]> git.ipfire.org Git - thirdparty/openssl.git/blame - Configure
use OPENSSL_assert() and not assert()
[thirdparty/openssl.git] / Configure
CommitLineData
a4ed5532 1:
4f9b306c 2eval 'exec perl -S $0 ${1+"$@"}'
a4ed5532
RE
3 if $running_under_some_shell;
4##
5## Configure -- OpenSSL source tree configuration script
6##
1641cb60 7
448cb8b5 8require 5.000;
d83dde61
DSH
9eval 'use strict;';
10
11print STDERR "Warning: perl module strict not found.\n" if ($@);
1641cb60 12
22a4f969 13# see INSTALL for instructions.
462ba4f6 14
505ed2b0 15my $usage="Usage: Configure [no-<cipher> ...] [enable-<cipher> ...] [experimental-<cipher> ...] [-Dxxx] [-lxxx] [-Lxxx] [-fxxx] [-Kxxx] [no-hw-xxx|no-hw] [[no-]threads] [[no-]shared] [[no-]zlib|zlib-dynamic] [enable-montasm] [no-asm] [no-dso] [no-krb5] [386] [--prefix=DIR] [--openssldir=OPENSSLDIR] [--with-xxx[=vvv]] [--test-sanity] os/compiler[:flags]\n";
462ba4f6 16
434c5dd3 17# Options:
e5f3045f 18#
462ba4f6
UM
19# --openssldir install OpenSSL in OPENSSLDIR (Default: DIR/ssl if the
20# --prefix option is given; /usr/local/ssl otherwise)
21# --prefix prefix for the OpenSSL include, lib and bin directories
22# (Default: the OPENSSLDIR directory)
e5f3045f
BM
23#
24# --install_prefix Additional prefix for package builders (empty by
25# default). This needn't be set in advance, you can
26# just as well use "make INSTALL_PREFIX=/whatever install".
27#
f9b3bff6
RL
28# --with-krb5-dir Declare where Kerberos 5 lives. The libraries are expected
29# to live in the subdirectory lib/ and the header files in
e452de9d
RL
30# include/. A value is required.
31# --with-krb5-lib Declare where the Kerberos 5 libraries live. A value is
32# required.
f9b3bff6 33# (Default: KRB5_DIR/lib)
e452de9d
RL
34# --with-krb5-include Declare where the Kerberos 5 header files live. A
35# value is required.
f9b3bff6
RL
36# (Default: KRB5_DIR/include)
37# --with-krb5-flavor Declare what flavor of Kerberos 5 is used. Currently
e452de9d 38# supported values are "MIT" and "Heimdal". A value is required.
f9b3bff6 39#
d0d046ec
RL
40# --test-sanity Make a number of sanity checks on the data in this file.
41# This is a debugging tool for OpenSSL developers.
42#
5270e702
RL
43# no-hw-xxx do not compile support for specific crypto hardware.
44# Generic OpenSSL-style methods relating to this support
45# are always compiled but return NULL if the hardware
46# support isn't compiled.
47# no-hw do not compile support for any crypto hardware.
5f8d5c96
BM
48# [no-]threads [don't] try to create a library that is suitable for
49# multithreaded applications (default is "threads" if we
50# know how to do it)
fcc6a1c4 51# [no-]shared [don't] try to create shared libraries when supported.
a723979d 52# no-asm do not use assembler
bc2aadad
GT
53# no-dso do not compile in any native shared-library methods. This
54# will ensure that all methods just return NULL.
f9b3bff6 55# no-krb5 do not compile in any KRB5 library or code.
e452de9d
RL
56# [no-]zlib [don't] compile support for zlib compression.
57# zlib-dynamic Like "zlib", but the zlib library is expected to be a shared
58# library and will be loaded in run-time by the OpenSSL library.
812d8a17
BM
59# enable-montasm 0.9.8 branch only: enable Montgomery x86 assembler backport
60# from 0.9.9
22a4f969 61# 386 generate 80386 code
d0590fe6 62# no-sse2 disables IA-32 SSE2 code, above option implies no-sse2
79df9d62 63# no-<cipher> build without specified algorithm (rsa, idea, rc5, ...)
afd1f9e8 64# -<xxx> +<xxx> compiler options are passed through
e41c8d6a
GT
65#
66# DEBUG_SAFESTACK use type-safe stacks to enforce type-safety on stack items
67# provided to stack calls. Generates unique stack functions for
68# each possible stack type.
d02b48c6
RE
69# DES_PTR use pointer lookup vs arrays in the DES in crypto/des/des_locl.h
70# DES_RISC1 use different DES_ENCRYPT macro that helps reduce register
71# dependancies but needs to more registers, good for RISC CPU's
72# DES_RISC2 A different RISC variant.
73# DES_UNROLL unroll the inner DES loop, sometimes helps, somtimes hinders.
74# DES_INT use 'int' instead of 'long' for DES_LONG in crypto/des/des.h
75# This is used on the DEC Alpha where long is 8 bytes
76# and int is 4
77# BN_LLONG use the type 'long long' in crypto/bn/bn.h
58964a49
RE
78# MD2_CHAR use 'char' instead of 'int' for MD2_INT in crypto/md2/md2.h
79# MD2_LONG use 'long' instead of 'int' for MD2_INT in crypto/md2/md2.h
d02b48c6
RE
80# IDEA_SHORT use 'short' instead of 'int' for IDEA_INT in crypto/idea/idea.h
81# IDEA_LONG use 'long' instead of 'int' for IDEA_INT in crypto/idea/idea.h
82# RC2_SHORT use 'short' instead of 'int' for RC2_INT in crypto/rc2/rc2.h
83# RC2_LONG use 'long' instead of 'int' for RC2_INT in crypto/rc2/rc2.h
84# RC4_CHAR use 'char' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
85# RC4_LONG use 'long' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
58964a49 86# RC4_INDEX define RC4_INDEX in crypto/rc4/rc4_locl.h. This turns on
d02b48c6 87# array lookups instead of pointer use.
2dae04d0
AP
88# RC4_CHUNK enables code that handles data aligned at long (natural CPU
89# word) boundary.
90# RC4_CHUNK_LL enables code that handles data aligned at long long boundary
91# (intended for 64-bit CPUs running 32-bit OS).
d02b48c6 92# BF_PTR use 'pointer arithmatic' for Blowfish (unsafe on Alpha).
995e79e3 93# BF_PTR2 intel specific version (generic version is more efficient).
d0590fe6
AP
94#
95# Following are set automatically by this script
96#
58964a49
RE
97# MD5_ASM use some extra md5 assember,
98# SHA1_ASM use some extra sha1 assember, must define L_ENDIAN for x86
99# RMD160_ASM use some extra ripemd160 assember,
d0590fe6
AP
100# SHA256_ASM sha256_block is implemented in assembler
101# SHA512_ASM sha512_block is implemented in assembler
102# AES_ASM ASE_[en|de]crypt is implemented in assembler
d02b48c6 103
1b787fc0
DSH
104# Minimum warning options... any contributions to OpenSSL should at least get
105# past these.
106
107my $gcc_devteam_warn = "-Wall -pedantic -DPEDANTIC -Wno-long-long -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Werror -DCRYPTO_MDEBUG_ALL -DCRYPTO_MDEBUG_ABORT -DREF_CHECK -DOPENSSL_NO_DEPRECATED";
108
d0969d24
DSH
109my $strict_warnings = 0;
110
1641cb60 111my $x86_gcc_des="DES_PTR DES_RISC1 DES_UNROLL";
d02b48c6
RE
112
113# MD2_CHAR slags pentium pros
995e79e3 114my $x86_gcc_opts="RC4_INDEX MD2_INT";
d02b48c6
RE
115
116# MODIFY THESE PARAMETERS IF YOU ARE GOING TO USE THE 'util/speed.sh SCRIPT
117# Don't worry about these normally
118
1641cb60
BL
119my $tcc="cc";
120my $tflags="-fast -Xa";
121my $tbn_mul="";
122my $tlib="-lnsl -lsocket";
d02b48c6
RE
123#$bits1="SIXTEEN_BIT ";
124#$bits2="THIRTY_TWO_BIT ";
1641cb60
BL
125my $bits1="THIRTY_TWO_BIT ";
126my $bits2="SIXTY_FOUR_BIT ";
d02b48c6 127
812d8a17
BM
128my $x86_elf_asm="x86cpuid-elf.o:bn86-elf.o co86-elf.o MAYBE-MO86-elf.o:dx86-elf.o yx86-elf.o:ax86-elf.o:bx86-elf.o:mx86-elf.o:sx86-elf.o s512sse2-elf.o:cx86-elf.o:rx86-elf.o rc4_skey.o:rm86-elf.o:r586-elf.o";
129my $x86_coff_asm="x86cpuid-cof.o:bn86-cof.o co86-cof.o MAYBE-MO86-cof.o:dx86-cof.o yx86-cof.o:ax86-cof.o:bx86-cof.o:mx86-cof.o:sx86-cof.o s512sse2-cof.o:cx86-cof.o:rx86-cof.o rc4_skey.o:rm86-cof.o:r586-cof.o";
130my $x86_out_asm="x86cpuid-out.o:bn86-out.o co86-out.o MAYBE-MO86-out.o:dx86-out.o yx86-out.o:ax86-out.o:bx86-out.o:mx86-out.o:sx86-out.o s512sse2-out.o:cx86-out.o:rx86-out.o rc4_skey.o:rm86-out.o:r586-out.o";
bc3e7fab 131
cc9a645a 132my $x86_64_asm="x86_64cpuid.o:x86_64-gcc.o x86_64-mont.o::aes-x86_64.o::md5-x86_64.o:sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o::rc4-x86_64.o::";
4b60f4b1 133my $ia64_asm=":bn-ia64.o::aes_core.o aes_cbc.o aes-ia64.o:::sha1-ia64.o sha256-ia64.o sha512-ia64.o::rc4-ia64.o rc4_skey.o::";
bc3e7fab 134
14e21f86 135my $no_asm="::::::::::";
a77e023a 136
b7efa56a
AP
137# As for $BSDthreads. Idea is to maintain "collective" set of flags,
138# which would cover all BSD flavors. -pthread applies to them all,
139# but is treated differently. OpenBSD expands is as -D_POSIX_THREAD
140# -lc_r, which is sufficient. FreeBSD 4.x expands it as -lc_r,
141# which has to be accompanied by explicit -D_THREAD_SAFE and
142# sometimes -D_REENTRANT. FreeBSD 5.x expands it as -lc_r, which
143# seems to be sufficient?
144my $BSDthreads="-pthread -D_THREAD_SAFE -D_REENTRANT";
d02b48c6 145
14e21f86 146#config-string $cc : $cflags : $unistd : $thread_cflag : $sys_id : $lflags : $bn_ops : $cpuid_obj : $bn_obj : $des_obj : $aes_obj : $bf_obj : $md5_obj : $sha1_obj : $cast_obj : $rc4_obj : $rmd160_obj : $rc5_obj : $dso_scheme : $shared_target : $shared_cflag : $shared_ldflag : $shared_extension : $ranlib : $arflags
99e812cb 147
1641cb60 148my %table=(
36124b10
BM
149# File 'TABLE' (created by 'make TABLE') contains the data from this list,
150# formatted for better readability.
151
152
b7e16361
RL
153#"b", "${tcc}:${tflags}::${tlib}:${bits1}:${tbn_mul}::",
154#"bl-4c-2c", "${tcc}:${tflags}::${tlib}:${bits1}BN_LLONG RC4_CHAR MD2_CHAR:${tbn_mul}::",
155#"bl-4c-ri", "${tcc}:${tflags}::${tlib}:${bits1}BN_LLONG RC4_CHAR RC4_INDEX:${tbn_mul}::",
156#"b2-is-ri-dp", "${tcc}:${tflags}::${tlib}:${bits2}IDEA_SHORT RC4_INDEX DES_PTR:${tbn_mul}::",
d02b48c6 157
22a4f969 158# Our development configs
cf1b7d96 159"purify", "purify gcc:-g -DPURIFY -Wall::(unknown)::-lsocket -lnsl::::",
34ab17b6 160"debug", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -ggdb -g2 -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations -Werror::(unknown)::-lefence::::",
67ea999d 161"debug-ben", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown):::::bn86-elf.o co86-elf.o",
c518ade1 162"debug-ben-openbsd","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DOPENSSL_OPENBSD_DEV_CRYPTO -DOPENSSL_NO_ASM -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown)::::",
9dd5ae65 163"debug-ben-openbsd-debug","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DOPENSSL_OPENBSD_DEV_CRYPTO -DOPENSSL_NO_ASM -g3 -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown)::::",
c2b78c31
BL
164"debug-ben-debug", "gcc:$gcc_devteam_warn -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DDEBUG_SAFESTACK -ggdb3 -O2 -pipe::(unknown)::::::",
165"debug-ben-debug-noopt", "gcc:$gcc_devteam_warn -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DDEBUG_SAFESTACK -ggdb3 -pipe::(unknown)::::::",
cf1b7d96
RL
166"debug-ben-strict", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DCONST_STRICT -O2 -Wall -Wshadow -Werror -Wpointer-arith -Wcast-qual -Wwrite-strings -pipe::(unknown)::::::",
167"debug-rse","cc:-DTERMIOS -DL_ENDIAN -pipe -O -g -ggdb3 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
e5a25184 168"debug-bodo", "gcc:-DL_ENDIAN -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBIO_PAIR_DEBUG -DPEDANTIC -g -march=i486 -pedantic -Wshadow -Wall -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
d0590fe6 169"debug-ulf", "gcc:-DTERMIOS -DL_ENDIAN -march=i486 -Wall -DBN_DEBUG -DBN_DEBUG_RAND -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -g -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations:::CYGWIN32:::${no_asm}:win32:cygwin-shared:::.dll",
79649d38 170"debug-steve64", "gcc:$gcc_devteam_warn -m64 -DL_ENDIAN -DTERMIO -DCONF_DEBUG -DDEBUG_SAFESTACK -g -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK BF_PTR2 DES_INT DES_UNROLL:${x86_64_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
1b787fc0 171"debug-steve32", "gcc:$gcc_devteam_warn -m32 -DL_ENDIAN -DCONF_DEBUG -DDEBUG_SAFESTACK -g -pipe::-D_REENTRANT::-rdynamic -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC:-m32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
79649d38 172"debug-steve-opt", "gcc:$gcc_devteam_warn -m64 -O3 -DL_ENDIAN -DTERMIO -DCONF_DEBUG -DDEBUG_SAFESTACK -g -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK BF_PTR2 DES_INT DES_UNROLL:${x86_64_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
4570d294 173"debug-steve", "gcc:-DL_ENDIAN -DREF_CHECK -DCONF_DEBUG -DDEBUG_SAFESTACK -DCRYPTO_MDEBUG_ALL -DPEDANTIC -m32 -g -pedantic -Wno-long-long -Wall -Werror -Wshadow -pipe::-D_REENTRANT::-rdynamic -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared",
14e21f86 174"debug-steve-linux-pseudo64", "gcc:-DL_ENDIAN -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DDEBUG_SAFESTACK -DCRYPTO_MDEBUG_ALL -DOPENSSL_NO_ASM -g -mcpu=i486 -Wall -Werror -Wshadow -pipe::-D_REENTRANT::-rdynamic -ldl:SIXTY_FOUR_BIT:${no_asm}:dlfcn:linux-shared",
1dc2d655 175"debug-levitte-linux-elf","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d0590fe6 176"debug-levitte-linux-noasm","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
1dc2d655 177"debug-levitte-linux-elf-extreme","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d0590fe6
AP
178"debug-levitte-linux-noasm-extreme","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
179"debug-geoff","gcc:-DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT -DPURIFY -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wsign-compare -Wmissing-prototypes -Wmissing-declarations -Wno-long-long::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
0cdd29ea
NL
180"debug-linux-pentium","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -mcpu=pentium -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn",
181"debug-linux-ppro","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -mcpu=pentiumpro -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn",
182"debug-linux-elf","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -march=i486 -Wall::-D_REENTRANT::-lefence -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
183"debug-linux-elf-noefence","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
4d67d792
DSH
184"debug-linux-generic32","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DTERMIO -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
185"debug-linux-generic64","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DTERMIO -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
186"debug-linux-x86_64","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -m64 -DL_ENDIAN -DTERMIO -g -Wall -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK BF_PTR2 DES_INT DES_UNROLL:${x86_64_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
cf1b7d96 187"dist", "cc:-O::(unknown)::::::",
d02b48c6 188
f8bbcf3a 189# Basic configs that should work on any (32 and less bit) box
cf1b7d96
RL
190"gcc", "gcc:-O3::(unknown):::BN_LLONG:::",
191"cc", "cc:-O::(unknown)::::::",
d02b48c6 192
28a80034 193####VOS Configurations
7e726e42
RL
194"vos-gcc","gcc:-O3 -Wall -D_POSIX_C_SOURCE=200112L -D_BSD -DB_ENDIAN::(unknown):VOS:-Wl,-map:BN_LLONG:${no_asm}:::::.so:",
195"debug-vos-gcc","gcc:-O0 -g -Wall -D_POSIX_C_SOURCE=200112L -D_BSD -DB_ENDIAN -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG::(unknown):VOS:-Wl,-map:BN_LLONG:${no_asm}:::::.so:",
28a80034 196
cf2d9e09 197#### Solaris x86 with GNU C setups
cf1b7d96 198# -DOPENSSL_NO_INLINE_ASM switches off inline assembler. We have to do it
f8bbcf3a
AP
199# here because whenever GNU C instantiates an assembler template it
200# surrounds it with #APP #NO_APP comment pair which (at least Solaris
201# 7_x86) /usr/ccs/bin/as fails to assemble with "Illegal mnemonic"
202# error message.
79b81d19 203"solaris-x86-gcc","gcc:-O3 -fomit-frame-pointer -march=pentium -Wall -DL_ENDIAN -DOPENSSL_NO_INLINE_ASM::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
0abfd606
AP
204# -shared -static-libgcc might appear controversial, but modules taken
205# from static libgcc do not have relocations and linking them into our
206# shared objects doesn't have any negative side-effects. On the contrary,
207# doing so makes it possible to use gcc shared build with Sun C. Given
208# that gcc generates faster code [thanks to inline assembler], I would
209# actually recommend to consider using gcc shared build even with vendor
210# compiler:-)
211# <appro@fy.chalmers.se>
212"solaris64-x86_64-gcc","gcc:-m64 -O3 -Wall -DL_ENDIAN -DMD32_REG_T=int::-D_REENTRANT::-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK BF_PTR2 DES_INT DES_UNROLL:${x86_64_asm}:dlfcn:solaris-shared:-fPIC:-m64 -shared -static-libgcc:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
213
cf2d9e09 214#### Solaris x86 with Sun C setups
8861ba35 215"solaris-x86-cc","cc:-fast -O -Xa::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
669c5c93 216"solaris64-x86_64-cc","cc:-fast -xarch=amd64 -xstrconst -Xa -DL_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK BF_PTR2 DES_INT DES_UNROLL:${x86_64_asm}:dlfcn:solaris-shared:-KPIC:-xarch=amd64 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
cf2d9e09 217
1656ef29 218#### SPARC Solaris with GNU C setups
d0590fe6 219"solaris-sparcv7-gcc","gcc:-O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
67ea999d 220"solaris-sparcv8-gcc","gcc:-mv8 -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::sparcv8.o:des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
ac7b4261 221# -m32 should be safe to add as long as driver recognizes -mcpu=ultrasparc
98b09d39
AP
222"solaris-sparcv9-gcc","gcc:-m32 -mcpu=ultrasparc -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::sparcv8plus.o:des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
223"solaris64-sparcv9-gcc","gcc:-m64 -mcpu=ultrasparc -O3 -Wall -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:::des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:solaris-shared:-fPIC:-m64 -shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
1656ef29 224####
0cdd29ea 225"debug-solaris-sparcv8-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG_ALL -O -g -mv8 -Wall -DB_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::sparcv8.o::::::::::dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
98b09d39 226"debug-solaris-sparcv9-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG_ALL -DPEDANTIC -O -g -mcpu=ultrasparc -pedantic -ansi -Wall -Wshadow -Wno-long-long -D__EXTENSIONS__ -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::sparcv8plus.o:des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
1656ef29
AP
227
228#### SPARC Solaris with Sun C setups
1656ef29
AP
229# SC4.0 doesn't pass 'make test', upgrade to SC5.0 or SC4.2.
230# SC4.2 is ok, better than gcc even on bn as long as you tell it -xarch=v8
5a2e24ba 231# SC5.0 note: Compiler common patch 107357-01 or later is required!
8861ba35
AP
232"solaris-sparcv7-cc","cc:-xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
233"solaris-sparcv8-cc","cc:-xarch=v8 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR::sparcv8.o:des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
98b09d39
AP
234"solaris-sparcv9-cc","cc:-xtarget=ultra -xarch=v8plus -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR::sparcv8plus.o:des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
235"solaris64-sparcv9-cc","cc:-xtarget=ultra -xarch=v9 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:::des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:solaris-shared:-KPIC:-xarch=v9 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):/usr/ccs/bin/ar rs",
d0f2876c 236####
0cdd29ea 237"debug-solaris-sparcv8-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG_ALL -xarch=v8 -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR::sparcv8.o::::::::::dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
98b09d39 238"debug-solaris-sparcv9-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG_ALL -xtarget=ultra -xarch=v8plus -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR::sparcv8plus.o::::::::::dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d02b48c6 239
d0590fe6
AP
240#### SunOS configs, assuming sparc for the gcc one.
241#"sunos-cc", "cc:-O4 -DNOPROTO -DNOCONST::(unknown):SUNOS::DES_UNROLL:${no_asm}::",
242"sunos-gcc","gcc:-O3 -mv8 -Dssize_t=int::(unknown):SUNOS::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL DES_PTR DES_RISC1:${no_asm}::",
d02b48c6 243
da8fa72f
AP
244#### IRIX 5.x configs
245# -mips2 flag is added by ./config when appropriate.
d0590fe6
AP
246"irix-gcc","gcc:-O3 -DTERMIOS -DB_ENDIAN::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK DES_UNROLL DES_RISC2 DES_PTR BF_PTR:${no_asm}:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
247"irix-cc", "cc:-O2 -use_readonly_const -DTERMIOS -DB_ENDIAN::(unknown):::BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC2 DES_UNROLL BF_PTR:${no_asm}:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
da8fa72f
AP
248#### IRIX 6.x configs
249# Only N32 and N64 ABIs are supported. If you need O32 ABI build, invoke
30fbcaa2 250# './Configure irix-cc -o32' manually.
f247dc75 251"irix-mips3-gcc","gcc:-mabi=n32 -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK_LL DES_UNROLL DES_RISC2 DES_PTR BF_PTR SIXTY_FOUR_BIT::bn-mips3.o::::::::::dlfcn:irix-shared::-mabi=n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
27c824a1 252"irix-mips3-cc", "cc:-n32 -mips3 -O2 -use_readonly_const -G0 -rdata_shared -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::DES_PTR RC4_CHAR RC4_CHUNK_LL DES_RISC2 DES_UNROLL BF_PTR SIXTY_FOUR_BIT::bn-mips3.o::::::::::dlfcn:irix-shared::-n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
da8fa72f 253# N64 ABI builds.
f247dc75 254"irix64-mips4-gcc","gcc:-mabi=64 -mips4 -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG::bn-mips3.o::::::::::dlfcn:irix-shared::-mabi=64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
27c824a1 255"irix64-mips4-cc", "cc:-64 -mips4 -O2 -use_readonly_const -G0 -rdata_shared -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG::bn-mips3.o::::::::::dlfcn:irix-shared::-64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d02b48c6 256
bcba6cc6
AP
257#### Unified HP-UX ANSI C configs.
258# Special notes:
259# - Originally we were optimizing at +O4 level. It should be noted
260# that the only difference between +O3 and +O4 is global inter-
261# procedural analysis. As it has to be performed during the link
262# stage the compiler leaves behind certain pseudo-code in lib*.a
263# which might be release or even patch level specific. Generating
f8bbcf3a
AP
264# the machine code for and analyzing the *whole* program appears
265# to be *extremely* memory demanding while the performance gain is
bcba6cc6
AP
266# actually questionable. The situation is intensified by the default
267# HP-UX data set size limit (infamous 'maxdsiz' tunable) of 64MB
268# which is way too low for +O4. In other words, doesn't +O3 make
269# more sense?
f8bbcf3a
AP
270# - Keep in mind that the HP compiler by default generates code
271# suitable for execution on the host you're currently compiling at.
272# If the toolkit is ment to be used on various PA-RISC processors
6d03b73e 273# consider './config +DAportable'.
ad5f0ed5 274# - +DD64 is chosen in favour of +DA2.0W because it's meant to be
bcba6cc6
AP
275# compatible with *future* releases.
276# - If you run ./Configure hpux-parisc-[g]cc manually don't forget to
277# pass -D_REENTRANT on HP-UX 10 and later.
278# - -DMD32_XARRAY triggers workaround for compiler bug we ran into in
279# 32-bit message digests. (For the moment of this writing) HP C
280# doesn't seem to "digest" too many local variables (they make "him"
281# chew forever:-). For more details look-up MD32_XARRAY comment in
282# crypto/sha/sha_lcl.h.
283# <appro@fy.chalmers.se>
284#
3bead95b 285# Since there is mention of this in shlib/hpux10-cc.sh
d0590fe6
AP
286"hpux-parisc-cc-o4","cc:-Ae +O4 +ESlit -z -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY::-D_REENTRANT::-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
287"hpux-parisc-gcc","gcc:-O3 -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-Wl,+s -ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
67ea999d
AP
288"hpux-parisc2-gcc","gcc:-march=2.0 -O3 -DB_ENDIAN -D_REENTRANT::::-Wl,+s -ldld:SIXTY_FOUR_BIT RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL DES_RISC1::pa-risc2.o::::::::::dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
289"hpux64-parisc2-gcc","gcc:-O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::pa-risc2W.o::::::::::dlfcn:hpux-shared:-fpic:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
bcba6cc6 290
d0c2ebf4
RL
291# More attempts at unified 10.X and 11.X targets for HP C compiler.
292#
293# Chris Ruemmler <ruemmler@cup.hp.com>
294# Kevin Steves <ks@hp.se>
d0590fe6
AP
295"hpux-parisc-cc","cc:+O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY::-D_REENTRANT::-Wl,+s -ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
296"hpux-parisc1_0-cc","cc:+DAportable +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY::-D_REENTRANT::-Wl,+s -ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
67ea999d
AP
297"hpux-parisc2-cc","cc:+DA2.0 +DS2.0 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY -D_REENTRANT::::-Wl,+s -ldld:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::pa-risc2.o::::::::::dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
298"hpux64-parisc2-cc","cc:+DD64 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::pa-risc2W.o::::::::::dlfcn:hpux-shared:+Z:+DD64 -b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d0c2ebf4 299
12470927 300# HP/UX IA-64 targets
bc3e7fab 301"hpux-ia64-cc","cc:-Ae +DD32 +O2 +Olit=all -z -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:+Z:+DD32 -b:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
12470927
AP
302# Frank Geurts <frank.geurts@nl.abnamro.com> has patiently assisted with
303# with debugging of the following config.
bc3e7fab 304"hpux64-ia64-cc","cc:-Ae +DD64 +O3 +Olit=all -z -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:+Z:+DD64 -b:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d0590fe6 305# GCC builds...
e78fc11a 306"hpux-ia64-gcc","gcc:-O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:-fpic:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
bc3e7fab 307"hpux64-ia64-gcc","gcc:-mlp64 -O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:-fpic:-mlp64 -shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d02b48c6 308
d0590fe6
AP
309# Legacy HPUX 9.X configs...
310"hpux-cc", "cc:-DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY -Ae +ESlit +O2 -z::(unknown)::-Wl,+s -ldld:DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
311"hpux-gcc", "gcc:-DB_ENDIAN -DBN_DIV2W -O3::(unknown)::-Wl,+s -ldld:DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
c5f8bbbc 312
d0590fe6
AP
313#### HP MPE/iX http://jazz.external.hp.com/src/openssl/
314"MPE/iX-gcc", "gcc:-D_ENDIAN -DBN_DIV2W -O3 -D_POSIX_SOURCE -D_SOCKET_SOURCE -I/SYSLOG/PUB::(unknown):MPE:-L/SYSLOG/PUB -lsyslog -lsocket -lcurses:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:::",
95f8c719 315
d0590fe6 316# DEC Alpha OSF/1/Tru64 targets.
6bc847e4
RL
317#
318# "What's in a name? That which we call a rose
319# By any other word would smell as sweet."
320#
321# - William Shakespeare, "Romeo & Juliet", Act II, scene II.
322#
dfeab068 323# For gcc, the following gave a %50 speedup on a 164 over the 'DES_INT' version
6bc847e4 324#
d0590fe6 325"osf1-alpha-gcc", "gcc:-O3::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_RISC1:${no_asm}:dlfcn:alpha-osf1-shared:::.so",
1896a9be 326"osf1-alpha-cc", "cc:-std1 -tune host -O4 -readonly_strings::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${no_asm}:dlfcn:alpha-osf1-shared:::.so",
f210eb7b 327"tru64-alpha-cc", "cc:-std1 -tune host -fast -readonly_strings::-pthread:::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${no_asm}:dlfcn:alpha-osf1-shared::-msym:.so",
a2b21737 328
d0590fe6
AP
329####
330#### Variety of LINUX:-)
331####
b7efa56a
AP
332# *-generic* is endian-neutral target, but ./config is free to
333# throw in -D[BL]_ENDIAN, whichever appropriate...
334"linux-generic32","gcc:-DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
67ea999d 335"linux-ppc", "gcc:-DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL::linux_ppc32.o::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d0590fe6
AP
336#### IA-32 targets...
337"linux-ia32-icc", "icc:-DL_ENDIAN -DTERMIO -O2 -no_cpprt::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
b7efa56a 338"linux-elf", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
5e88347e 339"linux-aout", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -march=i486 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_out_asm}",
b7efa56a
AP
340####
341"linux-generic64","gcc:-DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
7d608f9e 342"linux-ppc64", "gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL::linux_ppc64.o::::::::::dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
bc3e7fab
AP
343"linux-ia64", "gcc:-DL_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
344"linux-ia64-ecc","ecc:-DL_ENDIAN -DTERMIO -O2 -Wall -no_cpprt::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
2e3d79aa 345"linux-ia64-icc","icc:-DL_ENDIAN -DTERMIO -O2 -Wall -no_cpprt::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
b7efa56a 346"linux-x86_64", "gcc:-m64 -DL_ENDIAN -DTERMIO -O3 -Wall -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK BF_PTR2 DES_INT DES_UNROLL:${x86_64_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d0590fe6 347#### SPARC Linux setups
d0590fe6
AP
348# Ray Miller <ray.miller@computing-services.oxford.ac.uk> has patiently
349# assisted with debugging of following two configs.
67ea999d 350"linux-sparcv8","gcc:-mv8 -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::sparcv8.o:des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d0590fe6
AP
351# it's a real mess with -mcpu=ultrasparc option under Linux, but
352# -Wa,-Av8plus should do the trick no matter what.
98b09d39 353"linux-sparcv9","gcc:-m32 -mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -Wa,-Av8plus -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::sparcv8plus.o:des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:linux-shared:-fPIC:-m32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d0590fe6 354# GCC 3.1 is a requirement
98b09d39 355"linux64-sparcv9","gcc:-m64 -mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT:ULTRASPARC:-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::::::::::::dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
bdf5e183 356#### Alpha Linux with GNU C and Compaq C setups
f8bbcf3a
AP
357# Special notes:
358# - linux-alpha+bwx-gcc is ment to be used from ./config only. If you
359# ought to run './Configure linux-alpha+bwx-gcc' manually, do
360# complement the command line with -mcpu=ev56, -mcpu=ev6 or whatever
361# which is appropriate.
362# - If you use ccc keep in mind that -fast implies -arch host and the
363# compiler is free to issue instructions which gonna make elder CPU
364# choke. If you wish to build "blended" toolkit, add -arch generic
365# *after* -fast and invoke './Configure linux-alpha-ccc' manually.
366#
367# <appro@fy.chalmers.se>
368#
d0590fe6
AP
369"linux-alpha-gcc","gcc:-O3 -DL_ENDIAN -DTERMIO::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
370"linux-alpha+bwx-gcc","gcc:-O3 -DL_ENDIAN -DTERMIO::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
371"linux-alpha-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${no_asm}",
372"linux-alpha+bwx-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${no_asm}",
373
b7efa56a
AP
374#### *BSD [do see comment about ${BSDthreads} above!]
375"BSD-generic32","gcc:-DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
376"BSD-x86", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_out_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
377"BSD-x86-elf", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
e9ad6665 378"debug-BSD-x86-elf", "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wall -g::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
67ea999d 379"BSD-sparcv8", "gcc:-DB_ENDIAN -DTERMIOS -O3 -mv8 -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL::sparcv8.o:des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
b7efa56a
AP
380
381"BSD-generic64","gcc:-DTERMIOS -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
382# -DMD32_REG_T=int doesn't actually belong in sparc64 target, it
383# simply *happens* to work around a compiler bug in gcc 3.3.3,
384# triggered by RIPEMD160 code.
98b09d39 385"BSD-sparc64", "gcc:-DB_ENDIAN -DTERMIOS -O3 -DMD32_REG_T=int -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC2_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC2 BF_PTR:::des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
b7efa56a
AP
386"BSD-ia64", "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${ia64_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
387"BSD-x86_64", "gcc:-DL_ENDIAN -DTERMIOS -O3 -DMD32_REG_T=int -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d02b48c6 388
5e88347e 389"bsdi-elf-gcc", "gcc:-DPERL5 -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall::(unknown)::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d0590fe6 390
cf1b7d96
RL
391"nextstep", "cc:-O -Wall:<libc.h>:(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::",
392"nextstep3.3", "cc:-O3 -Wall:<libc.h>:(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::",
393
58964a49 394# NCR MP-RAS UNIX ver 02.03.01
acad5755 395"ncr-scde","cc:-O6 -Xa -Hoff=BEHAVED -686 -Hwide -Hiw::(unknown)::-lsocket -lnsl -lc89:${x86_gcc_des} ${x86_gcc_opts}:::",
d02b48c6 396
d0590fe6 397# QNX
cf1b7d96 398"qnx4", "cc:-DL_ENDIAN -DTERMIO::(unknown):::${x86_gcc_des} ${x86_gcc_opts}:",
19503ca6
DSH
399"QNX6", "gcc:-DTERMIOS::::-lsocket::${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
400"QNX6-i386", "gcc:-DL_ENDIAN -DTERMIOS -O2 -Wall::::-lsocket:${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
6a9af68b 401
d0590fe6 402#### SCO/Caldera targets.
fda20f08 403#
699543e4
AP
404# Originally we had like unixware-*, unixware-*-pentium, unixware-*-p6, etc.
405# Now we only have blended unixware-* as it's the only one used by ./config.
fda20f08 406# If you want to optimize for particular microarchitecture, bypass ./config
699543e4 407# and './Configure unixware-7 -Kpentium_pro' or whatever appropriate.
fda20f08
AP
408# Note that not all targets include assembler support. Mostly because of
409# lack of motivation to support out-of-date platforms with out-of-date
410# compiler drivers and assemblers. Tim Rice <tim@multitalents.net> has
411# patiently assisted to debug most of it.
699543e4
AP
412#
413# UnixWare 2.0x fails destest with -O.
9335a5f7 414"unixware-2.0","cc:-DFILIO_H -DNO_STRINGS_H::-Kthread::-lsocket -lnsl -lresolv -lx:${x86_gcc_des} ${x86_gcc_opts}:::",
9335a5f7 415"unixware-2.1","cc:-O -DFILIO_H::-Kthread::-lsocket -lnsl -lresolv -lx:${x86_gcc_des} ${x86_gcc_opts}:::",
699543e4 416"unixware-7","cc:-O -DFILIO_H -Kalloca::-Kthread::-lsocket -lnsl:BN_LLONG MD2_CHAR RC4_INDEX ${x86_gcc_des}:${x86_elf_asm}:dlfcn:svr5-shared:-Kpic::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
2a2fa04b 417"unixware-7-gcc","gcc:-DL_ENDIAN -DFILIO_H -O3 -fomit-frame-pointer -march=pentium -Wall::-D_REENTRANT::-lsocket -lnsl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:gnu-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
fda20f08 418# SCO 5 - Ben Laurie <ben@algroup.co.uk> says the -O breaks the SCO cc.
42bf2a5c
AP
419"sco5-cc", "cc:-belf::(unknown)::-lsocket -lnsl:${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:svr3-shared:-Kpic::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
420"sco5-gcc", "gcc:-O3 -fomit-frame-pointer::(unknown)::-lsocket -lnsl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:svr3-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
fda20f08 421
d0590fe6 422#### IBM's AIX.
76ef6ac9 423"aix3-cc", "cc:-O -DB_ENDIAN -qmaxmem=16384::(unknown):AIX::BN_LLONG RC4_CHAR:::",
6455100f
AP
424"aix-gcc", "gcc:-O -DB_ENDIAN::-pthread:AIX::BN_LLONG RC4_CHAR::aix_ppc32.o::::::::::dlfcn:aix-shared::-shared -Wl,-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 32",
425"aix64-gcc","gcc:-maix64 -O -DB_ENDIAN::-pthread:AIX::SIXTY_FOUR_BIT_LONG RC4_CHAR::aix_ppc64.o::::::::::dlfcn:aix-shared::-maix64 -shared -Wl,-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X64",
dd558806
AP
426# Below targets assume AIX 5. Idea is to effectively disregard $OBJECT_MODE
427# at build time. $OBJECT_MODE is respected at ./config stage!
6455100f
AP
428"aix-cc", "cc:-q32 -O -DB_ENDIAN -qmaxmem=16384 -qro -qroconst::-qthreaded:AIX::BN_LLONG RC4_CHAR::aix_ppc32.o::::::::::dlfcn:aix-shared::-q32 -G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 32",
429"aix64-cc", "cc:-q64 -O -DB_ENDIAN -qmaxmem=16384 -qro -qroconst::-qthreaded:AIX::SIXTY_FOUR_BIT_LONG RC4_CHAR::aix_ppc64.o::::::::::dlfcn:aix-shared::-q64 -G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 64",
d02b48c6 430
58964a49 431#
c46acbac 432# Cray T90 and similar (SDSC)
58964a49
RE
433# It's Big-endian, but the algorithms work properly when B_ENDIAN is NOT
434# defined. The T90 ints and longs are 8 bytes long, and apparently the
435# B_ENDIAN code assumes 4 byte ints. Fortunately, the non-B_ENDIAN and
436# non L_ENDIAN code aligns the bytes in each word correctly.
437#
438# The BIT_FIELD_LIMITS define is to avoid two fatal compiler errors:
439#'Taking the address of a bit field is not allowed. '
440#'An expression with bit field exists as the operand of "sizeof" '
441# (written by Wayne Schroeder <schroede@SDSC.EDU>)
c46acbac
BM
442#
443# j90 is considered the base machine type for unicos machines,
444# so this configuration is now called "cray-j90" ...
445"cray-j90", "cc: -DBIT_FIELD_LIMITS -DTERMIOS::(unknown):CRAY::SIXTY_FOUR_BIT_LONG DES_INT:::",
58964a49 446
13e91dd3
RE
447#
448# Cray T3E (Research Center Juelich, beckman@acl.lanl.gov)
449#
450# The BIT_FIELD_LIMITS define was written for the C90 (it seems). I added
451# another use. Basically, the problem is that the T3E uses some bit fields
452# for some st_addr stuff, and then sizeof and address-of fails
453# I could not use the ams/alpha.o option because the Cray assembler, 'cam'
454# did not like it.
cf1b7d96 455"cray-t3e", "cc: -DBIT_FIELD_LIMITS -DTERMIOS::(unknown):CRAY::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT:::",
13e91dd3 456
d02b48c6 457# DGUX, 88100.
cf1b7d96 458"dgux-R3-gcc", "gcc:-O3 -fomit-frame-pointer::(unknown):::RC4_INDEX DES_UNROLL:::",
0da945bb 459"dgux-R4-gcc", "gcc:-O3 -fomit-frame-pointer::(unknown)::-lnsl -lsocket:RC4_INDEX DES_UNROLL:::",
cf1b7d96 460"dgux-R4-x86-gcc", "gcc:-O3 -fomit-frame-pointer -DL_ENDIAN::(unknown)::-lnsl -lsocket:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
d02b48c6 461
1fac96e4
UM
462# Sinix/ReliantUNIX RM400
463# NOTE: The CDS++ Compiler up to V2.0Bsomething has the IRIX_CC_BUG optimizer problem. Better use -g */
d0590fe6 464"ReliantUNIX","cc:-KPIC -g -DTERMIOS -DB_ENDIAN::-Kthread:SNI:-lsocket -lnsl -lc -L/usr/ucblib -lucb:BN_LLONG DES_PTR DES_RISC2 DES_UNROLL BF_PTR:${no_asm}:dlfcn:reliantunix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
cf1b7d96
RL
465"SINIX","cc:-O::(unknown):SNI:-lsocket -lnsl -lc -L/usr/ucblib -lucb:RC4_INDEX RC4_CHAR:::",
466"SINIX-N","/usr/ucb/cc:-O2 -misaligned::(unknown)::-lucb:RC4_INDEX RC4_CHAR:::",
d02b48c6 467
a53955d8 468# SIEMENS BS2000/OSD: an EBCDIC-based mainframe
cf1b7d96 469"BS2000-OSD","c89:-O -XLLML -XLLMK -XL -DB_ENDIAN -DTERMIOS -DCHARSET_EBCDIC::(unknown)::-lsocket -lnsl:THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR:::",
a53955d8 470
1d4581c2
BM
471# OS/390 Unix an EBCDIC-based Unix system on IBM mainframe
472# You need to compile using the c89.sh wrapper in the tools directory, because the
473# IBM compiler does not like the -L switch after any object modules.
474#
475"OS390-Unix","c89.sh:-O -DB_ENDIAN -DCHARSET_EBCDIC -DNO_SYS_PARAM_H -D_ALL_SOURCE::(unknown):::THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR:::",
476
bafcc7e0 477# Win64 targets, WIN64I denotes IA-64 and WIN64A - AMD64
dabaea80
AP
478"VC-WIN64I","cl::::WIN64I::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:${no_asm}:win32",
479"VC-WIN64A","cl::::WIN64A::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:${no_asm}:win32",
d02b48c6 480
bafcc7e0 481# Visual C targets
4aa5889e 482"VC-NT","cl::::WINNT::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${no_asm}:win32",
d0590fe6
AP
483"VC-CE","cl::::WINCE::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${no_asm}:win32",
484"VC-WIN32","cl::::WIN32::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${no_asm}:win32",
d02b48c6
RE
485
486# Borland C++ 4.5
d0590fe6 487"BC-32","bcc32::::WIN32::BN_LLONG DES_PTR RC4_INDEX EXPORT_VAR_AS_FN:${no_asm}:win32",
dfeab068 488
66ecdf3b 489# MinGW
38a17571 490"mingw", "gcc:-mno-cygwin -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall -D_WIN32_WINNT=0x333:::MINGW32:-lwsock32 -lgdi32:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts} EXPORT_VAR_AS_FN:${x86_coff_asm}:win32:cygwin-shared:-D_WINDLL -DOPENSSL_USE_APPLINK:-mno-cygwin -shared:.dll.a",
e04a6c2b 491
c69d1039 492# UWIN
d0590fe6 493"UWIN", "cc:-DTERMIOS -DL_ENDIAN -O -Wall:::UWIN::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:win32",
c69d1039 494
49e04548 495# Cygwin
d0590fe6 496"Cygwin-pre1.3", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall::(unknown):CYGWIN32::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:win32",
1334462a 497"Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall:::CYGWIN32::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_coff_asm}:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a",
0cdd29ea 498"debug-Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -march=i486 -Wall -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -g -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations -Werror:::CYGWIN32:::${no_asm}:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a",
349b2933 499
3b0e61a8
DSH
500# NetWare from David Ward (dsward@novell.com)
501# requires either MetroWerks NLM development tools, or gcc / nlmconv
502# NetWare defaults socket bio to WinSock sockets. However,
503# the builds can be configured to use BSD sockets instead.
4d8743f4 504# netware-clib => legacy CLib c-runtime support
3b0e61a8
DSH
505"netware-clib", "mwccnlm::::::${x86_gcc_opts}::",
506"netware-clib-bsdsock", "mwccnlm::::::${x86_gcc_opts}::",
507"netware-clib-gcc", "i586-netware-gcc:-nostdinc -I/ndk/nwsdk/include/nlm -I/ndk/ws295sdk/include -DL_ENDIAN -DNETWARE_CLIB -DOPENSSL_SYSNAME_NETWARE -O2 -Wall:::::${x86_gcc_opts}::",
508"netware-clib-bsdsock-gcc", "i586-netware-gcc:-nostdinc -I/ndk/nwsdk/include/nlm -DNETWARE_BSDSOCK -DNETDB_USE_INTERNET -DL_ENDIAN -DNETWARE_CLIB -DOPENSSL_SYSNAME_NETWARE -O2 -Wall:::::${x86_gcc_opts}::",
4d8743f4 509# netware-libc => LibC/NKS support
e2414b41 510"netware-libc", "mwccnlm::::::BN_LLONG ${x86_gcc_opts}::",
cbcbd07d 511"netware-libc-bsdsock", "mwccnlm::::::BN_LLONG ${x86_gcc_opts}::",
e2414b41 512"netware-libc-gcc", "i586-netware-gcc:-nostdinc -I/ndk/libc/include -I/ndk/libc/include/winsock -DL_ENDIAN -DNETWARE_LIBC -DOPENSSL_SYSNAME_NETWARE -DTERMIO -O2 -Wall:::::BN_LLONG ${x86_gcc_opts}::",
3b0e61a8 513"netware-libc-bsdsock-gcc", "i586-netware-gcc:-nostdinc -I/ndk/libc/include -DNETWARE_BSDSOCK -DL_ENDIAN -DNETWARE_LIBC -DOPENSSL_SYSNAME_NETWARE -DTERMIO -O2 -Wall:::::BN_LLONG ${x86_gcc_opts}::",
4d8743f4 514
451dc18f 515# DJGPP
7435d89e 516"DJGPP", "gcc:-I/dev/env/WATT_ROOT/inc -DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O2 -Wall:::MSDOS:-L/dev/env/WATT_ROOT/lib -lwatt:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_out_asm}:",
451dc18f 517
22a4f969 518# Ultrix from Bernhard Simon <simon@zid.tuwien.ac.at>
9314e366 519"ultrix-cc","cc:-std1 -O -Olimit 2500 -DL_ENDIAN::(unknown):::::::",
bc6d459a 520"ultrix-gcc","gcc:-O3 -DL_ENDIAN::(unknown):::BN_LLONG::::",
22a4f969 521# K&R C is no longer supported; you need gcc on old Ultrix installations
cf1b7d96 522##"ultrix","cc:-O2 -DNOPROTO -DNOCONST -DL_ENDIAN::(unknown):::::::",
dfeab068 523
9b7a552f 524##### MacOS X (a.k.a. Rhapsody or Darwin) setup
d0590fe6 525"rhapsody-ppc-cc","cc:-O3 -DB_ENDIAN::(unknown):MACOSX_RHAPSODY::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}::",
82430309 526"darwin-ppc-cc","cc:-arch ppc -O3 -DB_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::osx_ppc32.o::::::::::dlfcn:darwin-shared:-fPIC -fno-common:-arch ppc -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
3a721372 527"darwin64-ppc-cc","cc:-arch ppc64 -O3 -DB_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::osx_ppc64.o::::::::::dlfcn:darwin-shared:-fPIC -fno-common:-arch ppc64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
0b7545b2 528"darwin-i386-cc","cc:-arch i386 -O3 -fomit-frame-pointer -DL_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:darwin-shared:-fPIC -fno-common:-arch i386 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
b7c8b4fc 529"debug-darwin-i386-cc","cc:-arch i386 -g3 -DL_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:darwin-shared:-fPIC -fno-common:-arch i386 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
82430309 530"darwin64-x86_64-cc","cc:-arch x86_64 -O3 -fomit-frame-pointer -DL_ENDIAN -DMD32_REG_T=int -Wall::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK BF_PTR2 DES_INT DES_UNROLL:${no_asm}:dlfcn:darwin-shared:-fPIC -fno-common:-arch x86_64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
8b8ef74d 531"debug-darwin-ppc-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DB_ENDIAN -g -Wall -O::-D_REENTRANT:MACOSX::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::osx_ppc32.o::::::::::dlfcn:darwin-shared:-fPIC -fno-common:-dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
0fad6cb7 532
729f0a27
RL
533##### A/UX
534"aux3-gcc","gcc:-O2 -DTERMIO::(unknown):AUX:-lbsd:RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:::",
535
72660f5f 536##### Sony NEWS-OS 4.x
cf1b7d96 537"newsos4-gcc","gcc:-O -DB_ENDIAN::(unknown):NEWS4:-lmld -liberty:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR::::",
72660f5f 538
10a2975a 539##### GNU Hurd
5e88347e 540"hurd-x86", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC",
10a2975a 541
dc01b6b1
RL
542##### OS/2 EMX
543"OS2-EMX", "gcc::::::::",
544
3e83e686
RL
545##### VxWorks for various targets
546"vxworks-ppc405","ccppc:-g -msoft-float -mlongcall -DCPU=PPC405 -I\$(WIND_BASE)/target/h:::VXWORKS:-r:::::",
6a89a25c 547"vxworks-ppc750","ccppc:-ansi -nostdinc -DPPC750 -D_REENTRANT -fvolatile -fno-builtin -fno-for-scope -fsigned-char -Wall -msoft-float -mlongcall -DCPU=PPC604 -I\$(WIND_BASE)/target/h \$(DEBUG_FLAG):::VXWORKS:-r:::::",
0cdd29ea 548"vxworks-ppc750-debug","ccppc:-ansi -nostdinc -DPPC750 -D_REENTRANT -fvolatile -fno-builtin -fno-for-scope -fsigned-char -Wall -msoft-float -mlongcall -DCPU=PPC604 -I\$(WIND_BASE)/target/h -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DDEBUG -g:::VXWORKS:-r:::::",
c798868d 549"vxworks-ppc860","ccppc:-nostdinc -msoft-float -DCPU=PPC860 -DNO_STRINGS_H -I\$(WIND_BASE)/target/h:::VXWORKS:-r:::::",
d0590fe6 550"vxworks-mipsle","ccmips:-B\$(WIND_BASE)/host/\$(WIND_HOST_TYPE)/lib/gcc-lib/ -DL_ENDIAN -EL -Wl,-EL -mips2 -mno-branch-likely -G 0 -fno-builtin -msoft-float -DCPU=MIPS32 -DMIPSEL -DNO_STRINGS_H -I\$(WIND_BASE)/target/h:::VXWORKS:-r::${no_asm}::::::ranlibmips:",
3e83e686 551
b9c23cca
RL
552##### Compaq Non-Stop Kernel (Tandem)
553"tandem-c89","c89:-Ww -D__TANDEM -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1 -D_TANDEM_SOURCE -DB_ENDIAN::(unknown):::THIRTY_TWO_BIT:::",
554
d02b48c6
RE
555);
556
33c3ecf7
AP
557my @MK1MF_Builds=qw(VC-WIN64I VC-WIN64A
558 VC-NT VC-CE VC-WIN32
3b0e61a8
DSH
559 BC-32 OS2-EMX
560 netware-clib netware-clib-bsdsock
561 netware-libc netware-libc-bsdsock);
efadf60f 562
d0d046ec
RL
563my $idx = 0;
564my $idx_cc = $idx++;
565my $idx_cflags = $idx++;
566my $idx_unistd = $idx++;
567my $idx_thread_cflag = $idx++;
568my $idx_sys_id = $idx++;
569my $idx_lflags = $idx++;
570my $idx_bn_ops = $idx++;
14e21f86 571my $idx_cpuid_obj = $idx++;
d0d046ec
RL
572my $idx_bn_obj = $idx++;
573my $idx_des_obj = $idx++;
d0590fe6 574my $idx_aes_obj = $idx++;
d0d046ec
RL
575my $idx_bf_obj = $idx++;
576my $idx_md5_obj = $idx++;
577my $idx_sha1_obj = $idx++;
578my $idx_cast_obj = $idx++;
579my $idx_rc4_obj = $idx++;
580my $idx_rmd160_obj = $idx++;
581my $idx_rc5_obj = $idx++;
582my $idx_dso_scheme = $idx++;
583my $idx_shared_target = $idx++;
584my $idx_shared_cflag = $idx++;
585my $idx_shared_ldflag = $idx++;
586my $idx_shared_extension = $idx++;
587my $idx_ranlib = $idx++;
179add2b 588my $idx_arflags = $idx++;
d0d046ec 589
e5f3045f 590my $prefix="";
985b5ee7 591my $libdir="";
462ba4f6 592my $openssldir="";
967d95f0 593my $exe_ext="";
b9b5134e 594my $install_prefix= "$ENV{'INSTALL_PREFIX'}";
ac923d33 595my $cross_compile_prefix="";
d83dde61
DSH
596my $fipslibdir="/usr/local/ssl/fips-1.0/lib/";
597my $nofipscanistercheck=0;
598my $fipsdso=0;
599my $fipscanisterinternal="n";
600my $baseaddr="0xFB00000";
5f8d5c96
BM
601my $no_threads=0;
602my $threads=0;
c9a112f5
BM
603my $no_shared=0; # but "no-shared" is default
604my $zlib=1; # but "no-zlib" is default
605my $no_krb5=0; # but "no-krb5" is implied unless "--with-krb5-..." is used
34a8c7ec 606my $no_rfc3779=1; # but "no-rfc3779" is default
812d8a17 607my $montasm=1; # but "no-montasm" is default
1641cb60 608my $no_asm=0;
bc2aadad 609my $no_dso=0;
987bebaf 610my $no_gmp=0;
f5d7a031 611my @skip=();
42ba5d23 612my $Makefile="Makefile";
1641cb60
BL
613my $des_locl="crypto/des/des_locl.h";
614my $des ="crypto/des/des.h";
615my $bn ="crypto/bn/bn.h";
616my $md2 ="crypto/md2/md2.h";
617my $rc4 ="crypto/rc4/rc4.h";
618my $rc4_locl="crypto/rc4/rc4_locl.h";
619my $idea ="crypto/idea/idea.h";
620my $rc2 ="crypto/rc2/rc2.h";
621my $bf ="crypto/bf/bf_locl.h";
622my $bn_asm ="bn_asm.o";
623my $des_enc="des_enc.o fcrypt_b.o";
d83dde61 624my $fips_des_enc="fips_des_enc.o";
ed65fab9 625my $aes_enc="aes_core.o aes_cbc.o";
1641cb60
BL
626my $bf_enc ="bf_enc.o";
627my $cast_enc="c_enc.o";
4b60f4b1 628my $rc4_enc="rc4_enc.o rc4_skey.o";
1641cb60
BL
629my $rc5_enc="rc5_enc.o";
630my $md5_obj="";
631my $sha1_obj="";
632my $rmd160_obj="";
2613c1fa 633my $processor="";
0396479d 634my $default_ranlib;
99aab161 635my $perl;
d83dde61 636my $fips=0;
99aab161 637
c9a112f5
BM
638
639# All of the following is disabled by default (RC5 was enabled before 0.9.8):
640
505ed2b0 641my %disabled = ( # "what" => "comment" [or special keyword "experimental"]
c3cc4662 642 "camellia" => "default",
a29669d7 643 "capieng" => "default",
94b2c29f 644 "cms" => "default",
c3cc4662 645 "gmp" => "default",
505ed2b0 646 "jpake" => "experimental",
ecc5ef87 647 "mdc2" => "default",
812d8a17 648 "montasm" => "default", # explicit option in 0.9.8 only (implicitly enabled in 0.9.9)
c9a112f5 649 "rc5" => "default",
c3cc4662
BM
650 "rfc3779" => "default",
651 "seed" => "default",
c9a112f5
BM
652 "shared" => "default",
653 "zlib" => "default",
654 "zlib-dynamic" => "default"
655 );
505ed2b0 656my @experimental = ();
c9a112f5 657
505ed2b0
BM
658# This is what $depflags will look like with the above defaults
659# (we need this to see if we should advise the user to run "make depend"):
20900d68 660my $default_depflags = " -DOPENSSL_NO_CAMELLIA -DOPENSSL_NO_CAPIENG -DOPENSSL_NO_CMS -DOPENSSL_NO_GMP -DOPENSSL_NO_JPAKE -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_RFC3779 -DOPENSSL_NO_SEED";
505ed2b0
BM
661
662
663# Explicit "no-..." options will be collected in %disabled along with the defaults.
664# To remove something from %disabled, use "enable-foo" (unless it's experimental).
665# For symmetry, "disable-foo" is a synonym for "no-foo".
666
667# For features called "experimental" here, a more explicit "experimental-foo" is needed to enable.
668# We will collect such requests in @experimental.
669# To avoid accidental use of experimental features, applications will have to use -DOPENSSL_EXPERIMENTAL_FOO.
c9a112f5 670
ab185b60 671
d0590fe6 672my $no_sse2=0;
b6e4dac2 673
462ba4f6 674&usage if ($#ARGV < 0);
d02b48c6 675
c59cb511
RL
676my $flags;
677my $depflags;
505ed2b0 678my $openssl_experimental_defines;
c59cb511
RL
679my $openssl_algorithm_defines;
680my $openssl_thread_defines;
cf1b7d96 681my $openssl_sys_defines="";
c59cb511
RL
682my $openssl_other_defines;
683my $libs;
c1269c81 684my $libkrb5="";
c59cb511
RL
685my $target;
686my $options;
687my $symlink;
451dc18f 688my $make_depend=0;
f9b3bff6 689my %withargs=();
c59cb511
RL
690
691my @argvcopy=@ARGV;
692my $argvstring="";
693my $argv_unprocessed=1;
694
695while($argv_unprocessed)
d02b48c6 696 {
c59cb511
RL
697 $flags="";
698 $depflags="";
505ed2b0 699 $openssl_experimental_defines="";
c59cb511
RL
700 $openssl_algorithm_defines="";
701 $openssl_thread_defines="";
cf1b7d96 702 $openssl_sys_defines="";
c59cb511
RL
703 $openssl_other_defines="";
704 $libs="";
705 $target="";
706 $options="";
707 $symlink=1;
708
709 $argv_unprocessed=0;
710 $argvstring=join(' ',@argvcopy);
711
712PROCESS_ARGS:
713 foreach (@argvcopy)
f5d7a031 714 {
c59cb511 715 s /^-no-/no-/; # some people just can't read the instructions
c9a112f5
BM
716
717 # rewrite some options in "enable-..." form
718 s /^-?-?shared$/enable-shared/;
719 s /^threads$/enable-threads/;
720 s /^zlib$/enable-zlib/;
721 s /^zlib-dynamic$/enable-zlib-dynamic/;
722
723 if (/^no-(.+)$/ || /^disable-(.+)$/)
d02b48c6 724 {
505ed2b0 725 if (!($disabled{$1} eq "experimental"))
4d94ae00 726 {
505ed2b0
BM
727 if ($1 eq "ssl")
728 {
729 $disabled{"ssl2"} = "option(ssl)";
730 $disabled{"ssl3"} = "option(ssl)";
731 }
732 elsif ($1 eq "tls")
733 {
734 $disabled{"tls1"} = "option(tls)"
735 }
736 else
737 {
738 $disabled{$1} = "option";
739 }
b6e4dac2 740 }
c9a112f5 741 }
505ed2b0 742 elsif (/^enable-(.+)$/ || /^experimental-(.+)$/)
c9a112f5 743 {
505ed2b0
BM
744 my $algo = $1;
745 if ($disabled{$algo} eq "experimental")
746 {
747 die "You are requesting an experimental feature; please say 'experimental-$algo' if you are sure\n"
748 unless (/^experimental-/);
749 push @experimental, $algo;
750 }
751 delete $disabled{$algo};
c9a112f5 752
505ed2b0 753 $threads = 1 if ($algo eq "threads");
c9a112f5
BM
754 }
755 elsif (/^--test-sanity$/)
756 {
757 exit(&test_sanity());
d02b48c6 758 }
d0969d24
DSH
759 elsif (/^--strict-warnings/)
760 {
761 $strict_warnings = 1;
762 }
c59cb511 763 elsif (/^reconfigure/ || /^reconf/)
d02b48c6 764 {
c59cb511
RL
765 if (open(IN,"<$Makefile"))
766 {
767 while (<IN>)
768 {
f4bcd70f 769 chomp;
c59cb511
RL
770 if (/^CONFIGURE_ARGS=(.*)/)
771 {
772 $argvstring=$1;
773 @argvcopy=split(' ',$argvstring);
774 die "Incorrect data to reconfigure, please do a normal configuration\n"
775 if (grep(/^reconf/,@argvcopy));
776 print "Reconfiguring with: $argvstring\n";
777 $argv_unprocessed=1;
778 close(IN);
779 last PROCESS_ARGS;
780 }
781 }
782 close(IN);
783 }
784 die "Insufficient data to reconfigure, please do a normal configuration\n";
d02b48c6 785 }
c59cb511 786 elsif (/^386$/)
c9a112f5 787 { $processor=386; }
d83dde61
DSH
788 elsif (/^fips$/)
789 {
790 $fips=1;
791 }
c59cb511 792 elsif (/^rsaref$/)
3eb0ed6d 793 {
ccb9643f
RL
794 # No RSAref support any more since it's not needed.
795 # The check for the option is there so scripts aren't
796 # broken
462ba4f6 797 }
d83dde61
DSH
798 elsif (/^nofipscanistercheck$/)
799 {
800 $fips = 1;
801 $nofipscanistercheck = 1;
802 }
803 elsif (/^fipscanisterbuild$/)
804 {
805 $fips = 1;
806 $nofipscanistercheck = 1;
807 $fipslibdir="";
808 $fipscanisterinternal="y";
809 }
810 elsif (/^fipsdso$/)
811 {
812 $fips = 1;
813 $nofipscanistercheck = 1;
814 $fipslibdir="";
815 $fipscanisterinternal="y";
816 $fipsdso = 1;
817 }
c59cb511 818 elsif (/^[-+]/)
462ba4f6 819 {
c59cb511
RL
820 if (/^-[lL](.*)$/)
821 {
822 $libs.=$_." ";
823 }
824 elsif (/^-[^-]/ or /^\+/)
825 {
826 $flags.=$_." ";
827 }
828 elsif (/^--prefix=(.*)$/)
829 {
830 $prefix=$1;
831 }
985b5ee7
DSH
832 elsif (/^--libdir=(.*)$/)
833 {
834 $libdir=$1;
835 }
c59cb511
RL
836 elsif (/^--openssldir=(.*)$/)
837 {
838 $openssldir=$1;
839 }
840 elsif (/^--install.prefix=(.*)$/)
841 {
842 $install_prefix=$1;
843 }
f9b3bff6
RL
844 elsif (/^--with-krb5-(dir|lib|include|flavor)=(.*)$/)
845 {
846 $withargs{"krb5-".$1}=$2;
847 }
95bffa1a 848 elsif (/^--with-zlib-lib=(.*)$/)
7614f0e5 849 {
95bffa1a
DSH
850 $withargs{"zlib-lib"}=$1;
851 }
852 elsif (/^--with-zlib-include=(.*)$/)
853 {
854 $withargs{"zlib-include"}="-I$1";
7614f0e5 855 }
d83dde61
DSH
856 elsif (/^--with-fipslibdir=(.*)$/)
857 {
858 $fipslibdir="$1/";
859 }
860 elsif (/^--with-baseaddr=(.*)$/)
861 {
862 $baseaddr="$1";
863 }
c59cb511
RL
864 else
865 {
866 print STDERR $usage;
867 exit(1);
868 }
3eb0ed6d 869 }
c59cb511 870 elsif ($_ =~ /^([^:]+):(.+)$/)
e5f3045f 871 {
c59cb511
RL
872 eval "\$table{\$1} = \"$2\""; # allow $xxx constructs in the string
873 $target=$1;
e5f3045f 874 }
d02b48c6
RE
875 else
876 {
24f6ab73 877 die "target already defined - $target (offending arg: $_)\n" if ($target ne "");
c59cb511
RL
878 $target=$_;
879 }
c9a112f5
BM
880
881 unless ($_ eq $target || /^no-/ || /^disable-/)
882 {
883 # "no-..." follows later after implied disactivations
884 # have been derived. (Don't take this too seroiusly,
885 # we really only write OPTIONS to the Makefile out of
886 # nostalgia.)
887
888 if ($options eq "")
889 { $options = $_; }
890 else
891 { $options .= " ".$_; }
d02b48c6 892 }
fbabb752
BM
893 }
894 }
d02b48c6 895
b6e4dac2 896
b6e4dac2 897
c9a112f5
BM
898if ($processor eq "386")
899 {
900 $disabled{"sse2"} = "forced";
901 }
902
903if (!defined($withargs{"krb5-flavor"}) || $withargs{"krb5-flavor"} eq "")
904 {
905 $disabled{"krb5"} = "krb5-flavor not specified";
906 }
907
908if (!defined($disabled{"zlib-dynamic"}))
909 {
910 # "zlib-dynamic" was specifically enabled, so enable "zlib"
911 delete $disabled{"zlib"};
912 }
b6e4dac2 913
c9a112f5
BM
914if (defined($disabled{"rijndael"}))
915 {
916 $disabled{"aes"} = "forced";
917 }
918if (defined($disabled{"des"}))
919 {
920 $disabled{"mdc2"} = "forced";
921 }
922if (defined($disabled{"ec"}))
b6e4dac2 923 {
c9a112f5
BM
924 $disabled{"ecdsa"} = "forced";
925 $disabled{"ecdh"} = "forced";
b6e4dac2
RL
926 }
927
c9a112f5
BM
928# SSL 2.0 requires MD5 and RSA
929if (defined($disabled{"md5"}) || defined($disabled{"rsa"}))
b6e4dac2 930 {
c9a112f5 931 $disabled{"ssl2"} = "forced";
b6e4dac2
RL
932 }
933
c9a112f5
BM
934# SSL 3.0 and TLS requires MD5 and SHA and either RSA or DSA+DH
935if (defined($disabled{"md5"}) || defined($disabled{"sha"})
936 || (defined($disabled{"rsa"})
937 && (defined($disabled{"dsa"}) || defined($disabled{"dh"}))))
b6e4dac2 938 {
c9a112f5
BM
939 $disabled{"ssl3"} = "forced";
940 $disabled{"tls1"} = "forced";
b6e4dac2
RL
941 }
942
865a90eb
DSH
943if (defined($disabled{"tls1"}))
944 {
945 $disabled{"tlsext"} = "forced";
946 }
c9a112f5 947
436a376b
BM
948if ($target eq "TABLE") {
949 foreach $target (sort keys %table) {
950 print_table_entry($target);
951 }
436a376b
BM
952 exit 0;
953}
954
10a926c1
UM
955if ($target eq "LIST") {
956 foreach (sort keys %table) {
957 print;
958 print "\n";
959 }
960 exit 0;
961}
962
49e04548
RL
963if ($target =~ m/^CygWin32(-.*)$/) {
964 $target = "Cygwin".$1;
965}
966
c59cb511
RL
967print "Configuring for $target\n";
968
462ba4f6
UM
969&usage if (!defined($table{$target}));
970
d83dde61
DSH
971my @fields = split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
972my $cc = $fields[$idx_cc];
dc0cb7e7
BL
973# Allow environment CC to override compiler...
974if($ENV{CC}) {
975 $cc = $ENV{CC};
976}
d83dde61
DSH
977my $cflags = $fields[$idx_cflags];
978my $unistd = $fields[$idx_unistd];
979my $thread_cflag = $fields[$idx_thread_cflag];
980my $sys_id = $fields[$idx_sys_id];
981my $lflags = $fields[$idx_lflags];
982my $bn_ops = $fields[$idx_bn_ops];
983my $cpuid_obj = $fields[$idx_cpuid_obj];
984my $bn_obj = $fields[$idx_bn_obj];
985my $des_obj = $fields[$idx_des_obj];
986my $aes_obj = $fields[$idx_aes_obj];
987my $bf_obj = $fields[$idx_bf_obj];
988my $md5_obj = $fields[$idx_md5_obj];
989my $sha1_obj = $fields[$idx_sha1_obj];
990my $cast_obj = $fields[$idx_cast_obj];
991my $rc4_obj = $fields[$idx_rc4_obj];
992my $rmd160_obj = $fields[$idx_rmd160_obj];
993my $rc5_obj = $fields[$idx_rc5_obj];
994my $dso_scheme = $fields[$idx_dso_scheme];
995my $shared_target = $fields[$idx_shared_target];
996my $shared_cflag = $fields[$idx_shared_cflag];
997my $shared_ldflag = $fields[$idx_shared_ldflag];
998my $shared_extension = $fields[$idx_shared_extension];
23a4ccd1
DSH
999my $ranlib = $ENV{'RANLIB'} || $fields[$idx_ranlib];
1000my $ar = $ENV{'AR'} || "ar";
d83dde61
DSH
1001my $arflags = $fields[$idx_arflags];
1002
1003if ($fips)
1004 {
1005 delete $disabled{"shared"} if ($disabled{"shared"} eq "default");
1006 $disabled{"asm"}="forced"
1007 if ($target !~ "VC\-.*" &&
1008 "$cpuid_obj:$bn_obj:$aes_obj:$des_obj:$sha1_obj" eq "::::");
1009 }
1010
505ed2b0
BM
1011foreach (sort @experimental)
1012 {
1013 my $ALGO;
1014 ($ALGO = $_) =~ tr/[a-z]/[A-Z]/;
1015
1016 # opensslconf.h will set OPENSSL_NO_... unless OPENSSL_EXPERIMENTAL_... is defined
1017 $openssl_experimental_defines .= "#define OPENSSL_NO_$ALGO\n";
1018 $cflags .= " -DOPENSSL_EXPERIMENTAL_$ALGO";
1019 }
c9a112f5
BM
1020
1021foreach (sort (keys %disabled))
1022 {
1023 $options .= " no-$_";
1024
1025 printf " no-%-12s %-10s", $_, "[$disabled{$_}]";
1026
1027 if (/^dso$/)
1028 { $no_dso = 1; }
1029 elsif (/^threads$/)
1030 { $no_threads = 1; }
1031 elsif (/^shared$/)
1032 { $no_shared = 1; }
1033 elsif (/^zlib$/)
1034 { $zlib = 0; }
812d8a17
BM
1035 elsif (/^montasm$/)
1036 { $montasm = 0; }
abb0c2bb
DSH
1037 elsif (/^static-engine$/)
1038 { }
c9a112f5
BM
1039 elsif (/^zlib-dynamic$/)
1040 { }
1041 elsif (/^symlinks$/)
1042 { $symlink = 0; }
1043 elsif (/^sse2$/)
1044 { $no_sse2 = 1; }
1045 else
1046 {
1047 my ($ALGO, $algo);
1048 ($ALGO = $algo = $_) =~ tr/[a-z]/[A-Z]/;
1049
1050 if (/^asm$/ || /^err$/ || /^hw$/ || /^hw-/)
1051 {
1052 $openssl_other_defines .= "#define OPENSSL_NO_$ALGO\n";
1053 print " OPENSSL_NO_$ALGO";
1054
bf390002
AP
1055 if (/^err$/) { $flags .= "-DOPENSSL_NO_ERR "; }
1056 elsif (/^asm$/) { $no_asm = 1; }
c9a112f5
BM
1057 }
1058 else
1059 {
1060 $openssl_algorithm_defines .= "#define OPENSSL_NO_$ALGO\n";
1061 print " OPENSSL_NO_$ALGO";
1062
1063 if (/^krb5$/)
1064 { $no_krb5 = 1; }
1065 else
1066 {
1067 push @skip, $algo;
1068 print " (skip dir)";
ab185b60 1069
505ed2b0 1070 $depflags .= " -DOPENSSL_NO_$ALGO";
c9a112f5
BM
1071 }
1072 }
1073 }
1074
1075 print "\n";
1076 }
1077
4d8743f4 1078my $IsMK1MF=scalar grep /^$target$/,@MK1MF_Builds;
a1e464f9 1079
5ab3e743 1080$IsMK1MF=1 if ($target eq "mingw" && $^O ne "cygwin" && !is_msys());
ec38ddc7 1081
d83dde61
DSH
1082$no_shared = 0 if ($fipsdso && !$IsMK1MF);
1083
d0590fe6 1084$exe_ext=".exe" if ($target eq "Cygwin" || $target eq "DJGPP" || $target eq "mingw");
3b0e61a8 1085$exe_ext=".nlm" if ($target =~ /netware/);
d0590fe6 1086$exe_ext=".pm" if ($target =~ /vos/);
d83dde61
DSH
1087if ($openssldir eq "" and $prefix eq "")
1088 {
1089 if ($fips)
1090 {
1091 $openssldir="/usr/local/ssl/fips";
1092 }
1093 else
1094 {
1095 $openssldir="/usr/local/ssl";
1096 }
1097 }
e5f3045f 1098$prefix=$openssldir if $prefix eq "";
462ba4f6 1099
985b5ee7
DSH
1100$libdir="lib" if $libdir eq "";
1101
28a80034
RL
1102$default_ranlib= &which("ranlib") or $default_ranlib="true";
1103$perl=$ENV{'PERL'} or $perl=&which("perl5") or $perl=&which("perl")
1104 or $perl="perl";
2b4d877a 1105my $make = $ENV{'MAKE'} || "make";
28a80034 1106
08896dc0 1107$cross_compile_prefix=$ENV{'CROSS_COMPILE'} if $cross_compile_prefix eq "";
ac923d33 1108
462ba4f6 1109chop $openssldir if $openssldir =~ /\/$/;
28af6367 1110chop $prefix if $prefix =~ /.\/$/;
462ba4f6 1111
e5f3045f 1112$openssldir=$prefix . "/ssl" if $openssldir eq "";
451dc18f 1113$openssldir=$prefix . "/" . $openssldir if $openssldir !~ /(^\/|^[a-zA-Z]:[\\\/])/;
d02b48c6 1114
efadf60f 1115
4d8743f4 1116print "IsMK1MF=$IsMK1MF\n";
efadf60f 1117
a5d35749
AP
1118# '%' in $lflags is used to split flags to "pre-" and post-flags
1119my ($prelflags,$postlflags)=split('%',$lflags);
1120if (defined($postlflags)) { $lflags=$postlflags; }
1121else { $lflags=$prelflags; undef $prelflags; }
1122
2964ba8c 1123my $no_shared_warn=0;
14bcdb08 1124my $no_user_cflags=0;
2964ba8c 1125
14bcdb08
AP
1126if ($flags ne "") { $cflags="$flags$cflags"; }
1127else { $no_user_cflags=1; }
5f8d5c96 1128
f9b3bff6
RL
1129# Kerberos settings. The flavor must be provided from outside, either through
1130# the script "config" or manually.
c9a112f5 1131if (!$no_krb5)
f9b3bff6 1132 {
2a1ef754 1133 my ($lresolv, $lpath, $lext);
f9b3bff6
RL
1134 if ($withargs{"krb5-flavor"} =~ /^[Hh]eimdal$/)
1135 {
de868e0b
RL
1136 die "Sorry, Heimdal is currently not supported\n";
1137 }
1138 ##### HACK to force use of Heimdal.
1139 ##### WARNING: Since we don't really have adequate support for Heimdal,
1140 ##### using this will break the build. You'll have to make
1141 ##### changes to the source, and if you do, please send
1142 ##### patches to openssl-dev@openssl.org
1143 if ($withargs{"krb5-flavor"} =~ /^force-[Hh]eimdal$/)
1144 {
1145 warn "Heimdal isn't really supported. Your build WILL break\n";
ec716413 1146 warn "If you fix the problems, please send a patch to openssl-dev\@openssl.org\n";
f9b3bff6
RL
1147 $withargs{"krb5-dir"} = "/usr/heimdal"
1148 if $withargs{"krb5-dir"} eq "";
1149 $withargs{"krb5-lib"} = "-L".$withargs{"krb5-dir"}.
1150 "/lib -lgssapi -lkrb5 -lcom_err"
bf2336f4 1151 if $withargs{"krb5-lib"} eq "" && !$IsMK1MF;
f9b3bff6
RL
1152 $cflags="-DKRB5_HEIMDAL $cflags";
1153 }
2a1ef754 1154 if ($withargs{"krb5-flavor"} =~ /^[Mm][Ii][Tt]/)
f9b3bff6
RL
1155 {
1156 $withargs{"krb5-dir"} = "/usr/kerberos"
1157 if $withargs{"krb5-dir"} eq "";
1158 $withargs{"krb5-lib"} = "-L".$withargs{"krb5-dir"}.
1159 "/lib -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto"
bf2336f4 1160 if $withargs{"krb5-lib"} eq "" && !$IsMK1MF;
f9b3bff6 1161 $cflags="-DKRB5_MIT $cflags";
2a1ef754
RL
1162 $withargs{"krb5-flavor"} =~ s/^[Mm][Ii][Tt][._-]*//;
1163 if ($withargs{"krb5-flavor"} =~ /^1[._-]*[01]/)
1164 {
1165 $cflags="-DKRB5_MIT_OLD11 $cflags";
1166 }
1167 }
1168 LRESOLV:
1169 foreach $lpath ("/lib", "/usr/lib")
1170 {
1171 foreach $lext ("a", "so")
1172 {
1173 $lresolv = "$lpath/libresolv.$lext";
1174 last LRESOLV if (-r "$lresolv");
1175 $lresolv = "";
1176 }
f9b3bff6 1177 }
2a1ef754 1178 $withargs{"krb5-lib"} .= " -lresolv"
95649972 1179 if ("$lresolv" ne "");
f9b3bff6 1180 $withargs{"krb5-include"} = "-I".$withargs{"krb5-dir"}."/include"
2a1ef754
RL
1181 if $withargs{"krb5-include"} eq "" &&
1182 $withargs{"krb5-dir"} ne "";
f9b3bff6
RL
1183 }
1184
bc2aadad
GT
1185# The DSO code currently always implements all functions so that no
1186# applications will have to worry about that from a compilation point
1187# of view. However, the "method"s may return zero unless that platform
1188# has support compiled in for them. Currently each method is enabled
1189# by a define "DSO_<name>" ... we translate the "dso_scheme" config
1190# string entry into using the following logic;
eca57e92 1191my $dso_cflags;
bc2aadad
GT
1192if (!$no_dso && $dso_scheme ne "")
1193 {
9ec0126e 1194 $dso_scheme =~ tr/[a-z]/[A-Z]/;
bc2aadad
GT
1195 if ($dso_scheme eq "DLFCN")
1196 {
eca57e92 1197 $dso_cflags = "-DDSO_DLFCN -DHAVE_DLFCN_H";
bc2aadad
GT
1198 }
1199 elsif ($dso_scheme eq "DLFCN_NO_H")
1200 {
eca57e92 1201 $dso_cflags = "-DDSO_DLFCN";
bc2aadad
GT
1202 }
1203 else
1204 {
eca57e92 1205 $dso_cflags = "-DDSO_$dso_scheme";
bc2aadad 1206 }
eca57e92 1207 $cflags = "$dso_cflags $cflags";
bc2aadad 1208 }
9ec0126e 1209
5f8d5c96 1210my $thread_cflags;
fb044c59 1211my $thread_defines;
5f8d5c96
BM
1212if ($thread_cflag ne "(unknown)" && !$no_threads)
1213 {
1214 # If we know how to do it, support threads by default.
1215 $threads = 1;
1216 }
14bcdb08 1217if ($thread_cflag eq "(unknown)" && $threads)
5f8d5c96 1218 {
14bcdb08
AP
1219 # If the user asked for "threads", [s]he is also expected to
1220 # provide any system-dependent compiler options that are
1221 # necessary.
1222 if ($no_user_cflags)
1223 {
1224 print "You asked for multi-threading support, but didn't\n";
1225 print "provide any system-specific compiler options\n";
1226 exit(1);
1227 }
cf1b7d96
RL
1228 $thread_cflags="-DOPENSSL_THREADS $cflags" ;
1229 $thread_defines .= "#define OPENSSL_THREADS\n";
5f8d5c96
BM
1230 }
1231else
1232 {
cf1b7d96
RL
1233 $thread_cflags="-DOPENSSL_THREADS $thread_cflag $cflags";
1234 $thread_defines .= "#define OPENSSL_THREADS\n";
a7b991bd
BM
1235# my $def;
1236# foreach $def (split ' ',$thread_cflag)
1237# {
1238# if ($def =~ s/^-D// && $def !~ /^_/)
1239# {
1240# $thread_defines .= "#define $def\n";
1241# }
1242# }
5f8d5c96
BM
1243 }
1244
95649972 1245$lflags="$libs$lflags" if ($libs ne "");
d02b48c6 1246
dfeab068
RE
1247if ($no_asm)
1248 {
14e21f86 1249 $cpuid_obj=$bn_obj=$des_obj=$aes_obj=$bf_obj=$cast_obj=$rc4_obj=$rc5_obj="";
dfeab068 1250 $sha1_obj=$md5_obj=$rmd160_obj="";
d83dde61
DSH
1251 $cflags=~s/\-D[BL]_ENDIAN// if ($fips);
1252 $thread_cflags=~s/\-D[BL]_ENDIAN// if ($fips);
dfeab068 1253 }
812d8a17
BM
1254if ($montasm)
1255 {
1256 $bn_obj =~ s/MAYBE-MO86-/mo86-/;
1257 }
1258else
1259 {
1260 $bn_obj =~ s/MAYBE-MO86-[a-z.]*//;
1261 }
dfeab068 1262
6f7ac8e1
AP
1263if (!$no_shared)
1264 {
1265 $cast_obj=""; # CAST assembler is not PIC
1266 }
1267
5f8d5c96
BM
1268if ($threads)
1269 {
14bcdb08 1270 $cflags=$thread_cflags;
e452de9d
RL
1271 $openssl_thread_defines .= $thread_defines;
1272 }
1273
1274if ($zlib)
1275 {
1276 $cflags = "-DZLIB $cflags";
c9a112f5
BM
1277 if (defined($disabled{"zlib-dynamic"}))
1278 {
1279 $lflags = "$lflags -lz";
1280 }
1281 else
1282 {
1283 $cflags = "-DZLIB_SHARED $cflags";
1284 }
5f8d5c96
BM
1285 }
1286
f4316c36 1287# You will find shlib_mark1 and shlib_mark2 explained in Makefile.org
a22fb399 1288my $shared_mark = "";
6f7ac8e1
AP
1289if ($shared_target eq "")
1290 {
d83dde61 1291 $no_shared_warn = 1 if !$no_shared && !$fips;
6f7ac8e1
AP
1292 $no_shared = 1;
1293 }
1294if (!$no_shared)
b436a982 1295 {
a22fb399
RL
1296 if ($shared_cflag ne "")
1297 {
28e276f1 1298 $cflags = "$shared_cflag -DOPENSSL_PIC $cflags";
a22fb399 1299 }
d2dcf4f4 1300 }
b436a982 1301
abb0c2bb 1302if (!$IsMK1MF)
ecd45314 1303 {
abb0c2bb
DSH
1304 if ($no_shared)
1305 {
1306 $openssl_other_defines.="#define OPENSSL_NO_DYNAMIC_ENGINE\n";
1307 }
1308 else
1309 {
1310 $openssl_other_defines.="#define OPENSSL_NO_STATIC_ENGINE\n";
1311 }
6cb68620 1312 }
ecd45314 1313
38a17571 1314$cpuid_obj.=" uplink.o uplink-cof.o" if ($cflags =~ /\-DOPENSSL_USE_APPLINK/);
b48111df 1315
18fd413f
AP
1316#
1317# Platform fix-ups
1318#
1319if ($target =~ /\-icc$/) # Intel C compiler
1a979201 1320 {
b48111df
AP
1321 my $iccver=0;
1322 if (open(FD,"$cc -V 2>&1 |"))
1323 {
1324 while(<FD>) { $iccver=$1 if (/Version ([0-9]+)\./); }
1325 close(FD);
1326 }
1a979201
AP
1327 if ($iccver>=8)
1328 {
1329 # Eliminate unnecessary dependency from libirc.a. This is
1330 # essential for shared library support, as otherwise
1331 # apps/openssl can end up in endless loop upon startup...
1332 $cflags.=" -Dmemcpy=__builtin_memcpy -Dmemset=__builtin_memset";
1333 }
b48111df
AP
1334 if ($iccver>=9)
1335 {
1336 $cflags.=" -i-static";
1337 $cflags=~s/\-no_cpprt/-no-cpprt/;
1338 }
1339 if ($iccver>=10)
1340 {
1341 $cflags=~s/\-i\-static/-static-intel/;
1342 }
1a979201
AP
1343 }
1344
18fd413f
AP
1345# Unlike other OSes (like Solaris, Linux, Tru64, IRIX) BSD run-time
1346# linkers (tested OpenBSD, NetBSD and FreeBSD) "demand" RPATH set on
1347# .so objects. Apparently application RPATH is not global and does
1348# not apply to .so linked with other .so. Problem manifests itself
1349# when libssl.so fails to load libcrypto.so. One can argue that we
1350# should engrave this into Makefile.shared rules or into BSD-* config
1351# lines above. Meanwhile let's try to be cautious and pass -rpath to
1352# linker only when --prefix is not /usr.
1353if ($target =~ /^BSD\-/)
1354 {
1355 $shared_ldflag.=" -Wl,-rpath,\$(LIBRPATH)" if ($prefix !~ m|^/usr[/]*$|);
1356 }
1357
cf1b7d96
RL
1358if ($sys_id ne "")
1359 {
543105ac 1360 #$cflags="-DOPENSSL_SYSNAME_$sys_id $cflags";
cf1b7d96
RL
1361 $openssl_sys_defines="#define OPENSSL_SYSNAME_$sys_id\n";
1362 }
1363
0396479d
BM
1364if ($ranlib eq "")
1365 {
1366 $ranlib = $default_ranlib;
1367 }
1368
1750ebcb
DSH
1369#my ($bn1)=split(/\s+/,$bn_obj);
1370#$bn1 = "" unless defined $bn1;
1371#$bn1=$bn_asm unless ($bn1 =~ /\.o$/);
1372#$bn_obj="$bn1";
1373
c9a112f5 1374$cpuid_obj="" if ($processor eq "386");
f8c469de 1375
1750ebcb 1376$bn_obj = $bn_asm unless $bn_obj ne "";
699543e4
AP
1377# bn86* is the only one implementing bn_*_part_words
1378$cflags.=" -DOPENSSL_BN_ASM_PART_WORDS" if ($bn_obj =~ /bn86/);
d0590fe6 1379$cflags.=" -DOPENSSL_IA32_SSE2" if (!$no_sse2 && $bn_obj =~ /bn86/);
d83dde61 1380
18fb9d80 1381$cflags.=" -DOPENSSL_BN_ASM_MONT" if ($bn_obj =~ /\-mont|mo86\-/);
dfeab068 1382
d83dde61
DSH
1383if ($fips)
1384 {
1385 $openssl_other_defines.="#define OPENSSL_FIPS\n";
1386 }
1387
58964a49
RE
1388$des_obj=$des_enc unless ($des_obj =~ /\.o$/);
1389$bf_obj=$bf_enc unless ($bf_obj =~ /\.o$/);
1390$cast_obj=$cast_enc unless ($cast_obj =~ /\.o$/);
1391$rc4_obj=$rc4_enc unless ($rc4_obj =~ /\.o$/);
1392$rc5_obj=$rc5_enc unless ($rc5_obj =~ /\.o$/);
1393if ($sha1_obj =~ /\.o$/)
1394 {
1395# $sha1_obj=$sha1_enc;
d0590fe6
AP
1396 $cflags.=" -DSHA1_ASM" if ($sha1_obj =~ /sx86/ || $sha1_obj =~ /sha1/);
1397 $cflags.=" -DSHA256_ASM" if ($sha1_obj =~ /sha256/);
1398 $cflags.=" -DSHA512_ASM" if ($sha1_obj =~ /sha512/);
341f8786 1399 if ($sha1_obj =~ /sse2/)
d0590fe6
AP
1400 { if ($no_sse2)
1401 { $sha1_obj =~ s/\S*sse2\S+//; }
1402 elsif ($cflags !~ /OPENSSL_IA32_SSE2/)
1403 { $cflags.=" -DOPENSSL_IA32_SSE2"; }
1404 }
58964a49
RE
1405 }
1406if ($md5_obj =~ /\.o$/)
1407 {
1408# $md5_obj=$md5_enc;
1409 $cflags.=" -DMD5_ASM";
1410 }
1411if ($rmd160_obj =~ /\.o$/)
1412 {
1413# $rmd160_obj=$rmd160_enc;
1414 $cflags.=" -DRMD160_ASM";
1415 }
d0590fe6
AP
1416if ($aes_obj =~ /\.o$/)
1417 {
1418 $cflags.=" -DAES_ASM";
1419 }
7de4b5b0
AP
1420else {
1421 $aes_obj=$aes_enc;
1422 }
d02b48c6 1423
1ed0c662
RL
1424# "Stringify" the C flags string. This permits it to be made part of a string
1425# and works as well on command lines.
1426$cflags =~ s/([\\\"])/\\\1/g;
1427
0973910f 1428my $version = "unknown";
fc6a6a10 1429my $version_num = "unknown";
0973910f
UM
1430my $major = "unknown";
1431my $minor = "unknown";
b436a982
RL
1432my $shlib_version_number = "unknown";
1433my $shlib_version_history = "unknown";
1434my $shlib_major = "unknown";
1435my $shlib_minor = "unknown";
0973910f
UM
1436
1437open(IN,'<crypto/opensslv.h') || die "unable to read opensslv.h:$!\n";
1438while (<IN>)
1439 {
1440 $version=$1 if /OPENSSL.VERSION.TEXT.*OpenSSL (\S+) /;
fc6a6a10 1441 $version_num=$1 if /OPENSSL.VERSION.NUMBER.*0x(\S+)/;
b436a982
RL
1442 $shlib_version_number=$1 if /SHLIB_VERSION_NUMBER *"([^"]+)"/;
1443 $shlib_version_history=$1 if /SHLIB_VERSION_HISTORY *"([^"]*)"/;
0973910f
UM
1444 }
1445close(IN);
b436a982 1446if ($shlib_version_history ne "") { $shlib_version_history .= ":"; }
0973910f 1447
1fac96e4 1448if ($version =~ /(^[0-9]*)\.([0-9\.]*)/)
0973910f
UM
1449 {
1450 $major=$1;
1451 $minor=$2;
1452 }
1453
b436a982
RL
1454if ($shlib_version_number =~ /(^[0-9]*)\.([0-9\.]*)/)
1455 {
1456 $shlib_major=$1;
1457 $shlib_minor=$2;
1458 }
1459
d0969d24
DSH
1460if ($strict_warnings)
1461 {
1462 my $wopt;
1463 die "ERROR --strict-warnings requires gcc" unless ($cc =~ /gcc$/);
1464 foreach $wopt (split /\s+/, $gcc_devteam_warn)
1465 {
1466 $cflags .= " $wopt" unless ($cflags =~ /$wopt/)
1467 }
1468 }
1469
f2d4be3b 1470open(IN,'<Makefile.org') || die "unable to read Makefile.org:$!\n";
c2aa4f20
RL
1471unlink("$Makefile.new") || die "unable to remove old $Makefile.new:$!\n" if -e "$Makefile.new";
1472open(OUT,">$Makefile.new") || die "unable to create $Makefile.new:$!\n";
f1d712ce 1473print OUT "### Generated automatically from Makefile.org by Configure.\n\n";
f5d7a031 1474my $sdirs=0;
d02b48c6
RE
1475while (<IN>)
1476 {
f4bcd70f 1477 chomp;
f5d7a031 1478 $sdirs = 1 if /^SDIRS=/;
f5d7a031
UM
1479 if ($sdirs) {
1480 my $dir;
1481 foreach $dir (@skip) {
81dde5e8
DSH
1482 s/(\s)$dir\s/$1/;
1483 s/\s$dir$//;
f5d7a031
UM
1484 }
1485 }
f6f0420d 1486 $sdirs = 0 unless /\\$/;
f82c1f0d 1487 s/fips // if (/^DIRS=/ && !$fips);
c40fcc1e 1488 s/engines // if (/^DIRS=/ && $disabled{"engine"});
0973910f
UM
1489 s/^VERSION=.*/VERSION=$version/;
1490 s/^MAJOR=.*/MAJOR=$major/;
1491 s/^MINOR=.*/MINOR=$minor/;
b436a982
RL
1492 s/^SHLIB_VERSION_NUMBER=.*/SHLIB_VERSION_NUMBER=$shlib_version_number/;
1493 s/^SHLIB_VERSION_HISTORY=.*/SHLIB_VERSION_HISTORY=$shlib_version_history/;
1494 s/^SHLIB_MAJOR=.*/SHLIB_MAJOR=$shlib_major/;
1495 s/^SHLIB_MINOR=.*/SHLIB_MINOR=$shlib_minor/;
a22fb399 1496 s/^SHLIB_EXT=.*/SHLIB_EXT=$shared_extension/;
e5f3045f 1497 s/^INSTALLTOP=.*$/INSTALLTOP=$prefix/;
462ba4f6 1498 s/^OPENSSLDIR=.*$/OPENSSLDIR=$openssldir/;
985b5ee7 1499 s/^LIBDIR=.*$/LIBDIR=$libdir/;
e5f3045f 1500 s/^INSTALL_PREFIX=.*$/INSTALL_PREFIX=$install_prefix/;
dfeab068 1501 s/^PLATFORM=.*$/PLATFORM=$target/;
31ff97b2 1502 s/^OPTIONS=.*$/OPTIONS=$options/;
c59cb511 1503 s/^CONFIGURE_ARGS=.*$/CONFIGURE_ARGS=$argvstring/;
ac923d33
DSH
1504 if ($cross_compile_prefix)
1505 {
1506 s/^CC=.*$/CROSS_COMPILE= $cross_compile_prefix\nCC= \$\(CROSS_COMPILE\)$cc/;
1507 s/^AR=\s*/AR= \$\(CROSS_COMPILE\)/;
1508 s/^RANLIB=\s*/RANLIB= \$\(CROSS_COMPILE\)/;
1509 }
1510 else {
1511 s/^CC=.*$/CC= $cc/;
8c6dd96a 1512 s/^AR=\s*ar/AR= $ar/;
ac923d33
DSH
1513 s/^RANLIB=.*/RANLIB= $ranlib/;
1514 }
cf1b7d96 1515 s/^MAKEDEPPROG=.*$/MAKEDEPPROG= $cc/ if $cc eq "gcc";
d02b48c6 1516 s/^CFLAG=.*$/CFLAG= $cflags/;
505ed2b0 1517 s/^DEPFLAG=.*$/DEPFLAG=$depflags/;
a5d35749 1518 s/^PEX_LIBS=.*$/PEX_LIBS= $prelflags/;
d02b48c6 1519 s/^EX_LIBS=.*$/EX_LIBS= $lflags/;
967d95f0 1520 s/^EXE_EXT=.*$/EXE_EXT= $exe_ext/;
14e21f86 1521 s/^CPUID_OBJ=.*$/CPUID_OBJ= $cpuid_obj/;
06287285 1522 s/^BN_ASM=.*$/BN_ASM= $bn_obj/;
d02b48c6 1523 s/^DES_ENC=.*$/DES_ENC= $des_obj/;
d0590fe6 1524 s/^AES_ASM_OBJ=.*$/AES_ASM_OBJ= $aes_obj/;
d02b48c6 1525 s/^BF_ENC=.*$/BF_ENC= $bf_obj/;
58964a49
RE
1526 s/^CAST_ENC=.*$/CAST_ENC= $cast_obj/;
1527 s/^RC4_ENC=.*$/RC4_ENC= $rc4_obj/;
1528 s/^RC5_ENC=.*$/RC5_ENC= $rc5_obj/;
1529 s/^MD5_ASM_OBJ=.*$/MD5_ASM_OBJ= $md5_obj/;
1530 s/^SHA1_ASM_OBJ=.*$/SHA1_ASM_OBJ= $sha1_obj/;
1531 s/^RMD160_ASM_OBJ=.*$/RMD160_ASM_OBJ= $rmd160_obj/;
2613c1fa 1532 s/^PROCESSOR=.*/PROCESSOR= $processor/;
179add2b 1533 s/^ARFLAGS=.*/ARFLAGS= $arflags/;
99aab161 1534 s/^PERL=.*/PERL= $perl/;
f9b3bff6 1535 s/^KRB5_INCLUDES=.*/KRB5_INCLUDES=$withargs{"krb5-include"}/;
c1269c81 1536 s/^LIBKRB5=.*/LIBKRB5=$withargs{"krb5-lib"}/;
7614f0e5
DSH
1537 s/^LIBZLIB=.*/LIBZLIB=$withargs{"zlib-lib"}/;
1538 s/^ZLIB_INCLUDE=.*/ZLIB_INCLUDE=$withargs{"zlib-include"}/;
d83dde61
DSH
1539 s/^FIPSLIBDIR=.*/FIPSLIBDIR=$fipslibdir/;
1540 if ($fipsdso)
1541 {
1542 s/^FIPSCANLIB=.*/FIPSCANLIB=libfips/;
1543 s/^SHARED_FIPS=.*/SHARED_FIPS=libfips\$(SHLIB_EXT)/;
1544 s/^SHLIBDIRS=.*/SHLIBDIRS= crypto ssl fips/;
1545 }
1546 else
1547 {
1548 s/^FIPSCANLIB=.*/FIPSCANLIB=libcrypto/ if $fips;
1549 s/^SHARED_FIPS=.*/SHARED_FIPS=/;
1550 s/^SHLIBDIRS=.*/SHLIBDIRS= crypto ssl/;
1551 }
1552 s/^FIPSCANISTERINTERNAL=.*/FIPSCANISTERINTERNAL=$fipscanisterinternal/;
1553 s/^BASEADDR=.*/BASEADDR=$baseaddr/;
b436a982 1554 s/^SHLIB_TARGET=.*/SHLIB_TARGET=$shared_target/;
a22fb399 1555 s/^SHLIB_MARK=.*/SHLIB_MARK=$shared_mark/;
d83dde61 1556 s/^SHARED_LIBS=.*/SHARED_LIBS=\$(SHARED_FIPS) \$(SHARED_CRYPTO) \$(SHARED_SSL)/ if (!$no_shared);
0fd44e2d
RL
1557 if ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*$/)
1558 {
1559 my $sotmp = $1;
07c08ed4
RL
1560 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp/;
1561 }
1562 elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.dylib$/)
1563 {
1564 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.dylib/;
0fd44e2d
RL
1565 }
1566 elsif ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*\.[^\.]*$/)
1567 {
1568 my $sotmp = $1;
1569 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp.\$(SHLIB_MAJOR) .s$sotmp/;
1570 }
07c08ed4
RL
1571 elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.[^\.]*\.dylib$/)
1572 {
1573 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.\$(SHLIB_MAJOR).dylib .dylib/;
1574 }
a5595fde 1575 s/^SHARED_LDFLAGS=.*/SHARED_LDFLAGS=$shared_ldflag/;
d02b48c6
RE
1576 print OUT $_."\n";
1577 }
1578close(IN);
1579close(OUT);
c2aa4f20
RL
1580rename($Makefile,"$Makefile.bak") || die "unable to rename $Makefile\n" if -e $Makefile;
1581rename("$Makefile.new",$Makefile) || die "unable to rename $Makefile.new\n";
f2d4be3b 1582
58964a49
RE
1583print "CC =$cc\n";
1584print "CFLAG =$cflags\n";
1585print "EX_LIBS =$lflags\n";
b7efa56a 1586print "CPUID_OBJ =$cpuid_obj\n";
06287285 1587print "BN_ASM =$bn_obj\n";
58964a49 1588print "DES_ENC =$des_obj\n";
b7efa56a 1589print "AES_ASM_OBJ =$aes_obj\n";
58964a49
RE
1590print "BF_ENC =$bf_obj\n";
1591print "CAST_ENC =$cast_obj\n";
1592print "RC4_ENC =$rc4_obj\n";
1593print "RC5_ENC =$rc5_obj\n";
1594print "MD5_OBJ_ASM =$md5_obj\n";
1595print "SHA1_OBJ_ASM =$sha1_obj\n";
1596print "RMD160_OBJ_ASM=$rmd160_obj\n";
2613c1fa 1597print "PROCESSOR =$processor\n";
99aab161 1598print "RANLIB =$ranlib\n";
179add2b 1599print "ARFLAGS =$arflags\n";
99aab161 1600print "PERL =$perl\n";
f9b3bff6
RL
1601print "KRB5_INCLUDES =",$withargs{"krb5-include"},"\n"
1602 if $withargs{"krb5-include"} ne "";
d02b48c6 1603
1641cb60
BL
1604my $des_ptr=0;
1605my $des_risc1=0;
1606my $des_risc2=0;
1607my $des_unroll=0;
1608my $bn_ll=0;
1609my $def_int=2;
1610my $rc4_int=$def_int;
1611my $md2_int=$def_int;
1612my $idea_int=$def_int;
1613my $rc2_int=$def_int;
1614my $rc4_idx=0;
2dae04d0 1615my $rc4_chunk=0;
1641cb60
BL
1616my $bf_ptr=0;
1617my @type=("char","short","int","long");
1618my ($b64l,$b64,$b32,$b16,$b8)=(0,0,1,0,0);
62dc5aad 1619my $export_var_as_fn=0;
1641cb60
BL
1620
1621my $des_int;
d02b48c6
RE
1622
1623foreach (sort split(/\s+/,$bn_ops))
1624 {
1625 $des_ptr=1 if /DES_PTR/;
1626 $des_risc1=1 if /DES_RISC1/;
1627 $des_risc2=1 if /DES_RISC2/;
1628 $des_unroll=1 if /DES_UNROLL/;
1629 $des_int=1 if /DES_INT/;
1630 $bn_ll=1 if /BN_LLONG/;
1631 $rc4_int=0 if /RC4_CHAR/;
1632 $rc4_int=3 if /RC4_LONG/;
1633 $rc4_idx=1 if /RC4_INDEX/;
2dae04d0
AP
1634 $rc4_chunk=1 if /RC4_CHUNK/;
1635 $rc4_chunk=2 if /RC4_CHUNK_LL/;
d02b48c6
RE
1636 $md2_int=0 if /MD2_CHAR/;
1637 $md2_int=3 if /MD2_LONG/;
1638 $idea_int=1 if /IDEA_SHORT/;
1639 $idea_int=3 if /IDEA_LONG/;
1640 $rc2_int=1 if /RC2_SHORT/;
1641 $rc2_int=3 if /RC2_LONG/;
1642 $bf_ptr=1 if $_ eq "BF_PTR";
1643 $bf_ptr=2 if $_ eq "BF_PTR2";
d02b48c6 1644 ($b64l,$b64,$b32,$b16,$b8)=(0,1,0,0,0) if /SIXTY_FOUR_BIT/;
58964a49 1645 ($b64l,$b64,$b32,$b16,$b8)=(1,0,0,0,0) if /SIXTY_FOUR_BIT_LONG/;
d02b48c6
RE
1646 ($b64l,$b64,$b32,$b16,$b8)=(0,0,1,0,0) if /THIRTY_TWO_BIT/;
1647 ($b64l,$b64,$b32,$b16,$b8)=(0,0,0,1,0) if /SIXTEEN_BIT/;
1648 ($b64l,$b64,$b32,$b16,$b8)=(0,0,0,0,1) if /EIGHT_BIT/;
62dc5aad 1649 $export_var_as_fn=1 if /EXPORT_VAR_AS_FN/;
d02b48c6
RE
1650 }
1651
8e10f2b3 1652open(IN,'<crypto/opensslconf.h.in') || die "unable to read crypto/opensslconf.h.in:$!\n";
c2aa4f20
RL
1653unlink("crypto/opensslconf.h.new") || die "unable to remove old crypto/opensslconf.h.new:$!\n" if -e "crypto/opensslconf.h.new";
1654open(OUT,'>crypto/opensslconf.h.new') || die "unable to create crypto/opensslconf.h.new:$!\n";
26dc267f 1655print OUT "/* opensslconf.h */\n";
fb044c59 1656print OUT "/* WARNING: Generated automatically from opensslconf.h.in by Configure. */\n\n";
26dc267f
BM
1657
1658print OUT "/* OpenSSL was configured with the following options: */\n";
5031a89d 1659my $openssl_algorithm_defines_trans = $openssl_algorithm_defines;
505ed2b0 1660$openssl_experimental_defines =~ s/^\s*#\s*define\s+OPENSSL_NO_(.*)/#ifndef OPENSSL_EXPERIMENTAL_$1\n# ifndef OPENSSL_NO_$1\n# define OPENSSL_NO_$1\n# endif\n#endif/mg;
5031a89d 1661$openssl_algorithm_defines_trans =~ s/^\s*#\s*define\s+OPENSSL_(.*)/# if defined(OPENSSL_$1) \&\& !defined($1)\n# define $1\n# endif/mg;
cf1b7d96 1662$openssl_algorithm_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
fb77c6fb 1663$openssl_algorithm_defines = " /* no ciphers excluded */\n" if $openssl_algorithm_defines eq "";
cf1b7d96
RL
1664$openssl_thread_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1665$openssl_sys_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1666$openssl_other_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1667print OUT $openssl_sys_defines;
75e98d05 1668print OUT "#ifndef OPENSSL_DOING_MAKEDEPEND\n\n";
505ed2b0
BM
1669print OUT $openssl_experimental_defines;
1670print OUT "\n";
cf1b7d96 1671print OUT $openssl_algorithm_defines;
505ed2b0 1672print OUT "\n#endif /* OPENSSL_DOING_MAKEDEPEND */\n\n";
cf1b7d96
RL
1673print OUT $openssl_thread_defines;
1674print OUT $openssl_other_defines,"\n";
26dc267f 1675
5031a89d
RL
1676print OUT "/* The OPENSSL_NO_* macros are also defined as NO_* if the application\n";
1677print OUT " asks for it. This is a transient feature that is provided for those\n";
1678print OUT " who haven't had the time to do the appropriate changes in their\n";
1679print OUT " applications. */\n";
1680print OUT "#ifdef OPENSSL_ALGORITHM_DEFINES\n";
1681print OUT $openssl_algorithm_defines_trans;
1682print OUT "#endif\n\n";
1683
ebaec63e
AP
1684print OUT "#define OPENSSL_CPUID_OBJ\n\n" if ($cpuid_obj);
1685
d02b48c6
RE
1686while (<IN>)
1687 {
cd46aa4a 1688 if (/^#define\s+OPENSSLDIR/)
43f392c9
DSH
1689 {
1690 my $foo = $openssldir;
1691 $foo =~ s/\\/\\\\/g;
1692 print OUT "#define OPENSSLDIR \"$foo\"\n";
1693 }
90819805 1694 elsif (/^#define\s+ENGINESDIR/)
43f392c9
DSH
1695 {
1696 # $foo is to become "$prefix/lib$multilib/engines";
1697 # as Makefile.org and engines/Makefile are adapted for
1698 # $multilib suffix.
1699 my $foo = "$prefix/lib/engines";
1700 $foo =~ s/\\/\\\\/g;
1701 print OUT "#define ENGINESDIR \"$foo\"\n";
1702 }
62dc5aad
RL
1703 elsif (/^#((define)|(undef))\s+OPENSSL_EXPORT_VAR_AS_FUNCTION/)
1704 { printf OUT "#undef OPENSSL_EXPORT_VAR_AS_FUNCTION\n"
1705 if $export_var_as_fn;
1706 printf OUT "#%s OPENSSL_EXPORT_VAR_AS_FUNCTION\n",
1707 ($export_var_as_fn)?"define":"undef"; }
e766a681
BM
1708 elsif (/^#define\s+OPENSSL_UNISTD/)
1709 {
1710 $unistd = "<unistd.h>" if $unistd eq "";
1711 print OUT "#define OPENSSL_UNISTD $unistd\n";
1712 }
462ba4f6 1713 elsif (/^#((define)|(undef))\s+SIXTY_FOUR_BIT_LONG/)
d02b48c6
RE
1714 { printf OUT "#%s SIXTY_FOUR_BIT_LONG\n",($b64l)?"define":"undef"; }
1715 elsif (/^#((define)|(undef))\s+SIXTY_FOUR_BIT/)
1716 { printf OUT "#%s SIXTY_FOUR_BIT\n",($b64)?"define":"undef"; }
1717 elsif (/^#((define)|(undef))\s+THIRTY_TWO_BIT/)
1718 { printf OUT "#%s THIRTY_TWO_BIT\n",($b32)?"define":"undef"; }
1719 elsif (/^#((define)|(undef))\s+SIXTEEN_BIT/)
1720 { printf OUT "#%s SIXTEEN_BIT\n",($b16)?"define":"undef"; }
1721 elsif (/^#((define)|(undef))\s+EIGHT_BIT/)
1722 { printf OUT "#%s EIGHT_BIT\n",($b8)?"define":"undef"; }
1723 elsif (/^#((define)|(undef))\s+BN_LLONG\s*$/)
1724 { printf OUT "#%s BN_LLONG\n",($bn_ll)?"define":"undef"; }
8e10f2b3 1725 elsif (/^\#define\s+DES_LONG\s+.*/)
d02b48c6
RE
1726 { printf OUT "#define DES_LONG unsigned %s\n",
1727 ($des_int)?'int':'long'; }
8e10f2b3 1728 elsif (/^\#(define|undef)\s+DES_PTR/)
d02b48c6
RE
1729 { printf OUT "#%s DES_PTR\n",($des_ptr)?'define':'undef'; }
1730 elsif (/^\#(define|undef)\s+DES_RISC1/)
1731 { printf OUT "#%s DES_RISC1\n",($des_risc1)?'define':'undef'; }
1732 elsif (/^\#(define|undef)\s+DES_RISC2/)
1733 { printf OUT "#%s DES_RISC2\n",($des_risc2)?'define':'undef'; }
1734 elsif (/^\#(define|undef)\s+DES_UNROLL/)
1735 { printf OUT "#%s DES_UNROLL\n",($des_unroll)?'define':'undef'; }
8e10f2b3 1736 elsif (/^#define\s+RC4_INT\s/)
d02b48c6 1737 { printf OUT "#define RC4_INT unsigned %s\n",$type[$rc4_int]; }
2dae04d0
AP
1738 elsif (/^#undef\s+RC4_CHUNK/)
1739 {
1740 printf OUT "#undef RC4_CHUNK\n" if $rc4_chunk==0;
1741 printf OUT "#define RC4_CHUNK unsigned long\n" if $rc4_chunk==1;
1742 printf OUT "#define RC4_CHUNK unsigned long long\n" if $rc4_chunk==2;
1743 }
8e10f2b3 1744 elsif (/^#((define)|(undef))\s+RC4_INDEX/)
d02b48c6 1745 { printf OUT "#%s RC4_INDEX\n",($rc4_idx)?"define":"undef"; }
8e7f966b 1746 elsif (/^#(define|undef)\s+I386_ONLY/)
c9a112f5 1747 { printf OUT "#%s I386_ONLY\n", ($processor eq "386")?
8e7f966b 1748 "define":"undef"; }
8e10f2b3 1749 elsif (/^#define\s+MD2_INT\s/)
d02b48c6 1750 { printf OUT "#define MD2_INT unsigned %s\n",$type[$md2_int]; }
8e10f2b3 1751 elsif (/^#define\s+IDEA_INT\s/)
d02b48c6 1752 {printf OUT "#define IDEA_INT unsigned %s\n",$type[$idea_int];}
8e10f2b3 1753 elsif (/^#define\s+RC2_INT\s/)
d02b48c6 1754 {printf OUT "#define RC2_INT unsigned %s\n",$type[$rc2_int];}
8e10f2b3 1755 elsif (/^#(define|undef)\s+BF_PTR/)
d02b48c6
RE
1756 {
1757 printf OUT "#undef BF_PTR\n" if $bf_ptr == 0;
1758 printf OUT "#define BF_PTR\n" if $bf_ptr == 1;
1759 printf OUT "#define BF_PTR2\n" if $bf_ptr == 2;
8e10f2b3 1760 }
d02b48c6
RE
1761 else
1762 { print OUT $_; }
1763 }
5dfc369f
UM
1764close(IN);
1765close(OUT);
c2aa4f20
RL
1766rename("crypto/opensslconf.h","crypto/opensslconf.h.bak") || die "unable to rename crypto/opensslconf.h\n" if -e "crypto/opensslconf.h";
1767rename("crypto/opensslconf.h.new","crypto/opensslconf.h") || die "unable to rename crypto/opensslconf.h.new\n";
9becf666 1768
e766a681 1769
9becf666
DSH
1770# Fix the date
1771
d02b48c6
RE
1772print "SIXTY_FOUR_BIT_LONG mode\n" if $b64l;
1773print "SIXTY_FOUR_BIT mode\n" if $b64;
1774print "THIRTY_TWO_BIT mode\n" if $b32;
1775print "SIXTEEN_BIT mode\n" if $b16;
1776print "EIGHT_BIT mode\n" if $b8;
1777print "DES_PTR used\n" if $des_ptr;
1778print "DES_RISC1 used\n" if $des_risc1;
1779print "DES_RISC2 used\n" if $des_risc2;
1780print "DES_UNROLL used\n" if $des_unroll;
1781print "DES_INT used\n" if $des_int;
1782print "BN_LLONG mode\n" if $bn_ll;
1783print "RC4 uses u$type[$rc4_int]\n" if $rc4_int != $def_int;
1784print "RC4_INDEX mode\n" if $rc4_idx;
2dae04d0
AP
1785print "RC4_CHUNK is undefined\n" if $rc4_chunk==0;
1786print "RC4_CHUNK is unsigned long\n" if $rc4_chunk==1;
1787print "RC4_CHUNK is unsigned long long\n" if $rc4_chunk==2;
d02b48c6
RE
1788print "MD2 uses u$type[$md2_int]\n" if $md2_int != $def_int;
1789print "IDEA uses u$type[$idea_int]\n" if $idea_int != $def_int;
1790print "RC2 uses u$type[$rc2_int]\n" if $rc2_int != $def_int;
1791print "BF_PTR used\n" if $bf_ptr == 1;
1792print "BF_PTR2 used\n" if $bf_ptr == 2;
cba5068d 1793
4d8743f4 1794if($IsMK1MF) {
664b9985
BM
1795 open (OUT,">crypto/buildinf.h") || die "Can't open buildinf.h";
1796 printf OUT <<EOF;
57119943
BM
1797#ifndef MK1MF_BUILD
1798 /* auto-generated by Configure for crypto/cversion.c:
1799 * for Unix builds, crypto/Makefile.ssl generates functional definitions;
1800 * Windows builds (and other mk1mf builds) compile cversion.c with
1801 * -DMK1MF_BUILD and use definitions added to this file by util/mk1mf.pl. */
1802 #error "Windows builds (PLATFORM=$target) use mk1mf.pl-created Makefiles"
1803#endif
9e935d7e 1804EOF
8e10f2b3 1805 close(OUT);
a1e464f9 1806} else {
2b4d877a 1807 my $make_command = "$make PERL=\'$perl\'";
451dc18f
RL
1808 my $make_targets = "";
1809 $make_targets .= " links" if $symlink;
ab185b60 1810 $make_targets .= " depend" if $depflags ne $default_depflags && $make_depend;
1cc67fa8 1811 $make_targets .= " gentests" if $symlink;
451dc18f
RL
1812 (system $make_command.$make_targets) == 0 or exit $?
1813 if $make_targets ne "";
288d2fb9 1814 if ( $perl =~ m@^/@) {
439df508 1815 &dofile("tools/c_rehash",$perl,'^#!/', '#!%s','^my \$dir;$', 'my $dir = "' . $openssldir . '";');
3a4f14f3 1816 &dofile("apps/CA.pl",$perl,'^#!/', '#!%s');
288d2fb9
BM
1817 } else {
1818 # No path for Perl known ...
439df508 1819 &dofile("tools/c_rehash",'/usr/local/bin/perl','^#!/', '#!%s','^my \$dir;$', 'my $dir = "' . $openssldir . '";');
3a4f14f3 1820 &dofile("apps/CA.pl",'/usr/local/bin/perl','^#!/', '#!%s');
451dc18f 1821 }
ab185b60 1822 if ($depflags ne $default_depflags && !$make_depend) {
451dc18f
RL
1823 print <<EOF;
1824
ab185b60
BM
1825Since you've disabled or enabled at least one algorithm, you need to do
1826the following before building:
451dc18f
RL
1827
1828 make depend
1829EOF
1830 }
8e10f2b3
UM
1831}
1832
fc6a6a10 1833# create the ms/version32.rc file if needed
3b0e61a8 1834if ($IsMK1MF && ($target !~ /^netware/)) {
fc6a6a10
DSH
1835 my ($v1, $v2, $v3, $v4);
1836 if ($version_num =~ /(^[0-9a-f]{1})([0-9a-f]{2})([0-9a-f]{2})([0-9a-f]{2})/i) {
1837 $v1=hex $1;
1838 $v2=hex $2;
1839 $v3=hex $3;
1840 $v4=hex $4;
1841 }
1842 open (OUT,">ms/version32.rc") || die "Can't open ms/version32.rc";
1843 print OUT <<EOF;
1844#include <winver.h>
1845
1846LANGUAGE 0x09,0x01
1847
18481 VERSIONINFO
1849 FILEVERSION $v1,$v2,$v3,$v4
1850 PRODUCTVERSION $v1,$v2,$v3,$v4
1851 FILEFLAGSMASK 0x3fL
1852#ifdef _DEBUG
1853 FILEFLAGS 0x01L
1854#else
1855 FILEFLAGS 0x00L
1856#endif
1857 FILEOS VOS__WINDOWS32
1858 FILETYPE VFT_DLL
1859 FILESUBTYPE 0x0L
1860BEGIN
1861 BLOCK "StringFileInfo"
1862 BEGIN
1863 BLOCK "040904b0"
1864 BEGIN
d83dde61
DSH
1865#if defined(FIPS)
1866 VALUE "Comments", "WARNING: TEST VERSION ONLY ***NOT*** FIPS 140-2 VALIDATED.\\0"
1867#endif
fc6a6a10
DSH
1868 // Required:
1869 VALUE "CompanyName", "The OpenSSL Project, http://www.openssl.org/\\0"
d83dde61
DSH
1870#if defined(FIPS)
1871 VALUE "FileDescription", "TEST UNVALIDATED FIPS140-2 DLL\\0"
1872#else
fc6a6a10 1873 VALUE "FileDescription", "OpenSSL Shared Library\\0"
d83dde61 1874#endif
fc6a6a10
DSH
1875 VALUE "FileVersion", "$version\\0"
1876#if defined(CRYPTO)
1877 VALUE "InternalName", "libeay32\\0"
1878 VALUE "OriginalFilename", "libeay32.dll\\0"
1879#elif defined(SSL)
1880 VALUE "InternalName", "ssleay32\\0"
1881 VALUE "OriginalFilename", "ssleay32.dll\\0"
d83dde61
DSH
1882#elif defined(FIPS)
1883 VALUE "InternalName", "libosslfips\\0"
1884 VALUE "OriginalFilename", "libosslfips.dll\\0"
fc6a6a10
DSH
1885#endif
1886 VALUE "ProductName", "The OpenSSL Toolkit\\0"
1887 VALUE "ProductVersion", "$version\\0"
1888 // Optional:
1889 //VALUE "Comments", "\\0"
d83dde61 1890