2
0

CMakeLists.txt 45 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510
  1. # CMakeList.txt
  2. #
  3. # Copyright (C) 2006-2020 wolfSSL Inc.
  4. #
  5. # This file is part of wolfSSL. (formerly known as CyaSSL)
  6. #
  7. # Usage:
  8. # $ mkdir build
  9. # $ cd build
  10. # $ cmake ..
  11. # $ cmake --build .
  12. #
  13. # To build with debugging use:
  14. # $ cmake .. -DCMAKE_BUILD_TYPE=Debug
  15. #
  16. # See "Building with CMake" in INSTALL for more.
  17. ####################################################
  18. # Project
  19. ####################################################
  20. cmake_minimum_required(VERSION 3.2)
  21. if("${CMAKE_SOURCE_DIR}" STREQUAL "${CMAKE_BINARY_DIR}")
  22. message(FATAL_ERROR "In-source builds are not allowed.\
  23. Run cmake from a separate directory from where CMakeLists.txt lives.\
  24. NOTE: cmake will now create CMakeCache.txt and CMakeFiles/*.\
  25. You must delete them, or cmake will refuse to work.")
  26. endif()
  27. project(wolfssl VERSION 4.6.0 LANGUAGES C)
  28. # shared library versioning
  29. # increment if interfaces have been added, removed or changed
  30. set(LIBTOOL_CURRENT 27)
  31. # increment if source code has changed set to zero if current is incremented
  32. set(LIBTOOL_REVISION 0)
  33. # increment if interfaces have been added set to zero if interfaces have been
  34. # removed or changed
  35. set(LIBTOOL_AGE 3)
  36. math(EXPR LIBTOOL_SO_VERSION "${LIBTOOL_CURRENT} - ${LIBTOOL_AGE}")
  37. set(LIBTOOL_FULL_VERSION ${LIBTOOL_SO_VERSION}.${LIBTOOL_AGE}.${LIBTOOL_REVISION})
  38. set(WOLFSSL_DEFINITIONS)
  39. set(WOLFSSL_LINK_LIBS)
  40. include(${CMAKE_CURRENT_SOURCE_DIR}/cmake/functions.cmake)
  41. ####################################################
  42. # Compiler
  43. ####################################################
  44. # Let CMake choose default compiler
  45. # TODO: See gl_VISIBILITY in visibility.m4. Need to perform
  46. # the same checks.
  47. # TODO: Turn on warnings.
  48. if(APPLE)
  49. # Silence ranlib warning "has no symbols"
  50. set(CMAKE_C_ARCHIVE_CREATE "<CMAKE_AR> Scr <TARGET> <LINK_FLAGS> <OBJECTS>")
  51. set(CMAKE_CXX_ARCHIVE_CREATE "<CMAKE_AR> Scr <TARGET> <LINK_FLAGS> <OBJECTS>")
  52. set(CMAKE_C_ARCHIVE_FINISH "<CMAKE_RANLIB> -no_warning_for_no_symbols -c <TARGET>")
  53. set(CMAKE_CXX_ARCHIVE_FINISH "<CMAKE_RANLIB> -no_warning_for_no_symbols -c <TARGET>")
  54. endif()
  55. include(CheckIncludeFile)
  56. check_include_file("arpa/inet.h" HAVE_ARPA_INET_H)
  57. check_include_file("fcntl.h" HAVE_FCNTL_H)
  58. check_include_file("limits.h" HAVE_LIMITS_H)
  59. check_include_file("netdb.h" HAVE_NETDB_H)
  60. check_include_file("netinet/in.h" HAVE_NETINET_IN_H)
  61. check_include_file("stddef.h" HAVE_STDDEF_H)
  62. check_include_file("time.h" HAVE_TIME_H)
  63. check_include_file("sys/ioctl.h" HAVE_SYS_IOCTL_H)
  64. check_include_file("sys/socket.h" HAVE_SYS_SOCKET_H)
  65. check_include_file("sys/time.h" HAVE_SYS_TIME_H)
  66. check_include_file("errno.h" HAVE_ERRNO_H)
  67. check_include_file("dlfcn.h" HAVE_DLFCN_H)
  68. check_include_file("inttypes.h" HAVE_INTTYPES_H)
  69. check_include_file("memory.h" HAVE_MEMORY_H)
  70. check_include_file("stdint.h" HAVE_STDINT_H)
  71. check_include_file("stdlib.h" HAVE_STDLIB_H)
  72. check_include_file("string.h" HAVE_STRING_H)
  73. check_include_file("strings.h" HAVE_STRINGS_H)
  74. check_include_file("sys/stat.h" HAVE_SYS_STAT_H)
  75. check_include_file("sys/types.h" HAVE_SYS_TYPES_H)
  76. check_include_file("unistd.h" HAVE_UNISTD_H)
  77. include(CheckFunctionExists)
  78. # TODO: Also check if these functions are declared by the
  79. # expected headers. See comments around
  80. # AC_CHECK_FUNCS/AC_CHECK_DECLS in configure.ac.
  81. check_function_exists("gethostbyname" HAVE_GETHOSTBYNAME)
  82. check_function_exists("getaddrinfo" HAVE_GETADDRINFO)
  83. check_function_exists("gettimeofday" HAVE_GETTIMEOFDAY)
  84. check_function_exists("gmtime_r" HAVE_GMTIME_R)
  85. check_function_exists("inet_ntoa" HAVE_INET_NTOA)
  86. check_function_exists("memset" HAVE_MEMSET)
  87. check_function_exists("socket" HAVE_SOCKET)
  88. check_function_exists("strftime" HAVE_STRFTIME)
  89. include(CheckTypeSize)
  90. check_type_size("__uint128_t" __UINT128_T)
  91. check_type_size("long long" SIZEOF_LONG_LONG)
  92. check_type_size("long" SIZEOF_LONG)
  93. check_type_size("time_t" SIZEOF_TIME_T)
  94. # By default, HAVE___UINT128_T gets defined as TRUE,
  95. # but we want it as 1.
  96. if(HAVE___UINT128_T)
  97. set(HAVE___UINT128_T "1" CACHE INTERNAL "Result of TRY_COMPILE" FORCE)
  98. endif()
  99. include(TestBigEndian)
  100. test_big_endian(WORDS_BIGENDIAN)
  101. # Thread local storage
  102. include(CheckCSourceCompiles)
  103. set(TLS_KEYWORDS "__thread" "__declspec(thread)")
  104. foreach(TLS_KEYWORD IN LISTS TLS_KEYWORDS)
  105. set(TLS_CODE "#include <stdlib.h>
  106. static void foo(void) {
  107. static ${TLS_KEYWORD} int bar\;
  108. exit(1)\;
  109. }
  110. int main() {
  111. return 0\;
  112. }"
  113. )
  114. check_c_source_compiles(${TLS_CODE} THREAD_LS_ON)
  115. if(THREAD_LS_ON)
  116. list(APPEND WOLFSSL_DEFINITIONS "-DHAVE_THREAD_LS")
  117. break()
  118. else()
  119. # THREAD_LS_ON is cached after each call to
  120. # check_c_source_compiles, and the function
  121. # won't run subsequent times if the variable
  122. # is in the cache. To make it run again, we
  123. # need to remove the variable from the cache.
  124. unset(THREAD_LS_ON CACHE)
  125. endif()
  126. endforeach()
  127. # TODO: AX_PTHREAD does a lot. Need to implement the
  128. # rest of its logic.
  129. find_package(Threads)
  130. ####################################################
  131. # Cross Compile Example
  132. ####################################################
  133. #set(CMAKE_SYSTEM_NAME Linux)
  134. #set(CMAKE_SYSTEM_PROCESSOR arm)
  135. #set(CMAKE_C_COMPILER "/opt/arm-linux-musleabihf-cross/bin/arm-linux-musleabihf-gcc")
  136. #set(CMAKE_CXX_COMPILER "/opt/arm-linux-musleabihf-cross/bin/arm-linux-musleabihf-g++")
  137. #set(CMAKE_SYSROOT "/opt/arm-linux-musleabihf-cross/arm-linux-musleabihf/")
  138. # Example for setting CFLAGS
  139. #set(CMAKE_C_FLAGS "-std=gnu89 ${CMAKE_C_FLAGS}")
  140. # Example for map file and custom linker script
  141. #set(CMAKE_EXE_LINKER_FLAGS " -Xlinker -Map=output.map -T\"${CMAKE_CURRENT_SOURCE_DIR}/linker.ld\"")
  142. ####################################################
  143. # Build Options
  144. ####################################################
  145. # TODO: - Debug
  146. # - FIPS
  147. # - Distro
  148. # - Linux Kernel Module
  149. # - Single precision math
  150. # - Enable all
  151. # - Enable all crypto
  152. # - 32-bit mode
  153. # - 16-bit mode
  154. # Support for disabling all ASM
  155. set(WOLFSSL_ASM_HELP_STRING "Enables option for assembly (default: enabled)")
  156. option(WOLFSSL_ASM ${WOLFSSL_ASM_HELP_STRING} "yes")
  157. if(NOT WOLFSSL_ASM)
  158. list(APPEND WOLFSSL_DEFINITIONS
  159. "-DTFM_NO_ASM"
  160. "-DWOLFSSL_NO_ASM")
  161. endif()
  162. # Single threaded
  163. set(WOLFSSL_SINGLE_THREADED_HELP_STRING "Enable wolfSSL single threaded (default: disabled)")
  164. option(WOLFSSL_SINGLE_THREADED ${WOLFSSL_SINGLE_THREADED_HELP_STRING} "no")
  165. # TODO: Logic here isn't complete, yet (see AX_PTHREAD)
  166. if(NOT WOLFSSL_SINGLE_THREADED)
  167. if(CMAKE_USE_PTHREADS_INIT)
  168. list(APPEND WOLFSSL_LINK_LIBS Threads::Threads)
  169. list(APPEND WOLFSSL_DEFINITIONS
  170. "-DHAVE_PTHREAD"
  171. "-D_POSIX_THREADS")
  172. endif()
  173. endif()
  174. # TODO: - DTLS
  175. # - TLS v1.3 Draft 18
  176. # TLS v1.3
  177. set(WOLFSSL_TLS13_HELP_STRING "Enable wolfSSL TLS v1.3 (default: enabled)")
  178. option(WOLFSSL_TLS13 ${WOLFSSL_TLS13_HELP_STRING} "yes")
  179. if("${FIPS_VERSION}" STREQUAL "v1")
  180. override_cache(WOLFSSL_TLS13 "no")
  181. endif()
  182. # TODO: Post-handshake authentication
  183. # Hello retry request cookie
  184. # RNG
  185. set(WOLFSSL_RNG_HELP_STRING "Enable compiling and using RNG (default: enabled)")
  186. option(WOLFSSL_RNG ${WOLFSSL_RNG_HELP_STRING} "yes")
  187. if(NOT WOLFSSL_RNG)
  188. list(APPEND WOLFSSL_DEFINITIONS "-DWC_NO_RNG")
  189. endif()
  190. # TODO: - DTLS-SCTP
  191. # - DTLS multicast
  192. # - OpenSSH
  193. # - OpenVPN
  194. # - Nginx
  195. # - HAProxy
  196. # - wpa_supplicant
  197. # - Fortress
  198. # - libwebsockets
  199. # - IP alternative name
  200. # - Qt
  201. # - SSL bump
  202. # - sniffer
  203. # - Signal
  204. # - OpenSSL coexist
  205. # - OpenSSL compatibility all
  206. # - OpenSSL compatibility extra
  207. # - Max strength
  208. # Harden, enable Timing Resistance and Blinding by default
  209. set(WOLFSSL_HARDEN_HELP_STRING "Enable Hardened build, Enables Timing Resistance and Blinding (default: enabled)")
  210. option(WOLFSSL_HARDEN ${WOLFSSL_HARDEN_HELP_STRING} "yes")
  211. if(WOLFSSL_HARDEN)
  212. list(APPEND WOLFSSL_DEFINITIONS "-DTFM_TIMING_RESISTANT" "-DECC_TIMING_RESISTANT")
  213. if(WOLFSSL_RNG)
  214. list(APPEND WOLFSSL_DEFINITIONS "-DWC_RSA_BLINDING")
  215. endif()
  216. else()
  217. list(APPEND WOLFSSL_DEFINITIONS "-DWC_NO_HARDEN")
  218. endif()
  219. # TODO: - IPv6 test apps
  220. set(WOLFSSL_SLOW_MATH "yes")
  221. # TODO: - Lean PSK
  222. # - Lean TLS
  223. # - Low resource
  224. # - Titan cache
  225. # - Huge cache
  226. # - Big cache
  227. # - Small cache
  228. # - Persistent session cache
  229. # - Persistent cert cache
  230. # - Write duplicate
  231. # - Atomic user record layer
  232. # - Public key callbacks
  233. # - Microchip/Atmel CryptoAuthLib
  234. # AES-CBC
  235. set(WOLFSSL_AESCBC_HELP_STRING "Enable wolfSSL AES-CBC support (default: enabled)")
  236. option(WOLFSSL_AESCBC ${WOLFSSL_AESCBC_HELP_STRING} "yes")
  237. if(NOT WOLFSSL_AESCBC)
  238. list(APPEND WOLFSSL_DEFINITIONS "-DNO_AES_CBC")
  239. endif()
  240. # AES-GCM
  241. set(WOLFSSL_AESGCM_HELP_STRING "Enable wolfSSL AES-GCM support (default: enabled)")
  242. set(WOLFSSL_AESGCM "yes" CACHE STRING ${WOLFSSL_AESGCM_HELP_STRING})
  243. set_property(CACHE WOLFSSL_AESGCM PROPERTY STRINGS "yes" "no" "table" "small" "word32")
  244. # leanpsk and leantls don't need gcm
  245. if(WOLFSSL_LEAN_PSK OR (WOLFSSL_LEAN_TLS AND NOT WOLFSSL_TLS13))
  246. override_cache(WOLFSSL_AESGCM "no")
  247. endif()
  248. if(WOLFSSL_AESGCM)
  249. if("${WOLFSSL_AESGCM}" STREQUAL "word32")
  250. list(APPEND WOLFSSL_DEFINITIONS "-DGCM_WORD32")
  251. override_cache(WOLFSSL_AESGCM "yes")
  252. endif()
  253. if(("${WOLFSSL_AESGCM}" STREQUAL "small") OR WOLFSSL_LOW_RESOURCE)
  254. list(APPEND WOLFSSL_DEFINITIONS "-DGCM_SMALL")
  255. override_cache(WOLFSSL_AESGCM "yes")
  256. endif()
  257. if("${WOLFSSL_AESGCM}" STREQUAL "table")
  258. list(APPEND WOLFSSL_DEFINITIONS "-DGCM_TABLE")
  259. override_cache(WOLFSSL_AESGCM "yes")
  260. endif()
  261. list(APPEND WOLFSSL_DEFINITIONS "-DHAVE_AESGCM")
  262. endif()
  263. # TODO: - AES-CCM
  264. # - AES-CTR
  265. # - AES-OFB
  266. # - AES-CFB
  267. # - AES-ARM
  268. # - Xilinx hardened crypto
  269. # - Intel AES-NI
  270. # - Intel ASM
  271. # - Intel RDRAND
  272. # - Linux af_alg
  273. # - Linux dev crpyto calls
  274. # - Camellia
  275. # - MD2
  276. # - NULL cipher
  277. # - RIPEMD
  278. # - BLAKE2
  279. # SHA512
  280. set(WOLFSSL_SHA512_HELP_STRING "Enable wolfSSL SHA-512 support (default: enabled)")
  281. option(WOLFSSL_SHA512 ${WOLFSSL_SHA512_HELP_STRING} "yes")
  282. # options that don't require sha512
  283. if(WOLFSSL_LEAN_PSK OR
  284. WOLFSSL_LEAN_TLS OR
  285. WOLFSSL_32BIT OR
  286. WOLFSSL_16BIT)
  287. override_cache(WOLFSSL_SHA512 "no")
  288. endif()
  289. # options that require sha512
  290. if(WOLFSSL_OPENSSH OR
  291. WOLFSSL_WPAS OR
  292. WOLFSSL_FORTRESS)
  293. override_cache(WOLFSSL_SHA512 "yes")
  294. endif()
  295. if(WOLFSSL_SHA512)
  296. list(APPEND WOLFSSL_DEFINITIONS "-DWOLFSSL_SHA512")
  297. endif()
  298. # SHA384
  299. set(WOLFSSL_SHA384_HELP_STRING "Enable wolfSSL SHA-384 support (default: enabled)")
  300. option(WOLFSSL_SHA384 ${WOLFSSL_SHA384_HELP_STRING} "yes")
  301. # options that don't require sha384
  302. if(WOLFSSL_LEAN_PSK OR
  303. WOLFSSL_LEAN_TLS OR
  304. WOLFSSL_32BIT OR
  305. WOLFSSL_16BIT)
  306. override_cache(WOLFSSL_SHA384 "no")
  307. endif()
  308. # options that require sha384
  309. if(WOLFSSL_OPENSSH OR
  310. WOLFSSL_WPAS OR
  311. WOLFSSL_FORTRESS)
  312. override_cache(WOLFSSL_SHA384 "yes")
  313. endif()
  314. if(WOLFSSL_SHA384)
  315. list(APPEND WOLFSSL_DEFINITIONS "-DWOLFSSL_SHA384")
  316. endif()
  317. # TODO: - Session certs
  318. # - Key generation
  319. # - Cert generation
  320. # - Cert request generation
  321. # - Cert request extension
  322. # - Decoded cert cache
  323. # - SEP
  324. # HKDF
  325. set(WOLFSSL_HKDF_HELP_STRING "Enable HKDF (HMAC-KDF) support (default: disabled)")
  326. option(WOLFSSL_HKDF ${WOLFSSL_HKDF_HELP_STRING} "no")
  327. if(WOLFSSL_TLS13)
  328. override_cache(WOLFSSL_HKDF "yes")
  329. endif()
  330. if(WOLFSSL_HKDF)
  331. list(APPEND WOLFSSL_DEFINITIONS "-DHAVE_HKDF")
  332. endif()
  333. # TODO: - X9.63 KDF
  334. # DSA
  335. set(WOLFSSL_DSA_HELP_STRING "Enable DSA (default: disabled)")
  336. option(WOLFSSL_DSA ${WOLFSSL_DSA_HELP_STRING} "no")
  337. if(NOT WOLFSSL_DSA AND NOT WOLFSSL_OPENSSH)
  338. list(APPEND WOLFSSL_DEFINITIONS "-DNO_DSA")
  339. endif()
  340. # ECC Shamir
  341. set(WOLFSSL_ECCSHAMIR_HELP_STRING "Enable ECC Shamir (default: enabled)")
  342. option(WOLFSSL_ECCSHAMIR ${WOLFSSL_ECCSHAMIR_HELP_STRING} "yes")
  343. # ECC
  344. set(WOLFSSL_ECC_HELP_STRING "Enable ECC (default: enabled)")
  345. set(WOLFSSL_ECC "yes" CACHE STRING ${WOLFSSL_ECC_HELP_STRING})
  346. set_property(CACHE WOLFSSL_ECC PROPERTY STRINGS "yes" "no" "nonblock")
  347. # lean psk doesn't need ecc
  348. if(WOLFSSL_LEAN_PSK)
  349. override_cache(WOLFSSL_ECC "no")
  350. endif()
  351. if(WOLFSSL_OPENSSH OR
  352. WOLFSSL_NGINX OR
  353. WOLFSSL_SIGNAL)
  354. override_cache(WOLFSSL_ECC "yes")
  355. endif()
  356. if(WOLFSSL_ECC)
  357. list(APPEND WOLFSSL_DEFINITIONS "-DHAVE_ECC" "-DTFM_ECC256")
  358. if(WOLFSSL_ECCSHAMIR AND NOT WOLFSSL_LOW_RESOURCE)
  359. list(APPEND WOLFSSL_DEFINITIONS "-DECC_SHAMIR")
  360. endif()
  361. if("${WOLFSSL_ECC}" STREQUAL "nonblock")
  362. list(APPEND WOLFSSL_DEFINITIONS "-DWC_ECC_NONBLOCK")
  363. endif()
  364. endif()
  365. # TODO: - ECC custom curves
  366. # - Compressed key
  367. # - CURVE25519
  368. # - ED25519
  369. # - CURVE448
  370. # - ED448
  371. # - FP ECC, fixed point cache ECC
  372. # - ECC encrypt
  373. # - PSK
  374. # - Single PSK identity
  375. # Error strings
  376. set(WOLFSSL_ERROR_STRINGS_HELP_STRING "Enable error strings table (default: enabled)")
  377. option(WOLFSSL_ERROR_STRINGS ${WOLFSSL_ERROR_STRINGS_HELP_STRING} "yes")
  378. if(NOT WOLFSSL_ERROR_STRINGS)
  379. list(APPEND WOLFSSL_DEFINITIONS "-DNO_ERROR_STRINGS")
  380. else()
  381. # turn off error strings if leanpsk or leantls o
  382. if(WOLFSSL_LEAN_PSK OR WOLFSSL_LEAN_TLS)
  383. list(APPEND WOLFSSL_DEFINITIONS "-DNO_ERROR_STRINGS")
  384. override_cache(WOLFSSL_ERROR_STRINGS "no")
  385. endif()
  386. endif()
  387. # Error queue
  388. set(WOLFSSL_ERROR_QUEUE_HELP_STRING "Enables adding nodes to error queue when compiled with OPENSSL_EXTRA (default: enabled)")
  389. option(WOLFSSL_ERROR_QUEUE ${WOLFSSL_DISABLE_ERROR_QUEUE_HELP_STRING} "yes")
  390. if(NOT WOLFSSL_ERROR_QUEUE)
  391. list(APPEND WOLFSSL_DEFINITIONS "-DNO_ERROR_QUEUE")
  392. endif()
  393. # Old TLS
  394. set(WOLFSSL_OLD_TLS_HELP_STRING "Enable old TLS versions < 1.2 (default: enabled)")
  395. option(WOLFSSL_OLD_TLS ${WOLFSSL_OLD_TLS_HELP_STRING} "yes")
  396. if(NOT WOLFSSL_OLD_TLS)
  397. list(APPEND WOLFSSL_DEFINITIONS "-DNO_OLD_TLS")
  398. else()
  399. # turn off old if leanpsk or leantls on
  400. if(WOLFSSL_LEAN_PSK OR WOLFSSL_LEAN_TLS)
  401. list(APPEND WOLFSSL_DEFINITIONS "-DNO_OLD_TLS")
  402. override_cache(WOLFSSL_OLD_TLS "no")
  403. endif()
  404. endif()
  405. # TLSv1.2
  406. set(WOLFSSL_TLSV12_HELP_STRING "Enable TLS versions 1.2 (default: enabled)")
  407. option(WOLFSSL_TLSV12 ${WOLFSSL_TLSV12_HELP_STRING} "yes")
  408. if(NOT WOLFSSL_TLSV12)
  409. list(APPEND WOLFSSL_DEFINITIONS
  410. "-DWOLFSSL_NO_TLS12"
  411. "-DNO_OLD_TLS")
  412. endif()
  413. # TODO: - TLSv1.0
  414. # - SSLv3
  415. # - Stack size
  416. # - Stack size verbose
  417. # Memory
  418. set(WOLFSSL_MEMORY_HELP_STRING "Enable memory callbacks (default: enabled)")
  419. option(WOLFSSL_MEMORY ${WOLFSSL_MEMORY_HELP_STRING} "yes")
  420. if(NOT WOLFSSL_MEMORY)
  421. list(APPEND WOLFSSL_DEFINITIONS "-DNO_WOLFSSL_MEMORY")
  422. else()
  423. # turn off memory cb if leanpsk or leantls on
  424. if(WOLFSSL_LEAN_PSK OR WOLFSSL_LEAN_TLS)
  425. # but don't turn on NO_WOLFSSL_MEMORY because using own
  426. override_cache(WOLFSSL_MEMORY "no")
  427. endif()
  428. endif()
  429. # TODO: - Track memory
  430. # - Memory log
  431. # - Stack log
  432. # RSA
  433. set(WOLFSSL_RSA_HELP_STRING "Enable RSA (default: enabled)")
  434. option(WOLFSSL_RSA ${WOLFSSL_RSA_HELP_STRING} "yes")
  435. if(NOT WOLFSSL_RSA)
  436. list(APPEND WOLFSSL_DEFINITIONS "-DNO_RSA")
  437. else()
  438. if(WOLFSSL_LEAN_PSK OR WOLFSSL_LEAN_TLS)
  439. list(APPEND WOLFSSL_DEFINITIONS "-DNO_RSA")
  440. override_cache(WOLFSSL_RSA "no")
  441. endif()
  442. endif()
  443. # OAEP
  444. set(WOLFSSL_OAEP_HELP_STRING "Enable RSA OAEP (default: enabled)")
  445. option(WOLFSSL_OAEP ${WOLFSSL_OAEP_HELP_STRING} "yes")
  446. if(NOT WOLFSSL_OAEP)
  447. list(APPEND WOLFSSL_DEFINITIONS "-DWC_NO_RSA_OAEP")
  448. endif()
  449. # TODO: - RSA public only
  450. # - RSA verify inline only
  451. # RSA-PSS
  452. set(WOLFSSL_RSA_PSS_HELP_STRING "Enable RSA-PSS (default: disabled)")
  453. option(WOLFSSL_RSA_PSS ${WOLFSSL_RSA_PSS_HELP_STRING} "no")
  454. if(NOT WOLFSSL_RSA)
  455. override_cache(WOLFSSL_RSA_PSS "no")
  456. else()
  457. if(WOLFSSL_TLS13)
  458. override_cache(WOLFSSL_RSA_PSS "yes")
  459. endif()
  460. endif()
  461. if(WOLFSSL_RSA_PSS)
  462. list(APPEND WOLFSSL_DEFINITIONS "-DWC_RSA_PSS")
  463. endif()
  464. # DH
  465. set(WOLFSSL_DH_HELP_STRING "Enable DH (default: enabled)")
  466. option(WOLFSSL_DH ${WOLFSSL_DH_HELP_STRING} "yes")
  467. if(WOLFSSL_OPENSSH)
  468. override_cache(WOLFSSL_DH "yes")
  469. endif()
  470. if(NOT WOLFSSL_DH)
  471. list(APPEND WOLFSSL_DEFINITIONS "-DNO_DH")
  472. else()
  473. if(WOLFSSL_LEAN_PSK OR WOLFSSL_LEAN_TLS)
  474. list(APPEND WOLFSSL_DEFINITIONS "-DNO_DH")
  475. override_cache(WOLFSSL_DH "no")
  476. endif()
  477. endif()
  478. # TODO: - Anonymous
  479. # ASN
  480. # turn off asn, which means no certs, no rsa, no dsa, no ecc,
  481. # and no big int (unless dh is on)
  482. set(WOLFSSL_ASN_HELP_STRING "Enable ASN (default: enabled)")
  483. option(WOLFSSL_ASN ${WOLFSSL_ASN_HELP_STRING} "yes")
  484. if(NOT WOLFSSL_ASN)
  485. list(APPEND WOLFSSL_DEFINITIONS "-DNO_ASN" "-DNO_CERTS")
  486. if(NOT WOLFSSL_DH AND NOT WOLFSSL_ECC)
  487. # DH and ECC need bigint
  488. list(APPEND WOLFSSL_DEFINITIONS "-DNO_BIG_INT")
  489. endif()
  490. else()
  491. # turn off ASN if leanpsk on
  492. if(WOLFSSL_LEAN_PSK)
  493. list(APPEND WOLFSSL_DEFINITIONS
  494. "-DNO_ASN"
  495. "-DNO_CERTS"
  496. "-DNO_BIG_INT")
  497. override_cache(WOLFSSL_ASN "no")
  498. else()
  499. if("${WOLFSSL_ASN}" STREQUAL "nocrypt")
  500. list(APPEND WOLFSSL_DEFINITIONS "-DNO_ASN_CRYPT")
  501. # TODO: verify that this is correct
  502. override_cache(WOLFSSL_PWDBASED "no")
  503. endif()
  504. endif()
  505. endif()
  506. if(WOLFSSL_RSA AND NOT WOLFSSL_RSA_VFY AND NOT WOLFSSL_ASN)
  507. message(FATAL_ERROR "please disable rsa if disabling asn.")
  508. endif()
  509. if(WOLFSSL_DSA AND NOT WOLFSSL_ASN)
  510. message(FATAL_ERROR "please disable dsa if disabling asn.")
  511. endif()
  512. # DH and ECC need bigint
  513. if(NOT WOLFSSL_ASN AND
  514. NOT WOLFSSL_DH AND
  515. NOT WOLFSSL_ECC AND
  516. NOT WOLFSSL_RSA)
  517. override_cache(WOLFSSL_FAST_MATH "no")
  518. set(WOLFSSL_SLOWMATH "no")
  519. endif()
  520. # AES
  521. set(WOLFSSL_AES_HELP_STRING "Enable AES (default: enabled)")
  522. option(WOLFSSL_AES ${WOLFSSL_AES_HELP_STRING} "yes")
  523. if(NOT WOLFSSL_AES)
  524. list(APPEND WOLFSSL_DEFINITIONS "-DNO_AES")
  525. if(WOLFSSL_FORTRESS)
  526. message(FATAL_ERROR "fortress requires aes")
  527. endif()
  528. if(WOLFSSL_ECC_ENCRYPT)
  529. message(FATAL_ERROR "cannot enable eccencrypt and hkdf without aes.")
  530. endif()
  531. if(WOLFSSL_AESGCM)
  532. message(FATAL_ERROR "AESGCM requires AES.")
  533. endif()
  534. if(WOLFSSL_AESCCM)
  535. message(FATAL_ERROR "AESCCM requires AES.")
  536. endif()
  537. if(WOLFSSL_AESCTR)
  538. message(FATAL_ERROR "AESCTR requires AES.")
  539. endif()
  540. else()
  541. if(WOLFSSL_LEAN_PSK)
  542. list(APPEND WOLFSSL_DEFINITIONS "-DNO_AES")
  543. override_cache(WOLFSSL_AES "no")
  544. endif()
  545. endif()
  546. # Coding
  547. set(WOLFSSL_CODING_HELP_STRING "Enable coding base 16/64 (default: enabled)")
  548. option(WOLFSSL_CODING ${WOLFSSL_CODING_HELP_STRING} "yes")
  549. if(NOT WOLFSSL_CODING)
  550. list(APPEND WOLFSSL_DEFINITIONS "-DNO_CODING")
  551. else()
  552. # turn off CODING if leanpsk on
  553. if(WOLFSSL_LEAN_PSK)
  554. list(APPEND WOLFSSL_DEFINITIONS "-DNO_CODING")
  555. override_cache(WOLFSSL_CODING "no")
  556. endif()
  557. endif()
  558. # Base64
  559. set(BASE64_ENCODE_DEFAULT "no")
  560. if("${CMAKE_SYSTEM_PROCESSOR}" STREQUAL "x86_64")
  561. set(BASE64_ENCODE_DEFAULT "yes")
  562. endif()
  563. set(WOLFSSL_BASE64_ENCODE_HELP_STRING "Enable Base64 encoding (default: enabled on x86_64)")
  564. option(WOLFSSL_BASE64_ENCODE ${WOLFSSL_BASE64_ENCODE_HELP_STRING} ${BASE64_ENCODE_DEFAULT})
  565. if(WOLFSSL_BASE64_ENCODE)
  566. list(APPEND WOLFSSL_DEFINITIONS "-DWOLFSSL_BASE64_ENCODE")
  567. endif()
  568. # TODO: - Base16
  569. # DES3
  570. set(WOLFSSL_DES3_HELP_STRING "Enable DES3 (default: disabled)")
  571. option(WOLFSSL_DES3 ${WOLFSSL_DES3_HELP_STRING} "no")
  572. if(WOLFSSL_OPENSSH OR
  573. WOLFSSL_QT OR
  574. WOLFSSL_OPENVPN OR
  575. WOLFSSL_WPAS)
  576. override_cache(WOLFSSL_DES3 "yes")
  577. endif()
  578. # TODO: - IDEA
  579. # ARC4
  580. set(WOLFSSL_ARC4_HELP_STRING "Enable ARC4 (default: disabled)")
  581. option(WOLFSSL_ARC4 ${WOLFSSL_ARC4_HELP_STRING} "no")
  582. if(WOLFSSL_OPENSSH OR WOLFSSL_WPAS)
  583. override_cache(WOLFSSL_ARC4 "yes")
  584. endif()
  585. if(NOT WOLFSSL_ARC4)
  586. list(APPEND WOLFSSL_DEFINITIONS "-DNO_RC4")
  587. else()
  588. # turn off ARC4 if leanpsk or leantls on
  589. if(WOLFSSL_LEAN_PSK OR WOLFSSL_LEAN_TLS)
  590. list(APPEND WOLFSSL_DEFINITIONS "-DNO_RC4")
  591. override_cache(WOLFSSL_ARC4 "no")
  592. endif()
  593. endif()
  594. # MD5
  595. set(WOLFSSL_MD5_HELP_STRING "Enable MD5 (default: enabled)")
  596. option(WOLFSSL_MD5 ${WOLFSSL_MD5_HELP_STRING} "yes")
  597. if(NOT WOLFSSL_MD5)
  598. list(APPEND WOLFSSL_DEFINITIONS "-DNO_MD5" "-DNO_OLD_TLS")
  599. else()
  600. # turn off MD5 if leanpsk or leantls on
  601. if(WOLFSSL_LEAN_PSK OR WOLFSSL_LEAN_TLS)
  602. list(APPEND WOLFSSL_DEFINITIONS "-DNO_MD5" "-DNO_OLD_TLS")
  603. override_cache(WOLFSSL_MD5 "no")
  604. endif()
  605. endif()
  606. # SHA
  607. set(WOLFSSL_SHA_HELP_STRING "Enable SHA (default: enabled)")
  608. option(WOLFSSL_SHA ${WOLFSSL_SHA_HELP_STRING} "yes")
  609. if(NOT WOLFSSL_SHA)
  610. list(APPEND WOLFSSL_DEFINITIONS "-DNO_SHA" "-DNO_OLD_TLS")
  611. else()
  612. # turn off SHA if leanpsk or leantls on
  613. if(WOLFSSL_LEAN_PSK OR WOLFSSL_LEAN_TLS)
  614. list(APPEND WOLFSSL_DEFINITIONS "-DNO_SHA" "-DNO_OLD_TLS")
  615. override_cache(WOLFSSL_SHA "no")
  616. endif()
  617. endif()
  618. # TODO: - CMAC
  619. # - AES-XTS
  620. # - Web server
  621. # - Web client
  622. # HC128
  623. set(WOLFSSL_HC128_HELP_STRING "Enable HC-128 (default: disabled)")
  624. option(WOLFSSL_HC128 ${WOLFSSL_HC128_HELP_STRING} "no")
  625. if(NOT WOLFSSL_HC128)
  626. list(APPEND WOLFSSL_DEFINITIONS "-DNO_HC128")
  627. else()
  628. list(APPEND WOLFSSL_DEFINITIONS "-DHAVE_HC128")
  629. endif()
  630. # RABBIT
  631. if(NOT WOLFSSL_RABBIT)
  632. list(APPEND WOLFSSL_DEFINITIONS "-DNO_RABBIT")
  633. else()
  634. list(APPEND WOLFSSL_DEFINITIONS "-DHAVE_RABBIT")
  635. endif()
  636. # TODO: - RC2
  637. # - FIPS, again (there's more logic for FIPS after RABBIT in configure.ac)
  638. # - Selftest
  639. # SHA224
  640. set(SHA224_DEFAULT "no")
  641. if(("${CMAKE_SYSTEM_PROCESSOR}" STREQUAL "x86_64") OR
  642. ("${CMAKE_SYSTEM_PROCESSOR}" STREQUAL "aarch64"))
  643. if(NOT WOLFSSL_AFALG AND NOT WOLFSSL_DEVCRYPTO AND
  644. (NOT WOLFSSL_FIPS OR ("${FIPS_VERSION}" STREQUAL "v2")))
  645. set(SHA224_DEFAULT "yes")
  646. endif()
  647. endif()
  648. set(WOLFSSL_SHA224_HELP_STRING "Enable wolfSSL SHA-224 support (default: enabled on x86_64/aarch64)")
  649. option(WOLFSSL_SHA224 ${WOLFSSL_SHA224_HELP_STRING} ${SHA224_DEFAULT})
  650. if(WOLFSSL_SHA224)
  651. list(APPEND WOLFSSL_DEFINITIONS "-DWOLFSSL_SHA224")
  652. endif()
  653. # SHA3
  654. set(SHA3_DEFAULT "no")
  655. if(("${CMAKE_SYSTEM_PROCESSOR}" STREQUAL "x86_64") OR
  656. ("${CMAKE_SYSTEM_PROCESSOR}" STREQUAL "aarch64"))
  657. if(NOT WOLFSSL_FIPS OR ("${FIPS_VERSION}" STREQUAL "v2"))
  658. set(SHA3_DEFAULT "yes")
  659. endif()
  660. endif()
  661. set(WOLFSSL_SHA3_HELP_STRING "Enable wolfSSL SHA-3 support (default: enabled on x86_64/aarch64)")
  662. set(WOLFSSL_SHA3 ${SHA3_DEFAULT} CACHE STRING ${WOLFSSL_SHA3_HELP_STRING})
  663. set_property(CACHE WOLFSSL_SHA3 PROPERTY STRINGS "yes" "no" "small")
  664. if("${WOLFSSL_SHA3}" STREQUAL "small")
  665. list(APPEND WOLFSSL_DEFINITIONS "-DWOLFSSL_SHA3_SMALL")
  666. override_cache(WOLFSSL_SHA3 "yes")
  667. endif()
  668. if(WOLFSSL_SHA3 AND NOT WOLFSSL_32BIT)
  669. list(APPEND WOLFSSL_DEFINITIONS "-DWOLFSSL_SHA3")
  670. endif()
  671. # SHAKE256
  672. set(WOLFSSL_SHAKE256_HELP_STRING "Enable wolfSSL SHAKE256 support (default: enabled on x86_64/aarch64)")
  673. set(WOLFSSL_SHAKE256 "no" CACHE STRING ${WOLFSSL_SHAKE256_HELP_STRING})
  674. set_property(CACHE WOLFSSL_SHAKE256 PROPERTY STRINGS "yes" "no" "small")
  675. if(NOT WOLFSSL_SHAKE256)
  676. override_cache(WOLFSSL_SHAKE256 ${WOLFSSL_SHA3})
  677. endif()
  678. if(WOLFSSL_SHAKE256)
  679. if(NOT WOLFSSL_32BIT)
  680. list(APPEND WOLFSSL_DEFINITIONS "-DWOLFSSL_SHAKE256")
  681. if(NOT WOLFSSL_SHA3)
  682. message(FATAL_ERROR "Must have SHA-3 enabled: --enable-sha3")
  683. endif()
  684. endif()
  685. endif()
  686. # POLY1305
  687. set(POLY1305_DEFAULT "yes")
  688. if(WOLFSSL_FIPS)
  689. set(POLY1305_DEFAULT "no")
  690. endif()
  691. set(WOLFSSL_POLY1305_HELP_STRING "Enable wolfSSL POLY1305 support (default: enabled)")
  692. option(WOLFSSL_POLY1305 ${WOLFSSL_POLY1305_HELP_STRING} ${POLY1305_DEFAULT})
  693. # leanpsk and leantls don't need poly1305
  694. if(WOLFSSL_LEAN_PSK OR WOLFSSL_LEAN_TLS)
  695. override_cache(WOLFSSL_POLY1305 "no")
  696. endif()
  697. if(WOLFSSL_POLY1305)
  698. list(APPEND WOLFSSL_DEFINITIONS
  699. "-DHAVE_POLY1305"
  700. "-DHAVE_ONE_TIME_AUTH")
  701. endif()
  702. # CHACHA
  703. set(CHACHA_DEFAULT "yes")
  704. if(WOLFSSL_FIPS)
  705. set(CHACHA_DEFAULT "no")
  706. endif()
  707. set(WOLFSSL_CHACHA_HELP_STRING "Enable CHACHA (default: enabled). Use `=noasm` to disable ASM AVX/AVX2 speedups")
  708. set(WOLFSSL_CHACHA ${CHACHA_DEFAULT} CACHE STRING ${WOLFSSL_CHACHA_HELP_STRING})
  709. set_property(CACHE WOLFSSL_CHACHA PROPERTY STRINGS "yes" "no" "noasm")
  710. # leanpsk and leantls don't need chacha
  711. if(WOLFSSL_LEAN_PSK OR WOLFSSL_LEAN_TLS)
  712. override_cache(WOLFSSL_CHACHA "no")
  713. endif()
  714. if(("${WOLFSSL_CHACHA}" STREQUAL "noasm") OR NOT WOLFSSL_ASM)
  715. list(APPEND WOLFSSL_DEFINITIONS "-DNO_CHACHA_ASM")
  716. endif()
  717. if(NOT ("${WOLFSSL_CHACHA}" STREQUAL "noasm") AND WOLFSSL_CHACHA)
  718. list(APPEND WOLFSSL_DEFINITIONS "-DHAVE_CHACHA")
  719. endif()
  720. # TODO: - XCHACHA
  721. # Hash DRBG
  722. set(WOLFSSL_HASH_DRBG_HELP_STRING "Enable Hash DRBG support (default: enabled)")
  723. option(WOLFSSL_HASH_DRBG ${WOLFSSL_HASH_DRBG_HELP_STRING} "yes")
  724. if(WOLFSSL_HASH_DRBG)
  725. list(APPEND WOLFSSL_DEFINITIONS "-DHAVE_HASHDRBG")
  726. else()
  727. # turn on Hash DRBG if FIPS is on
  728. if(WOLFSSL_FIPS)
  729. list(APPEND WOLFSSL_DEFINITIONS "-DHAVE_HASHDRBG")
  730. override_cache(WOLFSSL_HASH_DRBG "yes")
  731. else()
  732. list(APPEND WOLFSSL_DEFINITIONS "-DWC_NO_HASHDRBG")
  733. endif()
  734. endif()
  735. # Filesystem
  736. if(WOLFSSL_LINUX_KM)
  737. set(FILESYSTEM_DEFAULT "no")
  738. else()
  739. set(FILESYSTEM_DEFAULT "yes")
  740. endif()
  741. set(WOLFSSL_FILESYSTEM_HELP_STRING "Enable Filesystem support (default: enabled)")
  742. option(WOLFSSL_FILESYSTEM ${WOLFSSL_FILESYSTEM_HELP_STRING} ${FILESYSTEM_DEFAULT})
  743. if(NOT WOLFSSL_FILESYSTEM)
  744. list(APPEND WOLFSSL_DEFINITIONS "-DNO_FILESYSTEM")
  745. else()
  746. if(WOLFSSL_LEAN_PSK OR WOLFSSL_LEAN_TLS)
  747. list(APPEND WOLFSSL_DEFINITIONS "-DNO_FILESYSTEM")
  748. override_cache(WOLFSSL_FILESYSTEM "no")
  749. endif()
  750. endif()
  751. # Inline function support
  752. set(WOLFSSL_INLINE_HELP_STRING "Enable inline functions (default: enabled)")
  753. option(WOLFSSL_INLINE ${WOLFSSL_INLINE_HELP_STRING} "yes")
  754. if(NOT WOLFSSL_INLINE)
  755. list(APPEND WOLFSSL_DEFINITIONS "-DNO_INLINE")
  756. endif()
  757. # TODO: - OCSP
  758. # - OCSP stapling
  759. # - OCSP stapling v2
  760. # - CRL
  761. # - CRL monitor
  762. # - User crypto
  763. # - NTRU
  764. # - QSH
  765. # - Whitewood netRandom client library
  766. # - SNI
  767. # - Max fragment length
  768. # - ALPN
  769. # - Trusted CA indication
  770. # - Truncated HMAC
  771. # - Renegotiation indication
  772. # - Secure renegotiation
  773. # - Fallback SCSV
  774. # Supported elliptic curves extensions
  775. set(WOLFSSL_SUPPORTED_CURVES_HELP_STRING "Enable Supported Elliptic Curves (default: enabled)")
  776. option(WOLFSSL_SUPPORTED_CURVES ${WOLFSSL_SUPPORTED_CURVES_HELP_STRING} "yes")
  777. if(WOLFSSL_SUPPORTED_CURVES)
  778. if(NOT WOLFSSL_ECC AND NOT WOLFSSL_CURVE25519 AND NOT WOLFSSL_CURVE448)
  779. override_cache(WOLFSSL_SUPPORTED_CURVES "no")
  780. else()
  781. list(APPEND WOLFSSL_DEFINITIONS
  782. "-DHAVE_TLS_EXTENSIONS"
  783. "-DHAVE_SUPPORTED_CURVES")
  784. endif()
  785. endif()
  786. # Diffie-Hellman
  787. if(WOLFSSL_DH)
  788. if(WOLFSSL_TLS13 OR WOLFSSL_SUPPORTED_CURVES)
  789. list(APPEND WOLFSSL_DEFINITIONS "-DHAVE_FFDHE_2048")
  790. endif()
  791. endif()
  792. # TODO: - FFDHE params only
  793. # TLS 1.3 Requires either ECC or (RSA/DH), or CURVE25519/ED25519 or CURVE448/ED448
  794. if (NOT WOLFSSL_ECC AND
  795. (NOT WOLFSSL_RSA OR NOT WOLFSSL_DH) AND
  796. (NOT WOLFSSL_CURVE25519 OR NOT WOLFSSL_ED25519) AND
  797. (NOT WOLFSSL_CURVE448 AND NOT WOLFSSL_ED448))
  798. override_cache(WOLFSSL_TLS13 "no")
  799. endif()
  800. if (WOLFSSL_TLS13)
  801. list(APPEND WOLFSSL_DEFINITIONS
  802. "-DWOLFSSL_TLS13"
  803. "-DHAVE_TLS_EXTENSIONS"
  804. "-DHAVE_SUPPORTED_CURVES")
  805. endif()
  806. # TODO: - Session ticket
  807. # Extended master secret extension
  808. set(WOLFSSL_EXTENDED_MASTER_HELP_STRING "Enable Extended Master Secret (default: enabled)")
  809. option(WOLFSSL_EXTENDED_MASTER ${WOLFSSL_EXTENDED_MASTER_HELP_STRING} "yes")
  810. if(WOLFSSL_EXTENDED_MASTER)
  811. list(APPEND WOLFSSL_DEFINITIONS "-DHAVE_EXTENDED_MASTER")
  812. endif()
  813. # TODO: - TLS extensions
  814. # - Early data handshake
  815. # - PKCS7
  816. # - wolfSSH options
  817. # - SCEP
  818. # - Secure remote password
  819. # - Indefinite length encoded messages
  820. # - Small stack cache
  821. # - Small stack
  822. # - Valgrind
  823. # - Test certs
  824. # - I/O pool example
  825. # - Certificate service
  826. # - wolfSSL JNI
  827. # - lighttpd/lighty
  828. # - Asio
  829. # - Apache HTTPD
  830. # Encrypt-then-mac
  831. set(WOLFSSL_ENC_THEN_MAC_HELP_STRING "Enable Encryptr-Then-Mac extension (default: enabled)")
  832. option(WOLFSSL_ENC_THEN_MAC ${WOLFSSL_ENC_THEN_MAC_HELP_STRING} "yes")
  833. if(WOLFSSL_APACHE_HTTPD)
  834. override_cache(WOLFSSL_ENC_THEN_MAC "no")
  835. endif()
  836. if(WOLFSSL_TLSX)
  837. override_cache(WOLFSSL_ENC_THEN_MAC "yes")
  838. endif()
  839. if(WOLFSSL_SNIFFER)
  840. override_cache(WOLFSSL_ENC_THEN_MAC "no")
  841. endif()
  842. # stunnel Support
  843. # TODO: rest of stunnel support
  844. set(WOLFSSL_STUNNEL_HELP_STRING "Enable stunnel (default: disabled)")
  845. option(WOLFSSL_STUNNEL ${WOLFSSL_STUNNEL_HELP_STRING} "no")
  846. if(NOT WOLFSSL_PSK AND
  847. NOT WOLFSSL_LEAN_PSK AND
  848. NOT WOLFSSL_STUNNEL)
  849. list(APPEND WOLFSSL_DEFINITIONS "-DNO_PSK")
  850. endif()
  851. if(WOLFSSL_ENC_THEN_MAC)
  852. list(APPEND WOLFSSL_DEFINITIONS "-DHAVE_ENCRYPT_THEN_MAC")
  853. endif()
  854. # MD4
  855. set(WOLFSSL_MD4_HELP_STRING "Enable MD4 (default: disabled)")
  856. option(WOLFSSL_MD4 ${WOLFSSL_MD4_HELP_STRING} "no")
  857. if(NOT WOLFSSL_MD4)
  858. # turn on MD4 if using stunnel
  859. if(WOLFSSL_STUNNEL OR WOLFSSL_WPAS)
  860. override_cache(WOLFSSL_MD4 "yes")
  861. else()
  862. list(APPEND WOLFSSL_DEFINITIONS "-DNO_MD4")
  863. endif()
  864. endif()
  865. # TODO: - Encrypted keys
  866. # PWDBASED has to come after certservice since we want it on w/o explicit on
  867. # PWDBASED
  868. set(WOLFSSL_PWDBASED_HELP_STRING "Enable PWDBASED (default: disabled)")
  869. option(WOLFSSL_PWDBASED ${WOLFSSL_PWDBASED_HELP_STRING} "no")
  870. if(NOT WOLFSSL_PWDBASED)
  871. if(WOLFSSL_OPENSSLEXTRA OR
  872. WOLFSSL_OPENSSLALL OR
  873. WOLFSSL_WEBSERVER OR
  874. WOLFSSL_ENC_KEYS)
  875. # opensslextra, opensslall, webserver, and enckeys needs pwdbased
  876. override_cache(WOLFSSL_PWDBASED "yes")
  877. else()
  878. list(APPEND WOLFSSL_DEFINITIONS "-DNO_PWDBASED")
  879. endif()
  880. endif()
  881. # TODO: - SCRYPT
  882. # - wolfCrypt only
  883. # fastmath
  884. set(FASTMATH_DEFAULT "no")
  885. if(("${CMAKE_SYSTEM_PROCESSOR}" STREQUAL "x86_64") OR
  886. ("${CMAKE_SYSTEM_PROCESSOR}" STREQUAL "aarch64"))
  887. set(FASTMATH_DEFAULT "yes")
  888. endif()
  889. if(WOLFSSL_LINUXKM_DEFAULTS)
  890. set(FASTMATH_DEFAULT "no")
  891. endif()
  892. if(WOLFSSL_SP_MATH)
  893. set(FASTMATH_DEFAULT "no")
  894. endif()
  895. set(WOLFSSL_FAST_MATH_HELP_STRING "Enable fast math ops (default: enabled on x86_64/aarch64)")
  896. option(WOLFSSL_FAST_MATH ${WOLFSSL_FAST_MATH_HELP_STRING} ${FASTMATH_DEFAULT})
  897. if(WOLFSSL_FAST_MATH)
  898. # turn off fastmath if leanpsk on or asn off (w/o DH and ECC)
  899. if(WOLFSSL_LEAN_PSK OR NOT WOLFSSL_ASN)
  900. if(NOT WOLFSSL_DH AND
  901. NOT WOLFSSL_ECC AND
  902. NOT WOLFSSL_RSA)
  903. override_cache(WOLFSSL_FAST_MATH "no")
  904. else()
  905. list(APPEND WOLFSSL_DEFINITIONS "-DUSE_FAST_MATH")
  906. set(WOLFSSL_SLOWMATH "no")
  907. endif()
  908. else()
  909. list(APPEND WOLFSSL_DEFINITIONS "-DUSE_FAST_MATH")
  910. set(WOLFSSL_SLOWMATH "no")
  911. endif()
  912. if("${CMAKE_SYSTEM_PROCESSOR}" STREQUAL "x86_64")
  913. # Have settings.h set FP_MAX_BITS higher if user didn't set directly
  914. list(APPEND WOLFSSL_DEFINITIONS "-DWOLFSSL_X86_64_BUILD")
  915. endif()
  916. endif()
  917. # TODO: - Fast huge math
  918. # Enable examples, used to disable examples
  919. if(WOLFSSL_LINUX_KM)
  920. set(EXAMPLES_DEFAULT "no")
  921. else()
  922. set(EXAMPLES_DEFAULT "yes")
  923. endif()
  924. set(WOLFSSL_EXAMPLES_HELP_STRING "Enable examples (default: enabled)")
  925. option(WOLFSSL_EXAMPLES ${WOLFSSL_EXAMPLES_HELP_STRING} ${EXAMPLES_DEFAULT})
  926. if(NOT WOLFSSL_FILESYSTEM OR
  927. NOT WOLFSSL_INLINE OR
  928. WOLFSSL_CRYPT_ONLY)
  929. override_cache(WOLFSSL_EXAMPLES "no")
  930. endif()
  931. # Enable wolfCrypt test and benchmark
  932. if(WOLFSSL_LINUX_KM)
  933. set(CRYPT_TESTS_DEFAULT "no")
  934. else()
  935. set(CRYPT_TESTS_DEFAULT "yes")
  936. endif()
  937. set(WOLFSSL_CRYPT_TESTS_HELP_STRING "Enable Crypt Bench/Test (default: enabled)")
  938. option(WOLFSSL_CRYPT_TESTS ${WOLFSSL_CRYPT_TESTS_HELP_STRING} ${CRYPT_TESTS_DEFAULT})
  939. # TODO: - LIBZ
  940. # - PKCS#11
  941. # - PKCS#12
  942. # - Cavium
  943. # - Cavium V
  944. # - Cavium Octeon
  945. # - Intel QuickAssist
  946. # - SP ASM (and other SP logic)
  947. # - Fast RSA
  948. # - Static memory use
  949. # - Microchip API
  950. # - Asynchronous crypto
  951. # Asynchronous threading
  952. set(WOLFSSL_ASYNC_THREADS_HELP_STRING "Enable Asynchronous Threading (default: enabled)")
  953. option(WOLFSSL_ASYNC_THREADS ${WOLFSSL_ASYNC_THREADS_HELP_STRING} "yes")
  954. if(WOLFSSL_ASYNC_CRYPT AND WOLFSSL_ASYNC_THREADS)
  955. if(CMAKE_USE_PTHREADS_INIT)
  956. override_cache(WOLFSSL_ASYNC_THREADS "yes")
  957. else()
  958. override_cache(WOLFSSL_ASYNC_THREADS "no")
  959. endif()
  960. else()
  961. override_cache(WOLFSSL_ASYNC_THREADS "no")
  962. endif()
  963. if(WOLFSSL_ASYNC_THREADS)
  964. list(APPEND WOLFSSL_LINK_LIBS Threads::Threads)
  965. list(APPEND WOLFSSL_DEFINITIONS "-D_GNU_SOURCE")
  966. else()
  967. list(APPEND WOLFSSL_DEFINITIONS "-DWC_NO_ASYNC_THREADING")
  968. endif()
  969. # TODO: - cryptodev
  970. # - cryptocb
  971. # - Session export
  972. # - AES key wrap
  973. set(WOLFSSL_OLD_NAMES_HELP_STRING "Keep backwards compat with old names (default: enabled)")
  974. option(WOLFSSL_OLD_NAMES ${WOLFSSL_OLD_NAMES_HELP_STRING} "yes")
  975. if(NOT WOLFSSL_OLD_NAMES AND NOT WOLFSSL_OPENSSL_COEXIST)
  976. list(APPEND WOLFSSL_DEFINITIONS
  977. "-DNO_OLD_RNGNAME"
  978. "-DNO_OLD_WC_NAMES"
  979. "-DNO_OLD_SSL_NAMES"
  980. "-DNO_OLD_SHA_NAMES")
  981. endif()
  982. # TODO: - Memory tests
  983. # - Hash flags
  984. # Support for enabling setting default DH parameters
  985. set(WOLFSSL_DH_DEFAULT_PARAMS_HELP_STRING "Enables option for default dh parameters (default: disabled)")
  986. option(WOLFSSL_DH_DEFAULT_PARAMS ${WOLFSSL_DH_DEFAULT_PARAMS_HELP_STRING} "no")
  987. if(WOLFSSL_DH_DEFAULT_PARAMS OR NOT WOLFSSL_QT)
  988. override_cache(WOLFSSL_DH_DEFAULT_PARAMS "yes")
  989. list(APPEND WOLFSSL_DEFINITIONS "-DHAVE_DH_DEFAULT_PARAMS")
  990. endif()
  991. if(NOT WOLFSSL_DES3)
  992. list(APPEND WOLFSSL_DEFINITIONS "-DNO_DES3")
  993. else()
  994. # turn off DES3 if leanpsk or leantls on
  995. if(WOLFSSL_LEAN_PSK OR WOLFSSL_LEAN_TLS)
  996. list(APPEND WOLFSSL_DEFINITIONS "-DNO_DES3")
  997. override_cache(WOLFSSL_DES3 "no")
  998. endif()
  999. endif()
  1000. set(WOLFSSL_USER_SETTINGS_HELP_STRING "Use your own user_settings.h and do not add Makefile CFLAGS (default: disabled)")
  1001. option(WOLFSSL_USER_SETTINGS ${WOLFSSL_USER_SETTINGS_HELP_STRING} "no")
  1002. set(WOLFSSL_OPTFLAGS_HELP_STRING "Enable default optimization CFLAGS for the compiler (default: enabled)")
  1003. option(WOLFSSL_OPTFLAGS ${WOLFSSL_OPTFLAGS_HELP_STRING} "yes")
  1004. # Generates the BUILD_* flags. These control what source files are included in
  1005. # the library. A series of AM_CONDITIONALs handle this in configure.ac.
  1006. generate_build_flags()
  1007. # TODO: - Bit of logic after optimization flags option (above)
  1008. # - Check for build-type conflicts section
  1009. # USER SETTINGS
  1010. if(WOLFSSL_USER_SETTINGS)
  1011. # Replace all options and just use WOLFSSL_USER_SETTINGS
  1012. set(WOLFSSL_DEFINITIONS "-DWOLFSSL_USER_SETTINGS")
  1013. endif()
  1014. # TODO: Applying definitions to everything like this, rather than
  1015. # individual targets, is discouraged in CMake.
  1016. add_definitions(${WOLFSSL_DEFINITIONS})
  1017. set(WOLFSSL_CONFIG_H_HELP_STRING "Enable generation of config.h and define HAVE_CONFIG_H (default: enabled)")
  1018. option(WOLFSSL_CONFIG_H ${WOLFSSL_CONFIG_H_HELP_STRING} "yes")
  1019. if(WOLFSSL_CONFIG_H)
  1020. add_definitions("-DHAVE_CONFIG_H")
  1021. configure_file("${CMAKE_CURRENT_SOURCE_DIR}/cmake/config.in"
  1022. "${CMAKE_CURRENT_BINARY_DIR}/config.h" )
  1023. endif()
  1024. # Suppress some warnings about separate compilation, inlining
  1025. add_definitions("-DWOLFSSL_IGNORE_FILE_WARN")
  1026. # Generate user options header
  1027. message("Generating user options header...")
  1028. set(OPTION_FILE "${CMAKE_CURRENT_SOURCE_DIR}/wolfssl/options.h")
  1029. file(REMOVE ${OPTION_FILE})
  1030. file(APPEND ${OPTION_FILE} "/* wolfssl options.h\n")
  1031. file(APPEND ${OPTION_FILE} " * generated from configure options\n")
  1032. file(APPEND ${OPTION_FILE} " *\n")
  1033. file(APPEND ${OPTION_FILE} " * Copyright (C) 2006-2020 wolfSSL Inc.\n")
  1034. file(APPEND ${OPTION_FILE} " *\n")
  1035. file(APPEND ${OPTION_FILE} " * This file is part of wolfSSL. (formerly known as CyaSSL)\n")
  1036. file(APPEND ${OPTION_FILE} " *\n")
  1037. file(APPEND ${OPTION_FILE} " */\n\n")
  1038. file(APPEND ${OPTION_FILE} "#ifndef WOLFSSL_OPTIONS_H\n")
  1039. file(APPEND ${OPTION_FILE} "#define WOLFSSL_OPTIONS_H\n\n\n")
  1040. file(APPEND ${OPTION_FILE} "#ifdef __cplusplus\n")
  1041. file(APPEND ${OPTION_FILE} "extern \"C\" {\n")
  1042. file(APPEND ${OPTION_FILE} "#endif\n\n")
  1043. foreach(DEF IN LISTS WOLFSSL_DEFINITIONS)
  1044. if(DEF MATCHES "^-D")
  1045. if(DEF MATCHES "^-D(N)?DEBUG(=.+)?")
  1046. message("not outputting (N)DEBUG to ${OPTION_FILE}")
  1047. endif()
  1048. # allow user to ignore system options
  1049. if(DEF MATCHES "^-D_.*")
  1050. file(APPEND ${OPTION_FILE} "#ifndef WOLFSSL_OPTIONS_IGNORE_SYS\n")
  1051. endif()
  1052. string(REGEX REPLACE "^-D" "" DEF_NO_PREFIX ${DEF})
  1053. string(REGEX REPLACE "=.*$" "" DEF_NO_EQUAL_NO_VAL ${DEF_NO_PREFIX})
  1054. string(REPLACE "=" " " DEF_NO_EQUAL ${DEF_NO_PREFIX})
  1055. file(APPEND ${OPTION_FILE} "#undef ${DEF_NO_EQUAL_NO_VAL}\n")
  1056. file(APPEND ${OPTION_FILE} "#define ${DEF_NO_EQUAL}\n")
  1057. if(DEF MATCHES "^-D_.*")
  1058. file(APPEND ${OPTION_FILE} "#endif\n")
  1059. endif()
  1060. file(APPEND ${OPTION_FILE} "\n")
  1061. else()
  1062. message("option w/o begin -D is ${DEF}, not saving to ${OPTION_FILE}")
  1063. endif()
  1064. endforeach()
  1065. file(APPEND ${OPTION_FILE} "\n#ifdef __cplusplus\n")
  1066. file(APPEND ${OPTION_FILE} "}\n")
  1067. file(APPEND ${OPTION_FILE} "#endif\n\n\n")
  1068. file(APPEND ${OPTION_FILE} "#endif /* WOLFSSL_OPTIONS_H */\n\n")
  1069. # backwards compatibility for those who have included options or version
  1070. set(CYASSL_OPTION_FILE "${CMAKE_CURRENT_SOURCE_DIR}/cyassl/options.h")
  1071. file(REMOVE ${CYASSL_OPTION_FILE})
  1072. file(APPEND ${CYASSL_OPTION_FILE} "/* cyassl options.h\n")
  1073. file(APPEND ${CYASSL_OPTION_FILE} " * generated from wolfssl/options.h\n")
  1074. file(APPEND ${CYASSL_OPTION_FILE} " */\n")
  1075. file(READ ${OPTION_FILE} OPTION_FILE_CONTENTS)
  1076. file(APPEND ${CYASSL_OPTION_FILE} ${OPTION_FILE_CONTENTS})
  1077. ####################################################
  1078. # Library Target
  1079. ####################################################
  1080. # TODO: - Build shared/static libs based on enables. Check CMake
  1081. # global flag BUILD_SHARED_LIBS.
  1082. set(LIB_SOURCES "")
  1083. # Generates a list of sources to include in the library.
  1084. # Corresponds to the instances of "src_libwolfssl_la_SOURCES += ..."
  1085. # in the *.am files.
  1086. generate_lib_src_list("${LIB_SOURCES}")
  1087. add_library(wolfssl ${LIB_SOURCES})
  1088. set_target_properties(wolfssl
  1089. PROPERTIES
  1090. SOVERSION ${LIBTOOL_SO_VERSION}
  1091. VERSION ${LIBTOOL_FULL_VERSION}
  1092. )
  1093. ####################################################
  1094. # Include Directories
  1095. ####################################################
  1096. target_include_directories(wolfssl
  1097. PUBLIC
  1098. $<INSTALL_INTERFACE:wolfssl>
  1099. $<BUILD_INTERFACE:${CMAKE_CURRENT_SOURCE_DIR}>
  1100. $<BUILD_INTERFACE:${CMAKE_CURRENT_BINARY_DIR}>
  1101. )
  1102. ####################################################
  1103. # Link Libraries
  1104. ####################################################
  1105. target_link_libraries(wolfssl PUBLIC ${WOLFSSL_LINK_LIBS})
  1106. if(WIN32)
  1107. # For Windows link ws2_32
  1108. target_link_libraries(wolfssl PUBLIC
  1109. $<$<PLATFORM_ID:Windows>:ws2_32>)
  1110. else()
  1111. # DH requires math (m) library
  1112. target_link_libraries(wolfssl
  1113. PUBLIC
  1114. m)
  1115. endif()
  1116. ####################################################
  1117. # Tests and Examples
  1118. ####################################################
  1119. if(WOLFSSL_EXAMPLES)
  1120. # Build wolfSSL client example
  1121. add_executable(client
  1122. ${CMAKE_CURRENT_SOURCE_DIR}/examples/client/client.c)
  1123. target_link_libraries(client wolfssl)
  1124. set_property(TARGET client
  1125. PROPERTY RUNTIME_OUTPUT_DIRECTORY
  1126. ${CMAKE_CURRENT_SOURCE_DIR}/examples/client)
  1127. # Build wolfSSL server example
  1128. add_executable(server
  1129. ${CMAKE_CURRENT_SOURCE_DIR}/examples/server/server.c)
  1130. target_link_libraries(server wolfssl)
  1131. set_property(TARGET server
  1132. PROPERTY RUNTIME_OUTPUT_DIRECTORY
  1133. ${CMAKE_CURRENT_SOURCE_DIR}/examples/server)
  1134. # Build echo client example
  1135. add_executable(echoclient
  1136. ${CMAKE_CURRENT_SOURCE_DIR}/examples/echoclient/echoclient.c)
  1137. target_include_directories(echoclient PRIVATE
  1138. ${CMAKE_CURRENT_BINARY_DIR})
  1139. target_link_libraries(echoclient wolfssl)
  1140. set_property(TARGET echoclient
  1141. PROPERTY RUNTIME_OUTPUT_DIRECTORY
  1142. ${CMAKE_CURRENT_SOURCE_DIR}/examples/echoclient)
  1143. # Build echo server example
  1144. add_executable(echoserver
  1145. ${CMAKE_CURRENT_SOURCE_DIR}/examples/echoserver/echoserver.c)
  1146. target_include_directories(echoserver PRIVATE
  1147. ${CMAKE_CURRENT_BINARY_DIR})
  1148. target_link_libraries(echoserver wolfssl)
  1149. set_property(TARGET echoserver
  1150. PROPERTY RUNTIME_OUTPUT_DIRECTORY
  1151. ${CMAKE_CURRENT_SOURCE_DIR}/examples/echoserver)
  1152. if(NOT WIN32)
  1153. # Build TLS benchmark example
  1154. add_executable(tls_bench
  1155. ${CMAKE_CURRENT_SOURCE_DIR}/examples/benchmark/tls_bench.c)
  1156. target_link_libraries(tls_bench wolfssl)
  1157. target_link_libraries(tls_bench Threads::Threads)
  1158. set_property(TARGET tls_bench
  1159. PROPERTY RUNTIME_OUTPUT_DIRECTORY
  1160. ${CMAKE_CURRENT_SOURCE_DIR}/examples/benchmark)
  1161. endif()
  1162. # Build unit tests
  1163. add_executable(unit_test
  1164. tests/api.c
  1165. tests/hash.c
  1166. tests/srp.c
  1167. tests/suites.c
  1168. tests/unit.c
  1169. examples/server/server.c
  1170. examples/client/client.c)
  1171. target_include_directories(unit_test PRIVATE
  1172. ${CMAKE_CURRENT_BINARY_DIR})
  1173. target_compile_options(unit_test PUBLIC "-DNO_MAIN_DRIVER")
  1174. target_link_libraries(unit_test wolfssl)
  1175. target_link_libraries(unit_test Threads::Threads)
  1176. set_property(TARGET unit_test
  1177. PROPERTY RUNTIME_OUTPUT_DIRECTORY
  1178. ${CMAKE_CURRENT_SOURCE_DIR}/tests/)
  1179. set_property(TARGET unit_test
  1180. PROPERTY RUNTIME_OUTPUT_NAME
  1181. unit.test)
  1182. endif()
  1183. if(WOLFSSL_CRYPT_TESTS)
  1184. # Build wolfCrypt test
  1185. add_executable(wolfcrypttest
  1186. ${CMAKE_CURRENT_SOURCE_DIR}/wolfcrypt/test/test.c)
  1187. target_link_libraries(wolfcrypttest wolfssl)
  1188. set_property(TARGET wolfcrypttest
  1189. PROPERTY RUNTIME_OUTPUT_DIRECTORY
  1190. ${CMAKE_CURRENT_SOURCE_DIR}/wolfcrypt/test)
  1191. set_property(TARGET wolfcrypttest
  1192. PROPERTY RUNTIME_OUTPUT_NAME
  1193. testwolfcrypt)
  1194. # Build wolfCrypt benchmark
  1195. add_executable(wolfcryptbench
  1196. ${CMAKE_CURRENT_SOURCE_DIR}/wolfcrypt/benchmark/benchmark.c)
  1197. target_include_directories(wolfcryptbench PRIVATE
  1198. ${CMAKE_CURRENT_BINARY_DIR})
  1199. target_link_libraries(wolfcryptbench wolfssl)
  1200. set_property(TARGET wolfcryptbench
  1201. PROPERTY RUNTIME_OUTPUT_DIRECTORY
  1202. ${CMAKE_CURRENT_SOURCE_DIR}/wolfcrypt/benchmark)
  1203. set_property(TARGET wolfcryptbench
  1204. PROPERTY RUNTIME_OUTPUT_NAME
  1205. benchmark)
  1206. endif()
  1207. ####################################################
  1208. # Installation
  1209. ####################################################
  1210. include(GNUInstallDirs)
  1211. set(EXCLUDED_HEADERS_REGEX
  1212. "(internal|\
  1213. options|\
  1214. pic32mz-crypt|\
  1215. ti-hash|\
  1216. ti-ccm|\
  1217. nrf51|\
  1218. ksdk_port|\
  1219. dcp_port|\
  1220. xil-sha3|\
  1221. caam_driver|\
  1222. wolfcaam|\
  1223. wolfcaam_sha|\
  1224. stm32|\
  1225. stsafe|\
  1226. esp32-cry|\
  1227. cryptoCell|\
  1228. renesas-tsip-crypt|\
  1229. psoc6_crypto).h")
  1230. set(INSTALLED_EXAMPLES
  1231. ${CMAKE_CURRENT_SOURCE_DIR}/examples/echoserver/echoserver.c
  1232. ${CMAKE_CURRENT_SOURCE_DIR}/examples/sctp/sctp-server.c
  1233. ${CMAKE_CURRENT_SOURCE_DIR}/examples/sctp/sctp-client-dtls.c
  1234. ${CMAKE_CURRENT_SOURCE_DIR}/examples/sctp/sctp-client.c
  1235. ${CMAKE_CURRENT_SOURCE_DIR}/examples/sctp/sctp-server-dtls.c
  1236. ${CMAKE_CURRENT_SOURCE_DIR}/examples/echoclient/echoclient.c
  1237. ${CMAKE_CURRENT_SOURCE_DIR}/examples/server/server.c
  1238. ${CMAKE_CURRENT_SOURCE_DIR}/examples/benchmark/tls_bench.c
  1239. ${CMAKE_CURRENT_SOURCE_DIR}/examples/client/client.c)
  1240. # Install the library
  1241. install(TARGETS wolfssl
  1242. DESTINATION ${CMAKE_INSTALL_LIBDIR}
  1243. EXPORT wolfssl-targets
  1244. LIBRARY)
  1245. # Install the headers
  1246. install(DIRECTORY ${CMAKE_CURRENT_SOURCE_DIR}/wolfssl/
  1247. DESTINATION ${CMAKE_INSTALL_INCLUDEDIR}/wolfssl
  1248. FILES_MATCHING PATTERN "*.h"
  1249. REGEX ${EXCLUDED_HEADERS_REGEX} EXCLUDE)
  1250. # Install the examples
  1251. install(FILES ${INSTALLED_EXAMPLES}
  1252. DESTINATION ${CMAKE_INSTALL_DOCDIR}/example)
  1253. # Install README.txt and taoCert.txt
  1254. install(FILES
  1255. ${CMAKE_CURRENT_SOURCE_DIR}/doc/README.txt
  1256. ${CMAKE_CURRENT_SOURCE_DIR}/certs/taoCert.txt
  1257. DESTINATION ${CMAKE_INSTALL_DOCDIR}/wolfssl)
  1258. # Install the export set
  1259. install(EXPORT wolfssl-targets
  1260. DESTINATION ${CMAKE_INSTALL_LIBDIR}/cmake/wolfssl
  1261. FILE wolfssl-config.cmake)
  1262. # TODO: Distro build + rules for what to include in the distro.
  1263. # See various include.am files.