]> git.ipfire.org Git - thirdparty/openssl.git/blob - Configure
45ae45c5703db3a4f28ad383357251de9b9b9dc4
[thirdparty/openssl.git] / Configure
1 :
2 eval 'exec perl -S $0 ${1+"$@"}'
3 if $running_under_some_shell;
4 ##
5 ## Configure -- OpenSSL source tree configuration script
6 ##
7
8 require 5.000;
9 use strict;
10
11 # see INSTALL for instructions.
12
13 my $usage="Usage: Configure [no-<cipher> ...] [enable-<cipher> ...] [experimental-<cipher> ...] [-Dxxx] [-lxxx] [-Lxxx] [-fxxx] [-Kxxx] [no-hw-xxx|no-hw] [[no-]threads] [[no-]shared] [[no-]zlib|zlib-dynamic] [no-asm] [no-dso] [no-krb5] [sctp] [386] [--prefix=DIR] [--openssldir=OPENSSLDIR] [--with-xxx[=vvv]] [--test-sanity] os/compiler[:flags]\n";
14
15 # Options:
16 #
17 # --openssldir install OpenSSL in OPENSSLDIR (Default: DIR/ssl if the
18 # --prefix option is given; /usr/local/ssl otherwise)
19 # --prefix prefix for the OpenSSL include, lib and bin directories
20 # (Default: the OPENSSLDIR directory)
21 #
22 # --install_prefix Additional prefix for package builders (empty by
23 # default). This needn't be set in advance, you can
24 # just as well use "make INSTALL_PREFIX=/whatever install".
25 #
26 # --with-krb5-dir Declare where Kerberos 5 lives. The libraries are expected
27 # to live in the subdirectory lib/ and the header files in
28 # include/. A value is required.
29 # --with-krb5-lib Declare where the Kerberos 5 libraries live. A value is
30 # required.
31 # (Default: KRB5_DIR/lib)
32 # --with-krb5-include Declare where the Kerberos 5 header files live. A
33 # value is required.
34 # (Default: KRB5_DIR/include)
35 # --with-krb5-flavor Declare what flavor of Kerberos 5 is used. Currently
36 # supported values are "MIT" and "Heimdal". A value is required.
37 #
38 # --test-sanity Make a number of sanity checks on the data in this file.
39 # This is a debugging tool for OpenSSL developers.
40 #
41 # --cross-compile-prefix Add specified prefix to binutils components.
42 #
43 # no-hw-xxx do not compile support for specific crypto hardware.
44 # Generic OpenSSL-style methods relating to this support
45 # are always compiled but return NULL if the hardware
46 # support isn't compiled.
47 # no-hw do not compile support for any crypto hardware.
48 # [no-]threads [don't] try to create a library that is suitable for
49 # multithreaded applications (default is "threads" if we
50 # know how to do it)
51 # [no-]shared [don't] try to create shared libraries when supported.
52 # no-asm do not use assembler
53 # no-dso do not compile in any native shared-library methods. This
54 # will ensure that all methods just return NULL.
55 # no-krb5 do not compile in any KRB5 library or code.
56 # [no-]zlib [don't] compile support for zlib compression.
57 # zlib-dynamic Like "zlib", but the zlib library is expected to be a shared
58 # library and will be loaded in run-time by the OpenSSL library.
59 # sctp include SCTP support
60 # 386 generate 80386 code
61 # no-sse2 disables IA-32 SSE2 code, above option implies no-sse2
62 # no-<cipher> build without specified algorithm (rsa, idea, rc5, ...)
63 # -<xxx> +<xxx> compiler options are passed through
64 #
65 # DEBUG_SAFESTACK use type-safe stacks to enforce type-safety on stack items
66 # provided to stack calls. Generates unique stack functions for
67 # each possible stack type.
68 # DES_PTR use pointer lookup vs arrays in the DES in crypto/des/des_locl.h
69 # DES_RISC1 use different DES_ENCRYPT macro that helps reduce register
70 # dependancies but needs to more registers, good for RISC CPU's
71 # DES_RISC2 A different RISC variant.
72 # DES_UNROLL unroll the inner DES loop, sometimes helps, somtimes hinders.
73 # DES_INT use 'int' instead of 'long' for DES_LONG in crypto/des/des.h
74 # This is used on the DEC Alpha where long is 8 bytes
75 # and int is 4
76 # BN_LLONG use the type 'long long' in crypto/bn/bn.h
77 # MD2_CHAR use 'char' instead of 'int' for MD2_INT in crypto/md2/md2.h
78 # MD2_LONG use 'long' instead of 'int' for MD2_INT in crypto/md2/md2.h
79 # IDEA_SHORT use 'short' instead of 'int' for IDEA_INT in crypto/idea/idea.h
80 # IDEA_LONG use 'long' instead of 'int' for IDEA_INT in crypto/idea/idea.h
81 # RC2_SHORT use 'short' instead of 'int' for RC2_INT in crypto/rc2/rc2.h
82 # RC2_LONG use 'long' instead of 'int' for RC2_INT in crypto/rc2/rc2.h
83 # RC4_CHAR use 'char' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
84 # RC4_LONG use 'long' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
85 # RC4_INDEX define RC4_INDEX in crypto/rc4/rc4_locl.h. This turns on
86 # array lookups instead of pointer use.
87 # RC4_CHUNK enables code that handles data aligned at long (natural CPU
88 # word) boundary.
89 # RC4_CHUNK_LL enables code that handles data aligned at long long boundary
90 # (intended for 64-bit CPUs running 32-bit OS).
91 # BF_PTR use 'pointer arithmatic' for Blowfish (unsafe on Alpha).
92 # BF_PTR2 intel specific version (generic version is more efficient).
93 #
94 # Following are set automatically by this script
95 #
96 # MD5_ASM use some extra md5 assember,
97 # SHA1_ASM use some extra sha1 assember, must define L_ENDIAN for x86
98 # RMD160_ASM use some extra ripemd160 assember,
99 # SHA256_ASM sha256_block is implemented in assembler
100 # SHA512_ASM sha512_block is implemented in assembler
101 # AES_ASM ASE_[en|de]crypt is implemented in assembler
102
103 # Minimum warning options... any contributions to OpenSSL should at least get
104 # past these.
105
106 my $gcc_devteam_warn = "-Wall -pedantic -DPEDANTIC -Wno-long-long -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Werror -DCRYPTO_MDEBUG_ALL -DCRYPTO_MDEBUG_ABORT -DREF_CHECK -DOPENSSL_NO_DEPRECATED";
107
108 my $strict_warnings = 0;
109
110 my $x86_gcc_des="DES_PTR DES_RISC1 DES_UNROLL";
111
112 # MD2_CHAR slags pentium pros
113 my $x86_gcc_opts="RC4_INDEX MD2_INT";
114
115 # MODIFY THESE PARAMETERS IF YOU ARE GOING TO USE THE 'util/speed.sh SCRIPT
116 # Don't worry about these normally
117
118 my $tcc="cc";
119 my $tflags="-fast -Xa";
120 my $tbn_mul="";
121 my $tlib="-lnsl -lsocket";
122 #$bits1="SIXTEEN_BIT ";
123 #$bits2="THIRTY_TWO_BIT ";
124 my $bits1="THIRTY_TWO_BIT ";
125 my $bits2="SIXTY_FOUR_BIT ";
126
127 my $x86_asm="x86cpuid.o:bn-586.o co-586.o x86-mont.o x86-gf2m.o:des-586.o crypt586.o:aes-586.o vpaes-x86.o aesni-x86.o:bf-586.o:md5-586.o:sha1-586.o sha256-586.o sha512-586.o:cast-586.o:rc4-586.o:rmd-586.o:rc5-586.o:wp_block.o wp-mmx.o:cmll-x86.o:ghash-x86.o:e_padlock-x86.o";
128
129 my $x86_elf_asm="$x86_asm:elf";
130
131 my $x86_64_asm="x86_64cpuid.o:x86_64-gcc.o x86_64-mont.o x86_64-mont5.o x86_64-gf2m.o rsaz_exp.o rsaz-x86_64.o rsaz-avx2.o::aes-x86_64.o vpaes-x86_64.o bsaes-x86_64.o aesni-x86_64.o aesni-sha1-x86_64.o aesni-sha256-x86_64.o::md5-x86_64.o:sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o::rc4-x86_64.o rc4-md5-x86_64.o:::wp-x86_64.o:cmll-x86_64.o cmll_misc.o:ghash-x86_64.o aesni-gcm-x86_64.o:e_padlock-x86_64.o";
132 my $ia64_asm="ia64cpuid.o:bn-ia64.o ia64-mont.o::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o::rc4-ia64.o rc4_skey.o:::::ghash-ia64.o::void";
133 my $sparcv9_asm="sparcv9cap.o sparccpuid.o:bn-sparcv9.o sparcv9-mont.o sparcv9a-mont.o vis3-mont.o sparct4-mont.o sparcv9-gf2m.o:des_enc-sparc.o fcrypt_b.o dest4-sparcv9.o:aes_core.o aes_cbc.o aes-sparcv9.o aest4-sparcv9.o::md5-sparcv9.o:sha1-sparcv9.o sha256-sparcv9.o sha512-sparcv9.o::::::camellia.o cmll_misc.o cmll_cbc.o cmllt4-sparcv9.o:ghash-sparcv9.o::void";
134 my $sparcv8_asm=":sparcv8.o:des_enc-sparc.o fcrypt_b.o:::::::::::::void";
135 my $alpha_asm="alphacpuid.o:bn_asm.o alpha-mont.o:::::sha1-alpha.o:::::::ghash-alpha.o::void";
136 my $mips64_asm=":bn-mips.o mips-mont.o::aes_cbc.o aes-mips.o:::sha1-mips.o sha256-mips.o sha512-mips.o::::::::";
137 my $mips32_asm=$mips64_asm; $mips32_asm =~ s/\s*sha512\-mips\.o//;
138 my $s390x_asm="s390xcap.o s390xcpuid.o:bn-s390x.o s390x-mont.o s390x-gf2m.o::aes-s390x.o aes-ctr.o aes-xts.o:::sha1-s390x.o sha256-s390x.o sha512-s390x.o::rc4-s390x.o:::::ghash-s390x.o:";
139 my $armv4_asm="armcap.o armv4cpuid.o:bn_asm.o armv4-mont.o armv4-gf2m.o::aes_cbc.o aes-armv4.o bsaes-armv7.o:::sha1-armv4-large.o sha256-armv4.o sha512-armv4.o:::::::ghash-armv4.o::void";
140 my $parisc11_asm="pariscid.o:bn_asm.o parisc-mont.o::aes_core.o aes_cbc.o aes-parisc.o:::sha1-parisc.o sha256-parisc.o sha512-parisc.o::rc4-parisc.o:::::ghash-parisc.o::32";
141 my $parisc20_asm="pariscid.o:pa-risc2W.o parisc-mont.o::aes_core.o aes_cbc.o aes-parisc.o:::sha1-parisc.o sha256-parisc.o sha512-parisc.o::rc4-parisc.o:::::ghash-parisc.o::64";
142 my $ppc64_asm="ppccpuid.o ppccap.o:bn-ppc.o ppc-mont.o ppc64-mont.o::aes_core.o aes_cbc.o aes-ppc.o:::sha1-ppc.o sha256-ppc.o sha512-ppc.o::::::::";
143 my $ppc32_asm=$ppc64_asm;
144 my $no_asm=":::::::::::::::void";
145
146 # As for $BSDthreads. Idea is to maintain "collective" set of flags,
147 # which would cover all BSD flavors. -pthread applies to them all,
148 # but is treated differently. OpenBSD expands is as -D_POSIX_THREAD
149 # -lc_r, which is sufficient. FreeBSD 4.x expands it as -lc_r,
150 # which has to be accompanied by explicit -D_THREAD_SAFE and
151 # sometimes -D_REENTRANT. FreeBSD 5.x expands it as -lc_r, which
152 # seems to be sufficient?
153 my $BSDthreads="-pthread -D_THREAD_SAFE -D_REENTRANT";
154
155 #config-string $cc : $cflags : $unistd : $thread_cflag : $sys_id : $lflags : $bn_ops : $cpuid_obj : $bn_obj : $des_obj : $aes_obj : $bf_obj : $md5_obj : $sha1_obj : $cast_obj : $rc4_obj : $rmd160_obj : $rc5_obj : $wp_obj : $cmll_obj : $modes_obj : $engines_obj : $dso_scheme : $shared_target : $shared_cflag : $shared_ldflag : $shared_extension : $ranlib : $arflags : $multilib
156
157 my %table=(
158 # File 'TABLE' (created by 'make TABLE') contains the data from this list,
159 # formatted for better readability.
160
161
162 #"b", "${tcc}:${tflags}::${tlib}:${bits1}:${tbn_mul}::",
163 #"bl-4c-2c", "${tcc}:${tflags}::${tlib}:${bits1}BN_LLONG RC4_CHAR MD2_CHAR:${tbn_mul}::",
164 #"bl-4c-ri", "${tcc}:${tflags}::${tlib}:${bits1}BN_LLONG RC4_CHAR RC4_INDEX:${tbn_mul}::",
165 #"b2-is-ri-dp", "${tcc}:${tflags}::${tlib}:${bits2}IDEA_SHORT RC4_INDEX DES_PTR:${tbn_mul}::",
166
167 # Our development configs
168 "purify", "purify gcc:-g -DPURIFY -Wall::(unknown)::-lsocket -lnsl::::",
169 "debug", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -ggdb -g2 -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations -Werror::(unknown)::-lefence::::",
170 "debug-ben", "gcc:$gcc_devteam_warn -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DDEBUG_SAFESTACK -O2 -pipe::(unknown):::::",
171 "debug-ben-openbsd","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DOPENSSL_OPENBSD_DEV_CRYPTO -DOPENSSL_NO_ASM -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown)::::",
172 "debug-ben-openbsd-debug","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DOPENSSL_OPENBSD_DEV_CRYPTO -DOPENSSL_NO_ASM -g3 -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown)::::",
173 "debug-ben-debug", "gcc:$gcc_devteam_warn -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DOPENSSL_NO_HW_PADLOCK -g3 -O2 -pipe::(unknown)::::::",
174 "debug-ben-debug-64", "gcc:$gcc_devteam_warn -Wno-error=overlength-strings -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -g3 -O3 -pipe::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
175 "debug-ben-debug-64-noopt", "gcc:$gcc_devteam_warn -Wno-error=overlength-strings -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -g3 -pipe::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
176 "debug-ben-macos", "cc:$gcc_devteam_warn -DOPENSSL_NO_ASM -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -arch i386 -O3 -DL_ENDIAN -g3 -pipe::(unknown)::::::",
177 "debug-ben-no-opt", "gcc: -Wall -Wmissing-prototypes -Wstrict-prototypes -Wmissing-declarations -DDEBUG_SAFESTACK -DCRYPTO_MDEBUG -Werror -DL_ENDIAN -DTERMIOS -Wall -g3::(unknown)::::::",
178 "debug-ben-strict", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DCONST_STRICT -O2 -Wall -Wshadow -Werror -Wpointer-arith -Wcast-qual -Wwrite-strings -pipe::(unknown)::::::",
179 "debug-ben-darwin64","cc:$gcc_devteam_warn -Wno-language-extension-token -Wno-extended-offsetof -arch x86_64 -O3 -DL_ENDIAN -DMD32_REG_T=int -Wall::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:$x86_64_asm:macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch x86_64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
180 "debug-rse","cc:-DTERMIOS -DL_ENDIAN -pipe -O -g -ggdb3 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
181 "debug-bodo", "gcc:$gcc_devteam_warn -DBN_DEBUG -DBN_DEBUG_RAND -DCONF_DEBUG -DBIO_PAIR_DEBUG -m64 -DL_ENDIAN -DTERMIO -g -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
182 "debug-ulf", "gcc:-DTERMIOS -DL_ENDIAN -march=i486 -Wall -DBN_DEBUG -DBN_DEBUG_RAND -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -g -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations:::CYGWIN32:::${no_asm}:win32:cygwin-shared:::.dll",
183 "debug-steve64", "gcc:$gcc_devteam_warn -m64 -DL_ENDIAN -DTERMIO -DCONF_DEBUG -DDEBUG_SAFESTACK -Wno-overlength-strings -g::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
184 "debug-steve32", "gcc:$gcc_devteam_warn -m32 -DL_ENDIAN -DCONF_DEBUG -DDEBUG_SAFESTACK -Wno-overlength-strings -g -pipe::-D_REENTRANT::-rdynamic -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC:-m32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
185 "debug-steve-opt", "gcc:$gcc_devteam_warn -m64 -O3 -DL_ENDIAN -DTERMIO -DCONF_DEBUG -DDEBUG_SAFESTACK -Wno-overlength-strings -g::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
186 "debug-levitte-linux-elf","gcc:-DLEVITTE_DEBUG -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -ggdb -g3 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
187 "debug-levitte-linux-noasm","gcc:-DLEVITTE_DEBUG -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -ggdb -g3 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
188 "debug-levitte-linux-elf-extreme","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DL_ENDIAN -DTERMIO -DPEDANTIC -ggdb -g3 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
189 "debug-levitte-linux-noasm-extreme","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -ggdb -g3 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
190 "debug-geoff32","gcc:-DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT -DPURIFY -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wsign-compare -Wmissing-prototypes -Wmissing-declarations -Wno-long-long::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
191 "debug-geoff64","gcc:-DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT -DPURIFY -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wsign-compare -Wmissing-prototypes -Wmissing-declarations -Wno-long-long::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
192 "debug-linux-pentium","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -mcpu=pentium -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn",
193 "debug-linux-ppro","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -mcpu=pentiumpro -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn",
194 "debug-linux-elf","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -march=i486 -Wall::-D_REENTRANT::-lefence -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
195 "debug-linux-elf-noefence","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
196 "debug-linux-ia32-aes", "gcc:-DAES_EXPERIMENTAL -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:x86cpuid.o:bn-586.o co-586.o x86-mont.o:des-586.o crypt586.o:aes_x86core.o aes_cbc.o aesni-x86.o:bf-586.o:md5-586.o:sha1-586.o sha256-586.o sha512-586.o:cast-586.o:rc4-586.o:rmd-586.o:rc5-586.o:wp_block.o wp-mmx.o::ghash-x86.o:e_padlock-x86.o:elf:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
197 "debug-linux-generic32","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DTERMIO -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
198 "debug-linux-generic64","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DTERMIO -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
199 "debug-linux-x86_64","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -m64 -DL_ENDIAN -DTERMIO -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
200 "dist", "cc:-O::(unknown)::::::",
201
202 # Basic configs that should work on any (32 and less bit) box
203 "gcc", "gcc:-O3::(unknown):::BN_LLONG:::",
204 "cc", "cc:-O::(unknown)::::::",
205
206 ####VOS Configurations
207 "vos-gcc","gcc:-O3 -Wall -DOPENSSL_SYSNAME_VOS -D_POSIX_C_SOURCE=200112L -D_BSD -D_VOS_EXTENDED_NAMES -DB_ENDIAN::(unknown):VOS:-Wl,-map:BN_LLONG:${no_asm}:::::.so:",
208 "debug-vos-gcc","gcc:-O0 -g -Wall -DOPENSSL_SYSNAME_VOS -D_POSIX_C_SOURCE=200112L -D_BSD -D_VOS_EXTENDED_NAMES -DB_ENDIAN -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG::(unknown):VOS:-Wl,-map:BN_LLONG:${no_asm}:::::.so:",
209
210 #### Solaris x86 with GNU C setups
211 # -DOPENSSL_NO_INLINE_ASM switches off inline assembler. We have to do it
212 # here because whenever GNU C instantiates an assembler template it
213 # surrounds it with #APP #NO_APP comment pair which (at least Solaris
214 # 7_x86) /usr/ccs/bin/as fails to assemble with "Illegal mnemonic"
215 # error message.
216 "solaris-x86-gcc","gcc:-O3 -fomit-frame-pointer -march=pentium -Wall -DL_ENDIAN -DOPENSSL_NO_INLINE_ASM::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
217 # -shared -static-libgcc might appear controversial, but modules taken
218 # from static libgcc do not have relocations and linking them into our
219 # shared objects doesn't have any negative side-effects. On the contrary,
220 # doing so makes it possible to use gcc shared build with Sun C. Given
221 # that gcc generates faster code [thanks to inline assembler], I would
222 # actually recommend to consider using gcc shared build even with vendor
223 # compiler:-)
224 # <appro@fy.chalmers.se>
225 "solaris64-x86_64-gcc","gcc:-m64 -O3 -Wall -DL_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:solaris-shared:-fPIC:-m64 -shared -static-libgcc:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
226
227 #### Solaris x86 with Sun C setups
228 "solaris-x86-cc","cc:-fast -O -Xa::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
229 "solaris64-x86_64-cc","cc:-fast -xarch=amd64 -xstrconst -Xa -DL_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:solaris-shared:-KPIC:-xarch=amd64 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
230
231 #### SPARC Solaris with GNU C setups
232 "solaris-sparcv7-gcc","gcc:-O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
233 "solaris-sparcv8-gcc","gcc:-mv8 -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
234 # -m32 should be safe to add as long as driver recognizes -mcpu=ultrasparc
235 "solaris-sparcv9-gcc","gcc:-m32 -mcpu=ultrasparc -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
236 "solaris64-sparcv9-gcc","gcc:-m64 -mcpu=ultrasparc -O3 -Wall -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-fPIC:-m64 -shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
237 ####
238 "debug-solaris-sparcv8-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -O -g -mv8 -Wall -DB_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
239 "debug-solaris-sparcv9-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -DPEDANTIC -O -g -mcpu=ultrasparc -pedantic -ansi -Wall -Wshadow -Wno-long-long -D__EXTENSIONS__ -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
240
241 #### SPARC Solaris with Sun C setups
242 # SC4.0 doesn't pass 'make test', upgrade to SC5.0 or SC4.2.
243 # SC4.2 is ok, better than gcc even on bn as long as you tell it -xarch=v8
244 # SC5.0 note: Compiler common patch 107357-01 or later is required!
245 "solaris-sparcv7-cc","cc:-xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
246 "solaris-sparcv8-cc","cc:-xarch=v8 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
247 "solaris-sparcv9-cc","cc:-xtarget=ultra -xarch=v8plus -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
248 "solaris64-sparcv9-cc","cc:-xtarget=ultra -xarch=v9 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-xarch=v9 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
249 ####
250 "debug-solaris-sparcv8-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xarch=v8 -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
251 "debug-solaris-sparcv9-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xtarget=ultra -xarch=v8plus -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
252
253 #### SunOS configs, assuming sparc for the gcc one.
254 #"sunos-cc", "cc:-O4 -DNOPROTO -DNOCONST::(unknown):SUNOS::DES_UNROLL:${no_asm}::",
255 "sunos-gcc","gcc:-O3 -mv8 -Dssize_t=int::(unknown):SUNOS::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL DES_PTR DES_RISC1:${no_asm}::",
256
257 #### IRIX 5.x configs
258 # -mips2 flag is added by ./config when appropriate.
259 "irix-gcc","gcc:-O3 -DTERMIOS -DB_ENDIAN::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK DES_UNROLL DES_RISC2 DES_PTR BF_PTR:${mips32_asm}:o32:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
260 "irix-cc", "cc:-O2 -use_readonly_const -DTERMIOS -DB_ENDIAN::(unknown):::BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC2 DES_UNROLL BF_PTR:${mips32_asm}:o32:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
261 #### IRIX 6.x configs
262 # Only N32 and N64 ABIs are supported. If you need O32 ABI build, invoke
263 # './Configure irix-cc -o32' manually.
264 "irix-mips3-gcc","gcc:-mabi=n32 -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK_LL DES_UNROLL DES_RISC2 DES_PTR BF_PTR SIXTY_FOUR_BIT:${mips64_asm}:n32:dlfcn:irix-shared::-mabi=n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::32",
265 "irix-mips3-cc", "cc:-n32 -mips3 -O2 -use_readonly_const -G0 -rdata_shared -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::DES_PTR RC4_CHAR RC4_CHUNK_LL DES_RISC2 DES_UNROLL BF_PTR SIXTY_FOUR_BIT:${mips64_asm}:n32:dlfcn:irix-shared::-n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::32",
266 # N64 ABI builds.
267 "irix64-mips4-gcc","gcc:-mabi=64 -mips4 -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:${mips64_asm}:64:dlfcn:irix-shared::-mabi=64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
268 "irix64-mips4-cc", "cc:-64 -mips4 -O2 -use_readonly_const -G0 -rdata_shared -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:${mips64_asm}:64:dlfcn:irix-shared::-64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
269
270 #### Unified HP-UX ANSI C configs.
271 # Special notes:
272 # - Originally we were optimizing at +O4 level. It should be noted
273 # that the only difference between +O3 and +O4 is global inter-
274 # procedural analysis. As it has to be performed during the link
275 # stage the compiler leaves behind certain pseudo-code in lib*.a
276 # which might be release or even patch level specific. Generating
277 # the machine code for and analyzing the *whole* program appears
278 # to be *extremely* memory demanding while the performance gain is
279 # actually questionable. The situation is intensified by the default
280 # HP-UX data set size limit (infamous 'maxdsiz' tunable) of 64MB
281 # which is way too low for +O4. In other words, doesn't +O3 make
282 # more sense?
283 # - Keep in mind that the HP compiler by default generates code
284 # suitable for execution on the host you're currently compiling at.
285 # If the toolkit is ment to be used on various PA-RISC processors
286 # consider './config +DAportable'.
287 # - +DD64 is chosen in favour of +DA2.0W because it's meant to be
288 # compatible with *future* releases.
289 # - If you run ./Configure hpux-parisc-[g]cc manually don't forget to
290 # pass -D_REENTRANT on HP-UX 10 and later.
291 # - -DMD32_XARRAY triggers workaround for compiler bug we ran into in
292 # 32-bit message digests. (For the moment of this writing) HP C
293 # doesn't seem to "digest" too many local variables (they make "him"
294 # chew forever:-). For more details look-up MD32_XARRAY comment in
295 # crypto/sha/sha_lcl.h.
296 # <appro@fy.chalmers.se>
297 #
298 # Since there is mention of this in shlib/hpux10-cc.sh
299 "hpux-parisc-cc-o4","cc:-Ae +O4 +ESlit -z -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY::-D_REENTRANT::-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
300 "hpux-parisc-gcc","gcc:-O3 -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-Wl,+s -ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
301 "hpux-parisc1_1-gcc","gcc:-O3 -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-Wl,+s -ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${parisc11_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa1.1",
302 "hpux-parisc2-gcc","gcc:-march=2.0 -O3 -DB_ENDIAN -D_REENTRANT::::-Wl,+s -ldld:SIXTY_FOUR_BIT RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL DES_RISC1:".eval{my $asm=$parisc20_asm;$asm=~s/2W\./2\./;$asm=~s/:64/:32/;$asm}.":dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_32",
303 "hpux64-parisc2-gcc","gcc:-O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::pa-risc2W.o::::::::::::::void:dlfcn:hpux-shared:-fpic:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_64",
304
305 # More attempts at unified 10.X and 11.X targets for HP C compiler.
306 #
307 # Chris Ruemmler <ruemmler@cup.hp.com>
308 # Kevin Steves <ks@hp.se>
309 "hpux-parisc-cc","cc:+O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY::-D_REENTRANT::-Wl,+s -ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
310 "hpux-parisc1_1-cc","cc:+DA1.1 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY::-D_REENTRANT::-Wl,+s -ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${parisc11_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa1.1",
311 "hpux-parisc2-cc","cc:+DA2.0 +DS2.0 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY -D_REENTRANT::::-Wl,+s -ldld:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:".eval{my $asm=$parisc20_asm;$asm=~s/2W\./2\./;$asm=~s/:64/:32/;$asm}.":dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_32",
312 "hpux64-parisc2-cc","cc:+DD64 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${parisc20_asm}:dlfcn:hpux-shared:+Z:+DD64 -b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_64",
313
314 # HP/UX IA-64 targets
315 "hpux-ia64-cc","cc:-Ae +DD32 +O2 +Olit=all -z -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:+Z:+DD32 -b:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux32",
316 # Frank Geurts <frank.geurts@nl.abnamro.com> has patiently assisted with
317 # with debugging of the following config.
318 "hpux64-ia64-cc","cc:-Ae +DD64 +O3 +Olit=all -z -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:+Z:+DD64 -b:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux64",
319 # GCC builds...
320 "hpux-ia64-gcc","gcc:-O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:-fpic:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux32",
321 "hpux64-ia64-gcc","gcc:-mlp64 -O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:-fpic:-mlp64 -shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux64",
322
323 # Legacy HPUX 9.X configs...
324 "hpux-cc", "cc:-DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY -Ae +ESlit +O2 -z::(unknown)::-Wl,+s -ldld:DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
325 "hpux-gcc", "gcc:-DB_ENDIAN -DBN_DIV2W -O3::(unknown)::-Wl,+s -ldld:DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
326
327 #### HP MPE/iX http://jazz.external.hp.com/src/openssl/
328 "MPE/iX-gcc", "gcc:-D_ENDIAN -DBN_DIV2W -O3 -D_POSIX_SOURCE -D_SOCKET_SOURCE -I/SYSLOG/PUB::(unknown):MPE:-L/SYSLOG/PUB -lsyslog -lsocket -lcurses:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:::",
329
330 # DEC Alpha OSF/1/Tru64 targets.
331 #
332 # "What's in a name? That which we call a rose
333 # By any other word would smell as sweet."
334 #
335 # - William Shakespeare, "Romeo & Juliet", Act II, scene II.
336 #
337 # For gcc, the following gave a %50 speedup on a 164 over the 'DES_INT' version
338 #
339 "osf1-alpha-gcc", "gcc:-O3::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_RISC1:${alpha_asm}:dlfcn:alpha-osf1-shared:::.so",
340 "osf1-alpha-cc", "cc:-std1 -tune host -O4 -readonly_strings::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared:::.so",
341 "tru64-alpha-cc", "cc:-std1 -tune host -fast -readonly_strings::-pthread:::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared::-msym:.so",
342
343 ####
344 #### Variety of LINUX:-)
345 ####
346 # *-generic* is endian-neutral target, but ./config is free to
347 # throw in -D[BL]_ENDIAN, whichever appropriate...
348 "linux-generic32","gcc:-DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
349 "linux-ppc", "gcc:-DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc32_asm}:linux32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
350 # It's believed that majority of ARM toolchains predefine appropriate -march.
351 # If you compiler does not, do complement config command line with one!
352 "linux-armv4", "gcc:-DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${armv4_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
353 # Configure script adds minimally required -march for assembly support,
354 # if no -march was specified at command line. mips32 and mips64 below
355 # refer to contemporary MIPS Architecture specifications, MIPS32 and
356 # MIPS64, rather than to kernel bitness.
357 "linux-mips32", "gcc:-mabi=32 -DTERMIO -O3 -Wall -DBN_DIV3W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${mips32_asm}:o32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
358 "linux-mips64", "gcc:-mabi=n32 -DTERMIO -O3 -Wall -DBN_DIV3W::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${mips64_asm}:n32:dlfcn:linux-shared:-fPIC:-mabi=n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::32",
359 "linux64-mips64", "gcc:-mabi=64 -DTERMIO -O3 -Wall -DBN_DIV3W::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${mips64_asm}:64:dlfcn:linux-shared:-fPIC:-mabi=64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
360 #### IA-32 targets...
361 "linux-ia32-icc", "icc:-DL_ENDIAN -DTERMIO -O2::-D_REENTRANT::-ldl -no_cpprt:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
362 "linux-elf", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
363 "linux-aout", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -march=i486 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out",
364 ####
365 "linux-generic64","gcc:-DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
366 "linux-ppc64", "gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc64_asm}:linux64:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
367 "linux-ia64", "gcc:-DL_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
368 "linux-ia64-icc","icc:-DL_ENDIAN -DTERMIO -O2 -Wall::-D_REENTRANT::-ldl -no_cpprt:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
369 "linux-x86_64", "gcc:-m64 -DL_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
370 "linux-x86_64-icc", "icc:-DL_ENDIAN -DTERMIO -O2::-D_REENTRANT::-ldl -no_cpprt:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
371 "linux-x32", "gcc:-mx32 -DL_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-mx32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::x32:",
372 "linux64-s390x", "gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:${s390x_asm}:64:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
373 #### So called "highgprs" target for z/Architecture CPUs
374 # "Highgprs" is kernel feature first implemented in Linux 2.6.32, see
375 # /proc/cpuinfo. The idea is to preserve most significant bits of
376 # general purpose registers not only upon 32-bit process context
377 # switch, but even on asynchronous signal delivery to such process.
378 # This makes it possible to deploy 64-bit instructions even in legacy
379 # application context and achieve better [or should we say adequate]
380 # performance. The build is binary compatible with linux-generic32,
381 # and the idea is to be able to install the resulting libcrypto.so
382 # alongside generic one, e.g. as /lib/highgprs/libcrypto.so.x.y, for
383 # ldconfig and run-time linker to autodiscover. Unfortunately it
384 # doesn't work just yet, because of couple of bugs in glibc
385 # sysdeps/s390/dl-procinfo.c affecting ldconfig and ld.so.1...
386 "linux32-s390x", "gcc:-m31 -Wa,-mzarch -DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:".eval{my $asm=$s390x_asm;$asm=~s/bn\-s390x\.o/bn_asm.o/;$asm}.":31:dlfcn:linux-shared:-fPIC:-m31:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/highgprs",
387 #### SPARC Linux setups
388 # Ray Miller <ray.miller@computing-services.oxford.ac.uk> has patiently
389 # assisted with debugging of following two configs.
390 "linux-sparcv8","gcc:-mv8 -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
391 # it's a real mess with -mcpu=ultrasparc option under Linux, but
392 # -Wa,-Av8plus should do the trick no matter what.
393 "linux-sparcv9","gcc:-m32 -mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -Wa,-Av8plus -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC:-m32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
394 # GCC 3.1 is a requirement
395 "linux64-sparcv9","gcc:-m64 -mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT:ULTRASPARC:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
396 #### Alpha Linux with GNU C and Compaq C setups
397 # Special notes:
398 # - linux-alpha+bwx-gcc is ment to be used from ./config only. If you
399 # ought to run './Configure linux-alpha+bwx-gcc' manually, do
400 # complement the command line with -mcpu=ev56, -mcpu=ev6 or whatever
401 # which is appropriate.
402 # - If you use ccc keep in mind that -fast implies -arch host and the
403 # compiler is free to issue instructions which gonna make elder CPU
404 # choke. If you wish to build "blended" toolkit, add -arch generic
405 # *after* -fast and invoke './Configure linux-alpha-ccc' manually.
406 #
407 # <appro@fy.chalmers.se>
408 #
409 "linux-alpha-gcc","gcc:-O3 -DL_ENDIAN -DTERMIO::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
410 "linux-alpha+bwx-gcc","gcc:-O3 -DL_ENDIAN -DTERMIO::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
411 "linux-alpha-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
412 "linux-alpha+bwx-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
413 #
414 # TI_CGT_C6000_7.3.x is a requirement
415 "linux-c64xplus","cl6x:--linux -ea=.s -eo=.o -mv6400+ -o2 -ox -ms -pden -DOPENSSL_SMALL_FOOTPRINT::-D_REENTRANT:::BN_LLONG:c64xpluscpuid.o:bn-c64xplus.o c64xplus-gf2m.o::aes-c64xplus.o aes_cbc.o aes_ctr.o:::sha1-c64xplus.o sha256-c64xplus.o sha512-c64xplus.o:::::::ghash-c64xplus.o::void:dlfcn:linux-shared:--pic:-z --sysv --shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):true",
416
417 # Android: linux-* but without -DTERMIO and pointers to headers and libs.
418 "android","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
419 "android-x86","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:".eval{my $asm=${x86_elf_asm};$asm=~s/:elf/:android/;$asm}.":dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
420 "android-armv7","gcc:-march=armv7-a -mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${armv4_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
421 "android-mips","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${mips32_asm}:o32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
422
423 #### *BSD [do see comment about ${BSDthreads} above!]
424 "BSD-generic32","gcc:-DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
425 "BSD-x86", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
426 "BSD-x86-elf", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
427 "debug-BSD-x86-elf", "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wall -g::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
428 "BSD-sparcv8", "gcc:-DB_ENDIAN -DTERMIOS -O3 -mv8 -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${sparcv8_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
429
430 "BSD-generic64","gcc:-DTERMIOS -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
431 # -DMD32_REG_T=int doesn't actually belong in sparc64 target, it
432 # simply *happens* to work around a compiler bug in gcc 3.3.3,
433 # triggered by RIPEMD160 code.
434 "BSD-sparc64", "gcc:-DB_ENDIAN -DTERMIOS -O3 -DMD32_REG_T=int -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC2 BF_PTR:${sparcv9_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
435 "BSD-ia64", "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT:${ia64_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
436 "BSD-x86_64", "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
437
438 "bsdi-elf-gcc", "gcc:-DPERL5 -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall::(unknown)::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
439
440 "nextstep", "cc:-O -Wall:<libc.h>:(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::",
441 "nextstep3.3", "cc:-O3 -Wall:<libc.h>:(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::",
442
443 # NCR MP-RAS UNIX ver 02.03.01
444 "ncr-scde","cc:-O6 -Xa -Hoff=BEHAVED -686 -Hwide -Hiw::(unknown)::-lsocket -lnsl -lc89:${x86_gcc_des} ${x86_gcc_opts}:::",
445
446 # QNX
447 "qnx4", "cc:-DL_ENDIAN -DTERMIO::(unknown):::${x86_gcc_des} ${x86_gcc_opts}:",
448 "QNX6", "gcc:-DTERMIOS::::-lsocket::${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
449 "QNX6-i386", "gcc:-DL_ENDIAN -DTERMIOS -O2 -Wall::::-lsocket:${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
450
451 # BeOS
452 "beos-x86-r5", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -mcpu=pentium -Wall::-D_REENTRANT:BEOS:-lbe -lnet:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:beos:beos-shared:-fPIC -DPIC:-shared:.so",
453 "beos-x86-bone", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -mcpu=pentium -Wall::-D_REENTRANT:BEOS:-lbe -lbind -lsocket:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:beos:beos-shared:-fPIC:-shared:.so",
454
455 #### SCO/Caldera targets.
456 #
457 # Originally we had like unixware-*, unixware-*-pentium, unixware-*-p6, etc.
458 # Now we only have blended unixware-* as it's the only one used by ./config.
459 # If you want to optimize for particular microarchitecture, bypass ./config
460 # and './Configure unixware-7 -Kpentium_pro' or whatever appropriate.
461 # Note that not all targets include assembler support. Mostly because of
462 # lack of motivation to support out-of-date platforms with out-of-date
463 # compiler drivers and assemblers. Tim Rice <tim@multitalents.net> has
464 # patiently assisted to debug most of it.
465 #
466 # UnixWare 2.0x fails destest with -O.
467 "unixware-2.0","cc:-DFILIO_H -DNO_STRINGS_H::-Kthread::-lsocket -lnsl -lresolv -lx:${x86_gcc_des} ${x86_gcc_opts}:::",
468 "unixware-2.1","cc:-O -DFILIO_H::-Kthread::-lsocket -lnsl -lresolv -lx:${x86_gcc_des} ${x86_gcc_opts}:::",
469 "unixware-7","cc:-O -DFILIO_H -Kalloca::-Kthread::-lsocket -lnsl:BN_LLONG MD2_CHAR RC4_INDEX ${x86_gcc_des}:${x86_elf_asm}:dlfcn:svr5-shared:-Kpic::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
470 "unixware-7-gcc","gcc:-DL_ENDIAN -DFILIO_H -O3 -fomit-frame-pointer -march=pentium -Wall::-D_REENTRANT::-lsocket -lnsl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:gnu-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
471 # SCO 5 - Ben Laurie <ben@algroup.co.uk> says the -O breaks the SCO cc.
472 "sco5-cc", "cc:-belf::(unknown)::-lsocket -lnsl:${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:svr3-shared:-Kpic::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
473 "sco5-gcc", "gcc:-O3 -fomit-frame-pointer::(unknown)::-lsocket -lnsl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:svr3-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
474
475 #### IBM's AIX.
476 "aix3-cc", "cc:-O -DB_ENDIAN -qmaxmem=16384::(unknown):AIX::BN_LLONG RC4_CHAR:::",
477 "aix-gcc", "gcc:-O -DB_ENDIAN::-pthread:AIX::BN_LLONG RC4_CHAR:${ppc32_asm}:aix32:dlfcn:aix-shared::-shared -Wl,-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X32",
478 "aix64-gcc","gcc:-maix64 -O -DB_ENDIAN::-pthread:AIX::SIXTY_FOUR_BIT_LONG RC4_CHAR:${ppc64_asm}:aix64:dlfcn:aix-shared::-maix64 -shared -Wl,-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X64",
479 # Below targets assume AIX 5. Idea is to effectively disregard $OBJECT_MODE
480 # at build time. $OBJECT_MODE is respected at ./config stage!
481 "aix-cc", "cc:-q32 -O -DB_ENDIAN -qmaxmem=16384 -qro -qroconst::-qthreaded -D_THREAD_SAFE:AIX::BN_LLONG RC4_CHAR:${ppc32_asm}:aix32:dlfcn:aix-shared::-q32 -G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 32",
482 "aix64-cc", "cc:-q64 -O -DB_ENDIAN -qmaxmem=16384 -qro -qroconst::-qthreaded -D_THREAD_SAFE:AIX::SIXTY_FOUR_BIT_LONG RC4_CHAR:${ppc64_asm}:aix64:dlfcn:aix-shared::-q64 -G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 64",
483
484 #
485 # Cray T90 and similar (SDSC)
486 # It's Big-endian, but the algorithms work properly when B_ENDIAN is NOT
487 # defined. The T90 ints and longs are 8 bytes long, and apparently the
488 # B_ENDIAN code assumes 4 byte ints. Fortunately, the non-B_ENDIAN and
489 # non L_ENDIAN code aligns the bytes in each word correctly.
490 #
491 # The BIT_FIELD_LIMITS define is to avoid two fatal compiler errors:
492 #'Taking the address of a bit field is not allowed. '
493 #'An expression with bit field exists as the operand of "sizeof" '
494 # (written by Wayne Schroeder <schroede@SDSC.EDU>)
495 #
496 # j90 is considered the base machine type for unicos machines,
497 # so this configuration is now called "cray-j90" ...
498 "cray-j90", "cc: -DBIT_FIELD_LIMITS -DTERMIOS::(unknown):CRAY::SIXTY_FOUR_BIT_LONG DES_INT:::",
499
500 #
501 # Cray T3E (Research Center Juelich, beckman@acl.lanl.gov)
502 #
503 # The BIT_FIELD_LIMITS define was written for the C90 (it seems). I added
504 # another use. Basically, the problem is that the T3E uses some bit fields
505 # for some st_addr stuff, and then sizeof and address-of fails
506 # I could not use the ams/alpha.o option because the Cray assembler, 'cam'
507 # did not like it.
508 "cray-t3e", "cc: -DBIT_FIELD_LIMITS -DTERMIOS::(unknown):CRAY::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT:::",
509
510 # DGUX, 88100.
511 "dgux-R3-gcc", "gcc:-O3 -fomit-frame-pointer::(unknown):::RC4_INDEX DES_UNROLL:::",
512 "dgux-R4-gcc", "gcc:-O3 -fomit-frame-pointer::(unknown)::-lnsl -lsocket:RC4_INDEX DES_UNROLL:::",
513 "dgux-R4-x86-gcc", "gcc:-O3 -fomit-frame-pointer -DL_ENDIAN::(unknown)::-lnsl -lsocket:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
514
515 # Sinix/ReliantUNIX RM400
516 # NOTE: The CDS++ Compiler up to V2.0Bsomething has the IRIX_CC_BUG optimizer problem. Better use -g */
517 "ReliantUNIX","cc:-KPIC -g -DTERMIOS -DB_ENDIAN::-Kthread:SNI:-lsocket -lnsl -lc -L/usr/ucblib -lucb:BN_LLONG DES_PTR DES_RISC2 DES_UNROLL BF_PTR:${no_asm}:dlfcn:reliantunix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
518 "SINIX","cc:-O::(unknown):SNI:-lsocket -lnsl -lc -L/usr/ucblib -lucb:RC4_INDEX RC4_CHAR:::",
519 "SINIX-N","/usr/ucb/cc:-O2 -misaligned::(unknown)::-lucb:RC4_INDEX RC4_CHAR:::",
520
521 # SIEMENS BS2000/OSD: an EBCDIC-based mainframe
522 "BS2000-OSD","c89:-O -XLLML -XLLMK -XL -DB_ENDIAN -DTERMIOS -DCHARSET_EBCDIC::(unknown)::-lsocket -lnsl:THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR:::",
523
524 # OS/390 Unix an EBCDIC-based Unix system on IBM mainframe
525 # You need to compile using the c89.sh wrapper in the tools directory, because the
526 # IBM compiler does not like the -L switch after any object modules.
527 #
528 "OS390-Unix","c89.sh:-O -DB_ENDIAN -DCHARSET_EBCDIC -DNO_SYS_PARAM_H -D_ALL_SOURCE::(unknown):::THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR:::",
529
530 # Visual C targets
531 #
532 # Win64 targets, WIN64I denotes IA-64 and WIN64A - AMD64
533 "VC-WIN64I","cl:-W3 -Gs0 -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64I::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:ia64cpuid.o:ia64.o ia64-mont.o::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o:::::::ghash-ia64.o::ias:win32",
534 "VC-WIN64A","cl:-W3 -Gs0 -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64A::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:".eval{my $asm=$x86_64_asm;$asm=~s/x86_64-gcc\.o/bn_asm.o/;$asm}.":auto:win32",
535 "debug-VC-WIN64I","cl:-W3 -Gs0 -Gy -Zi -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64I::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:ia64cpuid.o:ia64.o::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o:::::::ghash-ia64.o::ias:win32",
536 "debug-VC-WIN64A","cl:-W3 -Gs0 -Gy -Zi -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64A::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:".eval{my $asm=$x86_64_asm;$asm=~s/x86_64-gcc\.o/bn_asm.o/;$asm}.":auto:win32",
537 # x86 Win32 target defaults to ANSI API, if you want UNICODE, complement
538 # 'perl Configure VC-WIN32' with '-DUNICODE -D_UNICODE'
539 "VC-WIN32","cl:-W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE:::WIN32::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${x86_asm}:win32n:win32",
540 # Unified CE target
541 "debug-VC-WIN32","cl:-W3 -WX -Gs0 -GF -Gy -Zi -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE:::WIN32::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${x86_asm}:win32n:win32",
542 "VC-CE","cl::::WINCE::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${no_asm}:win32",
543
544 # Borland C++ 4.5
545 "BC-32","bcc32::::WIN32::BN_LLONG DES_PTR RC4_INDEX EXPORT_VAR_AS_FN:${no_asm}:win32",
546
547 # MinGW
548 "mingw", "gcc:-mno-cygwin -DL_ENDIAN -DWIN32_LEAN_AND_MEAN -fomit-frame-pointer -O3 -march=i486 -Wall::-D_MT:MINGW32:-lws2_32 -lgdi32 -lcrypt32:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts} EXPORT_VAR_AS_FN:${x86_asm}:coff:win32:cygwin-shared:-D_WINDLL -DOPENSSL_USE_APPLINK:-mno-cygwin:.dll.a",
549 # As for OPENSSL_USE_APPLINK. Applink makes it possible to use .dll
550 # compiled with one compiler with application compiled with another
551 # compiler. It's possible to engage Applink support in mingw64 build,
552 # but it's not done, because till mingw64 supports structured exception
553 # handling, one can't seriously consider its binaries for using with
554 # non-mingw64 run-time environment. And as mingw64 is always consistent
555 # with itself, Applink is never engaged and can as well be omitted.
556 "mingw64", "gcc:-mno-cygwin -DL_ENDIAN -O3 -Wall -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE::-D_MT:MINGW64:-lws2_32 -lgdi32 -lcrypt32:SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:${x86_64_asm}:mingw64:win32:cygwin-shared:-D_WINDLL:-mno-cygwin:.dll.a",
557
558 # UWIN
559 "UWIN", "cc:-DTERMIOS -DL_ENDIAN -O -Wall:::UWIN::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:win32",
560
561 # Cygwin
562 "Cygwin-pre1.3", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall::(unknown):CYGWIN32::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:win32",
563 "Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall:::CYGWIN32::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:coff:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a",
564 "debug-Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -march=i486 -Wall -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -g -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations -Werror:::CYGWIN32:::${no_asm}:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a",
565
566 # NetWare from David Ward (dsward@novell.com)
567 # requires either MetroWerks NLM development tools, or gcc / nlmconv
568 # NetWare defaults socket bio to WinSock sockets. However,
569 # the builds can be configured to use BSD sockets instead.
570 # netware-clib => legacy CLib c-runtime support
571 "netware-clib", "mwccnlm::::::${x86_gcc_opts}::",
572 "netware-clib-bsdsock", "mwccnlm::::::${x86_gcc_opts}::",
573 "netware-clib-gcc", "i586-netware-gcc:-nostdinc -I/ndk/nwsdk/include/nlm -I/ndk/ws295sdk/include -DL_ENDIAN -DNETWARE_CLIB -DOPENSSL_SYSNAME_NETWARE -O2 -Wall:::::${x86_gcc_opts}::",
574 "netware-clib-bsdsock-gcc", "i586-netware-gcc:-nostdinc -I/ndk/nwsdk/include/nlm -DNETWARE_BSDSOCK -DNETDB_USE_INTERNET -DL_ENDIAN -DNETWARE_CLIB -DOPENSSL_SYSNAME_NETWARE -O2 -Wall:::::${x86_gcc_opts}::",
575 # netware-libc => LibC/NKS support
576 "netware-libc", "mwccnlm::::::BN_LLONG ${x86_gcc_opts}::",
577 "netware-libc-bsdsock", "mwccnlm::::::BN_LLONG ${x86_gcc_opts}::",
578 "netware-libc-gcc", "i586-netware-gcc:-nostdinc -I/ndk/libc/include -I/ndk/libc/include/winsock -DL_ENDIAN -DNETWARE_LIBC -DOPENSSL_SYSNAME_NETWARE -DTERMIO -O2 -Wall:::::BN_LLONG ${x86_gcc_opts}::",
579 "netware-libc-bsdsock-gcc", "i586-netware-gcc:-nostdinc -I/ndk/libc/include -DNETWARE_BSDSOCK -DL_ENDIAN -DNETWARE_LIBC -DOPENSSL_SYSNAME_NETWARE -DTERMIO -O2 -Wall:::::BN_LLONG ${x86_gcc_opts}::",
580
581 # DJGPP
582 "DJGPP", "gcc:-I/dev/env/WATT_ROOT/inc -DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O2 -Wall:::MSDOS:-L/dev/env/WATT_ROOT/lib -lwatt:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:",
583
584 # Ultrix from Bernhard Simon <simon@zid.tuwien.ac.at>
585 "ultrix-cc","cc:-std1 -O -Olimit 2500 -DL_ENDIAN::(unknown):::::::",
586 "ultrix-gcc","gcc:-O3 -DL_ENDIAN::(unknown):::BN_LLONG::::",
587 # K&R C is no longer supported; you need gcc on old Ultrix installations
588 ##"ultrix","cc:-O2 -DNOPROTO -DNOCONST -DL_ENDIAN::(unknown):::::::",
589
590 ##### MacOS X (a.k.a. Rhapsody or Darwin) setup
591 "rhapsody-ppc-cc","cc:-O3 -DB_ENDIAN::(unknown):MACOSX_RHAPSODY::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}::",
592 "darwin-ppc-cc","cc:-arch ppc -O3 -DB_ENDIAN -Wa,-force_cpusubtype_ALL::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${ppc32_asm}:osx32:dlfcn:darwin-shared:-fPIC -fno-common:-arch ppc -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
593 "darwin64-ppc-cc","cc:-arch ppc64 -O3 -DB_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${ppc64_asm}:osx64:dlfcn:darwin-shared:-fPIC -fno-common:-arch ppc64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
594 "darwin-i386-cc","cc:-arch i386 -O3 -fomit-frame-pointer -DL_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_INT RC4_CHUNK DES_UNROLL BF_PTR:".eval{my $asm=$x86_asm;$asm=~s/cast\-586\.o//;$asm}.":macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch i386 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
595 "debug-darwin-i386-cc","cc:-arch i386 -g3 -DL_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_INT RC4_CHUNK DES_UNROLL BF_PTR:${x86_asm}:macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch i386 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
596 "darwin64-x86_64-cc","cc:-arch x86_64 -O3 -DL_ENDIAN -Wall::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch x86_64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
597 "debug-darwin-ppc-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DB_ENDIAN -g -Wall -O::-D_REENTRANT:MACOSX::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${ppc32_asm}:osx32:dlfcn:darwin-shared:-fPIC:-dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
598 # iPhoneOS/iOS
599 "iphoneos-cross","llvm-gcc:-O3 -isysroot \$(CROSS_TOP)/SDKs/\$(CROSS_SDK) -fomit-frame-pointer -fno-common::-D_REENTRANT:iOS:-Wl,-search_paths_first%:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:darwin-shared:-fPIC -fno-common:-dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
600
601 ##### A/UX
602 "aux3-gcc","gcc:-O2 -DTERMIO::(unknown):AUX:-lbsd:RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:::",
603
604 ##### Sony NEWS-OS 4.x
605 "newsos4-gcc","gcc:-O -DB_ENDIAN::(unknown):NEWS4:-lmld -liberty:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR::::",
606
607 ##### GNU Hurd
608 "hurd-x86", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC",
609
610 ##### OS/2 EMX
611 "OS2-EMX", "gcc::::::::",
612
613 ##### VxWorks for various targets
614 "vxworks-ppc60x","ccppc:-D_REENTRANT -mrtp -mhard-float -mstrict-align -fno-implicit-fp -DPPC32_fp60x -O2 -fstrength-reduce -fno-builtin -fno-strict-aliasing -Wall -DCPU=PPC32 -DTOOL_FAMILY=gnu -DTOOL=gnu -I\$(WIND_BASE)/target/usr/h -I\$(WIND_BASE)/target/usr/h/wrn/coreip:::VXWORKS:-Wl,--defsym,__wrs_rtp_base=0xe0000000 -L \$(WIND_BASE)/target/usr/lib/ppc/PPC32/common:::::",
615 "vxworks-ppcgen","ccppc:-D_REENTRANT -mrtp -msoft-float -mstrict-align -O1 -fno-builtin -fno-strict-aliasing -Wall -DCPU=PPC32 -DTOOL_FAMILY=gnu -DTOOL=gnu -I\$(WIND_BASE)/target/usr/h -I\$(WIND_BASE)/target/usr/h/wrn/coreip:::VXWORKS:-Wl,--defsym,__wrs_rtp_base=0xe0000000 -L \$(WIND_BASE)/target/usr/lib/ppc/PPC32/sfcommon:::::",
616 "vxworks-ppc405","ccppc:-g -msoft-float -mlongcall -DCPU=PPC405 -I\$(WIND_BASE)/target/h:::VXWORKS:-r:::::",
617 "vxworks-ppc750","ccppc:-ansi -nostdinc -DPPC750 -D_REENTRANT -fvolatile -fno-builtin -fno-for-scope -fsigned-char -Wall -msoft-float -mlongcall -DCPU=PPC604 -I\$(WIND_BASE)/target/h \$(DEBUG_FLAG):::VXWORKS:-r:::::",
618 "vxworks-ppc750-debug","ccppc:-ansi -nostdinc -DPPC750 -D_REENTRANT -fvolatile -fno-builtin -fno-for-scope -fsigned-char -Wall -msoft-float -mlongcall -DCPU=PPC604 -I\$(WIND_BASE)/target/h -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DDEBUG -g:::VXWORKS:-r:::::",
619 "vxworks-ppc860","ccppc:-nostdinc -msoft-float -DCPU=PPC860 -DNO_STRINGS_H -I\$(WIND_BASE)/target/h:::VXWORKS:-r:::::",
620 "vxworks-simlinux","ccpentium:-B\$(WIND_BASE)/host/\$(WIND_HOST_TYPE)/lib/gcc-lib/ -D_VSB_CONFIG_FILE=\"\$(WIND_BASE)/target/lib/h/config/vsbConfig.h\" -DL_ENDIAN -DCPU=SIMLINUX -DTOOL_FAMILY=gnu -DTOOL=gnu -fno-builtin -fno-defer-pop -DNO_STRINGS_H -I\$(WIND_BASE)/target/h -I\$(WIND_BASE)/target/h/wrn/coreip -DOPENSSL_NO_HW_PADLOCK:::VXWORKS:-r::${no_asm}::::::ranlibpentium:",
621 "vxworks-mips","ccmips:-mrtp -mips2 -O -G 0 -B\$(WIND_BASE)/host/\$(WIND_HOST_TYPE)/lib/gcc-lib/ -D_VSB_CONFIG_FILE=\"\$(WIND_BASE)/target/lib/h/config/vsbConfig.h\" -DCPU=MIPS32 -msoft-float -mno-branch-likely -DTOOL_FAMILY=gnu -DTOOL=gnu -fno-builtin -fno-defer-pop -DNO_STRINGS_H -I\$(WIND_BASE)/target/usr/h -I\$(WIND_BASE)/target/h/wrn/coreip::-D_REENTRANT:VXWORKS:-Wl,--defsym,__wrs_rtp_base=0xe0000000 -L \$(WIND_BASE)/target/usr/lib/mips/MIPSI32/sfcommon::${mips32_asm}:o32::::::ranlibmips:",
622
623 ##### Compaq Non-Stop Kernel (Tandem)
624 "tandem-c89","c89:-Ww -D__TANDEM -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1 -D_TANDEM_SOURCE -DB_ENDIAN::(unknown):::THIRTY_TWO_BIT:::",
625
626 # uClinux
627 "uClinux-dist","$ENV{'CC'}:\$(CFLAGS)::-D_REENTRANT::\$(LDFLAGS) \$(LDLIBS):BN_LLONG:${no_asm}:$ENV{'LIBSSL_dlfcn'}:linux-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):$ENV{'RANLIB'}::",
628 "uClinux-dist64","$ENV{'CC'}:\$(CFLAGS)::-D_REENTRANT::\$(LDFLAGS) \$(LDLIBS):SIXTY_FOUR_BIT_LONG:${no_asm}:$ENV{'LIBSSL_dlfcn'}:linux-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):$ENV{'RANLIB'}::",
629
630 );
631
632 my @MK1MF_Builds=qw(VC-WIN64I VC-WIN64A
633 debug-VC-WIN64I debug-VC-WIN64A
634 VC-NT VC-CE VC-WIN32 debug-VC-WIN32
635 BC-32
636 netware-clib netware-clib-bsdsock
637 netware-libc netware-libc-bsdsock);
638
639 my $idx = 0;
640 my $idx_cc = $idx++;
641 my $idx_cflags = $idx++;
642 my $idx_unistd = $idx++;
643 my $idx_thread_cflag = $idx++;
644 my $idx_sys_id = $idx++;
645 my $idx_lflags = $idx++;
646 my $idx_bn_ops = $idx++;
647 my $idx_cpuid_obj = $idx++;
648 my $idx_bn_obj = $idx++;
649 my $idx_des_obj = $idx++;
650 my $idx_aes_obj = $idx++;
651 my $idx_bf_obj = $idx++;
652 my $idx_md5_obj = $idx++;
653 my $idx_sha1_obj = $idx++;
654 my $idx_cast_obj = $idx++;
655 my $idx_rc4_obj = $idx++;
656 my $idx_rmd160_obj = $idx++;
657 my $idx_rc5_obj = $idx++;
658 my $idx_wp_obj = $idx++;
659 my $idx_cmll_obj = $idx++;
660 my $idx_modes_obj = $idx++;
661 my $idx_engines_obj = $idx++;
662 my $idx_perlasm_scheme = $idx++;
663 my $idx_dso_scheme = $idx++;
664 my $idx_shared_target = $idx++;
665 my $idx_shared_cflag = $idx++;
666 my $idx_shared_ldflag = $idx++;
667 my $idx_shared_extension = $idx++;
668 my $idx_ranlib = $idx++;
669 my $idx_arflags = $idx++;
670 my $idx_multilib = $idx++;
671
672 my $prefix="";
673 my $libdir="";
674 my $openssldir="";
675 my $exe_ext="";
676 my $install_prefix= "$ENV{'INSTALL_PREFIX'}";
677 my $cross_compile_prefix="";
678 my $fipslibdir="/usr/local/ssl/fips-2.0/lib/";
679 my $nofipscanistercheck=0;
680 my $fipscanisterinternal="n";
681 my $fipscanisteronly = 0;
682 my $baseaddr="0xFB00000";
683 my $no_threads=0;
684 my $threads=0;
685 my $no_shared=0; # but "no-shared" is default
686 my $zlib=1; # but "no-zlib" is default
687 my $no_krb5=0; # but "no-krb5" is implied unless "--with-krb5-..." is used
688 my $no_rfc3779=1; # but "no-rfc3779" is default
689 my $no_asm=0;
690 my $no_dso=0;
691 my $no_gmp=0;
692 my @skip=();
693 my $Makefile="Makefile";
694 my $des_locl="crypto/des/des_locl.h";
695 my $des ="crypto/des/des.h";
696 my $bn ="crypto/bn/bn.h";
697 my $md2 ="crypto/md2/md2.h";
698 my $rc4 ="crypto/rc4/rc4.h";
699 my $rc4_locl="crypto/rc4/rc4_locl.h";
700 my $idea ="crypto/idea/idea.h";
701 my $rc2 ="crypto/rc2/rc2.h";
702 my $bf ="crypto/bf/bf_locl.h";
703 my $bn_asm ="bn_asm.o";
704 my $des_enc="des_enc.o fcrypt_b.o";
705 my $aes_enc="aes_core.o aes_cbc.o";
706 my $bf_enc ="bf_enc.o";
707 my $cast_enc="c_enc.o";
708 my $rc4_enc="rc4_enc.o rc4_skey.o";
709 my $rc5_enc="rc5_enc.o";
710 my $md5_obj="";
711 my $sha1_obj="";
712 my $rmd160_obj="";
713 my $cmll_enc="camellia.o cmll_misc.o cmll_cbc.o";
714 my $processor="";
715 my $default_ranlib;
716 my $perl;
717 my $fips=0;
718
719 # All of the following is disabled by default (RC5 was enabled before 0.9.8):
720
721 my %disabled = ( # "what" => "comment" [or special keyword "experimental"]
722 "ec_nistp_64_gcc_128" => "default",
723 "gmp" => "default",
724 "jpake" => "experimental",
725 "md2" => "default",
726 "rc5" => "default",
727 "rfc3779" => "default",
728 "sctp" => "default",
729 "shared" => "default",
730 "ssl-trace" => "default",
731 "store" => "experimental",
732 "zlib" => "default",
733 "zlib-dynamic" => "default"
734 );
735 my @experimental = ();
736
737 # If ssl directory missing assume truncated FIPS tarball
738 if (!-d "ssl")
739 {
740 print STDERR "Auto Configuring fipsonly\n";
741 $fips = 1;
742 $nofipscanistercheck = 1;
743 $fipslibdir="";
744 $fipscanisterinternal="y";
745 $fipscanisteronly = 2;
746 if (! -f "crypto/bn/bn_gf2m.c" )
747 {
748 $disabled{ec2m} = "forced";
749 }
750 }
751
752 # This is what $depflags will look like with the above defaults
753 # (we need this to see if we should advise the user to run "make depend"):
754 my $default_depflags = " -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_JPAKE -DOPENSSL_NO_MD2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_RFC3779 -DOPENSSL_NO_SCTP -DOPENSSL_NO_STORE";
755
756 # Explicit "no-..." options will be collected in %disabled along with the defaults.
757 # To remove something from %disabled, use "enable-foo" (unless it's experimental).
758 # For symmetry, "disable-foo" is a synonym for "no-foo".
759
760 # For features called "experimental" here, a more explicit "experimental-foo" is needed to enable.
761 # We will collect such requests in @experimental.
762 # To avoid accidental use of experimental features, applications will have to use -DOPENSSL_EXPERIMENTAL_FOO.
763
764
765 my $no_sse2=0;
766
767 &usage if ($#ARGV < 0);
768
769 my $flags;
770 my $depflags;
771 my $openssl_experimental_defines;
772 my $openssl_algorithm_defines;
773 my $openssl_thread_defines;
774 my $openssl_sys_defines="";
775 my $openssl_other_defines;
776 my $libs;
777 my $libkrb5="";
778 my $target;
779 my $options;
780 my $symlink;
781 my $make_depend=0;
782 my %withargs=();
783
784 my @argvcopy=@ARGV;
785 my $argvstring="";
786 my $argv_unprocessed=1;
787
788 while($argv_unprocessed)
789 {
790 $flags="";
791 $depflags="";
792 $openssl_experimental_defines="";
793 $openssl_algorithm_defines="";
794 $openssl_thread_defines="";
795 $openssl_sys_defines="";
796 $openssl_other_defines="";
797 $libs="";
798 $target="";
799 $options="";
800 $symlink=1;
801
802 $argv_unprocessed=0;
803 $argvstring=join(' ',@argvcopy);
804
805 PROCESS_ARGS:
806 foreach (@argvcopy)
807 {
808 s /^-no-/no-/; # some people just can't read the instructions
809
810 # rewrite some options in "enable-..." form
811 s /^-?-?shared$/enable-shared/;
812 s /^sctp$/enable-sctp/;
813 s /^threads$/enable-threads/;
814 s /^zlib$/enable-zlib/;
815 s /^zlib-dynamic$/enable-zlib-dynamic/;
816
817 if (/^no-(.+)$/ || /^disable-(.+)$/)
818 {
819 if (!($disabled{$1} eq "experimental"))
820 {
821 if ($1 eq "ssl")
822 {
823 $disabled{"ssl2"} = "option(ssl)";
824 $disabled{"ssl3"} = "option(ssl)";
825 }
826 elsif ($1 eq "tls")
827 {
828 $disabled{"tls1"} = "option(tls)"
829 }
830 else
831 {
832 $disabled{$1} = "option";
833 }
834 }
835 }
836 elsif (/^enable-(.+)$/ || /^experimental-(.+)$/)
837 {
838 my $algo = $1;
839 if ($disabled{$algo} eq "experimental")
840 {
841 die "You are requesting an experimental feature; please say 'experimental-$algo' if you are sure\n"
842 unless (/^experimental-/);
843 push @experimental, $algo;
844 }
845 delete $disabled{$algo};
846
847 $threads = 1 if ($algo eq "threads");
848 }
849 elsif (/^--test-sanity$/)
850 {
851 exit(&test_sanity());
852 }
853 elsif (/^--strict-warnings/)
854 {
855 $strict_warnings = 1;
856 }
857 elsif (/^reconfigure/ || /^reconf/)
858 {
859 if (open(IN,"<$Makefile"))
860 {
861 while (<IN>)
862 {
863 chomp;
864 if (/^CONFIGURE_ARGS=(.*)/)
865 {
866 $argvstring=$1;
867 @argvcopy=split(' ',$argvstring);
868 die "Incorrect data to reconfigure, please do a normal configuration\n"
869 if (grep(/^reconf/,@argvcopy));
870 print "Reconfiguring with: $argvstring\n";
871 $argv_unprocessed=1;
872 close(IN);
873 last PROCESS_ARGS;
874 }
875 }
876 close(IN);
877 }
878 die "Insufficient data to reconfigure, please do a normal configuration\n";
879 }
880 elsif (/^386$/)
881 { $processor=386; }
882 elsif (/^fips$/)
883 {
884 $fips=1;
885 }
886 elsif (/^rsaref$/)
887 {
888 # No RSAref support any more since it's not needed.
889 # The check for the option is there so scripts aren't
890 # broken
891 }
892 elsif (/^nofipscanistercheck$/)
893 {
894 $fips = 1;
895 $nofipscanistercheck = 1;
896 }
897 elsif (/^fipscheck$/)
898 {
899 if ($fipscanisteronly != 2)
900 {
901 print STDERR <<"EOF";
902 ERROR: FIPS not autodetected. Not running from restricted tarball??
903 EOF
904 exit(1);
905 }
906 }
907 elsif (/^fipscanisteronly$/)
908 {
909 $fips = 1;
910 $nofipscanistercheck = 1;
911 $fipslibdir="";
912 $fipscanisterinternal="y";
913 $fipscanisteronly = 1;
914 }
915 elsif (/^fipscanisterbuild$/)
916 {
917 $fips = 1;
918 $nofipscanistercheck = 1;
919 $fipslibdir="";
920 $fipscanisterinternal="y";
921 $fipscanisteronly = 1;
922 }
923 elsif (/^[-+]/)
924 {
925 if (/^--prefix=(.*)$/)
926 {
927 $prefix=$1;
928 }
929 elsif (/^--libdir=(.*)$/)
930 {
931 $libdir=$1;
932 }
933 elsif (/^--openssldir=(.*)$/)
934 {
935 $openssldir=$1;
936 }
937 elsif (/^--install.prefix=(.*)$/)
938 {
939 $install_prefix=$1;
940 }
941 elsif (/^--with-krb5-(dir|lib|include|flavor)=(.*)$/)
942 {
943 $withargs{"krb5-".$1}=$2;
944 }
945 elsif (/^--with-zlib-lib=(.*)$/)
946 {
947 $withargs{"zlib-lib"}=$1;
948 }
949 elsif (/^--with-zlib-include=(.*)$/)
950 {
951 $withargs{"zlib-include"}="-I$1";
952 }
953 elsif (/^--with-fipslibdir=(.*)$/)
954 {
955 $fipslibdir="$1/";
956 }
957 elsif (/^--with-baseaddr=(.*)$/)
958 {
959 $baseaddr="$1";
960 }
961 elsif (/^--cross-compile-prefix=(.*)$/)
962 {
963 $cross_compile_prefix=$1;
964 }
965 elsif (/^-[lL](.*)$/ or /^-Wl,/)
966 {
967 $libs.=$_." ";
968 }
969 else # common if (/^[-+]/), just pass down...
970 {
971 $_ =~ s/%([0-9a-f]{1,2})/chr(hex($1))/gei;
972 $flags.=$_." ";
973 }
974 }
975 elsif ($_ =~ /^([^:]+):(.+)$/)
976 {
977 eval "\$table{\$1} = \"$2\""; # allow $xxx constructs in the string
978 $target=$1;
979 }
980 else
981 {
982 die "target already defined - $target (offending arg: $_)\n" if ($target ne "");
983 $target=$_;
984 }
985
986 unless ($_ eq $target || /^no-/ || /^disable-/)
987 {
988 # "no-..." follows later after implied disactivations
989 # have been derived. (Don't take this too seroiusly,
990 # we really only write OPTIONS to the Makefile out of
991 # nostalgia.)
992
993 if ($options eq "")
994 { $options = $_; }
995 else
996 { $options .= " ".$_; }
997 }
998 }
999 }
1000
1001
1002
1003 if ($processor eq "386")
1004 {
1005 $disabled{"sse2"} = "forced";
1006 }
1007
1008 if (!defined($withargs{"krb5-flavor"}) || $withargs{"krb5-flavor"} eq "")
1009 {
1010 $disabled{"krb5"} = "krb5-flavor not specified";
1011 }
1012
1013 if (!defined($disabled{"zlib-dynamic"}))
1014 {
1015 # "zlib-dynamic" was specifically enabled, so enable "zlib"
1016 delete $disabled{"zlib"};
1017 }
1018
1019 if (defined($disabled{"rijndael"}))
1020 {
1021 $disabled{"aes"} = "forced";
1022 }
1023 if (defined($disabled{"des"}))
1024 {
1025 $disabled{"mdc2"} = "forced";
1026 }
1027 if (defined($disabled{"ec"}))
1028 {
1029 $disabled{"ecdsa"} = "forced";
1030 $disabled{"ecdh"} = "forced";
1031 }
1032
1033 # SSL 2.0 requires MD5 and RSA
1034 if (defined($disabled{"md5"}) || defined($disabled{"rsa"}))
1035 {
1036 $disabled{"ssl2"} = "forced";
1037 }
1038
1039 # SSL 3.0 and TLS requires MD5 and SHA and either RSA or DSA+DH
1040 if (defined($disabled{"md5"}) || defined($disabled{"sha"})
1041 || (defined($disabled{"rsa"})
1042 && (defined($disabled{"dsa"}) || defined($disabled{"dh"}))))
1043 {
1044 $disabled{"ssl3"} = "forced";
1045 $disabled{"tls1"} = "forced";
1046 }
1047
1048 if (defined($disabled{"tls1"}))
1049 {
1050 $disabled{"tlsext"} = "forced";
1051 }
1052
1053 if (defined($disabled{"ec"}) || defined($disabled{"dsa"})
1054 || defined($disabled{"dh"}))
1055 {
1056 $disabled{"gost"} = "forced";
1057 }
1058
1059 # SRP and HEARTBEATS require TLSEXT
1060 if (defined($disabled{"tlsext"}))
1061 {
1062 $disabled{"srp"} = "forced";
1063 $disabled{"heartbeats"} = "forced";
1064 }
1065
1066 if ($target eq "TABLE") {
1067 foreach $target (sort keys %table) {
1068 print_table_entry($target);
1069 }
1070 exit 0;
1071 }
1072
1073 if ($target eq "LIST") {
1074 foreach (sort keys %table) {
1075 print;
1076 print "\n";
1077 }
1078 exit 0;
1079 }
1080
1081 if ($target =~ m/^CygWin32(-.*)$/) {
1082 $target = "Cygwin".$1;
1083 }
1084
1085 print "Configuring for $target\n";
1086
1087 &usage if (!defined($table{$target}));
1088
1089 if ($fips)
1090 {
1091 delete $disabled{"shared"} if ($disabled{"shared"} eq "default");
1092 }
1093
1094 foreach (sort (keys %disabled))
1095 {
1096 $options .= " no-$_";
1097
1098 printf " no-%-12s %-10s", $_, "[$disabled{$_}]";
1099
1100 if (/^dso$/)
1101 { $no_dso = 1; }
1102 elsif (/^threads$/)
1103 { $no_threads = 1; }
1104 elsif (/^shared$/)
1105 { $no_shared = 1; }
1106 elsif (/^zlib$/)
1107 { $zlib = 0; }
1108 elsif (/^static-engine$/)
1109 { }
1110 elsif (/^zlib-dynamic$/)
1111 { }
1112 elsif (/^symlinks$/)
1113 { $symlink = 0; }
1114 elsif (/^sse2$/)
1115 { $no_sse2 = 1; }
1116 else
1117 {
1118 my ($ALGO, $algo);
1119 ($ALGO = $algo = $_) =~ tr/[\-a-z]/[_A-Z]/;
1120
1121 if (/^asm$/ || /^err$/ || /^hw$/ || /^hw-/)
1122 {
1123 $openssl_other_defines .= "#define OPENSSL_NO_$ALGO\n";
1124 print " OPENSSL_NO_$ALGO";
1125
1126 if (/^err$/) { $flags .= "-DOPENSSL_NO_ERR "; }
1127 elsif (/^asm$/) { $no_asm = 1; }
1128 }
1129 else
1130 {
1131 $openssl_algorithm_defines .= "#define OPENSSL_NO_$ALGO\n";
1132 print " OPENSSL_NO_$ALGO";
1133
1134 if (/^krb5$/)
1135 { $no_krb5 = 1; }
1136 else
1137 {
1138 push @skip, $algo;
1139 # fix-up crypto/directory name(s)
1140 @skip[$#skip]="whrlpool" if $algo eq "whirlpool";
1141 print " (skip dir)";
1142
1143 $depflags .= " -DOPENSSL_NO_$ALGO";
1144 }
1145 }
1146 }
1147
1148 print "\n";
1149 }
1150
1151 my $exp_cflags = "";
1152
1153 foreach (sort @experimental)
1154 {
1155 my $ALGO;
1156 ($ALGO = $_) =~ tr/[a-z]/[A-Z]/;
1157
1158 # opensslconf.h will set OPENSSL_NO_... unless OPENSSL_EXPERIMENTAL_... is defined
1159 $openssl_experimental_defines .= "#define OPENSSL_NO_$ALGO\n";
1160 $exp_cflags .= " -DOPENSSL_EXPERIMENTAL_$ALGO";
1161 }
1162
1163 my $IsMK1MF=scalar grep /^$target$/,@MK1MF_Builds;
1164
1165 $exe_ext=".exe" if ($target eq "Cygwin" || $target eq "DJGPP" || $target =~ /^mingw/);
1166 $exe_ext=".nlm" if ($target =~ /netware/);
1167 $exe_ext=".pm" if ($target =~ /vos/);
1168 if ($openssldir eq "" and $prefix eq "")
1169 {
1170 if ($fips)
1171 {
1172 if (exists $ENV{FIPSDIR})
1173 {
1174 $openssldir="$ENV{FIPSDIR}";
1175 }
1176 else
1177 {
1178 $openssldir="/usr/local/ssl/fips-2.0";
1179 }
1180 }
1181 else
1182 {
1183 $openssldir="/usr/local/ssl";
1184 }
1185 }
1186 $prefix=$openssldir if $prefix eq "";
1187
1188 $default_ranlib= &which("ranlib") or $default_ranlib="true";
1189 $perl=$ENV{'PERL'} or $perl=&which("perl5") or $perl=&which("perl")
1190 or $perl="perl";
1191 my $make = $ENV{'MAKE'} || "make";
1192
1193 my $fips_auth_key = $ENV{'FIPS_AUTH_KEY'};
1194 my $fips_auth_officer = $ENV{'FIPS_AUTH_OFFICER'};
1195 my $fips_auth_user = $ENV{'FIPS_AUTH_USER'};
1196
1197 $cross_compile_prefix=$ENV{'CROSS_COMPILE'} if $cross_compile_prefix eq "";
1198
1199 chop $openssldir if $openssldir =~ /\/$/;
1200 chop $prefix if $prefix =~ /.\/$/;
1201
1202 $openssldir=$prefix . "/ssl" if $openssldir eq "";
1203 $openssldir=$prefix . "/" . $openssldir if $openssldir !~ /(^\/|^[a-zA-Z]:[\\\/])/;
1204
1205
1206 print "IsMK1MF=$IsMK1MF\n";
1207
1208 my @fields = split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
1209 my $cc = $fields[$idx_cc];
1210 # Allow environment CC to override compiler...
1211 if($ENV{CC}) {
1212 $cc = $ENV{CC};
1213 }
1214 my $cflags = $fields[$idx_cflags];
1215 my $unistd = $fields[$idx_unistd];
1216 my $thread_cflag = $fields[$idx_thread_cflag];
1217 my $sys_id = $fields[$idx_sys_id];
1218 my $lflags = $fields[$idx_lflags];
1219 my $bn_ops = $fields[$idx_bn_ops];
1220 my $cpuid_obj = $fields[$idx_cpuid_obj];
1221 my $bn_obj = $fields[$idx_bn_obj];
1222 my $des_obj = $fields[$idx_des_obj];
1223 my $aes_obj = $fields[$idx_aes_obj];
1224 my $bf_obj = $fields[$idx_bf_obj];
1225 my $md5_obj = $fields[$idx_md5_obj];
1226 my $sha1_obj = $fields[$idx_sha1_obj];
1227 my $cast_obj = $fields[$idx_cast_obj];
1228 my $rc4_obj = $fields[$idx_rc4_obj];
1229 my $rmd160_obj = $fields[$idx_rmd160_obj];
1230 my $rc5_obj = $fields[$idx_rc5_obj];
1231 my $wp_obj = $fields[$idx_wp_obj];
1232 my $cmll_obj = $fields[$idx_cmll_obj];
1233 my $modes_obj = $fields[$idx_modes_obj];
1234 my $engines_obj = $fields[$idx_engines_obj];
1235 my $perlasm_scheme = $fields[$idx_perlasm_scheme];
1236 my $dso_scheme = $fields[$idx_dso_scheme];
1237 my $shared_target = $fields[$idx_shared_target];
1238 my $shared_cflag = $fields[$idx_shared_cflag];
1239 my $shared_ldflag = $fields[$idx_shared_ldflag];
1240 my $shared_extension = $fields[$idx_shared_extension];
1241 my $ranlib = $ENV{'RANLIB'} || $fields[$idx_ranlib];
1242 my $ar = $ENV{'AR'} || "ar";
1243 my $arflags = $fields[$idx_arflags];
1244 my $multilib = $fields[$idx_multilib];
1245
1246 # if $prefix/lib$multilib is not an existing directory, then
1247 # assume that it's not searched by linker automatically, in
1248 # which case adding $multilib suffix causes more grief than
1249 # we're ready to tolerate, so don't...
1250 $multilib="" if !-d "$prefix/lib$multilib";
1251
1252 $libdir="lib$multilib" if $libdir eq "";
1253
1254 $cflags = "$cflags$exp_cflags";
1255
1256 # '%' in $lflags is used to split flags to "pre-" and post-flags
1257 my ($prelflags,$postlflags)=split('%',$lflags);
1258 if (defined($postlflags)) { $lflags=$postlflags; }
1259 else { $lflags=$prelflags; undef $prelflags; }
1260
1261 if ($target =~ /^mingw/ && `$cc --target-help 2>&1` !~ m/\-mno\-cygwin/m)
1262 {
1263 $cflags =~ s/\-mno\-cygwin\s*//;
1264 $shared_ldflag =~ s/\-mno\-cygwin\s*//;
1265 }
1266
1267 if ($target =~ /linux.*\-mips/ && !$no_asm && $flags !~ /\-m(ips|arch=)/) {
1268 # minimally required architecture flags for assembly modules
1269 $cflags="-mips2 $cflags" if ($target =~ /mips32/);
1270 $cflags="-mips3 $cflags" if ($target =~ /mips64/);
1271 }
1272
1273 my $no_shared_warn=0;
1274 my $no_user_cflags=0;
1275
1276 if ($flags ne "") { $cflags="$flags$cflags"; }
1277 else { $no_user_cflags=1; }
1278
1279 # Kerberos settings. The flavor must be provided from outside, either through
1280 # the script "config" or manually.
1281 if (!$no_krb5)
1282 {
1283 my ($lresolv, $lpath, $lext);
1284 if ($withargs{"krb5-flavor"} =~ /^[Hh]eimdal$/)
1285 {
1286 die "Sorry, Heimdal is currently not supported\n";
1287 }
1288 ##### HACK to force use of Heimdal.
1289 ##### WARNING: Since we don't really have adequate support for Heimdal,
1290 ##### using this will break the build. You'll have to make
1291 ##### changes to the source, and if you do, please send
1292 ##### patches to openssl-dev@openssl.org
1293 if ($withargs{"krb5-flavor"} =~ /^force-[Hh]eimdal$/)
1294 {
1295 warn "Heimdal isn't really supported. Your build WILL break\n";
1296 warn "If you fix the problems, please send a patch to openssl-dev\@openssl.org\n";
1297 $withargs{"krb5-dir"} = "/usr/heimdal"
1298 if $withargs{"krb5-dir"} eq "";
1299 $withargs{"krb5-lib"} = "-L".$withargs{"krb5-dir"}.
1300 "/lib -lgssapi -lkrb5 -lcom_err"
1301 if $withargs{"krb5-lib"} eq "" && !$IsMK1MF;
1302 $cflags="-DKRB5_HEIMDAL $cflags";
1303 }
1304 if ($withargs{"krb5-flavor"} =~ /^[Mm][Ii][Tt]/)
1305 {
1306 $withargs{"krb5-dir"} = "/usr/kerberos"
1307 if $withargs{"krb5-dir"} eq "";
1308 $withargs{"krb5-lib"} = "-L".$withargs{"krb5-dir"}.
1309 "/lib -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto"
1310 if $withargs{"krb5-lib"} eq "" && !$IsMK1MF;
1311 $cflags="-DKRB5_MIT $cflags";
1312 $withargs{"krb5-flavor"} =~ s/^[Mm][Ii][Tt][._-]*//;
1313 if ($withargs{"krb5-flavor"} =~ /^1[._-]*[01]/)
1314 {
1315 $cflags="-DKRB5_MIT_OLD11 $cflags";
1316 }
1317 }
1318 LRESOLV:
1319 foreach $lpath ("/lib", "/usr/lib")
1320 {
1321 foreach $lext ("a", "so")
1322 {
1323 $lresolv = "$lpath/libresolv.$lext";
1324 last LRESOLV if (-r "$lresolv");
1325 $lresolv = "";
1326 }
1327 }
1328 $withargs{"krb5-lib"} .= " -lresolv"
1329 if ("$lresolv" ne "");
1330 $withargs{"krb5-include"} = "-I".$withargs{"krb5-dir"}."/include"
1331 if $withargs{"krb5-include"} eq "" &&
1332 $withargs{"krb5-dir"} ne "";
1333 }
1334
1335 # The DSO code currently always implements all functions so that no
1336 # applications will have to worry about that from a compilation point
1337 # of view. However, the "method"s may return zero unless that platform
1338 # has support compiled in for them. Currently each method is enabled
1339 # by a define "DSO_<name>" ... we translate the "dso_scheme" config
1340 # string entry into using the following logic;
1341 my $dso_cflags;
1342 if (!$no_dso && $dso_scheme ne "")
1343 {
1344 $dso_scheme =~ tr/[a-z]/[A-Z]/;
1345 if ($dso_scheme eq "DLFCN")
1346 {
1347 $dso_cflags = "-DDSO_DLFCN -DHAVE_DLFCN_H";
1348 }
1349 elsif ($dso_scheme eq "DLFCN_NO_H")
1350 {
1351 $dso_cflags = "-DDSO_DLFCN";
1352 }
1353 else
1354 {
1355 $dso_cflags = "-DDSO_$dso_scheme";
1356 }
1357 $cflags = "$dso_cflags $cflags";
1358 }
1359
1360 my $thread_cflags;
1361 my $thread_defines;
1362 if ($thread_cflag ne "(unknown)" && !$no_threads)
1363 {
1364 # If we know how to do it, support threads by default.
1365 $threads = 1;
1366 }
1367 if ($thread_cflag eq "(unknown)" && $threads)
1368 {
1369 # If the user asked for "threads", [s]he is also expected to
1370 # provide any system-dependent compiler options that are
1371 # necessary.
1372 if ($no_user_cflags)
1373 {
1374 print "You asked for multi-threading support, but didn't\n";
1375 print "provide any system-specific compiler options\n";
1376 exit(1);
1377 }
1378 $thread_cflags="-DOPENSSL_THREADS $cflags" ;
1379 $thread_defines .= "#define OPENSSL_THREADS\n";
1380 }
1381 else
1382 {
1383 $thread_cflags="-DOPENSSL_THREADS $thread_cflag $cflags";
1384 $thread_defines .= "#define OPENSSL_THREADS\n";
1385 # my $def;
1386 # foreach $def (split ' ',$thread_cflag)
1387 # {
1388 # if ($def =~ s/^-D// && $def !~ /^_/)
1389 # {
1390 # $thread_defines .= "#define $def\n";
1391 # }
1392 # }
1393 }
1394
1395 $lflags="$libs$lflags" if ($libs ne "");
1396
1397 if ($no_asm)
1398 {
1399 $cpuid_obj=$bn_obj=
1400 $des_obj=$aes_obj=$bf_obj=$cast_obj=$rc4_obj=$rc5_obj=$cmll_obj=
1401 $modes_obj=$sha1_obj=$md5_obj=$rmd160_obj=$wp_obj=$engines_obj="";
1402 $cflags=~s/\-D[BL]_ENDIAN// if ($fips);
1403 $thread_cflags=~s/\-D[BL]_ENDIAN// if ($fips);
1404 }
1405 elsif (defined($disabled{ec2m}))
1406 {
1407 $bn_obj =~ s/\w+-gf2m.o//;
1408 }
1409
1410 if (!$no_shared)
1411 {
1412 $cast_obj=""; # CAST assembler is not PIC
1413 }
1414
1415 if ($threads)
1416 {
1417 $cflags=$thread_cflags;
1418 $openssl_thread_defines .= $thread_defines;
1419 }
1420
1421 if ($zlib)
1422 {
1423 $cflags = "-DZLIB $cflags";
1424 if (defined($disabled{"zlib-dynamic"}))
1425 {
1426 if (defined($withargs{"zlib-lib"}))
1427 {
1428 $lflags = "$lflags -L" . $withargs{"zlib-lib"} . " -lz";
1429 }
1430 else
1431 {
1432 $lflags = "$lflags -lz";
1433 }
1434 }
1435 else
1436 {
1437 $cflags = "-DZLIB_SHARED $cflags";
1438 }
1439 }
1440
1441 # You will find shlib_mark1 and shlib_mark2 explained in Makefile.org
1442 my $shared_mark = "";
1443 if ($shared_target eq "")
1444 {
1445 $no_shared_warn = 1 if !$no_shared && !$fips;
1446 $no_shared = 1;
1447 }
1448 if (!$no_shared)
1449 {
1450 if ($shared_cflag ne "")
1451 {
1452 $cflags = "$shared_cflag -DOPENSSL_PIC $cflags";
1453 }
1454 }
1455
1456 if (!$IsMK1MF)
1457 {
1458 # add {no-}static-engine to options to allow mkdef.pl to work without extra arguments
1459 if ($no_shared)
1460 {
1461 $openssl_other_defines.="#define OPENSSL_NO_DYNAMIC_ENGINE\n";
1462 $options.=" static-engine";
1463 }
1464 else
1465 {
1466 $openssl_other_defines.="#define OPENSSL_NO_STATIC_ENGINE\n";
1467 $options.=" no-static-engine";
1468 }
1469 }
1470
1471 $cpuid_obj.=" uplink.o uplink-x86.o" if ($cflags =~ /\-DOPENSSL_USE_APPLINK/);
1472
1473 #
1474 # Platform fix-ups
1475 #
1476 if ($target =~ /\-icc$/) # Intel C compiler
1477 {
1478 my $iccver=0;
1479 if (open(FD,"$cc -V 2>&1 |"))
1480 {
1481 while(<FD>) { $iccver=$1 if (/Version ([0-9]+)\./); }
1482 close(FD);
1483 }
1484 if ($iccver>=8)
1485 {
1486 $cflags=~s/\-KPIC/-fPIC/;
1487 # Eliminate unnecessary dependency from libirc.a. This is
1488 # essential for shared library support, as otherwise
1489 # apps/openssl can end up in endless loop upon startup...
1490 $cflags.=" -Dmemcpy=__builtin_memcpy -Dmemset=__builtin_memset";
1491 }
1492 if ($iccver>=9)
1493 {
1494 $lflags.=" -i-static";
1495 $lflags=~s/\-no_cpprt/-no-cpprt/;
1496 }
1497 if ($iccver>=10)
1498 {
1499 $lflags=~s/\-i\-static/-static-intel/;
1500 }
1501 if ($iccver>=11)
1502 {
1503 $cflags.=" -no-intel-extensions"; # disable Cilk
1504 $lflags=~s/\-no\-cpprt/-no-cxxlib/;
1505 }
1506 }
1507
1508 # Unlike other OSes (like Solaris, Linux, Tru64, IRIX) BSD run-time
1509 # linkers (tested OpenBSD, NetBSD and FreeBSD) "demand" RPATH set on
1510 # .so objects. Apparently application RPATH is not global and does
1511 # not apply to .so linked with other .so. Problem manifests itself
1512 # when libssl.so fails to load libcrypto.so. One can argue that we
1513 # should engrave this into Makefile.shared rules or into BSD-* config
1514 # lines above. Meanwhile let's try to be cautious and pass -rpath to
1515 # linker only when --prefix is not /usr.
1516 if ($target =~ /^BSD\-/)
1517 {
1518 $shared_ldflag.=" -Wl,-rpath,\$(LIBRPATH)" if ($prefix !~ m|^/usr[/]*$|);
1519 }
1520
1521 if ($sys_id ne "")
1522 {
1523 #$cflags="-DOPENSSL_SYSNAME_$sys_id $cflags";
1524 $openssl_sys_defines="#define OPENSSL_SYSNAME_$sys_id\n";
1525 }
1526
1527 if ($ranlib eq "")
1528 {
1529 $ranlib = $default_ranlib;
1530 }
1531
1532 #my ($bn1)=split(/\s+/,$bn_obj);
1533 #$bn1 = "" unless defined $bn1;
1534 #$bn1=$bn_asm unless ($bn1 =~ /\.o$/);
1535 #$bn_obj="$bn1";
1536
1537 $cpuid_obj="" if ($processor eq "386");
1538
1539 $bn_obj = $bn_asm unless $bn_obj ne "";
1540 # bn-586 is the only one implementing bn_*_part_words
1541 $cflags.=" -DOPENSSL_BN_ASM_PART_WORDS" if ($bn_obj =~ /bn-586/);
1542 $cflags.=" -DOPENSSL_IA32_SSE2" if (!$no_sse2 && $bn_obj =~ /86/);
1543
1544 $cflags.=" -DOPENSSL_BN_ASM_MONT" if ($bn_obj =~ /-mont/);
1545 $cflags.=" -DOPENSSL_BN_ASM_MONT5" if ($bn_obj =~ /-mont5/);
1546 $cflags.=" -DOPENSSL_BN_ASM_GF2m" if ($bn_obj =~ /-gf2m/);
1547
1548 if ($fips)
1549 {
1550 $openssl_other_defines.="#define OPENSSL_FIPS\n";
1551 if ($fipscanisterinternal eq "y")
1552 {
1553 $openssl_other_defines.="#define OPENSSL_FIPSCANISTER\n";
1554 $cflags = "-DOPENSSL_FIPSCANISTER $cflags";
1555 }
1556 }
1557
1558 $cpuid_obj="mem_clr.o" unless ($cpuid_obj =~ /\.o$/);
1559 $des_obj=$des_enc unless ($des_obj =~ /\.o$/);
1560 $bf_obj=$bf_enc unless ($bf_obj =~ /\.o$/);
1561 $cast_obj=$cast_enc unless ($cast_obj =~ /\.o$/);
1562 $rc4_obj=$rc4_enc unless ($rc4_obj =~ /\.o$/);
1563 $rc5_obj=$rc5_enc unless ($rc5_obj =~ /\.o$/);
1564 if ($sha1_obj =~ /\.o$/)
1565 {
1566 # $sha1_obj=$sha1_enc;
1567 $cflags.=" -DSHA1_ASM" if ($sha1_obj =~ /sx86/ || $sha1_obj =~ /sha1/);
1568 $cflags.=" -DSHA256_ASM" if ($sha1_obj =~ /sha256/);
1569 $cflags.=" -DSHA512_ASM" if ($sha1_obj =~ /sha512/);
1570 if ($sha1_obj =~ /sse2/)
1571 { if ($no_sse2)
1572 { $sha1_obj =~ s/\S*sse2\S+//; }
1573 elsif ($cflags !~ /OPENSSL_IA32_SSE2/)
1574 { $cflags.=" -DOPENSSL_IA32_SSE2"; }
1575 }
1576 }
1577 if ($md5_obj =~ /\.o$/)
1578 {
1579 # $md5_obj=$md5_enc;
1580 $cflags.=" -DMD5_ASM";
1581 }
1582 if ($rmd160_obj =~ /\.o$/)
1583 {
1584 # $rmd160_obj=$rmd160_enc;
1585 $cflags.=" -DRMD160_ASM";
1586 }
1587 if ($aes_obj =~ /\.o$/)
1588 {
1589 $cflags.=" -DAES_ASM";
1590 # aes-ctr.o is not a real file, only indication that assembler
1591 # module implements AES_ctr32_encrypt...
1592 $cflags.=" -DAES_CTR_ASM" if ($aes_obj =~ s/\s*aes\-ctr\.o//);
1593 # aes-xts.o indicates presense of AES_xts_[en|de]crypt...
1594 $cflags.=" -DAES_XTS_ASM" if ($aes_obj =~ s/\s*aes\-xts\.o//);
1595 $aes_obj =~ s/\s*(vpaes|aesni)\-x86\.o//g if ($no_sse2);
1596 $aes_obj =~ s/\s*(vp|bs)aes-\w*\.o//g if ($fipscanisterinternal eq "y");
1597 $cflags.=" -DVPAES_ASM" if ($aes_obj =~ m/vpaes/);
1598 $cflags.=" -DBSAES_ASM" if ($aes_obj =~ m/bsaes/);
1599 }
1600 else {
1601 $aes_obj=$aes_enc;
1602 }
1603 $wp_obj="" if ($wp_obj =~ /mmx/ && $processor eq "386");
1604 if ($wp_obj =~ /\.o$/ && !$disabled{"whirlpool"})
1605 {
1606 $cflags.=" -DWHIRLPOOL_ASM";
1607 }
1608 else {
1609 $wp_obj="wp_block.o";
1610 }
1611 $cmll_obj=$cmll_enc unless ($cmll_obj =~ /.o$/);
1612 if ($modes_obj =~ /ghash/)
1613 {
1614 $cflags.=" -DGHASH_ASM";
1615 }
1616
1617 # "Stringify" the C flags string. This permits it to be made part of a string
1618 # and works as well on command lines.
1619 $cflags =~ s/([\\\"])/\\\1/g;
1620
1621 my $version = "unknown";
1622 my $version_num = "unknown";
1623 my $major = "unknown";
1624 my $minor = "unknown";
1625 my $shlib_version_number = "unknown";
1626 my $shlib_version_history = "unknown";
1627 my $shlib_major = "unknown";
1628 my $shlib_minor = "unknown";
1629
1630 open(IN,'<crypto/opensslv.h') || die "unable to read opensslv.h:$!\n";
1631 while (<IN>)
1632 {
1633 $version=$1 if /OPENSSL.VERSION.TEXT.*OpenSSL (\S+) /;
1634 $version_num=$1 if /OPENSSL.VERSION.NUMBER.*0x(\S+)/;
1635 $shlib_version_number=$1 if /SHLIB_VERSION_NUMBER *"([^"]+)"/;
1636 $shlib_version_history=$1 if /SHLIB_VERSION_HISTORY *"([^"]*)"/;
1637 }
1638 close(IN);
1639 if ($shlib_version_history ne "") { $shlib_version_history .= ":"; }
1640
1641 if ($version =~ /(^[0-9]*)\.([0-9\.]*)/)
1642 {
1643 $major=$1;
1644 $minor=$2;
1645 }
1646
1647 if ($shlib_version_number =~ /(^[0-9]*)\.([0-9\.]*)/)
1648 {
1649 $shlib_major=$1;
1650 $shlib_minor=$2;
1651 }
1652
1653 if ($strict_warnings)
1654 {
1655 my $wopt;
1656 die "ERROR --strict-warnings requires gcc" unless ($cc =~ /gcc$/);
1657 foreach $wopt (split /\s+/, $gcc_devteam_warn)
1658 {
1659 $cflags .= " $wopt" unless ($cflags =~ /$wopt/)
1660 }
1661 }
1662
1663 if ($fipscanisterinternal eq "y")
1664 {
1665 open(IN,"<fips/fips_auth.in") || die "can't open fips_auth.in";
1666 open(OUT,">fips/fips_auth.h") || die "can't open fips_auth.h";
1667 while(<IN>)
1668 {
1669 s/FIPS_AUTH_KEY.*$/FIPS_AUTH_KEY $fips_auth_key/ if defined $fips_auth_key;
1670 s/FIPS_AUTH_CRYPTO_OFFICER.*$/FIPS_AUTH_CRYPTO_OFFICER $fips_auth_officer/ if defined $fips_auth_officer;
1671 s/FIPS_AUTH_CRYPTO_USER.*$/FIPS_AUTH_CRYPTO_USER $fips_auth_user/ if defined $fips_auth_user;
1672 print OUT $_;
1673 }
1674 close IN;
1675 close OUT;
1676 }
1677
1678 my $mforg = $fipscanisteronly ? "Makefile.fips" : "Makefile.org";
1679
1680 open(IN,"<$mforg") || die "unable to read $mforg:$!\n";
1681 unlink("$Makefile.new") || die "unable to remove old $Makefile.new:$!\n" if -e "$Makefile.new";
1682 open(OUT,">$Makefile.new") || die "unable to create $Makefile.new:$!\n";
1683 print OUT "### Generated automatically from $mforg by Configure.\n\n";
1684 my $sdirs=0;
1685
1686 if ($fipscanisteronly)
1687 {
1688 $aes_obj =~ s/aesni-sha1-x86_64.o//;
1689 $bn_obj =~ s/modexp512-x86_64.o//;
1690 }
1691
1692 while (<IN>)
1693 {
1694 chomp;
1695 $sdirs = 1 if /^SDIRS=/;
1696 if ($sdirs) {
1697 my $dir;
1698 foreach $dir (@skip) {
1699 s/(\s)$dir /$1/;
1700 s/\s$dir$//;
1701 }
1702 }
1703 $sdirs = 0 unless /\\$/;
1704 s/fips // if (/^DIRS=/ && !$fips);
1705 s/engines // if (/^DIRS=/ && $disabled{"engine"});
1706 s/ccgost// if (/^ENGDIRS=/ && $disabled{"gost"});
1707 s/^VERSION=.*/VERSION=$version/;
1708 s/^MAJOR=.*/MAJOR=$major/;
1709 s/^MINOR=.*/MINOR=$minor/;
1710 s/^SHLIB_VERSION_NUMBER=.*/SHLIB_VERSION_NUMBER=$shlib_version_number/;
1711 s/^SHLIB_VERSION_HISTORY=.*/SHLIB_VERSION_HISTORY=$shlib_version_history/;
1712 s/^SHLIB_MAJOR=.*/SHLIB_MAJOR=$shlib_major/;
1713 s/^SHLIB_MINOR=.*/SHLIB_MINOR=$shlib_minor/;
1714 s/^SHLIB_EXT=.*/SHLIB_EXT=$shared_extension/;
1715 s/^INSTALLTOP=.*$/INSTALLTOP=$prefix/;
1716 s/^MULTILIB=.*$/MULTILIB=$multilib/;
1717 s/^OPENSSLDIR=.*$/OPENSSLDIR=$openssldir/;
1718 s/^LIBDIR=.*$/LIBDIR=$libdir/;
1719 s/^INSTALL_PREFIX=.*$/INSTALL_PREFIX=$install_prefix/;
1720 s/^PLATFORM=.*$/PLATFORM=$target/;
1721 s/^OPTIONS=.*$/OPTIONS=$options/;
1722 s/^CONFIGURE_ARGS=.*$/CONFIGURE_ARGS=$argvstring/;
1723 if ($cross_compile_prefix)
1724 {
1725 s/^CC=.*$/CROSS_COMPILE= $cross_compile_prefix\nCC= \$\(CROSS_COMPILE\)$cc/;
1726 s/^AR=\s*/AR= \$\(CROSS_COMPILE\)/;
1727 s/^NM=\s*/NM= \$\(CROSS_COMPILE\)/;
1728 s/^RANLIB=\s*/RANLIB= \$\(CROSS_COMPILE\)/;
1729 s/^MAKEDEPPROG=.*$/MAKEDEPPROG= \$\(CROSS_COMPILE\)$cc/ if $cc eq "gcc";
1730 }
1731 else {
1732 s/^CC=.*$/CC= $cc/;
1733 s/^AR=\s*ar/AR= $ar/;
1734 s/^RANLIB=.*/RANLIB= $ranlib/;
1735 s/^MAKEDEPPROG=.*$/MAKEDEPPROG= $cc/ if $cc eq "gcc" || ($cc eq 'cc' && $target =~ /darwin/);
1736 }
1737 s/^CFLAG=.*$/CFLAG= $cflags/;
1738 s/^DEPFLAG=.*$/DEPFLAG=$depflags/;
1739 s/^PEX_LIBS=.*$/PEX_LIBS= $prelflags/;
1740 s/^EX_LIBS=.*$/EX_LIBS= $lflags/;
1741 s/^EXE_EXT=.*$/EXE_EXT= $exe_ext/;
1742 s/^CPUID_OBJ=.*$/CPUID_OBJ= $cpuid_obj/;
1743 s/^BN_ASM=.*$/BN_ASM= $bn_obj/;
1744 s/^DES_ENC=.*$/DES_ENC= $des_obj/;
1745 s/^AES_ENC=.*$/AES_ENC= $aes_obj/;
1746 s/^BF_ENC=.*$/BF_ENC= $bf_obj/;
1747 s/^CAST_ENC=.*$/CAST_ENC= $cast_obj/;
1748 s/^RC4_ENC=.*$/RC4_ENC= $rc4_obj/;
1749 s/^RC5_ENC=.*$/RC5_ENC= $rc5_obj/;
1750 s/^MD5_ASM_OBJ=.*$/MD5_ASM_OBJ= $md5_obj/;
1751 s/^SHA1_ASM_OBJ=.*$/SHA1_ASM_OBJ= $sha1_obj/;
1752 s/^RMD160_ASM_OBJ=.*$/RMD160_ASM_OBJ= $rmd160_obj/;
1753 s/^WP_ASM_OBJ=.*$/WP_ASM_OBJ= $wp_obj/;
1754 s/^CMLL_ENC=.*$/CMLL_ENC= $cmll_obj/;
1755 s/^MODES_ASM_OBJ.=*$/MODES_ASM_OBJ= $modes_obj/;
1756 s/^ENGINES_ASM_OBJ.=*$/ENGINES_ASM_OBJ= $engines_obj/;
1757 s/^PERLASM_SCHEME=.*$/PERLASM_SCHEME= $perlasm_scheme/;
1758 s/^PROCESSOR=.*/PROCESSOR= $processor/;
1759 s/^ARFLAGS=.*/ARFLAGS= $arflags/;
1760 s/^PERL=.*/PERL= $perl/;
1761 s/^KRB5_INCLUDES=.*/KRB5_INCLUDES=$withargs{"krb5-include"}/;
1762 s/^LIBKRB5=.*/LIBKRB5=$withargs{"krb5-lib"}/;
1763 s/^LIBZLIB=.*/LIBZLIB=$withargs{"zlib-lib"}/;
1764 s/^ZLIB_INCLUDE=.*/ZLIB_INCLUDE=$withargs{"zlib-include"}/;
1765 s/^FIPSLIBDIR=.*/FIPSLIBDIR=$fipslibdir/;
1766 s/^FIPSCANLIB=.*/FIPSCANLIB=libcrypto/ if $fips;
1767 s/^SHARED_FIPS=.*/SHARED_FIPS=/;
1768 s/^SHLIBDIRS=.*/SHLIBDIRS= crypto ssl/;
1769 s/^FIPSCANISTERINTERNAL=.*/FIPSCANISTERINTERNAL=$fipscanisterinternal/;
1770 s/^BASEADDR=.*/BASEADDR=$baseaddr/;
1771 s/^SHLIB_TARGET=.*/SHLIB_TARGET=$shared_target/;
1772 s/^SHLIB_MARK=.*/SHLIB_MARK=$shared_mark/;
1773 s/^SHARED_LIBS=.*/SHARED_LIBS=\$(SHARED_CRYPTO) \$(SHARED_SSL)/ if (!$no_shared);
1774 if ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*$/)
1775 {
1776 my $sotmp = $1;
1777 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp/;
1778 }
1779 elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.dylib$/)
1780 {
1781 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.dylib/;
1782 }
1783 elsif ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*\.[^\.]*$/)
1784 {
1785 my $sotmp = $1;
1786 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp.\$(SHLIB_MAJOR) .s$sotmp/;
1787 }
1788 elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.[^\.]*\.dylib$/)
1789 {
1790 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.\$(SHLIB_MAJOR).dylib .dylib/;
1791 }
1792 s/^SHARED_LDFLAGS=.*/SHARED_LDFLAGS=$shared_ldflag/;
1793 if ($fipscanisteronly && exists $disabled{"ec2m"})
1794 {
1795 next if (/ec2_/ || /bn_gf2m/);
1796 }
1797 print OUT $_."\n";
1798 }
1799 close(IN);
1800 close(OUT);
1801 rename($Makefile,"$Makefile.bak") || die "unable to rename $Makefile\n" if -e $Makefile;
1802 rename("$Makefile.new",$Makefile) || die "unable to rename $Makefile.new\n";
1803
1804 print "CC =$cc\n";
1805 print "CFLAG =$cflags\n";
1806 print "EX_LIBS =$lflags\n";
1807 print "CPUID_OBJ =$cpuid_obj\n";
1808 print "BN_ASM =$bn_obj\n";
1809 print "DES_ENC =$des_obj\n";
1810 print "AES_ENC =$aes_obj\n";
1811 print "BF_ENC =$bf_obj\n";
1812 print "CAST_ENC =$cast_obj\n";
1813 print "RC4_ENC =$rc4_obj\n";
1814 print "RC5_ENC =$rc5_obj\n";
1815 print "MD5_OBJ_ASM =$md5_obj\n";
1816 print "SHA1_OBJ_ASM =$sha1_obj\n";
1817 print "RMD160_OBJ_ASM=$rmd160_obj\n";
1818 print "CMLL_ENC =$cmll_obj\n";
1819 print "MODES_OBJ =$modes_obj\n";
1820 print "ENGINES_OBJ =$engines_obj\n";
1821 print "PROCESSOR =$processor\n";
1822 print "RANLIB =$ranlib\n";
1823 print "ARFLAGS =$arflags\n";
1824 print "PERL =$perl\n";
1825 print "KRB5_INCLUDES =",$withargs{"krb5-include"},"\n"
1826 if $withargs{"krb5-include"} ne "";
1827
1828 my $des_ptr=0;
1829 my $des_risc1=0;
1830 my $des_risc2=0;
1831 my $des_unroll=0;
1832 my $bn_ll=0;
1833 my $def_int=2;
1834 my $rc4_int=$def_int;
1835 my $md2_int=$def_int;
1836 my $idea_int=$def_int;
1837 my $rc2_int=$def_int;
1838 my $rc4_idx=0;
1839 my $rc4_chunk=0;
1840 my $bf_ptr=0;
1841 my @type=("char","short","int","long");
1842 my ($b64l,$b64,$b32,$b16,$b8)=(0,0,1,0,0);
1843 my $export_var_as_fn=0;
1844
1845 my $des_int;
1846
1847 foreach (sort split(/\s+/,$bn_ops))
1848 {
1849 $des_ptr=1 if /DES_PTR/;
1850 $des_risc1=1 if /DES_RISC1/;
1851 $des_risc2=1 if /DES_RISC2/;
1852 $des_unroll=1 if /DES_UNROLL/;
1853 $des_int=1 if /DES_INT/;
1854 $bn_ll=1 if /BN_LLONG/;
1855 $rc4_int=0 if /RC4_CHAR/;
1856 $rc4_int=3 if /RC4_LONG/;
1857 $rc4_idx=1 if /RC4_INDEX/;
1858 $rc4_chunk=1 if /RC4_CHUNK/;
1859 $rc4_chunk=2 if /RC4_CHUNK_LL/;
1860 $md2_int=0 if /MD2_CHAR/;
1861 $md2_int=3 if /MD2_LONG/;
1862 $idea_int=1 if /IDEA_SHORT/;
1863 $idea_int=3 if /IDEA_LONG/;
1864 $rc2_int=1 if /RC2_SHORT/;
1865 $rc2_int=3 if /RC2_LONG/;
1866 $bf_ptr=1 if $_ eq "BF_PTR";
1867 $bf_ptr=2 if $_ eq "BF_PTR2";
1868 ($b64l,$b64,$b32,$b16,$b8)=(0,1,0,0,0) if /SIXTY_FOUR_BIT/;
1869 ($b64l,$b64,$b32,$b16,$b8)=(1,0,0,0,0) if /SIXTY_FOUR_BIT_LONG/;
1870 ($b64l,$b64,$b32,$b16,$b8)=(0,0,1,0,0) if /THIRTY_TWO_BIT/;
1871 ($b64l,$b64,$b32,$b16,$b8)=(0,0,0,1,0) if /SIXTEEN_BIT/;
1872 ($b64l,$b64,$b32,$b16,$b8)=(0,0,0,0,1) if /EIGHT_BIT/;
1873 $export_var_as_fn=1 if /EXPORT_VAR_AS_FN/;
1874 }
1875
1876 open(IN,'<crypto/opensslconf.h.in') || die "unable to read crypto/opensslconf.h.in:$!\n";
1877 unlink("crypto/opensslconf.h.new") || die "unable to remove old crypto/opensslconf.h.new:$!\n" if -e "crypto/opensslconf.h.new";
1878 open(OUT,'>crypto/opensslconf.h.new') || die "unable to create crypto/opensslconf.h.new:$!\n";
1879 print OUT "/* opensslconf.h */\n";
1880 print OUT "/* WARNING: Generated automatically from opensslconf.h.in by Configure. */\n\n";
1881
1882 print OUT "/* OpenSSL was configured with the following options: */\n";
1883 my $openssl_algorithm_defines_trans = $openssl_algorithm_defines;
1884 $openssl_experimental_defines =~ s/^\s*#\s*define\s+OPENSSL_NO_(.*)/#ifndef OPENSSL_EXPERIMENTAL_$1\n# ifndef OPENSSL_NO_$1\n# define OPENSSL_NO_$1\n# endif\n#endif/mg;
1885 $openssl_algorithm_defines_trans =~ s/^\s*#\s*define\s+OPENSSL_(.*)/# if defined(OPENSSL_$1) \&\& !defined($1)\n# define $1\n# endif/mg;
1886 $openssl_algorithm_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1887 $openssl_algorithm_defines = " /* no ciphers excluded */\n" if $openssl_algorithm_defines eq "";
1888 $openssl_thread_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1889 $openssl_sys_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1890 $openssl_other_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1891 print OUT $openssl_sys_defines;
1892 print OUT "#ifndef OPENSSL_DOING_MAKEDEPEND\n\n";
1893 print OUT $openssl_experimental_defines;
1894 print OUT "\n";
1895 print OUT $openssl_algorithm_defines;
1896 print OUT "\n#endif /* OPENSSL_DOING_MAKEDEPEND */\n\n";
1897 print OUT $openssl_thread_defines;
1898 print OUT $openssl_other_defines,"\n";
1899
1900 print OUT "/* The OPENSSL_NO_* macros are also defined as NO_* if the application\n";
1901 print OUT " asks for it. This is a transient feature that is provided for those\n";
1902 print OUT " who haven't had the time to do the appropriate changes in their\n";
1903 print OUT " applications. */\n";
1904 print OUT "#ifdef OPENSSL_ALGORITHM_DEFINES\n";
1905 print OUT $openssl_algorithm_defines_trans;
1906 print OUT "#endif\n\n";
1907
1908 print OUT "#define OPENSSL_CPUID_OBJ\n\n" if ($cpuid_obj ne "mem_clr.o");
1909
1910 while (<IN>)
1911 {
1912 if (/^#define\s+OPENSSLDIR/)
1913 {
1914 my $foo = $openssldir;
1915 $foo =~ s/\\/\\\\/g;
1916 print OUT "#define OPENSSLDIR \"$foo\"\n";
1917 }
1918 elsif (/^#define\s+ENGINESDIR/)
1919 {
1920 my $foo = "$prefix/$libdir/engines";
1921 $foo =~ s/\\/\\\\/g;
1922 print OUT "#define ENGINESDIR \"$foo\"\n";
1923 }
1924 elsif (/^#((define)|(undef))\s+OPENSSL_EXPORT_VAR_AS_FUNCTION/)
1925 { printf OUT "#undef OPENSSL_EXPORT_VAR_AS_FUNCTION\n"
1926 if $export_var_as_fn;
1927 printf OUT "#%s OPENSSL_EXPORT_VAR_AS_FUNCTION\n",
1928 ($export_var_as_fn)?"define":"undef"; }
1929 elsif (/^#define\s+OPENSSL_UNISTD/)
1930 {
1931 $unistd = "<unistd.h>" if $unistd eq "";
1932 print OUT "#define OPENSSL_UNISTD $unistd\n";
1933 }
1934 elsif (/^#((define)|(undef))\s+SIXTY_FOUR_BIT_LONG/)
1935 { printf OUT "#%s SIXTY_FOUR_BIT_LONG\n",($b64l)?"define":"undef"; }
1936 elsif (/^#((define)|(undef))\s+SIXTY_FOUR_BIT/)
1937 { printf OUT "#%s SIXTY_FOUR_BIT\n",($b64)?"define":"undef"; }
1938 elsif (/^#((define)|(undef))\s+THIRTY_TWO_BIT/)
1939 { printf OUT "#%s THIRTY_TWO_BIT\n",($b32)?"define":"undef"; }
1940 elsif (/^#((define)|(undef))\s+SIXTEEN_BIT/)
1941 { printf OUT "#%s SIXTEEN_BIT\n",($b16)?"define":"undef"; }
1942 elsif (/^#((define)|(undef))\s+EIGHT_BIT/)
1943 { printf OUT "#%s EIGHT_BIT\n",($b8)?"define":"undef"; }
1944 elsif (/^#((define)|(undef))\s+BN_LLONG\s*$/)
1945 { printf OUT "#%s BN_LLONG\n",($bn_ll)?"define":"undef"; }
1946 elsif (/^\#define\s+DES_LONG\s+.*/)
1947 { printf OUT "#define DES_LONG unsigned %s\n",
1948 ($des_int)?'int':'long'; }
1949 elsif (/^\#(define|undef)\s+DES_PTR/)
1950 { printf OUT "#%s DES_PTR\n",($des_ptr)?'define':'undef'; }
1951 elsif (/^\#(define|undef)\s+DES_RISC1/)
1952 { printf OUT "#%s DES_RISC1\n",($des_risc1)?'define':'undef'; }
1953 elsif (/^\#(define|undef)\s+DES_RISC2/)
1954 { printf OUT "#%s DES_RISC2\n",($des_risc2)?'define':'undef'; }
1955 elsif (/^\#(define|undef)\s+DES_UNROLL/)
1956 { printf OUT "#%s DES_UNROLL\n",($des_unroll)?'define':'undef'; }
1957 elsif (/^#define\s+RC4_INT\s/)
1958 { printf OUT "#define RC4_INT unsigned %s\n",$type[$rc4_int]; }
1959 elsif (/^#undef\s+RC4_CHUNK/)
1960 {
1961 printf OUT "#undef RC4_CHUNK\n" if $rc4_chunk==0;
1962 printf OUT "#define RC4_CHUNK unsigned long\n" if $rc4_chunk==1;
1963 printf OUT "#define RC4_CHUNK unsigned long long\n" if $rc4_chunk==2;
1964 }
1965 elsif (/^#((define)|(undef))\s+RC4_INDEX/)
1966 { printf OUT "#%s RC4_INDEX\n",($rc4_idx)?"define":"undef"; }
1967 elsif (/^#(define|undef)\s+I386_ONLY/)
1968 { printf OUT "#%s I386_ONLY\n", ($processor eq "386")?
1969 "define":"undef"; }
1970 elsif (/^#define\s+MD2_INT\s/)
1971 { printf OUT "#define MD2_INT unsigned %s\n",$type[$md2_int]; }
1972 elsif (/^#define\s+IDEA_INT\s/)
1973 {printf OUT "#define IDEA_INT unsigned %s\n",$type[$idea_int];}
1974 elsif (/^#define\s+RC2_INT\s/)
1975 {printf OUT "#define RC2_INT unsigned %s\n",$type[$rc2_int];}
1976 elsif (/^#(define|undef)\s+BF_PTR/)
1977 {
1978 printf OUT "#undef BF_PTR\n" if $bf_ptr == 0;
1979 printf OUT "#define BF_PTR\n" if $bf_ptr == 1;
1980 printf OUT "#define BF_PTR2\n" if $bf_ptr == 2;
1981 }
1982 else
1983 { print OUT $_; }
1984 }
1985 close(IN);
1986 close(OUT);
1987 rename("crypto/opensslconf.h","crypto/opensslconf.h.bak") || die "unable to rename crypto/opensslconf.h\n" if -e "crypto/opensslconf.h";
1988 rename("crypto/opensslconf.h.new","crypto/opensslconf.h") || die "unable to rename crypto/opensslconf.h.new\n";
1989
1990
1991 # Fix the date
1992
1993 print "SIXTY_FOUR_BIT_LONG mode\n" if $b64l;
1994 print "SIXTY_FOUR_BIT mode\n" if $b64;
1995 print "THIRTY_TWO_BIT mode\n" if $b32;
1996 print "SIXTEEN_BIT mode\n" if $b16;
1997 print "EIGHT_BIT mode\n" if $b8;
1998 print "DES_PTR used\n" if $des_ptr;
1999 print "DES_RISC1 used\n" if $des_risc1;
2000 print "DES_RISC2 used\n" if $des_risc2;
2001 print "DES_UNROLL used\n" if $des_unroll;
2002 print "DES_INT used\n" if $des_int;
2003 print "BN_LLONG mode\n" if $bn_ll;
2004 print "RC4 uses u$type[$rc4_int]\n" if $rc4_int != $def_int;
2005 print "RC4_INDEX mode\n" if $rc4_idx;
2006 print "RC4_CHUNK is undefined\n" if $rc4_chunk==0;
2007 print "RC4_CHUNK is unsigned long\n" if $rc4_chunk==1;
2008 print "RC4_CHUNK is unsigned long long\n" if $rc4_chunk==2;
2009 print "MD2 uses u$type[$md2_int]\n" if $md2_int != $def_int;
2010 print "IDEA uses u$type[$idea_int]\n" if $idea_int != $def_int;
2011 print "RC2 uses u$type[$rc2_int]\n" if $rc2_int != $def_int;
2012 print "BF_PTR used\n" if $bf_ptr == 1;
2013 print "BF_PTR2 used\n" if $bf_ptr == 2;
2014
2015 if($IsMK1MF) {
2016 open (OUT,">crypto/buildinf.h") || die "Can't open buildinf.h";
2017 printf OUT <<EOF;
2018 #ifndef MK1MF_BUILD
2019 /* auto-generated by Configure for crypto/cversion.c:
2020 * for Unix builds, crypto/Makefile.ssl generates functional definitions;
2021 * Windows builds (and other mk1mf builds) compile cversion.c with
2022 * -DMK1MF_BUILD and use definitions added to this file by util/mk1mf.pl. */
2023 #error "Windows builds (PLATFORM=$target) use mk1mf.pl-created Makefiles"
2024 #endif
2025 EOF
2026 close(OUT);
2027 } else {
2028 my $make_command = "$make PERL=\'$perl\'";
2029 my $make_targets = "";
2030 $make_targets .= " links" if $symlink;
2031 $make_targets .= " depend" if $depflags ne $default_depflags && $make_depend;
2032 $make_targets .= " gentests" if $symlink;
2033 (system $make_command.$make_targets) == 0 or exit $?
2034 if $make_targets ne "";
2035 if ( $fipscanisteronly )
2036 {}
2037 elsif ( $perl =~ m@^/@) {
2038 &dofile("tools/c_rehash",$perl,'^#!/', '#!%s','^my \$dir;$', 'my $dir = "' . $openssldir . '";', '^my \$prefix;$', 'my $prefix = "' . $prefix . '";');
2039 &dofile("apps/CA.pl",$perl,'^#!/', '#!%s');
2040 } else {
2041 # No path for Perl known ...
2042 &dofile("tools/c_rehash",'/usr/local/bin/perl','^#!/', '#!%s','^my \$dir;$', 'my $dir = "' . $openssldir . '";', '^my \$prefix;$', 'my $prefix = "' . $prefix . '";');
2043 &dofile("apps/CA.pl",'/usr/local/bin/perl','^#!/', '#!%s');
2044 }
2045 if ($depflags ne $default_depflags && !$make_depend && !$fipscanisteronly) {
2046 print <<EOF;
2047
2048 Since you've disabled or enabled at least one algorithm, you need to do
2049 the following before building:
2050
2051 make depend
2052 EOF
2053 }
2054 }
2055
2056 # create the ms/version32.rc file if needed
2057 if ($IsMK1MF && ($target !~ /^netware/)) {
2058 my ($v1, $v2, $v3, $v4);
2059 if ($version_num =~ /(^[0-9a-f]{1})([0-9a-f]{2})([0-9a-f]{2})([0-9a-f]{2})/i) {
2060 $v1=hex $1;
2061 $v2=hex $2;
2062 $v3=hex $3;
2063 $v4=hex $4;
2064 }
2065 open (OUT,">ms/version32.rc") || die "Can't open ms/version32.rc";
2066 print OUT <<EOF;
2067 #include <winver.h>
2068
2069 LANGUAGE 0x09,0x01
2070
2071 1 VERSIONINFO
2072 FILEVERSION $v1,$v2,$v3,$v4
2073 PRODUCTVERSION $v1,$v2,$v3,$v4
2074 FILEFLAGSMASK 0x3fL
2075 #ifdef _DEBUG
2076 FILEFLAGS 0x01L
2077 #else
2078 FILEFLAGS 0x00L
2079 #endif
2080 FILEOS VOS__WINDOWS32
2081 FILETYPE VFT_DLL
2082 FILESUBTYPE 0x0L
2083 BEGIN
2084 BLOCK "StringFileInfo"
2085 BEGIN
2086 BLOCK "040904b0"
2087 BEGIN
2088 #if defined(FIPS)
2089 VALUE "Comments", "WARNING: TEST VERSION ONLY ***NOT*** FIPS 140-2 VALIDATED.\\0"
2090 #endif
2091 // Required:
2092 VALUE "CompanyName", "The OpenSSL Project, http://www.openssl.org/\\0"
2093 #if defined(FIPS)
2094 VALUE "FileDescription", "TEST UNVALIDATED FIPS140-2 DLL\\0"
2095 #else
2096 VALUE "FileDescription", "OpenSSL Shared Library\\0"
2097 #endif
2098 VALUE "FileVersion", "$version\\0"
2099 #if defined(CRYPTO)
2100 VALUE "InternalName", "libeay32\\0"
2101 VALUE "OriginalFilename", "libeay32.dll\\0"
2102 #elif defined(SSL)
2103 VALUE "InternalName", "ssleay32\\0"
2104 VALUE "OriginalFilename", "ssleay32.dll\\0"
2105 #elif defined(FIPS)
2106 VALUE "InternalName", "libosslfips\\0"
2107 VALUE "OriginalFilename", "libosslfips.dll\\0"
2108 #endif
2109 VALUE "ProductName", "The OpenSSL Toolkit\\0"
2110 VALUE "ProductVersion", "$version\\0"
2111 // Optional:
2112 //VALUE "Comments", "\\0"
2113 VALUE "LegalCopyright", "Copyright © 1998-2005 The OpenSSL Project. Copyright © 1995-1998 Eric A. Young, Tim J. Hudson. All rights reserved.\\0"
2114 //VALUE "LegalTrademarks", "\\0"
2115 //VALUE "PrivateBuild", "\\0"
2116 //VALUE "SpecialBuild", "\\0"
2117 END
2118 END
2119 BLOCK "VarFileInfo"
2120 BEGIN
2121 VALUE "Translation", 0x409, 0x4b0
2122 END
2123 END
2124 EOF
2125 close(OUT);
2126 }
2127
2128 print <<EOF;
2129
2130 Configured for $target.
2131 EOF
2132
2133 print <<\EOF if (!$no_threads && !$threads);
2134
2135 The library could not be configured for supporting multi-threaded
2136 applications as the compiler options required on this system are not known.
2137 See file INSTALL for details if you need multi-threading.
2138 EOF
2139
2140 print <<\EOF if ($no_shared_warn);
2141
2142 You gave the option 'shared'. Normally, that would give you shared libraries.
2143 Unfortunately, the OpenSSL configuration doesn't include shared library support
2144 for this platform yet, so it will pretend you gave the option 'no-shared'. If
2145 you can inform the developpers (openssl-dev\@openssl.org) how to support shared
2146 libraries on this platform, they will at least look at it and try their best
2147 (but please first make sure you have tried with a current version of OpenSSL).
2148 EOF
2149
2150 print <<\EOF if ($fipscanisterinternal eq "y");
2151
2152 WARNING: OpenSSL has been configured using unsupported option(s) to internally
2153 generate a fipscanister.o object module for TESTING PURPOSES ONLY; that
2154 compiled module is NOT FIPS 140-2 validated and CANNOT be used to replace the
2155 OpenSSL FIPS Object Module as identified by the CMVP
2156 (http://csrc.nist.gov/cryptval/) in any application requiring the use of FIPS
2157 140-2 validated software.
2158
2159 This is a test OpenSSL 2.0 FIPS module.
2160
2161 See the file README.FIPS for details of how to build a test library.
2162
2163 EOF
2164
2165 exit(0);
2166
2167 sub usage
2168 {
2169 print STDERR $usage;
2170 print STDERR "\npick os/compiler from:\n";
2171 my $j=0;
2172 my $i;
2173 my $k=0;
2174 foreach $i (sort keys %table)
2175 {
2176 next if $i =~ /^debug/;
2177 $k += length($i) + 1;
2178 if ($k > 78)
2179 {
2180 print STDERR "\n";
2181 $k=length($i);
2182 }
2183 print STDERR $i . " ";
2184 }
2185 foreach $i (sort keys %table)
2186 {
2187 next if $i !~ /^debug/;
2188 $k += length($i) + 1;
2189 if ($k > 78)
2190 {
2191 print STDERR "\n";
2192 $k=length($i);
2193 }
2194 print STDERR $i . " ";
2195 }
2196 print STDERR "\n\nNOTE: If in doubt, on Unix-ish systems use './config'.\n";
2197 exit(1);
2198 }
2199
2200 sub which
2201 {
2202 my($name)=@_;
2203 my $path;
2204 foreach $path (split /:/, $ENV{PATH})
2205 {
2206 if (-f "$path/$name$exe_ext" and -x _)
2207 {
2208 return "$path/$name$exe_ext" unless ($name eq "perl" and
2209 system("$path/$name$exe_ext -e " . '\'exit($]<5.0);\''));
2210 }
2211 }
2212 }
2213
2214 sub dofile
2215 {
2216 my $f; my $p; my %m; my @a; my $k; my $ff;
2217 ($f,$p,%m)=@_;
2218
2219 open(IN,"<$f.in") || open(IN,"<$f") || die "unable to open $f:$!\n";
2220 @a=<IN>;
2221 close(IN);
2222 foreach $k (keys %m)
2223 {
2224 grep(/$k/ && ($_=sprintf($m{$k}."\n",$p)),@a);
2225 }
2226 open(OUT,">$f.new") || die "unable to open $f.new:$!\n";
2227 print OUT @a;
2228 close(OUT);
2229 rename($f,"$f.bak") || die "unable to rename $f\n" if -e $f;
2230 rename("$f.new",$f) || die "unable to rename $f.new\n";
2231 }
2232
2233 sub print_table_entry
2234 {
2235 my $target = shift;
2236
2237 (my $cc,my $cflags,my $unistd,my $thread_cflag,my $sys_id,my $lflags,
2238 my $bn_ops,my $cpuid_obj,my $bn_obj,my $des_obj,my $aes_obj, my $bf_obj,
2239 my $md5_obj,my $sha1_obj,my $cast_obj,my $rc4_obj,my $rmd160_obj,
2240 my $rc5_obj,my $wp_obj,my $cmll_obj,my $modes_obj, my $engines_obj,
2241 my $perlasm_scheme,my $dso_scheme,my $shared_target,my $shared_cflag,
2242 my $shared_ldflag,my $shared_extension,my $ranlib,my $arflags,my $multilib)=
2243 split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
2244
2245 print <<EOF
2246
2247 *** $target
2248 \$cc = $cc
2249 \$cflags = $cflags
2250 \$unistd = $unistd
2251 \$thread_cflag = $thread_cflag
2252 \$sys_id = $sys_id
2253 \$lflags = $lflags
2254 \$bn_ops = $bn_ops
2255 \$cpuid_obj = $cpuid_obj
2256 \$bn_obj = $bn_obj
2257 \$des_obj = $des_obj
2258 \$aes_obj = $aes_obj
2259 \$bf_obj = $bf_obj
2260 \$md5_obj = $md5_obj
2261 \$sha1_obj = $sha1_obj
2262 \$cast_obj = $cast_obj
2263 \$rc4_obj = $rc4_obj
2264 \$rmd160_obj = $rmd160_obj
2265 \$rc5_obj = $rc5_obj
2266 \$wp_obj = $wp_obj
2267 \$cmll_obj = $cmll_obj
2268 \$modes_obj = $modes_obj
2269 \$engines_obj = $engines_obj
2270 \$perlasm_scheme = $perlasm_scheme
2271 \$dso_scheme = $dso_scheme
2272 \$shared_target= $shared_target
2273 \$shared_cflag = $shared_cflag
2274 \$shared_ldflag = $shared_ldflag
2275 \$shared_extension = $shared_extension
2276 \$ranlib = $ranlib
2277 \$arflags = $arflags
2278 \$multilib = $multilib
2279 EOF
2280 }
2281
2282 sub test_sanity
2283 {
2284 my $errorcnt = 0;
2285
2286 print STDERR "=" x 70, "\n";
2287 print STDERR "=== SANITY TESTING!\n";
2288 print STDERR "=== No configuration will be done, all other arguments will be ignored!\n";
2289 print STDERR "=" x 70, "\n";
2290
2291 foreach $target (sort keys %table)
2292 {
2293 @fields = split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
2294
2295 if ($fields[$idx_dso_scheme-1] =~ /^(beos|dl|dlfcn|win32|vms)$/)
2296 {
2297 $errorcnt++;
2298 print STDERR "SANITY ERROR: '$target' has the dso_scheme [$idx_dso_scheme] values\n";
2299 print STDERR " in the previous field\n";
2300 }
2301 elsif ($fields[$idx_dso_scheme+1] =~ /^(beos|dl|dlfcn|win32|vms)$/)
2302 {
2303 $errorcnt++;
2304 print STDERR "SANITY ERROR: '$target' has the dso_scheme [$idx_dso_scheme] values\n";
2305 print STDERR " in the following field\n";
2306 }
2307 elsif ($fields[$idx_dso_scheme] !~ /^(beos|dl|dlfcn|win32|vms|)$/)
2308 {
2309 $errorcnt++;
2310 print STDERR "SANITY ERROR: '$target' has the dso_scheme [$idx_dso_scheme] field = ",$fields[$idx_dso_scheme],"\n";
2311 print STDERR " valid values are 'beos', 'dl', 'dlfcn', 'win32' and 'vms'\n";
2312 }
2313 }
2314 print STDERR "No sanity errors detected!\n" if $errorcnt == 0;
2315 return $errorcnt;
2316 }