]> git.ipfire.org Git - thirdparty/openssl.git/blame - Configure
Enrich arm64 tests in Travis matrix
[thirdparty/openssl.git] / Configure
CommitLineData
de17db91 1#! /usr/bin/env perl
f4d8f037 2# -*- mode: perl; -*-
72a7a702 3# Copyright 2016-2019 The OpenSSL Project Authors. All Rights Reserved.
ac3d0e13
RS
4#
5# Licensed under the OpenSSL license (the "License"). You may not use
6# this file except in compliance with the License. You can obtain a copy
7# in the file LICENSE in the source distribution or at
8# https://www.openssl.org/source/license.html
de17db91 9
a4ed5532 10## Configure -- OpenSSL source tree configuration script
1641cb60 11
d83112b7 12use 5.10.0;
1641cb60 13use strict;
141d7325 14use Config;
cb6afcd6
RL
15use FindBin;
16use lib "$FindBin::Bin/util/perl";
f09e7ca9 17use File::Basename;
85152ca4 18use File::Spec::Functions qw/:DEFAULT abs2rel rel2abs/;
dca99383 19use File::Path qw/mkpath/;
8d2214c0 20use OpenSSL::Glob;
1641cb60 21
22a4f969 22# see INSTALL for instructions.
462ba4f6 23
8937a4ed
RL
24my $orig_death_handler = $SIG{__DIE__};
25$SIG{__DIE__} = \&death_handler;
26
5fba3afa 27my $usage="Usage: Configure [no-<cipher> ...] [enable-<cipher> ...] [-Dxxx] [-lxxx] [-Lxxx] [-fxxx] [-Kxxx] [no-hw-xxx|no-hw] [[no-]threads] [[no-]shared] [[no-]zlib|zlib-dynamic] [no-asm] [no-egd] [sctp] [386] [--prefix=DIR] [--openssldir=OPENSSLDIR] [--with-xxx[=vvv]] [--config=FILE] os/compiler[:flags]\n";
462ba4f6 28
434c5dd3 29# Options:
e5f3045f 30#
f09e7ca9
RS
31# --config add the given configuration file, which will be read after
32# any "Configurations*" files that are found in the same
33# directory as this script.
d74dfafd
RL
34# --prefix prefix for the OpenSSL installation, which includes the
35# directories bin, lib, include, share/man, share/doc/openssl
36# This becomes the value of INSTALLTOP in Makefile
37# (Default: /usr/local)
38# --openssldir OpenSSL data area, such as openssl.cnf, certificates and keys.
39# If it's a relative directory, it will be added on the directory
40# given with --prefix.
41# This becomes the value of OPENSSLDIR in Makefile and in C.
42# (Default: PREFIX/ssl)
e5f3045f 43#
cbfb39d1
AP
44# --cross-compile-prefix Add specified prefix to binutils components.
45#
98186eb4
VD
46# --api One of 0.9.8, 1.0.0 or 1.1.0. Do not compile support for
47# interfaces deprecated as of the specified OpenSSL version.
48#
5270e702
RL
49# no-hw-xxx do not compile support for specific crypto hardware.
50# Generic OpenSSL-style methods relating to this support
51# are always compiled but return NULL if the hardware
52# support isn't compiled.
53# no-hw do not compile support for any crypto hardware.
5f8d5c96
BM
54# [no-]threads [don't] try to create a library that is suitable for
55# multithreaded applications (default is "threads" if we
56# know how to do it)
5f702f16 57# [no-]shared [don't] try to create shared libraries when supported.
ae48242c 58# [no-]pic [don't] try to build position independent code when supported.
45b71abe 59# If disabled, it also disables shared and dynamic-engine.
a723979d 60# no-asm do not use assembler
0423f812 61# no-egd do not compile support for the entropy-gathering daemon APIs
e452de9d 62# [no-]zlib [don't] compile support for zlib compression.
5f702f16
DMSP
63# zlib-dynamic Like "zlib", but the zlib library is expected to be a shared
64# library and will be loaded in run-time by the OpenSSL library.
7e159e01 65# sctp include SCTP support
8b1a5af3 66# enable-weak-ssl-ciphers
edcdf38b 67# Enable weak ciphers that are disabled by default.
5ae5dc96
AP
68# 386 generate 80386 code in assembly modules
69# no-sse2 disables IA-32 SSE2 code in assembly modules, the above
70# mentioned '386' option implies this one
79df9d62 71# no-<cipher> build without specified algorithm (rsa, idea, rc5, ...)
df22cbb5
DMSP
72# -<xxx> +<xxx> All options which are unknown to the 'Configure' script are
73# /<xxx> passed through to the compiler. Unix-style options beginning
74# with a '-' or '+' are recognized, as well as Windows-style
75# options beginning with a '/'. If the option contains arguments
76# separated by spaces, then the URL-style notation %20 can be
77# used for the space character in order to avoid having to quote
78# the option. For example, -opt%20arg gets expanded to -opt arg.
79# In fact, any ASCII character can be encoded as %xx using its
80# hexadecimal encoding.
047d97af
AP
81# -static while -static is also a pass-through compiler option (and
82# as such is limited to environments where it's actually
83# meaningful), it triggers a number configuration options,
5fba3afa 84# namely no-pic, no-shared and no-threads. It is
047d97af
AP
85# argued that the only reason to produce statically linked
86# binaries (and in context it means executables linked with
87# -static flag, and not just executables linked with static
88# libcrypto.a) is to eliminate dependency on specific run-time,
89# a.k.a. libc version. The mentioned config options are meant
90# to achieve just that. Unfortunately on Linux it's impossible
91# to eliminate the dependency completely for openssl executable
92# because of getaddrinfo and gethostbyname calls, which can
93# invoke dynamically loadable library facility anyway to meet
94# the lookup requests. For this reason on Linux statically
95# linked openssl executable has rather debugging value than
96# production quality.
e41c8d6a 97#
5f702f16
DMSP
98# BN_LLONG use the type 'long long' in crypto/bn/bn.h
99# RC4_CHAR use 'char' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
d0590fe6
AP
100# Following are set automatically by this script
101#
5f702f16
DMSP
102# MD5_ASM use some extra md5 assembler,
103# SHA1_ASM use some extra sha1 assembler, must define L_ENDIAN for x86
104# RMD160_ASM use some extra ripemd160 assembler,
105# SHA256_ASM sha256_block is implemented in assembler
106# SHA512_ASM sha512_block is implemented in assembler
107# AES_ASM AES_[en|de]crypt is implemented in assembler
d02b48c6 108
27a3be20
RL
109# Minimum warning options... any contributions to OpenSSL should at least
110# get past these. Note that we only use these with C compilers, not with
111# C++ compilers.
363bd0b4 112
463a7b8c 113# DEBUG_UNUSED enables __owur (warn unused result) checks.
77305338
RS
114# -DPEDANTIC complements -pedantic and is meant to mask code that
115# is not strictly standard-compliant and/or implementation-specific,
116# e.g. inline assembly, disregards to alignment requirements, such
117# that -pedantic would complain about. Incidentally -DPEDANTIC has
118# to be used even in sanitized builds, because sanitizer too is
119# supposed to and does take notice of non-standard behaviour. Then
120# -pedantic with pre-C9x compiler would also complain about 'long
121# long' not being supported. As 64-bit algorithms are common now,
122# it grew impossible to resolve this without sizeable additional
123# code, so we just tell compiler to be pedantic about everything
124# but 'long long' type.
125
27a3be20
RL
126my @gcc_devteam_warn = qw(
127 -DDEBUG_UNUSED
128 -DPEDANTIC -pedantic -Wno-long-long
129 -Wall
130 -Wextra
131 -Wno-unused-parameter
132 -Wno-missing-field-initializers
133 -Wswitch
134 -Wsign-compare
135 -Wshadow
136 -Wformat
137 -Wtype-limits
138 -Wundef
139 -Werror
140 -Wmissing-prototypes
141 -Wstrict-prototypes
142);
363bd0b4 143
190c8c60
BL
144# These are used in addition to $gcc_devteam_warn when the compiler is clang.
145# TODO(openssl-team): fix problems and investigate if (at least) the
480405e4 146# following warnings can also be enabled:
8bccbce5 147# -Wcast-align
77305338 148# -Wunreachable-code -- no, too ugly/compiler-specific
a773b52a
RS
149# -Wlanguage-extension-token -- no, we use asm()
150# -Wunused-macros -- no, too tricky for BN and _XOPEN_SOURCE etc
151# -Wextended-offsetof -- no, needed in CMS ASN1 code
27a3be20 152my @clang_devteam_warn = qw(
ad9c296c 153 -Wno-unknown-warning-option
27a3be20
RL
154 -Wswitch-default
155 -Wno-parentheses-equality
156 -Wno-language-extension-token
157 -Wno-extended-offsetof
158 -Wconditional-uninitialized
159 -Wincompatible-pointer-types-discards-qualifiers
27a3be20
RL
160 -Wmissing-variable-declarations
161);
cb2bc054 162
53a5e9b5
RL
163my @cl_devteam_warn = qw(
164 /WX
165);
166
ef8ca6bd
RL
167# This adds backtrace information to the memory leak info. Is only used
168# when crypto-mdebug-backtrace is enabled.
169my $memleak_devteam_backtrace = "-rdynamic";
a1d3f3d1 170
0c28f277
DSH
171my $strict_warnings = 0;
172
b7efa56a 173# As for $BSDthreads. Idea is to maintain "collective" set of flags,
fce0ba5f 174# which would cover all BSD flavors. -pthread applies to them all,
b7efa56a
AP
175# but is treated differently. OpenBSD expands is as -D_POSIX_THREAD
176# -lc_r, which is sufficient. FreeBSD 4.x expands it as -lc_r,
177# which has to be accompanied by explicit -D_THREAD_SAFE and
178# sometimes -D_REENTRANT. FreeBSD 5.x expands it as -lc_r, which
179# seems to be sufficient?
9c62a279 180our $BSDthreads="-pthread -D_THREAD_SAFE -D_REENTRANT";
d02b48c6 181
98186eb4 182#
f430ba31 183# API compatibility name to version number mapping.
98186eb4
VD
184#
185my $maxapi = "1.1.0"; # API for "no-deprecated" builds
186my $apitable = {
187 "1.1.0" => "0x10100000L",
188 "1.0.0" => "0x10000000L",
189 "0.9.8" => "0x00908000L",
190};
191
9e0724a1 192our %table = ();
291e94df 193our %config = ();
98fdbce0 194our %withargs = ();
f770d75b
AP
195our $now_printing; # set to current entry's name in print_table_entry
196 # (todo: right thing would be to encapsulate name
197 # into %target [class] and make print_table_entry
198 # a method)
3e83e686 199
bd5192b1 200# Forward declarations ###############################################
7ead0c89 201
bd5192b1
RL
202# read_config(filename)
203#
204# Reads a configuration file and populates %table with the contents
205# (which the configuration file places in %targets).
206sub read_config;
7d46b942 207
bd5192b1
RL
208# resolve_config(target)
209#
8483a003 210# Resolves all the late evaluations, inheritances and so on for the
bd5192b1
RL
211# chosen target and any target it inherits from.
212sub resolve_config;
7d46b942 213
15c7adb0 214
107b5792
RL
215# Information collection #############################################
216
9fe2bb77 217# Unified build supports separate build dir
ec182ef0
RL
218my $srcdir = catdir(absolutedir(dirname($0))); # catdir ensures local syntax
219my $blddir = catdir(absolutedir(".")); # catdir ensures local syntax
9fe2bb77
RL
220my $dofile = abs2rel(catfile($srcdir, "util/dofile.pl"));
221
b5293d4c
RL
222my $local_config_envname = 'OPENSSL_LOCAL_CONFIG_DIR';
223
9fe2bb77
RL
224$config{sourcedir} = abs2rel($srcdir);
225$config{builddir} = abs2rel($blddir);
226
ee4cdb7f
RL
227# Collect reconfiguration information if needed
228my @argvcopy=@ARGV;
229
230if (grep /^reconf(igure)?$/, @argvcopy) {
99aeeecb
RL
231 die "reconfiguring with other arguments present isn't supported"
232 if scalar @argvcopy > 1;
ee4cdb7f 233 if (-f "./configdata.pm") {
5f702f16
DMSP
234 my $file = "./configdata.pm";
235 unless (my $return = do $file) {
236 die "couldn't parse $file: $@" if $@;
ee4cdb7f
RL
237 die "couldn't do $file: $!" unless defined $return;
238 die "couldn't run $file" unless $return;
5f702f16 239 }
ee4cdb7f 240
5f702f16
DMSP
241 @argvcopy = defined($configdata::config{perlargv}) ?
242 @{$configdata::config{perlargv}} : ();
243 die "Incorrect data to reconfigure, please do a normal configuration\n"
244 if (grep(/^reconf/,@argvcopy));
245 $config{perlenv} = $configdata::config{perlenv} // {};
ee4cdb7f 246 } else {
5f702f16 247 die "Insufficient data to reconfigure, please do a normal configuration\n";
ee4cdb7f
RL
248 }
249}
250
251$config{perlargv} = [ @argvcopy ];
252
107b5792
RL
253# Collect version numbers
254$config{version} = "unknown";
255$config{version_num} = "unknown";
256$config{shlib_version_number} = "unknown";
257$config{shlib_version_history} = "unknown";
258
259collect_information(
9fe2bb77 260 collect_from_file(catfile($srcdir,'include/openssl/opensslv.h')),
107b5792 261 qr/OPENSSL.VERSION.TEXT.*OpenSSL (\S+) / => sub { $config{version} = $1; },
5f702f16
DMSP
262 qr/OPENSSL.VERSION.NUMBER.*(0x\S+)/ => sub { $config{version_num}=$1 },
263 qr/SHLIB_VERSION_NUMBER *"([^"]+)"/ => sub { $config{shlib_version_number}=$1 },
107b5792
RL
264 qr/SHLIB_VERSION_HISTORY *"([^"]*)"/ => sub { $config{shlib_version_history}=$1 }
265 );
266if ($config{shlib_version_history} ne "") { $config{shlib_version_history} .= ":"; }
267
268($config{major}, $config{minor})
269 = ($config{version} =~ /^([0-9]+)\.([0-9\.]+)/);
270($config{shlib_major}, $config{shlib_minor})
271 = ($config{shlib_version_number} =~ /^([0-9]+)\.([0-9\.]+)/);
272die "erroneous version information in opensslv.h: ",
273 "$config{major}, $config{minor}, $config{shlib_major}, $config{shlib_minor}\n"
274 if ($config{major} eq "" || $config{minor} eq ""
5f702f16 275 || $config{shlib_major} eq "" || $config{shlib_minor} eq "");
107b5792
RL
276
277# Collect target configurations
278
85152ca4 279my $pattern = catfile(dirname($0), "Configurations", "*.conf");
97855556 280foreach (sort glob($pattern)) {
f09e7ca9
RS
281 &read_config($_);
282}
d02b48c6 283
7ecdf18d 284if (defined env($local_config_envname)) {
b5293d4c
RL
285 if ($^O eq 'VMS') {
286 # VMS environment variables are logical names,
287 # which can be used as is
288 $pattern = $local_config_envname . ':' . '*.conf';
289 } else {
7ecdf18d 290 $pattern = catfile(env($local_config_envname), '*.conf');
b5293d4c
RL
291 }
292
97855556 293 foreach (sort glob($pattern)) {
b5293d4c
RL
294 &read_config($_);
295 }
296}
297
d5fa7035
RL
298# Save away perl command information
299$config{perl_cmd} = $^X;
300$config{perl_version} = $Config{version};
301$config{perl_archname} = $Config{archname};
302
291e94df
RL
303$config{prefix}="";
304$config{openssldir}="";
7d130f68 305$config{processor}="";
107b5792 306$config{libdir}="";
9c62a279 307my $auto_threads=1; # enable threads automatically? true by default
0396479d 308my $default_ranlib;
107b5792
RL
309
310# Top level directories to build
342a1a23 311$config{dirs} = [ "crypto", "ssl", "engines", "apps", "test", "util", "tools", "fuzz" ];
107b5792
RL
312# crypto/ subdirectories to build
313$config{sdirs} = [
314 "objects",
a0c3e4fa 315 "md2", "md4", "md5", "sha", "mdc2", "hmac", "ripemd", "whrlpool", "poly1305", "blake2", "siphash", "sm3",
f19a5ff9 316 "des", "aes", "rc2", "rc4", "rc5", "idea", "aria", "bf", "cast", "camellia", "seed", "sm4", "chacha", "modes",
3d328a44 317 "bn", "ec", "rsa", "dsa", "dh", "sm2", "dso", "engine",
107b5792
RL
318 "buffer", "bio", "stack", "lhash", "rand", "err",
319 "evp", "asn1", "pem", "x509", "x509v3", "conf", "txt_db", "pkcs7", "pkcs12", "comp", "ocsp", "ui",
71a5516d 320 "cms", "ts", "srp", "cmac", "ct", "async", "kdf", "store"
107b5792 321 ];
cfa76979
RL
322# test/ subdirectories to build
323$config{tdirs} = [ "ossl_shim" ];
99aab161 324
6b01bed2 325# Known TLS and DTLS protocols
84a68336 326my @tls = qw(ssl3 tls1 tls1_1 tls1_2 tls1_3);
6b01bed2
VD
327my @dtls = qw(dtls1 dtls1_2);
328
8483a003 329# Explicitly known options that are possible to disable. They can
8b527be2
RL
330# be regexps, and will be used like this: /^no-${option}$/
331# For developers: keep it sorted alphabetically
332
333my @disablables = (
c91a0a83 334 "afalgeng",
d42d0a4d 335 "aria",
c38bb727 336 "asan",
8b527be2 337 "asm",
52739e40 338 "async",
b184e3ef 339 "autoalginit",
498abff0 340 "autoerrinit",
dbabc862 341 "autoload-config",
8b527be2 342 "bf",
2d0b4412 343 "blake2",
87f533c9 344 "buildtest-c\\+\\+",
8b527be2
RL
345 "camellia",
346 "capieng",
347 "cast",
48f14845 348 "chacha",
8b527be2
RL
349 "cmac",
350 "cms",
351 "comp",
3e45d393 352 "crypto-mdebug",
ef8ca6bd 353 "crypto-mdebug-backtrace",
8b527be2
RL
354 "ct",
355 "deprecated",
356 "des",
619eb33a 357 "devcryptoeng",
8b527be2
RL
358 "dgram",
359 "dh",
360 "dsa",
8dcd5746 361 "dso",
a5ecdc6a 362 "dtls",
343ec2b0 363 "dynamic-engine",
8b527be2
RL
364 "ec",
365 "ec2m",
6b01bed2
VD
366 "ecdh",
367 "ecdsa",
8b527be2 368 "ec_nistp_64_gcc_128",
b31feae6 369 "egd",
8b527be2 370 "engine",
1288f26f 371 "err",
ce2596d4 372 "external-tests",
02f7114a 373 "filenames",
f59d0131
KR
374 "fuzz-libfuzzer",
375 "fuzz-afl",
168c3b73 376 "gost",
b612799a 377 "heartbeats",
8b527be2
RL
378 "hw(-.+)?",
379 "idea",
09aa263a 380 "makedepend",
8b527be2
RL
381 "md2",
382 "md4",
8b527be2 383 "mdc2",
29df3061 384 "msan",
fa22f98f 385 "multiblock",
8b527be2 386 "nextprotoneg",
6b97cc6e 387 "pinshared",
8b527be2
RL
388 "ocb",
389 "ocsp",
ae48242c 390 "pic",
48f14845 391 "poly1305",
8b527be2
RL
392 "posix-io",
393 "psk",
394 "rc2",
395 "rc4",
396 "rc5",
397 "rdrand",
398 "rfc3779",
8b527be2 399 "rmd160",
8b527be2 400 "scrypt",
8b527be2
RL
401 "sctp",
402 "seed",
8b527be2 403 "shared",
3f5616d7 404 "siphash",
1bf2cc23 405 "sm2",
a0c3e4fa 406 "sm3",
f19a5ff9 407 "sm4",
8b527be2
RL
408 "sock",
409 "srp",
410 "srtp",
411 "sse2",
412 "ssl",
8b527be2
RL
413 "ssl-trace",
414 "static-engine",
415 "stdio",
93880ce1 416 "tests",
8b527be2
RL
417 "threads",
418 "tls",
1288f26f 419 "ts",
c38bb727 420 "ubsan",
48feaceb 421 "ui-console",
8b527be2
RL
422 "unit-test",
423 "whirlpool",
8b1a5af3 424 "weak-ssl-ciphers",
8b527be2
RL
425 "zlib",
426 "zlib-dynamic",
427 );
6b01bed2 428foreach my $proto ((@tls, @dtls))
5f702f16
DMSP
429 {
430 push(@disablables, $proto);
431 push(@disablables, "$proto-method") unless $proto eq "tls1_3";
432 }
8b527be2 433
2b1343b9
MC
434my %deprecated_disablables = (
435 "ssl2" => undef,
436 "buf-freelists" => undef,
48feaceb
RL
437 "ripemd" => "rmd160",
438 "ui" => "ui-console",
e80381e1
RL
439 );
440
094925de 441# All of the following are disabled by default:
c9a112f5 442
9e04edf2 443our %disabled = ( # "what" => "comment"
5f702f16 444 "asan" => "default",
b6f18d38 445 "buildtest-c++" => "default",
5f702f16
DMSP
446 "crypto-mdebug" => "default",
447 "crypto-mdebug-backtrace" => "default",
448 "devcryptoeng" => "default",
449 "ec_nistp_64_gcc_128" => "default",
450 "egd" => "default",
451 "external-tests" => "default",
452 "fuzz-libfuzzer" => "default",
453 "fuzz-afl" => "default",
454 "heartbeats" => "default",
455 "md2" => "default",
29df3061 456 "msan" => "default",
5f702f16
DMSP
457 "rc5" => "default",
458 "sctp" => "default",
459 "ssl-trace" => "default",
460 "ssl3" => "default",
461 "ssl3-method" => "default",
462 "ubsan" => "default",
463 "unit-test" => "default",
464 "weak-ssl-ciphers" => "default",
465 "zlib" => "default",
466 "zlib-dynamic" => "default",
467 );
c9a112f5 468
c569e206
RL
469# Note: => pair form used for aesthetics, not to truly make a hash table
470my @disable_cascades = (
5f702f16 471 # "what" => [ "cascade", ... ]
7d130f68 472 sub { $config{processor} eq "386" }
5f702f16
DMSP
473 => [ "sse2" ],
474 "ssl" => [ "ssl3" ],
475 "ssl3-method" => [ "ssl3" ],
476 "zlib" => [ "zlib-dynamic" ],
477 "des" => [ "mdc2" ],
478 "ec" => [ "ecdsa", "ecdh" ],
479
480 "dgram" => [ "dtls", "sctp" ],
481 "sock" => [ "dgram" ],
482 "dtls" => [ @dtls ],
343a7467 483 sub { 0 == scalar grep { !$disabled{$_} } @dtls }
5f702f16 484 => [ "dtls" ],
c569e206 485
5f702f16 486 "tls" => [ @tls ],
343a7467 487 sub { 0 == scalar grep { !$disabled{$_} } @tls }
5f702f16 488 => [ "tls" ],
c569e206 489
ef8ca6bd 490 "crypto-mdebug" => [ "crypto-mdebug-backtrace" ],
343ec2b0 491
ae48242c 492 # Without position independent code, there can be no shared libraries or DSOs
00698061
RL
493 "pic" => [ "shared" ],
494 "shared" => [ "dynamic-engine" ],
8dcd5746 495 "dso" => [ "dynamic-engine" ],
619eb33a 496 "engine" => [ "afalgeng", "devcryptoeng" ],
d90a6beb
MC
497
498 # no-autoalginit is only useful when building non-shared
499 "autoalginit" => [ "shared", "apps" ],
500
15a1bd0a 501 "stdio" => [ "apps", "capieng", "egd" ],
d90a6beb 502 "apps" => [ "tests" ],
302eba3f 503 "tests" => [ "external-tests" ],
3cf96e88 504 "comp" => [ "zlib" ],
dad8c264 505 "ec" => [ "tls1_3", "sm2" ],
98020023 506 "sm3" => [ "sm2" ],
b612799a 507 sub { !$disabled{"unit-test"} } => [ "heartbeats" ],
29df3061
EK
508
509 sub { !$disabled{"msan"} } => [ "asm" ],
c569e206
RL
510 );
511
512# Avoid protocol support holes. Also disable all versions below N, if version
513# N is disabled while N+1 is enabled.
514#
515my @list = (reverse @tls);
516while ((my $first, my $second) = (shift @list, shift @list)) {
517 last unless @list;
518 push @disable_cascades, ( sub { !$disabled{$first} && $disabled{$second} }
5f702f16 519 => [ @list ] );
c569e206
RL
520 unshift @list, $second;
521}
522my @list = (reverse @dtls);
523while ((my $first, my $second) = (shift @list, shift @list)) {
524 last unless @list;
525 push @disable_cascades, ( sub { !$disabled{$first} && $disabled{$second} }
5f702f16 526 => [ @list ] );
c569e206
RL
527 unshift @list, $second;
528}
529
7a762197 530# Explicit "no-..." options will be collected in %disabled along with the defaults.
e4ef2e25 531# To remove something from %disabled, use "enable-foo".
7a762197
BM
532# For symmetry, "disable-foo" is a synonym for "no-foo".
533
462ba4f6 534&usage if ($#ARGV < 0);
d02b48c6 535
5b18235a
RL
536# For the "make variables" CINCLUDES and CDEFINES, we support lists with
537# platform specific list separators. Users from those platforms should
538# recognise those separators from how you set up the PATH to find executables.
539# The default is the Unix like separator, :, but as an exception, we also
540# support the space as separator.
541my $list_separator_re =
542 { VMS => qr/(?<!\^),/,
543 MSWin32 => qr/(?<!\\);/ } -> {$^O} // qr/(?<!\\)[:\s]/;
544# All the "make variables" we support
f5846179
RL
545# Some get pre-populated for the sake of backward compatibility
546# (we supported those before the change to "make variable" support.
5b18235a 547my %user = (
f5846179 548 AR => env('AR'),
5b18235a
RL
549 ARFLAGS => [],
550 AS => undef,
551 ASFLAGS => [],
f5846179 552 CC => env('CC'),
0342e42d 553 CFLAGS => [ env('CFLAGS') || () ],
f5846179 554 CXX => env('CXX'),
0342e42d 555 CXXFLAGS => [ env('CXXFLAGS') || () ],
5b18235a 556 CPP => undef,
0342e42d 557 CPPFLAGS => [ env('CPPFLAGS') || () ], # -D, -I, -Wp,
5b18235a
RL
558 CPPDEFINES => [], # Alternative for -D
559 CPPINCLUDES => [], # Alternative for -I
f5846179
RL
560 CROSS_COMPILE => env('CROSS_COMPILE'),
561 HASHBANGPERL=> env('HASHBANGPERL') || env('PERL'),
5b18235a 562 LD => undef,
0342e42d
RL
563 LDFLAGS => [ env('LDFLAGS') || () ], # -L, -Wl,
564 LDLIBS => [ env('LDLIBS') || () ], # -l
5b18235a
RL
565 MT => undef,
566 MTFLAGS => [],
9e265322 567 PERL => env('PERL') || ($^O ne "VMS" ? $^X : "perl"),
f5846179
RL
568 RANLIB => env('RANLIB'),
569 RC => env('RC') || env('WINDRES'),
68b8769e 570 RCFLAGS => [ env('RCFLAGS') || () ],
5b18235a
RL
571 RM => undef,
572 );
f729ba55
RL
573# Info about what "make variables" may be prefixed with the cross compiler
574# prefix. This should NEVER mention any such variable with a list for value.
575my @user_crossable = qw ( AR AS CC CXX CPP LD MT RANLIB RC );
5b18235a
RL
576# The same but for flags given as Configure options. These are *additional*
577# input, as opposed to the VAR=string option that override the corresponding
578# config target attributes
579my %useradd = (
580 CPPDEFINES => [],
581 CPPINCLUDES => [],
582 CPPFLAGS => [],
583 CFLAGS => [],
584 CXXFLAGS => [],
585 LDFLAGS => [],
586 LDLIBS => [],
68b8769e 587 RCFLAGS => [],
5b18235a
RL
588 );
589
590my %user_synonyms = (
591 HASHBANGPERL=> 'PERL',
592 RC => 'WINDRES',
593 );
abe256e7
RL
594
595# Some target attributes have been renamed, this is the translation table
596my %target_attr_translate =(
597 ar => 'AR',
598 as => 'AS',
599 cc => 'CC',
600 cxx => 'CXX',
601 cpp => 'CPP',
602 hashbangperl => 'HASHBANGPERL',
603 ld => 'LD',
604 mt => 'MT',
605 ranlib => 'RANLIB',
606 rc => 'RC',
607 rm => 'RM',
5b18235a 608 );
5b18235a 609
2ab92ae9 610# Initialisers coming from 'config' scripts
ff455d99
AP
611$config{defines} = [ split(/$list_separator_re/, env('__CNF_CPPDEFINES')) ];
612$config{includes} = [ split(/$list_separator_re/, env('__CNF_CPPINCLUDES')) ];
613$config{cppflags} = [ env('__CNF_CPPFLAGS') || () ];
614$config{cflags} = [ env('__CNF_CFLAGS') || () ];
615$config{cxxflags} = [ env('__CNF_CXXFLAGS') || () ];
616$config{lflags} = [ env('__CNF_LDFLAGS') || () ];
617$config{ex_libs} = [ env('__CNF_LDLIBS') || () ];
2ab92ae9 618
7d130f68
RL
619$config{openssl_api_defines}=[];
620$config{openssl_algorithm_defines}=[];
621$config{openssl_thread_defines}=[];
622$config{openssl_sys_defines}=[];
623$config{openssl_other_defines}=[];
3fa04f0d 624$config{options}="";
8864f0de 625$config{build_type} = "release";
5b18235a 626my $target="";
c59cb511 627
ac6ae8a9 628my %cmdvars = (); # Stores FOO='blah' type arguments
fe05264e 629my %unsupported_options = ();
e80381e1 630my %deprecated_options = ();
8389ec4b
RS
631# If you change this, update apps/version.c
632my @known_seed_sources = qw(getrandom devrandom os egd none rdcpu librandom);
633my @seed_sources = ();
fad599f7 634while (@argvcopy)
5f702f16
DMSP
635 {
636 $_ = shift @argvcopy;
637
638 # Support env variable assignments among the options
639 if (m|^(\w+)=(.+)?$|)
640 {
641 $cmdvars{$1} = $2;
642 # Every time a variable is given as a configuration argument,
643 # it acts as a reset if the variable.
644 if (exists $user{$1})
645 {
646 $user{$1} = ref $user{$1} eq "ARRAY" ? [] : undef;
647 }
648 #if (exists $useradd{$1})
649 # {
650 # $useradd{$1} = [];
651 # }
652 next;
653 }
654
655 # VMS is a case insensitive environment, and depending on settings
656 # out of our control, we may receive options uppercased. Let's
657 # downcase at least the part before any equal sign.
658 if ($^O eq "VMS")
659 {
660 s/^([^=]*)/lc($1)/e;
661 }
662
663 # some people just can't read the instructions, clang people have to...
664 s/^-no-(?!integrated-as)/no-/;
665
666 # rewrite some options in "enable-..." form
667 s /^-?-?shared$/enable-shared/;
668 s /^sctp$/enable-sctp/;
669 s /^threads$/enable-threads/;
670 s /^zlib$/enable-zlib/;
671 s /^zlib-dynamic$/enable-zlib-dynamic/;
c9a112f5 672
e4ef2e25 673 if (/^(no|disable|enable)-(.+)$/)
2b1343b9
MC
674 {
675 my $word = $2;
676 if (!exists $deprecated_disablables{$word}
677 && !grep { $word =~ /^${_}$/ } @disablables)
678 {
679 $unsupported_options{$_} = 1;
680 next;
681 }
682 }
683 if (/^no-(.+)$/ || /^disable-(.+)$/)
684 {
e4ef2e25
RS
685 foreach my $proto ((@tls, @dtls))
686 {
687 if ($1 eq "$proto-method")
688 {
689 $disabled{"$proto"} = "option($proto-method)";
690 last;
691 }
692 }
693 if ($1 eq "dtls")
694 {
695 foreach my $proto (@dtls)
696 {
697 $disabled{$proto} = "option(dtls)";
698 }
c5c7700c 699 $disabled{"dtls"} = "option(dtls)";
e4ef2e25
RS
700 }
701 elsif ($1 eq "ssl")
702 {
703 # Last one of its kind
704 $disabled{"ssl3"} = "option(ssl)";
705 }
706 elsif ($1 eq "tls")
707 {
708 # XXX: Tests will fail if all SSL/TLS
709 # protocols are disabled.
710 foreach my $proto (@tls)
711 {
712 $disabled{$proto} = "option(tls)";
713 }
714 }
343ec2b0
RL
715 elsif ($1 eq "static-engine")
716 {
19ab5790 717 delete $disabled{"dynamic-engine"};
343ec2b0
RL
718 }
719 elsif ($1 eq "dynamic-engine")
720 {
19ab5790 721 $disabled{"dynamic-engine"} = "option";
343ec2b0 722 }
2b1343b9
MC
723 elsif (exists $deprecated_disablables{$1})
724 {
5fba3afa 725 if ($deprecated_disablables{$1} ne "")
2b1343b9 726 {
5fba3afa
RL
727 $deprecated_options{$_} = 1;
728 if (defined $deprecated_disablables{$1})
729 {
730 $disabled{$deprecated_disablables{$1}} = "option";
731 }
2b1343b9
MC
732 }
733 }
e4ef2e25
RS
734 else
735 {
736 $disabled{$1} = "option";
737 }
5f702f16
DMSP
738 # No longer an automatic choice
739 $auto_threads = 0 if ($1 eq "threads");
740 }
741 elsif (/^enable-(.+)$/)
742 {
343ec2b0
RL
743 if ($1 eq "static-engine")
744 {
19ab5790 745 $disabled{"dynamic-engine"} = "option";
343ec2b0
RL
746 }
747 elsif ($1 eq "dynamic-engine")
748 {
19ab5790 749 delete $disabled{"dynamic-engine"};
343ec2b0 750 }
25004db7
RL
751 elsif ($1 eq "zlib-dynamic")
752 {
753 delete $disabled{"zlib"};
754 }
5f702f16
DMSP
755 my $algo = $1;
756 delete $disabled{$algo};
757
758 # No longer an automatic choice
759 $auto_threads = 0 if ($1 eq "threads");
760 }
761 elsif (/^--strict-warnings$/)
762 {
763 # Pretend that our strict flags is a C flag, and replace it
764 # with the proper flags later on
765 push @{$useradd{CFLAGS}}, '--ossl-strict-warnings';
5f702f16
DMSP
766 $strict_warnings=1;
767 }
768 elsif (/^--debug$/)
769 {
770 $config{build_type} = "debug";
771 }
772 elsif (/^--release$/)
773 {
774 $config{build_type} = "release";
775 }
776 elsif (/^386$/)
777 { $config{processor}=386; }
778 elsif (/^fips$/)
779 {
780 die "FIPS mode not supported\n";
781 }
782 elsif (/^rsaref$/)
783 {
784 # No RSAref support any more since it's not needed.
785 # The check for the option is there so scripts aren't
786 # broken
787 }
788 elsif (/^nofipscanistercheck$/)
789 {
790 die "FIPS mode not supported\n";
791 }
df22cbb5 792 elsif (m|^[-+/]|)
5f702f16
DMSP
793 {
794 if (/^--prefix=(.*)$/)
795 {
796 $config{prefix}=$1;
797 die "Directory given with --prefix MUST be absolute\n"
798 unless file_name_is_absolute($config{prefix});
799 }
800 elsif (/^--api=(.*)$/)
801 {
802 $config{api}=$1;
803 }
804 elsif (/^--libdir=(.*)$/)
805 {
806 $config{libdir}=$1;
807 }
808 elsif (/^--openssldir=(.*)$/)
809 {
810 $config{openssldir}=$1;
811 }
812 elsif (/^--with-zlib-lib=(.*)$/)
813 {
814 $withargs{zlib_lib}=$1;
815 }
816 elsif (/^--with-zlib-include=(.*)$/)
817 {
818 $withargs{zlib_include}=$1;
819 }
820 elsif (/^--with-fuzzer-lib=(.*)$/)
821 {
822 $withargs{fuzzer_lib}=$1;
823 }
824 elsif (/^--with-fuzzer-include=(.*)$/)
825 {
826 $withargs{fuzzer_include}=$1;
827 }
828 elsif (/^--with-rand-seed=(.*)$/)
829 {
830 foreach my $x (split(m|,|, $1))
831 {
832 die "Unknown --with-rand-seed choice $x\n"
833 if ! grep { $x eq $_ } @known_seed_sources;
834 push @seed_sources, $x;
835 }
836 }
837 elsif (/^--cross-compile-prefix=(.*)$/)
838 {
839 $user{CROSS_COMPILE}=$1;
840 }
841 elsif (/^--config=(.*)$/)
842 {
843 read_config $1;
8389ec4b 844 }
5f702f16
DMSP
845 elsif (/^-l(.*)$/)
846 {
847 push @{$useradd{LDLIBS}}, $_;
848 }
849 elsif (/^-framework$/)
850 {
851 push @{$useradd{LDLIBS}}, $_, shift(@argvcopy);
852 }
853 elsif (/^-L(.*)$/ or /^-Wl,/)
854 {
855 push @{$useradd{LDFLAGS}}, $_;
856 }
857 elsif (/^-rpath$/ or /^-R$/)
858 # -rpath is the OSF1 rpath flag
859 # -R is the old Solaris rpath flag
860 {
861 my $rpath = shift(@argvcopy) || "";
862 $rpath .= " " if $rpath ne "";
863 push @{$useradd{LDFLAGS}}, $_, $rpath;
864 }
865 elsif (/^-static$/)
866 {
867 push @{$useradd{LDFLAGS}}, $_;
5f702f16 868 }
df22cbb5 869 elsif (m|^[-/]D(.*)$|)
5f702f16
DMSP
870 {
871 push @{$useradd{CPPDEFINES}}, $1;
872 }
df22cbb5 873 elsif (m|^[-/]I(.*)$|)
5f702f16
DMSP
874 {
875 push @{$useradd{CPPINCLUDES}}, $1;
876 }
877 elsif (/^-Wp,$/)
878 {
879 push @{$useradd{CPPFLAGS}}, $1;
880 }
881 else # common if (/^[-+]/), just pass down...
882 {
df22cbb5
DMSP
883 # Treat %xx as an ASCII code (e.g. replace %20 by a space character).
884 # This provides a simple way to pass options with arguments separated
885 # by spaces without quoting (e.g. -opt%20arg translates to -opt arg).
5f702f16
DMSP
886 $_ =~ s/%([0-9a-f]{1,2})/chr(hex($1))/gei;
887 push @{$useradd{CFLAGS}}, $_;
888 push @{$useradd{CXXFLAGS}}, $_;
889 }
890 }
df22cbb5
DMSP
891 elsif (m|^/|)
892 {
893 # Treat %xx as an ASCII code (e.g. replace %20 by a space character).
894 # This provides a simple way to pass options with arguments separated
895 # by spaces without quoting (e.g. /opt%20arg translates to /opt arg).
896 $_ =~ s/%([0-9a-f]{1,2})/chr(hex($1))/gei;
897 push @{$useradd{CFLAGS}}, $_;
898 push @{$useradd{CXXFLAGS}}, $_;
899 }
5f702f16
DMSP
900 else
901 {
902 die "target already defined - $target (offending arg: $_)\n" if ($target ne "");
903 $target=$_;
904 }
905 unless ($_ eq $target || /^no-/ || /^disable-/)
906 {
907 # "no-..." follows later after implied deactivations
908 # have been derived. (Don't take this too seriously,
909 # we really only write OPTIONS to the Makefile out of
910 # nostalgia.)
911
912 if ($config{options} eq "")
913 { $config{options} = $_; }
914 else
915 { $config{options} .= " ".$_; }
916 }
917 }
489eb740 918
ddbe700e 919if (defined($config{api}) && !exists $apitable->{$config{api}}) {
5f702f16 920 die "***** Unsupported api compatibility level: $config{api}\n",
ddbe700e 921}
98186eb4 922
ddbe700e 923if (keys %deprecated_options)
5f702f16
DMSP
924 {
925 warn "***** Deprecated options: ",
926 join(", ", keys %deprecated_options), "\n";
927 }
ddbe700e 928if (keys %unsupported_options)
5f702f16
DMSP
929 {
930 die "***** Unsupported options: ",
931 join(", ", keys %unsupported_options), "\n";
932 }
b6e4dac2 933
ac6ae8a9
RL
934# If any %useradd entry has been set, we must check that the "make
935# variables" haven't been set. We start by checking of any %useradd entry
fb174faa 936# is set.
b9201360 937if (grep { scalar @$_ > 0 } values %useradd) {
fb174faa 938 # Hash of env / make variables names. The possible values are:
ac6ae8a9 939 # 1 - "make vars"
fb174faa
RL
940 # 2 - %useradd entry set
941 # 3 - both set
ac6ae8a9 942 my %detected_vars =
fb174faa 943 map { my $v = 0;
ac6ae8a9 944 $v += 1 if $cmdvars{$_};
fb174faa
RL
945 $v += 2 if @{$useradd{$_}};
946 $_ => $v }
947 keys %useradd;
948
ac6ae8a9
RL
949 # If any of the corresponding "make variables" is set, we error
950 if (grep { $_ & 1 } values %detected_vars) {
951 my $names = join(', ', grep { $detected_vars{$_} > 0 }
952 sort keys %detected_vars);
b9201360 953 die <<"_____";
ac6ae8a9 954***** Mixing make variables and additional compiler/linker flags as
b9201360 955***** configure command line option is not permitted.
ac6ae8a9 956***** Affected make variables: $names
b9201360
RL
957_____
958 }
959}
960
ac6ae8a9
RL
961# Check through all supported command line variables to see if any of them
962# were set, and canonicalise the values we got. If no compiler or linker
963# flag or anything else that affects %useradd was set, we also check the
964# environment for values.
965my $anyuseradd =
966 grep { defined $_ && (ref $_ ne 'ARRAY' || @$_) } values %useradd;
5b18235a 967foreach (keys %user) {
ac6ae8a9
RL
968 my $value = $cmdvars{$_};
969 $value //= env($_) unless $anyuseradd;
970 $value //=
971 defined $user_synonyms{$_} ? $cmdvars{$user_synonyms{$_}} : undef;
972 $value //= defined $user_synonyms{$_} ? env($user_synonyms{$_}) : undef
973 unless $anyuseradd;
5b18235a
RL
974
975 if (defined $value) {
976 if (ref $user{$_} eq 'ARRAY') {
977 $user{$_} = [ split /$list_separator_re/, $value ];
978 } elsif (!defined $user{$_}) {
979 $user{$_} = $value;
980 }
981 }
982}
983
07e4dc34 984if (grep { /-rpath\b/ } ($user{LDFLAGS} ? @{$user{LDFLAGS}} : ())
342a1a23
RL
985 && !$disabled{shared}
986 && !($disabled{asan} && $disabled{msan} && $disabled{ubsan})) {
987 die "***** Cannot simultaneously use -rpath, shared libraries, and\n",
5f702f16 988 "***** any of asan, msan or ubsan\n";
342a1a23
RL
989}
990
aacae7a9
RL
991sub disable {
992 my $disable_type = shift;
993
994 for (@_) {
995 $disabled{$_} = $disable_type;
996 }
997
998 my @tocheckfor = (@_ ? @_ : keys %disabled);
999 while (@tocheckfor) {
1000 my %new_tocheckfor = ();
1001 my @cascade_copy = (@disable_cascades);
1002 while (@cascade_copy) {
1003 my ($test, $descendents) =
1004 (shift @cascade_copy, shift @cascade_copy);
1005 if (ref($test) eq "CODE" ? $test->() : defined($disabled{$test})) {
1006 foreach (grep { !defined($disabled{$_}) } @$descendents) {
1007 $new_tocheckfor{$_} = 1; $disabled{$_} = "cascade";
1008 }
5f702f16
DMSP
1009 }
1010 }
aacae7a9 1011 @tocheckfor = (keys %new_tocheckfor);
c569e206 1012 }
c569e206 1013}
aacae7a9 1014disable(); # First cascade run
edc032b5 1015
d63c12c6 1016our $die = sub { die @_; };
436a376b 1017if ($target eq "TABLE") {
d63c12c6 1018 local $die = sub { warn @_; };
00ae96ca 1019 foreach (sort keys %table) {
5f702f16 1020 print_table_entry($_, "TABLE");
00ae96ca
RL
1021 }
1022 exit 0;
436a376b
BM
1023}
1024
10a926c1 1025if ($target eq "LIST") {
00ae96ca 1026 foreach (sort keys %table) {
5f702f16 1027 print $_,"\n" unless $table{$_}->{template};
00ae96ca
RL
1028 }
1029 exit 0;
10a926c1
UM
1030}
1031
aaf878cc 1032if ($target eq "HASH") {
d63c12c6 1033 local $die = sub { warn @_; };
00ae96ca
RL
1034 print "%table = (\n";
1035 foreach (sort keys %table) {
5f702f16 1036 print_table_entry($_, "HASH");
00ae96ca
RL
1037 }
1038 exit 0;
aaf878cc
RL
1039}
1040
67c836e8 1041print "Configuring OpenSSL version $config{version} ($config{version_num}) ";
64119271
RL
1042print "for $target\n";
1043
51cf8e0b
RL
1044if (scalar(@seed_sources) == 0) {
1045 print "Using os-specific seed configuration\n";
1046 push @seed_sources, 'os';
1047}
2805ee1e
RL
1048if (scalar(grep { $_ eq 'none' } @seed_sources) > 0) {
1049 die "Cannot seed with none and anything else" if scalar(@seed_sources) > 1;
1050 warn <<_____ if scalar(@seed_sources) == 1;
2805ee1e 1051
a14174ac
DMSP
1052============================== WARNING ===============================
1053You have selected the --with-rand-seed=none option, which effectively
1054disables automatic reseeding of the OpenSSL random generator.
1055All operations depending on the random generator such as creating keys
1056will not work unless the random generator is seeded manually by the
1057application.
1058
1059Please read the 'Note on random number generation' section in the
1060INSTALL instructions and the RAND_DRBG(7) manual page for more details.
1061============================== WARNING ===============================
1062
2805ee1e
RL
1063_____
1064}
51cf8e0b
RL
1065push @{$config{openssl_other_defines}},
1066 map { (my $x = $_) =~ tr|[\-a-z]|[_A-Z]|; "OPENSSL_RAND_SEED_$x" }
5f702f16 1067 @seed_sources;
51cf8e0b 1068
00ae96ca 1069# Backward compatibility?
49e04548 1070if ($target =~ m/^CygWin32(-.*)$/) {
00ae96ca 1071 $target = "Cygwin".$1;
49e04548
RL
1072}
1073
906eb3d0
RL
1074# Support for legacy targets having a name starting with 'debug-'
1075my ($d, $t) = $target =~ m/^(debug-)?(.*)$/;
1076if ($d) {
1077 $config{build_type} = "debug";
1078
1079 # If we do not find debug-foo in the table, the target is set to foo.
1080 if (!$table{$target}) {
5f702f16 1081 $target = $t;
906eb3d0
RL
1082 }
1083}
4e360445
RL
1084
1085&usage if !$table{$target} || $table{$target}->{template};
1086
906eb3d0
RL
1087$config{target} = $target;
1088my %target = resolve_config($target);
1089
abe256e7
RL
1090foreach (keys %target_attr_translate) {
1091 $target{$target_attr_translate{$_}} = $target{$_}
1092 if $target{$_};
1093 delete $target{$_};
1094}
1095
793077d0
RL
1096%target = ( %{$table{DEFAULTS}}, %target );
1097
906eb3d0
RL
1098my %conf_files = map { $_ => 1 } (@{$target{_conf_fname_int}});
1099$config{conf_files} = [ sort keys %conf_files ];
906eb3d0 1100
aacae7a9
RL
1101# Using sub disable within these loops may prove fragile, so we run
1102# a cascade afterwards
906eb3d0
RL
1103foreach my $feature (@{$target{disable}}) {
1104 if (exists $deprecated_disablables{$feature}) {
1105 warn "***** config $target disables deprecated feature $feature\n";
1106 } elsif (!grep { $feature eq $_ } @disablables) {
1107 die "***** config $target disables unknown feature $feature\n";
1108 }
1109 $disabled{$feature} = 'config';
1110}
1111foreach my $feature (@{$target{enable}}) {
729033c6 1112 if ("default" eq ($disabled{$feature} // "")) {
906eb3d0
RL
1113 if (exists $deprecated_disablables{$feature}) {
1114 warn "***** config $target enables deprecated feature $feature\n";
1115 } elsif (!grep { $feature eq $_ } @disablables) {
1116 die "***** config $target enables unknown feature $feature\n";
1117 }
729033c6 1118 delete $disabled{$feature};
906eb3d0
RL
1119 }
1120}
aacae7a9 1121disable(); # Run a cascade now
906eb3d0 1122
abe256e7
RL
1123$target{CXXFLAGS}//=$target{CFLAGS} if $target{CXX};
1124$target{cxxflags}//=$target{cflags} if $target{CXX};
107b5792 1125$target{exe_extension}="";
f99f91f1
RL
1126$target{exe_extension}=".exe" if ($config{target} eq "DJGPP"
1127 || $config{target} =~ /^(?:Cygwin|mingw)/);
107b5792 1128$target{exe_extension}=".pm" if ($config{target} =~ /vos/);
462ba4f6 1129
e987f9f2 1130($target{shared_extension_simple}=$target{shared_extension})
b48d4397
AP
1131 =~ s|\.\$\(SHLIB_VERSION_NUMBER\)||
1132 unless defined($target{shared_extension_simple});
1133$target{dso_extension}//=$target{shared_extension_simple};
e987f9f2
RL
1134($target{shared_import_extension}=$target{shared_extension_simple}.".a")
1135 if ($config{target} =~ /^(?:Cygwin|mingw)/);
1136
9e265322
RL
1137# Fill %config with values from %user, and in case those are undefined or
1138# empty, use values from %target (acting as a default).
5b18235a 1139foreach (keys %user) {
5b18235a
RL
1140 my $ref_type = ref $user{$_};
1141
1142 # Temporary function. Takes an intended ref type (empty string or "ARRAY")
1143 # and a value that's to be coerced into that type.
1144 my $mkvalue = sub {
1145 my $type = shift;
1146 my $value = shift;
1147 my $undef_p = shift;
1148
1149 die "Too many arguments for \$mkvalue" if @_;
1150
1151 while (ref $value eq 'CODE') {
1152 $value = $value->();
1153 }
1154
1155 if ($type eq 'ARRAY') {
1156 return undef unless defined $value;
1157 return undef if ref $value ne 'ARRAY' && !$value;
1158 return undef if ref $value eq 'ARRAY' && !@$value;
1159 return [ $value ] unless ref $value eq 'ARRAY';
1160 }
1161 return undef unless $value;
1162 return $value;
1163 };
1164
abe256e7 1165 $config{$_} =
5b18235a 1166 $mkvalue->($ref_type, $user{$_})
abe256e7
RL
1167 || $mkvalue->($ref_type, $target{$_});
1168 delete $config{$_} unless defined $config{$_};
5b18235a 1169}
aaf878cc 1170
b8fdfd93
RL
1171# Finish up %config by appending things the user gave us on the command line
1172# apart from "make variables"
1173foreach (keys %useradd) {
1174 # The must all be lists, so we assert that here
1175 die "internal error: \$useradd{$_} isn't an ARRAY\n"
1176 unless ref $useradd{$_} eq 'ARRAY';
1177
1178 if (defined $config{$_}) {
1179 push @{$config{$_}}, @{$useradd{$_}};
1180 } else {
1181 $config{$_} = [ @{$useradd{$_}} ];
1182 }
1183}
1184# At this point, we can forget everything about %user and %useradd,
1185# because it's now all been merged into the corresponding $config entry
1186
8b5156d1 1187# Allow overriding the build file name
5b18235a 1188$config{build_file} = env('BUILDFILE') || $target{build_file} || "Makefile";
bd5192b1 1189
ca372414
RL
1190my %disabled_info = (); # For configdata.pm
1191foreach my $what (sort keys %disabled) {
1192 $config{options} .= " no-$what";
1193
b6f18d38 1194 if (!grep { $what eq $_ } ( 'buildtest-c++', 'threads', 'shared', 'pic',
ca372414
RL
1195 'dynamic-engine', 'makedepend',
1196 'zlib-dynamic', 'zlib', 'sse2' )) {
1197 (my $WHAT = uc $what) =~ s|-|_|g;
1198
1199 # Fix up C macro end names
1200 $WHAT = "RMD160" if $what eq "ripemd";
1201
1202 # fix-up crypto/directory name(s)
1203 $what = "ripemd" if $what eq "rmd160";
1204 $what = "whrlpool" if $what eq "whirlpool";
1205
1206 my $macro = $disabled_info{$what}->{macro} = "OPENSSL_NO_$WHAT";
1207
1208 if ((grep { $what eq $_ } @{$config{sdirs}})
8dcd5746 1209 && $what ne 'async' && $what ne 'err' && $what ne 'dso') {
ca372414
RL
1210 @{$config{sdirs}} = grep { $what ne $_} @{$config{sdirs}};
1211 $disabled_info{$what}->{skipped} = [ catdir('crypto', $what) ];
1212
1213 if ($what ne 'engine') {
1214 push @{$config{openssl_algorithm_defines}}, $macro;
1215 } else {
1216 @{$config{dirs}} = grep !/^engines$/, @{$config{dirs}};
1217 push @{$disabled_info{engine}->{skipped}}, catdir('engines');
1218 push @{$config{openssl_other_defines}}, $macro;
1219 }
1220 } else {
1221 push @{$config{openssl_other_defines}}, $macro;
1222 }
1223
1224 }
1225}
1226
291e94df
RL
1227# Make sure build_scheme is consistent.
1228$target{build_scheme} = [ $target{build_scheme} ]
1229 if ref($target{build_scheme}) ne "ARRAY";
1230
ddf1847d
RL
1231my ($builder, $builder_platform, @builder_opts) =
1232 @{$target{build_scheme}};
1233
d192a3aa
RL
1234foreach my $checker (($builder_platform."-".$target{build_file}."-checker.pm",
1235 $builder_platform."-checker.pm")) {
1236 my $checker_path = catfile($srcdir, "Configurations", $checker);
1237 if (-f $checker_path) {
1238 my $fn = $ENV{CONFIGURE_CHECKER_WARN}
1239 ? sub { warn $@; } : sub { die $@; };
1240 if (! do $checker_path) {
1241 if ($@) {
1242 $fn->($@);
1243 } elsif ($!) {
1244 $fn->($!);
1245 } else {
1246 $fn->("The detected tools didn't match the platform\n");
1247 }
1248 }
1249 last;
1250 }
1251}
1252
488e2b0f
RL
1253push @{$config{defines}}, "NDEBUG" if $config{build_type} eq "release";
1254
abe256e7 1255if ($target =~ /^mingw/ && `$config{CC} --target-help 2>&1` =~ m/-mno-cygwin/m)
5f702f16
DMSP
1256 {
1257 push @{$config{cflags}}, "-mno-cygwin";
1258 push @{$config{cxxflags}}, "-mno-cygwin" if $config{CXX};
1259 push @{$config{shared_ldflag}}, "-mno-cygwin";
1260 }
cbecd29a 1261
5b18235a 1262if ($target =~ /linux.*-mips/ && !$disabled{asm}
b8fdfd93 1263 && !grep { $_ !~ /-m(ips|arch=)/ } (@{$config{CFLAGS}})) {
5f702f16
DMSP
1264 # minimally required architecture flags for assembly modules
1265 my $value;
1266 $value = '-mips2' if ($target =~ /mips32/);
1267 $value = '-mips3' if ($target =~ /mips64/);
1268 unshift @{$config{cflags}}, $value;
1269 unshift @{$config{cxxflags}}, $value if $config{CXX};
63d8834c
AP
1270}
1271
9c62a279
RL
1272# If threads aren't disabled, check how possible they are
1273unless ($disabled{threads}) {
1274 if ($auto_threads) {
1275 # Enabled by default, disable it forcibly if unavailable
1276 if ($target{thread_scheme} eq "(unknown)") {
aacae7a9 1277 disable("unavailable", 'threads');
9c62a279
RL
1278 }
1279 } else {
8483a003 1280 # The user chose to enable threads explicitly, let's see
9c62a279
RL
1281 # if there's a chance that's possible
1282 if ($target{thread_scheme} eq "(unknown)") {
1283 # If the user asked for "threads" and we don't have internal
1284 # knowledge how to do it, [s]he is expected to provide any
1285 # system-dependent compiler options that are necessary. We
1286 # can't truly check that the given options are correct, but
1287 # we expect the user to know what [s]He is doing.
b8fdfd93 1288 if (!@{$config{CFLAGS}} && !@{$config{CPPDEFINES}}) {
9c62a279
RL
1289 die "You asked for multi-threading support, but didn't\n"
1290 ,"provide any system-specific compiler options\n";
1291 }
1292 }
1293 }
1294}
1295
1296# If threads still aren't disabled, add a C macro to ensure the source
1297# code knows about it. Any other flag is taken care of by the configs.
1298unless($disabled{threads}) {
5b18235a 1299 push @{$config{openssl_thread_defines}}, "OPENSSL_THREADS";
9c62a279 1300}
e452de9d 1301
98186eb4
VD
1302# With "deprecated" disable all deprecated features.
1303if (defined($disabled{"deprecated"})) {
107b5792 1304 $config{api} = $maxapi;
98186eb4 1305}
07c4c14c 1306
8c3bc594 1307my $no_shared_warn=0;
291e94df 1308if ($target{shared_target} eq "")
5f702f16
DMSP
1309 {
1310 $no_shared_warn = 1
1311 if (!$disabled{shared} || !$disabled{"dynamic-engine"});
aacae7a9 1312 disable('no-shared-target', 'pic');
5f702f16 1313 }
b436a982 1314
19ab5790 1315if ($disabled{"dynamic-engine"}) {
68b8bcf4 1316 push @{$config{openssl_other_defines}}, "OPENSSL_NO_DYNAMIC_ENGINE";
343ec2b0 1317 $config{dynamic_engines} = 0;
19ab5790 1318} else {
68b8bcf4 1319 push @{$config{openssl_other_defines}}, "OPENSSL_NO_STATIC_ENGINE";
19ab5790 1320 $config{dynamic_engines} = 1;
343ec2b0 1321}
ecd45314 1322
c38bb727 1323unless ($disabled{asan}) {
5b18235a 1324 push @{$config{cflags}}, "-fsanitize=address";
c38bb727
BL
1325}
1326
1327unless ($disabled{ubsan}) {
f430ba31 1328 # -DPEDANTIC or -fnosanitize=alignment may also be required on some
c38bb727 1329 # platforms.
5b18235a 1330 push @{$config{cflags}}, "-fsanitize=undefined", "-fno-sanitize-recover=all";
c38bb727
BL
1331}
1332
29df3061 1333unless ($disabled{msan}) {
5b18235a 1334 push @{$config{cflags}}, "-fsanitize=memory";
29df3061
EK
1335}
1336
65cc6d5c 1337unless ($disabled{"fuzz-libfuzzer"} && $disabled{"fuzz-afl"}
29df3061 1338 && $disabled{asan} && $disabled{ubsan} && $disabled{msan}) {
5b18235a 1339 push @{$config{cflags}}, "-fno-omit-frame-pointer", "-g";
abe256e7 1340 push @{$config{cxxflags}}, "-fno-omit-frame-pointer", "-g" if $config{CXX};
c38bb727 1341}
c313e32a
AP
1342#
1343# Platform fix-ups
1344#
ae48242c
RL
1345
1346# This saves the build files from having to check
1347if ($disabled{pic})
5f702f16
DMSP
1348 {
1349 foreach (qw(shared_cflag shared_cxxflag shared_cppflag
1350 shared_defines shared_includes shared_ldflag
1351 module_cflags module_cxxflags module_cppflags
1352 module_defines module_includes module_lflags))
1353 {
1354 delete $config{$_};
1355 $target{$_} = "";
1356 }
1357 }
4f16039e 1358else
5f702f16
DMSP
1359 {
1360 push @{$config{lib_defines}}, "OPENSSL_PIC";
1361 }
ae48242c 1362
291e94df 1363if ($target{sys_id} ne "")
5f702f16
DMSP
1364 {
1365 push @{$config{openssl_sys_defines}}, "OPENSSL_SYS_$target{sys_id}";
1366 }
cf1b7d96 1367
00b0d663 1368unless ($disabled{asm}) {
d2b2221a 1369 $target{cpuid_asm_src}=$table{DEFAULTS}->{cpuid_asm_src} if ($config{processor} eq "386");
68b8bcf4 1370 push @{$config{lib_defines}}, "OPENSSL_CPUID_OBJ" if ($target{cpuid_asm_src} ne "mem_clr.c");
2ad2281a 1371
9fe2bb77 1372 $target{bn_asm_src} =~ s/\w+-gf2m.c// if (defined($disabled{ec2m}));
f8c469de 1373
9e0724a1 1374 # bn-586 is the only one implementing bn_*_part_words
68b8bcf4
RL
1375 push @{$config{lib_defines}}, "OPENSSL_BN_ASM_PART_WORDS" if ($target{bn_asm_src} =~ /bn-586/);
1376 push @{$config{lib_defines}}, "OPENSSL_IA32_SSE2" if (!$disabled{sse2} && $target{bn_asm_src} =~ /86/);
dfeab068 1377
68b8bcf4
RL
1378 push @{$config{lib_defines}}, "OPENSSL_BN_ASM_MONT" if ($target{bn_asm_src} =~ /-mont/);
1379 push @{$config{lib_defines}}, "OPENSSL_BN_ASM_MONT5" if ($target{bn_asm_src} =~ /-mont5/);
1380 push @{$config{lib_defines}}, "OPENSSL_BN_ASM_GF2m" if ($target{bn_asm_src} =~ /-gf2m/);
2007474f 1381 push @{$config{lib_defines}}, "BN_DIV3W" if ($target{bn_asm_src} =~ /-div3w/);
5ac7bde7 1382
9fe2bb77 1383 if ($target{sha1_asm_src}) {
5f702f16
DMSP
1384 push @{$config{lib_defines}}, "SHA1_ASM" if ($target{sha1_asm_src} =~ /sx86/ || $target{sha1_asm_src} =~ /sha1/);
1385 push @{$config{lib_defines}}, "SHA256_ASM" if ($target{sha1_asm_src} =~ /sha256/);
1386 push @{$config{lib_defines}}, "SHA512_ASM" if ($target{sha1_asm_src} =~ /sha512/);
9e0724a1 1387 }
e4739e31 1388 if ($target{keccak1600_asm_src} ne $table{DEFAULTS}->{keccak1600_asm_src}) {
5f702f16 1389 push @{$config{lib_defines}}, "KECCAK1600_ASM";
e4739e31 1390 }
216e8d91 1391 if ($target{rc4_asm_src} ne $table{DEFAULTS}->{rc4_asm_src}) {
5f702f16 1392 push @{$config{lib_defines}}, "RC4_ASM";
216e8d91 1393 }
9fe2bb77 1394 if ($target{md5_asm_src}) {
5f702f16 1395 push @{$config{lib_defines}}, "MD5_ASM";
9e0724a1 1396 }
d2b2221a 1397 $target{cast_asm_src}=$table{DEFAULTS}->{cast_asm_src} unless $disabled{pic}; # CAST assembler is not PIC
9fe2bb77 1398 if ($target{rmd160_asm_src}) {
5f702f16 1399 push @{$config{lib_defines}}, "RMD160_ASM";
9e0724a1 1400 }
9fe2bb77 1401 if ($target{aes_asm_src}) {
5f702f16 1402 push @{$config{lib_defines}}, "AES_ASM" if ($target{aes_asm_src} =~ m/\baes-/);;
61cc7152 1403 push @{$config{lib_defines}}, "AESNI_ASM" if ($target{aes_asm_src} =~ m/\baesni-/);;
5f702f16
DMSP
1404 # aes-ctr.fake is not a real file, only indication that assembler
1405 # module implements AES_ctr32_encrypt...
1406 push @{$config{lib_defines}}, "AES_CTR_ASM" if ($target{aes_asm_src} =~ s/\s*aes-ctr\.fake//);
1407 # aes-xts.fake indicates presence of AES_xts_[en|de]crypt...
1408 push @{$config{lib_defines}}, "AES_XTS_ASM" if ($target{aes_asm_src} =~ s/\s*aes-xts\.fake//);
1409 $target{aes_asm_src} =~ s/\s*(vpaes|aesni)-x86\.s//g if ($disabled{sse2});
1410 push @{$config{lib_defines}}, "VPAES_ASM" if ($target{aes_asm_src} =~ m/vpaes/);
1411 push @{$config{lib_defines}}, "BSAES_ASM" if ($target{aes_asm_src} =~ m/bsaes/);
9e0724a1 1412 }
9fe2bb77 1413 if ($target{wp_asm_src} =~ /mmx/) {
46d4d865 1414 if ($config{processor} eq "386") {
5f702f16
DMSP
1415 $target{wp_asm_src}=$table{DEFAULTS}->{wp_asm_src};
1416 } elsif (!$disabled{"whirlpool"}) {
1417 push @{$config{lib_defines}}, "WHIRLPOOL_ASM";
1418 }
9e0724a1 1419 }
9fe2bb77 1420 if ($target{modes_asm_src} =~ /ghash-/) {
5f702f16 1421 push @{$config{lib_defines}}, "GHASH_ASM";
9e0724a1 1422 }
9fe2bb77 1423 if ($target{ec_asm_src} =~ /ecp_nistz256/) {
5f702f16 1424 push @{$config{lib_defines}}, "ECP_NISTZ256_ASM";
9e0724a1 1425 }
0e5c8d56 1426 if ($target{ec_asm_src} =~ /x25519/) {
5f702f16 1427 push @{$config{lib_defines}}, "X25519_ASM";
0e5c8d56 1428 }
7b176a54 1429 if ($target{padlock_asm_src} ne $table{DEFAULTS}->{padlock_asm_src}) {
5f702f16 1430 push @{$config{dso_defines}}, "PADLOCK_ASM";
7b176a54 1431 }
9fe2bb77 1432 if ($target{poly1305_asm_src} ne "") {
5f702f16 1433 push @{$config{lib_defines}}, "POLY1305_ASM";
9e0724a1
RL
1434 }
1435}
d02b48c6 1436
d1d0598b
RL
1437my %predefined_C = compiler_predefined($config{CROSS_COMPILE}.$config{CC});
1438my %predefined_CXX = $config{CXX}
1439 ? compiler_predefined($config{CROSS_COMPILE}.$config{CXX})
1440 : ();
54cf3b98 1441
fe191b49 1442# Check for makedepend capabilities.
6d75a83c 1443if (!$disabled{makedepend}) {
fe191b49
RL
1444 if ($config{target} =~ /^(VC|vms)-/) {
1445 # For VC- and vms- targets, there's nothing more to do here. The
1446 # functionality is hard coded in the corresponding build files for
1447 # cl (Windows) and CC/DECC (VMS).
d1d0598b 1448 } elsif (($predefined_C{__GNUC__} // -1) >= 3
5f702f16 1449 && !($predefined_C{__APPLE_CC__} && !$predefined_C{__clang__})) {
fe191b49 1450 # We know that GNU C version 3 and up as well as all clang
717f308e
TS
1451 # versions support dependency generation, but Xcode did not
1452 # handle $cc -M before clang support (but claims __GNUC__ = 3)
abe256e7 1453 $config{makedepprog} = "\$(CROSS_COMPILE)$config{CC}";
6d75a83c 1454 } else {
fe191b49
RL
1455 # In all other cases, we look for 'makedepend', and disable the
1456 # capability if not found.
6d75a83c 1457 $config{makedepprog} = which('makedepend');
aacae7a9 1458 disable('unavailable', 'makedepend') unless $config{makedepprog};
54cf3b98 1459 }
f1f07a23 1460}
8ed40b83 1461
d1d0598b 1462if (!$disabled{asm} && !$predefined_C{__MACH__} && $^O ne 'VMS') {
0ad4078c 1463 # probe for -Wa,--noexecstack option...
d1d0598b 1464 if ($predefined_C{__clang__}) {
0ad4078c
AP
1465 # clang has builtin assembler, which doesn't recognize --help,
1466 # but it apparently recognizes the option in question on all
1467 # supported platforms even when it's meaningless. In other words
1468 # probe would fail, but probed option always accepted...
1469 push @{$config{cflags}}, "-Wa,--noexecstack", "-Qunused-arguments";
8e5da579 1470 } else {
0ad4078c
AP
1471 my $cc = $config{CROSS_COMPILE}.$config{CC};
1472 open(PIPE, "$cc -Wa,--help -c -o null.$$.o -x assembler /dev/null 2>&1 |");
1473 while(<PIPE>) {
1474 if (m/--noexecstack/) {
1475 push @{$config{cflags}}, "-Wa,--noexecstack";
1476 last;
1477 }
1478 }
1479 close(PIPE);
1480 unlink("null.$$.o");
1481 }
1482}
7d130f68
RL
1483
1484# Deal with bn_ops ###################################################
1485
5f702f16
DMSP
1486$config{bn_ll} =0;
1487$config{export_var_as_fn} =0;
7d130f68 1488my $def_int="unsigned int";
5f702f16 1489$config{rc4_int} =$def_int;
b4f35e5e 1490($config{b64l},$config{b64},$config{b32})=(0,0,1);
7d130f68 1491
94af0cd7 1492my $count = 0;
7d130f68 1493foreach (sort split(/\s+/,$target{bn_ops})) {
94af0cd7
RS
1494 $count++ if /SIXTY_FOUR_BIT|SIXTY_FOUR_BIT_LONG|THIRTY_TWO_BIT/;
1495 $config{export_var_as_fn}=1 if $_ eq 'EXPORT_VAR_AS_FN';
5f702f16
DMSP
1496 $config{bn_ll}=1 if $_ eq 'BN_LLONG';
1497 $config{rc4_int}="unsigned char" if $_ eq 'RC4_CHAR';
94af0cd7 1498 ($config{b64l},$config{b64},$config{b32})
5f702f16 1499 =(0,1,0) if $_ eq 'SIXTY_FOUR_BIT';
94af0cd7 1500 ($config{b64l},$config{b64},$config{b32})
5f702f16 1501 =(1,0,0) if $_ eq 'SIXTY_FOUR_BIT_LONG';
94af0cd7 1502 ($config{b64l},$config{b64},$config{b32})
5f702f16 1503 =(0,0,1) if $_ eq 'THIRTY_TWO_BIT';
7d130f68 1504}
94af0cd7
RS
1505die "Exactly one of SIXTY_FOUR_BIT|SIXTY_FOUR_BIT_LONG|THIRTY_TWO_BIT can be set in bn_ops\n"
1506 if $count > 1;
7d130f68
RL
1507
1508
1509# Hack cflags for better warnings (dev option) #######################
1510
fa153b57
RL
1511# "Stringify" the C and C++ flags string. This permits it to be made part of
1512# a string and works as well on command lines.
5b18235a
RL
1513$config{cflags} = [ map { (my $x = $_) =~ s/([\\\"])/\\$1/g; $x }
1514 @{$config{cflags}} ];
fa153b57 1515$config{cxxflags} = [ map { (my $x = $_) =~ s/([\\\"])/\\$1/g; $x }
abe256e7 1516 @{$config{cxxflags}} ] if $config{CXX};
b436a982 1517
107b5792
RL
1518if (defined($config{api})) {
1519 $config{openssl_api_defines} = [ "OPENSSL_MIN_API=".$apitable->{$config{api}} ];
bcb1977b 1520 my $apiflag = sprintf("OPENSSL_API_COMPAT=%s", $apitable->{$config{api}});
bcb1977b 1521 push @{$config{defines}}, $apiflag;
98186eb4
VD
1522}
1523
27a3be20 1524my @strict_warnings_collection=();
0c28f277 1525if ($strict_warnings)
5f702f16
DMSP
1526 {
1527 my $wopt;
1528 my $gccver = $predefined_C{__GNUC__} // -1;
6d50589c 1529
53a5e9b5
RL
1530 if ($gccver >= 4)
1531 {
1532 push @strict_warnings_collection, @gcc_devteam_warn;
1533 push @strict_warnings_collection, @clang_devteam_warn
1534 if (defined($predefined_C{__clang__}));
1535 }
1536 elsif ($config{target} =~ /^VC-/)
1537 {
1538 push @strict_warnings_collection, @cl_devteam_warn;
1539 }
1540 else
1541 {
1542 warn "WARNING --strict-warnings requires gcc[>=4] or gcc-alike, or MSVC"
1543 }
5f702f16 1544 }
00721379
RL
1545
1546if (grep { $_ eq '-static' } @{$config{LDFLAGS}}) {
aacae7a9 1547 disable('static', 'pic', 'threads');
00721379
RL
1548}
1549
27a3be20
RL
1550$config{CFLAGS} = [ map { $_ eq '--ossl-strict-warnings'
1551 ? @strict_warnings_collection
1552 : ( $_ ) }
1553 @{$config{CFLAGS}} ];
ef8ca6bd
RL
1554
1555unless ($disabled{"crypto-mdebug-backtrace"})
5f702f16
DMSP
1556 {
1557 foreach my $wopt (split /\s+/, $memleak_devteam_backtrace)
1558 {
1559 push @{$config{cflags}}, $wopt
1560 unless grep { $_ eq $wopt } @{$config{cflags}};
5f702f16
DMSP
1561 }
1562 if ($target =~ /^BSD-/)
1563 {
1564 push @{$config{ex_libs}}, "-lexecinfo";
1565 }
1566 }
0c28f277 1567
c91a0a83
EK
1568unless ($disabled{afalgeng}) {
1569 $config{afalgeng}="";
9e381e8a 1570 if (grep { $_ eq 'afalgeng' } @{$target{enable}}) {
79fff39d 1571 my $minver = 4*10000 + 1*100 + 0;
abe256e7 1572 if ($config{CROSS_COMPILE} eq "") {
79fff39d
RL
1573 my $verstr = `uname -r`;
1574 my ($ma, $mi1, $mi2) = split("\\.", $verstr);
1575 ($mi2) = $mi2 =~ /(\d+)/;
1576 my $ver = $ma*10000 + $mi1*100 + $mi2;
1577 if ($ver < $minver) {
aacae7a9 1578 disable('too-old-kernel', 'afalgeng');
79fff39d
RL
1579 } else {
1580 push @{$config{engdirs}}, "afalg";
1581 }
68dc37c1 1582 } else {
aacae7a9 1583 disable('cross-compiling', 'afalgeng');
6cba4a66 1584 }
79fff39d 1585 } else {
aacae7a9 1586 disable('not-linux', 'afalgeng');
7f458a48 1587 }
1588}
8da00a38 1589
c91a0a83 1590push @{$config{openssl_other_defines}}, "OPENSSL_NO_AFALGENG" if ($disabled{afalgeng});
7f458a48 1591
7216e9a2
RL
1592# Get the extra flags used when building shared libraries and modules. We
1593# do this late because some of them depend on %disabled.
1594
1595# Make the flags to build DSOs the same as for shared libraries unless they
1596# are already defined
1597$target{module_cflags} = $target{shared_cflag} unless defined $target{module_cflags};
1598$target{module_cxxflags} = $target{shared_cxxflag} unless defined $target{module_cxxflags};
1599$target{module_ldflags} = $target{shared_ldflag} unless defined $target{module_ldflags};
1600{
1601 my $shared_info_pl =
1602 catfile(dirname($0), "Configurations", "shared-info.pl");
1603 my %shared_info = read_eval_file($shared_info_pl);
1604 push @{$target{_conf_fname_int}}, $shared_info_pl;
1605 my $si = $target{shared_target};
1606 while (ref $si ne "HASH") {
1607 last if ! defined $si;
1608 if (ref $si eq "CODE") {
1609 $si = $si->();
1610 } else {
1611 $si = $shared_info{$si};
1612 }
1613 }
1614
1615 # Some of the 'shared_target' values don't have any entries in
1616 # %shared_info. That's perfectly fine, AS LONG AS the build file
1617 # template knows how to handle this. That is currently the case for
1618 # Windows and VMS.
1619 if (defined $si) {
1620 # Just as above, copy certain shared_* attributes to the corresponding
1621 # module_ attribute unless the latter is already defined
1622 $si->{module_cflags} = $si->{shared_cflag} unless defined $si->{module_cflags};
1623 $si->{module_cxxflags} = $si->{shared_cxxflag} unless defined $si->{module_cxxflags};
1624 $si->{module_ldflags} = $si->{shared_ldflag} unless defined $si->{module_ldflags};
1625 foreach (sort keys %$si) {
1626 $target{$_} = defined $target{$_}
1627 ? add($si->{$_})->($target{$_})
1628 : $si->{$_};
1629 }
1630 }
1631}
1632
1633# ALL MODIFICATIONS TO %disabled, %config and %target MUST BE DONE FROM HERE ON
5b18235a 1634
9fe2bb77
RL
1635# If we use the unified build, collect information from build.info files
1636my %unified_info = ();
1637
2b6b606c 1638my $buildinfo_debug = defined($ENV{CONFIGURE_DEBUG_BUILDINFO});
ddf1847d 1639if ($builder eq "unified") {
9fe2bb77
RL
1640 use with_fallback qw(Text::Template);
1641
9fe2bb77 1642 sub cleandir {
2e963849 1643 my $base = shift;
9fe2bb77 1644 my $dir = shift;
2e963849
RL
1645 my $relativeto = shift || ".";
1646
1647 $dir = catdir($base,$dir) unless isabsolute($dir);
9fe2bb77 1648
ec182ef0
RL
1649 # Make sure the directories we're building in exists
1650 mkpath($dir);
1651
2e963849 1652 my $res = abs2rel(absolutedir($dir), rel2abs($relativeto));
9fe2bb77
RL
1653 #print STDERR "DEBUG[cleandir]: $dir , $base => $res\n";
1654 return $res;
1655 }
1656
1657 sub cleanfile {
2e963849 1658 my $base = shift;
9fe2bb77 1659 my $file = shift;
2e963849
RL
1660 my $relativeto = shift || ".";
1661
1662 $file = catfile($base,$file) unless isabsolute($file);
1663
9fe2bb77
RL
1664 my $d = dirname($file);
1665 my $f = basename($file);
1666
ec182ef0
RL
1667 # Make sure the directories we're building in exists
1668 mkpath($d);
1669
2e963849 1670 my $res = abs2rel(catfile(absolutedir($d), $f), rel2abs($relativeto));
9fe2bb77
RL
1671 #print STDERR "DEBUG[cleanfile]: $d , $f => $res\n";
1672 return $res;
1673 }
1674
1967a42e
RL
1675 # Store the name of the template file we will build the build file from
1676 # in %config. This may be useful for the build file itself.
1677 my @build_file_template_names =
5f702f16
DMSP
1678 ( $builder_platform."-".$target{build_file}.".tmpl",
1679 $target{build_file}.".tmpl" );
1967a42e
RL
1680 my @build_file_templates = ();
1681
1682 # First, look in the user provided directory, if given
7ecdf18d 1683 if (defined env($local_config_envname)) {
5f702f16
DMSP
1684 @build_file_templates =
1685 map {
1686 if ($^O eq 'VMS') {
1687 # VMS environment variables are logical names,
1688 # which can be used as is
1689 $local_config_envname . ':' . $_;
1690 } else {
1691 catfile(env($local_config_envname), $_);
1692 }
1693 }
1694 @build_file_template_names;
1967a42e
RL
1695 }
1696 # Then, look in our standard directory
1697 push @build_file_templates,
5f702f16
DMSP
1698 ( map { cleanfile($srcdir, catfile("Configurations", $_), $blddir) }
1699 @build_file_template_names );
1967a42e
RL
1700
1701 my $build_file_template;
1702 for $_ (@build_file_templates) {
5f702f16 1703 $build_file_template = $_;
1967a42e
RL
1704 last if -f $build_file_template;
1705
1706 $build_file_template = undef;
1707 }
1708 if (!defined $build_file_template) {
5f702f16 1709 die "*** Couldn't find any of:\n", join("\n", @build_file_templates), "\n";
1967a42e
RL
1710 }
1711 $config{build_file_templates}
8258975c
RL
1712 = [ cleanfile($srcdir, catfile("Configurations", "common0.tmpl"),
1713 $blddir),
1714 $build_file_template,
1967a42e
RL
1715 cleanfile($srcdir, catfile("Configurations", "common.tmpl"),
1716 $blddir) ];
1717
9fe2bb77
RL
1718 my @build_infos = ( [ ".", "build.info" ] );
1719 foreach (@{$config{dirs}}) {
1720 push @build_infos, [ $_, "build.info" ]
1721 if (-f catfile($srcdir, $_, "build.info"));
1722 }
1723 foreach (@{$config{sdirs}}) {
1724 push @build_infos, [ catdir("crypto", $_), "build.info" ]
1725 if (-f catfile($srcdir, "crypto", $_, "build.info"));
1726 }
1727 foreach (@{$config{engdirs}}) {
1728 push @build_infos, [ catdir("engines", $_), "build.info" ]
1729 if (-f catfile($srcdir, "engines", $_, "build.info"));
1730 }
cfa76979
RL
1731 foreach (@{$config{tdirs}}) {
1732 push @build_infos, [ catdir("test", $_), "build.info" ]
1733 if (-f catfile($srcdir, "test", $_, "build.info"));
1734 }
9fe2bb77 1735
2e0956ba
RL
1736 $config{build_infos} = [ ];
1737
d201dbc9 1738 my %ordinals = ();
9fe2bb77
RL
1739 foreach (@build_infos) {
1740 my $sourced = catdir($srcdir, $_->[0]);
1741 my $buildd = catdir($blddir, $_->[0]);
1742
dca99383 1743 mkpath($buildd);
9fe2bb77
RL
1744
1745 my $f = $_->[1];
1746 # The basic things we're trying to build
1747 my @programs = ();
7f5af797 1748 my @programs_install = ();
9fe2bb77 1749 my @libraries = ();
7f5af797 1750 my @libraries_install = ();
9fe2bb77 1751 my @engines = ();
7f5af797 1752 my @engines_install = ();
9fe2bb77 1753 my @scripts = ();
7f5af797 1754 my @scripts_install = ();
9fe2bb77 1755 my @extra = ();
8a67946e 1756 my @overrides = ();
9fe2bb77
RL
1757 my @intermediates = ();
1758 my @rawlines = ();
1759
9fe2bb77 1760 my %sources = ();
2a08d1a0 1761 my %shared_sources = ();
9fe2bb77
RL
1762 my %includes = ();
1763 my %depends = ();
1764 my %renames = ();
1765 my %sharednames = ();
ae4c7450 1766 my %generate = ();
9fe2bb77 1767
846e4c4d
RL
1768 # We want to detect configdata.pm in the source tree, so we
1769 # don't use it if the build tree is different.
1770 my $src_configdata = cleanfile($srcdir, "configdata.pm", $blddir);
1771
2e0956ba 1772 push @{$config{build_infos}}, catfile(abs2rel($sourced, $blddir), $f);
cb6afcd6
RL
1773 my $template =
1774 Text::Template->new(TYPE => 'FILE',
1775 SOURCE => catfile($sourced, $f),
1776 PREPEND => qq{use lib "$FindBin::Bin/util/perl";});
9fe2bb77
RL
1777 die "Something went wrong with $sourced/$f: $!\n" unless $template;
1778 my @text =
1779 split /^/m,
1780 $template->fill_in(HASH => { config => \%config,
1781 target => \%target,
9e04edf2 1782 disabled => \%disabled,
f59d0131 1783 withargs => \%withargs,
9fe2bb77
RL
1784 builddir => abs2rel($buildd, $blddir),
1785 sourcedir => abs2rel($sourced, $blddir),
1786 buildtop => abs2rel($blddir, $blddir),
1787 sourcetop => abs2rel($srcdir, $blddir) },
1788 DELIMITERS => [ "{-", "-}" ]);
1789
1790 # The top item of this stack has the following values
1791 # -2 positive already run and we found ELSE (following ELSIF should fail)
1792 # -1 positive already run (skip until ENDIF)
1793 # 0 negatives so far (if we're at a condition, check it)
1794 # 1 last was positive (don't skip lines until next ELSE, ELSIF or ENDIF)
1795 # 2 positive ELSE (following ELSIF should fail)
1796 my @skip = ();
1797 collect_information(
1798 collect_from_array([ @text ],
1799 qr/\\$/ => sub { my $l1 = shift; my $l2 = shift;
1800 $l1 =~ s/\\$//; $l1.$l2 }),
1801 # Info we're looking for
1802 qr/^\s*IF\[((?:\\.|[^\\\]])*)\]\s*$/
635bd409 1803 => sub {
c5798e0e 1804 if (! @skip || $skip[$#skip] > 0) {
635bd409
RL
1805 push @skip, !! $1;
1806 } else {
1807 push @skip, -1;
1808 }
1809 },
9fe2bb77
RL
1810 qr/^\s*ELSIF\[((?:\\.|[^\\\]])*)\]\s*$/
1811 => sub { die "ELSIF out of scope" if ! @skip;
1812 die "ELSIF following ELSE" if abs($skip[$#skip]) == 2;
1813 $skip[$#skip] = -1 if $skip[$#skip] != 0;
1814 $skip[$#skip] = !! $1
1815 if $skip[$#skip] == 0; },
1816 qr/^\s*ELSE\s*$/
1817 => sub { die "ELSE out of scope" if ! @skip;
1818 $skip[$#skip] = -2 if $skip[$#skip] != 0;
1819 $skip[$#skip] = 2 if $skip[$#skip] == 0; },
1820 qr/^\s*ENDIF\s*$/
1821 => sub { die "ENDIF out of scope" if ! @skip;
1822 pop @skip; },
7f5af797
RL
1823 qr/^\s*PROGRAMS(_NO_INST)?\s*=\s*(.*)\s*$/
1824 => sub {
1825 if (!@skip || $skip[$#skip] > 0) {
1826 my $install = $1;
1827 my @x = tokenize($2);
1828 push @programs, @x;
1829 push @programs_install, @x unless $install;
1830 }
1831 },
1832 qr/^\s*LIBS(_NO_INST)?\s*=\s*(.*)\s*$/
1833 => sub {
1834 if (!@skip || $skip[$#skip] > 0) {
1835 my $install = $1;
1836 my @x = tokenize($2);
1837 push @libraries, @x;
1838 push @libraries_install, @x unless $install;
1839 }
1840 },
1841 qr/^\s*ENGINES(_NO_INST)?\s*=\s*(.*)\s*$/
1842 => sub {
1843 if (!@skip || $skip[$#skip] > 0) {
1844 my $install = $1;
1845 my @x = tokenize($2);
1846 push @engines, @x;
1847 push @engines_install, @x unless $install;
1848 }
1849 },
1850 qr/^\s*SCRIPTS(_NO_INST)?\s*=\s*(.*)\s*$/
1851 => sub {
1852 if (!@skip || $skip[$#skip] > 0) {
1853 my $install = $1;
1854 my @x = tokenize($2);
1855 push @scripts, @x;
1856 push @scripts_install, @x unless $install;
1857 }
1858 },
9fe2bb77 1859 qr/^\s*EXTRA\s*=\s*(.*)\s*$/
ce959812 1860 => sub { push @extra, tokenize($1)
9fe2bb77 1861 if !@skip || $skip[$#skip] > 0 },
8a67946e 1862 qr/^\s*OVERRIDES\s*=\s*(.*)\s*$/
ce959812 1863 => sub { push @overrides, tokenize($1)
8a67946e 1864 if !@skip || $skip[$#skip] > 0 },
9fe2bb77
RL
1865
1866 qr/^\s*ORDINALS\[((?:\\.|[^\\\]])+)\]\s*=\s*(.*)\s*$/,
ce959812 1867 => sub { push @{$ordinals{$1}}, tokenize($2)
9fe2bb77
RL
1868 if !@skip || $skip[$#skip] > 0 },
1869 qr/^\s*SOURCE\[((?:\\.|[^\\\]])+)\]\s*=\s*(.*)\s*$/
ce959812 1870 => sub { push @{$sources{$1}}, tokenize($2)
9fe2bb77 1871 if !@skip || $skip[$#skip] > 0 },
2a08d1a0 1872 qr/^\s*SHARED_SOURCE\[((?:\\.|[^\\\]])+)\]\s*=\s*(.*)\s*$/
ce959812 1873 => sub { push @{$shared_sources{$1}}, tokenize($2)
2a08d1a0 1874 if !@skip || $skip[$#skip] > 0 },
9fe2bb77 1875 qr/^\s*INCLUDE\[((?:\\.|[^\\\]])+)\]\s*=\s*(.*)\s*$/
ce959812 1876 => sub { push @{$includes{$1}}, tokenize($2)
9fe2bb77 1877 if !@skip || $skip[$#skip] > 0 },
4f858293 1878 qr/^\s*DEPEND\[((?:\\.|[^\\\]])*)\]\s*=\s*(.*)\s*$/
ce959812 1879 => sub { push @{$depends{$1}}, tokenize($2)
9fe2bb77 1880 if !@skip || $skip[$#skip] > 0 },
ae4c7450
RL
1881 qr/^\s*GENERATE\[((?:\\.|[^\\\]])+)\]\s*=\s*(.*)\s*$/
1882 => sub { push @{$generate{$1}}, $2
1883 if !@skip || $skip[$#skip] > 0 },
9fe2bb77 1884 qr/^\s*RENAME\[((?:\\.|[^\\\]])+)\]\s*=\s*(.*)\s*$/
ce959812 1885 => sub { push @{$renames{$1}}, tokenize($2)
9fe2bb77
RL
1886 if !@skip || $skip[$#skip] > 0 },
1887 qr/^\s*SHARED_NAME\[((?:\\.|[^\\\]])+)\]\s*=\s*(.*)\s*$/
ce959812 1888 => sub { push @{$sharednames{$1}}, tokenize($2)
9fe2bb77
RL
1889 if !@skip || $skip[$#skip] > 0 },
1890 qr/^\s*BEGINRAW\[((?:\\.|[^\\\]])+)\]\s*$/
1891 => sub {
1892 my $lineiterator = shift;
1893 my $target_kind = $1;
1894 while (defined $lineiterator->()) {
04f171c0 1895 s|\R$||;
9fe2bb77
RL
1896 if (/^\s*ENDRAW\[((?:\\.|[^\\\]])+)\]\s*$/) {
1897 die "ENDRAW doesn't match BEGINRAW"
1898 if $1 ne $target_kind;
1899 last;
1900 }
1901 next if @skip && $skip[$#skip] <= 0;
1902 push @rawlines, $_
1903 if ($target_kind eq $target{build_file}
ddf1847d 1904 || $target_kind eq $target{build_file}."(".$builder_platform.")");
9fe2bb77
RL
1905 }
1906 },
ab6e147c 1907 qr/^\s*(?:#.*)?$/ => sub { },
2b6b606c
RL
1908 "OTHERWISE" => sub { die "Something wrong with this line:\n$_\nat $sourced/$f" },
1909 "BEFORE" => sub {
1910 if ($buildinfo_debug) {
1911 print STDERR "DEBUG: Parsing ",join(" ", @_),"\n";
1912 print STDERR "DEBUG: ... before parsing, skip stack is ",join(" ", map { int($_) } @skip),"\n";
1913 }
1914 },
1915 "AFTER" => sub {
1916 if ($buildinfo_debug) {
1917 print STDERR "DEBUG: .... after parsing, skip stack is ",join(" ", map { int($_) } @skip),"\n";
1918 }
1919 },
9fe2bb77
RL
1920 );
1921 die "runaway IF?" if (@skip);
1922
1923 foreach (keys %renames) {
1924 die "$_ renamed to more than one thing: "
1925 ,join(" ", @{$renames{$_}}),"\n"
1926 if scalar @{$renames{$_}} > 1;
2e963849
RL
1927 my $dest = cleanfile($buildd, $_, $blddir);
1928 my $to = cleanfile($buildd, $renames{$_}->[0], $blddir);
9fe2bb77
RL
1929 die "$dest renamed to more than one thing: "
1930 ,$unified_info{rename}->{$dest}, $to
1931 unless !defined($unified_info{rename}->{$dest})
1932 or $unified_info{rename}->{$dest} eq $to;
1933 $unified_info{rename}->{$dest} = $to;
1934 }
1935
1936 foreach (@programs) {
2e963849 1937 my $program = cleanfile($buildd, $_, $blddir);
9fe2bb77
RL
1938 if ($unified_info{rename}->{$program}) {
1939 $program = $unified_info{rename}->{$program};
1940 }
1941 $unified_info{programs}->{$program} = 1;
1942 }
1943
7f5af797
RL
1944 foreach (@programs_install) {
1945 my $program = cleanfile($buildd, $_, $blddir);
1946 if ($unified_info{rename}->{$program}) {
1947 $program = $unified_info{rename}->{$program};
1948 }
1949 $unified_info{install}->{programs}->{$program} = 1;
1950 }
1951
9fe2bb77 1952 foreach (@libraries) {
2e963849 1953 my $library = cleanfile($buildd, $_, $blddir);
9fe2bb77
RL
1954 if ($unified_info{rename}->{$library}) {
1955 $library = $unified_info{rename}->{$library};
1956 }
1957 $unified_info{libraries}->{$library} = 1;
1958 }
1959
7f5af797
RL
1960 foreach (@libraries_install) {
1961 my $library = cleanfile($buildd, $_, $blddir);
1962 if ($unified_info{rename}->{$library}) {
1963 $library = $unified_info{rename}->{$library};
1964 }
1965 $unified_info{install}->{libraries}->{$library} = 1;
1966 }
1967
343ec2b0 1968 die <<"EOF" if scalar @engines and !$config{dynamic_engines};
19ab5790 1969ENGINES can only be used if configured with 'dynamic-engine'.
9fe2bb77
RL
1970This is usually a fault in a build.info file.
1971EOF
1972 foreach (@engines) {
2e963849 1973 my $library = cleanfile($buildd, $_, $blddir);
9fe2bb77
RL
1974 if ($unified_info{rename}->{$library}) {
1975 $library = $unified_info{rename}->{$library};
1976 }
1977 $unified_info{engines}->{$library} = 1;
1978 }
1979
7f5af797
RL
1980 foreach (@engines_install) {
1981 my $library = cleanfile($buildd, $_, $blddir);
1982 if ($unified_info{rename}->{$library}) {
1983 $library = $unified_info{rename}->{$library};
1984 }
1985 $unified_info{install}->{engines}->{$library} = 1;
1986 }
1987
9fe2bb77 1988 foreach (@scripts) {
2e963849 1989 my $script = cleanfile($buildd, $_, $blddir);
9fe2bb77
RL
1990 if ($unified_info{rename}->{$script}) {
1991 $script = $unified_info{rename}->{$script};
1992 }
1993 $unified_info{scripts}->{$script} = 1;
1994 }
1995
7f5af797
RL
1996 foreach (@scripts_install) {
1997 my $script = cleanfile($buildd, $_, $blddir);
1998 if ($unified_info{rename}->{$script}) {
1999 $script = $unified_info{rename}->{$script};
2000 }
2001 $unified_info{install}->{scripts}->{$script} = 1;
2002 }
2003
9fe2bb77 2004 foreach (@extra) {
2e963849 2005 my $extra = cleanfile($buildd, $_, $blddir);
9fe2bb77
RL
2006 $unified_info{extra}->{$extra} = 1;
2007 }
2008
8a67946e
RL
2009 foreach (@overrides) {
2010 my $override = cleanfile($buildd, $_, $blddir);
2011 $unified_info{overrides}->{$override} = 1;
2012 }
2013
9fe2bb77
RL
2014 push @{$unified_info{rawlines}}, @rawlines;
2015
84af1bae 2016 unless ($disabled{shared}) {
9fe2bb77
RL
2017 # Check sharednames.
2018 foreach (keys %sharednames) {
2e963849 2019 my $dest = cleanfile($buildd, $_, $blddir);
9fe2bb77
RL
2020 if ($unified_info{rename}->{$dest}) {
2021 $dest = $unified_info{rename}->{$dest};
2022 }
2023 die "shared_name for $dest with multiple values: "
2024 ,join(" ", @{$sharednames{$_}}),"\n"
2025 if scalar @{$sharednames{$_}} > 1;
2e963849 2026 my $to = cleanfile($buildd, $sharednames{$_}->[0], $blddir);
9fe2bb77
RL
2027 die "shared_name found for a library $dest that isn't defined\n"
2028 unless $unified_info{libraries}->{$dest};
2029 die "shared_name for $dest with multiple values: "
2030 ,$unified_info{sharednames}->{$dest}, ", ", $to
2031 unless !defined($unified_info{sharednames}->{$dest})
2032 or $unified_info{sharednames}->{$dest} eq $to;
2033 $unified_info{sharednames}->{$dest} = $to;
2034 }
2035
2036 # Additionally, we set up sharednames for libraries that don't
33105818 2037 # have any, as themselves. Only for libraries that aren't
46f4e1be 2038 # explicitly static.
33105818 2039 foreach (grep !/\.a$/, keys %{$unified_info{libraries}}) {
9fe2bb77
RL
2040 if (!defined $unified_info{sharednames}->{$_}) {
2041 $unified_info{sharednames}->{$_} = $_
2042 }
2043 }
33105818
RL
2044
2045 # Check that we haven't defined any library as both shared and
46f4e1be 2046 # explicitly static. That is forbidden.
33105818
RL
2047 my @doubles = ();
2048 foreach (grep /\.a$/, keys %{$unified_info{libraries}}) {
2049 (my $l = $_) =~ s/\.a$//;
2050 push @doubles, $l if defined $unified_info{sharednames}->{$l};
2051 }
46f4e1be 2052 die "these libraries are both explicitly static and shared:\n ",
33105818
RL
2053 join(" ", @doubles), "\n"
2054 if @doubles;
9fe2bb77
RL
2055 }
2056
9fe2bb77
RL
2057 foreach (keys %sources) {
2058 my $dest = $_;
2e963849 2059 my $ddest = cleanfile($buildd, $_, $blddir);
9fe2bb77
RL
2060 if ($unified_info{rename}->{$ddest}) {
2061 $ddest = $unified_info{rename}->{$ddest};
2062 }
2063 foreach (@{$sources{$dest}}) {
2e963849 2064 my $s = cleanfile($sourced, $_, $blddir);
9fe2bb77
RL
2065
2066 # If it isn't in the source tree, we assume it's generated
2067 # in the build tree
846e4c4d 2068 if ($s eq $src_configdata || ! -f $s || $generate{$_}) {
2e963849 2069 $s = cleanfile($buildd, $_, $blddir);
9fe2bb77 2070 }
ea241958
RL
2071 # We recognise C++, C and asm files
2072 if ($s =~ /\.(cc|cpp|c|s|S)$/) {
2073 my $o = $_;
2074 $o =~ s/\.[csS]$/.o/; # C and assembler
2075 $o =~ s/\.(cc|cpp)$/_cc.o/; # C++
2e963849 2076 $o = cleanfile($buildd, $o, $blddir);
9fe2bb77
RL
2077 $unified_info{sources}->{$ddest}->{$o} = 1;
2078 $unified_info{sources}->{$o}->{$s} = 1;
83900628
RS
2079 } elsif ($s =~ /\.rc$/) {
2080 # We also recognise resource files
2081 my $o = $_;
2082 $o =~ s/\.rc$/.res/; # Resource configuration
2083 my $o = cleanfile($buildd, $o, $blddir);
2084 $unified_info{sources}->{$ddest}->{$o} = 1;
2085 $unified_info{sources}->{$o}->{$s} = 1;
9fe2bb77
RL
2086 } else {
2087 $unified_info{sources}->{$ddest}->{$s} = 1;
2088 }
2089 }
2090 }
2091
2a08d1a0
RL
2092 foreach (keys %shared_sources) {
2093 my $dest = $_;
2094 my $ddest = cleanfile($buildd, $_, $blddir);
2095 if ($unified_info{rename}->{$ddest}) {
2096 $ddest = $unified_info{rename}->{$ddest};
2097 }
2098 foreach (@{$shared_sources{$dest}}) {
2099 my $s = cleanfile($sourced, $_, $blddir);
2100
2101 # If it isn't in the source tree, we assume it's generated
2102 # in the build tree
846e4c4d 2103 if ($s eq $src_configdata || ! -f $s || $generate{$_}) {
2a08d1a0
RL
2104 $s = cleanfile($buildd, $_, $blddir);
2105 }
ccce3e1d 2106
ea241958 2107 if ($s =~ /\.(cc|cpp|c|s|S)$/) {
ccce3e1d 2108 # We recognise C++, C and asm files
ea241958
RL
2109 my $o = $_;
2110 $o =~ s/\.[csS]$/.o/; # C and assembler
2111 $o =~ s/\.(cc|cpp)$/_cc.o/; # C++
2a08d1a0
RL
2112 $o = cleanfile($buildd, $o, $blddir);
2113 $unified_info{shared_sources}->{$ddest}->{$o} = 1;
2114 $unified_info{sources}->{$o}->{$s} = 1;
ccce3e1d
RL
2115 } elsif ($s =~ /\.rc$/) {
2116 # We also recognise resource files
2117 my $o = $_;
2118 $o =~ s/\.rc$/.res/; # Resource configuration
2119 my $o = cleanfile($buildd, $o, $blddir);
2120 $unified_info{shared_sources}->{$ddest}->{$o} = 1;
2121 $unified_info{sources}->{$o}->{$s} = 1;
2122 } elsif ($s =~ /\.(def|map|opt)$/) {
2123 # We also recognise .def / .map / .opt files
2124 # We know they are generated files
2125 my $def = cleanfile($buildd, $s, $blddir);
2126 $unified_info{shared_sources}->{$ddest}->{$def} = 1;
2a08d1a0
RL
2127 } else {
2128 die "unrecognised source file type for shared library: $s\n";
2129 }
2130 }
2131 }
2132
ae4c7450
RL
2133 foreach (keys %generate) {
2134 my $dest = $_;
2135 my $ddest = cleanfile($buildd, $_, $blddir);
2136 if ($unified_info{rename}->{$ddest}) {
2137 $ddest = $unified_info{rename}->{$ddest};
2138 }
2139 die "more than one generator for $dest: "
2140 ,join(" ", @{$generate{$_}}),"\n"
2141 if scalar @{$generate{$_}} > 1;
2142 my @generator = split /\s+/, $generate{$dest}->[0];
2143 $generator[0] = cleanfile($sourced, $generator[0], $blddir),
2144 $unified_info{generate}->{$ddest} = [ @generator ];
2145 }
2146
9fe2bb77
RL
2147 foreach (keys %depends) {
2148 my $dest = $_;
4f858293 2149 my $ddest = $dest eq "" ? "" : cleanfile($sourced, $_, $blddir);
8d34daf0
RL
2150
2151 # If the destination doesn't exist in source, it can only be
2152 # a generated file in the build tree.
846e4c4d 2153 if ($ddest ne "" && ($ddest eq $src_configdata || ! -f $ddest)) {
8d34daf0
RL
2154 $ddest = cleanfile($buildd, $_, $blddir);
2155 if ($unified_info{rename}->{$ddest}) {
2156 $ddest = $unified_info{rename}->{$ddest};
2157 }
9fe2bb77
RL
2158 }
2159 foreach (@{$depends{$dest}}) {
2e963849 2160 my $d = cleanfile($sourced, $_, $blddir);
9fe2bb77 2161
e737d7b1
RL
2162 # If we know it's generated, or assume it is because we can't
2163 # find it in the source tree, we set file we depend on to be
2164 # in the build tree rather than the source tree, and assume
2165 # and that there are lines to build it in a BEGINRAW..ENDRAW
2166 # section or in the Makefile template.
846e4c4d
RL
2167 if ($d eq $src_configdata
2168 || ! -f $d
da1f2104
RL
2169 || (grep { $d eq $_ }
2170 map { cleanfile($srcdir, $_, $blddir) }
4f858293 2171 grep { /\.h$/ } keys %{$unified_info{generate}})) {
2e963849 2172 $d = cleanfile($buildd, $_, $blddir);
9fe2bb77
RL
2173 }
2174 # Take note if the file to depend on is being renamed
186a31e5
RL
2175 # Take extra care with files ending with .a, they should
2176 # be treated without that extension, and the extension
2177 # should be added back after treatment.
2178 $d =~ /(\.a)?$/;
2179 my $e = $1 // "";
2180 $d = $`;
9fe2bb77
RL
2181 if ($unified_info{rename}->{$d}) {
2182 $d = $unified_info{rename}->{$d};
2183 }
186a31e5 2184 $d .= $e;
9fe2bb77 2185 $unified_info{depends}->{$ddest}->{$d} = 1;
9fe2bb77
RL
2186 }
2187 }
2188
2189 foreach (keys %includes) {
2190 my $dest = $_;
8d34daf0
RL
2191 my $ddest = cleanfile($sourced, $_, $blddir);
2192
2193 # If the destination doesn't exist in source, it can only be
2194 # a generated file in the build tree.
846e4c4d 2195 if ($ddest eq $src_configdata || ! -f $ddest) {
8d34daf0
RL
2196 $ddest = cleanfile($buildd, $_, $blddir);
2197 if ($unified_info{rename}->{$ddest}) {
2198 $ddest = $unified_info{rename}->{$ddest};
2199 }
9fe2bb77
RL
2200 }
2201 foreach (@{$includes{$dest}}) {
4748f890
RL
2202 my $is = cleandir($sourced, $_, $blddir);
2203 my $ib = cleandir($buildd, $_, $blddir);
2204 push @{$unified_info{includes}->{$ddest}->{source}}, $is
2205 unless grep { $_ eq $is } @{$unified_info{includes}->{$ddest}->{source}};
2206 push @{$unified_info{includes}->{$ddest}->{build}}, $ib
2207 unless grep { $_ eq $ib } @{$unified_info{includes}->{$ddest}->{build}};
9fe2bb77
RL
2208 }
2209 }
2210 }
2211
d201dbc9
RL
2212 my $ordinals_text = join(', ', sort keys %ordinals);
2213 warn <<"EOF" if $ordinals_text;
2214
2215WARNING: ORDINALS were specified for $ordinals_text
2216They are ignored and should be replaced with a combination of GENERATE,
2217DEPEND and SHARED_SOURCE.
2218EOF
2219
1b5ad51f
RL
2220 # Massage the result
2221
cc330c70
RL
2222 # If the user configured no-shared, we allow no shared sources
2223 if ($disabled{shared}) {
2224 foreach (keys %{$unified_info{shared_sources}}) {
2225 foreach (keys %{$unified_info{shared_sources}->{$_}}) {
2226 delete $unified_info{sources}->{$_};
2227 }
2228 }
2229 $unified_info{shared_sources} = {};
2230 }
2231
e431bcfa
RL
2232 # If we depend on a header file or a perl module, add an inclusion of
2233 # its directory to allow smoothe inclusion
2234 foreach my $dest (keys %{$unified_info{depends}}) {
2235 next if $dest eq "";
2236 foreach my $d (keys %{$unified_info{depends}->{$dest}}) {
2237 next unless $d =~ /\.(h|pm)$/;
906032d5
RL
2238 my $i = dirname($d);
2239 my $spot =
2240 $d eq "configdata.pm" || defined($unified_info{generate}->{$d})
2241 ? 'build' : 'source';
2242 push @{$unified_info{includes}->{$dest}->{$spot}}, $i
2243 unless grep { $_ eq $i } @{$unified_info{includes}->{$dest}->{$spot}};
e431bcfa
RL
2244 }
2245 }
2246
1b5ad51f
RL
2247 # Trickle down includes placed on libraries, engines and programs to
2248 # their sources (i.e. object files)
2249 foreach my $dest (keys %{$unified_info{engines}},
2250 keys %{$unified_info{libraries}},
2251 keys %{$unified_info{programs}}) {
2252 foreach my $k (("source", "build")) {
2253 next unless defined($unified_info{includes}->{$dest}->{$k});
2254 my @incs = reverse @{$unified_info{includes}->{$dest}->{$k}};
2255 foreach my $obj (grep /\.o$/,
0c594ccc
RL
2256 (keys %{$unified_info{sources}->{$dest} // {}},
2257 keys %{$unified_info{shared_sources}->{$dest} // {}})) {
1b5ad51f
RL
2258 foreach my $inc (@incs) {
2259 unshift @{$unified_info{includes}->{$obj}->{$k}}, $inc
2260 unless grep { $_ eq $inc } @{$unified_info{includes}->{$obj}->{$k}};
2261 }
2262 }
2263 }
2264 delete $unified_info{includes}->{$dest};
2265 }
2266
9fe2bb77
RL
2267 ### Make unified_info a bit more efficient
2268 # One level structures
8a67946e 2269 foreach (("programs", "libraries", "engines", "scripts", "extra", "overrides")) {
9fe2bb77
RL
2270 $unified_info{$_} = [ sort keys %{$unified_info{$_}} ];
2271 }
2272 # Two level structures
7f5af797 2273 foreach my $l1 (("install", "sources", "shared_sources", "ldadd", "depends")) {
9fe2bb77
RL
2274 foreach my $l2 (sort keys %{$unified_info{$l1}}) {
2275 $unified_info{$l1}->{$l2} =
2276 [ sort keys %{$unified_info{$l1}->{$l2}} ];
2277 }
2278 }
4748f890
RL
2279 # Includes
2280 foreach my $dest (sort keys %{$unified_info{includes}}) {
2281 if (defined($unified_info{includes}->{$dest}->{build})) {
e431bcfa
RL
2282 my @source_includes = ();
2283 @source_includes = ( @{$unified_info{includes}->{$dest}->{source}} )
2284 if defined($unified_info{includes}->{$dest}->{source});
4748f890
RL
2285 $unified_info{includes}->{$dest} =
2286 [ @{$unified_info{includes}->{$dest}->{build}} ];
2287 foreach my $inc (@source_includes) {
2288 push @{$unified_info{includes}->{$dest}}, $inc
2289 unless grep { $_ eq $inc } @{$unified_info{includes}->{$dest}};
2290 }
2291 } else {
2292 $unified_info{includes}->{$dest} =
2293 [ @{$unified_info{includes}->{$dest}->{source}} ];
2294 }
2295 }
222b0a8e
RL
2296
2297 # For convenience collect information regarding directories where
2298 # files are generated, those generated files and the end product
2299 # they end up in where applicable. Then, add build rules for those
2300 # directories
2301 my %loopinfo = ( "lib" => [ @{$unified_info{libraries}} ],
2302 "dso" => [ @{$unified_info{engines}} ],
2303 "bin" => [ @{$unified_info{programs}} ],
2304 "script" => [ @{$unified_info{scripts}} ] );
2305 foreach my $type (keys %loopinfo) {
2306 foreach my $product (@{$loopinfo{$type}}) {
2307 my %dirs = ();
2308 my $pd = dirname($product);
2309
02d3c6ae 2310 foreach (@{$unified_info{sources}->{$product} // []},
222b0a8e
RL
2311 @{$unified_info{shared_sources}->{$product} // []}) {
2312 my $d = dirname($_);
2313
2314 # We don't want to create targets for source directories
2315 # when building out of source
2316 next if ($config{sourcedir} ne $config{builddir}
2317 && $d =~ m|^\Q$config{sourcedir}\E|);
2318 # We already have a "test" target, and the current directory
2319 # is just silly to make a target for
2320 next if $d eq "test" || $d eq ".";
2321
2322 $dirs{$d} = 1;
2323 push @{$unified_info{dirinfo}->{$d}->{deps}}, $_
2324 if $d ne $pd;
2325 }
2326 foreach (keys %dirs) {
2327 push @{$unified_info{dirinfo}->{$_}->{products}->{$type}},
2328 $product;
2329 }
2330 }
2331 }
9fe2bb77
RL
2332}
2333
2334# For the schemes that need it, we provide the old *_obj configs
2335# from the *_asm_obj ones
3a55c92b 2336foreach (grep /_(asm|aux)_src$/, keys %target) {
9fe2bb77 2337 my $src = $_;
3a55c92b 2338 (my $obj = $_) =~ s/_(asm|aux)_src$/_obj/;
ea241958
RL
2339 $target{$obj} = $target{$src};
2340 $target{$obj} =~ s/\.[csS]\b/.o/g; # C and assembler
2341 $target{$obj} =~ s/\.(cc|cpp)\b/_cc.o/g; # C++
9fe2bb77
RL
2342}
2343
291e94df
RL
2344# Write down our configuration where it fits #########################
2345
b1fafff6 2346print "Creating configdata.pm\n";
291e94df
RL
2347open(OUT,">configdata.pm") || die "unable to create configdata.pm: $!\n";
2348print OUT <<"EOF";
abe256e7 2349#! $config{HASHBANGPERL}
b1fafff6 2350
291e94df
RL
2351package configdata;
2352
2353use strict;
2354use warnings;
2355
2356use Exporter;
2357#use vars qw(\@ISA \@EXPORT);
2358our \@ISA = qw(Exporter);
3850f8cb 2359our \@EXPORT = qw(\%config \%target \%disabled \%withargs \%unified_info \@disablables);
291e94df
RL
2360
2361EOF
2362print OUT "our %config = (\n";
2363foreach (sort keys %config) {
2364 if (ref($config{$_}) eq "ARRAY") {
5f702f16
DMSP
2365 print OUT " ", $_, " => [ ", join(", ",
2366 map { quotify("perl", $_) }
2367 @{$config{$_}}), " ],\n";
7ecdf18d 2368 } elsif (ref($config{$_}) eq "HASH") {
5f702f16 2369 print OUT " ", $_, " => {";
7ecdf18d
RL
2370 if (scalar keys %{$config{$_}} > 0) {
2371 print OUT "\n";
2372 foreach my $key (sort keys %{$config{$_}}) {
2373 print OUT " ",
2374 join(" => ",
2375 quotify("perl", $key),
2376 defined $config{$_}->{$key}
2377 ? quotify("perl", $config{$_}->{$key})
2378 : "undef");
2379 print OUT ",\n";
2380 }
2381 print OUT " ";
2382 }
2383 print OUT "},\n";
291e94df 2384 } else {
5f702f16 2385 print OUT " ", $_, " => ", quotify("perl", $config{$_}), ",\n"
291e94df
RL
2386 }
2387}
2388print OUT <<"EOF";
2389);
2390
2391EOF
2392print OUT "our %target = (\n";
2393foreach (sort keys %target) {
2394 if (ref($target{$_}) eq "ARRAY") {
5f702f16
DMSP
2395 print OUT " ", $_, " => [ ", join(", ",
2396 map { quotify("perl", $_) }
2397 @{$target{$_}}), " ],\n";
291e94df 2398 } else {
5f702f16 2399 print OUT " ", $_, " => ", quotify("perl", $target{$_}), ",\n"
291e94df
RL
2400 }
2401}
2402print OUT <<"EOF";
2403);
2404
96d2d7bc
RL
2405EOF
2406print OUT "our \%available_protocols = (\n";
2407print OUT " tls => [ ", join(", ", map { quotify("perl", $_) } @tls), " ],\n";
2408print OUT " dtls => [ ", join(", ", map { quotify("perl", $_) } @dtls), " ],\n";
2409print OUT <<"EOF";
2410);
2411
3850f8cb
RL
2412EOF
2413print OUT "our \@disablables = (\n";
2414foreach (@disablables) {
2415 print OUT " ", quotify("perl", $_), ",\n";
2416}
2417print OUT <<"EOF";
2418);
2419
96d2d7bc
RL
2420EOF
2421print OUT "our \%disabled = (\n";
2422foreach (sort keys %disabled) {
2423 print OUT " ", quotify("perl", $_), " => ", quotify("perl", $disabled{$_}), ",\n";
2424}
2425print OUT <<"EOF";
2426);
2427
291e94df 2428EOF
107b5792
RL
2429print OUT "our %withargs = (\n";
2430foreach (sort keys %withargs) {
2431 if (ref($withargs{$_}) eq "ARRAY") {
5f702f16
DMSP
2432 print OUT " ", $_, " => [ ", join(", ",
2433 map { quotify("perl", $_) }
2434 @{$withargs{$_}}), " ],\n";
107b5792 2435 } else {
5f702f16 2436 print OUT " ", $_, " => ", quotify("perl", $withargs{$_}), ",\n"
107b5792
RL
2437 }
2438}
2439print OUT <<"EOF";
2440);
edd4d402 2441
107b5792 2442EOF
ddf1847d 2443if ($builder eq "unified") {
9fe2bb77
RL
2444 my $recurse;
2445 $recurse = sub {
2446 my $indent = shift;
2447 foreach (@_) {
2448 if (ref $_ eq "ARRAY") {
2449 print OUT " "x$indent, "[\n";
2450 foreach (@$_) {
2451 $recurse->($indent + 4, $_);
2452 }
2453 print OUT " "x$indent, "],\n";
2454 } elsif (ref $_ eq "HASH") {
2455 my %h = %$_;
2456 print OUT " "x$indent, "{\n";
2457 foreach (sort keys %h) {
2458 if (ref $h{$_} eq "") {
2459 print OUT " "x($indent + 4), quotify("perl", $_), " => ", quotify("perl", $h{$_}), ",\n";
2460 } else {
2461 print OUT " "x($indent + 4), quotify("perl", $_), " =>\n";
2462 $recurse->($indent + 8, $h{$_});
2463 }
2464 }
2465 print OUT " "x$indent, "},\n";
2466 } else {
2467 print OUT " "x$indent, quotify("perl", $_), ",\n";
2468 }
2469 }
2470 };
2471 print OUT "our %unified_info = (\n";
2472 foreach (sort keys %unified_info) {
2473 if (ref $unified_info{$_} eq "") {
2474 print OUT " "x4, quotify("perl", $_), " => ", quotify("perl", $unified_info{$_}), ",\n";
2475 } else {
2476 print OUT " "x4, quotify("perl", $_), " =>\n";
2477 $recurse->(8, $unified_info{$_});
2478 }
2479 }
2480 print OUT <<"EOF";
2481);
2482
2483EOF
2484}
047f0292
RL
2485print OUT
2486 "# The following data is only used when this files is use as a script\n";
abe256e7 2487print OUT "my \@makevars = (\n";
b1fafff6 2488foreach (sort keys %user) {
abe256e7 2489 print OUT " '",$_,"',\n";
b1fafff6
RL
2490}
2491print OUT ");\n";
ca372414
RL
2492print OUT "my \%disabled_info = (\n";
2493foreach my $what (sort keys %disabled_info) {
2494 print OUT " '$what' => {\n";
2495 foreach my $info (sort keys %{$disabled_info{$what}}) {
2496 if (ref $disabled_info{$what}->{$info} eq 'ARRAY') {
2497 print OUT " $info => [ ",
2498 join(', ', map { "'$_'" } @{$disabled_info{$what}->{$info}}),
2499 " ],\n";
2500 } else {
2501 print OUT " $info => '", $disabled_info{$what}->{$info},
2502 "',\n";
2503 }
2504 }
2505 print OUT " },\n";
2506}
2507print OUT ");\n";
f729ba55 2508print OUT 'my @user_crossable = qw( ', join (' ', @user_crossable), " );\n";
b1fafff6 2509print OUT << 'EOF';
b1fafff6
RL
2510# If run directly, we can give some answers, and even reconfigure
2511unless (caller) {
2512 use Getopt::Long;
2513 use File::Spec::Functions;
2514 use File::Basename;
2515 use Pod::Usage;
2516
2517 my $here = dirname($0);
2518
2519 my $dump = undef;
2520 my $cmdline = undef;
ca372414 2521 my $options = undef;
50ea9d2b 2522 my $target = undef;
b1fafff6
RL
2523 my $envvars = undef;
2524 my $makevars = undef;
2525 my $buildparams = undef;
2526 my $reconf = undef;
2527 my $verbose = undef;
2528 my $help = undef;
2529 my $man = undef;
2530 GetOptions('dump|d' => \$dump,
2531 'command-line|c' => \$cmdline,
ca372414 2532 'options|o' => \$options,
50ea9d2b 2533 'target|t' => \$target,
b1fafff6
RL
2534 'environment|e' => \$envvars,
2535 'make-variables|m' => \$makevars,
2536 'build-parameters|b' => \$buildparams,
2537 'reconfigure|reconf|r' => \$reconf,
2538 'verbose|v' => \$verbose,
2539 'help' => \$help,
2540 'man' => \$man)
2541 or die "Errors in command line arguments\n";
2542
50ea9d2b 2543 unless ($dump || $cmdline || $options || $target || $envvars || $makevars
ca372414 2544 || $buildparams || $reconf || $verbose || $help || $man) {
b1fafff6
RL
2545 print STDERR <<"_____";
2546You must give at least one option.
2547For more information, do '$0 --help'
2548_____
2549 exit(2);
2550 }
2551
2552 if ($help) {
2553 pod2usage(-exitval => 0,
2554 -verbose => 1);
2555 }
2556 if ($man) {
2557 pod2usage(-exitval => 0,
2558 -verbose => 2);
2559 }
2560 if ($dump || $cmdline) {
d5fa7035 2561 print "\nCommand line (with current working directory = $here):\n\n";
b1fafff6 2562 print ' ',join(' ',
9e265322 2563 $config{PERL},
b1fafff6
RL
2564 catfile($config{sourcedir}, 'Configure'),
2565 @{$config{perlargv}}), "\n";
d5fa7035
RL
2566 print "\nPerl information:\n\n";
2567 print ' ',$config{perl_cmd},"\n";
2568 print ' ',$config{perl_version},' for ',$config{perl_archname},"\n";
b1fafff6 2569 }
ca372414
RL
2570 if ($dump || $options) {
2571 my $longest = 0;
0b80103b 2572 my $longest2 = 0;
ca372414
RL
2573 foreach my $what (@disablables) {
2574 $longest = length($what) if $longest < length($what);
1d2c6b7d
RL
2575 $longest2 = length($disabled{$what})
2576 if $disabled{$what} && $longest2 < length($disabled{$what});
ca372414
RL
2577 }
2578 print "\nEnabled features:\n\n";
2579 foreach my $what (@disablables) {
2580 print " $what\n" unless $disabled{$what};
2581 }
2582 print "\nDisabled features:\n\n";
2583 foreach my $what (@disablables) {
2584 if ($disabled{$what}) {
2585 print " $what", ' ' x ($longest - length($what) + 1),
0b80103b 2586 "[$disabled{$what}]", ' ' x ($longest2 - length($disabled{$what}) + 1);
ca372414
RL
2587 print $disabled_info{$what}->{macro}
2588 if $disabled_info{$what}->{macro};
2589 print ' (skip ',
2590 join(', ', @{$disabled_info{$what}->{skipped}}),
2591 ')'
2592 if $disabled_info{$what}->{skipped};
2593 print "\n";
2594 }
2595 }
2596 }
50ea9d2b
RL
2597 if ($dump || $target) {
2598 print "\nConfig target attributes:\n\n";
2599 foreach (sort keys %target) {
2600 next if $_ =~ m|^_| || $_ eq 'template';
2601 my $quotify = sub {
2602 map { (my $x = $_) =~ s|([\\\$\@"])|\\$1|g; "\"$x\""} @_;
2603 };
2604 print ' ', $_, ' => ';
2605 if (ref($target{$_}) eq "ARRAY") {
2606 print '[ ', join(', ', $quotify->(@{$target{$_}})), " ],\n";
2607 } else {
2608 print $quotify->($target{$_}), ",\n"
2609 }
2610 }
2611 }
b1fafff6
RL
2612 if ($dump || $envvars) {
2613 print "\nRecorded environment:\n\n";
2614 foreach (sort keys %{$config{perlenv}}) {
2615 print ' ',$_,' = ',($config{perlenv}->{$_} || ''),"\n";
2616 }
2617 }
2618 if ($dump || $makevars) {
2619 print "\nMakevars:\n\n";
abe256e7 2620 foreach my $var (@makevars) {
f729ba55 2621 my $prefix = '';
abe256e7 2622 $prefix = $config{CROSS_COMPILE}
f729ba55 2623 if grep { $var eq $_ } @user_crossable;
b700bc59 2624 $prefix //= '';
f729ba55 2625 print ' ',$var,' ' x (16 - length $var),'= ',
abe256e7
RL
2626 (ref $config{$var} eq 'ARRAY'
2627 ? join(' ', @{$config{$var}})
2628 : $prefix.$config{$var}),
b1fafff6 2629 "\n"
abe256e7 2630 if defined $config{$var};
b1fafff6
RL
2631 }
2632
2633 my @buildfile = ($config{builddir}, $config{build_file});
2634 unshift @buildfile, $here
2635 unless file_name_is_absolute($config{builddir});
2636 my $buildfile = canonpath(catdir(@buildfile));
2637 print <<"_____";
2638
2639NOTE: These variables only represent the configuration view. The build file
2640template may have processed these variables further, please have a look at the
2641build file for more exact data:
2642 $buildfile
2643_____
2644 }
2645 if ($dump || $buildparams) {
2646 my @buildfile = ($config{builddir}, $config{build_file});
2647 unshift @buildfile, $here
2648 unless file_name_is_absolute($config{builddir});
2649 print "\nbuild file:\n\n";
2650 print " ", canonpath(catfile(@buildfile)),"\n";
2651
2652 print "\nbuild file templates:\n\n";
2653 foreach (@{$config{build_file_templates}}) {
2654 my @tmpl = ($_);
2655 unshift @tmpl, $here
2656 unless file_name_is_absolute($config{sourcedir});
2657 print ' ',canonpath(catfile(@tmpl)),"\n";
2658 }
2659 }
2660 if ($reconf) {
2661 if ($verbose) {
2662 print 'Reconfiguring with: ', join(' ',@{$config{perlargv}}), "\n";
5f702f16
DMSP
2663 foreach (sort keys %{$config{perlenv}}) {
2664 print ' ',$_,' = ',($config{perlenv}->{$_} || ""),"\n";
2665 }
b1fafff6
RL
2666 }
2667
2668 chdir $here;
2669 exec $^X,catfile($config{sourcedir}, 'Configure'),'reconf';
2670 }
2671}
2672
26731;
2674
2675__END__
2676
2677=head1 NAME
2678
2679configdata.pm - configuration data for OpenSSL builds
2680
2681=head1 SYNOPSIS
2682
2683Interactive:
2684
2685 perl configdata.pm [options]
2686
2687As data bank module:
2688
2689 use configdata;
f2d4be3b 2690
b1fafff6
RL
2691=head1 DESCRIPTION
2692
2693This module can be used in two modes, interactively and as a module containing
2694all the data recorded by OpenSSL's Configure script.
2695
2696When used interactively, simply run it as any perl script, with at least one
2697option, and you will get the information you ask for. See L</OPTIONS> below.
2698
2699When loaded as a module, you get a few databanks with useful information to
2700perform build related tasks. The databanks are:
2701
2702 %config Configured things.
2703 %target The OpenSSL config target with all inheritances
2704 resolved.
2705 %disabled The features that are disabled.
2706 @disablables The list of features that can be disabled.
2707 %withargs All data given through --with-THING options.
2708 %unified_info All information that was computed from the build.info
2709 files.
2710
2711=head1 OPTIONS
2712
2713=over 4
2714
2715=item B<--help>
2716
2717Print a brief help message and exit.
2718
2719=item B<--man>
2720
2721Print the manual page and exit.
2722
85d6ad34 2723=item B<--dump> | B<-d>
b1fafff6
RL
2724
2725Print all relevant configuration data. This is equivalent to B<--command-line>
50ea9d2b
RL
2726B<--options> B<--target> B<--environment> B<--make-variables>
2727B<--build-parameters>.
b1fafff6
RL
2728
2729=item B<--command-line> | B<-c>
2730
2731Print the current configuration command line.
2732
ca372414
RL
2733=item B<--options> | B<-o>
2734
2735Print the features, both enabled and disabled, and display defined macro and
2736skipped directories where applicable.
2737
50ea9d2b
RL
2738=item B<--target> | B<-t>
2739
2740Print the config attributes for this config target.
2741
b1fafff6
RL
2742=item B<--environment> | B<-e>
2743
2744Print the environment variables and their values at the time of configuration.
2745
2746=item B<--make-variables> | B<-m>
2747
2748Print the main make variables generated in the current configuration
2749
2750=item B<--build-parameters> | B<-b>
2751
2752Print the build parameters, i.e. build file and build file templates.
2753
2754=item B<--reconfigure> | B<--reconf> | B<-r>
2755
2756Redo the configuration.
2757
2758=item B<--verbose> | B<-v>
2759
2760Verbose output.
2761
2762=back
2763
2764=cut
2765
2766EOF
2767close(OUT);
2768if ($builder_platform eq 'unix') {
2769 my $mode = (0755 & ~umask);
2770 chmod $mode, 'configdata.pm'
2771 or warn sprintf("WARNING: Couldn't change mode for 'configdata.pm' to 0%03o: %s\n",$mode,$!);
2772}
cba5068d 2773
88087414 2774my %builders = (
9fe2bb77 2775 unified => sub {
b1fafff6 2776 print 'Creating ',$target{build_file},"\n";
ddf1847d 2777 run_dofile(catfile($blddir, $target{build_file}),
1967a42e 2778 @{$config{build_file_templates}});
9fe2bb77 2779 },
88087414
RL
2780 );
2781
ddf1847d 2782$builders{$builder}->($builder_platform, @builder_opts);
fce0ba5f 2783
8937a4ed
RL
2784$SIG{__DIE__} = $orig_death_handler;
2785
9c62a279 2786print <<"EOF" if ($disabled{threads} eq "unavailable");
5f8d5c96
BM
2787
2788The library could not be configured for supporting multi-threaded
2789applications as the compiler options required on this system are not known.
ff1b7e09 2790See file INSTALL for details if you need multi-threading.
ec577822
BM
2791EOF
2792
76ffb43d 2793print <<"EOF" if ($no_shared_warn);
2964ba8c 2794
ae48242c
RL
2795The options 'shared', 'pic' and 'dynamic-engine' aren't supported on this
2796platform, so we will pretend you gave the option 'no-pic', which also disables
2797'shared' and 'dynamic-engine'. If you know how to implement shared libraries
2798or position independent code, please let us know (but please first make sure
2799you have tried with a current version of OpenSSL).
2e31ef03
RS
2800EOF
2801
820e414d
RL
2802print <<"EOF";
2803
2804**********************************************************************
2805*** ***
8017970c 2806*** OpenSSL has been successfully configured ***
820e414d 2807*** ***
8017970c
DMSP
2808*** If you encounter a problem while building, please open an ***
2809*** issue on GitHub <https://github.com/openssl/openssl/issues> ***
2810*** and include the output from the following command: ***
2811*** ***
2812*** perl configdata.pm --dump ***
2813*** ***
2814*** (If you are new to OpenSSL, you might want to consult the ***
2815*** 'Troubleshooting' section in the INSTALL file first) ***
820e414d
RL
2816*** ***
2817**********************************************************************
2818EOF
2819
d02b48c6
RE
2820exit(0);
2821
bd5192b1
RL
2822######################################################################
2823#
2824# Helpers and utility functions
2825#
2826
8937a4ed
RL
2827# Death handler, to print a helpful message in case of failure #######
2828#
2829sub death_handler {
eb807d53 2830 die @_ if $^S; # To prevent the added message in eval blocks
8937a4ed 2831 my $build_file = $target{build_file} // "build file";
eb807d53 2832 my @message = ( <<"_____", @_ );
8937a4ed
RL
2833
2834Failure! $build_file wasn't produced.
2835Please read INSTALL and associated NOTES files. You may also have to look over
2836your available compiler tool chain or change your configuration.
2837
2838_____
eb807d53
RL
2839
2840 # Dying is terminal, so it's ok to reset the signal handler here.
2841 $SIG{__DIE__} = $orig_death_handler;
2842 die @message;
8937a4ed
RL
2843}
2844
bd5192b1
RL
2845# Configuration file reading #########################################
2846
1f2e1cd5
RL
2847# Note: All of the helper functions are for lazy evaluation. They all
2848# return a CODE ref, which will return the intended value when evaluated.
2849# Thus, whenever there's mention of a returned value, it's about that
2850# intended value.
2851
bd5192b1 2852# Helper function to implement conditional inheritance depending on the
00b0d663 2853# value of $disabled{asm}. Used in inherit_from values as follows:
bd5192b1
RL
2854#
2855# inherit_from => [ "template", asm("asm_tmpl") ]
2856#
2857sub asm {
2858 my @x = @_;
2859 sub {
5f702f16 2860 $disabled{asm} ? () : @x;
bd5192b1
RL
2861 }
2862}
2863
1f2e1cd5
RL
2864# Helper function to implement conditional value variants, with a default
2865# plus additional values based on the value of $config{build_type}.
2866# Arguments are given in hash table form:
2867#
2868# picker(default => "Basic string: ",
2869# debug => "debug",
2870# release => "release")
2871#
2872# When configuring with --debug, the resulting string will be
2873# "Basic string: debug", and when not, it will be "Basic string: release"
2874#
2875# This can be used to create variants of sets of flags according to the
2876# build type:
2877#
2878# cflags => picker(default => "-Wall",
2879# debug => "-g -O0",
2880# release => "-O3")
2881#
2882sub picker {
2883 my %opts = @_;
2884 return sub { add($opts{default} || (),
2885 $opts{$config{build_type}} || ())->(); }
2886}
2887
2888# Helper function to combine several values of different types into one.
2889# This is useful if you want to combine a string with the result of a
2890# lazy function, such as:
2891#
2892# cflags => combine("-Wall", sub { $disabled{zlib} ? () : "-DZLIB" })
2893#
2894sub combine {
2895 my @stuff = @_;
2896 return sub { add(@stuff)->(); }
2897}
2898
2899# Helper function to implement conditional values depending on the value
2900# of $disabled{threads}. Can be used as follows:
2901#
2902# cflags => combine("-Wall", threads("-pthread"))
2903#
2904sub threads {
2905 my @flags = @_;
2906 return sub { add($disabled{threads} ? () : @flags)->(); }
2907}
2908
60aa6c1a
AP
2909sub shared {
2910 my @flags = @_;
2911 return sub { add($disabled{shared} ? () : @flags)->(); }
2912}
1f2e1cd5 2913
9c62a279 2914our $add_called = 0;
88087414
RL
2915# Helper function to implement adding values to already existing configuration
2916# values. It handles elements that are ARRAYs, CODEs and scalars
2917sub _add {
2918 my $separator = shift;
2919
bcb1977b
RL
2920 # If there's any ARRAY in the collection of values OR the separator
2921 # is undef, we will return an ARRAY of combined values, otherwise a
2922 # string of joined values with $separator as the separator.
2923 my $found_array = !defined($separator);
88087414
RL
2924
2925 my @values =
5f702f16
DMSP
2926 map {
2927 my $res = $_;
2928 while (ref($res) eq "CODE") {
2929 $res = $res->();
2930 }
2931 if (defined($res)) {
2932 if (ref($res) eq "ARRAY") {
2933 $found_array = 1;
2934 @$res;
2935 } else {
2936 $res;
2937 }
2938 } else {
2939 ();
2940 }
88087414
RL
2941 } (@_);
2942
9c62a279
RL
2943 $add_called = 1;
2944
88087414 2945 if ($found_array) {
5f702f16 2946 [ @values ];
88087414 2947 } else {
5f702f16 2948 join($separator, grep { defined($_) && $_ ne "" } @values);
88087414
RL
2949 }
2950}
2951sub add_before {
bdcd83e1
RL
2952 my $separator = " ";
2953 if (ref($_[$#_]) eq "HASH") {
2954 my $opts = pop;
2955 $separator = $opts->{separator};
2956 }
88087414
RL
2957 my @x = @_;
2958 sub { _add($separator, @x, @_) };
2959}
2960sub add {
bdcd83e1
RL
2961 my $separator = " ";
2962 if (ref($_[$#_]) eq "HASH") {
2963 my $opts = pop;
2964 $separator = $opts->{separator};
2965 }
88087414
RL
2966 my @x = @_;
2967 sub { _add($separator, @_, @x) };
2968}
2969
3b6c4b07
RL
2970sub read_eval_file {
2971 my $fname = shift;
2972 my $content;
2973 my @result;
2974
2975 open F, "< $fname" or die "Can't open '$fname': $!\n";
2976 {
2977 undef local $/;
2978 $content = <F>;
2979 }
2980 close F;
2981 {
2982 local $@;
2983
2984 @result = ( eval $content );
2985 warn $@ if $@;
2986 }
2987 return wantarray ? @result : $result[0];
2988}
2989
bd5192b1
RL
2990# configuration reader, evaluates the input file as a perl script and expects
2991# it to fill %targets with target configurations. Those are then added to
2992# %table.
2993sub read_config {
2994 my $fname = shift;
3b6c4b07
RL
2995 my %targets;
2996
bd5192b1 2997 {
5f702f16
DMSP
2998 # Protect certain tables from tampering
2999 local %table = ();
bd5192b1 3000
5f702f16 3001 %targets = read_eval_file($fname);
bd5192b1 3002 }
225f980d
RL
3003 my %preexisting = ();
3004 foreach (sort keys %targets) {
3005 $preexisting{$_} = 1 if $table{$_};
3006 }
3007 die <<"EOF",
3008The following config targets from $fname
3009shadow pre-existing config targets with the same name:
3010EOF
3011 map { " $_\n" } sort keys %preexisting
3012 if %preexisting;
3013
bd5192b1
RL
3014
3015 # For each target, check that it's configured with a hash table.
3016 foreach (keys %targets) {
5f702f16
DMSP
3017 if (ref($targets{$_}) ne "HASH") {
3018 if (ref($targets{$_}) eq "") {
3019 warn "Deprecated target configuration for $_, ignoring...\n";
3020 } else {
3021 warn "Misconfigured target configuration for $_ (should be a hash table), ignoring...\n";
3022 }
3023 delete $targets{$_};
3024 } else {
ee9b0bbb
RL
3025 $targets{$_}->{_conf_fname_int} = add([ $fname ]);
3026 }
bd5192b1
RL
3027 }
3028
3029 %table = (%table, %targets);
3030
3031}
3032
8483a003
F
3033# configuration resolver. Will only resolve all the lazy evaluation
3034# codeblocks for the chosen target and all those it inherits from,
bd5192b1
RL
3035# recursively
3036sub resolve_config {
3037 my $target = shift;
3038 my @breadcrumbs = @_;
3039
c4718849 3040# my $extra_checks = defined($ENV{CONFIGURE_EXTRA_CHECKS});
9c62a279 3041
bd5192b1 3042 if (grep { $_ eq $target } @breadcrumbs) {
5f702f16
DMSP
3043 die "inherit_from loop! target backtrace:\n "
3044 ,$target,"\n ",join("\n ", @breadcrumbs),"\n";
bd5192b1
RL
3045 }
3046
3047 if (!defined($table{$target})) {
5f702f16
DMSP
3048 warn "Warning! target $target doesn't exist!\n";
3049 return ();
bd5192b1
RL
3050 }
3051 # Recurse through all inheritances. They will be resolved on the
3052 # fly, so when this operation is done, they will all just be a
3053 # bunch of attributes with string values.
3054 # What we get here, though, are keys with references to lists of
3055 # the combined values of them all. We will deal with lists after
3056 # this stage is done.
3057 my %combined_inheritance = ();
3058 if ($table{$target}->{inherit_from}) {
5f702f16
DMSP
3059 my @inherit_from =
3060 map { ref($_) eq "CODE" ? $_->() : $_ } @{$table{$target}->{inherit_from}};
3061 foreach (@inherit_from) {
3062 my %inherited_config = resolve_config($_, $target, @breadcrumbs);
3063
3064 # 'template' is a marker that's considered private to
3065 # the config that had it.
3066 delete $inherited_config{template};
3067
3068 foreach (keys %inherited_config) {
3069 if (!$combined_inheritance{$_}) {
3070 $combined_inheritance{$_} = [];
3071 }
3072 push @{$combined_inheritance{$_}}, $inherited_config{$_};
3073 }
3074 }
bd5192b1
RL
3075 }
3076
3077 # We won't need inherit_from in this target any more, since we've
3078 # resolved all the inheritances that lead to this
3079 delete $table{$target}->{inherit_from};
3080
3081 # Now is the time to deal with those lists. Here's the place to
3082 # decide what shall be done with those lists, all based on the
3083 # values of the target we're currently dealing with.
3084 # - If a value is a coderef, it will be executed with the list of
3085 # inherited values as arguments.
3086 # - If the corresponding key doesn't have a value at all or is the
8483a003 3087 # empty string, the inherited value list will be run through the
bd5192b1
RL
3088 # default combiner (below), and the result becomes this target's
3089 # value.
3090 # - Otherwise, this target's value is assumed to be a string that
3091 # will simply override the inherited list of values.
a26d8be9 3092 my $default_combiner = add();
bd5192b1
RL
3093
3094 my %all_keys =
5f702f16
DMSP
3095 map { $_ => 1 } (keys %combined_inheritance,
3096 keys %{$table{$target}});
b0b92a5b
RL
3097
3098 sub process_values {
5f702f16
DMSP
3099 my $object = shift;
3100 my $inherited = shift; # Always a [ list ]
3101 my $target = shift;
3102 my $entry = shift;
b0b92a5b 3103
9c62a279
RL
3104 $add_called = 0;
3105
b0b92a5b
RL
3106 while(ref($object) eq "CODE") {
3107 $object = $object->(@$inherited);
3108 }
3109 if (!defined($object)) {
3110 return ();
3111 }
3112 elsif (ref($object) eq "ARRAY") {
9c62a279 3113 local $add_called; # To make sure recursive calls don't affect it
b0b92a5b
RL
3114 return [ map { process_values($_, $inherited, $target, $entry) }
3115 @$object ];
3116 } elsif (ref($object) eq "") {
3117 return $object;
3118 } else {
3119 die "cannot handle reference type ",ref($object)
3120 ," found in target ",$target," -> ",$entry,"\n";
3121 }
3122 }
3123
bd5192b1 3124 foreach (sort keys %all_keys) {
9c62a279 3125 my $previous = $combined_inheritance{$_};
bd5192b1 3126
5f702f16
DMSP
3127 # Current target doesn't have a value for the current key?
3128 # Assign it the default combiner, the rest of this loop body
3129 # will handle it just like any other coderef.
3130 if (!exists $table{$target}->{$_}) {
3131 $table{$target}->{$_} = $default_combiner;
3132 }
bd5192b1 3133
5f702f16
DMSP
3134 $table{$target}->{$_} = process_values($table{$target}->{$_},
3135 $combined_inheritance{$_},
3136 $target, $_);
b0b92a5b
RL
3137 unless(defined($table{$target}->{$_})) {
3138 delete $table{$target}->{$_};
3139 }
c4718849
RL
3140# if ($extra_checks &&
3141# $previous && !($add_called || $previous ~~ $table{$target}->{$_})) {
3142# warn "$_ got replaced in $target\n";
3143# }
bd5192b1
RL
3144 }
3145
3146 # Finally done, return the result.
3147 return %{$table{$target}};
3148}
3149
462ba4f6 3150sub usage
5f702f16
DMSP
3151 {
3152 print STDERR $usage;
3153 print STDERR "\npick os/compiler from:\n";
3154 my $j=0;
3155 my $i;
10a926c1 3156 my $k=0;
5f702f16
DMSP
3157 foreach $i (sort keys %table)
3158 {
3159 next if $table{$i}->{template};
3160 next if $i =~ /^debug/;
3161 $k += length($i) + 1;
3162 if ($k > 78)
3163 {
3164 print STDERR "\n";
3165 $k=length($i);
3166 }
3167 print STDERR $i . " ";
3168 }
3169 foreach $i (sort keys %table)
3170 {
3171 next if $table{$i}->{template};
3172 next if $i !~ /^debug/;
3173 $k += length($i) + 1;
3174 if ($k > 78)
3175 {
3176 print STDERR "\n";
3177 $k=length($i);
3178 }
3179 print STDERR $i . " ";
3180 }
3181 print STDERR "\n\nNOTE: If in doubt, on Unix-ish systems use './config'.\n";
3182 exit(1);
3183 }
d02b48c6 3184
01d99976 3185sub run_dofile
107b5792 3186{
107b5792 3187 my $out = shift;
9fe2bb77 3188 my @templates = @_;
107b5792 3189
ced2c2c5
RS
3190 unlink $out || warn "Can't remove $out, $!"
3191 if -f $out;
9fe2bb77
RL
3192 foreach (@templates) {
3193 die "Can't open $_, $!" unless -f $_;
3194 }
9e265322 3195 my $perlcmd = (quotify("maybeshell", $config{PERL}))[0];
f879d5ff 3196 my $cmd = "$perlcmd \"-I.\" \"-Mconfigdata\" \"$dofile\" -o\"Configure\" \"".join("\" \"",@templates)."\" > \"$out.new\"";
9fe2bb77
RL
3197 #print STDERR "DEBUG[run_dofile]: \$cmd = $cmd\n";
3198 system($cmd);
107b5792
RL
3199 exit 1 if $? != 0;
3200 rename("$out.new", $out) || die "Can't rename $out.new, $!";
3201}
3202
6d75a83c
RL
3203sub compiler_predefined {
3204 state %predefined;
41d6e0f3 3205 my $cc = shift;
6d75a83c
RL
3206
3207 return () if $^O eq 'VMS';
3208
41d6e0f3
AP
3209 die 'compiler_predefined called without a compiler command'
3210 unless $cc;
6d75a83c 3211
41d6e0f3 3212 if (! $predefined{$cc}) {
6d75a83c 3213
41d6e0f3 3214 $predefined{$cc} = {};
6d75a83c
RL
3215
3216 # collect compiler pre-defines from gcc or gcc-alike...
3217 open(PIPE, "$cc -dM -E -x c /dev/null 2>&1 |");
3218 while (my $l = <PIPE>) {
3219 $l =~ m/^#define\s+(\w+(?:\(\w+\))?)(?:\s+(.+))?/ or last;
41d6e0f3 3220 $predefined{$cc}->{$1} = $2 // '';
6d75a83c
RL
3221 }
3222 close(PIPE);
3223 }
3224
41d6e0f3 3225 return %{$predefined{$cc}};
6d75a83c
RL
3226}
3227
656bbdc6
AP
3228sub which
3229{
3230 my ($name)=@_;
3231
3232 if (eval { require IPC::Cmd; 1; }) {
3233 IPC::Cmd->import();
3234 return scalar IPC::Cmd::can_run($name);
3235 } else {
3236 # if there is $directories component in splitpath,
3237 # then it's not something to test with $PATH...
3238 return $name if (File::Spec->splitpath($name))[1];
3239
3240 foreach (File::Spec->path()) {
3241 my $fullpath = catfile($_, "$name$target{exe_extension}");
3242 if (-f $fullpath and -x $fullpath) {
3243 return $fullpath;
3244 }
3245 }
3246 }
3247}
3248
7ecdf18d
RL
3249sub env
3250{
3251 my $name = shift;
ac6ae8a9 3252 my %opts = @_;
7ecdf18d 3253
ac6ae8a9
RL
3254 unless ($opts{cacheonly}) {
3255 # Note that if $ENV{$name} doesn't exist or is undefined,
3256 # $config{perlenv}->{$name} will be created with the value
3257 # undef. This is intentional.
89bea083 3258
ac6ae8a9
RL
3259 $config{perlenv}->{$name} = $ENV{$name}
3260 if ! exists $config{perlenv}->{$name};
3261 }
7ecdf18d
RL
3262 return $config{perlenv}->{$name};
3263}
3264
00ae96ca
RL
3265# Configuration printer ##############################################
3266
3267sub print_table_entry
3268{
f770d75b
AP
3269 local $now_printing = shift;
3270 my %target = resolve_config($now_printing);
00ae96ca
RL
3271 my $type = shift;
3272
3273 # Don't print the templates
3274 return if $target{template};
3275
3276 my @sequence = (
5f702f16
DMSP
3277 "sys_id",
3278 "cpp",
3279 "cppflags",
3280 "defines",
3281 "includes",
3282 "cc",
3283 "cflags",
3284 "unistd",
3285 "ld",
3286 "lflags",
3287 "loutflag",
3288 "ex_libs",
3289 "bn_ops",
3290 "apps_aux_src",
3291 "cpuid_asm_src",
3292 "uplink_aux_src",
3293 "bn_asm_src",
3294 "ec_asm_src",
3295 "des_asm_src",
3296 "aes_asm_src",
3297 "bf_asm_src",
3298 "md5_asm_src",
3299 "cast_asm_src",
3300 "sha1_asm_src",
3301 "rc4_asm_src",
3302 "rmd160_asm_src",
3303 "rc5_asm_src",
3304 "wp_asm_src",
3305 "cmll_asm_src",
3306 "modes_asm_src",
3307 "padlock_asm_src",
3308 "chacha_asm_src",
3309 "poly1035_asm_src",
3310 "thread_scheme",
3311 "perlasm_scheme",
3312 "dso_scheme",
3313 "shared_target",
3314 "shared_cflag",
3315 "shared_defines",
3316 "shared_ldflag",
3317 "shared_rcflag",
3318 "shared_extension",
3319 "dso_extension",
3320 "obj_extension",
3321 "exe_extension",
3322 "ranlib",
3323 "ar",
3324 "arflags",
3325 "aroutflag",
3326 "rc",
3327 "rcflags",
3328 "rcoutflag",
3329 "mt",
3330 "mtflags",
3331 "mtinflag",
3332 "mtoutflag",
3333 "multilib",
3334 "build_scheme",
3335 );
00ae96ca
RL
3336
3337 if ($type eq "TABLE") {
5f702f16
DMSP
3338 print "\n";
3339 print "*** $now_printing\n";
cb212f23
RL
3340 foreach (@sequence) {
3341 if (ref($target{$_}) eq "ARRAY") {
3342 printf "\$%-12s = %s\n", $_, join(" ", @{$target{$_}});
3343 } else {
3344 printf "\$%-12s = %s\n", $_, $target{$_};
3345 }
3346 }
00ae96ca 3347 } elsif ($type eq "HASH") {
5f702f16
DMSP
3348 my $largest =
3349 length((sort { length($a) <=> length($b) } @sequence)[-1]);
3350 print " '$now_printing' => {\n";
3351 foreach (@sequence) {
3352 if ($target{$_}) {
cb212f23
RL
3353 if (ref($target{$_}) eq "ARRAY") {
3354 print " '",$_,"'"," " x ($largest - length($_))," => [ ",join(", ", map { "'$_'" } @{$target{$_}})," ],\n";
3355 } else {
3356 print " '",$_,"'"," " x ($largest - length($_))," => '",$target{$_},"',\n";
3357 }
5f702f16
DMSP
3358 }
3359 }
3360 print " },\n";
00ae96ca
RL
3361 }
3362}
3363
3364# Utility routines ###################################################
3365
2e963849
RL
3366# On VMS, if the given file is a logical name, File::Spec::Functions
3367# will consider it an absolute path. There are cases when we want a
3368# purely syntactic check without checking the environment.
3369sub isabsolute {
3370 my $file = shift;
3371
3372 # On non-platforms, we just use file_name_is_absolute().
3373 return file_name_is_absolute($file) unless $^O eq "VMS";
3374
69687aa8 3375 # If the file spec includes a device or a directory spec,
2e963849
RL
3376 # file_name_is_absolute() is perfectly safe.
3377 return file_name_is_absolute($file) if $file =~ m|[:\[]|;
3378
3379 # Here, we know the given file spec isn't absolute
3380 return 0;
3381}
3382
ec182ef0
RL
3383# Makes a directory absolute and cleans out /../ in paths like foo/../bar
3384# On some platforms, this uses rel2abs(), while on others, realpath() is used.
3385# realpath() requires that at least all path components except the last is an
3386# existing directory. On VMS, the last component of the directory spec must
3387# exist.
3388sub absolutedir {
3389 my $dir = shift;
3390
3391 # realpath() is quite buggy on VMS. It uses LIB$FID_TO_NAME, which
3392 # will return the volume name for the device, no matter what. Also,
3393 # it will return an incorrect directory spec if the argument is a
3394 # directory that doesn't exist.
3395 if ($^O eq "VMS") {
3396 return rel2abs($dir);
3397 }
3398
3399 # We use realpath() on Unix, since no other will properly clean out
3400 # a directory spec.
3401 use Cwd qw/realpath/;
3402
3403 return realpath($dir);
3404}
3405
fe05264e
RL
3406sub quotify {
3407 my %processors = (
5f702f16
DMSP
3408 perl => sub { my $x = shift;
3409 $x =~ s/([\\\$\@"])/\\$1/g;
3410 return '"'.$x.'"'; },
3411 maybeshell => sub { my $x = shift;
3412 (my $y = $x) =~ s/([\\\"])/\\$1/g;
3413 if ($x ne $y || $x =~ m|\s|) {
3414 return '"'.$y.'"';
3415 } else {
3416 return $x;
3417 }
3418 },
3419 );
fe05264e
RL
3420 my $for = shift;
3421 my $processor =
5f702f16 3422 defined($processors{$for}) ? $processors{$for} : sub { shift; };
fe05264e 3423
2110febb 3424 return map { $processor->($_); } @_;
fe05264e 3425}
107b5792 3426
9fe2bb77
RL
3427# collect_from_file($filename, $line_concat_cond_re, $line_concat)
3428# $filename is a file name to read from
3429# $line_concat_cond_re is a regexp detecting a line continuation ending
3430# $line_concat is a CODEref that takes care of concatenating two lines
3431sub collect_from_file {
3432 my $filename = shift;
3433 my $line_concat_cond_re = shift;
3434 my $line_concat = shift;
3435
3436 open my $fh, $filename || die "unable to read $filename: $!\n";
3437 return sub {
3438 my $saved_line = "";
3439 $_ = "";
3440 while (<$fh>) {
04f171c0 3441 s|\R$||;
9fe2bb77
RL
3442 if (defined $line_concat) {
3443 $_ = $line_concat->($saved_line, $_);
3444 $saved_line = "";
3445 }
3446 if (defined $line_concat_cond_re && /$line_concat_cond_re/) {
3447 $saved_line = $_;
3448 next;
3449 }
3450 return $_;
3451 }
3452 die "$filename ending with continuation line\n" if $_;
3453 close $fh;
3454 return undef;
3455 }
3456}
3457
3458# collect_from_array($array, $line_concat_cond_re, $line_concat)
3459# $array is an ARRAYref of lines
3460# $line_concat_cond_re is a regexp detecting a line continuation ending
3461# $line_concat is a CODEref that takes care of concatenating two lines
3462sub collect_from_array {
3463 my $array = shift;
3464 my $line_concat_cond_re = shift;
3465 my $line_concat = shift;
3466 my @array = (@$array);
3467
3468 return sub {
3469 my $saved_line = "";
3470 $_ = "";
3471 while (defined($_ = shift @array)) {
04f171c0 3472 s|\R$||;
9fe2bb77
RL
3473 if (defined $line_concat) {
3474 $_ = $line_concat->($saved_line, $_);
3475 $saved_line = "";
3476 }
3477 if (defined $line_concat_cond_re && /$line_concat_cond_re/) {
3478 $saved_line = $_;
3479 next;
3480 }
3481 return $_;
3482 }
3483 die "input text ending with continuation line\n" if $_;
3484 return undef;
3485 }
3486}
3487
3488# collect_information($lineiterator, $line_continue, $regexp => $CODEref, ...)
3489# $lineiterator is a CODEref that delivers one line at a time.
107b5792
RL
3490# All following arguments are regex/CODEref pairs, where the regexp detects a
3491# line and the CODEref does something with the result of the regexp.
3492sub collect_information {
9fe2bb77 3493 my $lineiterator = shift;
107b5792
RL
3494 my %collectors = @_;
3495
9fe2bb77 3496 while(defined($_ = $lineiterator->())) {
04f171c0 3497 s|\R$||;
9fe2bb77 3498 my $found = 0;
2b6b606c
RL
3499 if ($collectors{"BEFORE"}) {
3500 $collectors{"BEFORE"}->($_);
3501 }
9fe2bb77 3502 foreach my $re (keys %collectors) {
2b6b606c 3503 if ($re !~ /^OTHERWISE|BEFORE|AFTER$/ && /$re/) {
9fe2bb77
RL
3504 $collectors{$re}->($lineiterator);
3505 $found = 1;
3506 };
3507 }
3508 if ($collectors{"OTHERWISE"}) {
3509 $collectors{"OTHERWISE"}->($lineiterator, $_)
3510 unless $found || !defined $collectors{"OTHERWISE"};
3511 }
2b6b606c
RL
3512 if ($collectors{"AFTER"}) {
3513 $collectors{"AFTER"}->($_);
3514 }
107b5792 3515 }
107b5792 3516}
ce959812
RL
3517
3518# tokenize($line)
3519# $line is a line of text to split up into tokens
3520# returns a list of tokens
3521#
3522# Tokens are divided by spaces. If the tokens include spaces, they
3523# have to be quoted with single or double quotes. Double quotes
3524# inside a double quoted token must be escaped. Escaping is done
3525# with backslash.
3526# Basically, the same quoting rules apply for " and ' as in any
3527# Unix shell.
3528sub tokenize {
3529 my $line = my $debug_line = shift;
3530 my @result = ();
3531
3532 while ($line =~ s|^\s+||, $line ne "") {
3533 my $token = "";
3534 while ($line ne "" && $line !~ m|^\s|) {
3535 if ($line =~ m/^"((?:[^"\\]+|\\.)*)"/) {
3536 $token .= $1;
3537 $line = $';
3538 } elsif ($line =~ m/^'([^']*)'/) {
3539 $token .= $1;
3540 $line = $';
3541 } elsif ($line =~ m/^(\S+)/) {
3542 $token .= $1;
3543 $line = $';
3544 }
3545 }
3546 push @result, $token;
3547 }
3548
3549 if ($ENV{CONFIGURE_DEBUG_TOKENIZE}) {
5f702f16
DMSP
3550 print STDERR "DEBUG[tokenize]: Parsed '$debug_line' into:\n";
3551 print STDERR "DEBUG[tokenize]: ('", join("', '", @result), "')\n";
ce959812
RL
3552 }
3553 return @result;
3554}