]> git.ipfire.org Git - thirdparty/openssl.git/blame - Configure
Fix potential SCA vulnerability in some EC_METHODs
[thirdparty/openssl.git] / Configure
CommitLineData
de17db91 1#! /usr/bin/env perl
f4d8f037 2# -*- mode: perl; -*-
72a7a702 3# Copyright 2016-2019 The OpenSSL Project Authors. All Rights Reserved.
ac3d0e13
RS
4#
5# Licensed under the OpenSSL license (the "License"). You may not use
6# this file except in compliance with the License. You can obtain a copy
7# in the file LICENSE in the source distribution or at
8# https://www.openssl.org/source/license.html
de17db91 9
a4ed5532 10## Configure -- OpenSSL source tree configuration script
1641cb60 11
d83112b7 12use 5.10.0;
1641cb60 13use strict;
141d7325 14use Config;
cb6afcd6
RL
15use FindBin;
16use lib "$FindBin::Bin/util/perl";
f09e7ca9 17use File::Basename;
85152ca4 18use File::Spec::Functions qw/:DEFAULT abs2rel rel2abs/;
dca99383 19use File::Path qw/mkpath/;
8d2214c0 20use OpenSSL::Glob;
1641cb60 21
22a4f969 22# see INSTALL for instructions.
462ba4f6 23
8937a4ed
RL
24my $orig_death_handler = $SIG{__DIE__};
25$SIG{__DIE__} = \&death_handler;
26
5fba3afa 27my $usage="Usage: Configure [no-<cipher> ...] [enable-<cipher> ...] [-Dxxx] [-lxxx] [-Lxxx] [-fxxx] [-Kxxx] [no-hw-xxx|no-hw] [[no-]threads] [[no-]shared] [[no-]zlib|zlib-dynamic] [no-asm] [no-egd] [sctp] [386] [--prefix=DIR] [--openssldir=OPENSSLDIR] [--with-xxx[=vvv]] [--config=FILE] os/compiler[:flags]\n";
462ba4f6 28
434c5dd3 29# Options:
e5f3045f 30#
f09e7ca9
RS
31# --config add the given configuration file, which will be read after
32# any "Configurations*" files that are found in the same
33# directory as this script.
d74dfafd
RL
34# --prefix prefix for the OpenSSL installation, which includes the
35# directories bin, lib, include, share/man, share/doc/openssl
36# This becomes the value of INSTALLTOP in Makefile
37# (Default: /usr/local)
38# --openssldir OpenSSL data area, such as openssl.cnf, certificates and keys.
39# If it's a relative directory, it will be added on the directory
40# given with --prefix.
41# This becomes the value of OPENSSLDIR in Makefile and in C.
42# (Default: PREFIX/ssl)
e5f3045f 43#
cbfb39d1
AP
44# --cross-compile-prefix Add specified prefix to binutils components.
45#
98186eb4
VD
46# --api One of 0.9.8, 1.0.0 or 1.1.0. Do not compile support for
47# interfaces deprecated as of the specified OpenSSL version.
48#
5270e702
RL
49# no-hw-xxx do not compile support for specific crypto hardware.
50# Generic OpenSSL-style methods relating to this support
51# are always compiled but return NULL if the hardware
52# support isn't compiled.
53# no-hw do not compile support for any crypto hardware.
5f8d5c96
BM
54# [no-]threads [don't] try to create a library that is suitable for
55# multithreaded applications (default is "threads" if we
56# know how to do it)
5f702f16 57# [no-]shared [don't] try to create shared libraries when supported.
ae48242c 58# [no-]pic [don't] try to build position independent code when supported.
45b71abe 59# If disabled, it also disables shared and dynamic-engine.
a723979d 60# no-asm do not use assembler
0423f812 61# no-egd do not compile support for the entropy-gathering daemon APIs
e452de9d 62# [no-]zlib [don't] compile support for zlib compression.
5f702f16
DMSP
63# zlib-dynamic Like "zlib", but the zlib library is expected to be a shared
64# library and will be loaded in run-time by the OpenSSL library.
7e159e01 65# sctp include SCTP support
8b1a5af3 66# enable-weak-ssl-ciphers
edcdf38b 67# Enable weak ciphers that are disabled by default.
5ae5dc96
AP
68# 386 generate 80386 code in assembly modules
69# no-sse2 disables IA-32 SSE2 code in assembly modules, the above
70# mentioned '386' option implies this one
79df9d62 71# no-<cipher> build without specified algorithm (rsa, idea, rc5, ...)
df22cbb5
DMSP
72# -<xxx> +<xxx> All options which are unknown to the 'Configure' script are
73# /<xxx> passed through to the compiler. Unix-style options beginning
74# with a '-' or '+' are recognized, as well as Windows-style
75# options beginning with a '/'. If the option contains arguments
76# separated by spaces, then the URL-style notation %20 can be
77# used for the space character in order to avoid having to quote
78# the option. For example, -opt%20arg gets expanded to -opt arg.
79# In fact, any ASCII character can be encoded as %xx using its
80# hexadecimal encoding.
047d97af
AP
81# -static while -static is also a pass-through compiler option (and
82# as such is limited to environments where it's actually
83# meaningful), it triggers a number configuration options,
5fba3afa 84# namely no-pic, no-shared and no-threads. It is
047d97af
AP
85# argued that the only reason to produce statically linked
86# binaries (and in context it means executables linked with
87# -static flag, and not just executables linked with static
88# libcrypto.a) is to eliminate dependency on specific run-time,
89# a.k.a. libc version. The mentioned config options are meant
90# to achieve just that. Unfortunately on Linux it's impossible
91# to eliminate the dependency completely for openssl executable
92# because of getaddrinfo and gethostbyname calls, which can
93# invoke dynamically loadable library facility anyway to meet
94# the lookup requests. For this reason on Linux statically
95# linked openssl executable has rather debugging value than
96# production quality.
e41c8d6a 97#
5f702f16
DMSP
98# BN_LLONG use the type 'long long' in crypto/bn/bn.h
99# RC4_CHAR use 'char' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
d0590fe6
AP
100# Following are set automatically by this script
101#
5f702f16
DMSP
102# MD5_ASM use some extra md5 assembler,
103# SHA1_ASM use some extra sha1 assembler, must define L_ENDIAN for x86
104# RMD160_ASM use some extra ripemd160 assembler,
105# SHA256_ASM sha256_block is implemented in assembler
106# SHA512_ASM sha512_block is implemented in assembler
107# AES_ASM AES_[en|de]crypt is implemented in assembler
d02b48c6 108
27a3be20
RL
109# Minimum warning options... any contributions to OpenSSL should at least
110# get past these. Note that we only use these with C compilers, not with
111# C++ compilers.
363bd0b4 112
463a7b8c 113# DEBUG_UNUSED enables __owur (warn unused result) checks.
77305338
RS
114# -DPEDANTIC complements -pedantic and is meant to mask code that
115# is not strictly standard-compliant and/or implementation-specific,
116# e.g. inline assembly, disregards to alignment requirements, such
117# that -pedantic would complain about. Incidentally -DPEDANTIC has
118# to be used even in sanitized builds, because sanitizer too is
119# supposed to and does take notice of non-standard behaviour. Then
120# -pedantic with pre-C9x compiler would also complain about 'long
121# long' not being supported. As 64-bit algorithms are common now,
122# it grew impossible to resolve this without sizeable additional
123# code, so we just tell compiler to be pedantic about everything
124# but 'long long' type.
125
27a3be20
RL
126my @gcc_devteam_warn = qw(
127 -DDEBUG_UNUSED
128 -DPEDANTIC -pedantic -Wno-long-long
129 -Wall
130 -Wextra
131 -Wno-unused-parameter
132 -Wno-missing-field-initializers
133 -Wswitch
134 -Wsign-compare
135 -Wshadow
136 -Wformat
137 -Wtype-limits
138 -Wundef
139 -Werror
140 -Wmissing-prototypes
141 -Wstrict-prototypes
142);
363bd0b4 143
190c8c60
BL
144# These are used in addition to $gcc_devteam_warn when the compiler is clang.
145# TODO(openssl-team): fix problems and investigate if (at least) the
480405e4 146# following warnings can also be enabled:
8bccbce5 147# -Wcast-align
77305338 148# -Wunreachable-code -- no, too ugly/compiler-specific
a773b52a
RS
149# -Wlanguage-extension-token -- no, we use asm()
150# -Wunused-macros -- no, too tricky for BN and _XOPEN_SOURCE etc
151# -Wextended-offsetof -- no, needed in CMS ASN1 code
27a3be20 152my @clang_devteam_warn = qw(
ad9c296c 153 -Wno-unknown-warning-option
27a3be20
RL
154 -Wswitch-default
155 -Wno-parentheses-equality
156 -Wno-language-extension-token
157 -Wno-extended-offsetof
158 -Wconditional-uninitialized
159 -Wincompatible-pointer-types-discards-qualifiers
27a3be20
RL
160 -Wmissing-variable-declarations
161);
cb2bc054 162
53a5e9b5
RL
163my @cl_devteam_warn = qw(
164 /WX
165);
166
ef8ca6bd
RL
167# This adds backtrace information to the memory leak info. Is only used
168# when crypto-mdebug-backtrace is enabled.
169my $memleak_devteam_backtrace = "-rdynamic";
a1d3f3d1 170
0c28f277
DSH
171my $strict_warnings = 0;
172
b7efa56a 173# As for $BSDthreads. Idea is to maintain "collective" set of flags,
fce0ba5f 174# which would cover all BSD flavors. -pthread applies to them all,
b7efa56a
AP
175# but is treated differently. OpenBSD expands is as -D_POSIX_THREAD
176# -lc_r, which is sufficient. FreeBSD 4.x expands it as -lc_r,
177# which has to be accompanied by explicit -D_THREAD_SAFE and
178# sometimes -D_REENTRANT. FreeBSD 5.x expands it as -lc_r, which
179# seems to be sufficient?
9c62a279 180our $BSDthreads="-pthread -D_THREAD_SAFE -D_REENTRANT";
d02b48c6 181
98186eb4 182#
f430ba31 183# API compatibility name to version number mapping.
98186eb4
VD
184#
185my $maxapi = "1.1.0"; # API for "no-deprecated" builds
186my $apitable = {
187 "1.1.0" => "0x10100000L",
188 "1.0.0" => "0x10000000L",
189 "0.9.8" => "0x00908000L",
190};
191
9e0724a1 192our %table = ();
291e94df 193our %config = ();
98fdbce0 194our %withargs = ();
f770d75b
AP
195our $now_printing; # set to current entry's name in print_table_entry
196 # (todo: right thing would be to encapsulate name
197 # into %target [class] and make print_table_entry
198 # a method)
3e83e686 199
bd5192b1 200# Forward declarations ###############################################
7ead0c89 201
bd5192b1
RL
202# read_config(filename)
203#
204# Reads a configuration file and populates %table with the contents
205# (which the configuration file places in %targets).
206sub read_config;
7d46b942 207
bd5192b1
RL
208# resolve_config(target)
209#
8483a003 210# Resolves all the late evaluations, inheritances and so on for the
bd5192b1
RL
211# chosen target and any target it inherits from.
212sub resolve_config;
7d46b942 213
15c7adb0 214
107b5792
RL
215# Information collection #############################################
216
9fe2bb77 217# Unified build supports separate build dir
ec182ef0
RL
218my $srcdir = catdir(absolutedir(dirname($0))); # catdir ensures local syntax
219my $blddir = catdir(absolutedir(".")); # catdir ensures local syntax
9fe2bb77
RL
220my $dofile = abs2rel(catfile($srcdir, "util/dofile.pl"));
221
b5293d4c
RL
222my $local_config_envname = 'OPENSSL_LOCAL_CONFIG_DIR';
223
9fe2bb77
RL
224$config{sourcedir} = abs2rel($srcdir);
225$config{builddir} = abs2rel($blddir);
226
ee4cdb7f
RL
227# Collect reconfiguration information if needed
228my @argvcopy=@ARGV;
229
230if (grep /^reconf(igure)?$/, @argvcopy) {
99aeeecb
RL
231 die "reconfiguring with other arguments present isn't supported"
232 if scalar @argvcopy > 1;
ee4cdb7f 233 if (-f "./configdata.pm") {
5f702f16
DMSP
234 my $file = "./configdata.pm";
235 unless (my $return = do $file) {
236 die "couldn't parse $file: $@" if $@;
ee4cdb7f
RL
237 die "couldn't do $file: $!" unless defined $return;
238 die "couldn't run $file" unless $return;
5f702f16 239 }
ee4cdb7f 240
5f702f16
DMSP
241 @argvcopy = defined($configdata::config{perlargv}) ?
242 @{$configdata::config{perlargv}} : ();
243 die "Incorrect data to reconfigure, please do a normal configuration\n"
244 if (grep(/^reconf/,@argvcopy));
245 $config{perlenv} = $configdata::config{perlenv} // {};
ee4cdb7f 246 } else {
5f702f16 247 die "Insufficient data to reconfigure, please do a normal configuration\n";
ee4cdb7f
RL
248 }
249}
250
251$config{perlargv} = [ @argvcopy ];
252
107b5792
RL
253# Collect version numbers
254$config{version} = "unknown";
255$config{version_num} = "unknown";
256$config{shlib_version_number} = "unknown";
257$config{shlib_version_history} = "unknown";
258
259collect_information(
9fe2bb77 260 collect_from_file(catfile($srcdir,'include/openssl/opensslv.h')),
107b5792 261 qr/OPENSSL.VERSION.TEXT.*OpenSSL (\S+) / => sub { $config{version} = $1; },
5f702f16
DMSP
262 qr/OPENSSL.VERSION.NUMBER.*(0x\S+)/ => sub { $config{version_num}=$1 },
263 qr/SHLIB_VERSION_NUMBER *"([^"]+)"/ => sub { $config{shlib_version_number}=$1 },
107b5792
RL
264 qr/SHLIB_VERSION_HISTORY *"([^"]*)"/ => sub { $config{shlib_version_history}=$1 }
265 );
266if ($config{shlib_version_history} ne "") { $config{shlib_version_history} .= ":"; }
267
268($config{major}, $config{minor})
269 = ($config{version} =~ /^([0-9]+)\.([0-9\.]+)/);
270($config{shlib_major}, $config{shlib_minor})
271 = ($config{shlib_version_number} =~ /^([0-9]+)\.([0-9\.]+)/);
272die "erroneous version information in opensslv.h: ",
273 "$config{major}, $config{minor}, $config{shlib_major}, $config{shlib_minor}\n"
274 if ($config{major} eq "" || $config{minor} eq ""
5f702f16 275 || $config{shlib_major} eq "" || $config{shlib_minor} eq "");
107b5792
RL
276
277# Collect target configurations
278
85152ca4 279my $pattern = catfile(dirname($0), "Configurations", "*.conf");
97855556 280foreach (sort glob($pattern)) {
f09e7ca9
RS
281 &read_config($_);
282}
d02b48c6 283
7ecdf18d 284if (defined env($local_config_envname)) {
b5293d4c
RL
285 if ($^O eq 'VMS') {
286 # VMS environment variables are logical names,
287 # which can be used as is
288 $pattern = $local_config_envname . ':' . '*.conf';
289 } else {
7ecdf18d 290 $pattern = catfile(env($local_config_envname), '*.conf');
b5293d4c
RL
291 }
292
97855556 293 foreach (sort glob($pattern)) {
b5293d4c
RL
294 &read_config($_);
295 }
296}
297
d5fa7035
RL
298# Save away perl command information
299$config{perl_cmd} = $^X;
300$config{perl_version} = $Config{version};
301$config{perl_archname} = $Config{archname};
302
291e94df
RL
303$config{prefix}="";
304$config{openssldir}="";
7d130f68 305$config{processor}="";
107b5792 306$config{libdir}="";
9c62a279 307my $auto_threads=1; # enable threads automatically? true by default
0396479d 308my $default_ranlib;
107b5792
RL
309
310# Top level directories to build
342a1a23 311$config{dirs} = [ "crypto", "ssl", "engines", "apps", "test", "util", "tools", "fuzz" ];
107b5792
RL
312# crypto/ subdirectories to build
313$config{sdirs} = [
314 "objects",
a0c3e4fa 315 "md2", "md4", "md5", "sha", "mdc2", "hmac", "ripemd", "whrlpool", "poly1305", "blake2", "siphash", "sm3",
f19a5ff9 316 "des", "aes", "rc2", "rc4", "rc5", "idea", "aria", "bf", "cast", "camellia", "seed", "sm4", "chacha", "modes",
3d328a44 317 "bn", "ec", "rsa", "dsa", "dh", "sm2", "dso", "engine",
107b5792
RL
318 "buffer", "bio", "stack", "lhash", "rand", "err",
319 "evp", "asn1", "pem", "x509", "x509v3", "conf", "txt_db", "pkcs7", "pkcs12", "comp", "ocsp", "ui",
71a5516d 320 "cms", "ts", "srp", "cmac", "ct", "async", "kdf", "store"
107b5792 321 ];
cfa76979
RL
322# test/ subdirectories to build
323$config{tdirs} = [ "ossl_shim" ];
99aab161 324
6b01bed2 325# Known TLS and DTLS protocols
84a68336 326my @tls = qw(ssl3 tls1 tls1_1 tls1_2 tls1_3);
6b01bed2
VD
327my @dtls = qw(dtls1 dtls1_2);
328
8483a003 329# Explicitly known options that are possible to disable. They can
8b527be2
RL
330# be regexps, and will be used like this: /^no-${option}$/
331# For developers: keep it sorted alphabetically
332
333my @disablables = (
c91a0a83 334 "afalgeng",
d42d0a4d 335 "aria",
c38bb727 336 "asan",
8b527be2 337 "asm",
52739e40 338 "async",
b184e3ef 339 "autoalginit",
498abff0 340 "autoerrinit",
dbabc862 341 "autoload-config",
8b527be2 342 "bf",
2d0b4412 343 "blake2",
87f533c9 344 "buildtest-c\\+\\+",
8b527be2
RL
345 "camellia",
346 "capieng",
347 "cast",
48f14845 348 "chacha",
8b527be2
RL
349 "cmac",
350 "cms",
351 "comp",
3e45d393 352 "crypto-mdebug",
ef8ca6bd 353 "crypto-mdebug-backtrace",
8b527be2
RL
354 "ct",
355 "deprecated",
356 "des",
619eb33a 357 "devcryptoeng",
8b527be2
RL
358 "dgram",
359 "dh",
360 "dsa",
8dcd5746 361 "dso",
a5ecdc6a 362 "dtls",
343ec2b0 363 "dynamic-engine",
8b527be2
RL
364 "ec",
365 "ec2m",
6b01bed2
VD
366 "ecdh",
367 "ecdsa",
8b527be2 368 "ec_nistp_64_gcc_128",
b31feae6 369 "egd",
8b527be2 370 "engine",
1288f26f 371 "err",
ce2596d4 372 "external-tests",
02f7114a 373 "filenames",
f59d0131
KR
374 "fuzz-libfuzzer",
375 "fuzz-afl",
168c3b73 376 "gost",
b612799a 377 "heartbeats",
8b527be2
RL
378 "hw(-.+)?",
379 "idea",
09aa263a 380 "makedepend",
8b527be2
RL
381 "md2",
382 "md4",
8b527be2 383 "mdc2",
29df3061 384 "msan",
fa22f98f 385 "multiblock",
8b527be2 386 "nextprotoneg",
6b97cc6e 387 "pinshared",
8b527be2
RL
388 "ocb",
389 "ocsp",
ae48242c 390 "pic",
48f14845 391 "poly1305",
8b527be2
RL
392 "posix-io",
393 "psk",
394 "rc2",
395 "rc4",
396 "rc5",
397 "rdrand",
398 "rfc3779",
8b527be2 399 "rmd160",
8b527be2 400 "scrypt",
8b527be2
RL
401 "sctp",
402 "seed",
8b527be2 403 "shared",
3f5616d7 404 "siphash",
1bf2cc23 405 "sm2",
a0c3e4fa 406 "sm3",
f19a5ff9 407 "sm4",
8b527be2
RL
408 "sock",
409 "srp",
410 "srtp",
411 "sse2",
412 "ssl",
8b527be2
RL
413 "ssl-trace",
414 "static-engine",
415 "stdio",
93880ce1 416 "tests",
8b527be2
RL
417 "threads",
418 "tls",
1288f26f 419 "ts",
c38bb727 420 "ubsan",
48feaceb 421 "ui-console",
8b527be2
RL
422 "unit-test",
423 "whirlpool",
8b1a5af3 424 "weak-ssl-ciphers",
8b527be2
RL
425 "zlib",
426 "zlib-dynamic",
427 );
6b01bed2 428foreach my $proto ((@tls, @dtls))
5f702f16
DMSP
429 {
430 push(@disablables, $proto);
431 push(@disablables, "$proto-method") unless $proto eq "tls1_3";
432 }
8b527be2 433
2b1343b9
MC
434my %deprecated_disablables = (
435 "ssl2" => undef,
436 "buf-freelists" => undef,
48feaceb
RL
437 "ripemd" => "rmd160",
438 "ui" => "ui-console",
e80381e1
RL
439 );
440
094925de 441# All of the following are disabled by default:
c9a112f5 442
9e04edf2 443our %disabled = ( # "what" => "comment"
5f702f16 444 "asan" => "default",
b6f18d38 445 "buildtest-c++" => "default",
5f702f16
DMSP
446 "crypto-mdebug" => "default",
447 "crypto-mdebug-backtrace" => "default",
448 "devcryptoeng" => "default",
449 "ec_nistp_64_gcc_128" => "default",
450 "egd" => "default",
451 "external-tests" => "default",
452 "fuzz-libfuzzer" => "default",
453 "fuzz-afl" => "default",
454 "heartbeats" => "default",
455 "md2" => "default",
29df3061 456 "msan" => "default",
5f702f16
DMSP
457 "rc5" => "default",
458 "sctp" => "default",
459 "ssl-trace" => "default",
460 "ssl3" => "default",
461 "ssl3-method" => "default",
462 "ubsan" => "default",
463 "unit-test" => "default",
464 "weak-ssl-ciphers" => "default",
465 "zlib" => "default",
466 "zlib-dynamic" => "default",
467 );
c9a112f5 468
c569e206
RL
469# Note: => pair form used for aesthetics, not to truly make a hash table
470my @disable_cascades = (
5f702f16 471 # "what" => [ "cascade", ... ]
7d130f68 472 sub { $config{processor} eq "386" }
5f702f16
DMSP
473 => [ "sse2" ],
474 "ssl" => [ "ssl3" ],
475 "ssl3-method" => [ "ssl3" ],
476 "zlib" => [ "zlib-dynamic" ],
477 "des" => [ "mdc2" ],
478 "ec" => [ "ecdsa", "ecdh" ],
479
480 "dgram" => [ "dtls", "sctp" ],
481 "sock" => [ "dgram" ],
482 "dtls" => [ @dtls ],
343a7467 483 sub { 0 == scalar grep { !$disabled{$_} } @dtls }
5f702f16 484 => [ "dtls" ],
c569e206 485
5f702f16 486 "tls" => [ @tls ],
343a7467 487 sub { 0 == scalar grep { !$disabled{$_} } @tls }
5f702f16 488 => [ "tls" ],
c569e206 489
ef8ca6bd 490 "crypto-mdebug" => [ "crypto-mdebug-backtrace" ],
343ec2b0 491
ae48242c 492 # Without position independent code, there can be no shared libraries or DSOs
00698061
RL
493 "pic" => [ "shared" ],
494 "shared" => [ "dynamic-engine" ],
8dcd5746 495 "dso" => [ "dynamic-engine" ],
619eb33a 496 "engine" => [ "afalgeng", "devcryptoeng" ],
d90a6beb
MC
497
498 # no-autoalginit is only useful when building non-shared
499 "autoalginit" => [ "shared", "apps" ],
500
15a1bd0a 501 "stdio" => [ "apps", "capieng", "egd" ],
d90a6beb 502 "apps" => [ "tests" ],
302eba3f 503 "tests" => [ "external-tests" ],
3cf96e88 504 "comp" => [ "zlib" ],
dad8c264 505 "ec" => [ "tls1_3", "sm2" ],
98020023 506 "sm3" => [ "sm2" ],
b612799a 507 sub { !$disabled{"unit-test"} } => [ "heartbeats" ],
29df3061
EK
508
509 sub { !$disabled{"msan"} } => [ "asm" ],
c569e206
RL
510 );
511
512# Avoid protocol support holes. Also disable all versions below N, if version
513# N is disabled while N+1 is enabled.
514#
515my @list = (reverse @tls);
516while ((my $first, my $second) = (shift @list, shift @list)) {
517 last unless @list;
518 push @disable_cascades, ( sub { !$disabled{$first} && $disabled{$second} }
5f702f16 519 => [ @list ] );
c569e206
RL
520 unshift @list, $second;
521}
522my @list = (reverse @dtls);
523while ((my $first, my $second) = (shift @list, shift @list)) {
524 last unless @list;
525 push @disable_cascades, ( sub { !$disabled{$first} && $disabled{$second} }
5f702f16 526 => [ @list ] );
c569e206
RL
527 unshift @list, $second;
528}
529
7a762197 530# Explicit "no-..." options will be collected in %disabled along with the defaults.
e4ef2e25 531# To remove something from %disabled, use "enable-foo".
7a762197
BM
532# For symmetry, "disable-foo" is a synonym for "no-foo".
533
462ba4f6 534&usage if ($#ARGV < 0);
d02b48c6 535
5b18235a
RL
536# For the "make variables" CINCLUDES and CDEFINES, we support lists with
537# platform specific list separators. Users from those platforms should
538# recognise those separators from how you set up the PATH to find executables.
539# The default is the Unix like separator, :, but as an exception, we also
540# support the space as separator.
541my $list_separator_re =
542 { VMS => qr/(?<!\^),/,
543 MSWin32 => qr/(?<!\\);/ } -> {$^O} // qr/(?<!\\)[:\s]/;
544# All the "make variables" we support
f5846179
RL
545# Some get pre-populated for the sake of backward compatibility
546# (we supported those before the change to "make variable" support.
5b18235a 547my %user = (
f5846179 548 AR => env('AR'),
5b18235a
RL
549 ARFLAGS => [],
550 AS => undef,
551 ASFLAGS => [],
f5846179 552 CC => env('CC'),
0342e42d 553 CFLAGS => [ env('CFLAGS') || () ],
f5846179 554 CXX => env('CXX'),
0342e42d 555 CXXFLAGS => [ env('CXXFLAGS') || () ],
5b18235a 556 CPP => undef,
0342e42d 557 CPPFLAGS => [ env('CPPFLAGS') || () ], # -D, -I, -Wp,
5b18235a
RL
558 CPPDEFINES => [], # Alternative for -D
559 CPPINCLUDES => [], # Alternative for -I
f5846179
RL
560 CROSS_COMPILE => env('CROSS_COMPILE'),
561 HASHBANGPERL=> env('HASHBANGPERL') || env('PERL'),
5b18235a 562 LD => undef,
0342e42d
RL
563 LDFLAGS => [ env('LDFLAGS') || () ], # -L, -Wl,
564 LDLIBS => [ env('LDLIBS') || () ], # -l
5b18235a
RL
565 MT => undef,
566 MTFLAGS => [],
9e265322 567 PERL => env('PERL') || ($^O ne "VMS" ? $^X : "perl"),
f5846179
RL
568 RANLIB => env('RANLIB'),
569 RC => env('RC') || env('WINDRES'),
68b8769e 570 RCFLAGS => [ env('RCFLAGS') || () ],
5b18235a
RL
571 RM => undef,
572 );
f729ba55
RL
573# Info about what "make variables" may be prefixed with the cross compiler
574# prefix. This should NEVER mention any such variable with a list for value.
575my @user_crossable = qw ( AR AS CC CXX CPP LD MT RANLIB RC );
5b18235a
RL
576# The same but for flags given as Configure options. These are *additional*
577# input, as opposed to the VAR=string option that override the corresponding
578# config target attributes
579my %useradd = (
580 CPPDEFINES => [],
581 CPPINCLUDES => [],
582 CPPFLAGS => [],
583 CFLAGS => [],
584 CXXFLAGS => [],
585 LDFLAGS => [],
586 LDLIBS => [],
68b8769e 587 RCFLAGS => [],
5b18235a
RL
588 );
589
590my %user_synonyms = (
591 HASHBANGPERL=> 'PERL',
592 RC => 'WINDRES',
593 );
abe256e7
RL
594
595# Some target attributes have been renamed, this is the translation table
596my %target_attr_translate =(
597 ar => 'AR',
598 as => 'AS',
599 cc => 'CC',
600 cxx => 'CXX',
601 cpp => 'CPP',
602 hashbangperl => 'HASHBANGPERL',
603 ld => 'LD',
604 mt => 'MT',
605 ranlib => 'RANLIB',
606 rc => 'RC',
607 rm => 'RM',
5b18235a 608 );
5b18235a 609
2ab92ae9 610# Initialisers coming from 'config' scripts
ff455d99
AP
611$config{defines} = [ split(/$list_separator_re/, env('__CNF_CPPDEFINES')) ];
612$config{includes} = [ split(/$list_separator_re/, env('__CNF_CPPINCLUDES')) ];
613$config{cppflags} = [ env('__CNF_CPPFLAGS') || () ];
614$config{cflags} = [ env('__CNF_CFLAGS') || () ];
615$config{cxxflags} = [ env('__CNF_CXXFLAGS') || () ];
616$config{lflags} = [ env('__CNF_LDFLAGS') || () ];
617$config{ex_libs} = [ env('__CNF_LDLIBS') || () ];
2ab92ae9 618
7d130f68
RL
619$config{openssl_api_defines}=[];
620$config{openssl_algorithm_defines}=[];
621$config{openssl_thread_defines}=[];
622$config{openssl_sys_defines}=[];
623$config{openssl_other_defines}=[];
3fa04f0d 624$config{options}="";
8864f0de 625$config{build_type} = "release";
5b18235a 626my $target="";
c59cb511 627
ac6ae8a9 628my %cmdvars = (); # Stores FOO='blah' type arguments
fe05264e 629my %unsupported_options = ();
e80381e1 630my %deprecated_options = ();
8389ec4b
RS
631# If you change this, update apps/version.c
632my @known_seed_sources = qw(getrandom devrandom os egd none rdcpu librandom);
633my @seed_sources = ();
fad599f7 634while (@argvcopy)
5f702f16
DMSP
635 {
636 $_ = shift @argvcopy;
637
638 # Support env variable assignments among the options
639 if (m|^(\w+)=(.+)?$|)
640 {
641 $cmdvars{$1} = $2;
642 # Every time a variable is given as a configuration argument,
643 # it acts as a reset if the variable.
644 if (exists $user{$1})
645 {
646 $user{$1} = ref $user{$1} eq "ARRAY" ? [] : undef;
647 }
648 #if (exists $useradd{$1})
649 # {
650 # $useradd{$1} = [];
651 # }
652 next;
653 }
654
655 # VMS is a case insensitive environment, and depending on settings
656 # out of our control, we may receive options uppercased. Let's
657 # downcase at least the part before any equal sign.
658 if ($^O eq "VMS")
659 {
660 s/^([^=]*)/lc($1)/e;
661 }
662
663 # some people just can't read the instructions, clang people have to...
664 s/^-no-(?!integrated-as)/no-/;
665
666 # rewrite some options in "enable-..." form
667 s /^-?-?shared$/enable-shared/;
668 s /^sctp$/enable-sctp/;
669 s /^threads$/enable-threads/;
670 s /^zlib$/enable-zlib/;
671 s /^zlib-dynamic$/enable-zlib-dynamic/;
c9a112f5 672
e4ef2e25 673 if (/^(no|disable|enable)-(.+)$/)
2b1343b9
MC
674 {
675 my $word = $2;
676 if (!exists $deprecated_disablables{$word}
677 && !grep { $word =~ /^${_}$/ } @disablables)
678 {
679 $unsupported_options{$_} = 1;
680 next;
681 }
682 }
683 if (/^no-(.+)$/ || /^disable-(.+)$/)
684 {
e4ef2e25
RS
685 foreach my $proto ((@tls, @dtls))
686 {
687 if ($1 eq "$proto-method")
688 {
689 $disabled{"$proto"} = "option($proto-method)";
690 last;
691 }
692 }
693 if ($1 eq "dtls")
694 {
695 foreach my $proto (@dtls)
696 {
697 $disabled{$proto} = "option(dtls)";
698 }
c5c7700c 699 $disabled{"dtls"} = "option(dtls)";
e4ef2e25
RS
700 }
701 elsif ($1 eq "ssl")
702 {
703 # Last one of its kind
704 $disabled{"ssl3"} = "option(ssl)";
705 }
706 elsif ($1 eq "tls")
707 {
708 # XXX: Tests will fail if all SSL/TLS
709 # protocols are disabled.
710 foreach my $proto (@tls)
711 {
712 $disabled{$proto} = "option(tls)";
713 }
714 }
343ec2b0
RL
715 elsif ($1 eq "static-engine")
716 {
19ab5790 717 delete $disabled{"dynamic-engine"};
343ec2b0
RL
718 }
719 elsif ($1 eq "dynamic-engine")
720 {
19ab5790 721 $disabled{"dynamic-engine"} = "option";
343ec2b0 722 }
2b1343b9
MC
723 elsif (exists $deprecated_disablables{$1})
724 {
5fba3afa 725 if ($deprecated_disablables{$1} ne "")
2b1343b9 726 {
5fba3afa
RL
727 $deprecated_options{$_} = 1;
728 if (defined $deprecated_disablables{$1})
729 {
730 $disabled{$deprecated_disablables{$1}} = "option";
731 }
2b1343b9
MC
732 }
733 }
e4ef2e25
RS
734 else
735 {
736 $disabled{$1} = "option";
737 }
5f702f16
DMSP
738 # No longer an automatic choice
739 $auto_threads = 0 if ($1 eq "threads");
740 }
741 elsif (/^enable-(.+)$/)
742 {
343ec2b0
RL
743 if ($1 eq "static-engine")
744 {
19ab5790 745 $disabled{"dynamic-engine"} = "option";
343ec2b0
RL
746 }
747 elsif ($1 eq "dynamic-engine")
748 {
19ab5790 749 delete $disabled{"dynamic-engine"};
343ec2b0 750 }
25004db7
RL
751 elsif ($1 eq "zlib-dynamic")
752 {
753 delete $disabled{"zlib"};
754 }
5f702f16
DMSP
755 my $algo = $1;
756 delete $disabled{$algo};
757
758 # No longer an automatic choice
759 $auto_threads = 0 if ($1 eq "threads");
760 }
761 elsif (/^--strict-warnings$/)
762 {
763 # Pretend that our strict flags is a C flag, and replace it
764 # with the proper flags later on
765 push @{$useradd{CFLAGS}}, '--ossl-strict-warnings';
5f702f16
DMSP
766 $strict_warnings=1;
767 }
768 elsif (/^--debug$/)
769 {
770 $config{build_type} = "debug";
771 }
772 elsif (/^--release$/)
773 {
774 $config{build_type} = "release";
775 }
776 elsif (/^386$/)
777 { $config{processor}=386; }
778 elsif (/^fips$/)
779 {
780 die "FIPS mode not supported\n";
781 }
782 elsif (/^rsaref$/)
783 {
784 # No RSAref support any more since it's not needed.
785 # The check for the option is there so scripts aren't
786 # broken
787 }
788 elsif (/^nofipscanistercheck$/)
789 {
790 die "FIPS mode not supported\n";
791 }
df22cbb5 792 elsif (m|^[-+/]|)
5f702f16
DMSP
793 {
794 if (/^--prefix=(.*)$/)
795 {
796 $config{prefix}=$1;
797 die "Directory given with --prefix MUST be absolute\n"
798 unless file_name_is_absolute($config{prefix});
799 }
800 elsif (/^--api=(.*)$/)
801 {
802 $config{api}=$1;
803 }
804 elsif (/^--libdir=(.*)$/)
805 {
806 $config{libdir}=$1;
807 }
808 elsif (/^--openssldir=(.*)$/)
809 {
810 $config{openssldir}=$1;
811 }
812 elsif (/^--with-zlib-lib=(.*)$/)
813 {
814 $withargs{zlib_lib}=$1;
815 }
816 elsif (/^--with-zlib-include=(.*)$/)
817 {
818 $withargs{zlib_include}=$1;
819 }
820 elsif (/^--with-fuzzer-lib=(.*)$/)
821 {
822 $withargs{fuzzer_lib}=$1;
823 }
824 elsif (/^--with-fuzzer-include=(.*)$/)
825 {
826 $withargs{fuzzer_include}=$1;
827 }
828 elsif (/^--with-rand-seed=(.*)$/)
829 {
830 foreach my $x (split(m|,|, $1))
831 {
832 die "Unknown --with-rand-seed choice $x\n"
833 if ! grep { $x eq $_ } @known_seed_sources;
834 push @seed_sources, $x;
835 }
836 }
837 elsif (/^--cross-compile-prefix=(.*)$/)
838 {
839 $user{CROSS_COMPILE}=$1;
840 }
841 elsif (/^--config=(.*)$/)
842 {
843 read_config $1;
8389ec4b 844 }
5f702f16
DMSP
845 elsif (/^-l(.*)$/)
846 {
847 push @{$useradd{LDLIBS}}, $_;
848 }
849 elsif (/^-framework$/)
850 {
851 push @{$useradd{LDLIBS}}, $_, shift(@argvcopy);
852 }
853 elsif (/^-L(.*)$/ or /^-Wl,/)
854 {
855 push @{$useradd{LDFLAGS}}, $_;
856 }
857 elsif (/^-rpath$/ or /^-R$/)
858 # -rpath is the OSF1 rpath flag
859 # -R is the old Solaris rpath flag
860 {
861 my $rpath = shift(@argvcopy) || "";
862 $rpath .= " " if $rpath ne "";
863 push @{$useradd{LDFLAGS}}, $_, $rpath;
864 }
865 elsif (/^-static$/)
866 {
867 push @{$useradd{LDFLAGS}}, $_;
5f702f16 868 }
df22cbb5 869 elsif (m|^[-/]D(.*)$|)
5f702f16
DMSP
870 {
871 push @{$useradd{CPPDEFINES}}, $1;
872 }
df22cbb5 873 elsif (m|^[-/]I(.*)$|)
5f702f16
DMSP
874 {
875 push @{$useradd{CPPINCLUDES}}, $1;
876 }
877 elsif (/^-Wp,$/)
878 {
879 push @{$useradd{CPPFLAGS}}, $1;
880 }
881 else # common if (/^[-+]/), just pass down...
882 {
df22cbb5
DMSP
883 # Treat %xx as an ASCII code (e.g. replace %20 by a space character).
884 # This provides a simple way to pass options with arguments separated
885 # by spaces without quoting (e.g. -opt%20arg translates to -opt arg).
5f702f16
DMSP
886 $_ =~ s/%([0-9a-f]{1,2})/chr(hex($1))/gei;
887 push @{$useradd{CFLAGS}}, $_;
888 push @{$useradd{CXXFLAGS}}, $_;
889 }
890 }
df22cbb5
DMSP
891 elsif (m|^/|)
892 {
893 # Treat %xx as an ASCII code (e.g. replace %20 by a space character).
894 # This provides a simple way to pass options with arguments separated
895 # by spaces without quoting (e.g. /opt%20arg translates to /opt arg).
896 $_ =~ s/%([0-9a-f]{1,2})/chr(hex($1))/gei;
897 push @{$useradd{CFLAGS}}, $_;
898 push @{$useradd{CXXFLAGS}}, $_;
899 }
5f702f16
DMSP
900 else
901 {
902 die "target already defined - $target (offending arg: $_)\n" if ($target ne "");
903 $target=$_;
904 }
905 unless ($_ eq $target || /^no-/ || /^disable-/)
906 {
907 # "no-..." follows later after implied deactivations
908 # have been derived. (Don't take this too seriously,
909 # we really only write OPTIONS to the Makefile out of
910 # nostalgia.)
911
912 if ($config{options} eq "")
913 { $config{options} = $_; }
914 else
915 { $config{options} .= " ".$_; }
916 }
917 }
489eb740 918
ddbe700e 919if (defined($config{api}) && !exists $apitable->{$config{api}}) {
5f702f16 920 die "***** Unsupported api compatibility level: $config{api}\n",
ddbe700e 921}
98186eb4 922
ddbe700e 923if (keys %deprecated_options)
5f702f16
DMSP
924 {
925 warn "***** Deprecated options: ",
926 join(", ", keys %deprecated_options), "\n";
927 }
ddbe700e 928if (keys %unsupported_options)
5f702f16
DMSP
929 {
930 die "***** Unsupported options: ",
931 join(", ", keys %unsupported_options), "\n";
932 }
b6e4dac2 933
ac6ae8a9
RL
934# If any %useradd entry has been set, we must check that the "make
935# variables" haven't been set. We start by checking of any %useradd entry
fb174faa 936# is set.
b9201360 937if (grep { scalar @$_ > 0 } values %useradd) {
fb174faa 938 # Hash of env / make variables names. The possible values are:
ac6ae8a9 939 # 1 - "make vars"
fb174faa
RL
940 # 2 - %useradd entry set
941 # 3 - both set
ac6ae8a9 942 my %detected_vars =
fb174faa 943 map { my $v = 0;
ac6ae8a9 944 $v += 1 if $cmdvars{$_};
fb174faa
RL
945 $v += 2 if @{$useradd{$_}};
946 $_ => $v }
947 keys %useradd;
948
ac6ae8a9
RL
949 # If any of the corresponding "make variables" is set, we error
950 if (grep { $_ & 1 } values %detected_vars) {
951 my $names = join(', ', grep { $detected_vars{$_} > 0 }
952 sort keys %detected_vars);
b9201360 953 die <<"_____";
ac6ae8a9 954***** Mixing make variables and additional compiler/linker flags as
b9201360 955***** configure command line option is not permitted.
ac6ae8a9 956***** Affected make variables: $names
b9201360
RL
957_____
958 }
959}
960
ac6ae8a9
RL
961# Check through all supported command line variables to see if any of them
962# were set, and canonicalise the values we got. If no compiler or linker
963# flag or anything else that affects %useradd was set, we also check the
964# environment for values.
965my $anyuseradd =
966 grep { defined $_ && (ref $_ ne 'ARRAY' || @$_) } values %useradd;
5b18235a 967foreach (keys %user) {
ac6ae8a9
RL
968 my $value = $cmdvars{$_};
969 $value //= env($_) unless $anyuseradd;
970 $value //=
971 defined $user_synonyms{$_} ? $cmdvars{$user_synonyms{$_}} : undef;
972 $value //= defined $user_synonyms{$_} ? env($user_synonyms{$_}) : undef
973 unless $anyuseradd;
5b18235a
RL
974
975 if (defined $value) {
976 if (ref $user{$_} eq 'ARRAY') {
977 $user{$_} = [ split /$list_separator_re/, $value ];
978 } elsif (!defined $user{$_}) {
979 $user{$_} = $value;
980 }
981 }
982}
983
07e4dc34 984if (grep { /-rpath\b/ } ($user{LDFLAGS} ? @{$user{LDFLAGS}} : ())
342a1a23
RL
985 && !$disabled{shared}
986 && !($disabled{asan} && $disabled{msan} && $disabled{ubsan})) {
987 die "***** Cannot simultaneously use -rpath, shared libraries, and\n",
5f702f16 988 "***** any of asan, msan or ubsan\n";
342a1a23
RL
989}
990
aacae7a9
RL
991sub disable {
992 my $disable_type = shift;
993
994 for (@_) {
995 $disabled{$_} = $disable_type;
996 }
997
998 my @tocheckfor = (@_ ? @_ : keys %disabled);
999 while (@tocheckfor) {
1000 my %new_tocheckfor = ();
1001 my @cascade_copy = (@disable_cascades);
1002 while (@cascade_copy) {
1003 my ($test, $descendents) =
1004 (shift @cascade_copy, shift @cascade_copy);
1005 if (ref($test) eq "CODE" ? $test->() : defined($disabled{$test})) {
1006 foreach (grep { !defined($disabled{$_}) } @$descendents) {
1007 $new_tocheckfor{$_} = 1; $disabled{$_} = "cascade";
1008 }
5f702f16
DMSP
1009 }
1010 }
aacae7a9 1011 @tocheckfor = (keys %new_tocheckfor);
c569e206 1012 }
c569e206 1013}
aacae7a9 1014disable(); # First cascade run
edc032b5 1015
d63c12c6 1016our $die = sub { die @_; };
436a376b 1017if ($target eq "TABLE") {
d63c12c6 1018 local $die = sub { warn @_; };
00ae96ca 1019 foreach (sort keys %table) {
5f702f16 1020 print_table_entry($_, "TABLE");
00ae96ca
RL
1021 }
1022 exit 0;
436a376b
BM
1023}
1024
10a926c1 1025if ($target eq "LIST") {
00ae96ca 1026 foreach (sort keys %table) {
5f702f16 1027 print $_,"\n" unless $table{$_}->{template};
00ae96ca
RL
1028 }
1029 exit 0;
10a926c1
UM
1030}
1031
aaf878cc 1032if ($target eq "HASH") {
d63c12c6 1033 local $die = sub { warn @_; };
00ae96ca
RL
1034 print "%table = (\n";
1035 foreach (sort keys %table) {
5f702f16 1036 print_table_entry($_, "HASH");
00ae96ca
RL
1037 }
1038 exit 0;
aaf878cc
RL
1039}
1040
67c836e8 1041print "Configuring OpenSSL version $config{version} ($config{version_num}) ";
64119271
RL
1042print "for $target\n";
1043
51cf8e0b
RL
1044if (scalar(@seed_sources) == 0) {
1045 print "Using os-specific seed configuration\n";
1046 push @seed_sources, 'os';
1047}
2805ee1e
RL
1048if (scalar(grep { $_ eq 'none' } @seed_sources) > 0) {
1049 die "Cannot seed with none and anything else" if scalar(@seed_sources) > 1;
1050 warn <<_____ if scalar(@seed_sources) == 1;
2805ee1e 1051
a14174ac
DMSP
1052============================== WARNING ===============================
1053You have selected the --with-rand-seed=none option, which effectively
1054disables automatic reseeding of the OpenSSL random generator.
1055All operations depending on the random generator such as creating keys
1056will not work unless the random generator is seeded manually by the
1057application.
1058
1059Please read the 'Note on random number generation' section in the
1060INSTALL instructions and the RAND_DRBG(7) manual page for more details.
1061============================== WARNING ===============================
1062
2805ee1e
RL
1063_____
1064}
51cf8e0b
RL
1065push @{$config{openssl_other_defines}},
1066 map { (my $x = $_) =~ tr|[\-a-z]|[_A-Z]|; "OPENSSL_RAND_SEED_$x" }
5f702f16 1067 @seed_sources;
51cf8e0b 1068
00ae96ca 1069# Backward compatibility?
49e04548 1070if ($target =~ m/^CygWin32(-.*)$/) {
00ae96ca 1071 $target = "Cygwin".$1;
49e04548
RL
1072}
1073
906eb3d0
RL
1074# Support for legacy targets having a name starting with 'debug-'
1075my ($d, $t) = $target =~ m/^(debug-)?(.*)$/;
1076if ($d) {
1077 $config{build_type} = "debug";
1078
1079 # If we do not find debug-foo in the table, the target is set to foo.
1080 if (!$table{$target}) {
5f702f16 1081 $target = $t;
906eb3d0
RL
1082 }
1083}
4e360445
RL
1084
1085&usage if !$table{$target} || $table{$target}->{template};
1086
906eb3d0
RL
1087$config{target} = $target;
1088my %target = resolve_config($target);
1089
abe256e7
RL
1090foreach (keys %target_attr_translate) {
1091 $target{$target_attr_translate{$_}} = $target{$_}
1092 if $target{$_};
1093 delete $target{$_};
1094}
1095
793077d0
RL
1096%target = ( %{$table{DEFAULTS}}, %target );
1097
906eb3d0
RL
1098my %conf_files = map { $_ => 1 } (@{$target{_conf_fname_int}});
1099$config{conf_files} = [ sort keys %conf_files ];
906eb3d0 1100
aacae7a9
RL
1101# Using sub disable within these loops may prove fragile, so we run
1102# a cascade afterwards
906eb3d0
RL
1103foreach my $feature (@{$target{disable}}) {
1104 if (exists $deprecated_disablables{$feature}) {
1105 warn "***** config $target disables deprecated feature $feature\n";
1106 } elsif (!grep { $feature eq $_ } @disablables) {
1107 die "***** config $target disables unknown feature $feature\n";
1108 }
1109 $disabled{$feature} = 'config';
1110}
1111foreach my $feature (@{$target{enable}}) {
729033c6 1112 if ("default" eq ($disabled{$feature} // "")) {
906eb3d0
RL
1113 if (exists $deprecated_disablables{$feature}) {
1114 warn "***** config $target enables deprecated feature $feature\n";
1115 } elsif (!grep { $feature eq $_ } @disablables) {
1116 die "***** config $target enables unknown feature $feature\n";
1117 }
729033c6 1118 delete $disabled{$feature};
906eb3d0
RL
1119 }
1120}
aacae7a9 1121disable(); # Run a cascade now
906eb3d0 1122
abe256e7
RL
1123$target{CXXFLAGS}//=$target{CFLAGS} if $target{CXX};
1124$target{cxxflags}//=$target{cflags} if $target{CXX};
107b5792 1125$target{exe_extension}="";
f99f91f1
RL
1126$target{exe_extension}=".exe" if ($config{target} eq "DJGPP"
1127 || $config{target} =~ /^(?:Cygwin|mingw)/);
107b5792 1128$target{exe_extension}=".pm" if ($config{target} =~ /vos/);
462ba4f6 1129
e987f9f2 1130($target{shared_extension_simple}=$target{shared_extension})
b48d4397
AP
1131 =~ s|\.\$\(SHLIB_VERSION_NUMBER\)||
1132 unless defined($target{shared_extension_simple});
1133$target{dso_extension}//=$target{shared_extension_simple};
e987f9f2
RL
1134($target{shared_import_extension}=$target{shared_extension_simple}.".a")
1135 if ($config{target} =~ /^(?:Cygwin|mingw)/);
1136
9e265322
RL
1137# Fill %config with values from %user, and in case those are undefined or
1138# empty, use values from %target (acting as a default).
5b18235a 1139foreach (keys %user) {
5b18235a
RL
1140 my $ref_type = ref $user{$_};
1141
1142 # Temporary function. Takes an intended ref type (empty string or "ARRAY")
1143 # and a value that's to be coerced into that type.
1144 my $mkvalue = sub {
1145 my $type = shift;
1146 my $value = shift;
1147 my $undef_p = shift;
1148
1149 die "Too many arguments for \$mkvalue" if @_;
1150
1151 while (ref $value eq 'CODE') {
1152 $value = $value->();
1153 }
1154
1155 if ($type eq 'ARRAY') {
1156 return undef unless defined $value;
1157 return undef if ref $value ne 'ARRAY' && !$value;
1158 return undef if ref $value eq 'ARRAY' && !@$value;
1159 return [ $value ] unless ref $value eq 'ARRAY';
1160 }
1161 return undef unless $value;
1162 return $value;
1163 };
1164
abe256e7 1165 $config{$_} =
5b18235a 1166 $mkvalue->($ref_type, $user{$_})
abe256e7
RL
1167 || $mkvalue->($ref_type, $target{$_});
1168 delete $config{$_} unless defined $config{$_};
5b18235a 1169}
aaf878cc 1170
b8fdfd93
RL
1171# Finish up %config by appending things the user gave us on the command line
1172# apart from "make variables"
1173foreach (keys %useradd) {
1174 # The must all be lists, so we assert that here
1175 die "internal error: \$useradd{$_} isn't an ARRAY\n"
1176 unless ref $useradd{$_} eq 'ARRAY';
1177
1178 if (defined $config{$_}) {
1179 push @{$config{$_}}, @{$useradd{$_}};
1180 } else {
1181 $config{$_} = [ @{$useradd{$_}} ];
1182 }
1183}
1184# At this point, we can forget everything about %user and %useradd,
1185# because it's now all been merged into the corresponding $config entry
1186
8b5156d1 1187# Allow overriding the build file name
5b18235a 1188$config{build_file} = env('BUILDFILE') || $target{build_file} || "Makefile";
bd5192b1 1189
291e94df
RL
1190# Make sure build_scheme is consistent.
1191$target{build_scheme} = [ $target{build_scheme} ]
1192 if ref($target{build_scheme}) ne "ARRAY";
1193
ddf1847d
RL
1194my ($builder, $builder_platform, @builder_opts) =
1195 @{$target{build_scheme}};
1196
d192a3aa
RL
1197foreach my $checker (($builder_platform."-".$target{build_file}."-checker.pm",
1198 $builder_platform."-checker.pm")) {
1199 my $checker_path = catfile($srcdir, "Configurations", $checker);
1200 if (-f $checker_path) {
1201 my $fn = $ENV{CONFIGURE_CHECKER_WARN}
1202 ? sub { warn $@; } : sub { die $@; };
1203 if (! do $checker_path) {
1204 if ($@) {
1205 $fn->($@);
1206 } elsif ($!) {
1207 $fn->($!);
1208 } else {
1209 $fn->("The detected tools didn't match the platform\n");
1210 }
1211 }
1212 last;
1213 }
1214}
1215
488e2b0f
RL
1216push @{$config{defines}}, "NDEBUG" if $config{build_type} eq "release";
1217
abe256e7 1218if ($target =~ /^mingw/ && `$config{CC} --target-help 2>&1` =~ m/-mno-cygwin/m)
5f702f16
DMSP
1219 {
1220 push @{$config{cflags}}, "-mno-cygwin";
1221 push @{$config{cxxflags}}, "-mno-cygwin" if $config{CXX};
1222 push @{$config{shared_ldflag}}, "-mno-cygwin";
1223 }
cbecd29a 1224
5b18235a 1225if ($target =~ /linux.*-mips/ && !$disabled{asm}
b8fdfd93 1226 && !grep { $_ !~ /-m(ips|arch=)/ } (@{$config{CFLAGS}})) {
5f702f16
DMSP
1227 # minimally required architecture flags for assembly modules
1228 my $value;
1229 $value = '-mips2' if ($target =~ /mips32/);
1230 $value = '-mips3' if ($target =~ /mips64/);
1231 unshift @{$config{cflags}}, $value;
1232 unshift @{$config{cxxflags}}, $value if $config{CXX};
63d8834c
AP
1233}
1234
9c62a279
RL
1235# If threads aren't disabled, check how possible they are
1236unless ($disabled{threads}) {
1237 if ($auto_threads) {
1238 # Enabled by default, disable it forcibly if unavailable
1239 if ($target{thread_scheme} eq "(unknown)") {
aacae7a9 1240 disable("unavailable", 'threads');
9c62a279
RL
1241 }
1242 } else {
8483a003 1243 # The user chose to enable threads explicitly, let's see
9c62a279
RL
1244 # if there's a chance that's possible
1245 if ($target{thread_scheme} eq "(unknown)") {
1246 # If the user asked for "threads" and we don't have internal
1247 # knowledge how to do it, [s]he is expected to provide any
1248 # system-dependent compiler options that are necessary. We
1249 # can't truly check that the given options are correct, but
1250 # we expect the user to know what [s]He is doing.
b8fdfd93 1251 if (!@{$config{CFLAGS}} && !@{$config{CPPDEFINES}}) {
9c62a279
RL
1252 die "You asked for multi-threading support, but didn't\n"
1253 ,"provide any system-specific compiler options\n";
1254 }
1255 }
1256 }
1257}
1258
1259# If threads still aren't disabled, add a C macro to ensure the source
1260# code knows about it. Any other flag is taken care of by the configs.
1261unless($disabled{threads}) {
5b18235a 1262 push @{$config{openssl_thread_defines}}, "OPENSSL_THREADS";
9c62a279 1263}
e452de9d 1264
98186eb4
VD
1265# With "deprecated" disable all deprecated features.
1266if (defined($disabled{"deprecated"})) {
107b5792 1267 $config{api} = $maxapi;
98186eb4 1268}
07c4c14c 1269
8c3bc594 1270my $no_shared_warn=0;
291e94df 1271if ($target{shared_target} eq "")
5f702f16
DMSP
1272 {
1273 $no_shared_warn = 1
1274 if (!$disabled{shared} || !$disabled{"dynamic-engine"});
aacae7a9 1275 disable('no-shared-target', 'pic');
5f702f16 1276 }
b436a982 1277
19ab5790 1278if ($disabled{"dynamic-engine"}) {
343ec2b0 1279 $config{dynamic_engines} = 0;
19ab5790 1280} else {
19ab5790 1281 $config{dynamic_engines} = 1;
343ec2b0 1282}
ecd45314 1283
c38bb727 1284unless ($disabled{asan}) {
5b18235a 1285 push @{$config{cflags}}, "-fsanitize=address";
c38bb727
BL
1286}
1287
1288unless ($disabled{ubsan}) {
f430ba31 1289 # -DPEDANTIC or -fnosanitize=alignment may also be required on some
c38bb727 1290 # platforms.
5b18235a 1291 push @{$config{cflags}}, "-fsanitize=undefined", "-fno-sanitize-recover=all";
c38bb727
BL
1292}
1293
29df3061 1294unless ($disabled{msan}) {
5b18235a 1295 push @{$config{cflags}}, "-fsanitize=memory";
29df3061
EK
1296}
1297
65cc6d5c 1298unless ($disabled{"fuzz-libfuzzer"} && $disabled{"fuzz-afl"}
29df3061 1299 && $disabled{asan} && $disabled{ubsan} && $disabled{msan}) {
5b18235a 1300 push @{$config{cflags}}, "-fno-omit-frame-pointer", "-g";
abe256e7 1301 push @{$config{cxxflags}}, "-fno-omit-frame-pointer", "-g" if $config{CXX};
c38bb727 1302}
c313e32a
AP
1303#
1304# Platform fix-ups
1305#
ae48242c
RL
1306
1307# This saves the build files from having to check
1308if ($disabled{pic})
5f702f16
DMSP
1309 {
1310 foreach (qw(shared_cflag shared_cxxflag shared_cppflag
1311 shared_defines shared_includes shared_ldflag
1312 module_cflags module_cxxflags module_cppflags
1313 module_defines module_includes module_lflags))
1314 {
1315 delete $config{$_};
1316 $target{$_} = "";
1317 }
1318 }
4f16039e 1319else
5f702f16
DMSP
1320 {
1321 push @{$config{lib_defines}}, "OPENSSL_PIC";
1322 }
ae48242c 1323
291e94df 1324if ($target{sys_id} ne "")
5f702f16
DMSP
1325 {
1326 push @{$config{openssl_sys_defines}}, "OPENSSL_SYS_$target{sys_id}";
1327 }
cf1b7d96 1328
00b0d663 1329unless ($disabled{asm}) {
d2b2221a 1330 $target{cpuid_asm_src}=$table{DEFAULTS}->{cpuid_asm_src} if ($config{processor} eq "386");
68b8bcf4 1331 push @{$config{lib_defines}}, "OPENSSL_CPUID_OBJ" if ($target{cpuid_asm_src} ne "mem_clr.c");
2ad2281a 1332
9fe2bb77 1333 $target{bn_asm_src} =~ s/\w+-gf2m.c// if (defined($disabled{ec2m}));
f8c469de 1334
9e0724a1 1335 # bn-586 is the only one implementing bn_*_part_words
68b8bcf4
RL
1336 push @{$config{lib_defines}}, "OPENSSL_BN_ASM_PART_WORDS" if ($target{bn_asm_src} =~ /bn-586/);
1337 push @{$config{lib_defines}}, "OPENSSL_IA32_SSE2" if (!$disabled{sse2} && $target{bn_asm_src} =~ /86/);
dfeab068 1338
68b8bcf4
RL
1339 push @{$config{lib_defines}}, "OPENSSL_BN_ASM_MONT" if ($target{bn_asm_src} =~ /-mont/);
1340 push @{$config{lib_defines}}, "OPENSSL_BN_ASM_MONT5" if ($target{bn_asm_src} =~ /-mont5/);
1341 push @{$config{lib_defines}}, "OPENSSL_BN_ASM_GF2m" if ($target{bn_asm_src} =~ /-gf2m/);
2007474f 1342 push @{$config{lib_defines}}, "BN_DIV3W" if ($target{bn_asm_src} =~ /-div3w/);
5ac7bde7 1343
9fe2bb77 1344 if ($target{sha1_asm_src}) {
5f702f16
DMSP
1345 push @{$config{lib_defines}}, "SHA1_ASM" if ($target{sha1_asm_src} =~ /sx86/ || $target{sha1_asm_src} =~ /sha1/);
1346 push @{$config{lib_defines}}, "SHA256_ASM" if ($target{sha1_asm_src} =~ /sha256/);
1347 push @{$config{lib_defines}}, "SHA512_ASM" if ($target{sha1_asm_src} =~ /sha512/);
9e0724a1 1348 }
e4739e31 1349 if ($target{keccak1600_asm_src} ne $table{DEFAULTS}->{keccak1600_asm_src}) {
5f702f16 1350 push @{$config{lib_defines}}, "KECCAK1600_ASM";
e4739e31 1351 }
216e8d91 1352 if ($target{rc4_asm_src} ne $table{DEFAULTS}->{rc4_asm_src}) {
5f702f16 1353 push @{$config{lib_defines}}, "RC4_ASM";
216e8d91 1354 }
9fe2bb77 1355 if ($target{md5_asm_src}) {
5f702f16 1356 push @{$config{lib_defines}}, "MD5_ASM";
9e0724a1 1357 }
d2b2221a 1358 $target{cast_asm_src}=$table{DEFAULTS}->{cast_asm_src} unless $disabled{pic}; # CAST assembler is not PIC
9fe2bb77 1359 if ($target{rmd160_asm_src}) {
5f702f16 1360 push @{$config{lib_defines}}, "RMD160_ASM";
9e0724a1 1361 }
9fe2bb77 1362 if ($target{aes_asm_src}) {
5f702f16 1363 push @{$config{lib_defines}}, "AES_ASM" if ($target{aes_asm_src} =~ m/\baes-/);;
61cc7152 1364 push @{$config{lib_defines}}, "AESNI_ASM" if ($target{aes_asm_src} =~ m/\baesni-/);;
5f702f16
DMSP
1365 # aes-ctr.fake is not a real file, only indication that assembler
1366 # module implements AES_ctr32_encrypt...
1367 push @{$config{lib_defines}}, "AES_CTR_ASM" if ($target{aes_asm_src} =~ s/\s*aes-ctr\.fake//);
1368 # aes-xts.fake indicates presence of AES_xts_[en|de]crypt...
1369 push @{$config{lib_defines}}, "AES_XTS_ASM" if ($target{aes_asm_src} =~ s/\s*aes-xts\.fake//);
1370 $target{aes_asm_src} =~ s/\s*(vpaes|aesni)-x86\.s//g if ($disabled{sse2});
1371 push @{$config{lib_defines}}, "VPAES_ASM" if ($target{aes_asm_src} =~ m/vpaes/);
1372 push @{$config{lib_defines}}, "BSAES_ASM" if ($target{aes_asm_src} =~ m/bsaes/);
9e0724a1 1373 }
9fe2bb77 1374 if ($target{wp_asm_src} =~ /mmx/) {
46d4d865 1375 if ($config{processor} eq "386") {
5f702f16
DMSP
1376 $target{wp_asm_src}=$table{DEFAULTS}->{wp_asm_src};
1377 } elsif (!$disabled{"whirlpool"}) {
1378 push @{$config{lib_defines}}, "WHIRLPOOL_ASM";
1379 }
9e0724a1 1380 }
9fe2bb77 1381 if ($target{modes_asm_src} =~ /ghash-/) {
5f702f16 1382 push @{$config{lib_defines}}, "GHASH_ASM";
9e0724a1 1383 }
9fe2bb77 1384 if ($target{ec_asm_src} =~ /ecp_nistz256/) {
5f702f16 1385 push @{$config{lib_defines}}, "ECP_NISTZ256_ASM";
9e0724a1 1386 }
0e5c8d56 1387 if ($target{ec_asm_src} =~ /x25519/) {
5f702f16 1388 push @{$config{lib_defines}}, "X25519_ASM";
0e5c8d56 1389 }
7b176a54 1390 if ($target{padlock_asm_src} ne $table{DEFAULTS}->{padlock_asm_src}) {
5f702f16 1391 push @{$config{dso_defines}}, "PADLOCK_ASM";
7b176a54 1392 }
9fe2bb77 1393 if ($target{poly1305_asm_src} ne "") {
5f702f16 1394 push @{$config{lib_defines}}, "POLY1305_ASM";
9e0724a1
RL
1395 }
1396}
d02b48c6 1397
d1d0598b
RL
1398my %predefined_C = compiler_predefined($config{CROSS_COMPILE}.$config{CC});
1399my %predefined_CXX = $config{CXX}
1400 ? compiler_predefined($config{CROSS_COMPILE}.$config{CXX})
1401 : ();
54cf3b98 1402
fe191b49 1403# Check for makedepend capabilities.
6d75a83c 1404if (!$disabled{makedepend}) {
fe191b49
RL
1405 if ($config{target} =~ /^(VC|vms)-/) {
1406 # For VC- and vms- targets, there's nothing more to do here. The
1407 # functionality is hard coded in the corresponding build files for
1408 # cl (Windows) and CC/DECC (VMS).
d1d0598b 1409 } elsif (($predefined_C{__GNUC__} // -1) >= 3
5f702f16 1410 && !($predefined_C{__APPLE_CC__} && !$predefined_C{__clang__})) {
fe191b49 1411 # We know that GNU C version 3 and up as well as all clang
717f308e
TS
1412 # versions support dependency generation, but Xcode did not
1413 # handle $cc -M before clang support (but claims __GNUC__ = 3)
abe256e7 1414 $config{makedepprog} = "\$(CROSS_COMPILE)$config{CC}";
6d75a83c 1415 } else {
fe191b49
RL
1416 # In all other cases, we look for 'makedepend', and disable the
1417 # capability if not found.
6d75a83c 1418 $config{makedepprog} = which('makedepend');
aacae7a9 1419 disable('unavailable', 'makedepend') unless $config{makedepprog};
54cf3b98 1420 }
f1f07a23 1421}
8ed40b83 1422
d1d0598b 1423if (!$disabled{asm} && !$predefined_C{__MACH__} && $^O ne 'VMS') {
0ad4078c 1424 # probe for -Wa,--noexecstack option...
d1d0598b 1425 if ($predefined_C{__clang__}) {
0ad4078c
AP
1426 # clang has builtin assembler, which doesn't recognize --help,
1427 # but it apparently recognizes the option in question on all
1428 # supported platforms even when it's meaningless. In other words
1429 # probe would fail, but probed option always accepted...
1430 push @{$config{cflags}}, "-Wa,--noexecstack", "-Qunused-arguments";
8e5da579 1431 } else {
0ad4078c
AP
1432 my $cc = $config{CROSS_COMPILE}.$config{CC};
1433 open(PIPE, "$cc -Wa,--help -c -o null.$$.o -x assembler /dev/null 2>&1 |");
1434 while(<PIPE>) {
1435 if (m/--noexecstack/) {
1436 push @{$config{cflags}}, "-Wa,--noexecstack";
1437 last;
1438 }
1439 }
1440 close(PIPE);
1441 unlink("null.$$.o");
1442 }
1443}
7d130f68
RL
1444
1445# Deal with bn_ops ###################################################
1446
5f702f16
DMSP
1447$config{bn_ll} =0;
1448$config{export_var_as_fn} =0;
7d130f68 1449my $def_int="unsigned int";
5f702f16 1450$config{rc4_int} =$def_int;
b4f35e5e 1451($config{b64l},$config{b64},$config{b32})=(0,0,1);
7d130f68 1452
94af0cd7 1453my $count = 0;
7d130f68 1454foreach (sort split(/\s+/,$target{bn_ops})) {
94af0cd7
RS
1455 $count++ if /SIXTY_FOUR_BIT|SIXTY_FOUR_BIT_LONG|THIRTY_TWO_BIT/;
1456 $config{export_var_as_fn}=1 if $_ eq 'EXPORT_VAR_AS_FN';
5f702f16
DMSP
1457 $config{bn_ll}=1 if $_ eq 'BN_LLONG';
1458 $config{rc4_int}="unsigned char" if $_ eq 'RC4_CHAR';
94af0cd7 1459 ($config{b64l},$config{b64},$config{b32})
5f702f16 1460 =(0,1,0) if $_ eq 'SIXTY_FOUR_BIT';
94af0cd7 1461 ($config{b64l},$config{b64},$config{b32})
5f702f16 1462 =(1,0,0) if $_ eq 'SIXTY_FOUR_BIT_LONG';
94af0cd7 1463 ($config{b64l},$config{b64},$config{b32})
5f702f16 1464 =(0,0,1) if $_ eq 'THIRTY_TWO_BIT';
7d130f68 1465}
94af0cd7
RS
1466die "Exactly one of SIXTY_FOUR_BIT|SIXTY_FOUR_BIT_LONG|THIRTY_TWO_BIT can be set in bn_ops\n"
1467 if $count > 1;
7d130f68
RL
1468
1469
1470# Hack cflags for better warnings (dev option) #######################
1471
fa153b57
RL
1472# "Stringify" the C and C++ flags string. This permits it to be made part of
1473# a string and works as well on command lines.
5b18235a
RL
1474$config{cflags} = [ map { (my $x = $_) =~ s/([\\\"])/\\$1/g; $x }
1475 @{$config{cflags}} ];
fa153b57 1476$config{cxxflags} = [ map { (my $x = $_) =~ s/([\\\"])/\\$1/g; $x }
abe256e7 1477 @{$config{cxxflags}} ] if $config{CXX};
b436a982 1478
107b5792
RL
1479if (defined($config{api})) {
1480 $config{openssl_api_defines} = [ "OPENSSL_MIN_API=".$apitable->{$config{api}} ];
bcb1977b 1481 my $apiflag = sprintf("OPENSSL_API_COMPAT=%s", $apitable->{$config{api}});
bcb1977b 1482 push @{$config{defines}}, $apiflag;
98186eb4
VD
1483}
1484
27a3be20 1485my @strict_warnings_collection=();
0c28f277 1486if ($strict_warnings)
5f702f16
DMSP
1487 {
1488 my $wopt;
1489 my $gccver = $predefined_C{__GNUC__} // -1;
6d50589c 1490
53a5e9b5
RL
1491 if ($gccver >= 4)
1492 {
1493 push @strict_warnings_collection, @gcc_devteam_warn;
1494 push @strict_warnings_collection, @clang_devteam_warn
1495 if (defined($predefined_C{__clang__}));
1496 }
1497 elsif ($config{target} =~ /^VC-/)
1498 {
1499 push @strict_warnings_collection, @cl_devteam_warn;
1500 }
1501 else
1502 {
1503 warn "WARNING --strict-warnings requires gcc[>=4] or gcc-alike, or MSVC"
1504 }
5f702f16 1505 }
00721379
RL
1506
1507if (grep { $_ eq '-static' } @{$config{LDFLAGS}}) {
aacae7a9 1508 disable('static', 'pic', 'threads');
00721379
RL
1509}
1510
27a3be20
RL
1511$config{CFLAGS} = [ map { $_ eq '--ossl-strict-warnings'
1512 ? @strict_warnings_collection
1513 : ( $_ ) }
1514 @{$config{CFLAGS}} ];
ef8ca6bd
RL
1515
1516unless ($disabled{"crypto-mdebug-backtrace"})
5f702f16
DMSP
1517 {
1518 foreach my $wopt (split /\s+/, $memleak_devteam_backtrace)
1519 {
1520 push @{$config{cflags}}, $wopt
1521 unless grep { $_ eq $wopt } @{$config{cflags}};
5f702f16
DMSP
1522 }
1523 if ($target =~ /^BSD-/)
1524 {
1525 push @{$config{ex_libs}}, "-lexecinfo";
1526 }
1527 }
0c28f277 1528
c91a0a83
EK
1529unless ($disabled{afalgeng}) {
1530 $config{afalgeng}="";
9e381e8a 1531 if (grep { $_ eq 'afalgeng' } @{$target{enable}}) {
79fff39d 1532 my $minver = 4*10000 + 1*100 + 0;
abe256e7 1533 if ($config{CROSS_COMPILE} eq "") {
79fff39d
RL
1534 my $verstr = `uname -r`;
1535 my ($ma, $mi1, $mi2) = split("\\.", $verstr);
1536 ($mi2) = $mi2 =~ /(\d+)/;
1537 my $ver = $ma*10000 + $mi1*100 + $mi2;
1538 if ($ver < $minver) {
aacae7a9 1539 disable('too-old-kernel', 'afalgeng');
79fff39d
RL
1540 } else {
1541 push @{$config{engdirs}}, "afalg";
1542 }
68dc37c1 1543 } else {
aacae7a9 1544 disable('cross-compiling', 'afalgeng');
6cba4a66 1545 }
79fff39d 1546 } else {
aacae7a9 1547 disable('not-linux', 'afalgeng');
7f458a48 1548 }
1549}
8da00a38 1550
2b5827df
RL
1551unless ($disabled{devcryptoeng}) {
1552 if ($target =~ m/^BSD/) {
1553 my $maxver = 5*100 + 7;
1554 my $sysstr = `uname -s`;
1555 my $verstr = `uname -r`;
1556 $sysstr =~ s|\R$||;
1557 $verstr =~ s|\R$||;
1558 my ($ma, $mi, @rest) = split m|\.|, $verstr;
1559 my $ver = $ma*100 + $mi;
1560 if ($sysstr eq 'OpenBSD' && $ver >= $maxver) {
1561 disable('too-new-kernel', 'devcryptoeng');
1562 }
1563 }
1564}
1565
7216e9a2
RL
1566# Get the extra flags used when building shared libraries and modules. We
1567# do this late because some of them depend on %disabled.
1568
1569# Make the flags to build DSOs the same as for shared libraries unless they
1570# are already defined
1571$target{module_cflags} = $target{shared_cflag} unless defined $target{module_cflags};
1572$target{module_cxxflags} = $target{shared_cxxflag} unless defined $target{module_cxxflags};
1573$target{module_ldflags} = $target{shared_ldflag} unless defined $target{module_ldflags};
1574{
1575 my $shared_info_pl =
1576 catfile(dirname($0), "Configurations", "shared-info.pl");
1577 my %shared_info = read_eval_file($shared_info_pl);
1578 push @{$target{_conf_fname_int}}, $shared_info_pl;
1579 my $si = $target{shared_target};
1580 while (ref $si ne "HASH") {
1581 last if ! defined $si;
1582 if (ref $si eq "CODE") {
1583 $si = $si->();
1584 } else {
1585 $si = $shared_info{$si};
1586 }
1587 }
1588
1589 # Some of the 'shared_target' values don't have any entries in
1590 # %shared_info. That's perfectly fine, AS LONG AS the build file
1591 # template knows how to handle this. That is currently the case for
1592 # Windows and VMS.
1593 if (defined $si) {
1594 # Just as above, copy certain shared_* attributes to the corresponding
1595 # module_ attribute unless the latter is already defined
1596 $si->{module_cflags} = $si->{shared_cflag} unless defined $si->{module_cflags};
1597 $si->{module_cxxflags} = $si->{shared_cxxflag} unless defined $si->{module_cxxflags};
1598 $si->{module_ldflags} = $si->{shared_ldflag} unless defined $si->{module_ldflags};
1599 foreach (sort keys %$si) {
1600 $target{$_} = defined $target{$_}
1601 ? add($si->{$_})->($target{$_})
1602 : $si->{$_};
1603 }
1604 }
1605}
1606
1607# ALL MODIFICATIONS TO %disabled, %config and %target MUST BE DONE FROM HERE ON
5b18235a 1608
a53a694c
RL
1609my %disabled_info = (); # For configdata.pm
1610foreach my $what (sort keys %disabled) {
1611 $config{options} .= " no-$what";
1612
1613 if (!grep { $what eq $_ } ( 'buildtest-c++', 'threads', 'shared', 'pic',
1614 'dynamic-engine', 'makedepend',
1615 'zlib-dynamic', 'zlib', 'sse2' )) {
1616 (my $WHAT = uc $what) =~ s|-|_|g;
1617
1618 # Fix up C macro end names
1619 $WHAT = "RMD160" if $what eq "ripemd";
1620
1621 # fix-up crypto/directory name(s)
1622 $what = "ripemd" if $what eq "rmd160";
1623 $what = "whrlpool" if $what eq "whirlpool";
1624
1625 my $macro = $disabled_info{$what}->{macro} = "OPENSSL_NO_$WHAT";
1626
1627 if ((grep { $what eq $_ } @{$config{sdirs}})
1628 && $what ne 'async' && $what ne 'err' && $what ne 'dso') {
1629 @{$config{sdirs}} = grep { $what ne $_} @{$config{sdirs}};
1630 $disabled_info{$what}->{skipped} = [ catdir('crypto', $what) ];
1631
1632 if ($what ne 'engine') {
1633 push @{$config{openssl_algorithm_defines}}, $macro;
1634 } else {
1635 @{$config{dirs}} = grep !/^engines$/, @{$config{dirs}};
1636 push @{$disabled_info{engine}->{skipped}}, catdir('engines');
1637 push @{$config{openssl_other_defines}}, $macro;
1638 }
1639 } else {
1640 push @{$config{openssl_other_defines}}, $macro;
1641 }
1642
1643 }
1644}
1645
1646if ($disabled{"dynamic-engine"}) {
1647 push @{$config{openssl_other_defines}}, "OPENSSL_NO_DYNAMIC_ENGINE";
1648} else {
1649 push @{$config{openssl_other_defines}}, "OPENSSL_NO_STATIC_ENGINE";
1650}
1651
9fe2bb77
RL
1652# If we use the unified build, collect information from build.info files
1653my %unified_info = ();
1654
2b6b606c 1655my $buildinfo_debug = defined($ENV{CONFIGURE_DEBUG_BUILDINFO});
ddf1847d 1656if ($builder eq "unified") {
9fe2bb77
RL
1657 use with_fallback qw(Text::Template);
1658
9fe2bb77 1659 sub cleandir {
2e963849 1660 my $base = shift;
9fe2bb77 1661 my $dir = shift;
2e963849
RL
1662 my $relativeto = shift || ".";
1663
1664 $dir = catdir($base,$dir) unless isabsolute($dir);
9fe2bb77 1665
ec182ef0
RL
1666 # Make sure the directories we're building in exists
1667 mkpath($dir);
1668
2e963849 1669 my $res = abs2rel(absolutedir($dir), rel2abs($relativeto));
9fe2bb77
RL
1670 #print STDERR "DEBUG[cleandir]: $dir , $base => $res\n";
1671 return $res;
1672 }
1673
1674 sub cleanfile {
2e963849 1675 my $base = shift;
9fe2bb77 1676 my $file = shift;
2e963849
RL
1677 my $relativeto = shift || ".";
1678
1679 $file = catfile($base,$file) unless isabsolute($file);
1680
9fe2bb77
RL
1681 my $d = dirname($file);
1682 my $f = basename($file);
1683
ec182ef0
RL
1684 # Make sure the directories we're building in exists
1685 mkpath($d);
1686
2e963849 1687 my $res = abs2rel(catfile(absolutedir($d), $f), rel2abs($relativeto));
9fe2bb77
RL
1688 #print STDERR "DEBUG[cleanfile]: $d , $f => $res\n";
1689 return $res;
1690 }
1691
1967a42e
RL
1692 # Store the name of the template file we will build the build file from
1693 # in %config. This may be useful for the build file itself.
1694 my @build_file_template_names =
5f702f16
DMSP
1695 ( $builder_platform."-".$target{build_file}.".tmpl",
1696 $target{build_file}.".tmpl" );
1967a42e
RL
1697 my @build_file_templates = ();
1698
1699 # First, look in the user provided directory, if given
7ecdf18d 1700 if (defined env($local_config_envname)) {
5f702f16
DMSP
1701 @build_file_templates =
1702 map {
1703 if ($^O eq 'VMS') {
1704 # VMS environment variables are logical names,
1705 # which can be used as is
1706 $local_config_envname . ':' . $_;
1707 } else {
1708 catfile(env($local_config_envname), $_);
1709 }
1710 }
1711 @build_file_template_names;
1967a42e
RL
1712 }
1713 # Then, look in our standard directory
1714 push @build_file_templates,
5f702f16
DMSP
1715 ( map { cleanfile($srcdir, catfile("Configurations", $_), $blddir) }
1716 @build_file_template_names );
1967a42e
RL
1717
1718 my $build_file_template;
1719 for $_ (@build_file_templates) {
5f702f16 1720 $build_file_template = $_;
1967a42e
RL
1721 last if -f $build_file_template;
1722
1723 $build_file_template = undef;
1724 }
1725 if (!defined $build_file_template) {
5f702f16 1726 die "*** Couldn't find any of:\n", join("\n", @build_file_templates), "\n";
1967a42e
RL
1727 }
1728 $config{build_file_templates}
8258975c
RL
1729 = [ cleanfile($srcdir, catfile("Configurations", "common0.tmpl"),
1730 $blddir),
1731 $build_file_template,
1967a42e
RL
1732 cleanfile($srcdir, catfile("Configurations", "common.tmpl"),
1733 $blddir) ];
1734
9fe2bb77
RL
1735 my @build_infos = ( [ ".", "build.info" ] );
1736 foreach (@{$config{dirs}}) {
1737 push @build_infos, [ $_, "build.info" ]
1738 if (-f catfile($srcdir, $_, "build.info"));
1739 }
1740 foreach (@{$config{sdirs}}) {
1741 push @build_infos, [ catdir("crypto", $_), "build.info" ]
1742 if (-f catfile($srcdir, "crypto", $_, "build.info"));
1743 }
1744 foreach (@{$config{engdirs}}) {
1745 push @build_infos, [ catdir("engines", $_), "build.info" ]
1746 if (-f catfile($srcdir, "engines", $_, "build.info"));
1747 }
cfa76979
RL
1748 foreach (@{$config{tdirs}}) {
1749 push @build_infos, [ catdir("test", $_), "build.info" ]
1750 if (-f catfile($srcdir, "test", $_, "build.info"));
1751 }
9fe2bb77 1752
2e0956ba
RL
1753 $config{build_infos} = [ ];
1754
d201dbc9 1755 my %ordinals = ();
9fe2bb77
RL
1756 foreach (@build_infos) {
1757 my $sourced = catdir($srcdir, $_->[0]);
1758 my $buildd = catdir($blddir, $_->[0]);
1759
dca99383 1760 mkpath($buildd);
9fe2bb77
RL
1761
1762 my $f = $_->[1];
1763 # The basic things we're trying to build
1764 my @programs = ();
7f5af797 1765 my @programs_install = ();
9fe2bb77 1766 my @libraries = ();
7f5af797 1767 my @libraries_install = ();
9fe2bb77 1768 my @engines = ();
7f5af797 1769 my @engines_install = ();
9fe2bb77 1770 my @scripts = ();
7f5af797 1771 my @scripts_install = ();
9fe2bb77 1772 my @extra = ();
8a67946e 1773 my @overrides = ();
9fe2bb77
RL
1774 my @intermediates = ();
1775 my @rawlines = ();
1776
9fe2bb77 1777 my %sources = ();
2a08d1a0 1778 my %shared_sources = ();
9fe2bb77
RL
1779 my %includes = ();
1780 my %depends = ();
1781 my %renames = ();
1782 my %sharednames = ();
ae4c7450 1783 my %generate = ();
9fe2bb77 1784
846e4c4d
RL
1785 # We want to detect configdata.pm in the source tree, so we
1786 # don't use it if the build tree is different.
1787 my $src_configdata = cleanfile($srcdir, "configdata.pm", $blddir);
1788
2e0956ba 1789 push @{$config{build_infos}}, catfile(abs2rel($sourced, $blddir), $f);
cb6afcd6
RL
1790 my $template =
1791 Text::Template->new(TYPE => 'FILE',
1792 SOURCE => catfile($sourced, $f),
1793 PREPEND => qq{use lib "$FindBin::Bin/util/perl";});
9fe2bb77
RL
1794 die "Something went wrong with $sourced/$f: $!\n" unless $template;
1795 my @text =
1796 split /^/m,
1797 $template->fill_in(HASH => { config => \%config,
1798 target => \%target,
9e04edf2 1799 disabled => \%disabled,
f59d0131 1800 withargs => \%withargs,
9fe2bb77
RL
1801 builddir => abs2rel($buildd, $blddir),
1802 sourcedir => abs2rel($sourced, $blddir),
1803 buildtop => abs2rel($blddir, $blddir),
1804 sourcetop => abs2rel($srcdir, $blddir) },
1805 DELIMITERS => [ "{-", "-}" ]);
1806
1807 # The top item of this stack has the following values
1808 # -2 positive already run and we found ELSE (following ELSIF should fail)
1809 # -1 positive already run (skip until ENDIF)
1810 # 0 negatives so far (if we're at a condition, check it)
1811 # 1 last was positive (don't skip lines until next ELSE, ELSIF or ENDIF)
1812 # 2 positive ELSE (following ELSIF should fail)
1813 my @skip = ();
1814 collect_information(
1815 collect_from_array([ @text ],
1816 qr/\\$/ => sub { my $l1 = shift; my $l2 = shift;
1817 $l1 =~ s/\\$//; $l1.$l2 }),
1818 # Info we're looking for
1819 qr/^\s*IF\[((?:\\.|[^\\\]])*)\]\s*$/
635bd409 1820 => sub {
c5798e0e 1821 if (! @skip || $skip[$#skip] > 0) {
635bd409
RL
1822 push @skip, !! $1;
1823 } else {
1824 push @skip, -1;
1825 }
1826 },
9fe2bb77
RL
1827 qr/^\s*ELSIF\[((?:\\.|[^\\\]])*)\]\s*$/
1828 => sub { die "ELSIF out of scope" if ! @skip;
1829 die "ELSIF following ELSE" if abs($skip[$#skip]) == 2;
1830 $skip[$#skip] = -1 if $skip[$#skip] != 0;
1831 $skip[$#skip] = !! $1
1832 if $skip[$#skip] == 0; },
1833 qr/^\s*ELSE\s*$/
1834 => sub { die "ELSE out of scope" if ! @skip;
1835 $skip[$#skip] = -2 if $skip[$#skip] != 0;
1836 $skip[$#skip] = 2 if $skip[$#skip] == 0; },
1837 qr/^\s*ENDIF\s*$/
1838 => sub { die "ENDIF out of scope" if ! @skip;
1839 pop @skip; },
7f5af797
RL
1840 qr/^\s*PROGRAMS(_NO_INST)?\s*=\s*(.*)\s*$/
1841 => sub {
1842 if (!@skip || $skip[$#skip] > 0) {
1843 my $install = $1;
1844 my @x = tokenize($2);
1845 push @programs, @x;
1846 push @programs_install, @x unless $install;
1847 }
1848 },
1849 qr/^\s*LIBS(_NO_INST)?\s*=\s*(.*)\s*$/
1850 => sub {
1851 if (!@skip || $skip[$#skip] > 0) {
1852 my $install = $1;
1853 my @x = tokenize($2);
1854 push @libraries, @x;
1855 push @libraries_install, @x unless $install;
1856 }
1857 },
1858 qr/^\s*ENGINES(_NO_INST)?\s*=\s*(.*)\s*$/
1859 => sub {
1860 if (!@skip || $skip[$#skip] > 0) {
1861 my $install = $1;
1862 my @x = tokenize($2);
1863 push @engines, @x;
1864 push @engines_install, @x unless $install;
1865 }
1866 },
1867 qr/^\s*SCRIPTS(_NO_INST)?\s*=\s*(.*)\s*$/
1868 => sub {
1869 if (!@skip || $skip[$#skip] > 0) {
1870 my $install = $1;
1871 my @x = tokenize($2);
1872 push @scripts, @x;
1873 push @scripts_install, @x unless $install;
1874 }
1875 },
9fe2bb77 1876 qr/^\s*EXTRA\s*=\s*(.*)\s*$/
ce959812 1877 => sub { push @extra, tokenize($1)
9fe2bb77 1878 if !@skip || $skip[$#skip] > 0 },
8a67946e 1879 qr/^\s*OVERRIDES\s*=\s*(.*)\s*$/
ce959812 1880 => sub { push @overrides, tokenize($1)
8a67946e 1881 if !@skip || $skip[$#skip] > 0 },
9fe2bb77
RL
1882
1883 qr/^\s*ORDINALS\[((?:\\.|[^\\\]])+)\]\s*=\s*(.*)\s*$/,
ce959812 1884 => sub { push @{$ordinals{$1}}, tokenize($2)
9fe2bb77
RL
1885 if !@skip || $skip[$#skip] > 0 },
1886 qr/^\s*SOURCE\[((?:\\.|[^\\\]])+)\]\s*=\s*(.*)\s*$/
ce959812 1887 => sub { push @{$sources{$1}}, tokenize($2)
9fe2bb77 1888 if !@skip || $skip[$#skip] > 0 },
2a08d1a0 1889 qr/^\s*SHARED_SOURCE\[((?:\\.|[^\\\]])+)\]\s*=\s*(.*)\s*$/
ce959812 1890 => sub { push @{$shared_sources{$1}}, tokenize($2)
2a08d1a0 1891 if !@skip || $skip[$#skip] > 0 },
9fe2bb77 1892 qr/^\s*INCLUDE\[((?:\\.|[^\\\]])+)\]\s*=\s*(.*)\s*$/
ce959812 1893 => sub { push @{$includes{$1}}, tokenize($2)
9fe2bb77 1894 if !@skip || $skip[$#skip] > 0 },
4f858293 1895 qr/^\s*DEPEND\[((?:\\.|[^\\\]])*)\]\s*=\s*(.*)\s*$/
ce959812 1896 => sub { push @{$depends{$1}}, tokenize($2)
9fe2bb77 1897 if !@skip || $skip[$#skip] > 0 },
ae4c7450
RL
1898 qr/^\s*GENERATE\[((?:\\.|[^\\\]])+)\]\s*=\s*(.*)\s*$/
1899 => sub { push @{$generate{$1}}, $2
1900 if !@skip || $skip[$#skip] > 0 },
9fe2bb77 1901 qr/^\s*RENAME\[((?:\\.|[^\\\]])+)\]\s*=\s*(.*)\s*$/
ce959812 1902 => sub { push @{$renames{$1}}, tokenize($2)
9fe2bb77
RL
1903 if !@skip || $skip[$#skip] > 0 },
1904 qr/^\s*SHARED_NAME\[((?:\\.|[^\\\]])+)\]\s*=\s*(.*)\s*$/
ce959812 1905 => sub { push @{$sharednames{$1}}, tokenize($2)
9fe2bb77
RL
1906 if !@skip || $skip[$#skip] > 0 },
1907 qr/^\s*BEGINRAW\[((?:\\.|[^\\\]])+)\]\s*$/
1908 => sub {
1909 my $lineiterator = shift;
1910 my $target_kind = $1;
1911 while (defined $lineiterator->()) {
04f171c0 1912 s|\R$||;
9fe2bb77
RL
1913 if (/^\s*ENDRAW\[((?:\\.|[^\\\]])+)\]\s*$/) {
1914 die "ENDRAW doesn't match BEGINRAW"
1915 if $1 ne $target_kind;
1916 last;
1917 }
1918 next if @skip && $skip[$#skip] <= 0;
1919 push @rawlines, $_
1920 if ($target_kind eq $target{build_file}
ddf1847d 1921 || $target_kind eq $target{build_file}."(".$builder_platform.")");
9fe2bb77
RL
1922 }
1923 },
ab6e147c 1924 qr/^\s*(?:#.*)?$/ => sub { },
2b6b606c
RL
1925 "OTHERWISE" => sub { die "Something wrong with this line:\n$_\nat $sourced/$f" },
1926 "BEFORE" => sub {
1927 if ($buildinfo_debug) {
1928 print STDERR "DEBUG: Parsing ",join(" ", @_),"\n";
1929 print STDERR "DEBUG: ... before parsing, skip stack is ",join(" ", map { int($_) } @skip),"\n";
1930 }
1931 },
1932 "AFTER" => sub {
1933 if ($buildinfo_debug) {
1934 print STDERR "DEBUG: .... after parsing, skip stack is ",join(" ", map { int($_) } @skip),"\n";
1935 }
1936 },
9fe2bb77
RL
1937 );
1938 die "runaway IF?" if (@skip);
1939
1940 foreach (keys %renames) {
1941 die "$_ renamed to more than one thing: "
1942 ,join(" ", @{$renames{$_}}),"\n"
1943 if scalar @{$renames{$_}} > 1;
2e963849
RL
1944 my $dest = cleanfile($buildd, $_, $blddir);
1945 my $to = cleanfile($buildd, $renames{$_}->[0], $blddir);
9fe2bb77
RL
1946 die "$dest renamed to more than one thing: "
1947 ,$unified_info{rename}->{$dest}, $to
1948 unless !defined($unified_info{rename}->{$dest})
1949 or $unified_info{rename}->{$dest} eq $to;
1950 $unified_info{rename}->{$dest} = $to;
1951 }
1952
1953 foreach (@programs) {
2e963849 1954 my $program = cleanfile($buildd, $_, $blddir);
9fe2bb77
RL
1955 if ($unified_info{rename}->{$program}) {
1956 $program = $unified_info{rename}->{$program};
1957 }
1958 $unified_info{programs}->{$program} = 1;
1959 }
1960
7f5af797
RL
1961 foreach (@programs_install) {
1962 my $program = cleanfile($buildd, $_, $blddir);
1963 if ($unified_info{rename}->{$program}) {
1964 $program = $unified_info{rename}->{$program};
1965 }
1966 $unified_info{install}->{programs}->{$program} = 1;
1967 }
1968
9fe2bb77 1969 foreach (@libraries) {
2e963849 1970 my $library = cleanfile($buildd, $_, $blddir);
9fe2bb77
RL
1971 if ($unified_info{rename}->{$library}) {
1972 $library = $unified_info{rename}->{$library};
1973 }
1974 $unified_info{libraries}->{$library} = 1;
1975 }
1976
7f5af797
RL
1977 foreach (@libraries_install) {
1978 my $library = cleanfile($buildd, $_, $blddir);
1979 if ($unified_info{rename}->{$library}) {
1980 $library = $unified_info{rename}->{$library};
1981 }
1982 $unified_info{install}->{libraries}->{$library} = 1;
1983 }
1984
343ec2b0 1985 die <<"EOF" if scalar @engines and !$config{dynamic_engines};
19ab5790 1986ENGINES can only be used if configured with 'dynamic-engine'.
9fe2bb77
RL
1987This is usually a fault in a build.info file.
1988EOF
1989 foreach (@engines) {
2e963849 1990 my $library = cleanfile($buildd, $_, $blddir);
9fe2bb77
RL
1991 if ($unified_info{rename}->{$library}) {
1992 $library = $unified_info{rename}->{$library};
1993 }
1994 $unified_info{engines}->{$library} = 1;
1995 }
1996
7f5af797
RL
1997 foreach (@engines_install) {
1998 my $library = cleanfile($buildd, $_, $blddir);
1999 if ($unified_info{rename}->{$library}) {
2000 $library = $unified_info{rename}->{$library};
2001 }
2002 $unified_info{install}->{engines}->{$library} = 1;
2003 }
2004
9fe2bb77 2005 foreach (@scripts) {
2e963849 2006 my $script = cleanfile($buildd, $_, $blddir);
9fe2bb77
RL
2007 if ($unified_info{rename}->{$script}) {
2008 $script = $unified_info{rename}->{$script};
2009 }
2010 $unified_info{scripts}->{$script} = 1;
2011 }
2012
7f5af797
RL
2013 foreach (@scripts_install) {
2014 my $script = cleanfile($buildd, $_, $blddir);
2015 if ($unified_info{rename}->{$script}) {
2016 $script = $unified_info{rename}->{$script};
2017 }
2018 $unified_info{install}->{scripts}->{$script} = 1;
2019 }
2020
9fe2bb77 2021 foreach (@extra) {
2e963849 2022 my $extra = cleanfile($buildd, $_, $blddir);
9fe2bb77
RL
2023 $unified_info{extra}->{$extra} = 1;
2024 }
2025
8a67946e
RL
2026 foreach (@overrides) {
2027 my $override = cleanfile($buildd, $_, $blddir);
2028 $unified_info{overrides}->{$override} = 1;
2029 }
2030
9fe2bb77
RL
2031 push @{$unified_info{rawlines}}, @rawlines;
2032
84af1bae 2033 unless ($disabled{shared}) {
9fe2bb77
RL
2034 # Check sharednames.
2035 foreach (keys %sharednames) {
2e963849 2036 my $dest = cleanfile($buildd, $_, $blddir);
9fe2bb77
RL
2037 if ($unified_info{rename}->{$dest}) {
2038 $dest = $unified_info{rename}->{$dest};
2039 }
2040 die "shared_name for $dest with multiple values: "
2041 ,join(" ", @{$sharednames{$_}}),"\n"
2042 if scalar @{$sharednames{$_}} > 1;
2e963849 2043 my $to = cleanfile($buildd, $sharednames{$_}->[0], $blddir);
9fe2bb77
RL
2044 die "shared_name found for a library $dest that isn't defined\n"
2045 unless $unified_info{libraries}->{$dest};
2046 die "shared_name for $dest with multiple values: "
2047 ,$unified_info{sharednames}->{$dest}, ", ", $to
2048 unless !defined($unified_info{sharednames}->{$dest})
2049 or $unified_info{sharednames}->{$dest} eq $to;
2050 $unified_info{sharednames}->{$dest} = $to;
2051 }
2052
2053 # Additionally, we set up sharednames for libraries that don't
33105818 2054 # have any, as themselves. Only for libraries that aren't
46f4e1be 2055 # explicitly static.
33105818 2056 foreach (grep !/\.a$/, keys %{$unified_info{libraries}}) {
9fe2bb77
RL
2057 if (!defined $unified_info{sharednames}->{$_}) {
2058 $unified_info{sharednames}->{$_} = $_
2059 }
2060 }
33105818
RL
2061
2062 # Check that we haven't defined any library as both shared and
46f4e1be 2063 # explicitly static. That is forbidden.
33105818
RL
2064 my @doubles = ();
2065 foreach (grep /\.a$/, keys %{$unified_info{libraries}}) {
2066 (my $l = $_) =~ s/\.a$//;
2067 push @doubles, $l if defined $unified_info{sharednames}->{$l};
2068 }
46f4e1be 2069 die "these libraries are both explicitly static and shared:\n ",
33105818
RL
2070 join(" ", @doubles), "\n"
2071 if @doubles;
9fe2bb77
RL
2072 }
2073
9fe2bb77
RL
2074 foreach (keys %sources) {
2075 my $dest = $_;
2e963849 2076 my $ddest = cleanfile($buildd, $_, $blddir);
9fe2bb77
RL
2077 if ($unified_info{rename}->{$ddest}) {
2078 $ddest = $unified_info{rename}->{$ddest};
2079 }
2080 foreach (@{$sources{$dest}}) {
2e963849 2081 my $s = cleanfile($sourced, $_, $blddir);
9fe2bb77
RL
2082
2083 # If it isn't in the source tree, we assume it's generated
2084 # in the build tree
846e4c4d 2085 if ($s eq $src_configdata || ! -f $s || $generate{$_}) {
2e963849 2086 $s = cleanfile($buildd, $_, $blddir);
9fe2bb77 2087 }
ea241958
RL
2088 # We recognise C++, C and asm files
2089 if ($s =~ /\.(cc|cpp|c|s|S)$/) {
2090 my $o = $_;
2091 $o =~ s/\.[csS]$/.o/; # C and assembler
2092 $o =~ s/\.(cc|cpp)$/_cc.o/; # C++
2e963849 2093 $o = cleanfile($buildd, $o, $blddir);
9fe2bb77
RL
2094 $unified_info{sources}->{$ddest}->{$o} = 1;
2095 $unified_info{sources}->{$o}->{$s} = 1;
83900628
RS
2096 } elsif ($s =~ /\.rc$/) {
2097 # We also recognise resource files
2098 my $o = $_;
2099 $o =~ s/\.rc$/.res/; # Resource configuration
2100 my $o = cleanfile($buildd, $o, $blddir);
2101 $unified_info{sources}->{$ddest}->{$o} = 1;
2102 $unified_info{sources}->{$o}->{$s} = 1;
9fe2bb77
RL
2103 } else {
2104 $unified_info{sources}->{$ddest}->{$s} = 1;
2105 }
2106 }
2107 }
2108
2a08d1a0
RL
2109 foreach (keys %shared_sources) {
2110 my $dest = $_;
2111 my $ddest = cleanfile($buildd, $_, $blddir);
2112 if ($unified_info{rename}->{$ddest}) {
2113 $ddest = $unified_info{rename}->{$ddest};
2114 }
2115 foreach (@{$shared_sources{$dest}}) {
2116 my $s = cleanfile($sourced, $_, $blddir);
2117
2118 # If it isn't in the source tree, we assume it's generated
2119 # in the build tree
846e4c4d 2120 if ($s eq $src_configdata || ! -f $s || $generate{$_}) {
2a08d1a0
RL
2121 $s = cleanfile($buildd, $_, $blddir);
2122 }
ccce3e1d 2123
ea241958 2124 if ($s =~ /\.(cc|cpp|c|s|S)$/) {
ccce3e1d 2125 # We recognise C++, C and asm files
ea241958
RL
2126 my $o = $_;
2127 $o =~ s/\.[csS]$/.o/; # C and assembler
2128 $o =~ s/\.(cc|cpp)$/_cc.o/; # C++
2a08d1a0
RL
2129 $o = cleanfile($buildd, $o, $blddir);
2130 $unified_info{shared_sources}->{$ddest}->{$o} = 1;
2131 $unified_info{sources}->{$o}->{$s} = 1;
ccce3e1d
RL
2132 } elsif ($s =~ /\.rc$/) {
2133 # We also recognise resource files
2134 my $o = $_;
2135 $o =~ s/\.rc$/.res/; # Resource configuration
2136 my $o = cleanfile($buildd, $o, $blddir);
2137 $unified_info{shared_sources}->{$ddest}->{$o} = 1;
2138 $unified_info{sources}->{$o}->{$s} = 1;
2139 } elsif ($s =~ /\.(def|map|opt)$/) {
2140 # We also recognise .def / .map / .opt files
2141 # We know they are generated files
2142 my $def = cleanfile($buildd, $s, $blddir);
2143 $unified_info{shared_sources}->{$ddest}->{$def} = 1;
2a08d1a0
RL
2144 } else {
2145 die "unrecognised source file type for shared library: $s\n";
2146 }
2147 }
2148 }
2149
ae4c7450
RL
2150 foreach (keys %generate) {
2151 my $dest = $_;
2152 my $ddest = cleanfile($buildd, $_, $blddir);
2153 if ($unified_info{rename}->{$ddest}) {
2154 $ddest = $unified_info{rename}->{$ddest};
2155 }
2156 die "more than one generator for $dest: "
2157 ,join(" ", @{$generate{$_}}),"\n"
2158 if scalar @{$generate{$_}} > 1;
2159 my @generator = split /\s+/, $generate{$dest}->[0];
2160 $generator[0] = cleanfile($sourced, $generator[0], $blddir),
2161 $unified_info{generate}->{$ddest} = [ @generator ];
2162 }
2163
9fe2bb77
RL
2164 foreach (keys %depends) {
2165 my $dest = $_;
4f858293 2166 my $ddest = $dest eq "" ? "" : cleanfile($sourced, $_, $blddir);
8d34daf0
RL
2167
2168 # If the destination doesn't exist in source, it can only be
2169 # a generated file in the build tree.
846e4c4d 2170 if ($ddest ne "" && ($ddest eq $src_configdata || ! -f $ddest)) {
8d34daf0
RL
2171 $ddest = cleanfile($buildd, $_, $blddir);
2172 if ($unified_info{rename}->{$ddest}) {
2173 $ddest = $unified_info{rename}->{$ddest};
2174 }
9fe2bb77
RL
2175 }
2176 foreach (@{$depends{$dest}}) {
2e963849 2177 my $d = cleanfile($sourced, $_, $blddir);
9fe2bb77 2178
e737d7b1
RL
2179 # If we know it's generated, or assume it is because we can't
2180 # find it in the source tree, we set file we depend on to be
2181 # in the build tree rather than the source tree, and assume
2182 # and that there are lines to build it in a BEGINRAW..ENDRAW
2183 # section or in the Makefile template.
846e4c4d
RL
2184 if ($d eq $src_configdata
2185 || ! -f $d
da1f2104
RL
2186 || (grep { $d eq $_ }
2187 map { cleanfile($srcdir, $_, $blddir) }
4f858293 2188 grep { /\.h$/ } keys %{$unified_info{generate}})) {
2e963849 2189 $d = cleanfile($buildd, $_, $blddir);
9fe2bb77
RL
2190 }
2191 # Take note if the file to depend on is being renamed
186a31e5
RL
2192 # Take extra care with files ending with .a, they should
2193 # be treated without that extension, and the extension
2194 # should be added back after treatment.
2195 $d =~ /(\.a)?$/;
2196 my $e = $1 // "";
2197 $d = $`;
9fe2bb77
RL
2198 if ($unified_info{rename}->{$d}) {
2199 $d = $unified_info{rename}->{$d};
2200 }
186a31e5 2201 $d .= $e;
9fe2bb77 2202 $unified_info{depends}->{$ddest}->{$d} = 1;
9fe2bb77
RL
2203 }
2204 }
2205
2206 foreach (keys %includes) {
2207 my $dest = $_;
8d34daf0
RL
2208 my $ddest = cleanfile($sourced, $_, $blddir);
2209
2210 # If the destination doesn't exist in source, it can only be
2211 # a generated file in the build tree.
846e4c4d 2212 if ($ddest eq $src_configdata || ! -f $ddest) {
8d34daf0
RL
2213 $ddest = cleanfile($buildd, $_, $blddir);
2214 if ($unified_info{rename}->{$ddest}) {
2215 $ddest = $unified_info{rename}->{$ddest};
2216 }
9fe2bb77
RL
2217 }
2218 foreach (@{$includes{$dest}}) {
4748f890
RL
2219 my $is = cleandir($sourced, $_, $blddir);
2220 my $ib = cleandir($buildd, $_, $blddir);
2221 push @{$unified_info{includes}->{$ddest}->{source}}, $is
2222 unless grep { $_ eq $is } @{$unified_info{includes}->{$ddest}->{source}};
2223 push @{$unified_info{includes}->{$ddest}->{build}}, $ib
2224 unless grep { $_ eq $ib } @{$unified_info{includes}->{$ddest}->{build}};
9fe2bb77
RL
2225 }
2226 }
2227 }
2228
d201dbc9
RL
2229 my $ordinals_text = join(', ', sort keys %ordinals);
2230 warn <<"EOF" if $ordinals_text;
2231
2232WARNING: ORDINALS were specified for $ordinals_text
2233They are ignored and should be replaced with a combination of GENERATE,
2234DEPEND and SHARED_SOURCE.
2235EOF
2236
1b5ad51f
RL
2237 # Massage the result
2238
cc330c70
RL
2239 # If the user configured no-shared, we allow no shared sources
2240 if ($disabled{shared}) {
2241 foreach (keys %{$unified_info{shared_sources}}) {
2242 foreach (keys %{$unified_info{shared_sources}->{$_}}) {
2243 delete $unified_info{sources}->{$_};
2244 }
2245 }
2246 $unified_info{shared_sources} = {};
2247 }
2248
e431bcfa
RL
2249 # If we depend on a header file or a perl module, add an inclusion of
2250 # its directory to allow smoothe inclusion
2251 foreach my $dest (keys %{$unified_info{depends}}) {
2252 next if $dest eq "";
2253 foreach my $d (keys %{$unified_info{depends}->{$dest}}) {
2254 next unless $d =~ /\.(h|pm)$/;
906032d5
RL
2255 my $i = dirname($d);
2256 my $spot =
2257 $d eq "configdata.pm" || defined($unified_info{generate}->{$d})
2258 ? 'build' : 'source';
2259 push @{$unified_info{includes}->{$dest}->{$spot}}, $i
2260 unless grep { $_ eq $i } @{$unified_info{includes}->{$dest}->{$spot}};
e431bcfa
RL
2261 }
2262 }
2263
1b5ad51f
RL
2264 # Trickle down includes placed on libraries, engines and programs to
2265 # their sources (i.e. object files)
2266 foreach my $dest (keys %{$unified_info{engines}},
2267 keys %{$unified_info{libraries}},
2268 keys %{$unified_info{programs}}) {
2269 foreach my $k (("source", "build")) {
2270 next unless defined($unified_info{includes}->{$dest}->{$k});
2271 my @incs = reverse @{$unified_info{includes}->{$dest}->{$k}};
2272 foreach my $obj (grep /\.o$/,
0c594ccc
RL
2273 (keys %{$unified_info{sources}->{$dest} // {}},
2274 keys %{$unified_info{shared_sources}->{$dest} // {}})) {
1b5ad51f
RL
2275 foreach my $inc (@incs) {
2276 unshift @{$unified_info{includes}->{$obj}->{$k}}, $inc
2277 unless grep { $_ eq $inc } @{$unified_info{includes}->{$obj}->{$k}};
2278 }
2279 }
2280 }
2281 delete $unified_info{includes}->{$dest};
2282 }
2283
9fe2bb77
RL
2284 ### Make unified_info a bit more efficient
2285 # One level structures
8a67946e 2286 foreach (("programs", "libraries", "engines", "scripts", "extra", "overrides")) {
9fe2bb77
RL
2287 $unified_info{$_} = [ sort keys %{$unified_info{$_}} ];
2288 }
2289 # Two level structures
7f5af797 2290 foreach my $l1 (("install", "sources", "shared_sources", "ldadd", "depends")) {
9fe2bb77
RL
2291 foreach my $l2 (sort keys %{$unified_info{$l1}}) {
2292 $unified_info{$l1}->{$l2} =
2293 [ sort keys %{$unified_info{$l1}->{$l2}} ];
2294 }
2295 }
4748f890
RL
2296 # Includes
2297 foreach my $dest (sort keys %{$unified_info{includes}}) {
2298 if (defined($unified_info{includes}->{$dest}->{build})) {
e431bcfa
RL
2299 my @source_includes = ();
2300 @source_includes = ( @{$unified_info{includes}->{$dest}->{source}} )
2301 if defined($unified_info{includes}->{$dest}->{source});
4748f890
RL
2302 $unified_info{includes}->{$dest} =
2303 [ @{$unified_info{includes}->{$dest}->{build}} ];
2304 foreach my $inc (@source_includes) {
2305 push @{$unified_info{includes}->{$dest}}, $inc
2306 unless grep { $_ eq $inc } @{$unified_info{includes}->{$dest}};
2307 }
2308 } else {
2309 $unified_info{includes}->{$dest} =
2310 [ @{$unified_info{includes}->{$dest}->{source}} ];
2311 }
2312 }
222b0a8e
RL
2313
2314 # For convenience collect information regarding directories where
2315 # files are generated, those generated files and the end product
2316 # they end up in where applicable. Then, add build rules for those
2317 # directories
2318 my %loopinfo = ( "lib" => [ @{$unified_info{libraries}} ],
2319 "dso" => [ @{$unified_info{engines}} ],
2320 "bin" => [ @{$unified_info{programs}} ],
2321 "script" => [ @{$unified_info{scripts}} ] );
2322 foreach my $type (keys %loopinfo) {
2323 foreach my $product (@{$loopinfo{$type}}) {
2324 my %dirs = ();
2325 my $pd = dirname($product);
2326
02d3c6ae 2327 foreach (@{$unified_info{sources}->{$product} // []},
222b0a8e
RL
2328 @{$unified_info{shared_sources}->{$product} // []}) {
2329 my $d = dirname($_);
2330
2331 # We don't want to create targets for source directories
2332 # when building out of source
2333 next if ($config{sourcedir} ne $config{builddir}
2334 && $d =~ m|^\Q$config{sourcedir}\E|);
2335 # We already have a "test" target, and the current directory
2336 # is just silly to make a target for
2337 next if $d eq "test" || $d eq ".";
2338
2339 $dirs{$d} = 1;
2340 push @{$unified_info{dirinfo}->{$d}->{deps}}, $_
2341 if $d ne $pd;
2342 }
2343 foreach (keys %dirs) {
2344 push @{$unified_info{dirinfo}->{$_}->{products}->{$type}},
2345 $product;
2346 }
2347 }
2348 }
9fe2bb77
RL
2349}
2350
2351# For the schemes that need it, we provide the old *_obj configs
2352# from the *_asm_obj ones
3a55c92b 2353foreach (grep /_(asm|aux)_src$/, keys %target) {
9fe2bb77 2354 my $src = $_;
3a55c92b 2355 (my $obj = $_) =~ s/_(asm|aux)_src$/_obj/;
ea241958
RL
2356 $target{$obj} = $target{$src};
2357 $target{$obj} =~ s/\.[csS]\b/.o/g; # C and assembler
2358 $target{$obj} =~ s/\.(cc|cpp)\b/_cc.o/g; # C++
9fe2bb77
RL
2359}
2360
291e94df
RL
2361# Write down our configuration where it fits #########################
2362
b1fafff6 2363print "Creating configdata.pm\n";
291e94df
RL
2364open(OUT,">configdata.pm") || die "unable to create configdata.pm: $!\n";
2365print OUT <<"EOF";
abe256e7 2366#! $config{HASHBANGPERL}
b1fafff6 2367
291e94df
RL
2368package configdata;
2369
2370use strict;
2371use warnings;
2372
2373use Exporter;
2374#use vars qw(\@ISA \@EXPORT);
2375our \@ISA = qw(Exporter);
3850f8cb 2376our \@EXPORT = qw(\%config \%target \%disabled \%withargs \%unified_info \@disablables);
291e94df
RL
2377
2378EOF
2379print OUT "our %config = (\n";
2380foreach (sort keys %config) {
2381 if (ref($config{$_}) eq "ARRAY") {
5f702f16
DMSP
2382 print OUT " ", $_, " => [ ", join(", ",
2383 map { quotify("perl", $_) }
2384 @{$config{$_}}), " ],\n";
7ecdf18d 2385 } elsif (ref($config{$_}) eq "HASH") {
5f702f16 2386 print OUT " ", $_, " => {";
7ecdf18d
RL
2387 if (scalar keys %{$config{$_}} > 0) {
2388 print OUT "\n";
2389 foreach my $key (sort keys %{$config{$_}}) {
2390 print OUT " ",
2391 join(" => ",
2392 quotify("perl", $key),
2393 defined $config{$_}->{$key}
2394 ? quotify("perl", $config{$_}->{$key})
2395 : "undef");
2396 print OUT ",\n";
2397 }
2398 print OUT " ";
2399 }
2400 print OUT "},\n";
291e94df 2401 } else {
5f702f16 2402 print OUT " ", $_, " => ", quotify("perl", $config{$_}), ",\n"
291e94df
RL
2403 }
2404}
2405print OUT <<"EOF";
2406);
2407
2408EOF
2409print OUT "our %target = (\n";
2410foreach (sort keys %target) {
2411 if (ref($target{$_}) eq "ARRAY") {
5f702f16
DMSP
2412 print OUT " ", $_, " => [ ", join(", ",
2413 map { quotify("perl", $_) }
2414 @{$target{$_}}), " ],\n";
291e94df 2415 } else {
5f702f16 2416 print OUT " ", $_, " => ", quotify("perl", $target{$_}), ",\n"
291e94df
RL
2417 }
2418}
2419print OUT <<"EOF";
2420);
2421
96d2d7bc
RL
2422EOF
2423print OUT "our \%available_protocols = (\n";
2424print OUT " tls => [ ", join(", ", map { quotify("perl", $_) } @tls), " ],\n";
2425print OUT " dtls => [ ", join(", ", map { quotify("perl", $_) } @dtls), " ],\n";
2426print OUT <<"EOF";
2427);
2428
3850f8cb
RL
2429EOF
2430print OUT "our \@disablables = (\n";
2431foreach (@disablables) {
2432 print OUT " ", quotify("perl", $_), ",\n";
2433}
2434print OUT <<"EOF";
2435);
2436
96d2d7bc
RL
2437EOF
2438print OUT "our \%disabled = (\n";
2439foreach (sort keys %disabled) {
2440 print OUT " ", quotify("perl", $_), " => ", quotify("perl", $disabled{$_}), ",\n";
2441}
2442print OUT <<"EOF";
2443);
2444
291e94df 2445EOF
107b5792
RL
2446print OUT "our %withargs = (\n";
2447foreach (sort keys %withargs) {
2448 if (ref($withargs{$_}) eq "ARRAY") {
5f702f16
DMSP
2449 print OUT " ", $_, " => [ ", join(", ",
2450 map { quotify("perl", $_) }
2451 @{$withargs{$_}}), " ],\n";
107b5792 2452 } else {
5f702f16 2453 print OUT " ", $_, " => ", quotify("perl", $withargs{$_}), ",\n"
107b5792
RL
2454 }
2455}
2456print OUT <<"EOF";
2457);
edd4d402 2458
107b5792 2459EOF
ddf1847d 2460if ($builder eq "unified") {
9fe2bb77
RL
2461 my $recurse;
2462 $recurse = sub {
2463 my $indent = shift;
2464 foreach (@_) {
2465 if (ref $_ eq "ARRAY") {
2466 print OUT " "x$indent, "[\n";
2467 foreach (@$_) {
2468 $recurse->($indent + 4, $_);
2469 }
2470 print OUT " "x$indent, "],\n";
2471 } elsif (ref $_ eq "HASH") {
2472 my %h = %$_;
2473 print OUT " "x$indent, "{\n";
2474 foreach (sort keys %h) {
2475 if (ref $h{$_} eq "") {
2476 print OUT " "x($indent + 4), quotify("perl", $_), " => ", quotify("perl", $h{$_}), ",\n";
2477 } else {
2478 print OUT " "x($indent + 4), quotify("perl", $_), " =>\n";
2479 $recurse->($indent + 8, $h{$_});
2480 }
2481 }
2482 print OUT " "x$indent, "},\n";
2483 } else {
2484 print OUT " "x$indent, quotify("perl", $_), ",\n";
2485 }
2486 }
2487 };
2488 print OUT "our %unified_info = (\n";
2489 foreach (sort keys %unified_info) {
2490 if (ref $unified_info{$_} eq "") {
2491 print OUT " "x4, quotify("perl", $_), " => ", quotify("perl", $unified_info{$_}), ",\n";
2492 } else {
2493 print OUT " "x4, quotify("perl", $_), " =>\n";
2494 $recurse->(8, $unified_info{$_});
2495 }
2496 }
2497 print OUT <<"EOF";
2498);
2499
2500EOF
2501}
047f0292
RL
2502print OUT
2503 "# The following data is only used when this files is use as a script\n";
abe256e7 2504print OUT "my \@makevars = (\n";
b1fafff6 2505foreach (sort keys %user) {
abe256e7 2506 print OUT " '",$_,"',\n";
b1fafff6
RL
2507}
2508print OUT ");\n";
ca372414
RL
2509print OUT "my \%disabled_info = (\n";
2510foreach my $what (sort keys %disabled_info) {
2511 print OUT " '$what' => {\n";
2512 foreach my $info (sort keys %{$disabled_info{$what}}) {
2513 if (ref $disabled_info{$what}->{$info} eq 'ARRAY') {
2514 print OUT " $info => [ ",
2515 join(', ', map { "'$_'" } @{$disabled_info{$what}->{$info}}),
2516 " ],\n";
2517 } else {
2518 print OUT " $info => '", $disabled_info{$what}->{$info},
2519 "',\n";
2520 }
2521 }
2522 print OUT " },\n";
2523}
2524print OUT ");\n";
f729ba55 2525print OUT 'my @user_crossable = qw( ', join (' ', @user_crossable), " );\n";
b1fafff6 2526print OUT << 'EOF';
b1fafff6
RL
2527# If run directly, we can give some answers, and even reconfigure
2528unless (caller) {
2529 use Getopt::Long;
2530 use File::Spec::Functions;
2531 use File::Basename;
2532 use Pod::Usage;
2533
2534 my $here = dirname($0);
2535
2536 my $dump = undef;
2537 my $cmdline = undef;
ca372414 2538 my $options = undef;
50ea9d2b 2539 my $target = undef;
b1fafff6
RL
2540 my $envvars = undef;
2541 my $makevars = undef;
2542 my $buildparams = undef;
2543 my $reconf = undef;
2544 my $verbose = undef;
2545 my $help = undef;
2546 my $man = undef;
2547 GetOptions('dump|d' => \$dump,
2548 'command-line|c' => \$cmdline,
ca372414 2549 'options|o' => \$options,
50ea9d2b 2550 'target|t' => \$target,
b1fafff6
RL
2551 'environment|e' => \$envvars,
2552 'make-variables|m' => \$makevars,
2553 'build-parameters|b' => \$buildparams,
2554 'reconfigure|reconf|r' => \$reconf,
2555 'verbose|v' => \$verbose,
2556 'help' => \$help,
2557 'man' => \$man)
2558 or die "Errors in command line arguments\n";
2559
50ea9d2b 2560 unless ($dump || $cmdline || $options || $target || $envvars || $makevars
ca372414 2561 || $buildparams || $reconf || $verbose || $help || $man) {
b1fafff6
RL
2562 print STDERR <<"_____";
2563You must give at least one option.
2564For more information, do '$0 --help'
2565_____
2566 exit(2);
2567 }
2568
2569 if ($help) {
2570 pod2usage(-exitval => 0,
2571 -verbose => 1);
2572 }
2573 if ($man) {
2574 pod2usage(-exitval => 0,
2575 -verbose => 2);
2576 }
2577 if ($dump || $cmdline) {
d5fa7035 2578 print "\nCommand line (with current working directory = $here):\n\n";
b1fafff6 2579 print ' ',join(' ',
9e265322 2580 $config{PERL},
b1fafff6
RL
2581 catfile($config{sourcedir}, 'Configure'),
2582 @{$config{perlargv}}), "\n";
d5fa7035
RL
2583 print "\nPerl information:\n\n";
2584 print ' ',$config{perl_cmd},"\n";
2585 print ' ',$config{perl_version},' for ',$config{perl_archname},"\n";
b1fafff6 2586 }
ca372414
RL
2587 if ($dump || $options) {
2588 my $longest = 0;
0b80103b 2589 my $longest2 = 0;
ca372414
RL
2590 foreach my $what (@disablables) {
2591 $longest = length($what) if $longest < length($what);
1d2c6b7d
RL
2592 $longest2 = length($disabled{$what})
2593 if $disabled{$what} && $longest2 < length($disabled{$what});
ca372414
RL
2594 }
2595 print "\nEnabled features:\n\n";
2596 foreach my $what (@disablables) {
2597 print " $what\n" unless $disabled{$what};
2598 }
2599 print "\nDisabled features:\n\n";
2600 foreach my $what (@disablables) {
2601 if ($disabled{$what}) {
2602 print " $what", ' ' x ($longest - length($what) + 1),
0b80103b 2603 "[$disabled{$what}]", ' ' x ($longest2 - length($disabled{$what}) + 1);
ca372414
RL
2604 print $disabled_info{$what}->{macro}
2605 if $disabled_info{$what}->{macro};
2606 print ' (skip ',
2607 join(', ', @{$disabled_info{$what}->{skipped}}),
2608 ')'
2609 if $disabled_info{$what}->{skipped};
2610 print "\n";
2611 }
2612 }
2613 }
50ea9d2b
RL
2614 if ($dump || $target) {
2615 print "\nConfig target attributes:\n\n";
2616 foreach (sort keys %target) {
2617 next if $_ =~ m|^_| || $_ eq 'template';
2618 my $quotify = sub {
2619 map { (my $x = $_) =~ s|([\\\$\@"])|\\$1|g; "\"$x\""} @_;
2620 };
2621 print ' ', $_, ' => ';
2622 if (ref($target{$_}) eq "ARRAY") {
2623 print '[ ', join(', ', $quotify->(@{$target{$_}})), " ],\n";
2624 } else {
2625 print $quotify->($target{$_}), ",\n"
2626 }
2627 }
2628 }
b1fafff6
RL
2629 if ($dump || $envvars) {
2630 print "\nRecorded environment:\n\n";
2631 foreach (sort keys %{$config{perlenv}}) {
2632 print ' ',$_,' = ',($config{perlenv}->{$_} || ''),"\n";
2633 }
2634 }
2635 if ($dump || $makevars) {
2636 print "\nMakevars:\n\n";
abe256e7 2637 foreach my $var (@makevars) {
f729ba55 2638 my $prefix = '';
abe256e7 2639 $prefix = $config{CROSS_COMPILE}
f729ba55 2640 if grep { $var eq $_ } @user_crossable;
b700bc59 2641 $prefix //= '';
f729ba55 2642 print ' ',$var,' ' x (16 - length $var),'= ',
abe256e7
RL
2643 (ref $config{$var} eq 'ARRAY'
2644 ? join(' ', @{$config{$var}})
2645 : $prefix.$config{$var}),
b1fafff6 2646 "\n"
abe256e7 2647 if defined $config{$var};
b1fafff6
RL
2648 }
2649
2650 my @buildfile = ($config{builddir}, $config{build_file});
2651 unshift @buildfile, $here
2652 unless file_name_is_absolute($config{builddir});
2653 my $buildfile = canonpath(catdir(@buildfile));
2654 print <<"_____";
2655
2656NOTE: These variables only represent the configuration view. The build file
2657template may have processed these variables further, please have a look at the
2658build file for more exact data:
2659 $buildfile
2660_____
2661 }
2662 if ($dump || $buildparams) {
2663 my @buildfile = ($config{builddir}, $config{build_file});
2664 unshift @buildfile, $here
2665 unless file_name_is_absolute($config{builddir});
2666 print "\nbuild file:\n\n";
2667 print " ", canonpath(catfile(@buildfile)),"\n";
2668
2669 print "\nbuild file templates:\n\n";
2670 foreach (@{$config{build_file_templates}}) {
2671 my @tmpl = ($_);
2672 unshift @tmpl, $here
2673 unless file_name_is_absolute($config{sourcedir});
2674 print ' ',canonpath(catfile(@tmpl)),"\n";
2675 }
2676 }
2677 if ($reconf) {
2678 if ($verbose) {
2679 print 'Reconfiguring with: ', join(' ',@{$config{perlargv}}), "\n";
5f702f16
DMSP
2680 foreach (sort keys %{$config{perlenv}}) {
2681 print ' ',$_,' = ',($config{perlenv}->{$_} || ""),"\n";
2682 }
b1fafff6
RL
2683 }
2684
2685 chdir $here;
2686 exec $^X,catfile($config{sourcedir}, 'Configure'),'reconf';
2687 }
2688}
2689
26901;
2691
2692__END__
2693
2694=head1 NAME
2695
2696configdata.pm - configuration data for OpenSSL builds
2697
2698=head1 SYNOPSIS
2699
2700Interactive:
2701
2702 perl configdata.pm [options]
2703
2704As data bank module:
2705
2706 use configdata;
f2d4be3b 2707
b1fafff6
RL
2708=head1 DESCRIPTION
2709
2710This module can be used in two modes, interactively and as a module containing
2711all the data recorded by OpenSSL's Configure script.
2712
2713When used interactively, simply run it as any perl script, with at least one
2714option, and you will get the information you ask for. See L</OPTIONS> below.
2715
2716When loaded as a module, you get a few databanks with useful information to
2717perform build related tasks. The databanks are:
2718
2719 %config Configured things.
2720 %target The OpenSSL config target with all inheritances
2721 resolved.
2722 %disabled The features that are disabled.
2723 @disablables The list of features that can be disabled.
2724 %withargs All data given through --with-THING options.
2725 %unified_info All information that was computed from the build.info
2726 files.
2727
2728=head1 OPTIONS
2729
2730=over 4
2731
2732=item B<--help>
2733
2734Print a brief help message and exit.
2735
2736=item B<--man>
2737
2738Print the manual page and exit.
2739
85d6ad34 2740=item B<--dump> | B<-d>
b1fafff6
RL
2741
2742Print all relevant configuration data. This is equivalent to B<--command-line>
50ea9d2b
RL
2743B<--options> B<--target> B<--environment> B<--make-variables>
2744B<--build-parameters>.
b1fafff6
RL
2745
2746=item B<--command-line> | B<-c>
2747
2748Print the current configuration command line.
2749
ca372414
RL
2750=item B<--options> | B<-o>
2751
2752Print the features, both enabled and disabled, and display defined macro and
2753skipped directories where applicable.
2754
50ea9d2b
RL
2755=item B<--target> | B<-t>
2756
2757Print the config attributes for this config target.
2758
b1fafff6
RL
2759=item B<--environment> | B<-e>
2760
2761Print the environment variables and their values at the time of configuration.
2762
2763=item B<--make-variables> | B<-m>
2764
2765Print the main make variables generated in the current configuration
2766
2767=item B<--build-parameters> | B<-b>
2768
2769Print the build parameters, i.e. build file and build file templates.
2770
2771=item B<--reconfigure> | B<--reconf> | B<-r>
2772
2773Redo the configuration.
2774
2775=item B<--verbose> | B<-v>
2776
2777Verbose output.
2778
2779=back
2780
2781=cut
2782
2783EOF
2784close(OUT);
2785if ($builder_platform eq 'unix') {
2786 my $mode = (0755 & ~umask);
2787 chmod $mode, 'configdata.pm'
2788 or warn sprintf("WARNING: Couldn't change mode for 'configdata.pm' to 0%03o: %s\n",$mode,$!);
2789}
cba5068d 2790
88087414 2791my %builders = (
9fe2bb77 2792 unified => sub {
b1fafff6 2793 print 'Creating ',$target{build_file},"\n";
ddf1847d 2794 run_dofile(catfile($blddir, $target{build_file}),
1967a42e 2795 @{$config{build_file_templates}});
9fe2bb77 2796 },
88087414
RL
2797 );
2798
ddf1847d 2799$builders{$builder}->($builder_platform, @builder_opts);
fce0ba5f 2800
8937a4ed
RL
2801$SIG{__DIE__} = $orig_death_handler;
2802
9c62a279 2803print <<"EOF" if ($disabled{threads} eq "unavailable");
5f8d5c96
BM
2804
2805The library could not be configured for supporting multi-threaded
2806applications as the compiler options required on this system are not known.
ff1b7e09 2807See file INSTALL for details if you need multi-threading.
ec577822
BM
2808EOF
2809
76ffb43d 2810print <<"EOF" if ($no_shared_warn);
2964ba8c 2811
ae48242c
RL
2812The options 'shared', 'pic' and 'dynamic-engine' aren't supported on this
2813platform, so we will pretend you gave the option 'no-pic', which also disables
2814'shared' and 'dynamic-engine'. If you know how to implement shared libraries
2815or position independent code, please let us know (but please first make sure
2816you have tried with a current version of OpenSSL).
2e31ef03
RS
2817EOF
2818
820e414d
RL
2819print <<"EOF";
2820
2821**********************************************************************
2822*** ***
8017970c 2823*** OpenSSL has been successfully configured ***
820e414d 2824*** ***
8017970c
DMSP
2825*** If you encounter a problem while building, please open an ***
2826*** issue on GitHub <https://github.com/openssl/openssl/issues> ***
2827*** and include the output from the following command: ***
2828*** ***
2829*** perl configdata.pm --dump ***
2830*** ***
2831*** (If you are new to OpenSSL, you might want to consult the ***
2832*** 'Troubleshooting' section in the INSTALL file first) ***
820e414d
RL
2833*** ***
2834**********************************************************************
2835EOF
2836
d02b48c6
RE
2837exit(0);
2838
bd5192b1
RL
2839######################################################################
2840#
2841# Helpers and utility functions
2842#
2843
8937a4ed
RL
2844# Death handler, to print a helpful message in case of failure #######
2845#
2846sub death_handler {
eb807d53 2847 die @_ if $^S; # To prevent the added message in eval blocks
8937a4ed 2848 my $build_file = $target{build_file} // "build file";
eb807d53 2849 my @message = ( <<"_____", @_ );
8937a4ed
RL
2850
2851Failure! $build_file wasn't produced.
2852Please read INSTALL and associated NOTES files. You may also have to look over
2853your available compiler tool chain or change your configuration.
2854
2855_____
eb807d53
RL
2856
2857 # Dying is terminal, so it's ok to reset the signal handler here.
2858 $SIG{__DIE__} = $orig_death_handler;
2859 die @message;
8937a4ed
RL
2860}
2861
bd5192b1
RL
2862# Configuration file reading #########################################
2863
1f2e1cd5
RL
2864# Note: All of the helper functions are for lazy evaluation. They all
2865# return a CODE ref, which will return the intended value when evaluated.
2866# Thus, whenever there's mention of a returned value, it's about that
2867# intended value.
2868
bd5192b1 2869# Helper function to implement conditional inheritance depending on the
00b0d663 2870# value of $disabled{asm}. Used in inherit_from values as follows:
bd5192b1
RL
2871#
2872# inherit_from => [ "template", asm("asm_tmpl") ]
2873#
2874sub asm {
2875 my @x = @_;
2876 sub {
5f702f16 2877 $disabled{asm} ? () : @x;
bd5192b1
RL
2878 }
2879}
2880
1f2e1cd5
RL
2881# Helper function to implement conditional value variants, with a default
2882# plus additional values based on the value of $config{build_type}.
2883# Arguments are given in hash table form:
2884#
2885# picker(default => "Basic string: ",
2886# debug => "debug",
2887# release => "release")
2888#
2889# When configuring with --debug, the resulting string will be
2890# "Basic string: debug", and when not, it will be "Basic string: release"
2891#
2892# This can be used to create variants of sets of flags according to the
2893# build type:
2894#
2895# cflags => picker(default => "-Wall",
2896# debug => "-g -O0",
2897# release => "-O3")
2898#
2899sub picker {
2900 my %opts = @_;
2901 return sub { add($opts{default} || (),
2902 $opts{$config{build_type}} || ())->(); }
2903}
2904
2905# Helper function to combine several values of different types into one.
2906# This is useful if you want to combine a string with the result of a
2907# lazy function, such as:
2908#
2909# cflags => combine("-Wall", sub { $disabled{zlib} ? () : "-DZLIB" })
2910#
2911sub combine {
2912 my @stuff = @_;
2913 return sub { add(@stuff)->(); }
2914}
2915
2916# Helper function to implement conditional values depending on the value
2917# of $disabled{threads}. Can be used as follows:
2918#
2919# cflags => combine("-Wall", threads("-pthread"))
2920#
2921sub threads {
2922 my @flags = @_;
2923 return sub { add($disabled{threads} ? () : @flags)->(); }
2924}
2925
60aa6c1a
AP
2926sub shared {
2927 my @flags = @_;
2928 return sub { add($disabled{shared} ? () : @flags)->(); }
2929}
1f2e1cd5 2930
9c62a279 2931our $add_called = 0;
88087414
RL
2932# Helper function to implement adding values to already existing configuration
2933# values. It handles elements that are ARRAYs, CODEs and scalars
2934sub _add {
2935 my $separator = shift;
2936
bcb1977b
RL
2937 # If there's any ARRAY in the collection of values OR the separator
2938 # is undef, we will return an ARRAY of combined values, otherwise a
2939 # string of joined values with $separator as the separator.
2940 my $found_array = !defined($separator);
88087414
RL
2941
2942 my @values =
5f702f16
DMSP
2943 map {
2944 my $res = $_;
2945 while (ref($res) eq "CODE") {
2946 $res = $res->();
2947 }
2948 if (defined($res)) {
2949 if (ref($res) eq "ARRAY") {
2950 $found_array = 1;
2951 @$res;
2952 } else {
2953 $res;
2954 }
2955 } else {
2956 ();
2957 }
88087414
RL
2958 } (@_);
2959
9c62a279
RL
2960 $add_called = 1;
2961
88087414 2962 if ($found_array) {
5f702f16 2963 [ @values ];
88087414 2964 } else {
5f702f16 2965 join($separator, grep { defined($_) && $_ ne "" } @values);
88087414
RL
2966 }
2967}
2968sub add_before {
bdcd83e1
RL
2969 my $separator = " ";
2970 if (ref($_[$#_]) eq "HASH") {
2971 my $opts = pop;
2972 $separator = $opts->{separator};
2973 }
88087414
RL
2974 my @x = @_;
2975 sub { _add($separator, @x, @_) };
2976}
2977sub add {
bdcd83e1
RL
2978 my $separator = " ";
2979 if (ref($_[$#_]) eq "HASH") {
2980 my $opts = pop;
2981 $separator = $opts->{separator};
2982 }
88087414
RL
2983 my @x = @_;
2984 sub { _add($separator, @_, @x) };
2985}
2986
3b6c4b07
RL
2987sub read_eval_file {
2988 my $fname = shift;
2989 my $content;
2990 my @result;
2991
2992 open F, "< $fname" or die "Can't open '$fname': $!\n";
2993 {
2994 undef local $/;
2995 $content = <F>;
2996 }
2997 close F;
2998 {
2999 local $@;
3000
3001 @result = ( eval $content );
3002 warn $@ if $@;
3003 }
3004 return wantarray ? @result : $result[0];
3005}
3006
bd5192b1
RL
3007# configuration reader, evaluates the input file as a perl script and expects
3008# it to fill %targets with target configurations. Those are then added to
3009# %table.
3010sub read_config {
3011 my $fname = shift;
3b6c4b07
RL
3012 my %targets;
3013
bd5192b1 3014 {
5f702f16
DMSP
3015 # Protect certain tables from tampering
3016 local %table = ();
bd5192b1 3017
5f702f16 3018 %targets = read_eval_file($fname);
bd5192b1 3019 }
225f980d
RL
3020 my %preexisting = ();
3021 foreach (sort keys %targets) {
3022 $preexisting{$_} = 1 if $table{$_};
3023 }
3024 die <<"EOF",
3025The following config targets from $fname
3026shadow pre-existing config targets with the same name:
3027EOF
3028 map { " $_\n" } sort keys %preexisting
3029 if %preexisting;
3030
bd5192b1
RL
3031
3032 # For each target, check that it's configured with a hash table.
3033 foreach (keys %targets) {
5f702f16
DMSP
3034 if (ref($targets{$_}) ne "HASH") {
3035 if (ref($targets{$_}) eq "") {
3036 warn "Deprecated target configuration for $_, ignoring...\n";
3037 } else {
3038 warn "Misconfigured target configuration for $_ (should be a hash table), ignoring...\n";
3039 }
3040 delete $targets{$_};
3041 } else {
ee9b0bbb
RL
3042 $targets{$_}->{_conf_fname_int} = add([ $fname ]);
3043 }
bd5192b1
RL
3044 }
3045
3046 %table = (%table, %targets);
3047
3048}
3049
8483a003
F
3050# configuration resolver. Will only resolve all the lazy evaluation
3051# codeblocks for the chosen target and all those it inherits from,
bd5192b1
RL
3052# recursively
3053sub resolve_config {
3054 my $target = shift;
3055 my @breadcrumbs = @_;
3056
c4718849 3057# my $extra_checks = defined($ENV{CONFIGURE_EXTRA_CHECKS});
9c62a279 3058
bd5192b1 3059 if (grep { $_ eq $target } @breadcrumbs) {
5f702f16
DMSP
3060 die "inherit_from loop! target backtrace:\n "
3061 ,$target,"\n ",join("\n ", @breadcrumbs),"\n";
bd5192b1
RL
3062 }
3063
3064 if (!defined($table{$target})) {
5f702f16
DMSP
3065 warn "Warning! target $target doesn't exist!\n";
3066 return ();
bd5192b1
RL
3067 }
3068 # Recurse through all inheritances. They will be resolved on the
3069 # fly, so when this operation is done, they will all just be a
3070 # bunch of attributes with string values.
3071 # What we get here, though, are keys with references to lists of
3072 # the combined values of them all. We will deal with lists after
3073 # this stage is done.
3074 my %combined_inheritance = ();
3075 if ($table{$target}->{inherit_from}) {
5f702f16
DMSP
3076 my @inherit_from =
3077 map { ref($_) eq "CODE" ? $_->() : $_ } @{$table{$target}->{inherit_from}};
3078 foreach (@inherit_from) {
3079 my %inherited_config = resolve_config($_, $target, @breadcrumbs);
3080
3081 # 'template' is a marker that's considered private to
3082 # the config that had it.
3083 delete $inherited_config{template};
3084
3085 foreach (keys %inherited_config) {
3086 if (!$combined_inheritance{$_}) {
3087 $combined_inheritance{$_} = [];
3088 }
3089 push @{$combined_inheritance{$_}}, $inherited_config{$_};
3090 }
3091 }
bd5192b1
RL
3092 }
3093
3094 # We won't need inherit_from in this target any more, since we've
3095 # resolved all the inheritances that lead to this
3096 delete $table{$target}->{inherit_from};
3097
3098 # Now is the time to deal with those lists. Here's the place to
3099 # decide what shall be done with those lists, all based on the
3100 # values of the target we're currently dealing with.
3101 # - If a value is a coderef, it will be executed with the list of
3102 # inherited values as arguments.
3103 # - If the corresponding key doesn't have a value at all or is the
8483a003 3104 # empty string, the inherited value list will be run through the
bd5192b1
RL
3105 # default combiner (below), and the result becomes this target's
3106 # value.
3107 # - Otherwise, this target's value is assumed to be a string that
3108 # will simply override the inherited list of values.
a26d8be9 3109 my $default_combiner = add();
bd5192b1
RL
3110
3111 my %all_keys =
5f702f16
DMSP
3112 map { $_ => 1 } (keys %combined_inheritance,
3113 keys %{$table{$target}});
b0b92a5b
RL
3114
3115 sub process_values {
5f702f16
DMSP
3116 my $object = shift;
3117 my $inherited = shift; # Always a [ list ]
3118 my $target = shift;
3119 my $entry = shift;
b0b92a5b 3120
9c62a279
RL
3121 $add_called = 0;
3122
b0b92a5b
RL
3123 while(ref($object) eq "CODE") {
3124 $object = $object->(@$inherited);
3125 }
3126 if (!defined($object)) {
3127 return ();
3128 }
3129 elsif (ref($object) eq "ARRAY") {
9c62a279 3130 local $add_called; # To make sure recursive calls don't affect it
b0b92a5b
RL
3131 return [ map { process_values($_, $inherited, $target, $entry) }
3132 @$object ];
3133 } elsif (ref($object) eq "") {
3134 return $object;
3135 } else {
3136 die "cannot handle reference type ",ref($object)
3137 ," found in target ",$target," -> ",$entry,"\n";
3138 }
3139 }
3140
bd5192b1 3141 foreach (sort keys %all_keys) {
9c62a279 3142 my $previous = $combined_inheritance{$_};
bd5192b1 3143
5f702f16
DMSP
3144 # Current target doesn't have a value for the current key?
3145 # Assign it the default combiner, the rest of this loop body
3146 # will handle it just like any other coderef.
3147 if (!exists $table{$target}->{$_}) {
3148 $table{$target}->{$_} = $default_combiner;
3149 }
bd5192b1 3150
5f702f16
DMSP
3151 $table{$target}->{$_} = process_values($table{$target}->{$_},
3152 $combined_inheritance{$_},
3153 $target, $_);
b0b92a5b
RL
3154 unless(defined($table{$target}->{$_})) {
3155 delete $table{$target}->{$_};
3156 }
c4718849
RL
3157# if ($extra_checks &&
3158# $previous && !($add_called || $previous ~~ $table{$target}->{$_})) {
3159# warn "$_ got replaced in $target\n";
3160# }
bd5192b1
RL
3161 }
3162
3163 # Finally done, return the result.
3164 return %{$table{$target}};
3165}
3166
462ba4f6 3167sub usage
5f702f16
DMSP
3168 {
3169 print STDERR $usage;
3170 print STDERR "\npick os/compiler from:\n";
3171 my $j=0;
3172 my $i;
10a926c1 3173 my $k=0;
5f702f16
DMSP
3174 foreach $i (sort keys %table)
3175 {
3176 next if $table{$i}->{template};
3177 next if $i =~ /^debug/;
3178 $k += length($i) + 1;
3179 if ($k > 78)
3180 {
3181 print STDERR "\n";
3182 $k=length($i);
3183 }
3184 print STDERR $i . " ";
3185 }
3186 foreach $i (sort keys %table)
3187 {
3188 next if $table{$i}->{template};
3189 next if $i !~ /^debug/;
3190 $k += length($i) + 1;
3191 if ($k > 78)
3192 {
3193 print STDERR "\n";
3194 $k=length($i);
3195 }
3196 print STDERR $i . " ";
3197 }
3198 print STDERR "\n\nNOTE: If in doubt, on Unix-ish systems use './config'.\n";
3199 exit(1);
3200 }
d02b48c6 3201
01d99976 3202sub run_dofile
107b5792 3203{
107b5792 3204 my $out = shift;
9fe2bb77 3205 my @templates = @_;
107b5792 3206
ced2c2c5
RS
3207 unlink $out || warn "Can't remove $out, $!"
3208 if -f $out;
9fe2bb77
RL
3209 foreach (@templates) {
3210 die "Can't open $_, $!" unless -f $_;
3211 }
9e265322 3212 my $perlcmd = (quotify("maybeshell", $config{PERL}))[0];
f879d5ff 3213 my $cmd = "$perlcmd \"-I.\" \"-Mconfigdata\" \"$dofile\" -o\"Configure\" \"".join("\" \"",@templates)."\" > \"$out.new\"";
9fe2bb77
RL
3214 #print STDERR "DEBUG[run_dofile]: \$cmd = $cmd\n";
3215 system($cmd);
107b5792
RL
3216 exit 1 if $? != 0;
3217 rename("$out.new", $out) || die "Can't rename $out.new, $!";
3218}
3219
6d75a83c
RL
3220sub compiler_predefined {
3221 state %predefined;
41d6e0f3 3222 my $cc = shift;
6d75a83c
RL
3223
3224 return () if $^O eq 'VMS';
3225
41d6e0f3
AP
3226 die 'compiler_predefined called without a compiler command'
3227 unless $cc;
6d75a83c 3228
41d6e0f3 3229 if (! $predefined{$cc}) {
6d75a83c 3230
41d6e0f3 3231 $predefined{$cc} = {};
6d75a83c
RL
3232
3233 # collect compiler pre-defines from gcc or gcc-alike...
3234 open(PIPE, "$cc -dM -E -x c /dev/null 2>&1 |");
3235 while (my $l = <PIPE>) {
3236 $l =~ m/^#define\s+(\w+(?:\(\w+\))?)(?:\s+(.+))?/ or last;
41d6e0f3 3237 $predefined{$cc}->{$1} = $2 // '';
6d75a83c
RL
3238 }
3239 close(PIPE);
3240 }
3241
41d6e0f3 3242 return %{$predefined{$cc}};
6d75a83c
RL
3243}
3244
656bbdc6
AP
3245sub which
3246{
3247 my ($name)=@_;
3248
3249 if (eval { require IPC::Cmd; 1; }) {
3250 IPC::Cmd->import();
3251 return scalar IPC::Cmd::can_run($name);
3252 } else {
3253 # if there is $directories component in splitpath,
3254 # then it's not something to test with $PATH...
3255 return $name if (File::Spec->splitpath($name))[1];
3256
3257 foreach (File::Spec->path()) {
3258 my $fullpath = catfile($_, "$name$target{exe_extension}");
3259 if (-f $fullpath and -x $fullpath) {
3260 return $fullpath;
3261 }
3262 }
3263 }
3264}
3265
7ecdf18d
RL
3266sub env
3267{
3268 my $name = shift;
ac6ae8a9 3269 my %opts = @_;
7ecdf18d 3270
ac6ae8a9
RL
3271 unless ($opts{cacheonly}) {
3272 # Note that if $ENV{$name} doesn't exist or is undefined,
3273 # $config{perlenv}->{$name} will be created with the value
3274 # undef. This is intentional.
89bea083 3275
ac6ae8a9
RL
3276 $config{perlenv}->{$name} = $ENV{$name}
3277 if ! exists $config{perlenv}->{$name};
3278 }
7ecdf18d
RL
3279 return $config{perlenv}->{$name};
3280}
3281
00ae96ca
RL
3282# Configuration printer ##############################################
3283
3284sub print_table_entry
3285{
f770d75b
AP
3286 local $now_printing = shift;
3287 my %target = resolve_config($now_printing);
00ae96ca
RL
3288 my $type = shift;
3289
3290 # Don't print the templates
3291 return if $target{template};
3292
3293 my @sequence = (
5f702f16
DMSP
3294 "sys_id",
3295 "cpp",
3296 "cppflags",
3297 "defines",
3298 "includes",
3299 "cc",
3300 "cflags",
3301 "unistd",
3302 "ld",
3303 "lflags",
3304 "loutflag",
3305 "ex_libs",
3306 "bn_ops",
3307 "apps_aux_src",
3308 "cpuid_asm_src",
3309 "uplink_aux_src",
3310 "bn_asm_src",
3311 "ec_asm_src",
3312 "des_asm_src",
3313 "aes_asm_src",
3314 "bf_asm_src",
3315 "md5_asm_src",
3316 "cast_asm_src",
3317 "sha1_asm_src",
3318 "rc4_asm_src",
3319 "rmd160_asm_src",
3320 "rc5_asm_src",
3321 "wp_asm_src",
3322 "cmll_asm_src",
3323 "modes_asm_src",
3324 "padlock_asm_src",
3325 "chacha_asm_src",
3326 "poly1035_asm_src",
3327 "thread_scheme",
3328 "perlasm_scheme",
3329 "dso_scheme",
3330 "shared_target",
3331 "shared_cflag",
3332 "shared_defines",
3333 "shared_ldflag",
3334 "shared_rcflag",
3335 "shared_extension",
3336 "dso_extension",
3337 "obj_extension",
3338 "exe_extension",
3339 "ranlib",
3340 "ar",
3341 "arflags",
3342 "aroutflag",
3343 "rc",
3344 "rcflags",
3345 "rcoutflag",
3346 "mt",
3347 "mtflags",
3348 "mtinflag",
3349 "mtoutflag",
3350 "multilib",
3351 "build_scheme",
3352 );
00ae96ca
RL
3353
3354 if ($type eq "TABLE") {
5f702f16
DMSP
3355 print "\n";
3356 print "*** $now_printing\n";
cb212f23
RL
3357 foreach (@sequence) {
3358 if (ref($target{$_}) eq "ARRAY") {
3359 printf "\$%-12s = %s\n", $_, join(" ", @{$target{$_}});
3360 } else {
3361 printf "\$%-12s = %s\n", $_, $target{$_};
3362 }
3363 }
00ae96ca 3364 } elsif ($type eq "HASH") {
5f702f16
DMSP
3365 my $largest =
3366 length((sort { length($a) <=> length($b) } @sequence)[-1]);
3367 print " '$now_printing' => {\n";
3368 foreach (@sequence) {
3369 if ($target{$_}) {
cb212f23
RL
3370 if (ref($target{$_}) eq "ARRAY") {
3371 print " '",$_,"'"," " x ($largest - length($_))," => [ ",join(", ", map { "'$_'" } @{$target{$_}})," ],\n";
3372 } else {
3373 print " '",$_,"'"," " x ($largest - length($_))," => '",$target{$_},"',\n";
3374 }
5f702f16
DMSP
3375 }
3376 }
3377 print " },\n";
00ae96ca
RL
3378 }
3379}
3380
3381# Utility routines ###################################################
3382
2e963849
RL
3383# On VMS, if the given file is a logical name, File::Spec::Functions
3384# will consider it an absolute path. There are cases when we want a
3385# purely syntactic check without checking the environment.
3386sub isabsolute {
3387 my $file = shift;
3388
3389 # On non-platforms, we just use file_name_is_absolute().
3390 return file_name_is_absolute($file) unless $^O eq "VMS";
3391
69687aa8 3392 # If the file spec includes a device or a directory spec,
2e963849
RL
3393 # file_name_is_absolute() is perfectly safe.
3394 return file_name_is_absolute($file) if $file =~ m|[:\[]|;
3395
3396 # Here, we know the given file spec isn't absolute
3397 return 0;
3398}
3399
ec182ef0
RL
3400# Makes a directory absolute and cleans out /../ in paths like foo/../bar
3401# On some platforms, this uses rel2abs(), while on others, realpath() is used.
3402# realpath() requires that at least all path components except the last is an
3403# existing directory. On VMS, the last component of the directory spec must
3404# exist.
3405sub absolutedir {
3406 my $dir = shift;
3407
3408 # realpath() is quite buggy on VMS. It uses LIB$FID_TO_NAME, which
3409 # will return the volume name for the device, no matter what. Also,
3410 # it will return an incorrect directory spec if the argument is a
3411 # directory that doesn't exist.
3412 if ($^O eq "VMS") {
3413 return rel2abs($dir);
3414 }
3415
3416 # We use realpath() on Unix, since no other will properly clean out
3417 # a directory spec.
3418 use Cwd qw/realpath/;
3419
3420 return realpath($dir);
3421}
3422
fe05264e
RL
3423sub quotify {
3424 my %processors = (
5f702f16
DMSP
3425 perl => sub { my $x = shift;
3426 $x =~ s/([\\\$\@"])/\\$1/g;
3427 return '"'.$x.'"'; },
3428 maybeshell => sub { my $x = shift;
3429 (my $y = $x) =~ s/([\\\"])/\\$1/g;
3430 if ($x ne $y || $x =~ m|\s|) {
3431 return '"'.$y.'"';
3432 } else {
3433 return $x;
3434 }
3435 },
3436 );
fe05264e
RL
3437 my $for = shift;
3438 my $processor =
5f702f16 3439 defined($processors{$for}) ? $processors{$for} : sub { shift; };
fe05264e 3440
2110febb 3441 return map { $processor->($_); } @_;
fe05264e 3442}
107b5792 3443
9fe2bb77
RL
3444# collect_from_file($filename, $line_concat_cond_re, $line_concat)
3445# $filename is a file name to read from
3446# $line_concat_cond_re is a regexp detecting a line continuation ending
3447# $line_concat is a CODEref that takes care of concatenating two lines
3448sub collect_from_file {
3449 my $filename = shift;
3450 my $line_concat_cond_re = shift;
3451 my $line_concat = shift;
3452
3453 open my $fh, $filename || die "unable to read $filename: $!\n";
3454 return sub {
3455 my $saved_line = "";
3456 $_ = "";
3457 while (<$fh>) {
04f171c0 3458 s|\R$||;
9fe2bb77
RL
3459 if (defined $line_concat) {
3460 $_ = $line_concat->($saved_line, $_);
3461 $saved_line = "";
3462 }
3463 if (defined $line_concat_cond_re && /$line_concat_cond_re/) {
3464 $saved_line = $_;
3465 next;
3466 }
3467 return $_;
3468 }
3469 die "$filename ending with continuation line\n" if $_;
3470 close $fh;
3471 return undef;
3472 }
3473}
3474
3475# collect_from_array($array, $line_concat_cond_re, $line_concat)
3476# $array is an ARRAYref of lines
3477# $line_concat_cond_re is a regexp detecting a line continuation ending
3478# $line_concat is a CODEref that takes care of concatenating two lines
3479sub collect_from_array {
3480 my $array = shift;
3481 my $line_concat_cond_re = shift;
3482 my $line_concat = shift;
3483 my @array = (@$array);
3484
3485 return sub {
3486 my $saved_line = "";
3487 $_ = "";
3488 while (defined($_ = shift @array)) {
04f171c0 3489 s|\R$||;
9fe2bb77
RL
3490 if (defined $line_concat) {
3491 $_ = $line_concat->($saved_line, $_);
3492 $saved_line = "";
3493 }
3494 if (defined $line_concat_cond_re && /$line_concat_cond_re/) {
3495 $saved_line = $_;
3496 next;
3497 }
3498 return $_;
3499 }
3500 die "input text ending with continuation line\n" if $_;
3501 return undef;
3502 }
3503}
3504
3505# collect_information($lineiterator, $line_continue, $regexp => $CODEref, ...)
3506# $lineiterator is a CODEref that delivers one line at a time.
107b5792
RL
3507# All following arguments are regex/CODEref pairs, where the regexp detects a
3508# line and the CODEref does something with the result of the regexp.
3509sub collect_information {
9fe2bb77 3510 my $lineiterator = shift;
107b5792
RL
3511 my %collectors = @_;
3512
9fe2bb77 3513 while(defined($_ = $lineiterator->())) {
04f171c0 3514 s|\R$||;
9fe2bb77 3515 my $found = 0;
2b6b606c
RL
3516 if ($collectors{"BEFORE"}) {
3517 $collectors{"BEFORE"}->($_);
3518 }
9fe2bb77 3519 foreach my $re (keys %collectors) {
2b6b606c 3520 if ($re !~ /^OTHERWISE|BEFORE|AFTER$/ && /$re/) {
9fe2bb77
RL
3521 $collectors{$re}->($lineiterator);
3522 $found = 1;
3523 };
3524 }
3525 if ($collectors{"OTHERWISE"}) {
3526 $collectors{"OTHERWISE"}->($lineiterator, $_)
3527 unless $found || !defined $collectors{"OTHERWISE"};
3528 }
2b6b606c
RL
3529 if ($collectors{"AFTER"}) {
3530 $collectors{"AFTER"}->($_);
3531 }
107b5792 3532 }
107b5792 3533}
ce959812
RL
3534
3535# tokenize($line)
3536# $line is a line of text to split up into tokens
3537# returns a list of tokens
3538#
3539# Tokens are divided by spaces. If the tokens include spaces, they
3540# have to be quoted with single or double quotes. Double quotes
3541# inside a double quoted token must be escaped. Escaping is done
3542# with backslash.
3543# Basically, the same quoting rules apply for " and ' as in any
3544# Unix shell.
3545sub tokenize {
3546 my $line = my $debug_line = shift;
3547 my @result = ();
3548
3549 while ($line =~ s|^\s+||, $line ne "") {
3550 my $token = "";
3551 while ($line ne "" && $line !~ m|^\s|) {
3552 if ($line =~ m/^"((?:[^"\\]+|\\.)*)"/) {
3553 $token .= $1;
3554 $line = $';
3555 } elsif ($line =~ m/^'([^']*)'/) {
3556 $token .= $1;
3557 $line = $';
3558 } elsif ($line =~ m/^(\S+)/) {
3559 $token .= $1;
3560 $line = $';
3561 }
3562 }
3563 push @result, $token;
3564 }
3565
3566 if ($ENV{CONFIGURE_DEBUG_TOKENIZE}) {
5f702f16
DMSP
3567 print STDERR "DEBUG[tokenize]: Parsed '$debug_line' into:\n";
3568 print STDERR "DEBUG[tokenize]: ('", join("', '", @result), "')\n";
ce959812
RL
3569 }
3570 return @result;
3571}