$enableval ],
  6561. [ ENABLED_IOTSAFE=no ]
  6562. )
  6563. AC_ARG_ENABLE([iotsafe-hwrng],
  6564. [AS_HELP_STRING([--enable-iotsafe-hwrng],[Enables support for IoT-Safe RNG (default: disabled)])],
  6565. [ ENABLED_IOTSAFE_HWRNG=$enableval ],
  6566. [ ENABLED_IOTSAFE_HWRNG=no ]
  6567. )
  6568. # Make clean
  6569. AC_ARG_ENABLE([makeclean],
  6570. [AS_HELP_STRING([--enable-makeclean], [Enables forced "make clean" at the
  6571. end of configure (default: enabled)])],
  6572. [ ENABLED_MAKECLEAN=$enableval ],
  6573. [ ENABLED_MAKECLEAN=yes ]
  6574. )
  6575. # User Settings
  6576. AC_ARG_ENABLE([usersettings],
  6577. [AS_HELP_STRING([--enable-usersettings],[Use your own user_settings.h and do not add Makefile CFLAGS (default: disabled)])],
  6578. [ ENABLED_USERSETTINGS=$enableval ],
  6579. [ ENABLED_USERSETTINGS=no ]
  6580. )
  6581. # Default optimization CFLAGS enable
  6582. AC_ARG_ENABLE([optflags],
  6583. [AS_HELP_STRING([--enable-optflags],[Enable default optimization CFLAGS for the compiler (default: enabled)])],
  6584. [ ENABLED_OPTFLAGS=$enableval ],
  6585. [ ENABLED_OPTFLAGS=yes ]
  6586. )
  6587. # Adds functionality to load CA certificates from the operating system.
  6588. AC_ARG_ENABLE([sys-ca-certs],
  6589. [AS_HELP_STRING([--enable-sys-ca-certs],[Enable ability to load CA certs from OS (default: enabled)])],
  6590. [ ENABLED_SYS_CA_CERTS=$enableval ],
  6591. [ ENABLED_SYS_CA_CERTS=yes ]
  6592. )
  6593. # check if should run the trusted peer certs test
  6594. # (for now checking both C_FLAGS and C_EXTRA_FLAGS)
  6595. AS_CASE(["$CFLAGS $CPPFLAGS"],[*'WOLFSSL_TRUST_PEER_CERT'*],[ENABLED_TRUSTED_PEER_CERT=yes])
  6596. AS_CASE(["$CFLAGS $CPPFLAGS $AM_CFLAGS"],[*'OPENSSL_COMPATIBLE_DEFAULTS'*],
  6597. [ENABLED_OPENSSL_COMPATIBLE_DEFAULTS=yes])
  6598. if test "x$ENABLED_OPENSSL_COMPATIBLE_DEFAULTS" = "xyes"
  6599. then
  6600. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_TRUST_PEER_CERT"
  6601. AM_CFLAGS="$AM_CFLAGS -DNO_SESSION_CACHE_REF"
  6602. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_TLS13_NO_PEEK_HANDSHAKE_DONE"
  6603. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALT_CERT_CHAINS"
  6604. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_PRIORITIZE_PSK"
  6605. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CHECK_ALERT_ON_ERR"
  6606. ENABLED_TRUSTED_PEER_CERT=yes
  6607. fi
  6608. # determine if we have key validation mechanism
  6609. if test "x$ENABLED_ECC" != "xno" || test "x$ENABLED_RSA" = "xyes"
  6610. then
  6611. if test "x$ENABLED_ASN" = "xyes"
  6612. then
  6613. ENABLED_PKI="yes"
  6614. fi
  6615. fi
  6616. # When building for wolfRand, strip out all options to disable everything.
  6617. AS_IF([test "x$ENABLED_FIPS" = "xyes" && test "x$FIPS_VERSION" = "xrand"],
  6618. [NEW_AM_CFLAGS="-DNO_AES -DNO_DH -DNO_ASN -DNO_RSA -DNO_SHA -DNO_MD5 -DNO_BIG_INT"
  6619. for v in $AM_CFLAGS
  6620. do
  6621. case $v in
  6622. -DHAVE_FFDHE_2048 | -DTFM_TIMING_RESISTANT | -DECC_TIMING_RESISTANT | \
  6623. -DWC_RSA_BLINDING | -DHAVE_AESGCM | -DWOLFSSL_SHA512 | -DWOLFSSL_SHA384 | \
  6624. -DHAVE_ECC | -DTFM_ECC256 | -DECC_SHAMIR | -DHAVE_TLS_EXTENSIONS | \
  6625. -DHAVE_SUPPORTED_CURVES | -DHAVE_EXTENDED_MASTER | -DUSE_FAST_MATH | \
  6626. -DWOLFSSL_SHA3)
  6627. AS_ECHO(["ignoring $v"])
  6628. ;;
  6629. *)
  6630. NEW_AM_CFLAGS="$NEW_AM_CFLAGS $v"
  6631. ;;
  6632. esac
  6633. done
  6634. AM_CFLAGS=$NEW_AM_CFLAGS])
  6635. case $host_cpu in
  6636. *arm*)
  6637. if test "$host_alias" = "thumb" || test "$ARM_TARGET" = "thumb"; then
  6638. AM_CFLAGS="$AM_CFLAGS -mthumb -march=armv6"
  6639. else
  6640. if test "$host_alias" = "cortex" || test "$ARM_TARGET" = "cortex"; then
  6641. AM_CFLAGS="$AM_CFLAGS -mcpu=cortex-r5"
  6642. fi
  6643. fi
  6644. ;;
  6645. esac
  6646. if test "$ENABLED_LOWRESOURCE" = "yes" && test "$ENABLED_ECC" = "yes" && (test "$ENABLED_RSA" = "yes" || test "$ENABLED_DH" = "yes") && (test "$ENABLED_SP_MATH" = "yes" || test "$ENABLED_SP_MATH_ALL" = "yes")
  6647. then
  6648. AM_CFLAGS="$AM_CFLAGS -DALT_ECC_SIZE"
  6649. fi
  6650. ################################################################################
  6651. # Update ENABLE_* variables #
  6652. ################################################################################
  6653. if test "x$ENABLED_SYS_CA_CERTS" = "xyes"
  6654. then
  6655. if test "x$ENABLED_FILESYSTEM" = "xno"
  6656. then
  6657. ENABLED_SYS_CA_CERTS="no"
  6658. elif test "x$ENABLED_CERTS" = "xno"
  6659. then
  6660. ENABLED_SYS_CA_CERTS="no"
  6661. fi
  6662. case $host_os in
  6663. *darwin*)
  6664. AC_CHECK_HEADERS([Security/SecTrustSettings.h],
  6665. [
  6666. # For Mac we need these frameworks to load system CA certs
  6667. LDFLAGS="$LDFLAGS -framework CoreFoundation -framework Security"
  6668. ],
  6669. [
  6670. AC_MSG_NOTICE([Can't enable system CA certs without Security/SecTrustSettings.h])
  6671. ENABLED_SYS_CA_CERTS="no"
  6672. ]
  6673. )
  6674. ;;
  6675. esac
  6676. fi
  6677. if test "x$ENABLED_WOLFCLU" = "xyes"
  6678. then
  6679. if test "x$ENABLED_CERTGEN" = "xno"
  6680. then
  6681. ENABLED_CERTGEN="yes"
  6682. fi
  6683. if test "x$ENABLED_CERTREQ" = "xno"
  6684. then
  6685. ENABLED_CERTREQ="yes"
  6686. fi
  6687. if test "x$ENABLED_CERTEXT" = "xno"
  6688. then
  6689. ENABLED_CERTEXT="yes"
  6690. fi
  6691. # Requires md5
  6692. if test "$ENABLED_MD5" = "no"
  6693. then
  6694. ENABLED_MD5="yes"
  6695. fi
  6696. # Requires aesctr
  6697. if test "x$ENABLED_AESCTR" = "xno"
  6698. then
  6699. ENABLED_AESCTR="yes"
  6700. fi
  6701. # Uses key generation
  6702. if test "x$ENABLED_KEYGEN" = "xno"
  6703. then
  6704. ENABLED_KEYGEN="yes"
  6705. fi
  6706. # Uses functions guarded by opensslall
  6707. if test "$ENABLED_OPENSSLALL" = "no"
  6708. then
  6709. ENABLED_OPENSSLALL="yes"
  6710. fi
  6711. # Has option for signing with ED25519
  6712. if test "$ENABLED_ED25519" = "no"
  6713. then
  6714. ENABLED_ED25519=yes
  6715. ENABLED_FEMATH=yes
  6716. ENABLED_GEMATH=yes
  6717. ENABLED_CERTS=yes
  6718. fi
  6719. # Has sha512 hashing
  6720. if test "$ENABLED_SHA512" = "no"
  6721. then
  6722. ENABLED_SHA512="yes"
  6723. fi
  6724. # Has support for DES3 encrypt/decrypt
  6725. if test "$ENABLED_DES3" = "no"
  6726. then
  6727. ENABLED_DES3="yes"
  6728. fi
  6729. # Uses alt name
  6730. ENABLED_ALTNAMES="yes"
  6731. fi
  6732. if test "$ENABLED_STRONGSWAN" = "yes"; then
  6733. if test "$ENABLED_CERTREQ" = "no"; then
  6734. ENABLED_CERTREQ="yes"
  6735. fi
  6736. if test "$ENABLED_OCSP" = "no"; then
  6737. ENABLED_OCSP="yes"
  6738. fi
  6739. fi
  6740. AS_IF([test "x$ENABLED_MCAPI" = "xyes"],
  6741. [AS_IF([test "x$ENABLED_DES3" = "xno"],[ENABLED_DES3="yes"])])
  6742. if test "$ENABLED_OPENSSH" = "yes" || test "$ENABLED_NGINX" = "yes" || \
  6743. test "$ENABLED_SIGNAL" = "yes" || test "$ENABLED_WPAS" = "yes" || \
  6744. test "$ENABLED_FORTRESS" = "yes" || test "$ENABLED_BUMP" = "yes" || \
  6745. test "$ENABLED_OPENSSLALL" = "yes" || \
  6746. test "$ENABLED_LIBWEBSOCKETS" = "yes" || \
  6747. test "x$ENABLED_LIGHTY" = "xyes" || test "$ENABLED_LIBSSH2" = "yes" || \
  6748. test "x$ENABLED_NTP" = "xyes" || test "$ENABLED_RSYSLOG" = "yes" || \
  6749. test "$ENABLED_OPENLDAP" = "yes"
  6750. then
  6751. ENABLED_OPENSSLEXTRA="yes"
  6752. fi
  6753. if test "$ENABLED_ED25519" != "no" && test "$ENABLED_32BIT" = "no"
  6754. then
  6755. if test "$ENABLED_ED25519" = "small" || test "$ENABLED_LOWRESOURCE" = "yes"
  6756. then
  6757. ENABLED_ED25519_SMALL=yes
  6758. ENABLED_CURVE25519_SMALL=yes
  6759. ENABLED_ED25519=yes
  6760. fi
  6761. ENABLED_FEMATH=yes
  6762. ENABLED_GEMATH=yes
  6763. ENABLED_CERTS=yes
  6764. fi
  6765. if test "$ENABLED_ED25519" != "no" || test "$ENABLED_ED448" != "no"
  6766. then
  6767. ENABLED_CERTS=yes
  6768. fi
  6769. if test "$ENABLED_MD5" = "yes"
  6770. then
  6771. # turn off MD5 if leanpsk or leantls on
  6772. if test "$ENABLED_LEANPSK" = "yes" || test "$ENABLED_LEANTLS" = "yes"
  6773. then
  6774. ENABLED_MD5=no
  6775. fi
  6776. fi
  6777. if test "x$ENABLED_LEANPSK" = "xyes" || test "x$ENABLED_CERTS" = "xno" || \
  6778. test "x$ENABLED_ASN" = "xno"
  6779. then
  6780. ENABLED_CERTS=no
  6781. ENABLED_ASN=no
  6782. fi
  6783. ################################################################################
  6784. # Check for build-type conflicts #
  6785. ################################################################################
  6786. AS_IF([test "x$ENABLED_MAXSTRENGTH" = "xyes" && \
  6787. test "x$ENABLED_LEANPSK" = "xyes"],
  6788. [AC_MSG_ERROR([Cannot use Max Strength and Lean PSK at the same time.])])
  6789. AS_IF([test "x$ENABLED_OCSP" = "xyes" && \
  6790. test "x$ENABLED_ASN" = "xno"],
  6791. [AC_MSG_ERROR([please enable asn if enabling ocsp.])])
  6792. AS_IF([test "x$ENABLED_SMIME" = "xyes" && \
  6793. test "x$ENABLED_ASN" = "xno"],
  6794. [AC_MSG_ERROR([please enable asn if enabling S/MIME.])])
  6795. AS_IF([test "x$ENABLED_OCSP" = "xyes" && \
  6796. test "x$ENABLED_RSA" = "xno" && \
  6797. test "x$ENABLED_ECC" = "xno"],
  6798. [AC_MSG_ERROR([please enable rsa or ecc if enabling ocsp.])])
  6799. # Sync Intel QA and Sync Cavium Octeon require the crypto callback
  6800. AS_IF([test "x$ENABLED_INTEL_QA_SYNC" = "xyes" || test "x$ENABLED_OCTEON_SYNC" = "xyes"],
  6801. [AS_IF([test "x$ENABLED_CRYPTOCB" = "xno"],
  6802. [AC_MSG_ERROR([please enable the crypto callback support using --enable-cryptocb])])])
  6803. # checks for pkcs7 needed enables
  6804. AS_IF([test "x$ENABLED_PKCS7" = "xyes" && \
  6805. test "x$ENABLED_RSA" = "xno" && \
  6806. test "x$ENABLED_ECC" = "xno"],
  6807. [AC_MSG_ERROR([please enable ecc or rsa if enabling pkcs7.])])
  6808. AS_IF([test "x$ENABLED_PKCS7" = "xyes" && \
  6809. test "x$ENABLED_SHA" = "xno" && \
  6810. test "x$ENABLED_SHA256" = "xno"],
  6811. [AC_MSG_ERROR([please enable sha or sha256 if enabling pkcs7.])])
  6812. AS_IF([test "x$ENABLED_PKCS7" = "xyes" && \
  6813. test "x$ENABLED_AES" = "xno" && \
  6814. test "x$ENABLED_DES3" = "xno"],
  6815. [AC_MSG_ERROR([please enable either AES or 3DES if enabling pkcs7.])])
  6816. AS_IF([test "x$ENABLED_WOLFSCEP" = "xyes" && \
  6817. test "x$ENABLED_AES" = "xno" && \
  6818. test "x$ENABLED_DES3" = "xno"],
  6819. [AC_MSG_ERROR([please enable either AES or 3DES if enabling scep.])])
  6820. AS_IF([test "x$ENABLED_LEANTLS" = "xyes" && \
  6821. test "x$ENABLED_ECC" = "xno"],
  6822. [AC_MSG_ERROR([please enable ecc if enabling leantls.])])
  6823. AS_IF([test "x$ENABLED_SNIFFER" = "xyes" && \
  6824. test "x$ENABLED_RSA" = "xno" && \
  6825. test "x$ENABLED_ECC" = "xno" && \
  6826. test "x$ENABLED_CURVE25519" = "xno"],
  6827. [AC_MSG_ERROR([please enable ecc, rsa or curve25519 if enabling sniffer.])])
  6828. # Lean TLS forces off prereqs of SCEP.
  6829. AS_IF([test "x$ENABLED_SCEP" = "xyes" && \
  6830. test "x$ENABLED_LEANTLS" = "xyes"],
  6831. [AC_MSG_ERROR([Cannot use SCEP and Lean TLS at the same time.])])
  6832. # CMAC currently requires AES.
  6833. AS_IF([test "x$ENABLED_CMAC" = "xyes" && \
  6834. test "x$ENABLED_AES" = "xno"],
  6835. [AC_MSG_ERROR([cannot use CMAC without AES.])])
  6836. # certreq requires certgen
  6837. AS_IF([test "x$ENABLED_CERT_REQ" = "xyes" && \
  6838. test "x$ENABLED_CERT_GEN" = "xno"],
  6839. [AC_MSG_ERROR([cannot use certreq without certgen.])])
  6840. # ed25519 requires sha512
  6841. AS_IF([test "x$ENABLED_ED25519" = "xyes" && \
  6842. test "x$ENABLED_SHA512" = "xno" && \
  6843. test "x$ENABLED_32BIT" = "xno"],
  6844. [AC_MSG_ERROR([cannot enable ed25519 without enabling sha512.])])
  6845. # ed25519 stream requires ed25519
  6846. AS_IF([test "x$ENABLED_ED25519_STREAM" = "xyes" && \
  6847. test "x$ENABLED_ED25519" = "xno"],
  6848. [AC_MSG_ERROR([ED25519 verify streaming enabled but ED25519 is disabled])])
  6849. # Ensure only one size is enabled
  6850. AS_IF([test "x$ENABLED_64BIT" = "xyes" && \
  6851. test "x$ENABLED_32BIT" = "xyes"],
  6852. [AC_MSG_ERROR([cannot specify 64-bit build and 32-bit build.])])
  6853. AS_IF([test "x$ENABLED_64BIT" = "xyes" && \
  6854. test "x$ENABLED_16BIT" = "xyes"],
  6855. [AC_MSG_ERROR([cannot specify 64-bit build and 16-bit build.])])
  6856. AS_IF([test "x$ENABLED_32BIT" = "xyes" && \
  6857. test "x$ENABLED_16BIT" = "xyes"],
  6858. [AC_MSG_ERROR([cannot specify 32-bit build and 16-bit build.])])
  6859. # 16-bit build not supported with SP
  6860. AS_IF([test "x$ENABLED_16BIT" = "xyes" && \
  6861. test "x$ENABLED_SP" = "xyes"],
  6862. [AC_MSG_ERROR([16-bit build not available with SP.])])
  6863. ################################################################################
  6864. # Update CFLAGS based on options #
  6865. ################################################################################
  6866. AS_IF([test "x$ENABLED_SP_MATH_ALL" = "xno" && test "x$ENABLED_FASTMATH" = "xno" &&
  6867. test "x$ENABLED_HEAPMATH" = "xno"],
  6868. [AM_CFLAGS="$AM_CFLAGS -DNO_BIG_INT"])
  6869. AS_IF([test "x$ENABLED_CERTS" = "xno"],
  6870. [AM_CFLAGS="$AM_CFLAGS -DNO_CERTS"])
  6871. AS_IF([test "x$ENABLED_ASN" = "xno"],
  6872. [AM_CFLAGS="$AM_CFLAGS -DNO_ASN"])
  6873. AS_IF([test "x$ENABLED_SYS_CA_CERTS" = "xyes"],
  6874. [AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SYS_CA_CERTS"])
  6875. AS_IF([test "x$ENABLED_ALTNAMES" = "xyes"],
  6876. [AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALT_NAMES"])
  6877. AS_IF([test "x$ENABLED_KEYGEN" = "xyes"],
  6878. [AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KEY_GEN"])
  6879. AS_IF([test "x$ENABLED_CERTREQ" = "xyes"],
  6880. [AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_REQ"])
  6881. AS_IF([test "x$ENABLED_CERTGEN" = "xyes"],
  6882. [AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_GEN"])
  6883. AS_IF([test "x$ENABLED_CERTEXT" = "xyes"],
  6884. [AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_EXT"])
  6885. AS_IF([test "x$ENABLED_ED25519" = "xyes" && test "x$ENABLED_32BIT" = "xno"],
  6886. [AM_CFLAGS="$AM_CFLAGS -DHAVE_ED25519"])
  6887. AS_IF([test "x$ENABLED_ED25519_SMALL" = "xyes"],
  6888. [AM_CFLAGS="$AM_CFLAGS -DED25519_SMALL"])
  6889. AS_IF([test "x$ENABLED_OCSP" = "xyes"],
  6890. [AM_CFLAGS="$AM_CFLAGS -DHAVE_OCSP"])
  6891. AS_IF([test "x$ENABLED_STRONGSWAN" = "xyes"],
  6892. [AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DES_ECB -DWOLFSSL_LOG_PRINTF -DWOLFSSL_PUBLIC_MP -DHAVE_EX_DATA"])
  6893. AS_IF([test "x$ENABLED_OPENLDAP" = "xyes"], [AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SIGNER_DER_CERT"])
  6894. if test "$ENABLED_ED25519_STREAM" != "no" && test "$ENABLED_SE050" != "yes"
  6895. then
  6896. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ED25519_STREAMING_VERIFY"
  6897. AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_ED25519_STREAMING_VERIFY"
  6898. fi
  6899. if test "$ENABLED_ERROR_QUEUE" = "no" || test "$ENABLED_JNI" = "yes"
  6900. then
  6901. AM_CFLAGS="$AM_CFLAGS -DNO_ERROR_QUEUE"
  6902. fi
  6903. AS_IF([test "x$ENABLED_OPENSSLALL" = "xyes"],
  6904. [AM_CFLAGS="$AM_CFLAGS -DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT -DWOLFSSL_TICKET_HAVE_ID -DWOLFSSL_ERROR_CODE_OPENSSL -DWOLFSSL_CERT_NAME_ALL"])
  6905. AS_IF([test "x$ENABLED_AESSIV" = "xyes"], [AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AES_SIV"])
  6906. AS_IF([test "x$ENABLED_AESCTR" = "xyes" && test "x$ENABLED_FORTRESS" != "xyes"],
  6907. [AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT"])
  6908. if test "$ENABLED_MD5" = "no"
  6909. then
  6910. AM_CFLAGS="$AM_CFLAGS -DNO_MD5 -DNO_OLD_TLS"
  6911. fi
  6912. if test "$ENABLED_HMAC" = "no"
  6913. then
  6914. AM_CFLAGS="$AM_CFLAGS -DNO_HMAC"
  6915. fi
  6916. if test "$ENABLED_OPENSSLEXTRA" = "yes" && test "x$ENABLED_OPENSSLCOEXIST" = "xno"
  6917. then
  6918. AM_CFLAGS="$AM_CFLAGS -DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB"
  6919. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS"
  6920. AM_CFLAGS="$AM_CFLAGS -DHAVE_EXT_CACHE -DWOLFSSL_FORCE_CACHE_ON_TICKET"
  6921. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AKID_NAME -DHAVE_CTS"
  6922. fi
  6923. if test "$ENABLED_OPENSSLEXTRA" = "x509small"
  6924. then
  6925. AC_MSG_NOTICE([Enabling only a subset of X509 opensslextra])
  6926. AM_CFLAGS="$AM_CFLAGS -DOPENSSL_EXTRA_X509_SMALL"
  6927. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_EKU_OID -DWOLFSSL_MULTI_ATTRIB"
  6928. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_NO_OPENSSL_RAND_CB"
  6929. fi
  6930. if test "$ENABLED_WOLFSCEP" = "yes"
  6931. then
  6932. # Enable prereqs if not already enabled
  6933. if test "x$ENABLED_KEYGEN" = "xno"
  6934. then
  6935. ENABLED_KEYGEN="yes"
  6936. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KEY_GEN"
  6937. fi
  6938. if test "x$ENABLED_CERTGEN" = "xno"
  6939. then
  6940. ENABLED_CERTGEN="yes"
  6941. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_GEN"
  6942. fi
  6943. if test "x$ENABLED_CERTREQ" = "xno"
  6944. then
  6945. ENABLED_CERTREQ="yes"
  6946. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_REQ"
  6947. fi
  6948. if test "x$ENABLED_CERTEXT" = "xno"
  6949. then
  6950. ENABLED_CERTEXT="yes"
  6951. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_EXT"
  6952. fi
  6953. if test "x$ENABLED_PKCS7" = "xno"
  6954. then
  6955. ENABLED_PKCS7="yes"
  6956. fi
  6957. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_HAVE_WOLFSCEP"
  6958. fi
  6959. if test "x$ENABLED_PKCS7" = "xyes"
  6960. then
  6961. AM_CFLAGS="$AM_CFLAGS -DHAVE_PKCS7"
  6962. # Enable prereqs if not already enabled
  6963. if test "x$ENABLED_AESKEYWRAP" = "xno"
  6964. then
  6965. ENABLED_AESKEYWRAP="yes"
  6966. AM_CFLAGS="$AM_CFLAGS -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT"
  6967. fi
  6968. if test "x$ENABLED_X963KDF" = "xno" && test "$ENABLED_ECC" != "no"
  6969. then
  6970. ENABLED_X963KDF="yes"
  6971. AM_CFLAGS="$AM_CFLAGS -DHAVE_X963_KDF"
  6972. fi
  6973. fi
  6974. if test "x$ENABLED_DES3" = "xno"
  6975. then
  6976. AM_CFLAGS="$AM_CFLAGS -DNO_DES3"
  6977. else
  6978. # turn off DES3 if leanpsk or leantls on
  6979. if test "$ENABLED_LEANPSK" = "yes" || test "$ENABLED_LEANTLS" = "yes"
  6980. then
  6981. AM_CFLAGS="$AM_CFLAGS -DNO_DES3"
  6982. ENABLED_DES3=no
  6983. fi
  6984. fi
  6985. if test "$ENABLED_AESGCM" != "no"
  6986. then
  6987. if test "$ENABLED_AESGCM" = "word"
  6988. then
  6989. ENABLED_AESGCM=yes
  6990. fi
  6991. if test "$ENABLED_AESGCM" = "word32"
  6992. then
  6993. AM_CFLAGS="$AM_CFLAGS -DGCM_WORD32"
  6994. ENABLED_AESGCM=yes
  6995. fi
  6996. if test "$ENABLED_AESGCM" = "small" || test "$ENABLED_LOWRESOURCE" = "yes"
  6997. then
  6998. AM_CFLAGS="$AM_CFLAGS -DGCM_SMALL"
  6999. ENABLED_AESGCM=yes
  7000. fi
  7001. if test "$ENABLED_AESGCM" = "table"
  7002. then
  7003. AM_CFLAGS="$AM_CFLAGS -DGCM_TABLE"
  7004. ENABLED_AESGCM=yes
  7005. fi
  7006. if test "$ENABLED_AESGCM" = "4bit"
  7007. then
  7008. AM_CFLAGS="$AM_CFLAGS -DGCM_TABLE_4BIT"
  7009. ENABLED_AESGCM=yes
  7010. fi
  7011. AM_CFLAGS="$AM_CFLAGS -DHAVE_AESGCM"
  7012. fi
  7013. if test "$ENABLED_AESGCM_STREAM" != "no"
  7014. then
  7015. if test "$ENABLED_AESGCM" = "no"
  7016. then
  7017. AC_MSG_ERROR([AES-GCM streaming enabled but AES-GCM is disabled])
  7018. else
  7019. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AESGCM_STREAM"
  7020. AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_AESGCM_STREAM"
  7021. fi
  7022. fi
  7023. if test "$ENABLED_IOTSAFE" != "no"
  7024. then
  7025. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_IOTSAFE"
  7026. ENABLED_IOTSAFE=yes
  7027. fi
  7028. if test "$ENABLED_IOTSAFE_HWRNG" != "no"
  7029. then
  7030. AM_CFLAGS="$AM_CFLAGS -DHAVE_IOTSAFE_HWRNG"
  7031. ENABLED_IOTSAFE_HWRNG=yes
  7032. fi
  7033. if test "x$ENABLED_WOLFENGINE" = "xyes"
  7034. then
  7035. AM_CFLAGS="$AM_CFLAGS -DHAVE_AES_ECB"
  7036. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AES_DIRECT"
  7037. AM_CFLAGS="$AM_CFLAGS -DWC_RSA_NO_PADDING"
  7038. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_PUBLIC_MP"
  7039. AM_CFLAGS="$AM_CFLAGS -DECC_MIN_KEY_SZ=192"
  7040. fi
  7041. if test "$ENABLED_WOLFENGINE" = "yes" && test "$ENABLED_FIPS" != "no"
  7042. then
  7043. AM_CFLAGS="$AM_CFLAGS -DSha3=wc_Sha3"
  7044. AM_CFLAGS="$AM_CFLAGS -DNO_OLD_SHA256_NAMES"
  7045. AM_CFLAGS="$AM_CFLAGS -DNO_OLD_MD5_NAME"
  7046. fi
  7047. if test "$ENABLED_WOLFENGINE" = "yes" && test "$FIPS_VERSION" != "v2"
  7048. then
  7049. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_PSS_LONG_SALT"
  7050. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_PSS_SALT_LEN_DISCOVER"
  7051. fi
  7052. AS_IF([test "x$ENABLED_MAXSTRENGTH" = "xyes"],
  7053. [AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_MAX_STRENGTH -DWOLFSSL_CIPHER_TEXT_CHECK"])
  7054. AS_IF([test "x$ENABLED_MAXSTRENGTH" = "xyes" && \
  7055. test "x$ENABLED_OLD_TLS" = "xyes"],
  7056. [AM_CFLAGS="$AM_CFLAGS -DNO_OLD_TLS"
  7057. ENABLED_OLD_TLS=no])
  7058. AS_IF([test "x$ENABLED_MAXSTRENGTH" = "xyes" && \
  7059. test "x$ENABLED_SSLV3" = "xyes"],
  7060. [AC_MSG_ERROR([Cannot use Max Strength and SSLv3 at the same time.])])
  7061. AS_IF([test "x$ENABLED_SCTP" = "xyes"],
  7062. [AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SCTP"])
  7063. AS_IF([test "x$ENABLED_SRTP" = "xyes"],
  7064. [AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SRTP"])
  7065. AS_IF([test "x$ENABLED_MCAST" = "xyes"],
  7066. [AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_MULTICAST"])
  7067. # WOLFSSL_AFALG does not support SHA224 yet
  7068. AS_IF([(test "x$ENABLED_AFALG" = "xyes") && (test "x$ENABLED_SHA224" = "xyes")],
  7069. [AC_MSG_ERROR([--enable-sha224 with --enable-afalg not yet supported])])
  7070. # WOLFSSL_DEVCRYPTO does not support SHA224 yet
  7071. AS_IF([(test "x$ENABLED_DEVCRYPTO" = "xyes") && \
  7072. (test "x$ENABLED_CAAM" = "xno") && \
  7073. (test "x$ENABLED_SHA224" = "xyes")],
  7074. [AC_MSG_ERROR([--enable-sha224 with --enable-devcrypto not yet supported])])
  7075. # SCTP, Multicast, SRTP, and strongSwan require DTLS
  7076. AS_IF([(test "x$ENABLED_DTLS" = "xno") && \
  7077. (test "x$ENABLED_SCTP" = "xyes" || test "x$ENABLED_MCAST" = "xyes" || \
  7078. test "x$ENABLED_SRTP" = "xyes" || \
  7079. test "x$ENABLED_STRONGSWAN" = "xyes")],
  7080. [AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DTLS"
  7081. ENABLED_DTLS=yes])
  7082. # Multicast requires the null cipher
  7083. AS_IF([test "x$ENABLED_NULL_CIPHER" = "xno" && \
  7084. test "x$ENABLED_MCAST" = "xyes"],
  7085. [AM_CFLAGS="$AM_CFLAGS -DHAVE_NULL_CIPHER"
  7086. ENABLED_NULL_CIPHER=yes])
  7087. # wolfSSH and WPA Supplicant both need Public MP, only enable once.
  7088. # This will let you know if you enabled wolfSSH but have any of the prereqs
  7089. # disabled. Some of these options, disabling them adds things to the FLAGS and
  7090. # you need to check and add items in two places depending on the option.
  7091. AS_IF([test "x$ENABLED_WOLFSSH" = "xyes"],[AS_IF([test "x$ENABLED_WPAS" = "xno"],[AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_PUBLIC_MP"])])
  7092. if test "x$ENABLED_OPENSSLCOEXIST" = "xyes"; then
  7093. if test "x$ENABLED_OPENSSLALL" = "xyes"; then
  7094. AC_MSG_ERROR([Cannot use --enable-opensslcoexist with --enable-opensslall])
  7095. fi
  7096. if test "x$ENABLED_OPENSSLEXTRA" = "xyes"; then
  7097. AC_MSG_ERROR([Cannot use --enable-opensslcoexist with --enable-opensslextra])
  7098. fi
  7099. fi
  7100. AS_IF([test "x$ENABLED_WOLFSSH" = "xyes"],[AM_CPPFLAGS="$AM_CPPFLAGS -DWOLFSSL_WOLFSSH"])
  7101. # only allow secure renegotiation info with TLSV12 and ASN
  7102. if test "x$ENABLED_ASN" = "xno" || \
  7103. test "x$ENABLED_TLSV12" = "xno" || \
  7104. test "x$ENABLED_RENEGOTIATION_INDICATION" = "xyes"; then
  7105. ENABLED_SECURE_RENEGOTIATION_INFO="no"
  7106. fi
  7107. if test "x$ENABLED_SECURE_RENEGOTIATION_INFO" = "xyes"; then
  7108. AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_SERVER_RENEGOTIATION_INFO"
  7109. fi
  7110. if test "$ENABLED_COMPKEY" = "yes"
  7111. then
  7112. AM_CFLAGS="$AM_CFLAGS -DHAVE_COMP_KEY"
  7113. fi
  7114. # Deprecated Algorithm Handling
  7115. if test "$ENABLED_ARC4" = "yes"
  7116. then
  7117. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALLOW_RC4"
  7118. fi
  7119. # Link with the math library iff needed.
  7120. if test "$ENABLED_DH" != "no" && test "$ENABLED_DH" != "const"; then
  7121. LT_LIB_M
  7122. fi
  7123. ################################################################################
  7124. # USER SETTINGS
  7125. if test "x$ENABLED_USERSETTINGS" = "xyes"
  7126. then
  7127. # Replace all options and just use WOLFSSL_USER_SETTINGS and
  7128. # WOLFSSL_USER_SETTINGS_ASM.
  7129. AM_CFLAGS="-DWOLFSSL_USER_SETTINGS -DWOLFSSL_USER_SETTINGS_ASM"
  7130. AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_USER_SETTINGS -DWOLFSSL_USER_SETTINGS_ASM"
  7131. # Generate assembly-safe user_settings_asm.h (just preprocessor directives
  7132. # from user_settings.h).
  7133. $srcdir/scripts/user_settings_asm.sh "$CPPFLAGS $CFLAGS $CXXFLAGS"
  7134. if test $? -ne 0; then
  7135. AC_MSG_ERROR([$srcdir/scripts/user_settings_asm.sh failed.])
  7136. fi
  7137. fi
  7138. # OPTIMIZE FLAGS
  7139. # For distro disable custom build options that interfere with symbol generation
  7140. if test "$GCC" = "yes" && test "$ENABLED_DISTRO" = "no"
  7141. then
  7142. AM_CFLAGS="$AM_CFLAGS -Wall -Wno-unused"
  7143. if test "$ax_enable_debug" = "no"
  7144. then
  7145. AS_IF([test "x$ENABLED_OPTFLAGS" = "xyes"], [
  7146. if test "$ENABLED_FASTMATH" = "yes"
  7147. then
  7148. AM_CFLAGS="$AM_CFLAGS $OPTIMIZE_FAST_CFLAGS"
  7149. if test "$ENABLED_FASTHUGEMATH" = "yes"
  7150. then
  7151. AM_CFLAGS="$AM_CFLAGS $OPTIMIZE_HUGE_CFLAGS"
  7152. fi
  7153. else
  7154. if (test "$ENABLED_SP" = "yes" || test "$ENABLED_SP_MATH_ALL" = "yes") && test "$ENABLED_SP_SMALL" = "no"
  7155. then
  7156. AM_CFLAGS="$AM_CFLAGS $OPTIMIZE_FAST_CFLAGS"
  7157. if test "$ENABLED_FASTHUGEMATH" = "yes"
  7158. then
  7159. AM_CFLAGS="$AM_CFLAGS $OPTIMIZE_HUGE_CFLAGS"
  7160. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_INT_LARGE_COMBA"
  7161. fi
  7162. else
  7163. AM_CFLAGS="$AM_CFLAGS $OPTIMIZE_CFLAGS"
  7164. fi
  7165. fi
  7166. ])
  7167. fi
  7168. fi
  7169. # ICC command line warning for non supported warning flags
  7170. if test "$CC" = "icc"
  7171. then
  7172. AM_CFLAGS="$AM_CFLAGS -wd10006"
  7173. fi
  7174. # Expose HAVE___UINT128_T to options flags"
  7175. if test "$ac_cv_type___uint128_t" = "yes"
  7176. then
  7177. AM_CFLAGS="$AM_CFLAGS -DHAVE___UINT128_T=1"
  7178. fi
  7179. LIB_SOCKET_NSL
  7180. AX_HARDEN_CC_COMPILER_FLAGS
  7181. case $host_os in
  7182. mingw*)
  7183. # if mingw then link to ws2_32 for sockets, and crypt32
  7184. LDFLAGS="$LDFLAGS -lws2_32"
  7185. LIB_ADD="$LIB_ADD -lcrypt32"
  7186. if test "$enable_shared" = "yes"
  7187. then
  7188. AC_DEFINE([WOLFSSL_DLL], [1], [Use __declspec(dllexport) when building library])
  7189. if test "$enable_static" = "yes"
  7190. then
  7191. MINGW_LIB_WARNING="yes"
  7192. fi
  7193. fi ;;
  7194. esac
  7195. if test "$enable_shared" = "no"; then
  7196. if test "$enable_static" = "yes"; then
  7197. AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_TEST_STATIC_BUILD"
  7198. fi
  7199. fi
  7200. if test "x$ENABLED_LINUXKM" = "xyes"; then
  7201. AX_SIMD_CC_COMPILER_FLAGS
  7202. AC_SUBST([CFLAGS_FPU_DISABLE])
  7203. AC_SUBST([CFLAGS_FPU_ENABLE])
  7204. AC_SUBST([CFLAGS_SIMD_DISABLE])
  7205. AC_SUBST([CFLAGS_SIMD_ENABLE])
  7206. AC_SUBST([CFLAGS_AUTO_VECTORIZE_DISABLE])
  7207. AC_SUBST([CFLAGS_AUTO_VECTORIZE_ENABLE])
  7208. AC_SUBST([ASFLAGS_FPU_DISABLE_SIMD_ENABLE])
  7209. AC_SUBST([ASFLAGS_FPU_ENABLE_SIMD_DISABLE])
  7210. AC_SUBST([ASFLAGS_FPUSIMD_DISABLE])
  7211. AC_SUBST([ASFLAGS_FPUSIMD_ENABLE])
  7212. if test "$ENABLED_OPENSSLEXTRA" != "no" && test "$ENABLED_CRYPTONLY" = "no"; then
  7213. AC_MSG_ERROR([--enable-opensslextra without --enable-cryptonly is incompatible with --enable-linuxkm.])
  7214. fi
  7215. if test "$ENABLED_FILESYSTEM" = "yes"; then
  7216. AC_MSG_ERROR([--enable-filesystem is incompatible with --enable-linuxkm.])
  7217. fi
  7218. if test "$ENABLED_AFALG" = "yes"; then
  7219. AC_MSG_ERROR([--enable-afalg is incompatible with --enable-linuxkm.])
  7220. fi
  7221. if test "$ENABLED_DEVCRYPTO" = "yes"; then
  7222. AC_MSG_ERROR([--enable-devcrypto is incompatible with --enable-linuxkm.])
  7223. fi
  7224. if test "$ENABLED_PKCS11" = "yes"; then
  7225. AC_MSG_ERROR([--enable-pkcs11 is incompatible with --enable-linuxkm.])
  7226. fi
  7227. if test "$ENABLED_JNI" = "yes"; then
  7228. AC_MSG_ERROR([--enable-jni is incompatible with --enable-linuxkm.])
  7229. fi
  7230. if test "$ENABLED_16BIT" = "yes"; then
  7231. AC_MSG_ERROR([--enable-16bit is incompatible with --enable-linuxkm.])
  7232. fi
  7233. if test "$ENABLED_SINGLETHREADED" = "yes"; then
  7234. AC_MSG_ERROR([--enable-singlethreaded is incompatible with --enable-linuxkm.])
  7235. fi
  7236. if test "$ENABLED_VALGRIND" = "yes"; then
  7237. AC_MSG_ERROR([--enable-valgrind is incompatible with --enable-linuxkm.])
  7238. fi
  7239. if test "$ENABLED_FASTMATH" = "yes"; then
  7240. AC_MSG_ERROR([--enable-fastmath is incompatible with --enable-linuxkm (exceeds stack limit).])
  7241. fi
  7242. if test "$ENABLED_FAST_RSA" = "yes"; then
  7243. AC_MSG_ERROR([--enable-fastrsa is incompatible with --enable-linuxkm.])
  7244. fi
  7245. if test "$ENABLED_LIBZ_RSA" = "yes"; then
  7246. AC_MSG_ERROR([--with-libz is incompatible with --enable-linuxkm.])
  7247. fi
  7248. if test "$ENABLED_IOPOOL" = "yes"; then
  7249. AC_MSG_ERROR([--enable-iopool is incompatible with --enable-linuxkm.])
  7250. fi
  7251. if test "$ENABLED_EXAMPLES" = "yes"; then
  7252. AC_MSG_ERROR([--enable-examples is incompatible with --enable-linuxkm.])
  7253. fi
  7254. if test "$ENABLED_SMALL_STACK" != "yes"; then
  7255. AC_MSG_ERROR([--enable-smallstack is required for --enable-linuxkm.])
  7256. fi
  7257. if test "$ENABLED_SP_MATH" = "no" && test "$ENABLED_SP_MATH_ALL" = "no" && test "$ENABLED_BIGNUM" != "no"; then
  7258. AC_MSG_ERROR([--enable-sp-math or --enable-sp-math-all is required for --enable-linuxkm.])
  7259. fi
  7260. if test "$ENABLED_STACKSIZE" != "no"; then
  7261. AC_MSG_ERROR([--enable-stacksize is incompatible with --enable-linuxkm.])
  7262. fi
  7263. if test "$ENABLED_STACKLOG" = "yes"; then
  7264. AC_MSG_ERROR([--enable-stacklog is incompatible with --enable-linuxkm.])
  7265. fi
  7266. if test "$ENABLED_COMPKEY" = "yes"; then
  7267. AC_MSG_ERROR([--enable-compkey is incompatible with --enable-linuxkm.])
  7268. fi
  7269. fi
  7270. # The following AM_CONDITIONAL statements set flags for use in the Makefiles.
  7271. # Some of these affect build targets and objects, some trigger different
  7272. # test scripts for make check.
  7273. AM_CONDITIONAL([BUILD_DISTRO],[test "x$ENABLED_DISTRO" = "xyes"])
  7274. AM_CONDITIONAL([BUILD_ALL],[test "x$ENABLED_ALL" = "xyes"])
  7275. AM_CONDITIONAL([BUILD_TLS13],[test "x$ENABLED_TLS13" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7276. AM_CONDITIONAL([BUILD_RNG],[test "x$ENABLED_RNG" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7277. AM_CONDITIONAL([BUILD_SCTP],[test "x$ENABLED_SCTP" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7278. AM_CONDITIONAL([BUILD_SRTP],[test "x$ENABLED_SRTP" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7279. AM_CONDITIONAL([BUILD_MCAST],[test "x$ENABLED_MCAST" = "xyes"])
  7280. AM_CONDITIONAL([BUILD_IPV6],[test "x$ENABLED_IPV6" = "xyes"])
  7281. AM_CONDITIONAL([BUILD_LEANPSK],[test "x$ENABLED_LEANPSK" = "xyes"])
  7282. AM_CONDITIONAL([BUILD_LEANTLS],[test "x$ENABLED_LEANTLS" = "xyes"])
  7283. AM_CONDITIONAL([BUILD_LOWMEM],[test "x$ENABLED_LOWRESOURCE" = "xyes"])
  7284. AM_CONDITIONAL([BUILD_PKCALLBACKS], [ test "x$ENABLED_PKCALLBACKS" = "xyes"])
  7285. AM_CONDITIONAL([BUILD_CRYPTOAUTHLIB],[test "x$ENABLED_CRYPTOAUTHLIB" = "xyes"])
  7286. AM_CONDITIONAL([BUILD_SNIFFER], [ test "x$ENABLED_SNIFFER" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7287. AM_CONDITIONAL([BUILD_SNIFFTEST],[ test "x$ENABLED_SNIFFTEST" = "xyes"])
  7288. AM_CONDITIONAL([BUILD_AESGCM],[test "x$ENABLED_AESGCM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7289. AM_CONDITIONAL([BUILD_AESCCM],[test "x$ENABLED_AESCCM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7290. AM_CONDITIONAL([BUILD_ARMASM],[test "x$ENABLED_ARMASM" = "xyes"])
  7291. AM_CONDITIONAL([BUILD_ARMASM_INLINE],[test "x$ENABLED_ARMASM_INLINE" = "xyes"])
  7292. AM_CONDITIONAL([BUILD_ARMASM_CRYPTO],[test "x$ENABLED_ARMASM_CRYPTO" = "xyes"])
  7293. AM_CONDITIONAL([BUILD_XILINX],[test "x$ENABLED_XILINX" = "xyes"])
  7294. AM_CONDITIONAL([BUILD_AESNI],[test "x$ENABLED_AESNI" = "xyes"])
  7295. AM_CONDITIONAL([BUILD_INTELASM],[test "x$ENABLED_INTELASM" = "xyes"])
  7296. AM_CONDITIONAL([BUILD_X86_ASM],[test "x$ENABLED_X86_ASM" = "xyes"])
  7297. AM_CONDITIONAL([BUILD_AFALG],[test "x$ENABLED_AFALG" = "xyes"])
  7298. AM_CONDITIONAL([BUILD_KCAPI],[test "x$ENABLED_KCAPI" = "xyes"])
  7299. AM_CONDITIONAL([BUILD_DEVCRYPTO],[test "x$ENABLED_DEVCRYPTO" = "xyes"])
  7300. AM_CONDITIONAL([BUILD_CAMELLIA],[test "x$ENABLED_CAMELLIA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7301. AM_CONDITIONAL([BUILD_MD2],[test "x$ENABLED_MD2" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7302. AM_CONDITIONAL([BUILD_RIPEMD],[test "x$ENABLED_RIPEMD" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7303. AM_CONDITIONAL([BUILD_BLAKE2],[test "x$ENABLED_BLAKE2" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7304. AM_CONDITIONAL([BUILD_BLAKE2S],[test "x$ENABLED_BLAKE2S" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7305. AM_CONDITIONAL([BUILD_SHA512],[test "x$ENABLED_SHA512" = "xyes" || test "x$ENABLED_SHA384" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7306. AM_CONDITIONAL([BUILD_DSA],[test "x$ENABLED_DSA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7307. AM_CONDITIONAL([BUILD_ECC],[test "x$ENABLED_ECC" != "xno" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7308. AM_CONDITIONAL([BUILD_ED25519],[test "x$ENABLED_ED25519" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7309. AM_CONDITIONAL([BUILD_ED25519_SMALL],[test "x$ENABLED_ED25519_SMALL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7310. AM_CONDITIONAL([BUILD_FEMATH], [test "x$ENABLED_FEMATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7311. AM_CONDITIONAL([BUILD_GEMATH], [test "x$ENABLED_GEMATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7312. AM_CONDITIONAL([BUILD_CURVE25519],[test "x$ENABLED_CURVE25519" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7313. AM_CONDITIONAL([BUILD_CURVE25519_SMALL],[test "x$ENABLED_CURVE25519_SMALL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7314. AM_CONDITIONAL([BUILD_ED448],[test "x$ENABLED_ED448" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7315. AM_CONDITIONAL([BUILD_ED448_SMALL],[test "x$ENABLED_ED448_SMALL" = "xyes"])
  7316. AM_CONDITIONAL([BUILD_FE448], [test "x$ENABLED_FE448" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7317. AM_CONDITIONAL([BUILD_GE448], [test "x$ENABLED_GE448" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7318. AM_CONDITIONAL([BUILD_CURVE448],[test "x$ENABLED_CURVE448" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7319. AM_CONDITIONAL([BUILD_CURVE448_SMALL],[test "x$ENABLED_CURVE448_SMALL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7320. AM_CONDITIONAL([BUILD_WC_KYBER],[test "x$ENABLED_WC_KYBER" != "xno" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7321. AM_CONDITIONAL([BUILD_ECCSI],[test "x$ENABLED_ECCSI" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7322. AM_CONDITIONAL([BUILD_SAKKE],[test "x$ENABLED_SAKKE" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7323. AM_CONDITIONAL([BUILD_MEMORY],[test "x$ENABLED_MEMORY" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7324. AM_CONDITIONAL([BUILD_RSA],[test "x$ENABLED_RSA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7325. AM_CONDITIONAL([BUILD_DH],[test "x$ENABLED_DH" != "xno" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7326. AM_CONDITIONAL([BUILD_ASN],[test "x$ENABLED_ASN" != "xno" || test "x$ENABLED_RSA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7327. AM_CONDITIONAL([BUILD_AES],[test "x$ENABLED_AES" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7328. AM_CONDITIONAL([BUILD_CODING],[test "x$ENABLED_CODING" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7329. AM_CONDITIONAL([BUILD_RC4],[test "x$ENABLED_ARC4" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7330. AM_CONDITIONAL([BUILD_MD5],[test "x$ENABLED_MD5" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7331. AM_CONDITIONAL([BUILD_SHA],[test "x$ENABLED_SHA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7332. AM_CONDITIONAL([BUILD_FIPS],[test "x$ENABLED_FIPS" = "xyes"])
  7333. AC_SUBST([ENABLED_FIPS])
  7334. AM_CONDITIONAL([BUILD_FIPS_V1],[test "$HAVE_FIPS_VERSION" = 1])
  7335. AM_CONDITIONAL([BUILD_FIPS_V2],[test "$HAVE_FIPS_VERSION" = 2 && test "$HAVE_FIPS_VERSION_MINOR" = 0])
  7336. AM_CONDITIONAL([BUILD_FIPS_RAND],[test "$HAVE_FIPS_VERSION" = 2 && test "$HAVE_FIPS_VERSION_MINOR" = 1])
  7337. AM_CONDITIONAL([BUILD_FIPS_V5],[test "$HAVE_FIPS_VERSION" = 5])
  7338. AM_CONDITIONAL([BUILD_FIPS_CURRENT],[test "$HAVE_FIPS_VERSION" -ge 2 ])
  7339. # BUILD_FIPS_CURRENT is for builds after cert 2425.
  7340. AM_CONDITIONAL([BUILD_SIPHASH],[test "x$ENABLED_SIPHASH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7341. AM_CONDITIONAL([BUILD_CMAC],[test "x$ENABLED_CMAC" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7342. AM_CONDITIONAL([BUILD_SELFTEST],[test "x$ENABLED_SELFTEST" = "xyes"])
  7343. AM_CONDITIONAL([BUILD_SHA224],[test "x$ENABLED_SHA224" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7344. AM_CONDITIONAL([BUILD_SHA3],[test "x$ENABLED_SHA3" != "xno" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7345. AM_CONDITIONAL([BUILD_POLY1305],[test "x$ENABLED_POLY1305" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7346. AM_CONDITIONAL([BUILD_CHACHA],[test "x$ENABLED_CHACHA" = "xyes" || test "x$ENABLED_CHACHA" = "xnoasm" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7347. AM_CONDITIONAL([BUILD_XCHACHA],[test "x$ENABLED_XCHACHA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7348. AM_CONDITIONAL([BUILD_INLINE],[test "x$ENABLED_INLINE" = "xyes"])
  7349. AM_CONDITIONAL([BUILD_OCSP],[test "x$ENABLED_OCSP" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7350. AM_CONDITIONAL([BUILD_OCSP_STAPLING],[test "x$ENABLED_CERTIFICATE_STATUS_REQUEST" = "xyes"])
  7351. AM_CONDITIONAL([BUILD_OCSP_STAPLING_V2],[test "x$ENABLED_CERTIFICATE_STATUS_REQUEST_V2" = "xyes"])
  7352. AM_CONDITIONAL([BUILD_CRL],[test "x$ENABLED_CRL" != "xno" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7353. AM_CONDITIONAL([BUILD_CRL_MONITOR],[test "x$ENABLED_CRL_MONITOR" = "xyes"])
  7354. AM_CONDITIONAL([BUILD_USER_RSA],[test "x$ENABLED_USER_RSA" = "xyes"] )
  7355. AM_CONDITIONAL([BUILD_USER_CRYPTO],[test "x$ENABLED_USER_CRYPTO" = "xyes"])
  7356. AM_CONDITIONAL([BUILD_LIBOQS],[test "x$ENABLED_LIBOQS" = "xyes"])
  7357. AM_CONDITIONAL([BUILD_WNR],[test "x$ENABLED_WNR" = "xyes"])
  7358. AM_CONDITIONAL([BUILD_SRP],[test "x$ENABLED_SRP" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7359. AM_CONDITIONAL([USE_VALGRIND],[test "x$ENABLED_VALGRIND" = "xyes"])
  7360. AM_CONDITIONAL([BUILD_MD4],[test "x$ENABLED_MD4" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7361. AM_CONDITIONAL([BUILD_PWDBASED],[test "x$ENABLED_PWDBASED" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7362. AM_CONDITIONAL([BUILD_SCRYPT],[test "x$ENABLED_SCRYPT" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7363. AM_CONDITIONAL([BUILD_CRYPTONLY],[test "x$ENABLED_CRYPTONLY" = "xyes" && test "x$ENABLED_OPENSSLEXTRA" = "xno"])
  7364. AM_CONDITIONAL([BUILD_FASTMATH],[test "x$ENABLED_FASTMATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7365. AM_CONDITIONAL([BUILD_HEAPMATH],[test "x$ENABLED_HEAPMATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7366. AM_CONDITIONAL([BUILD_EXAMPLE_SERVERS],[test "x$ENABLED_EXAMPLES" = "xyes" && test "x$ENABLED_LEANTLS" = "xno"])
  7367. AM_CONDITIONAL([BUILD_EXAMPLE_CLIENTS],[test "x$ENABLED_EXAMPLES" = "xyes"])
  7368. AM_CONDITIONAL([BUILD_EXAMPLE_ASN1],[test "x$ENABLED_EXAMPLES" = "xyes"] && [test "x$ENABLED_ASN_PRINT" = "xyes"] && [test "x$ENABLED_ASN" = "xyes"])
  7369. AM_CONDITIONAL([BUILD_TESTS],[test "x$ENABLED_EXAMPLES" = "xyes"])
  7370. AM_CONDITIONAL([BUILD_THREADED_EXAMPLES],[test "x$ENABLED_SINGLETHREADED" = "xno" && test "x$ENABLED_EXAMPLES" = "xyes" && test "x$ENABLED_LEANTLS" = "xno"])
  7371. AM_CONDITIONAL([BUILD_WOLFCRYPT_TESTS],[test "x$ENABLED_CRYPT_TESTS" = "xyes"])
  7372. AM_CONDITIONAL([BUILD_WOLFCRYPT_TESTS_LIBS],[test "x$ENABLED_CRYPT_TESTS_LIBS" = "xyes"])
  7373. AM_CONDITIONAL([BUILD_LIBZ],[test "x$ENABLED_LIBZ" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7374. AM_CONDITIONAL([BUILD_PKCS11],[test "x$ENABLED_PKCS11" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7375. AM_CONDITIONAL([BUILD_PKCS12],[test "x$ENABLED_PKCS12" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7376. AM_CONDITIONAL([BUILD_PKCS8],[test "x$ENABLED_PKCS8" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7377. AM_CONDITIONAL([BUILD_CAVIUM],[test "x$ENABLED_CAVIUM" = "xyes"])
  7378. AM_CONDITIONAL([BUILD_CAVIUM_V],[test "x$ENABLED_CAVIUM_V" = "xyes"])
  7379. AM_CONDITIONAL([BUILD_OCTEON_SYNC],[test "x$ENABLED_OCTEON_SYNC" = "xyes"])
  7380. AM_CONDITIONAL([BUILD_INTEL_QA],[test "x$ENABLED_INTEL_QA" = "xyes"])
  7381. AM_CONDITIONAL([BUILD_INTEL_QA_SYNC],[test "x$ENABLED_INTEL_QA_SYNC" = "xyes"])
  7382. INCLUDE_SP_INT="no"
  7383. AM_CONDITIONAL([BUILD_SP],[test "x$ENABLED_SP" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7384. AM_CONDITIONAL([BUILD_SP_C32],[ ( ( (test "$ENABLED_SP_RSA" = "yes" || test "$ENABLED_SP_DH" = "yes" \
  7385. || test "$ENABLED_SP_ECC" = "yes") && test "x$ENABLED_SP_ASM" = "xno") \
  7386. || test "x$ENABLED_USERSETTINGS" = "xyes") && test "x$ENABLED_64BIT" != "xyes"])
  7387. AM_CONDITIONAL([BUILD_SP_C64],[ ( ( (test "$ENABLED_SP_RSA" = "yes" || test "$ENABLED_SP_DH" = "yes" \
  7388. || test "$ENABLED_SP_ECC" = "yes") && test "x$ENABLED_SP_ASM" = "xno") \
  7389. || test "x$ENABLED_USERSETTINGS" = "xyes") && test "x$ENABLED_32BIT" != "xyes"])
  7390. AM_CONDITIONAL([BUILD_SP_ARM64],[test "x$ENABLED_SP_ARM64_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7391. AM_CONDITIONAL([BUILD_SP_ARM32],[test "x$ENABLED_SP_ARM32_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7392. AM_CONDITIONAL([BUILD_SP_ARM_THUMB],[test "x$ENABLED_SP_ARM_THUMB_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7393. AM_CONDITIONAL([BUILD_SP_ARM_CORTEX],[test "x$ENABLED_SP_ARM_CORTEX_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7394. AM_CONDITIONAL([BUILD_SP_X86_64],[test "x$ENABLED_SP_X86_64_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7395. AM_CONDITIONAL([BUILD_SP_INT],[test "x$ENABLED_SP_MATH" = "xyes" || test "x$ENABLED_SP_MATH_ALL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7396. AM_COND_IF([BUILD_SP], [INCLUDE_SP_INT="yes"])
  7397. AM_COND_IF([BUILD_SP_INT], [INCLUDE_SP_INT="yes"])
  7398. AC_SUBST([INCLUDE_SP_INT])
  7399. AM_CONDITIONAL([BUILD_FAST_RSA],[test "x$ENABLED_FAST_RSA" = "xyes"])
  7400. AM_CONDITIONAL([BUILD_MCAPI],[test "x$ENABLED_MCAPI" = "xyes"])
  7401. AM_CONDITIONAL([BUILD_ASYNCCRYPT],[test "x$ENABLED_ASYNCCRYPT" = "xyes"])
  7402. AM_CONDITIONAL([BUILD_WOLFEVENT],[test "x$ENABLED_ASYNCCRYPT" = "xyes"])
  7403. AM_CONDITIONAL([BUILD_CRYPTOCB],[test "x$ENABLED_CRYPTOCB" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7404. AM_CONDITIONAL([BUILD_PSK],[test "x$ENABLED_PSK" = "xyes"])
  7405. AM_CONDITIONAL([BUILD_TRUST_PEER_CERT],[test "x$ENABLED_TRUSTED_PEER_CERT" = "xyes"])
  7406. AM_CONDITIONAL([BUILD_PKI],[test "x$ENABLED_PKI" = "xyes"])
  7407. AM_CONDITIONAL([BUILD_DES3],[test "x$ENABLED_DES3" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7408. AM_CONDITIONAL([BUILD_PKCS7],[test "x$ENABLED_PKCS7" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7409. AM_CONDITIONAL([BUILD_SMIME],[test "x$ENABLED_SMIME" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7410. AM_CONDITIONAL([BUILD_HASHFLAGS],[test "x$ENABLED_HASHFLAGS" = "xyes"])
  7411. AM_CONDITIONAL([BUILD_LINUXKM],[test "$ENABLED_LINUXKM" = "yes"])
  7412. AM_CONDITIONAL([BUILD_NO_LIBRARY],[test "$ENABLED_NO_LIBRARY" = "yes"])
  7413. AM_CONDITIONAL([BUILD_BENCHMARK],[test "$ENABLED_BENCHMARK" = "yes"])
  7414. AM_CONDITIONAL([BUILD_RC2],[test "x$ENABLED_RC2" = "xyes"])
  7415. AM_CONDITIONAL([BUILD_CAAM],[test "x$ENABLED_CAAM" != "xno"])
  7416. AM_CONDITIONAL([BUILD_QNXCAAM],[test "x$ENABLED_CAAM_QNX" = "xyes"])
  7417. AM_CONDITIONAL([BUILD_IOTSAFE],[test "x$ENABLED_IOTSAFE" = "xyes"])
  7418. AM_CONDITIONAL([BUILD_IOTSAFE_HWRNG],[test "x$ENABLED_IOTSAFE_HWRNG" = "xyes"])
  7419. AM_CONDITIONAL([BUILD_SE050],[test "x$ENABLED_SE050" = "xyes"])
  7420. AM_CONDITIONAL([BUILD_KDF],[test "x$ENABLED_KDF" = "xyes"])
  7421. AM_CONDITIONAL([BUILD_HMAC],[test "x$ENABLED_HMAC" = "xyes"])
  7422. AM_CONDITIONAL([BUILD_ERROR_STRINGS],[test "x$ENABLED_ERROR_STRINGS" = "xyes"])
  7423. AM_CONDITIONAL([BUILD_DO178],[test "x$ENABLED_DO178" = "xyes"])
  7424. AM_CONDITIONAL([BUILD_PSA],[test "x$ENABLED_PSA" = "xyes"])
  7425. AM_CONDITIONAL([BUILD_DTLS13],[test "x$ENABLED_DTLS13" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7426. AM_CONDITIONAL([BUILD_QUIC],[test "x$ENABLED_QUIC" = "xyes"])
  7427. AM_CONDITIONAL([BUILD_DTLS_CID],[test "x$ENABLED_DTLS_CID" = "xyes"])
  7428. AM_CONDITIONAL([BUILD_HPKE],[test "x$ENABLED_HPKE" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7429. AM_CONDITIONAL([BUILD_DTLS],[test "x$ENABLED_DTLS" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
  7430. AM_CONDITIONAL([BUILD_MAXQ10XX],[test "x$ENABLED_MAXQ10XX" = "xyes"])
  7431. if test "$ENABLED_REPRODUCIBLE_BUILD" != "yes" &&
  7432. (test "$ax_enable_debug" = "yes" ||
  7433. test "$ENABLED_STACKSIZE" != "no" ||
  7434. (test "$ENABLED_LEANTLS" = "no" &&
  7435. test "$ENABLED_LEANPSK" = "no" &&
  7436. test "$ENABLED_LOWRESOURCE" = "no"))
  7437. then
  7438. AM_CFLAGS="$AM_CFLAGS -DHAVE_WC_INTROSPECTION"
  7439. fi
  7440. if test "$ENABLED_REPRODUCIBLE_BUILD" != "yes"
  7441. then
  7442. AM_CFLAGS="$AM_CFLAGS -include ${output_objdir}/.build_params"
  7443. fi
  7444. AM_CPPFLAGS="$AM_CPPFLAGS $EXTRA_CPPFLAGS"
  7445. AM_CFLAGS="$AM_CFLAGS $EXTRA_CFLAGS"
  7446. AM_CCASFLAGS="$AM_CCASFLAGS $EXTRA_CCASFLAGS"
  7447. AM_LDFLAGS="$AM_LDFLAGS $EXTRA_LDFLAGS"
  7448. CREATE_HEX_VERSION
  7449. AC_SUBST([AM_CPPFLAGS])
  7450. AC_SUBST([AM_CFLAGS])
  7451. AC_SUBST([AM_LDFLAGS])
  7452. AC_SUBST([AM_CCASFLAGS])
  7453. AC_SUBST([LIB_ADD])
  7454. AC_SUBST([LIB_STATIC_ADD])
  7455. # FINAL
  7456. AC_CONFIG_FILES([stamp-h], [echo timestamp > stamp-h])
  7457. AC_CONFIG_FILES([Makefile
  7458. wolfssl/version.h
  7459. wolfssl/options.h
  7460. cyassl/options.h
  7461. support/wolfssl.pc
  7462. rpm/spec
  7463. wolfcrypt/test/test_paths.h
  7464. ])
  7465. AC_CONFIG_FILES([scripts/unit.test],[chmod +x scripts/unit.test])
  7466. AX_CREATE_GENERIC_CONFIG
  7467. AX_AM_JOBSERVER([yes])
  7468. # See Automake 9.4.1 Built Sources Example
  7469. AC_DEFUN([AX_OUT_OF_TREE_FILE],[
  7470. AC_CONFIG_COMMANDS([$1], [test ! -f $srcdir/$1 && >> $srcdir/$1])
  7471. ])
  7472. AX_OUT_OF_TREE_FILE([wolfssl/wolfcrypt/async.h])
  7473. AX_OUT_OF_TREE_FILE([wolfssl/wolfcrypt/fips.h])
  7474. AX_OUT_OF_TREE_FILE([wolfssl/wolfcrypt/port/cavium/cavium_nitrox.h])
  7475. AX_OUT_OF_TREE_FILE([wolfssl/wolfcrypt/port/intel/quickassist.h])
  7476. AX_OUT_OF_TREE_FILE([wolfssl/wolfcrypt/port/intel/quickassist_mem.h])
  7477. AC_OUTPUT
  7478. if test "$ENABLED_MAKECLEAN" = "yes"
  7479. then
  7480. # force make clean
  7481. AC_MSG_NOTICE([---])
  7482. AC_MSG_NOTICE([Running make clean...])
  7483. if test -z "$MAKE"; then
  7484. MAKE="make"
  7485. fi
  7486. if test "$verbose" = "yes"; then
  7487. $MAKE clean
  7488. else
  7489. $MAKE clean >/dev/null
  7490. fi
  7491. fi
  7492. if test "$ENABLED_REPRODUCIBLE_BUILD" != "yes"
  7493. then
  7494. echo "#define LIBWOLFSSL_CONFIGURE_ARGS \"$ac_configure_args\"" | sed 's/\\/\\\\/g' > "${output_objdir}/.build_params" &&
  7495. echo "#define LIBWOLFSSL_GLOBAL_CFLAGS \"$CPPFLAGS $AM_CPPFLAGS $CFLAGS $AM_CFLAGS\" LIBWOLFSSL_GLOBAL_EXTRA_CFLAGS" | sed 's/\\/\\\\/g' >> "${output_objdir}/.build_params" ||
  7496. AC_MSG_ERROR([Couldn't create ${output_objdir}/.build_params.])
  7497. else
  7498. rm -f "${output_objdir}/.build_params"
  7499. fi
  7500. # generate user options header
  7501. AC_MSG_NOTICE([---])
  7502. AC_MSG_NOTICE([Generating user options header...])
  7503. OPTION_FILE="wolfssl/options.h"
  7504. rm -f $OPTION_FILE
  7505. echo "/* wolfssl options.h" > $OPTION_FILE
  7506. echo " * generated from configure options" >> $OPTION_FILE
  7507. echo " *" >> $OPTION_FILE
  7508. echo " * Copyright (C) 2006-2023 wolfSSL Inc." >> $OPTION_FILE
  7509. echo " *" >> $OPTION_FILE
  7510. echo " * This file is part of wolfSSL. (formerly known as CyaSSL)" >> $OPTION_FILE
  7511. echo " *" >> $OPTION_FILE
  7512. echo " */" >> $OPTION_FILE
  7513. echo "" >> $OPTION_FILE
  7514. echo "#ifndef WOLFSSL_OPTIONS_H" >> $OPTION_FILE
  7515. echo "#define WOLFSSL_OPTIONS_H" >> $OPTION_FILE
  7516. echo "" >> $OPTION_FILE
  7517. echo "" >> $OPTION_FILE
  7518. echo "#ifdef __cplusplus" >> $OPTION_FILE
  7519. echo "extern \"C\" {" >> $OPTION_FILE
  7520. echo "#endif" >> $OPTION_FILE
  7521. echo "" >> $OPTION_FILE
  7522. # check for supported command to trim option with
  7523. if colrm >/dev/null 2>&1 </dev/null; then
  7524. TRIM="colrm 3"
  7525. elif cut >/dev/null 2>&1 </dev/null; then
  7526. TRIM="cut -c1-2"
  7527. else
  7528. AC_MSG_ERROR([Could not find colrm or cut to make options file])
  7529. fi
  7530. for option in $CPPFLAGS $AM_CPPFLAGS $CFLAGS $AM_CFLAGS; do
  7531. opt_type=$(echo $option | $TRIM )
  7532. case "$opt_type" in
  7533. -D)
  7534. option=$(echo "$option" | tr -d '\\')
  7535. RHS_only=$(echo "$option" | sed 's/^-D//')
  7536. noequalsign=$(echo "$RHS_only" | tr '=' ' ')
  7537. if test "$noequalsign" = "NDEBUG" || test "$noequalsign" = "DEBUG"
  7538. then
  7539. if test "$verbose" = "yes"; then
  7540. AC_MSG_NOTICE([not outputting (N)DEBUG to $OPTION_FILE])
  7541. fi
  7542. continue
  7543. fi
  7544. # allow user to ignore system options
  7545. ignoresys=$(echo "$noequalsign" | grep '^_.*')
  7546. if test -n "$ignoresys"
  7547. then
  7548. echo "#ifndef WOLFSSL_OPTIONS_IGNORE_SYS" >> $OPTION_FILE
  7549. fi
  7550. # note need to use both autotools-style [] quoting and shell-style ''
  7551. # quoting for sed script with [] character set expression here.
  7552. noarg=$(echo "$RHS_only" | sed ['s/\(([^=)]*)\)\{0,1\}=.*//'])
  7553. echo "#undef $noarg" >> $OPTION_FILE
  7554. echo "#define $noequalsign" >> $OPTION_FILE
  7555. if test -n "$ignoresys"
  7556. then
  7557. echo "#endif" >> $OPTION_FILE
  7558. fi
  7559. echo "" >> $OPTION_FILE
  7560. ;;
  7561. -U)
  7562. RHS_only=$(echo $option | sed 's/^-U//')
  7563. echo "#undef $RHS_only" >> $OPTION_FILE
  7564. echo "" >> $OPTION_FILE
  7565. ;;
  7566. *)
  7567. if test "$verbose" = "yes"; then
  7568. AC_MSG_NOTICE([option "$option" is not a preprocessor directive -- not saving to $OPTION_FILE])
  7569. fi
  7570. ;;
  7571. esac
  7572. done
  7573. echo "" >> $OPTION_FILE
  7574. echo "#ifdef __cplusplus" >> $OPTION_FILE
  7575. echo "}" >> $OPTION_FILE
  7576. echo "#endif" >> $OPTION_FILE
  7577. echo "" >> $OPTION_FILE
  7578. echo "" >> $OPTION_FILE
  7579. echo "#endif /* WOLFSSL_OPTIONS_H */" >> $OPTION_FILE
  7580. echo "" >> $OPTION_FILE
  7581. #backwards compatibility for those who have included options or version
  7582. touch cyassl/options.h
  7583. echo "/* cyassl options.h" > cyassl/options.h
  7584. echo " * generated from wolfssl/options.h" >> cyassl/options.h
  7585. echo " */" >> cyassl/options.h
  7586. while read -r line
  7587. do
  7588. echo "$line" >> cyassl/options.h
  7589. done < $OPTION_FILE
  7590. # switch ifdef protection in cyassl/option.h to CYASSL_OPTONS_H, remove bak
  7591. sed -i.bak 's/WOLFSSL_OPTIONS_H/CYASSL_OPTIONS_H/g' cyassl/options.h
  7592. # workaround for mingw sed that may get "Permission denied" trying to preserve permissions
  7593. case $host_os in
  7594. mingw*)
  7595. chmod u+w cyassl/options.h ;;
  7596. esac
  7597. rm cyassl/options.h.bak
  7598. if test "$ENABLED_OPENSSLEXTRA" = "yes" && test "$ENABLED_LINUXKM" = "no"
  7599. then
  7600. SAVE_CFLAGS=$CFLAGS
  7601. CFLAGS="$CFLAGS -I. -I$srcdir"
  7602. if test "$ENABLED_INTEL_QA" = "yes"
  7603. then
  7604. CFLAGS="$CFLAGS $QAT_FLAGS"
  7605. fi
  7606. build_pwd="$(pwd)"
  7607. cd "$srcdir"
  7608. openssl_headers=$(echo wolfssl/openssl/*.h)
  7609. cd "$build_pwd"
  7610. for header in $openssl_headers
  7611. do
  7612. AC_CHECK_HEADER([$header], [], [
  7613. AC_MSG_ERROR([Header file inconsistency detected -- error including ${header}.])
  7614. ], [
  7615. #include <${OPTION_FILE}>
  7616. extern int dummy_int_to_make_compiler_happy;
  7617. ])
  7618. done
  7619. CFLAGS=$SAVE_CFLAGS
  7620. fi
  7621. if test "$silent" != "yes"; then
  7622. # output config summary
  7623. echo "---"
  7624. echo "Configuration summary for $PACKAGE_NAME version $VERSION"
  7625. echo ""
  7626. echo " * Installation prefix: $prefix"
  7627. echo " * System type: $host_vendor-$host_os"
  7628. echo " * Host CPU: $host_cpu"
  7629. echo " * C Compiler: $CC"
  7630. echo " * C Flags: $CFLAGS"
  7631. echo " * C++ Compiler: $CXX"
  7632. echo " * C++ Flags: $CXXFLAGS"
  7633. echo " * CPP Flags: $CPPFLAGS"
  7634. echo " * CCAS Flags: $CCASFLAGS"
  7635. echo " * LD Flags: $LDFLAGS"
  7636. echo " * LIB Flags: $LIB"
  7637. echo " * Library Suffix: $LIBSUFFIX"
  7638. test "$ENABLED_LINUXKM" = "yes" && \
  7639. echo " * Linux Kernel Build Root: $KERNEL_ROOT" && \
  7640. echo " * Linux Kernel Build Arch: $KERNEL_ARCH" && \
  7641. echo " * fpu disable C flags: $CFLAGS_FPU_DISABLE" && \
  7642. echo " * fpu enable C flags: $CFLAGS_FPU_ENABLE" && \
  7643. echo " * SIMD disable C flags: $CFLAGS_SIMD_DISABLE" && \
  7644. echo " * SIMD enable C flags: $CFLAGS_SIMD_ENABLE" && \
  7645. echo " * No-auto-vectorize C flags: $CFLAGS_AUTO_VECTORIZE_DISABLE" && \
  7646. echo " * Auto-vectorize C flags: $CFLAGS_AUTO_VECTORIZE_ENABLE" && \
  7647. echo " * SIMD enable as flags: $ASFLAGS_FPU_DISABLE_SIMD_ENABLE" && \
  7648. echo " * FPU enable as flags: $ASFLAGS_FPU_ENABLE_SIMD_DISABLE" && \
  7649. echo " * SIMD+FPU disable as flags: $ASFLAGS_FPUSIMD_DISABLE" && \
  7650. echo " * SIMD+FPU enable as flags: $ASFLAGS_FPUSIMD_ENABLE" && \
  7651. echo " * Linux kernel module PIE: $ENABLED_LINUXKM_PIE"
  7652. echo " * Linux kernel module bench: $ENABLED_LINUXKM_BENCHMARKS"
  7653. echo " * Debug enabled: $ax_enable_debug"
  7654. echo " * Coverage enabled: $ax_enable_coverage"
  7655. echo " * Warnings as failure: $ac_cv_warnings_as_errors"
  7656. echo " * make -j: $enable_jobserver"
  7657. echo " * VCS checkout: $ac_cv_vcs_checkout"
  7658. echo
  7659. echo " Features "
  7660. if test "$ENABLED_FIPS" = "yes"; then
  7661. echo " * FIPS: $FIPS_VERSION"
  7662. else
  7663. echo " * FIPS: $ENABLED_FIPS"
  7664. fi
  7665. echo " * Single threaded: $ENABLED_SINGLETHREADED"
  7666. echo " * Filesystem: $ENABLED_FILESYSTEM"
  7667. echo " * OpenSSH Build: $ENABLED_OPENSSH"
  7668. echo " * OpenSSL Extra API: $ENABLED_OPENSSLEXTRA"
  7669. echo " * OpenSSL Coexist: $ENABLED_OPENSSLCOEXIST"
  7670. echo " * Old Names: $ENABLED_OLDNAMES"
  7671. echo " * Max Strength Build: $ENABLED_MAXSTRENGTH"
  7672. echo " * Distro Build: $ENABLED_DISTRO"
  7673. echo " * Reproducible Build: $ENABLED_REPRODUCIBLE_BUILD"
  7674. echo " * Side-channel Hardening: $ENABLED_HARDEN"
  7675. echo " * Single Precision Math: $ENABLED_SP"
  7676. if test "$ENABLED_SP_MATH_ALL" != "no"
  7677. then
  7678. ENABLED_SP_MATH_DESC="all"
  7679. else
  7680. if test "$ENABLED_SP_MATH" != "no"
  7681. then
  7682. ENABLED_SP_MATH_DESC="restricted"
  7683. else
  7684. ENABLED_SP_MATH_DESC="no"
  7685. fi
  7686. fi
  7687. echo " * SP implementation: $ENABLED_SP_MATH_DESC"
  7688. echo " * Fast Math: $ENABLED_FASTMATH"
  7689. echo " * Heap Math: $ENABLED_HEAPMATH"
  7690. echo " * Assembly Allowed: $ENABLED_ASM"
  7691. echo " * sniffer: $ENABLED_SNIFFER"
  7692. echo " * snifftest: $ENABLED_SNIFFTEST"
  7693. echo " * ARC4: $ENABLED_ARC4"
  7694. echo " * AES: $ENABLED_AES"
  7695. echo " * AES-NI: $ENABLED_AESNI"
  7696. echo " * AES-CBC: $ENABLED_AESCBC"
  7697. echo " * AES-CBC length checks: $ENABLED_AESCBC_LENGTH_CHECKS"
  7698. echo " * AES-GCM: $ENABLED_AESGCM"
  7699. echo " * AES-GCM streaming: $ENABLED_AESGCM_STREAM"
  7700. echo " * AES-CCM: $ENABLED_AESCCM"
  7701. echo " * AES-CTR: $ENABLED_AESCTR"
  7702. echo " * AES-CFB: $ENABLED_AESCFB"
  7703. echo " * AES-OFB: $ENABLED_AESOFB"
  7704. echo " * AES-SIV: $ENABLED_AESSIV"
  7705. echo " * DES3: $ENABLED_DES3"
  7706. echo " * Camellia: $ENABLED_CAMELLIA"
  7707. echo " * NULL Cipher: $ENABLED_NULL_CIPHER"
  7708. echo " * MD2: $ENABLED_MD2"
  7709. echo " * MD4: $ENABLED_MD4"
  7710. echo " * MD5: $ENABLED_MD5"
  7711. echo " * RIPEMD: $ENABLED_RIPEMD"
  7712. echo " * SHA: $ENABLED_SHA"
  7713. echo " * SHA-224: $ENABLED_SHA224"
  7714. echo " * SHA-384: $ENABLED_SHA384"
  7715. echo " * SHA-512: $ENABLED_SHA512"
  7716. echo " * SHA3: $ENABLED_SHA3"
  7717. echo " * SHAKE128: $ENABLED_SHAKE128"
  7718. echo " * SHAKE256: $ENABLED_SHAKE256"
  7719. echo " * BLAKE2: $ENABLED_BLAKE2"
  7720. echo " * BLAKE2S: $ENABLED_BLAKE2S"
  7721. echo " * SipHash: $ENABLED_SIPHASH"
  7722. echo " * CMAC: $ENABLED_CMAC"
  7723. echo " * keygen: $ENABLED_KEYGEN"
  7724. echo " * certgen: $ENABLED_CERTGEN"
  7725. echo " * certreq: $ENABLED_CERTREQ"
  7726. echo " * certext: $ENABLED_CERTEXT"
  7727. echo " * certgencache: $ENABLED_certgencache"
  7728. echo " * CHACHA: $ENABLED_CHACHA"
  7729. echo " * XCHACHA: $ENABLED_XCHACHA"
  7730. echo " * Hash DRBG: $ENABLED_HASHDRBG"
  7731. echo " * MmemUse Entropy: $ENABLED_ENTROPY_MEMUSE"
  7732. echo " * PWDBASED: $ENABLED_PWDBASED"
  7733. echo " * scrypt: $ENABLED_SCRYPT"
  7734. echo " * wolfCrypt Only: $ENABLED_CRYPTONLY"
  7735. echo " * HKDF: $ENABLED_HKDF"
  7736. echo " * HPKE: $ENABLED_HPKE"
  7737. echo " * X9.63 KDF: $ENABLED_X963KDF"
  7738. echo " * PSK: $ENABLED_PSK"
  7739. echo " * Poly1305: $ENABLED_POLY1305"
  7740. echo " * LEANPSK: $ENABLED_LEANPSK"
  7741. echo " * LEANTLS: $ENABLED_LEANTLS"
  7742. echo " * RSA: $ENABLED_RSA"
  7743. echo " * RSA-PSS: $ENABLED_RSAPSS"
  7744. echo " * DSA: $ENABLED_DSA"
  7745. echo " * DH: $ENABLED_DH"
  7746. echo " * DH Default Parameters: $ENABLED_DHDEFAULTPARAMS"
  7747. echo " * ECC: $ENABLED_ECC"
  7748. echo " * ECC Custom Curves: $ENABLED_ECCCUSTCURVES"
  7749. echo " * ECC Minimum Bits: $ENABLED_ECCMINSZ"
  7750. echo " * FPECC: $ENABLED_FPECC"
  7751. echo " * ECC_ENCRYPT: $ENABLED_ECC_ENCRYPT"
  7752. echo " * Brainpool: $ENABLED_BRAINPOOL"
  7753. echo " * CURVE25519: $ENABLED_CURVE25519"
  7754. echo " * ED25519: $ENABLED_ED25519"
  7755. echo " * ED25519 streaming: $ENABLED_ED25519_STREAM"
  7756. echo " * CURVE448: $ENABLED_CURVE448"
  7757. echo " * ED448: $ENABLED_ED448"
  7758. echo " * ED448 streaming: $ENABLED_ED448_STREAM"
  7759. echo " * KYBER: $ENABLED_KYBER"
  7760. echo " * KYBER wolfSSL impl: $ENABLED_WC_KYBER"
  7761. echo " * ECCSI $ENABLED_ECCSI"
  7762. echo " * SAKKE $ENABLED_SAKKE"
  7763. echo " * ASN: $ENABLED_ASN"
  7764. echo " * Anonymous cipher: $ENABLED_ANON"
  7765. echo " * CODING: $ENABLED_CODING"
  7766. echo " * MEMORY: $ENABLED_MEMORY"
  7767. echo " * I/O POOL: $ENABLED_IOPOOL"
  7768. echo " * wolfSentry: $ENABLED_WOLFSENTRY"
  7769. echo " * LIGHTY: $ENABLED_LIGHTY"
  7770. echo " * WPA Supplicant: $ENABLED_WPAS"
  7771. echo " * HAPROXY: $ENABLED_HAPROXY"
  7772. echo " * STUNNEL: $ENABLED_STUNNEL"
  7773. echo " * tcpdump: $ENABLED_TCPDUMP"
  7774. echo " * libssh2: $ENABLED_LIBSSH2"
  7775. echo " * ntp: $ENABLED_NTP"
  7776. echo " * rsyslog: $ENABLED_RSYSLOG"
  7777. echo " * Apache httpd: $ENABLED_APACHE_HTTPD"
  7778. echo " * NGINX: $ENABLED_NGINX"
  7779. echo " * OpenResty: $ENABLED_OPENRESTY"
  7780. echo " * ASIO: $ENABLED_ASIO"
  7781. echo " * LIBWEBSOCKETS: $ENABLED_LIBWEBSOCKETS"
  7782. echo " * Qt: $ENABLED_QT"
  7783. echo " * Qt Unit Testing: $ENABLED_QT_TEST"
  7784. echo " * SIGNAL: $ENABLED_SIGNAL"
  7785. echo " * chrony: $ENABLED_CHRONY"
  7786. echo " * strongSwan: $ENABLED_STRONGSWAN"
  7787. echo " * OpenLDAP: $ENABLED_OPENLDAP"
  7788. echo " * ERROR_STRINGS: $ENABLED_ERROR_STRINGS"
  7789. echo " * DTLS: $ENABLED_DTLS"
  7790. echo " * DTLS v1.3: $ENABLED_DTLS13"
  7791. echo " * SCTP: $ENABLED_SCTP"
  7792. echo " * SRTP: $ENABLED_SRTP"
  7793. echo " * Indefinite Length: $ENABLED_BER_INDEF"
  7794. echo " * Multicast: $ENABLED_MCAST"
  7795. echo " * SSL v3.0 (Old): $ENABLED_SSLV3"
  7796. echo " * TLS v1.0 (Old): $ENABLED_TLSV10"
  7797. echo " * TLS v1.1 (Old): $ENABLED_OLD_TLS"
  7798. echo " * TLS v1.2: $ENABLED_TLSV12"
  7799. echo " * TLS v1.3: $ENABLED_TLS13"
  7800. echo " * Post-handshake Auth: $ENABLED_TLS13_POST_AUTH"
  7801. echo " * Early Data: $ENABLED_TLS13_EARLY_DATA"
  7802. echo " * QUIC: $ENABLED_QUIC"
  7803. echo " * Send State in HRR Cookie: $ENABLED_SEND_HRR_COOKIE"
  7804. echo " * OCSP: $ENABLED_OCSP"
  7805. echo " * OCSP Stapling: $ENABLED_CERTIFICATE_STATUS_REQUEST"
  7806. echo " * OCSP Stapling v2: $ENABLED_CERTIFICATE_STATUS_REQUEST_V2"
  7807. echo " * CRL: $ENABLED_CRL"
  7808. echo " * CRL-MONITOR: $ENABLED_CRL_MONITOR"
  7809. echo " * Persistent session cache: $ENABLED_SAVESESSION"
  7810. echo " * Persistent cert cache: $ENABLED_SAVECERT"
  7811. echo " * Atomic User Record Layer: $ENABLED_ATOMICUSER"
  7812. echo " * Public Key Callbacks: $ENABLED_PKCALLBACKS"
  7813. echo " * liboqs: $ENABLED_LIBOQS"
  7814. echo " * Whitewood netRandom: $ENABLED_WNR"
  7815. echo " * Server Name Indication: $ENABLED_SNI"
  7816. echo " * ALPN: $ENABLED_ALPN"
  7817. echo " * Maximum Fragment Length: $ENABLED_MAX_FRAGMENT"
  7818. echo " * Trusted CA Indication: $ENABLED_TRUSTED_CA"
  7819. echo " * Truncated HMAC: $ENABLED_TRUNCATED_HMAC"
  7820. echo " * Supported Elliptic Curves: $ENABLED_SUPPORTED_CURVES"
  7821. echo " * FFDHE only in client: $ENABLED_FFDHE_ONLY"
  7822. echo " * Session Ticket: $ENABLED_SESSION_TICKET"
  7823. echo " * Extended Master Secret: $ENABLED_EXTENDED_MASTER"
  7824. echo " * Renegotiation Indication: $ENABLED_RENEGOTIATION_INDICATION"
  7825. echo " * Secure Renegotiation: $ENABLED_SECURE_RENEGOTIATION"
  7826. echo " * Fallback SCSV: $ENABLED_FALLBACK_SCSV"
  7827. echo " * Keying Material Exporter: $ENABLED_KEYING_MATERIAL"
  7828. echo " * All TLS Extensions: $ENABLED_TLSX"
  7829. echo " * PKCS#7: $ENABLED_PKCS7"
  7830. echo " * S/MIME: $ENABLED_SMIME"
  7831. echo " * wolfSSH: $ENABLED_WOLFSSH"
  7832. echo " * wolfEngine: $ENABLED_WOLFENGINE"
  7833. echo " * wolfTPM: $ENABLED_WOLFTPM"
  7834. echo " * wolfCLU: $ENABLED_WOLFCLU"
  7835. echo " * wolfSCEP: $ENABLED_WOLFSCEP"
  7836. echo " * Secure Remote Password: $ENABLED_SRP"
  7837. echo " * Small Stack: $ENABLED_SMALL_STACK"
  7838. echo " * Linux Kernel Module: $ENABLED_LINUXKM"
  7839. echo " * valgrind unit tests: $ENABLED_VALGRIND"
  7840. echo " * LIBZ: $ENABLED_LIBZ"
  7841. echo " * Examples: $ENABLED_EXAMPLES"
  7842. echo " * Crypt tests: $ENABLED_CRYPT_TESTS"
  7843. echo " * Stack sizes in tests: $ENABLED_STACKSIZE"
  7844. echo " * Heap stats in tests: $ENABLED_TRACKMEMORY"
  7845. echo " * User Crypto: $ENABLED_USER_CRYPTO"
  7846. echo " * Fast RSA: $ENABLED_FAST_RSA"
  7847. echo " * Async Crypto: $ENABLED_ASYNCCRYPT"
  7848. echo " * PKCS#8: $ENABLED_PKCS8"
  7849. echo " * PKCS#11: $ENABLED_PKCS11"
  7850. echo " * PKCS#12: $ENABLED_PKCS12"
  7851. echo " * Cavium Nitrox: $ENABLED_CAVIUM"
  7852. echo " * Cavium Octeon (Sync): $ENABLED_OCTEON_SYNC"
  7853. echo " * Intel Quick Assist: $ENABLED_INTEL_QA"
  7854. if test "$ENABLED_ARMASM_INLINE" = "yes"
  7855. then
  7856. ENABLED_ARMASM="inline C"
  7857. fi
  7858. echo " * ARM ASM: $ENABLED_ARMASM"
  7859. echo " * ARM ASM SHA512/SHA3 Crypto $ENABLED_ARMASM_SHA3"
  7860. echo " * AES Key Wrap: $ENABLED_AESKEYWRAP"
  7861. echo " * Write duplicate: $ENABLED_WRITEDUP"
  7862. echo " * Xilinx Hardware Acc.: $ENABLED_XILINX"
  7863. echo " * Inline Code: $ENABLED_INLINE"
  7864. echo " * Linux AF_ALG: $ENABLED_AFALG"
  7865. echo " * Linux KCAPI: $ENABLED_KCAPI"
  7866. echo " * Linux devcrypto: $ENABLED_DEVCRYPTO"
  7867. echo " * Crypto callbacks: $ENABLED_CRYPTOCB"
  7868. echo " * i.MX CAAM: $ENABLED_CAAM"
  7869. echo " * IoT-Safe: $ENABLED_IOTSAFE"
  7870. echo " * IoT-Safe HWRNG: $ENABLED_IOTSAFE_HWRNG"
  7871. echo " * NXP SE050: $ENABLED_SE050"
  7872. echo " * Maxim Integrated MAXQ10XX: $ENABLED_MAXQ10XX"
  7873. echo " * PSA: $ENABLED_PSA"
  7874. echo " * System CA certs: $ENABLED_SYS_CA_CERTS"
  7875. echo " * ERR Queues per Thread: $ENABLED_ERRORQUEUEPERTHREAD"
  7876. echo " * rwlock: $ENABLED_RWLOCK"
  7877. echo ""
  7878. echo "---"
  7879. fi # $silent != yes
  7880. ################################################################################
  7881. # Show warnings at bottom so they are noticed
  7882. ################################################################################
  7883. if test "$ENABLED_ASYNCCRYPT" = "yes" && ! test -s $srcdir/wolfcrypt/src/async.c
  7884. then
  7885. AC_MSG_WARN([Make sure real async files are loaded. Contact wolfSSL for details on using the asynccrypt option.])
  7886. fi
  7887. # MinGW static vs shared library
  7888. # Reference URL from libtool for MinGW is located at
  7889. # http://www.gnu.org/software/libtool/manual/libtool.html#Cygwin-to-MinGW-Cross
  7890. # this allows for not even having dllimport/dllexport on functions
  7891. # with recent libtools, only requiring it with global variables.
  7892. #
  7893. # The following warning is displayed here because if not using "contemporary GNU
  7894. # tools" there is the possibility of export/import issues.
  7895. # wolfSSL uses __declspec(dllexport) and "contemporary GNU tools" handle the
  7896. # case where both static and shared libraries are built.
  7897. #
  7898. # More can be found about the MinGW linker at
  7899. # https://sourceware.org/binutils/docs/ld/WIN32.html
  7900. if test "$MINGW_LIB_WARNING" = "yes"
  7901. then
  7902. AC_MSG_WARN([Building with shared and static library at the same time on this system may cause export/import problems when using non contemporary GNU tools.])
  7903. fi