]> git.ipfire.org Git - thirdparty/openssl.git/blame - Configure
Fix warnings.
[thirdparty/openssl.git] / Configure
CommitLineData
a4ed5532 1:
4f9b306c 2eval 'exec perl -S $0 ${1+"$@"}'
a4ed5532
RE
3 if $running_under_some_shell;
4##
5## Configure -- OpenSSL source tree configuration script
6##
1641cb60 7
448cb8b5 8require 5.000;
1641cb60
BL
9use strict;
10
22a4f969 11# see INSTALL for instructions.
462ba4f6 12
7a762197 13my $usage="Usage: Configure [no-<cipher> ...] [enable-<cipher> ...] [experimental-<cipher> ...] [-Dxxx] [-lxxx] [-Lxxx] [-fxxx] [-Kxxx] [no-hw-xxx|no-hw] [[no-]threads] [[no-]shared] [[no-]zlib|zlib-dynamic] [no-asm] [no-dso] [no-krb5] [386] [--prefix=DIR] [--openssldir=OPENSSLDIR] [--with-xxx[=vvv]] [--test-sanity] os/compiler[:flags]\n";
462ba4f6 14
434c5dd3 15# Options:
e5f3045f 16#
462ba4f6
UM
17# --openssldir install OpenSSL in OPENSSLDIR (Default: DIR/ssl if the
18# --prefix option is given; /usr/local/ssl otherwise)
19# --prefix prefix for the OpenSSL include, lib and bin directories
20# (Default: the OPENSSLDIR directory)
e5f3045f
BM
21#
22# --install_prefix Additional prefix for package builders (empty by
23# default). This needn't be set in advance, you can
24# just as well use "make INSTALL_PREFIX=/whatever install".
25#
f9b3bff6
RL
26# --with-krb5-dir Declare where Kerberos 5 lives. The libraries are expected
27# to live in the subdirectory lib/ and the header files in
e452de9d
RL
28# include/. A value is required.
29# --with-krb5-lib Declare where the Kerberos 5 libraries live. A value is
30# required.
f9b3bff6 31# (Default: KRB5_DIR/lib)
e452de9d
RL
32# --with-krb5-include Declare where the Kerberos 5 header files live. A
33# value is required.
f9b3bff6
RL
34# (Default: KRB5_DIR/include)
35# --with-krb5-flavor Declare what flavor of Kerberos 5 is used. Currently
e452de9d 36# supported values are "MIT" and "Heimdal". A value is required.
f9b3bff6 37#
d0d046ec
RL
38# --test-sanity Make a number of sanity checks on the data in this file.
39# This is a debugging tool for OpenSSL developers.
40#
cbfb39d1
AP
41# --cross-compile-prefix Add specified prefix to binutils components.
42#
5270e702
RL
43# no-hw-xxx do not compile support for specific crypto hardware.
44# Generic OpenSSL-style methods relating to this support
45# are always compiled but return NULL if the hardware
46# support isn't compiled.
47# no-hw do not compile support for any crypto hardware.
5f8d5c96
BM
48# [no-]threads [don't] try to create a library that is suitable for
49# multithreaded applications (default is "threads" if we
50# know how to do it)
fcc6a1c4 51# [no-]shared [don't] try to create shared libraries when supported.
a723979d 52# no-asm do not use assembler
bc2aadad
GT
53# no-dso do not compile in any native shared-library methods. This
54# will ensure that all methods just return NULL.
f9b3bff6 55# no-krb5 do not compile in any KRB5 library or code.
e452de9d
RL
56# [no-]zlib [don't] compile support for zlib compression.
57# zlib-dynamic Like "zlib", but the zlib library is expected to be a shared
58# library and will be loaded in run-time by the OpenSSL library.
22a4f969 59# 386 generate 80386 code
d0590fe6 60# no-sse2 disables IA-32 SSE2 code, above option implies no-sse2
79df9d62 61# no-<cipher> build without specified algorithm (rsa, idea, rc5, ...)
afd1f9e8 62# -<xxx> +<xxx> compiler options are passed through
e41c8d6a
GT
63#
64# DEBUG_SAFESTACK use type-safe stacks to enforce type-safety on stack items
65# provided to stack calls. Generates unique stack functions for
66# each possible stack type.
d02b48c6
RE
67# DES_PTR use pointer lookup vs arrays in the DES in crypto/des/des_locl.h
68# DES_RISC1 use different DES_ENCRYPT macro that helps reduce register
69# dependancies but needs to more registers, good for RISC CPU's
70# DES_RISC2 A different RISC variant.
71# DES_UNROLL unroll the inner DES loop, sometimes helps, somtimes hinders.
72# DES_INT use 'int' instead of 'long' for DES_LONG in crypto/des/des.h
73# This is used on the DEC Alpha where long is 8 bytes
74# and int is 4
75# BN_LLONG use the type 'long long' in crypto/bn/bn.h
58964a49
RE
76# MD2_CHAR use 'char' instead of 'int' for MD2_INT in crypto/md2/md2.h
77# MD2_LONG use 'long' instead of 'int' for MD2_INT in crypto/md2/md2.h
d02b48c6
RE
78# IDEA_SHORT use 'short' instead of 'int' for IDEA_INT in crypto/idea/idea.h
79# IDEA_LONG use 'long' instead of 'int' for IDEA_INT in crypto/idea/idea.h
80# RC2_SHORT use 'short' instead of 'int' for RC2_INT in crypto/rc2/rc2.h
81# RC2_LONG use 'long' instead of 'int' for RC2_INT in crypto/rc2/rc2.h
82# RC4_CHAR use 'char' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
83# RC4_LONG use 'long' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
58964a49 84# RC4_INDEX define RC4_INDEX in crypto/rc4/rc4_locl.h. This turns on
d02b48c6 85# array lookups instead of pointer use.
2dae04d0
AP
86# RC4_CHUNK enables code that handles data aligned at long (natural CPU
87# word) boundary.
88# RC4_CHUNK_LL enables code that handles data aligned at long long boundary
89# (intended for 64-bit CPUs running 32-bit OS).
d02b48c6 90# BF_PTR use 'pointer arithmatic' for Blowfish (unsafe on Alpha).
995e79e3 91# BF_PTR2 intel specific version (generic version is more efficient).
d0590fe6
AP
92#
93# Following are set automatically by this script
94#
58964a49
RE
95# MD5_ASM use some extra md5 assember,
96# SHA1_ASM use some extra sha1 assember, must define L_ENDIAN for x86
97# RMD160_ASM use some extra ripemd160 assember,
d0590fe6
AP
98# SHA256_ASM sha256_block is implemented in assembler
99# SHA512_ASM sha512_block is implemented in assembler
100# AES_ASM ASE_[en|de]crypt is implemented in assembler
d02b48c6 101
363bd0b4
DSH
102# Minimum warning options... any contributions to OpenSSL should at least get
103# past these.
104
8e6925b0 105my $gcc_devteam_warn = "-Wall -pedantic -DPEDANTIC -Wno-long-long -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Werror -DCRYPTO_MDEBUG_ALL -DCRYPTO_MDEBUG_ABORT -DREF_CHECK -DOPENSSL_NO_DEPRECATED";
363bd0b4 106
b5b65403
DSH
107my $strict_warnings = 0;
108
1641cb60 109my $x86_gcc_des="DES_PTR DES_RISC1 DES_UNROLL";
d02b48c6
RE
110
111# MD2_CHAR slags pentium pros
995e79e3 112my $x86_gcc_opts="RC4_INDEX MD2_INT";
d02b48c6
RE
113
114# MODIFY THESE PARAMETERS IF YOU ARE GOING TO USE THE 'util/speed.sh SCRIPT
115# Don't worry about these normally
116
1641cb60
BL
117my $tcc="cc";
118my $tflags="-fast -Xa";
119my $tbn_mul="";
120my $tlib="-lnsl -lsocket";
d02b48c6
RE
121#$bits1="SIXTEEN_BIT ";
122#$bits2="THIRTY_TWO_BIT ";
1641cb60
BL
123my $bits1="THIRTY_TWO_BIT ";
124my $bits2="SIXTY_FOUR_BIT ";
d02b48c6 125
fbe2e289 126my $x86_asm="x86cpuid.o:bn-586.o co-586.o x86-mont.o:des-586.o crypt586.o:aes-586.o aesni-x86.o:bf-586.o:md5-586.o:sha1-586.o sha256-586.o sha512-586.o:cast-586.o:rc4-586.o:rmd-586.o:rc5-586.o:wp_block.o wp-mmx.o:cmll-x86.o";
fa8e921f 127
fa8e921f 128my $x86_elf_asm="$x86_asm:elf";
fa8e921f 129
84e7485b 130my $x86_64_asm="x86_64cpuid.o:x86_64-gcc.o x86_64-mont.o modexp512-x86_64.o::aes-x86_64.o aesni-x86_64.o aesni-sha1-x86_64.o::md5-x86_64.o:sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o::rc4-x86_64.o rc4-md5-x86_64.o:::wp-x86_64.o:cmll-x86_64.o cmll_misc.o";
fa8e921f
AP
131my $ia64_asm="ia64cpuid.o:bn-ia64.o::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o::rc4-ia64.o rc4_skey.o:::::void";
132my $sparcv9_asm="sparcv9cap.o sparccpuid.o:bn-sparcv9.o sparcv9-mont.o sparcv9a-mont.o:des_enc-sparc.o fcrypt_b.o:aes_core.o aes_cbc.o aes-sparcv9.o:::sha1-sparcv9.o sha256-sparcv9.o sha512-sparcv9.o:::::::void";
133my $sparcv8_asm=":sparcv8.o:des_enc-sparc.o fcrypt_b.o:::::::::::void";
134my $alpha_asm="alphacpuid.o:bn_asm.o alpha-mont.o::::::::::::void";
135my $mips3_asm=":bn-mips3.o::::::::::::void";
3e719c99 136my $s390x_asm="s390xcap.o s390xcpuid.o:bn-s390x.o s390x-mont.o::aes-s390x.o:::sha1-s390x.o sha256-s390x.o sha512-s390x.o::rc4-s390x.o:::::void";
fa8e921f 137my $armv4_asm=":bn_asm.o armv4-mont.o::aes_cbc.o aes-armv4.o:::sha1-armv4-large.o sha256-armv4.o sha512-armv4.o:::::::void";
addd641f
AP
138my $ppc32_asm="ppccpuid.o:bn-ppc.o::aes_core.o aes_cbc.o aes-ppc.o:::sha1-ppc.o sha256-ppc.o::::::";
139my $ppc64_asm="ppccpuid.o:bn-ppc.o ppc-mont.o::aes_core.o aes_cbc.o aes-ppc.o:::sha1-ppc.o sha256-ppc.o sha512-ppc.o::::::";
fa8e921f 140my $no_asm=":::::::::::::void";
a77e023a 141
b7efa56a
AP
142# As for $BSDthreads. Idea is to maintain "collective" set of flags,
143# which would cover all BSD flavors. -pthread applies to them all,
144# but is treated differently. OpenBSD expands is as -D_POSIX_THREAD
145# -lc_r, which is sufficient. FreeBSD 4.x expands it as -lc_r,
146# which has to be accompanied by explicit -D_THREAD_SAFE and
147# sometimes -D_REENTRANT. FreeBSD 5.x expands it as -lc_r, which
148# seems to be sufficient?
149my $BSDthreads="-pthread -D_THREAD_SAFE -D_REENTRANT";
d02b48c6 150
c23632d3 151#config-string $cc : $cflags : $unistd : $thread_cflag : $sys_id : $lflags : $bn_ops : $cpuid_obj : $bn_obj : $des_obj : $aes_obj : $bf_obj : $md5_obj : $sha1_obj : $cast_obj : $rc4_obj : $rmd160_obj : $rc5_obj : $wp_obj : $cmll_obj : $dso_scheme : $shared_target : $shared_cflag : $shared_ldflag : $shared_extension : $ranlib : $arflags : $multilib
99e812cb 152
1641cb60 153my %table=(
36124b10
BM
154# File 'TABLE' (created by 'make TABLE') contains the data from this list,
155# formatted for better readability.
156
157
b7e16361
RL
158#"b", "${tcc}:${tflags}::${tlib}:${bits1}:${tbn_mul}::",
159#"bl-4c-2c", "${tcc}:${tflags}::${tlib}:${bits1}BN_LLONG RC4_CHAR MD2_CHAR:${tbn_mul}::",
160#"bl-4c-ri", "${tcc}:${tflags}::${tlib}:${bits1}BN_LLONG RC4_CHAR RC4_INDEX:${tbn_mul}::",
161#"b2-is-ri-dp", "${tcc}:${tflags}::${tlib}:${bits2}IDEA_SHORT RC4_INDEX DES_PTR:${tbn_mul}::",
d02b48c6 162
22a4f969 163# Our development configs
cf1b7d96 164"purify", "purify gcc:-g -DPURIFY -Wall::(unknown)::-lsocket -lnsl::::",
34ab17b6 165"debug", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -ggdb -g2 -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations -Werror::(unknown)::-lefence::::",
ef0498a0 166"debug-ben", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DDEBUG_UNUSED -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown):::::bn86-elf.o co86-elf.o",
c518ade1 167"debug-ben-openbsd","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DOPENSSL_OPENBSD_DEV_CRYPTO -DOPENSSL_NO_ASM -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown)::::",
9dd5ae65 168"debug-ben-openbsd-debug","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DOPENSSL_OPENBSD_DEV_CRYPTO -DOPENSSL_NO_ASM -g3 -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown)::::",
ef0498a0 169"debug-ben-debug", "gcc44:$gcc_devteam_warn -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -g3 -O2 -pipe::(unknown)::::::",
babb3798 170"debug-ben-no-opt", "gcc: -Wall -Wmissing-prototypes -Wstrict-prototypes -Wmissing-declarations -DDEBUG_SAFESTACK -DCRYPTO_MDEBUG -Werror -DL_ENDIAN -DTERMIOS -Wall -g3::(unknown)::::::",
cf1b7d96
RL
171"debug-ben-strict", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DCONST_STRICT -O2 -Wall -Wshadow -Werror -Wpointer-arith -Wcast-qual -Wwrite-strings -pipe::(unknown)::::::",
172"debug-rse","cc:-DTERMIOS -DL_ENDIAN -pipe -O -g -ggdb3 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
3d520f7c 173"debug-bodo", "gcc:$gcc_devteam_warn -DBN_DEBUG -DBN_DEBUG_RAND -DCONF_DEBUG -DBIO_PAIR_DEBUG -m64 -DL_ENDIAN -DTERMIO -g -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
d0590fe6 174"debug-ulf", "gcc:-DTERMIOS -DL_ENDIAN -march=i486 -Wall -DBN_DEBUG -DBN_DEBUG_RAND -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -g -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations:::CYGWIN32:::${no_asm}:win32:cygwin-shared:::.dll",
acf47d8f 175"debug-steve64", "gcc:$gcc_devteam_warn -m64 -DL_ENDIAN -DTERMIO -DCONF_DEBUG -DDEBUG_SAFESTACK -g -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
363bd0b4 176"debug-steve32", "gcc:$gcc_devteam_warn -m32 -DL_ENDIAN -DCONF_DEBUG -DDEBUG_SAFESTACK -g -pipe::-D_REENTRANT::-rdynamic -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC:-m32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
acf47d8f 177"debug-steve-opt", "gcc:$gcc_devteam_warn -m64 -O3 -DL_ENDIAN -DTERMIO -DCONF_DEBUG -DDEBUG_SAFESTACK -g -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
1dc2d655 178"debug-levitte-linux-elf","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d0590fe6 179"debug-levitte-linux-noasm","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
1dc2d655 180"debug-levitte-linux-elf-extreme","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d0590fe6 181"debug-levitte-linux-noasm-extreme","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
ceee538a
GT
182"debug-geoff32","gcc:-DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT -DPURIFY -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -DMD32_REG_T=int -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wsign-compare -Wmissing-prototypes -Wmissing-declarations -Wno-long-long::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
183"debug-geoff64","gcc:-DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT -DPURIFY -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -DMD32_REG_T=int -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wsign-compare -Wmissing-prototypes -Wmissing-declarations -Wno-long-long::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
b7efa56a
AP
184"debug-linux-pentium","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -mcpu=pentium -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn",
185"debug-linux-ppro","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -mcpu=pentiumpro -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn",
a136862a
NL
186"debug-linux-elf","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -march=i486 -Wall::-D_REENTRANT::-lefence -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
187"debug-linux-elf-noefence","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
f63e4be3 188"debug-linux-ia32-aes", "gcc:-DAES_EXPERIMENTAL -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:x86cpuid.o:bn-586.o co-586.o x86-mont.o:des-586.o crypt586.o:aes_x86core.o aes_cbc.o:bf-586.o:md5-586.o:sha1-586.o sha256-586.o sha512-586.o:cast-586.o:rc4-586.o:rmd-586.o:rc5-586.o:wp_block.o wp-mmx.o::elf:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
1b37c55e
DSH
189"debug-linux-generic32","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DTERMIO -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
190"debug-linux-generic64","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DTERMIO -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
acf47d8f 191"debug-linux-x86_64", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -m64 -DL_ENDIAN -DTERMIO -g -Wall -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
cf1b7d96 192"dist", "cc:-O::(unknown)::::::",
d02b48c6 193
f8bbcf3a 194# Basic configs that should work on any (32 and less bit) box
cf1b7d96
RL
195"gcc", "gcc:-O3::(unknown):::BN_LLONG:::",
196"cc", "cc:-O::(unknown)::::::",
d02b48c6 197
28a80034 198####VOS Configurations
a379c433
DSH
199"vos-gcc","gcc:-O3 -Wall -D_POSIX_C_SOURCE=200112L -D_BSD -D_VOS_EXTENDED_NAMES -DB_ENDIAN::(unknown):VOS:-Wl,-map:BN_LLONG:${no_asm}:::::.so:",
200"debug-vos-gcc","gcc:-O0 -g -Wall -D_POSIX_C_SOURCE=200112L -D_BSD -D_VOS_EXTENDED_NAMES -DB_ENDIAN -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG::(unknown):VOS:-Wl,-map:BN_LLONG:${no_asm}:::::.so:",
28a80034 201
cf2d9e09 202#### Solaris x86 with GNU C setups
cf1b7d96 203# -DOPENSSL_NO_INLINE_ASM switches off inline assembler. We have to do it
f8bbcf3a
AP
204# here because whenever GNU C instantiates an assembler template it
205# surrounds it with #APP #NO_APP comment pair which (at least Solaris
206# 7_x86) /usr/ccs/bin/as fails to assemble with "Illegal mnemonic"
207# error message.
c5de8b2a 208"solaris-x86-gcc","gcc:-O3 -fomit-frame-pointer -march=pentium -Wall -DL_ENDIAN -DOPENSSL_NO_INLINE_ASM::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
0abfd606
AP
209# -shared -static-libgcc might appear controversial, but modules taken
210# from static libgcc do not have relocations and linking them into our
211# shared objects doesn't have any negative side-effects. On the contrary,
212# doing so makes it possible to use gcc shared build with Sun C. Given
213# that gcc generates faster code [thanks to inline assembler], I would
214# actually recommend to consider using gcc shared build even with vendor
215# compiler:-)
216# <appro@fy.chalmers.se>
acf47d8f 217"solaris64-x86_64-gcc","gcc:-m64 -O3 -Wall -DL_ENDIAN -DMD32_REG_T=int::-D_REENTRANT::-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:solaris-shared:-fPIC:-m64 -shared -static-libgcc:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
0abfd606 218
cf2d9e09 219#### Solaris x86 with Sun C setups
8861ba35 220"solaris-x86-cc","cc:-fast -O -Xa::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
acf47d8f 221"solaris64-x86_64-cc","cc:-fast -xarch=amd64 -xstrconst -Xa -DL_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:solaris-shared:-KPIC:-xarch=amd64 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
cf2d9e09 222
1656ef29 223#### SPARC Solaris with GNU C setups
d0590fe6 224"solaris-sparcv7-gcc","gcc:-O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
6a8517f2 225"solaris-sparcv8-gcc","gcc:-mv8 -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
ac7b4261 226# -m32 should be safe to add as long as driver recognizes -mcpu=ultrasparc
a00e414f 227"solaris-sparcv9-gcc","gcc:-m32 -mcpu=ultrasparc -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
c23632d3 228"solaris64-sparcv9-gcc","gcc:-m64 -mcpu=ultrasparc -O3 -Wall -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-fPIC:-m64 -shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
1656ef29 229####
6a8517f2 230"debug-solaris-sparcv8-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -O -g -mv8 -Wall -DB_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
a00e414f 231"debug-solaris-sparcv9-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -DPEDANTIC -O -g -mcpu=ultrasparc -pedantic -ansi -Wall -Wshadow -Wno-long-long -D__EXTENSIONS__ -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
1656ef29
AP
232
233#### SPARC Solaris with Sun C setups
1656ef29
AP
234# SC4.0 doesn't pass 'make test', upgrade to SC5.0 or SC4.2.
235# SC4.2 is ok, better than gcc even on bn as long as you tell it -xarch=v8
5a2e24ba 236# SC5.0 note: Compiler common patch 107357-01 or later is required!
8861ba35 237"solaris-sparcv7-cc","cc:-xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
6a8517f2 238"solaris-sparcv8-cc","cc:-xarch=v8 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
3b4a0225 239"solaris-sparcv9-cc","cc:-xtarget=ultra -xarch=v8plus -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
c23632d3 240"solaris64-sparcv9-cc","cc:-xtarget=ultra -xarch=v9 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-xarch=v9 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):/usr/ccs/bin/ar rs::/64",
d0f2876c 241####
6a8517f2 242"debug-solaris-sparcv8-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xarch=v8 -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
a00e414f 243"debug-solaris-sparcv9-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xtarget=ultra -xarch=v8plus -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d02b48c6 244
d0590fe6
AP
245#### SunOS configs, assuming sparc for the gcc one.
246#"sunos-cc", "cc:-O4 -DNOPROTO -DNOCONST::(unknown):SUNOS::DES_UNROLL:${no_asm}::",
247"sunos-gcc","gcc:-O3 -mv8 -Dssize_t=int::(unknown):SUNOS::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL DES_PTR DES_RISC1:${no_asm}::",
d02b48c6 248
da8fa72f
AP
249#### IRIX 5.x configs
250# -mips2 flag is added by ./config when appropriate.
d0590fe6
AP
251"irix-gcc","gcc:-O3 -DTERMIOS -DB_ENDIAN::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK DES_UNROLL DES_RISC2 DES_PTR BF_PTR:${no_asm}:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
252"irix-cc", "cc:-O2 -use_readonly_const -DTERMIOS -DB_ENDIAN::(unknown):::BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC2 DES_UNROLL BF_PTR:${no_asm}:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
da8fa72f
AP
253#### IRIX 6.x configs
254# Only N32 and N64 ABIs are supported. If you need O32 ABI build, invoke
30fbcaa2 255# './Configure irix-cc -o32' manually.
c23632d3
AP
256"irix-mips3-gcc","gcc:-mabi=n32 -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK_LL DES_UNROLL DES_RISC2 DES_PTR BF_PTR SIXTY_FOUR_BIT:${mips3_asm}:dlfcn:irix-shared::-mabi=n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::32",
257"irix-mips3-cc", "cc:-n32 -mips3 -O2 -use_readonly_const -G0 -rdata_shared -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::DES_PTR RC4_CHAR RC4_CHUNK_LL DES_RISC2 DES_UNROLL BF_PTR SIXTY_FOUR_BIT:${mips3_asm}:dlfcn:irix-shared::-n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::32",
da8fa72f 258# N64 ABI builds.
c23632d3
AP
259"irix64-mips4-gcc","gcc:-mabi=64 -mips4 -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:${mips3_asm}:dlfcn:irix-shared::-mabi=64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
260"irix64-mips4-cc", "cc:-64 -mips4 -O2 -use_readonly_const -G0 -rdata_shared -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:${mips3_asm}:dlfcn:irix-shared::-64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
d02b48c6 261
bcba6cc6
AP
262#### Unified HP-UX ANSI C configs.
263# Special notes:
264# - Originally we were optimizing at +O4 level. It should be noted
265# that the only difference between +O3 and +O4 is global inter-
266# procedural analysis. As it has to be performed during the link
267# stage the compiler leaves behind certain pseudo-code in lib*.a
268# which might be release or even patch level specific. Generating
f8bbcf3a
AP
269# the machine code for and analyzing the *whole* program appears
270# to be *extremely* memory demanding while the performance gain is
bcba6cc6
AP
271# actually questionable. The situation is intensified by the default
272# HP-UX data set size limit (infamous 'maxdsiz' tunable) of 64MB
273# which is way too low for +O4. In other words, doesn't +O3 make
274# more sense?
f8bbcf3a
AP
275# - Keep in mind that the HP compiler by default generates code
276# suitable for execution on the host you're currently compiling at.
277# If the toolkit is ment to be used on various PA-RISC processors
6d03b73e 278# consider './config +DAportable'.
ad5f0ed5 279# - +DD64 is chosen in favour of +DA2.0W because it's meant to be
bcba6cc6
AP
280# compatible with *future* releases.
281# - If you run ./Configure hpux-parisc-[g]cc manually don't forget to
282# pass -D_REENTRANT on HP-UX 10 and later.
283# - -DMD32_XARRAY triggers workaround for compiler bug we ran into in
284# 32-bit message digests. (For the moment of this writing) HP C
285# doesn't seem to "digest" too many local variables (they make "him"
286# chew forever:-). For more details look-up MD32_XARRAY comment in
287# crypto/sha/sha_lcl.h.
288# <appro@fy.chalmers.se>
289#
3bead95b 290# Since there is mention of this in shlib/hpux10-cc.sh
d0590fe6
AP
291"hpux-parisc-cc-o4","cc:-Ae +O4 +ESlit -z -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY::-D_REENTRANT::-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
292"hpux-parisc-gcc","gcc:-O3 -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-Wl,+s -ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
fa8e921f 293"hpux-parisc2-gcc","gcc:-march=2.0 -O3 -DB_ENDIAN -D_REENTRANT::::-Wl,+s -ldld:SIXTY_FOUR_BIT RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL DES_RISC1::pa-risc2.o::::::::::::void:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
c23632d3 294"hpux64-parisc2-gcc","gcc:-O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::pa-risc2W.o::::::::::::void:dlfcn:hpux-shared:-fpic:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_64",
bcba6cc6 295
d0c2ebf4
RL
296# More attempts at unified 10.X and 11.X targets for HP C compiler.
297#
298# Chris Ruemmler <ruemmler@cup.hp.com>
299# Kevin Steves <ks@hp.se>
d0590fe6
AP
300"hpux-parisc-cc","cc:+O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY::-D_REENTRANT::-Wl,+s -ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
301"hpux-parisc1_0-cc","cc:+DAportable +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY::-D_REENTRANT::-Wl,+s -ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
fa8e921f 302"hpux-parisc2-cc","cc:+DA2.0 +DS2.0 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY -D_REENTRANT::::-Wl,+s -ldld:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::pa-risc2.o::::::::::::void:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
c23632d3 303"hpux64-parisc2-cc","cc:+DD64 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::pa-risc2W.o::::::::::::void:dlfcn:hpux-shared:+Z:+DD64 -b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_64",
d0c2ebf4 304
12470927 305# HP/UX IA-64 targets
c23632d3 306"hpux-ia64-cc","cc:-Ae +DD32 +O2 +Olit=all -z -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:+Z:+DD32 -b:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux32",
12470927
AP
307# Frank Geurts <frank.geurts@nl.abnamro.com> has patiently assisted with
308# with debugging of the following config.
c23632d3 309"hpux64-ia64-cc","cc:-Ae +DD64 +O3 +Olit=all -z -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:+Z:+DD64 -b:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux64",
d0590fe6 310# GCC builds...
c23632d3
AP
311"hpux-ia64-gcc","gcc:-O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:-fpic:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux32",
312"hpux64-ia64-gcc","gcc:-mlp64 -O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:-fpic:-mlp64 -shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux64",
d02b48c6 313
d0590fe6
AP
314# Legacy HPUX 9.X configs...
315"hpux-cc", "cc:-DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY -Ae +ESlit +O2 -z::(unknown)::-Wl,+s -ldld:DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
316"hpux-gcc", "gcc:-DB_ENDIAN -DBN_DIV2W -O3::(unknown)::-Wl,+s -ldld:DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
c5f8bbbc 317
d0590fe6
AP
318#### HP MPE/iX http://jazz.external.hp.com/src/openssl/
319"MPE/iX-gcc", "gcc:-D_ENDIAN -DBN_DIV2W -O3 -D_POSIX_SOURCE -D_SOCKET_SOURCE -I/SYSLOG/PUB::(unknown):MPE:-L/SYSLOG/PUB -lsyslog -lsocket -lcurses:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:::",
95f8c719 320
d0590fe6 321# DEC Alpha OSF/1/Tru64 targets.
6bc847e4
RL
322#
323# "What's in a name? That which we call a rose
324# By any other word would smell as sweet."
325#
326# - William Shakespeare, "Romeo & Juliet", Act II, scene II.
327#
dfeab068 328# For gcc, the following gave a %50 speedup on a 164 over the 'DES_INT' version
6bc847e4 329#
98c1509f
AP
330"osf1-alpha-gcc", "gcc:-O3::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_RISC1:${alpha_asm}:dlfcn:alpha-osf1-shared:::.so",
331"osf1-alpha-cc", "cc:-std1 -tune host -O4 -readonly_strings::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared:::.so",
332"tru64-alpha-cc", "cc:-std1 -tune host -fast -readonly_strings::-pthread:::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared::-msym:.so",
a2b21737 333
d0590fe6
AP
334####
335#### Variety of LINUX:-)
336####
b7efa56a
AP
337# *-generic* is endian-neutral target, but ./config is free to
338# throw in -D[BL]_ENDIAN, whichever appropriate...
339"linux-generic32","gcc:-DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
addd641f 340"linux-ppc", "gcc:-DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc32_asm}:linux32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
7722e53f
AP
341# It's believed that majority of ARM toolchains predefine appropriate -march.
342# If you compiler does not, do complement config command line with one!
2c3ee162 343"linux-armv4", "gcc:-DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${armv4_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d0590fe6
AP
344#### IA-32 targets...
345"linux-ia32-icc", "icc:-DL_ENDIAN -DTERMIO -O2 -no_cpprt::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
b7efa56a 346"linux-elf", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
dab62934 347"linux-aout", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -march=i486 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out",
b7efa56a
AP
348####
349"linux-generic64","gcc:-DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
c23632d3 350"linux-ppc64", "gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc64_asm}:linux64:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
a7ad2afa
AP
351"linux-ia64", "gcc:-DL_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
352"linux-ia64-ecc","ecc:-DL_ENDIAN -DTERMIO -O2 -Wall -no_cpprt::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
353"linux-ia64-icc","icc:-DL_ENDIAN -DTERMIO -O2 -Wall -no_cpprt::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
acf47d8f 354"linux-x86_64", "gcc:-m64 -DL_ENDIAN -DTERMIO -O3 -Wall -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
c23632d3 355"linux-s390x", "gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:${s390x_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
d0590fe6 356#### SPARC Linux setups
d0590fe6
AP
357# Ray Miller <ray.miller@computing-services.oxford.ac.uk> has patiently
358# assisted with debugging of following two configs.
6a8517f2 359"linux-sparcv8","gcc:-mv8 -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d0590fe6
AP
360# it's a real mess with -mcpu=ultrasparc option under Linux, but
361# -Wa,-Av8plus should do the trick no matter what.
3b4a0225 362"linux-sparcv9","gcc:-m32 -mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -Wa,-Av8plus -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC:-m32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d0590fe6 363# GCC 3.1 is a requirement
c23632d3 364"linux64-sparcv9","gcc:-m64 -mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT:ULTRASPARC:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
bdf5e183 365#### Alpha Linux with GNU C and Compaq C setups
f8bbcf3a
AP
366# Special notes:
367# - linux-alpha+bwx-gcc is ment to be used from ./config only. If you
368# ought to run './Configure linux-alpha+bwx-gcc' manually, do
369# complement the command line with -mcpu=ev56, -mcpu=ev6 or whatever
370# which is appropriate.
371# - If you use ccc keep in mind that -fast implies -arch host and the
372# compiler is free to issue instructions which gonna make elder CPU
373# choke. If you wish to build "blended" toolkit, add -arch generic
374# *after* -fast and invoke './Configure linux-alpha-ccc' manually.
375#
376# <appro@fy.chalmers.se>
377#
98c1509f
AP
378"linux-alpha-gcc","gcc:-O3 -DL_ENDIAN -DTERMIO::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
379"linux-alpha+bwx-gcc","gcc:-O3 -DL_ENDIAN -DTERMIO::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
380"linux-alpha-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
381"linux-alpha+bwx-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
d0590fe6 382
dfa58629
DSH
383# Android: linux-* but without -DTERMIO and pointers to headers and libs.
384"android","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
385"android-armv7","gcc:-march=armv7-a -mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${armv4_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
386
b7efa56a
AP
387#### *BSD [do see comment about ${BSDthreads} above!]
388"BSD-generic32","gcc:-DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
dab62934 389"BSD-x86", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
b7efa56a 390"BSD-x86-elf", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
e9ad6665 391"debug-BSD-x86-elf", "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wall -g::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
6a8517f2 392"BSD-sparcv8", "gcc:-DB_ENDIAN -DTERMIOS -O3 -mv8 -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${sparcv8_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
b7efa56a
AP
393
394"BSD-generic64","gcc:-DTERMIOS -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
395# -DMD32_REG_T=int doesn't actually belong in sparc64 target, it
396# simply *happens* to work around a compiler bug in gcc 3.3.3,
397# triggered by RIPEMD160 code.
a00e414f 398"BSD-sparc64", "gcc:-DB_ENDIAN -DTERMIOS -O3 -DMD32_REG_T=int -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC2 BF_PTR:${sparcv9_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
63999e52 399"BSD-ia64", "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT:${ia64_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
dab62934 400"BSD-x86_64", "gcc:-DL_ENDIAN -DTERMIOS -O3 -DMD32_REG_T=int -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d02b48c6 401
a136862a 402"bsdi-elf-gcc", "gcc:-DPERL5 -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall::(unknown)::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d0590fe6 403
cf1b7d96
RL
404"nextstep", "cc:-O -Wall:<libc.h>:(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::",
405"nextstep3.3", "cc:-O3 -Wall:<libc.h>:(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::",
406
58964a49 407# NCR MP-RAS UNIX ver 02.03.01
acad5755 408"ncr-scde","cc:-O6 -Xa -Hoff=BEHAVED -686 -Hwide -Hiw::(unknown)::-lsocket -lnsl -lc89:${x86_gcc_des} ${x86_gcc_opts}:::",
d02b48c6 409
d0590fe6 410# QNX
cf1b7d96 411"qnx4", "cc:-DL_ENDIAN -DTERMIO::(unknown):::${x86_gcc_des} ${x86_gcc_opts}:",
3492c47b
DSH
412"QNX6", "gcc:-DTERMIOS::::-lsocket::${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
413"QNX6-i386", "gcc:-DL_ENDIAN -DTERMIOS -O2 -Wall::::-lsocket:${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
6a9af68b 414
4700aea9
UM
415# BeOS
416"beos-x86-r5", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -mcpu=pentium -Wall::-D_REENTRANT:BEOS:-lbe -lnet:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:beos:beos-shared:-fPIC -DPIC:-shared:.so",
417"beos-x86-bone", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -mcpu=pentium -Wall::-D_REENTRANT:BEOS:-lbe -lbind -lsocket:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:beos:beos-shared:-fPIC:-shared:.so",
418
d0590fe6 419#### SCO/Caldera targets.
fda20f08 420#
699543e4
AP
421# Originally we had like unixware-*, unixware-*-pentium, unixware-*-p6, etc.
422# Now we only have blended unixware-* as it's the only one used by ./config.
fda20f08 423# If you want to optimize for particular microarchitecture, bypass ./config
699543e4 424# and './Configure unixware-7 -Kpentium_pro' or whatever appropriate.
fda20f08
AP
425# Note that not all targets include assembler support. Mostly because of
426# lack of motivation to support out-of-date platforms with out-of-date
427# compiler drivers and assemblers. Tim Rice <tim@multitalents.net> has
428# patiently assisted to debug most of it.
699543e4
AP
429#
430# UnixWare 2.0x fails destest with -O.
9335a5f7 431"unixware-2.0","cc:-DFILIO_H -DNO_STRINGS_H::-Kthread::-lsocket -lnsl -lresolv -lx:${x86_gcc_des} ${x86_gcc_opts}:::",
9335a5f7 432"unixware-2.1","cc:-O -DFILIO_H::-Kthread::-lsocket -lnsl -lresolv -lx:${x86_gcc_des} ${x86_gcc_opts}:::",
699543e4 433"unixware-7","cc:-O -DFILIO_H -Kalloca::-Kthread::-lsocket -lnsl:BN_LLONG MD2_CHAR RC4_INDEX ${x86_gcc_des}:${x86_elf_asm}:dlfcn:svr5-shared:-Kpic::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
14cc0aaf 434"unixware-7-gcc","gcc:-DL_ENDIAN -DFILIO_H -O3 -fomit-frame-pointer -march=pentium -Wall::-D_REENTRANT::-lsocket -lnsl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:gnu-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
fda20f08 435# SCO 5 - Ben Laurie <ben@algroup.co.uk> says the -O breaks the SCO cc.
42bf2a5c
AP
436"sco5-cc", "cc:-belf::(unknown)::-lsocket -lnsl:${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:svr3-shared:-Kpic::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
437"sco5-gcc", "gcc:-O3 -fomit-frame-pointer::(unknown)::-lsocket -lnsl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:svr3-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
fda20f08 438
d0590fe6 439#### IBM's AIX.
76ef6ac9 440"aix3-cc", "cc:-O -DB_ENDIAN -qmaxmem=16384::(unknown):AIX::BN_LLONG RC4_CHAR:::",
492279f6
AP
441"aix-gcc", "gcc:-O -DB_ENDIAN::-pthread:AIX::BN_LLONG RC4_CHAR:${ppc32_asm}:aix32:dlfcn:aix-shared::-shared -Wl,-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X32",
442"aix64-gcc","gcc:-maix64 -O -DB_ENDIAN::-pthread:AIX::SIXTY_FOUR_BIT_LONG RC4_CHAR:${ppc64_asm}:aix64:dlfcn:aix-shared::-maix64 -shared -Wl,-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X64",
dd558806
AP
443# Below targets assume AIX 5. Idea is to effectively disregard $OBJECT_MODE
444# at build time. $OBJECT_MODE is respected at ./config stage!
492279f6
AP
445"aix-cc", "cc:-q32 -O -DB_ENDIAN -qmaxmem=16384 -qro -qroconst::-qthreaded:AIX::BN_LLONG RC4_CHAR:${ppc32_asm}:aix32:dlfcn:aix-shared::-q32 -G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 32",
446"aix64-cc", "cc:-q64 -O -DB_ENDIAN -qmaxmem=16384 -qro -qroconst::-qthreaded:AIX::SIXTY_FOUR_BIT_LONG RC4_CHAR:${ppc64_asm}:aix64:dlfcn:aix-shared::-q64 -G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 64",
d02b48c6 447
58964a49 448#
c46acbac 449# Cray T90 and similar (SDSC)
58964a49
RE
450# It's Big-endian, but the algorithms work properly when B_ENDIAN is NOT
451# defined. The T90 ints and longs are 8 bytes long, and apparently the
452# B_ENDIAN code assumes 4 byte ints. Fortunately, the non-B_ENDIAN and
453# non L_ENDIAN code aligns the bytes in each word correctly.
454#
455# The BIT_FIELD_LIMITS define is to avoid two fatal compiler errors:
456#'Taking the address of a bit field is not allowed. '
457#'An expression with bit field exists as the operand of "sizeof" '
458# (written by Wayne Schroeder <schroede@SDSC.EDU>)
c46acbac
BM
459#
460# j90 is considered the base machine type for unicos machines,
461# so this configuration is now called "cray-j90" ...
462"cray-j90", "cc: -DBIT_FIELD_LIMITS -DTERMIOS::(unknown):CRAY::SIXTY_FOUR_BIT_LONG DES_INT:::",
58964a49 463
13e91dd3
RE
464#
465# Cray T3E (Research Center Juelich, beckman@acl.lanl.gov)
466#
467# The BIT_FIELD_LIMITS define was written for the C90 (it seems). I added
468# another use. Basically, the problem is that the T3E uses some bit fields
469# for some st_addr stuff, and then sizeof and address-of fails
470# I could not use the ams/alpha.o option because the Cray assembler, 'cam'
471# did not like it.
cf1b7d96 472"cray-t3e", "cc: -DBIT_FIELD_LIMITS -DTERMIOS::(unknown):CRAY::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT:::",
13e91dd3 473
d02b48c6 474# DGUX, 88100.
cf1b7d96 475"dgux-R3-gcc", "gcc:-O3 -fomit-frame-pointer::(unknown):::RC4_INDEX DES_UNROLL:::",
0da945bb 476"dgux-R4-gcc", "gcc:-O3 -fomit-frame-pointer::(unknown)::-lnsl -lsocket:RC4_INDEX DES_UNROLL:::",
cf1b7d96 477"dgux-R4-x86-gcc", "gcc:-O3 -fomit-frame-pointer -DL_ENDIAN::(unknown)::-lnsl -lsocket:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
d02b48c6 478
1fac96e4
UM
479# Sinix/ReliantUNIX RM400
480# NOTE: The CDS++ Compiler up to V2.0Bsomething has the IRIX_CC_BUG optimizer problem. Better use -g */
d0590fe6 481"ReliantUNIX","cc:-KPIC -g -DTERMIOS -DB_ENDIAN::-Kthread:SNI:-lsocket -lnsl -lc -L/usr/ucblib -lucb:BN_LLONG DES_PTR DES_RISC2 DES_UNROLL BF_PTR:${no_asm}:dlfcn:reliantunix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
cf1b7d96
RL
482"SINIX","cc:-O::(unknown):SNI:-lsocket -lnsl -lc -L/usr/ucblib -lucb:RC4_INDEX RC4_CHAR:::",
483"SINIX-N","/usr/ucb/cc:-O2 -misaligned::(unknown)::-lucb:RC4_INDEX RC4_CHAR:::",
d02b48c6 484
a53955d8 485# SIEMENS BS2000/OSD: an EBCDIC-based mainframe
cf1b7d96 486"BS2000-OSD","c89:-O -XLLML -XLLMK -XL -DB_ENDIAN -DTERMIOS -DCHARSET_EBCDIC::(unknown)::-lsocket -lnsl:THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR:::",
a53955d8 487
1d4581c2
BM
488# OS/390 Unix an EBCDIC-based Unix system on IBM mainframe
489# You need to compile using the c89.sh wrapper in the tools directory, because the
490# IBM compiler does not like the -L switch after any object modules.
491#
492"OS390-Unix","c89.sh:-O -DB_ENDIAN -DCHARSET_EBCDIC -DNO_SYS_PARAM_H -D_ALL_SOURCE::(unknown):::THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR:::",
493
bafcc7e0 494# Visual C targets
f63e4be3
AP
495#
496# Win64 targets, WIN64I denotes IA-64 and WIN64A - AMD64
d8646dab 497"VC-WIN64I","cl:-W3 -Gs0 -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64I::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:ia64cpuid.o:ia64.o::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o:::::::ias:win32",
165c20c2 498"VC-WIN64A","cl:-W3 -Gs0 -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64A::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:".eval{my $asm=$x86_64_asm;$asm=~s/x86_64-gcc\.o/bn_asm.o/;$asm}.":auto:win32",
1a305279 499"debug-VC-WIN64I","cl:-W3 -Gs0 -Gy -Zi -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64I::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:ia64cpuid.o:ia64.o::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o:::::::ias:win32",
165c20c2 500"debug-VC-WIN64A","cl:-W3 -Gs0 -Gy -Zi -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64A::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:".eval{my $asm=$x86_64_asm;$asm=~s/x86_64-gcc\.o/bn_asm.o/;$asm}.":auto:win32",
f63e4be3
AP
501# x86 Win32 target defaults to ANSI API, if you want UNICODE, complement
502# 'perl Configure VC-WIN32' with '-DUNICODE -D_UNICODE'
d8646dab 503"VC-WIN32","cl:-W3 -WX -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE:::WIN32::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${x86_asm}:win32n:win32",
f63e4be3 504# Unified CE target
4563c1e0 505"debug-VC-WIN32","cl:-W3 -WX -Gs0 -GF -Gy -Zi -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE:::WIN32::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${x86_asm}:win32n:win32",
f63e4be3 506"VC-CE","cl::::WINCE::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${no_asm}:win32",
d02b48c6
RE
507
508# Borland C++ 4.5
d0590fe6 509"BC-32","bcc32::::WIN32::BN_LLONG DES_PTR RC4_INDEX EXPORT_VAR_AS_FN:${no_asm}:win32",
dfeab068 510
66ecdf3b 511# MinGW
a0cd8188 512"mingw", "gcc:-mno-cygwin -DL_ENDIAN -DWIN32_LEAN_AND_MEAN -fomit-frame-pointer -O3 -march=i486 -Wall::-D_MT:MINGW32:-lws2_32 -lgdi32 -lcrypt32:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts} EXPORT_VAR_AS_FN:${x86_asm}:coff:win32:cygwin-shared:-D_WINDLL -DOPENSSL_USE_APPLINK:-mno-cygwin:.dll.a",
93c4ba07
AP
513# As for OPENSSL_USE_APPLINK. Applink makes it possible to use .dll
514# compiled with one compiler with application compiled with another
515# compiler. It's possible to engage Applink support in mingw64 build,
516# but it's not done, because till mingw64 supports structured exception
517# handling, one can't seriously consider its binaries for using with
518# non-mingw64 run-time environment. And as mingw64 is always consistent
519# with itself, Applink is never engaged and can as well be omitted.
a0cd8188 520"mingw64", "gcc:-mno-cygwin -DL_ENDIAN -O3 -Wall -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE::-D_MT:MINGW64:-lws2_32 -lgdi32 -lcrypt32:SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:${x86_64_asm}:mingw64:win32:cygwin-shared:-D_WINDLL:-mno-cygwin:.dll.a",
e04a6c2b 521
c69d1039 522# UWIN
d0590fe6 523"UWIN", "cc:-DTERMIOS -DL_ENDIAN -O -Wall:::UWIN::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:win32",
c69d1039 524
49e04548 525# Cygwin
d0590fe6 526"Cygwin-pre1.3", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall::(unknown):CYGWIN32::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:win32",
dab62934 527"Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall:::CYGWIN32::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:coff:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a",
1334462a 528"debug-Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -march=i486 -Wall -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -g -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations -Werror:::CYGWIN32:::${no_asm}:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a",
349b2933 529
eef0c1f3
DSH
530# NetWare from David Ward (dsward@novell.com)
531# requires either MetroWerks NLM development tools, or gcc / nlmconv
532# NetWare defaults socket bio to WinSock sockets. However,
533# the builds can be configured to use BSD sockets instead.
4d8743f4 534# netware-clib => legacy CLib c-runtime support
eef0c1f3
DSH
535"netware-clib", "mwccnlm::::::${x86_gcc_opts}::",
536"netware-clib-bsdsock", "mwccnlm::::::${x86_gcc_opts}::",
537"netware-clib-gcc", "i586-netware-gcc:-nostdinc -I/ndk/nwsdk/include/nlm -I/ndk/ws295sdk/include -DL_ENDIAN -DNETWARE_CLIB -DOPENSSL_SYSNAME_NETWARE -O2 -Wall:::::${x86_gcc_opts}::",
538"netware-clib-bsdsock-gcc", "i586-netware-gcc:-nostdinc -I/ndk/nwsdk/include/nlm -DNETWARE_BSDSOCK -DNETDB_USE_INTERNET -DL_ENDIAN -DNETWARE_CLIB -DOPENSSL_SYSNAME_NETWARE -O2 -Wall:::::${x86_gcc_opts}::",
4d8743f4 539# netware-libc => LibC/NKS support
9e5b3780 540"netware-libc", "mwccnlm::::::BN_LLONG ${x86_gcc_opts}::",
b764ab95 541"netware-libc-bsdsock", "mwccnlm::::::BN_LLONG ${x86_gcc_opts}::",
9e5b3780 542"netware-libc-gcc", "i586-netware-gcc:-nostdinc -I/ndk/libc/include -I/ndk/libc/include/winsock -DL_ENDIAN -DNETWARE_LIBC -DOPENSSL_SYSNAME_NETWARE -DTERMIO -O2 -Wall:::::BN_LLONG ${x86_gcc_opts}::",
eef0c1f3 543"netware-libc-bsdsock-gcc", "i586-netware-gcc:-nostdinc -I/ndk/libc/include -DNETWARE_BSDSOCK -DL_ENDIAN -DNETWARE_LIBC -DOPENSSL_SYSNAME_NETWARE -DTERMIO -O2 -Wall:::::BN_LLONG ${x86_gcc_opts}::",
4d8743f4 544
451dc18f 545# DJGPP
dab62934 546"DJGPP", "gcc:-I/dev/env/WATT_ROOT/inc -DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O2 -Wall:::MSDOS:-L/dev/env/WATT_ROOT/lib -lwatt:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:",
451dc18f 547
22a4f969 548# Ultrix from Bernhard Simon <simon@zid.tuwien.ac.at>
9314e366 549"ultrix-cc","cc:-std1 -O -Olimit 2500 -DL_ENDIAN::(unknown):::::::",
e774a329 550"ultrix-gcc","gcc:-O3 -DL_ENDIAN::(unknown):::BN_LLONG::::",
22a4f969 551# K&R C is no longer supported; you need gcc on old Ultrix installations
cf1b7d96 552##"ultrix","cc:-O2 -DNOPROTO -DNOCONST -DL_ENDIAN::(unknown):::::::",
dfeab068 553
9b7a552f 554##### MacOS X (a.k.a. Rhapsody or Darwin) setup
d0590fe6 555"rhapsody-ppc-cc","cc:-O3 -DB_ENDIAN::(unknown):MACOSX_RHAPSODY::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}::",
cb3c3005 556"darwin-ppc-cc","cc:-arch ppc -O3 -DB_ENDIAN -Wa,-force_cpusubtype_ALL::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${ppc32_asm}:osx32:dlfcn:darwin-shared:-fPIC -fno-common:-arch ppc -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
addd641f 557"darwin64-ppc-cc","cc:-arch ppc64 -O3 -DB_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${ppc64_asm}:osx64:dlfcn:darwin-shared:-fPIC -fno-common:-arch ppc64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
dab62934
AP
558"darwin-i386-cc","cc:-arch i386 -O3 -fomit-frame-pointer -DL_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_INT RC4_CHUNK DES_UNROLL BF_PTR:${x86_asm}:macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch i386 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
559"debug-darwin-i386-cc","cc:-arch i386 -g3 -DL_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_INT RC4_CHUNK DES_UNROLL BF_PTR:${x86_asm}:macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch i386 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
acf47d8f 560"darwin64-x86_64-cc","cc:-arch x86_64 -O3 -DL_ENDIAN -DMD32_REG_T=int -Wall::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch x86_64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
addd641f 561"debug-darwin-ppc-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DB_ENDIAN -g -Wall -O::-D_REENTRANT:MACOSX::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${ppc32_asm}:osx32:dlfcn:darwin-shared:-fPIC:-dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
0fad6cb7 562
729f0a27
RL
563##### A/UX
564"aux3-gcc","gcc:-O2 -DTERMIO::(unknown):AUX:-lbsd:RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:::",
565
72660f5f 566##### Sony NEWS-OS 4.x
cf1b7d96 567"newsos4-gcc","gcc:-O -DB_ENDIAN::(unknown):NEWS4:-lmld -liberty:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR::::",
72660f5f 568
10a2975a 569##### GNU Hurd
a136862a 570"hurd-x86", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC",
10a2975a 571
dc01b6b1
RL
572##### OS/2 EMX
573"OS2-EMX", "gcc::::::::",
574
3e83e686
RL
575##### VxWorks for various targets
576"vxworks-ppc405","ccppc:-g -msoft-float -mlongcall -DCPU=PPC405 -I\$(WIND_BASE)/target/h:::VXWORKS:-r:::::",
6a89a25c
RL
577"vxworks-ppc750","ccppc:-ansi -nostdinc -DPPC750 -D_REENTRANT -fvolatile -fno-builtin -fno-for-scope -fsigned-char -Wall -msoft-float -mlongcall -DCPU=PPC604 -I\$(WIND_BASE)/target/h \$(DEBUG_FLAG):::VXWORKS:-r:::::",
578"vxworks-ppc750-debug","ccppc:-ansi -nostdinc -DPPC750 -D_REENTRANT -fvolatile -fno-builtin -fno-for-scope -fsigned-char -Wall -msoft-float -mlongcall -DCPU=PPC604 -I\$(WIND_BASE)/target/h -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DDEBUG -g:::VXWORKS:-r:::::",
c798868d 579"vxworks-ppc860","ccppc:-nostdinc -msoft-float -DCPU=PPC860 -DNO_STRINGS_H -I\$(WIND_BASE)/target/h:::VXWORKS:-r:::::",
d0590fe6 580"vxworks-mipsle","ccmips:-B\$(WIND_BASE)/host/\$(WIND_HOST_TYPE)/lib/gcc-lib/ -DL_ENDIAN -EL -Wl,-EL -mips2 -mno-branch-likely -G 0 -fno-builtin -msoft-float -DCPU=MIPS32 -DMIPSEL -DNO_STRINGS_H -I\$(WIND_BASE)/target/h:::VXWORKS:-r::${no_asm}::::::ranlibmips:",
3e83e686 581
b9c23cca
RL
582##### Compaq Non-Stop Kernel (Tandem)
583"tandem-c89","c89:-Ww -D__TANDEM -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1 -D_TANDEM_SOURCE -DB_ENDIAN::(unknown):::THIRTY_TWO_BIT:::",
584
9852e7e4
DSH
585# uClinux
586"uClinux-dist","$ENV{'CC'}:\$(CFLAGS)::-D_REENTRANT::\$(LDFLAGS) \$(LDLIBS):BN_LLONG:::::::::::::::$ENV{'LIBSSL_dlfcn'}:linux-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):$ENV{'RANLIB'}::",
587"uClinux-dist64","$ENV{'CC'}:\$(CFLAGS)::-D_REENTRANT::\$(LDFLAGS) \$(LDLIBS):SIXTY_FOUR_BIT_LONG:::::::::::::::$ENV{'LIBSSL_dlfcn'}:linux-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):$ENV{'RANLIB'}::",
588
d02b48c6
RE
589);
590
33c3ecf7 591my @MK1MF_Builds=qw(VC-WIN64I VC-WIN64A
1a305279 592 debug-VC-WIN64I debug-VC-WIN64A
4563c1e0 593 VC-NT VC-CE VC-WIN32 debug-VC-WIN32
346b1001 594 BC-32
eef0c1f3
DSH
595 netware-clib netware-clib-bsdsock
596 netware-libc netware-libc-bsdsock);
efadf60f 597
d0d046ec
RL
598my $idx = 0;
599my $idx_cc = $idx++;
600my $idx_cflags = $idx++;
601my $idx_unistd = $idx++;
602my $idx_thread_cflag = $idx++;
603my $idx_sys_id = $idx++;
604my $idx_lflags = $idx++;
605my $idx_bn_ops = $idx++;
14e21f86 606my $idx_cpuid_obj = $idx++;
d0d046ec
RL
607my $idx_bn_obj = $idx++;
608my $idx_des_obj = $idx++;
d0590fe6 609my $idx_aes_obj = $idx++;
d0d046ec
RL
610my $idx_bf_obj = $idx++;
611my $idx_md5_obj = $idx++;
612my $idx_sha1_obj = $idx++;
613my $idx_cast_obj = $idx++;
614my $idx_rc4_obj = $idx++;
615my $idx_rmd160_obj = $idx++;
616my $idx_rc5_obj = $idx++;
0fbd4bf0 617my $idx_wp_obj = $idx++;
6a8517f2 618my $idx_cmll_obj = $idx++;
fa8e921f 619my $idx_perlasm_scheme = $idx++;
d0d046ec
RL
620my $idx_dso_scheme = $idx++;
621my $idx_shared_target = $idx++;
622my $idx_shared_cflag = $idx++;
623my $idx_shared_ldflag = $idx++;
624my $idx_shared_extension = $idx++;
625my $idx_ranlib = $idx++;
179add2b 626my $idx_arflags = $idx++;
c23632d3 627my $idx_multilib = $idx++;
d0d046ec 628
e5f3045f 629my $prefix="";
d5ec7d66 630my $libdir="";
462ba4f6 631my $openssldir="";
967d95f0 632my $exe_ext="";
17c7cad5 633my $install_prefix= "$ENV{'INSTALL_PREFIX'}";
cbfb39d1 634my $cross_compile_prefix="";
847d05d0 635my $fipsdir="/usr/local/ssl/fips-2.0";
7207eca1
DSH
636my $fipslibdir="";
637my $baseaddr="0xFB00000";
5f8d5c96
BM
638my $no_threads=0;
639my $threads=0;
c9a112f5
BM
640my $no_shared=0; # but "no-shared" is default
641my $zlib=1; # but "no-zlib" is default
642my $no_krb5=0; # but "no-krb5" is implied unless "--with-krb5-..." is used
d137b56a 643my $no_rfc3779=1; # but "no-rfc3779" is default
1641cb60 644my $no_asm=0;
bc2aadad 645my $no_dso=0;
987bebaf 646my $no_gmp=0;
f5d7a031 647my @skip=();
42ba5d23 648my $Makefile="Makefile";
1641cb60
BL
649my $des_locl="crypto/des/des_locl.h";
650my $des ="crypto/des/des.h";
651my $bn ="crypto/bn/bn.h";
652my $md2 ="crypto/md2/md2.h";
653my $rc4 ="crypto/rc4/rc4.h";
654my $rc4_locl="crypto/rc4/rc4_locl.h";
655my $idea ="crypto/idea/idea.h";
656my $rc2 ="crypto/rc2/rc2.h";
657my $bf ="crypto/bf/bf_locl.h";
658my $bn_asm ="bn_asm.o";
659my $des_enc="des_enc.o fcrypt_b.o";
ed65fab9 660my $aes_enc="aes_core.o aes_cbc.o";
1641cb60
BL
661my $bf_enc ="bf_enc.o";
662my $cast_enc="c_enc.o";
28754624 663my $rc4_enc="rc4_enc.o rc4_skey.o";
1641cb60
BL
664my $rc5_enc="rc5_enc.o";
665my $md5_obj="";
666my $sha1_obj="";
667my $rmd160_obj="";
6a8517f2 668my $cmll_enc="camellia.o cmll_misc.o cmll_cbc.o";
2613c1fa 669my $processor="";
0396479d 670my $default_ranlib;
99aab161 671my $perl;
7207eca1 672my $fips=0;
99aab161 673
dfa58629
DSH
674if (exists $ENV{FIPSDIR})
675 {
676 $fipsdir = $ENV{FIPSDIR};
4a18d5c8 677 $fipsdir =~ s/\/$//;
dfa58629 678 }
c9a112f5
BM
679
680# All of the following is disabled by default (RC5 was enabled before 0.9.8):
681
7a762197 682my %disabled = ( # "what" => "comment" [or special keyword "experimental"]
3d520f7c 683 "ec_nistp_64_gcc_128" => "default",
987bebaf 684 "gmp" => "default",
7a762197 685 "jpake" => "experimental",
c155d83f 686 "md2" => "default",
c9a112f5 687 "rc5" => "default",
96ea4ae9 688 "rfc3779" => "default",
c9a112f5 689 "shared" => "default",
ae3b4f23 690 "store" => "experimental",
c9a112f5
BM
691 "zlib" => "default",
692 "zlib-dynamic" => "default"
693 );
7a762197 694my @experimental = ();
c9a112f5 695
7a762197
BM
696# This is what $depflags will look like with the above defaults
697# (we need this to see if we should advise the user to run "make depend"):
3d520f7c 698my $default_depflags = " -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_JPAKE -DOPENSSL_NO_MD2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_RFC3779 -DOPENSSL_NO_STORE";
7a762197
BM
699
700# Explicit "no-..." options will be collected in %disabled along with the defaults.
701# To remove something from %disabled, use "enable-foo" (unless it's experimental).
702# For symmetry, "disable-foo" is a synonym for "no-foo".
703
704# For features called "experimental" here, a more explicit "experimental-foo" is needed to enable.
705# We will collect such requests in @experimental.
706# To avoid accidental use of experimental features, applications will have to use -DOPENSSL_EXPERIMENTAL_FOO.
ab185b60
BM
707
708
d0590fe6 709my $no_sse2=0;
b6e4dac2 710
462ba4f6 711&usage if ($#ARGV < 0);
d02b48c6 712
c59cb511
RL
713my $flags;
714my $depflags;
7a762197 715my $openssl_experimental_defines;
c59cb511
RL
716my $openssl_algorithm_defines;
717my $openssl_thread_defines;
cf1b7d96 718my $openssl_sys_defines="";
c59cb511
RL
719my $openssl_other_defines;
720my $libs;
c1269c81 721my $libkrb5="";
c59cb511
RL
722my $target;
723my $options;
724my $symlink;
451dc18f 725my $make_depend=0;
f9b3bff6 726my %withargs=();
c59cb511
RL
727
728my @argvcopy=@ARGV;
729my $argvstring="";
730my $argv_unprocessed=1;
731
732while($argv_unprocessed)
d02b48c6 733 {
c59cb511
RL
734 $flags="";
735 $depflags="";
7a762197 736 $openssl_experimental_defines="";
c59cb511
RL
737 $openssl_algorithm_defines="";
738 $openssl_thread_defines="";
cf1b7d96 739 $openssl_sys_defines="";
c59cb511
RL
740 $openssl_other_defines="";
741 $libs="";
742 $target="";
743 $options="";
744 $symlink=1;
745
746 $argv_unprocessed=0;
747 $argvstring=join(' ',@argvcopy);
748
749PROCESS_ARGS:
750 foreach (@argvcopy)
f5d7a031 751 {
c59cb511 752 s /^-no-/no-/; # some people just can't read the instructions
c9a112f5
BM
753
754 # rewrite some options in "enable-..." form
755 s /^-?-?shared$/enable-shared/;
756 s /^threads$/enable-threads/;
757 s /^zlib$/enable-zlib/;
758 s /^zlib-dynamic$/enable-zlib-dynamic/;
759
760 if (/^no-(.+)$/ || /^disable-(.+)$/)
d02b48c6 761 {
7a762197 762 if (!($disabled{$1} eq "experimental"))
e172d60d 763 {
7a762197
BM
764 if ($1 eq "ssl")
765 {
766 $disabled{"ssl2"} = "option(ssl)";
767 $disabled{"ssl3"} = "option(ssl)";
768 }
769 elsif ($1 eq "tls")
770 {
771 $disabled{"tls1"} = "option(tls)"
772 }
773 else
774 {
775 $disabled{$1} = "option";
776 }
777 }
778 }
779 elsif (/^enable-(.+)$/ || /^experimental-(.+)$/)
780 {
781 my $algo = $1;
782 if ($disabled{$algo} eq "experimental")
b6e4dac2 783 {
7a762197
BM
784 die "You are requesting an experimental feature; please say 'experimental-$algo' if you are sure\n"
785 unless (/^experimental-/);
786 push @experimental, $algo;
b6e4dac2 787 }
7a762197 788 delete $disabled{$algo};
c9a112f5 789
7a762197 790 $threads = 1 if ($algo eq "threads");
c9a112f5
BM
791 }
792 elsif (/^--test-sanity$/)
793 {
794 exit(&test_sanity());
d02b48c6 795 }
b5b65403
DSH
796 elsif (/^--strict-warnings/)
797 {
798 $strict_warnings = 1;
799 }
c59cb511 800 elsif (/^reconfigure/ || /^reconf/)
d02b48c6 801 {
c59cb511
RL
802 if (open(IN,"<$Makefile"))
803 {
804 while (<IN>)
805 {
67475a7e 806 chomp;
c59cb511
RL
807 if (/^CONFIGURE_ARGS=(.*)/)
808 {
809 $argvstring=$1;
810 @argvcopy=split(' ',$argvstring);
811 die "Incorrect data to reconfigure, please do a normal configuration\n"
812 if (grep(/^reconf/,@argvcopy));
813 print "Reconfiguring with: $argvstring\n";
814 $argv_unprocessed=1;
815 close(IN);
816 last PROCESS_ARGS;
817 }
818 }
819 close(IN);
820 }
821 die "Insufficient data to reconfigure, please do a normal configuration\n";
d02b48c6 822 }
c59cb511 823 elsif (/^386$/)
c9a112f5 824 { $processor=386; }
7207eca1
DSH
825 elsif (/^fips$/)
826 {
827 $fips=1;
828 }
c59cb511 829 elsif (/^rsaref$/)
3eb0ed6d 830 {
ccb9643f
RL
831 # No RSAref support any more since it's not needed.
832 # The check for the option is there so scripts aren't
833 # broken
462ba4f6 834 }
c59cb511 835 elsif (/^[-+]/)
462ba4f6 836 {
d719e60c 837 if (/^-[lL](.*)$/ or /^-Wl,/)
c59cb511
RL
838 {
839 $libs.=$_." ";
840 }
841 elsif (/^-[^-]/ or /^\+/)
842 {
843 $flags.=$_." ";
844 }
845 elsif (/^--prefix=(.*)$/)
846 {
847 $prefix=$1;
848 }
d5ec7d66
DSH
849 elsif (/^--libdir=(.*)$/)
850 {
851 $libdir=$1;
852 }
c59cb511
RL
853 elsif (/^--openssldir=(.*)$/)
854 {
855 $openssldir=$1;
856 }
857 elsif (/^--install.prefix=(.*)$/)
858 {
859 $install_prefix=$1;
860 }
f9b3bff6
RL
861 elsif (/^--with-krb5-(dir|lib|include|flavor)=(.*)$/)
862 {
863 $withargs{"krb5-".$1}=$2;
864 }
1291dfde 865 elsif (/^--with-zlib-lib=(.*)$/)
ad2695b1 866 {
1291dfde
DSH
867 $withargs{"zlib-lib"}=$1;
868 }
869 elsif (/^--with-zlib-include=(.*)$/)
870 {
871 $withargs{"zlib-include"}="-I$1";
ad2695b1 872 }
7207eca1
DSH
873 elsif (/^--with-fipsdir=(.*)$/)
874 {
875 $fipsdir="$1/";
876 }
877 elsif (/^--with-fipslibdir=(.*)$/)
878 {
879 $fipslibdir="$1/";
880 }
881 elsif (/^--with-baseaddr=(.*)$/)
882 {
883 $baseaddr="$1";
884 }
cbfb39d1
AP
885 elsif (/^--cross-compile-prefix=(.*)$/)
886 {
887 $cross_compile_prefix=$1;
888 }
c59cb511
RL
889 else
890 {
891 print STDERR $usage;
892 exit(1);
893 }
3eb0ed6d 894 }
c59cb511 895 elsif ($_ =~ /^([^:]+):(.+)$/)
e5f3045f 896 {
c59cb511
RL
897 eval "\$table{\$1} = \"$2\""; # allow $xxx constructs in the string
898 $target=$1;
e5f3045f 899 }
d02b48c6
RE
900 else
901 {
a761b89d 902 die "target already defined - $target (offending arg: $_)\n" if ($target ne "");
c59cb511
RL
903 $target=$_;
904 }
c9a112f5
BM
905
906 unless ($_ eq $target || /^no-/ || /^disable-/)
907 {
908 # "no-..." follows later after implied disactivations
909 # have been derived. (Don't take this too seroiusly,
910 # we really only write OPTIONS to the Makefile out of
911 # nostalgia.)
912
913 if ($options eq "")
914 { $options = $_; }
915 else
916 { $options .= " ".$_; }
d02b48c6 917 }
fbabb752
BM
918 }
919 }
d02b48c6 920
b6e4dac2 921
b6e4dac2 922
c9a112f5
BM
923if ($processor eq "386")
924 {
925 $disabled{"sse2"} = "forced";
926 }
927
928if (!defined($withargs{"krb5-flavor"}) || $withargs{"krb5-flavor"} eq "")
929 {
930 $disabled{"krb5"} = "krb5-flavor not specified";
931 }
932
933if (!defined($disabled{"zlib-dynamic"}))
934 {
935 # "zlib-dynamic" was specifically enabled, so enable "zlib"
936 delete $disabled{"zlib"};
937 }
b6e4dac2 938
c9a112f5
BM
939if (defined($disabled{"rijndael"}))
940 {
941 $disabled{"aes"} = "forced";
942 }
943if (defined($disabled{"des"}))
944 {
945 $disabled{"mdc2"} = "forced";
946 }
947if (defined($disabled{"ec"}))
b6e4dac2 948 {
c9a112f5
BM
949 $disabled{"ecdsa"} = "forced";
950 $disabled{"ecdh"} = "forced";
b6e4dac2
RL
951 }
952
c9a112f5
BM
953# SSL 2.0 requires MD5 and RSA
954if (defined($disabled{"md5"}) || defined($disabled{"rsa"}))
b6e4dac2 955 {
c9a112f5 956 $disabled{"ssl2"} = "forced";
b6e4dac2
RL
957 }
958
7207eca1
DSH
959if ($fips && $fipslibdir eq "")
960 {
4a18d5c8 961 $fipslibdir = $fipsdir . "/lib/";
7207eca1
DSH
962 }
963
2461396f
DSH
964# RSAX ENGINE sets default non-FIPS RSA method.
965if ($fips)
966 {
967 $disabled{"rsax"} = "forced";
968 }
969
c9a112f5
BM
970# SSL 3.0 and TLS requires MD5 and SHA and either RSA or DSA+DH
971if (defined($disabled{"md5"}) || defined($disabled{"sha"})
972 || (defined($disabled{"rsa"})
973 && (defined($disabled{"dsa"}) || defined($disabled{"dh"}))))
b6e4dac2 974 {
c9a112f5
BM
975 $disabled{"ssl3"} = "forced";
976 $disabled{"tls1"} = "forced";
b6e4dac2
RL
977 }
978
f1fd4544
BM
979if (defined($disabled{"tls1"}))
980 {
981 $disabled{"tlsext"} = "forced";
982 }
c9a112f5 983
7134507d
DSH
984if (defined($disabled{"ec"}) || defined($disabled{"dsa"})
985 || defined($disabled{"dh"}))
fe41d985
DSH
986 {
987 $disabled{"gost"} = "forced";
988 }
989
a149b246
BL
990# SRP requires TLSEXT
991if (defined($disabled{"tlsext"}))
992 {
993 $disabled{"srp"} = "forced";
994 }
995
436a376b
BM
996if ($target eq "TABLE") {
997 foreach $target (sort keys %table) {
998 print_table_entry($target);
999 }
436a376b
BM
1000 exit 0;
1001}
1002
10a926c1
UM
1003if ($target eq "LIST") {
1004 foreach (sort keys %table) {
1005 print;
1006 print "\n";
1007 }
1008 exit 0;
1009}
1010
49e04548
RL
1011if ($target =~ m/^CygWin32(-.*)$/) {
1012 $target = "Cygwin".$1;
1013}
1014
c59cb511
RL
1015print "Configuring for $target\n";
1016
462ba4f6
UM
1017&usage if (!defined($table{$target}));
1018
c9a112f5
BM
1019
1020foreach (sort (keys %disabled))
1021 {
1022 $options .= " no-$_";
1023
1024 printf " no-%-12s %-10s", $_, "[$disabled{$_}]";
1025
1026 if (/^dso$/)
1027 { $no_dso = 1; }
1028 elsif (/^threads$/)
1029 { $no_threads = 1; }
1030 elsif (/^shared$/)
1031 { $no_shared = 1; }
1032 elsif (/^zlib$/)
1033 { $zlib = 0; }
fbf002bb
DSH
1034 elsif (/^static-engine$/)
1035 { }
c9a112f5
BM
1036 elsif (/^zlib-dynamic$/)
1037 { }
1038 elsif (/^symlinks$/)
1039 { $symlink = 0; }
1040 elsif (/^sse2$/)
1041 { $no_sse2 = 1; }
1042 else
1043 {
1044 my ($ALGO, $algo);
e24b01cc 1045 ($ALGO = $algo = $_) =~ tr/[\-a-z]/[_A-Z]/;
c9a112f5
BM
1046
1047 if (/^asm$/ || /^err$/ || /^hw$/ || /^hw-/)
1048 {
1049 $openssl_other_defines .= "#define OPENSSL_NO_$ALGO\n";
1050 print " OPENSSL_NO_$ALGO";
1051
5df70a9e
AP
1052 if (/^err$/) { $flags .= "-DOPENSSL_NO_ERR "; }
1053 elsif (/^asm$/) { $no_asm = 1; }
c9a112f5
BM
1054 }
1055 else
1056 {
1057 $openssl_algorithm_defines .= "#define OPENSSL_NO_$ALGO\n";
1058 print " OPENSSL_NO_$ALGO";
1059
1060 if (/^krb5$/)
1061 { $no_krb5 = 1; }
1062 else
1063 {
1064 push @skip, $algo;
1065 print " (skip dir)";
ab185b60 1066
7a762197 1067 $depflags .= " -DOPENSSL_NO_$ALGO";
c9a112f5
BM
1068 }
1069 }
1070 }
1071
1072 print "\n";
1073 }
1074
7a762197
BM
1075my $exp_cflags = "";
1076foreach (sort @experimental)
1077 {
1078 my $ALGO;
1079 ($ALGO = $_) =~ tr/[a-z]/[A-Z]/;
1080
1081 # opensslconf.h will set OPENSSL_NO_... unless OPENSSL_EXPERIMENTAL_... is defined
1082 $openssl_experimental_defines .= "#define OPENSSL_NO_$ALGO\n";
1083 $exp_cflags .= " -DOPENSSL_EXPERIMENTAL_$ALGO";
1084 }
c9a112f5 1085
4d8743f4 1086my $IsMK1MF=scalar grep /^$target$/,@MK1MF_Builds;
a1e464f9 1087
9be54812 1088$exe_ext=".exe" if ($target eq "Cygwin" || $target eq "DJGPP" || $target =~ /^mingw/);
eef0c1f3 1089$exe_ext=".nlm" if ($target =~ /netware/);
d0590fe6 1090$exe_ext=".pm" if ($target =~ /vos/);
e5f3045f
BM
1091$openssldir="/usr/local/ssl" if ($openssldir eq "" and $prefix eq "");
1092$prefix=$openssldir if $prefix eq "";
462ba4f6 1093
28a80034
RL
1094$default_ranlib= &which("ranlib") or $default_ranlib="true";
1095$perl=$ENV{'PERL'} or $perl=&which("perl5") or $perl=&which("perl")
1096 or $perl="perl";
b335e351 1097my $make = $ENV{'MAKE'} || "make";
28a80034 1098
9b1f24df 1099$cross_compile_prefix=$ENV{'CROSS_COMPILE'} if $cross_compile_prefix eq "";
53480a67 1100
462ba4f6 1101chop $openssldir if $openssldir =~ /\/$/;
bc645199 1102chop $prefix if $prefix =~ /.\/$/;
462ba4f6 1103
e5f3045f 1104$openssldir=$prefix . "/ssl" if $openssldir eq "";
451dc18f 1105$openssldir=$prefix . "/" . $openssldir if $openssldir !~ /(^\/|^[a-zA-Z]:[\\\/])/;
d02b48c6 1106
efadf60f 1107
4d8743f4 1108print "IsMK1MF=$IsMK1MF\n";
efadf60f 1109
d0d046ec
RL
1110my @fields = split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
1111my $cc = $fields[$idx_cc];
7f625320
BL
1112# Allow environment CC to override compiler...
1113if($ENV{CC}) {
1114 $cc = $ENV{CC};
1115}
d0d046ec
RL
1116my $cflags = $fields[$idx_cflags];
1117my $unistd = $fields[$idx_unistd];
1118my $thread_cflag = $fields[$idx_thread_cflag];
1119my $sys_id = $fields[$idx_sys_id];
1120my $lflags = $fields[$idx_lflags];
1121my $bn_ops = $fields[$idx_bn_ops];
14e21f86 1122my $cpuid_obj = $fields[$idx_cpuid_obj];
d0d046ec
RL
1123my $bn_obj = $fields[$idx_bn_obj];
1124my $des_obj = $fields[$idx_des_obj];
d0590fe6 1125my $aes_obj = $fields[$idx_aes_obj];
d0d046ec 1126my $bf_obj = $fields[$idx_bf_obj];
d0590fe6
AP
1127my $md5_obj = $fields[$idx_md5_obj];
1128my $sha1_obj = $fields[$idx_sha1_obj];
d0d046ec
RL
1129my $cast_obj = $fields[$idx_cast_obj];
1130my $rc4_obj = $fields[$idx_rc4_obj];
d0590fe6 1131my $rmd160_obj = $fields[$idx_rmd160_obj];
d0d046ec 1132my $rc5_obj = $fields[$idx_rc5_obj];
0fbd4bf0 1133my $wp_obj = $fields[$idx_wp_obj];
6a8517f2 1134my $cmll_obj = $fields[$idx_cmll_obj];
fa8e921f 1135my $perlasm_scheme = $fields[$idx_perlasm_scheme];
d0d046ec
RL
1136my $dso_scheme = $fields[$idx_dso_scheme];
1137my $shared_target = $fields[$idx_shared_target];
1138my $shared_cflag = $fields[$idx_shared_cflag];
1139my $shared_ldflag = $fields[$idx_shared_ldflag];
1140my $shared_extension = $fields[$idx_shared_extension];
d3f94083
DSH
1141my $ranlib = $ENV{'RANLIB'} || $fields[$idx_ranlib];
1142my $ar = $ENV{'AR'} || "ar";
179add2b 1143my $arflags = $fields[$idx_arflags];
c23632d3 1144my $multilib = $fields[$idx_multilib];
d0d046ec 1145
91023427
AP
1146# if $prefix/lib$multilib is not an existing directory, then
1147# assume that it's not searched by linker automatically, in
1148# which case adding $multilib suffix causes more grief than
1149# we're ready to tolerate, so don't...
1150$multilib="" if !-d "$prefix/lib$multilib";
1151
b26c45b0
AP
1152$libdir="lib$multilib" if $libdir eq "";
1153
7a762197
BM
1154$cflags = "$cflags$exp_cflags";
1155
d6c76457
AP
1156# '%' in $lflags is used to split flags to "pre-" and post-flags
1157my ($prelflags,$postlflags)=split('%',$lflags);
1158if (defined($postlflags)) { $lflags=$postlflags; }
1159else { $lflags=$prelflags; undef $prelflags; }
1160
e62fee8e
AP
1161if ($target =~ /^mingw/ && `$cc --target-help 2>&1` !~ m/\-mno\-cygwin/m)
1162 {
1163 $cflags =~ s/\-mno\-cygwin\s*//;
1164 $shared_ldflag =~ s/\-mno\-cygwin\s*//;
1165 }
1166
2964ba8c 1167my $no_shared_warn=0;
14bcdb08 1168my $no_user_cflags=0;
2964ba8c 1169
14bcdb08
AP
1170if ($flags ne "") { $cflags="$flags$cflags"; }
1171else { $no_user_cflags=1; }
5f8d5c96 1172
f9b3bff6
RL
1173# Kerberos settings. The flavor must be provided from outside, either through
1174# the script "config" or manually.
c9a112f5 1175if (!$no_krb5)
f9b3bff6 1176 {
2a1ef754 1177 my ($lresolv, $lpath, $lext);
f9b3bff6
RL
1178 if ($withargs{"krb5-flavor"} =~ /^[Hh]eimdal$/)
1179 {
de868e0b
RL
1180 die "Sorry, Heimdal is currently not supported\n";
1181 }
1182 ##### HACK to force use of Heimdal.
1183 ##### WARNING: Since we don't really have adequate support for Heimdal,
1184 ##### using this will break the build. You'll have to make
1185 ##### changes to the source, and if you do, please send
1186 ##### patches to openssl-dev@openssl.org
1187 if ($withargs{"krb5-flavor"} =~ /^force-[Hh]eimdal$/)
1188 {
1189 warn "Heimdal isn't really supported. Your build WILL break\n";
ec716413 1190 warn "If you fix the problems, please send a patch to openssl-dev\@openssl.org\n";
f9b3bff6
RL
1191 $withargs{"krb5-dir"} = "/usr/heimdal"
1192 if $withargs{"krb5-dir"} eq "";
1193 $withargs{"krb5-lib"} = "-L".$withargs{"krb5-dir"}.
1194 "/lib -lgssapi -lkrb5 -lcom_err"
bf2336f4 1195 if $withargs{"krb5-lib"} eq "" && !$IsMK1MF;
f9b3bff6
RL
1196 $cflags="-DKRB5_HEIMDAL $cflags";
1197 }
2a1ef754 1198 if ($withargs{"krb5-flavor"} =~ /^[Mm][Ii][Tt]/)
f9b3bff6
RL
1199 {
1200 $withargs{"krb5-dir"} = "/usr/kerberos"
1201 if $withargs{"krb5-dir"} eq "";
1202 $withargs{"krb5-lib"} = "-L".$withargs{"krb5-dir"}.
1203 "/lib -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto"
bf2336f4 1204 if $withargs{"krb5-lib"} eq "" && !$IsMK1MF;
f9b3bff6 1205 $cflags="-DKRB5_MIT $cflags";
2a1ef754
RL
1206 $withargs{"krb5-flavor"} =~ s/^[Mm][Ii][Tt][._-]*//;
1207 if ($withargs{"krb5-flavor"} =~ /^1[._-]*[01]/)
1208 {
1209 $cflags="-DKRB5_MIT_OLD11 $cflags";
1210 }
1211 }
1212 LRESOLV:
1213 foreach $lpath ("/lib", "/usr/lib")
1214 {
1215 foreach $lext ("a", "so")
1216 {
1217 $lresolv = "$lpath/libresolv.$lext";
1218 last LRESOLV if (-r "$lresolv");
1219 $lresolv = "";
1220 }
f9b3bff6 1221 }
2a1ef754 1222 $withargs{"krb5-lib"} .= " -lresolv"
95649972 1223 if ("$lresolv" ne "");
f9b3bff6 1224 $withargs{"krb5-include"} = "-I".$withargs{"krb5-dir"}."/include"
2a1ef754
RL
1225 if $withargs{"krb5-include"} eq "" &&
1226 $withargs{"krb5-dir"} ne "";
f9b3bff6
RL
1227 }
1228
bc2aadad
GT
1229# The DSO code currently always implements all functions so that no
1230# applications will have to worry about that from a compilation point
1231# of view. However, the "method"s may return zero unless that platform
1232# has support compiled in for them. Currently each method is enabled
1233# by a define "DSO_<name>" ... we translate the "dso_scheme" config
1234# string entry into using the following logic;
eca57e92 1235my $dso_cflags;
bc2aadad
GT
1236if (!$no_dso && $dso_scheme ne "")
1237 {
9ec0126e 1238 $dso_scheme =~ tr/[a-z]/[A-Z]/;
bc2aadad
GT
1239 if ($dso_scheme eq "DLFCN")
1240 {
eca57e92 1241 $dso_cflags = "-DDSO_DLFCN -DHAVE_DLFCN_H";
bc2aadad
GT
1242 }
1243 elsif ($dso_scheme eq "DLFCN_NO_H")
1244 {
eca57e92 1245 $dso_cflags = "-DDSO_DLFCN";
bc2aadad
GT
1246 }
1247 else
1248 {
eca57e92 1249 $dso_cflags = "-DDSO_$dso_scheme";
bc2aadad 1250 }
eca57e92 1251 $cflags = "$dso_cflags $cflags";
bc2aadad 1252 }
9ec0126e 1253
5f8d5c96 1254my $thread_cflags;
fb044c59 1255my $thread_defines;
5f8d5c96
BM
1256if ($thread_cflag ne "(unknown)" && !$no_threads)
1257 {
1258 # If we know how to do it, support threads by default.
1259 $threads = 1;
1260 }
14bcdb08 1261if ($thread_cflag eq "(unknown)" && $threads)
5f8d5c96 1262 {
14bcdb08
AP
1263 # If the user asked for "threads", [s]he is also expected to
1264 # provide any system-dependent compiler options that are
1265 # necessary.
1266 if ($no_user_cflags)
1267 {
1268 print "You asked for multi-threading support, but didn't\n";
1269 print "provide any system-specific compiler options\n";
1270 exit(1);
1271 }
cf1b7d96
RL
1272 $thread_cflags="-DOPENSSL_THREADS $cflags" ;
1273 $thread_defines .= "#define OPENSSL_THREADS\n";
5f8d5c96
BM
1274 }
1275else
1276 {
cf1b7d96
RL
1277 $thread_cflags="-DOPENSSL_THREADS $thread_cflag $cflags";
1278 $thread_defines .= "#define OPENSSL_THREADS\n";
a7b991bd
BM
1279# my $def;
1280# foreach $def (split ' ',$thread_cflag)
1281# {
1282# if ($def =~ s/^-D// && $def !~ /^_/)
1283# {
1284# $thread_defines .= "#define $def\n";
1285# }
1286# }
5f8d5c96
BM
1287 }
1288
95649972 1289$lflags="$libs$lflags" if ($libs ne "");
d02b48c6 1290
dfeab068
RE
1291if ($no_asm)
1292 {
ac71d81e
AP
1293 $cpuid_obj=$bn_obj=
1294 $des_obj=$aes_obj=$bf_obj=$cast_obj=$rc4_obj=$rc5_obj=$cmll_obj=
1295 $sha1_obj=$md5_obj=$rmd160_obj=$wp_obj="";
dfeab068
RE
1296 }
1297
6f7ac8e1
AP
1298if (!$no_shared)
1299 {
1300 $cast_obj=""; # CAST assembler is not PIC
1301 }
1302
5f8d5c96
BM
1303if ($threads)
1304 {
14bcdb08 1305 $cflags=$thread_cflags;
e452de9d
RL
1306 $openssl_thread_defines .= $thread_defines;
1307 }
1308
1309if ($zlib)
1310 {
1311 $cflags = "-DZLIB $cflags";
c9a112f5
BM
1312 if (defined($disabled{"zlib-dynamic"}))
1313 {
8681c66e
DSH
1314 if (defined($withargs{"zlib-lib"}))
1315 {
1316 $lflags = "$lflags -L" . $withargs{"zlib-lib"} . " -lz";
1317 }
1318 else
1319 {
1320 $lflags = "$lflags -lz";
1321 }
c9a112f5
BM
1322 }
1323 else
1324 {
1325 $cflags = "-DZLIB_SHARED $cflags";
1326 }
5f8d5c96
BM
1327 }
1328
f4316c36 1329# You will find shlib_mark1 and shlib_mark2 explained in Makefile.org
a22fb399 1330my $shared_mark = "";
6f7ac8e1
AP
1331if ($shared_target eq "")
1332 {
2964ba8c 1333 $no_shared_warn = 1 if !$no_shared;
6f7ac8e1
AP
1334 $no_shared = 1;
1335 }
1336if (!$no_shared)
b436a982 1337 {
a22fb399
RL
1338 if ($shared_cflag ne "")
1339 {
28e276f1 1340 $cflags = "$shared_cflag -DOPENSSL_PIC $cflags";
a22fb399 1341 }
d2dcf4f4 1342 }
b436a982 1343
fbf002bb 1344if (!$IsMK1MF)
ecd45314 1345 {
4c1a6e00 1346 # add {no-}static-engine to options to allow mkdef.pl to work without extra arguments
fbf002bb
DSH
1347 if ($no_shared)
1348 {
1349 $openssl_other_defines.="#define OPENSSL_NO_DYNAMIC_ENGINE\n";
4c1a6e00 1350 $options.=" static-engine";
fbf002bb
DSH
1351 }
1352 else
1353 {
1354 $openssl_other_defines.="#define OPENSSL_NO_STATIC_ENGINE\n";
4c1a6e00 1355 $options.=" no-static-engine";
fbf002bb 1356 }
6cb68620 1357 }
ecd45314 1358
51ff6bde 1359$cpuid_obj.=" uplink.o uplink-cof.o" if ($cflags =~ /\-DOPENSSL_USE_APPLINK/);
1187ee7d 1360
c313e32a
AP
1361#
1362# Platform fix-ups
1363#
1364if ($target =~ /\-icc$/) # Intel C compiler
1a979201 1365 {
1187ee7d
AP
1366 my $iccver=0;
1367 if (open(FD,"$cc -V 2>&1 |"))
1368 {
1369 while(<FD>) { $iccver=$1 if (/Version ([0-9]+)\./); }
1370 close(FD);
1371 }
1a979201
AP
1372 if ($iccver>=8)
1373 {
1374 # Eliminate unnecessary dependency from libirc.a. This is
1375 # essential for shared library support, as otherwise
1376 # apps/openssl can end up in endless loop upon startup...
1377 $cflags.=" -Dmemcpy=__builtin_memcpy -Dmemset=__builtin_memset";
1378 }
1187ee7d
AP
1379 if ($iccver>=9)
1380 {
1381 $cflags.=" -i-static";
1382 $cflags=~s/\-no_cpprt/-no-cpprt/;
1383 }
1384 if ($iccver>=10)
1385 {
1386 $cflags=~s/\-i\-static/-static-intel/;
1387 }
1a979201
AP
1388 }
1389
c313e32a
AP
1390# Unlike other OSes (like Solaris, Linux, Tru64, IRIX) BSD run-time
1391# linkers (tested OpenBSD, NetBSD and FreeBSD) "demand" RPATH set on
1392# .so objects. Apparently application RPATH is not global and does
1393# not apply to .so linked with other .so. Problem manifests itself
1394# when libssl.so fails to load libcrypto.so. One can argue that we
1395# should engrave this into Makefile.shared rules or into BSD-* config
1396# lines above. Meanwhile let's try to be cautious and pass -rpath to
1397# linker only when --prefix is not /usr.
1398if ($target =~ /^BSD\-/)
1399 {
1400 $shared_ldflag.=" -Wl,-rpath,\$(LIBRPATH)" if ($prefix !~ m|^/usr[/]*$|);
1401 }
1402
cf1b7d96
RL
1403if ($sys_id ne "")
1404 {
543105ac 1405 #$cflags="-DOPENSSL_SYSNAME_$sys_id $cflags";
cf1b7d96
RL
1406 $openssl_sys_defines="#define OPENSSL_SYSNAME_$sys_id\n";
1407 }
1408
0396479d
BM
1409if ($ranlib eq "")
1410 {
1411 $ranlib = $default_ranlib;
1412 }
1413
1750ebcb
DSH
1414#my ($bn1)=split(/\s+/,$bn_obj);
1415#$bn1 = "" unless defined $bn1;
1416#$bn1=$bn_asm unless ($bn1 =~ /\.o$/);
1417#$bn_obj="$bn1";
1418
c9a112f5 1419$cpuid_obj="" if ($processor eq "386");
f8c469de 1420
1750ebcb 1421$bn_obj = $bn_asm unless $bn_obj ne "";
d05a4745
BM
1422# bn-586 is the only one implementing bn_*_part_words
1423$cflags.=" -DOPENSSL_BN_ASM_PART_WORDS" if ($bn_obj =~ /bn-586/);
4287ade5 1424$cflags.=" -DOPENSSL_IA32_SSE2" if (!$no_sse2 && $bn_obj =~ /86/);
dfeab068 1425
d05a4745 1426$cflags.=" -DOPENSSL_BN_ASM_MONT" if ($bn_obj =~ /-mont/);
5ac7bde7 1427
7207eca1
DSH
1428if ($fips)
1429 {
1430 $openssl_other_defines.="#define OPENSSL_FIPS\n";
4a18d5c8 1431 $cflags .= " -I\$(FIPSDIR)/include";
7207eca1
DSH
1432 }
1433
b2dba9bf 1434$cpuid_obj="mem_clr.o" unless ($cpuid_obj =~ /\.o$/);
58964a49
RE
1435$des_obj=$des_enc unless ($des_obj =~ /\.o$/);
1436$bf_obj=$bf_enc unless ($bf_obj =~ /\.o$/);
1437$cast_obj=$cast_enc unless ($cast_obj =~ /\.o$/);
1438$rc4_obj=$rc4_enc unless ($rc4_obj =~ /\.o$/);
1439$rc5_obj=$rc5_enc unless ($rc5_obj =~ /\.o$/);
1440if ($sha1_obj =~ /\.o$/)
1441 {
1442# $sha1_obj=$sha1_enc;
d0590fe6
AP
1443 $cflags.=" -DSHA1_ASM" if ($sha1_obj =~ /sx86/ || $sha1_obj =~ /sha1/);
1444 $cflags.=" -DSHA256_ASM" if ($sha1_obj =~ /sha256/);
1445 $cflags.=" -DSHA512_ASM" if ($sha1_obj =~ /sha512/);
69216cc5 1446 if ($sha1_obj =~ /sse2/)
d0590fe6
AP
1447 { if ($no_sse2)
1448 { $sha1_obj =~ s/\S*sse2\S+//; }
1449 elsif ($cflags !~ /OPENSSL_IA32_SSE2/)
1450 { $cflags.=" -DOPENSSL_IA32_SSE2"; }
1451 }
58964a49
RE
1452 }
1453if ($md5_obj =~ /\.o$/)
1454 {
1455# $md5_obj=$md5_enc;
1456 $cflags.=" -DMD5_ASM";
1457 }
1458if ($rmd160_obj =~ /\.o$/)
1459 {
1460# $rmd160_obj=$rmd160_enc;
1461 $cflags.=" -DRMD160_ASM";
1462 }
d0590fe6
AP
1463if ($aes_obj =~ /\.o$/)
1464 {
1465 $cflags.=" -DAES_ASM";
1466 }
7de4b5b0
AP
1467else {
1468 $aes_obj=$aes_enc;
1469 }
4c5e19b6 1470$wp_obj="" if ($wp_obj =~ /mmx/ && $processor eq "386");
ed26604a
AP
1471if ($wp_obj =~ /\.o$/)
1472 {
4c5e19b6
AP
1473 $cflags.=" -DWHIRLPOOL_ASM";
1474 }
1475else {
1476 $wp_obj="wp_block.o";
ed26604a 1477 }
6a8517f2 1478$cmll_obj=$cmll_enc unless ($cmll_obj =~ /.o$/);
d02b48c6 1479
1ed0c662
RL
1480# "Stringify" the C flags string. This permits it to be made part of a string
1481# and works as well on command lines.
1482$cflags =~ s/([\\\"])/\\\1/g;
1483
0973910f 1484my $version = "unknown";
fc6a6a10 1485my $version_num = "unknown";
0973910f
UM
1486my $major = "unknown";
1487my $minor = "unknown";
b436a982
RL
1488my $shlib_version_number = "unknown";
1489my $shlib_version_history = "unknown";
1490my $shlib_major = "unknown";
1491my $shlib_minor = "unknown";
0973910f
UM
1492
1493open(IN,'<crypto/opensslv.h') || die "unable to read opensslv.h:$!\n";
1494while (<IN>)
1495 {
1496 $version=$1 if /OPENSSL.VERSION.TEXT.*OpenSSL (\S+) /;
fc6a6a10 1497 $version_num=$1 if /OPENSSL.VERSION.NUMBER.*0x(\S+)/;
b436a982
RL
1498 $shlib_version_number=$1 if /SHLIB_VERSION_NUMBER *"([^"]+)"/;
1499 $shlib_version_history=$1 if /SHLIB_VERSION_HISTORY *"([^"]*)"/;
0973910f
UM
1500 }
1501close(IN);
b436a982 1502if ($shlib_version_history ne "") { $shlib_version_history .= ":"; }
0973910f 1503
1fac96e4 1504if ($version =~ /(^[0-9]*)\.([0-9\.]*)/)
0973910f
UM
1505 {
1506 $major=$1;
1507 $minor=$2;
1508 }
1509
b436a982
RL
1510if ($shlib_version_number =~ /(^[0-9]*)\.([0-9\.]*)/)
1511 {
1512 $shlib_major=$1;
1513 $shlib_minor=$2;
1514 }
1515
b5b65403
DSH
1516if ($strict_warnings)
1517 {
1518 my $wopt;
1519 die "ERROR --strict-warnings requires gcc" unless ($cc =~ /gcc$/);
1520 foreach $wopt (split /\s+/, $gcc_devteam_warn)
1521 {
1522 $cflags .= " $wopt" unless ($cflags =~ /$wopt/)
1523 }
1524 }
1525
f2d4be3b 1526open(IN,'<Makefile.org') || die "unable to read Makefile.org:$!\n";
c2aa4f20
RL
1527unlink("$Makefile.new") || die "unable to remove old $Makefile.new:$!\n" if -e "$Makefile.new";
1528open(OUT,">$Makefile.new") || die "unable to create $Makefile.new:$!\n";
f1d712ce 1529print OUT "### Generated automatically from Makefile.org by Configure.\n\n";
f5d7a031 1530my $sdirs=0;
d02b48c6
RE
1531while (<IN>)
1532 {
67475a7e 1533 chomp;
f5d7a031 1534 $sdirs = 1 if /^SDIRS=/;
f5d7a031
UM
1535 if ($sdirs) {
1536 my $dir;
1537 foreach $dir (@skip) {
ed551cdd
DSH
1538 s/(\s)$dir /$1/;
1539 s/\s$dir$//;
f5d7a031
UM
1540 }
1541 }
f6f0420d 1542 $sdirs = 0 unless /\\$/;
a63bf2c5 1543 s/engines // if (/^DIRS=/ && $disabled{"engine"});
d07692cd 1544 s/ccgost// if (/^ENGDIRS=/ && $disabled{"gost"});
0973910f
UM
1545 s/^VERSION=.*/VERSION=$version/;
1546 s/^MAJOR=.*/MAJOR=$major/;
1547 s/^MINOR=.*/MINOR=$minor/;
b436a982
RL
1548 s/^SHLIB_VERSION_NUMBER=.*/SHLIB_VERSION_NUMBER=$shlib_version_number/;
1549 s/^SHLIB_VERSION_HISTORY=.*/SHLIB_VERSION_HISTORY=$shlib_version_history/;
1550 s/^SHLIB_MAJOR=.*/SHLIB_MAJOR=$shlib_major/;
1551 s/^SHLIB_MINOR=.*/SHLIB_MINOR=$shlib_minor/;
a22fb399 1552 s/^SHLIB_EXT=.*/SHLIB_EXT=$shared_extension/;
e5f3045f 1553 s/^INSTALLTOP=.*$/INSTALLTOP=$prefix/;
c23632d3 1554 s/^MULTILIB=.*$/MULTILIB=$multilib/;
462ba4f6 1555 s/^OPENSSLDIR=.*$/OPENSSLDIR=$openssldir/;
d5ec7d66 1556 s/^LIBDIR=.*$/LIBDIR=$libdir/;
e5f3045f 1557 s/^INSTALL_PREFIX=.*$/INSTALL_PREFIX=$install_prefix/;
dfeab068 1558 s/^PLATFORM=.*$/PLATFORM=$target/;
31ff97b2 1559 s/^OPTIONS=.*$/OPTIONS=$options/;
c59cb511 1560 s/^CONFIGURE_ARGS=.*$/CONFIGURE_ARGS=$argvstring/;
cbfb39d1
AP
1561 if ($cross_compile_prefix)
1562 {
ed65b6e5
DSH
1563 s/^CC=.*$/CROSS_COMPILE= $cross_compile_prefix\nCC= \$\(CROSS_COMPILE\)$cc/;
1564 s/^AR=\s*/AR= \$\(CROSS_COMPILE\)/;
1565 s/^NM=\s*/NM= \$\(CROSS_COMPILE\)/;
1566 s/^RANLIB=\s*/RANLIB= \$\(CROSS_COMPILE\)/;
1567 s/^MAKEDEPPROG=.*$/MAKEDEPPROG= \$\(CROSS_COMPILE\)$cc/ if $cc eq "gcc";
cbfb39d1
AP
1568 }
1569 else {
1570 s/^CC=.*$/CC= $cc/;
32509c97 1571 s/^AR=\s*ar/AR= $ar/;
cbfb39d1 1572 s/^RANLIB=.*/RANLIB= $ranlib/;
75bbf6e1 1573 s/^MAKEDEPPROG=.*$/MAKEDEPPROG= $cc/ if $cc eq "gcc";
cbfb39d1 1574 }
d02b48c6 1575 s/^CFLAG=.*$/CFLAG= $cflags/;
7a762197 1576 s/^DEPFLAG=.*$/DEPFLAG=$depflags/;
d6c76457 1577 s/^PEX_LIBS=.*$/PEX_LIBS= $prelflags/;
d02b48c6 1578 s/^EX_LIBS=.*$/EX_LIBS= $lflags/;
967d95f0 1579 s/^EXE_EXT=.*$/EXE_EXT= $exe_ext/;
14e21f86 1580 s/^CPUID_OBJ=.*$/CPUID_OBJ= $cpuid_obj/;
06287285 1581 s/^BN_ASM=.*$/BN_ASM= $bn_obj/;
d02b48c6 1582 s/^DES_ENC=.*$/DES_ENC= $des_obj/;
0ddd3ea2 1583 s/^AES_ENC=.*$/AES_ENC= $aes_obj/;
d02b48c6 1584 s/^BF_ENC=.*$/BF_ENC= $bf_obj/;
58964a49
RE
1585 s/^CAST_ENC=.*$/CAST_ENC= $cast_obj/;
1586 s/^RC4_ENC=.*$/RC4_ENC= $rc4_obj/;
1587 s/^RC5_ENC=.*$/RC5_ENC= $rc5_obj/;
1588 s/^MD5_ASM_OBJ=.*$/MD5_ASM_OBJ= $md5_obj/;
1589 s/^SHA1_ASM_OBJ=.*$/SHA1_ASM_OBJ= $sha1_obj/;
1590 s/^RMD160_ASM_OBJ=.*$/RMD160_ASM_OBJ= $rmd160_obj/;
ed26604a 1591 s/^WP_ASM_OBJ=.*$/WP_ASM_OBJ= $wp_obj/;
6a8517f2 1592 s/^CMLL_ENC=.*$/CMLL_ENC= $cmll_obj/;
fa8e921f 1593 s/^PERLASM_SCHEME=.*$/PERLASM_SCHEME= $perlasm_scheme/;
2613c1fa 1594 s/^PROCESSOR=.*/PROCESSOR= $processor/;
179add2b 1595 s/^ARFLAGS=.*/ARFLAGS= $arflags/;
99aab161 1596 s/^PERL=.*/PERL= $perl/;
f9b3bff6 1597 s/^KRB5_INCLUDES=.*/KRB5_INCLUDES=$withargs{"krb5-include"}/;
c1269c81 1598 s/^LIBKRB5=.*/LIBKRB5=$withargs{"krb5-lib"}/;
ad2695b1
DSH
1599 s/^LIBZLIB=.*/LIBZLIB=$withargs{"zlib-lib"}/;
1600 s/^ZLIB_INCLUDE=.*/ZLIB_INCLUDE=$withargs{"zlib-include"}/;
7207eca1
DSH
1601
1602 s/^FIPSDIR=.*/FIPSDIR=$fipsdir/;
1603 s/^FIPSLIBDIR=.*/FIPSLIBDIR=$fipslibdir/;
1604 s/^FIPSCANLIB=.*/FIPSCANLIB=libcrypto/ if $fips;
1605 s/^BASEADDR=.*/BASEADDR=$baseaddr/;
1606
b436a982 1607 s/^SHLIB_TARGET=.*/SHLIB_TARGET=$shared_target/;
a22fb399
RL
1608 s/^SHLIB_MARK=.*/SHLIB_MARK=$shared_mark/;
1609 s/^SHARED_LIBS=.*/SHARED_LIBS=\$(SHARED_CRYPTO) \$(SHARED_SSL)/ if (!$no_shared);
0fd44e2d
RL
1610 if ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*$/)
1611 {
1612 my $sotmp = $1;
07c08ed4
RL
1613 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp/;
1614 }
1615 elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.dylib$/)
1616 {
1617 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.dylib/;
0fd44e2d
RL
1618 }
1619 elsif ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*\.[^\.]*$/)
1620 {
1621 my $sotmp = $1;
1622 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp.\$(SHLIB_MAJOR) .s$sotmp/;
1623 }
07c08ed4
RL
1624 elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.[^\.]*\.dylib$/)
1625 {
1626 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.\$(SHLIB_MAJOR).dylib .dylib/;
1627 }
a5595fde 1628 s/^SHARED_LDFLAGS=.*/SHARED_LDFLAGS=$shared_ldflag/;
d02b48c6
RE
1629 print OUT $_."\n";
1630 }
1631close(IN);
1632close(OUT);
c2aa4f20
RL
1633rename($Makefile,"$Makefile.bak") || die "unable to rename $Makefile\n" if -e $Makefile;
1634rename("$Makefile.new",$Makefile) || die "unable to rename $Makefile.new\n";
f2d4be3b 1635
58964a49
RE
1636print "CC =$cc\n";
1637print "CFLAG =$cflags\n";
1638print "EX_LIBS =$lflags\n";
b7efa56a 1639print "CPUID_OBJ =$cpuid_obj\n";
06287285 1640print "BN_ASM =$bn_obj\n";
58964a49 1641print "DES_ENC =$des_obj\n";
0ddd3ea2 1642print "AES_ENC =$aes_obj\n";
58964a49
RE
1643print "BF_ENC =$bf_obj\n";
1644print "CAST_ENC =$cast_obj\n";
1645print "RC4_ENC =$rc4_obj\n";
1646print "RC5_ENC =$rc5_obj\n";
1647print "MD5_OBJ_ASM =$md5_obj\n";
1648print "SHA1_OBJ_ASM =$sha1_obj\n";
1649print "RMD160_OBJ_ASM=$rmd160_obj\n";
6a8517f2 1650print "CMLL_ENC= =$cmll_obj\n";
2613c1fa 1651print "PROCESSOR =$processor\n";
99aab161 1652print "RANLIB =$ranlib\n";
179add2b 1653print "ARFLAGS =$arflags\n";
99aab161 1654print "PERL =$perl\n";
f9b3bff6
RL
1655print "KRB5_INCLUDES =",$withargs{"krb5-include"},"\n"
1656 if $withargs{"krb5-include"} ne "";
d02b48c6 1657
1641cb60
BL
1658my $des_ptr=0;
1659my $des_risc1=0;
1660my $des_risc2=0;
1661my $des_unroll=0;
1662my $bn_ll=0;
1663my $def_int=2;
1664my $rc4_int=$def_int;
1665my $md2_int=$def_int;
1666my $idea_int=$def_int;
1667my $rc2_int=$def_int;
1668my $rc4_idx=0;
2dae04d0 1669my $rc4_chunk=0;
1641cb60
BL
1670my $bf_ptr=0;
1671my @type=("char","short","int","long");
1672my ($b64l,$b64,$b32,$b16,$b8)=(0,0,1,0,0);
62dc5aad 1673my $export_var_as_fn=0;
1641cb60
BL
1674
1675my $des_int;
d02b48c6
RE
1676
1677foreach (sort split(/\s+/,$bn_ops))
1678 {
1679 $des_ptr=1 if /DES_PTR/;
1680 $des_risc1=1 if /DES_RISC1/;
1681 $des_risc2=1 if /DES_RISC2/;
1682 $des_unroll=1 if /DES_UNROLL/;
1683 $des_int=1 if /DES_INT/;
1684 $bn_ll=1 if /BN_LLONG/;
1685 $rc4_int=0 if /RC4_CHAR/;
1686 $rc4_int=3 if /RC4_LONG/;
1687 $rc4_idx=1 if /RC4_INDEX/;
2dae04d0
AP
1688 $rc4_chunk=1 if /RC4_CHUNK/;
1689 $rc4_chunk=2 if /RC4_CHUNK_LL/;
d02b48c6
RE
1690 $md2_int=0 if /MD2_CHAR/;
1691 $md2_int=3 if /MD2_LONG/;
1692 $idea_int=1 if /IDEA_SHORT/;
1693 $idea_int=3 if /IDEA_LONG/;
1694 $rc2_int=1 if /RC2_SHORT/;
1695 $rc2_int=3 if /RC2_LONG/;
1696 $bf_ptr=1 if $_ eq "BF_PTR";
1697 $bf_ptr=2 if $_ eq "BF_PTR2";
d02b48c6 1698 ($b64l,$b64,$b32,$b16,$b8)=(0,1,0,0,0) if /SIXTY_FOUR_BIT/;
58964a49 1699 ($b64l,$b64,$b32,$b16,$b8)=(1,0,0,0,0) if /SIXTY_FOUR_BIT_LONG/;
d02b48c6
RE
1700 ($b64l,$b64,$b32,$b16,$b8)=(0,0,1,0,0) if /THIRTY_TWO_BIT/;
1701 ($b64l,$b64,$b32,$b16,$b8)=(0,0,0,1,0) if /SIXTEEN_BIT/;
1702 ($b64l,$b64,$b32,$b16,$b8)=(0,0,0,0,1) if /EIGHT_BIT/;
62dc5aad 1703 $export_var_as_fn=1 if /EXPORT_VAR_AS_FN/;
d02b48c6
RE
1704 }
1705
8e10f2b3 1706open(IN,'<crypto/opensslconf.h.in') || die "unable to read crypto/opensslconf.h.in:$!\n";
c2aa4f20
RL
1707unlink("crypto/opensslconf.h.new") || die "unable to remove old crypto/opensslconf.h.new:$!\n" if -e "crypto/opensslconf.h.new";
1708open(OUT,'>crypto/opensslconf.h.new') || die "unable to create crypto/opensslconf.h.new:$!\n";
26dc267f 1709print OUT "/* opensslconf.h */\n";
fb044c59 1710print OUT "/* WARNING: Generated automatically from opensslconf.h.in by Configure. */\n\n";
26dc267f
BM
1711
1712print OUT "/* OpenSSL was configured with the following options: */\n";
5031a89d 1713my $openssl_algorithm_defines_trans = $openssl_algorithm_defines;
7a762197 1714$openssl_experimental_defines =~ s/^\s*#\s*define\s+OPENSSL_NO_(.*)/#ifndef OPENSSL_EXPERIMENTAL_$1\n# ifndef OPENSSL_NO_$1\n# define OPENSSL_NO_$1\n# endif\n#endif/mg;
5031a89d 1715$openssl_algorithm_defines_trans =~ s/^\s*#\s*define\s+OPENSSL_(.*)/# if defined(OPENSSL_$1) \&\& !defined($1)\n# define $1\n# endif/mg;
cf1b7d96 1716$openssl_algorithm_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
fb77c6fb 1717$openssl_algorithm_defines = " /* no ciphers excluded */\n" if $openssl_algorithm_defines eq "";
cf1b7d96
RL
1718$openssl_thread_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1719$openssl_sys_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1720$openssl_other_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1721print OUT $openssl_sys_defines;
75e98d05 1722print OUT "#ifndef OPENSSL_DOING_MAKEDEPEND\n\n";
7a762197
BM
1723print OUT $openssl_experimental_defines;
1724print OUT "\n";
cf1b7d96 1725print OUT $openssl_algorithm_defines;
7a762197 1726print OUT "\n#endif /* OPENSSL_DOING_MAKEDEPEND */\n\n";
cf1b7d96
RL
1727print OUT $openssl_thread_defines;
1728print OUT $openssl_other_defines,"\n";
26dc267f 1729
5031a89d
RL
1730print OUT "/* The OPENSSL_NO_* macros are also defined as NO_* if the application\n";
1731print OUT " asks for it. This is a transient feature that is provided for those\n";
1732print OUT " who haven't had the time to do the appropriate changes in their\n";
1733print OUT " applications. */\n";
1734print OUT "#ifdef OPENSSL_ALGORITHM_DEFINES\n";
1735print OUT $openssl_algorithm_defines_trans;
1736print OUT "#endif\n\n";
1737
b2dba9bf 1738print OUT "#define OPENSSL_CPUID_OBJ\n\n" if ($cpuid_obj ne "mem_clr.o");
ebaec63e 1739
d02b48c6
RE
1740while (<IN>)
1741 {
cd46aa4a 1742 if (/^#define\s+OPENSSLDIR/)
f9afd9f8
GT
1743 {
1744 my $foo = $openssldir;
1745 $foo =~ s/\\/\\\\/g;
1746 print OUT "#define OPENSSLDIR \"$foo\"\n";
1747 }
90819805 1748 elsif (/^#define\s+ENGINESDIR/)
f9afd9f8 1749 {
b26c45b0 1750 my $foo = "$prefix/$libdir/engines";
f9afd9f8
GT
1751 $foo =~ s/\\/\\\\/g;
1752 print OUT "#define ENGINESDIR \"$foo\"\n";
1753 }
62dc5aad
RL
1754 elsif (/^#((define)|(undef))\s+OPENSSL_EXPORT_VAR_AS_FUNCTION/)
1755 { printf OUT "#undef OPENSSL_EXPORT_VAR_AS_FUNCTION\n"
1756 if $export_var_as_fn;
1757 printf OUT "#%s OPENSSL_EXPORT_VAR_AS_FUNCTION\n",
1758 ($export_var_as_fn)?"define":"undef"; }
e766a681
BM
1759 elsif (/^#define\s+OPENSSL_UNISTD/)
1760 {
1761 $unistd = "<unistd.h>" if $unistd eq "";
1762 print OUT "#define OPENSSL_UNISTD $unistd\n";
1763 }
462ba4f6 1764 elsif (/^#((define)|(undef))\s+SIXTY_FOUR_BIT_LONG/)
d02b48c6
RE
1765 { printf OUT "#%s SIXTY_FOUR_BIT_LONG\n",($b64l)?"define":"undef"; }
1766 elsif (/^#((define)|(undef))\s+SIXTY_FOUR_BIT/)
1767 { printf OUT "#%s SIXTY_FOUR_BIT\n",($b64)?"define":"undef"; }
1768 elsif (/^#((define)|(undef))\s+THIRTY_TWO_BIT/)
1769 { printf OUT "#%s THIRTY_TWO_BIT\n",($b32)?"define":"undef"; }
1770 elsif (/^#((define)|(undef))\s+SIXTEEN_BIT/)
1771 { printf OUT "#%s SIXTEEN_BIT\n",($b16)?"define":"undef"; }
1772 elsif (/^#((define)|(undef))\s+EIGHT_BIT/)
1773 { printf OUT "#%s EIGHT_BIT\n",($b8)?"define":"undef"; }
1774 elsif (/^#((define)|(undef))\s+BN_LLONG\s*$/)
1775 { printf OUT "#%s BN_LLONG\n",($bn_ll)?"define":"undef"; }
8e10f2b3 1776 elsif (/^\#define\s+DES_LONG\s+.*/)
d02b48c6
RE
1777 { printf OUT "#define DES_LONG unsigned %s\n",
1778 ($des_int)?'int':'long'; }
8e10f2b3 1779 elsif (/^\#(define|undef)\s+DES_PTR/)
d02b48c6
RE
1780 { printf OUT "#%s DES_PTR\n",($des_ptr)?'define':'undef'; }
1781 elsif (/^\#(define|undef)\s+DES_RISC1/)
1782 { printf OUT "#%s DES_RISC1\n",($des_risc1)?'define':'undef'; }
1783 elsif (/^\#(define|undef)\s+DES_RISC2/)
1784 { printf OUT "#%s DES_RISC2\n",($des_risc2)?'define':'undef'; }
1785 elsif (/^\#(define|undef)\s+DES_UNROLL/)
1786 { printf OUT "#%s DES_UNROLL\n",($des_unroll)?'define':'undef'; }
8e10f2b3 1787 elsif (/^#define\s+RC4_INT\s/)
d02b48c6 1788 { printf OUT "#define RC4_INT unsigned %s\n",$type[$rc4_int]; }
2dae04d0
AP
1789 elsif (/^#undef\s+RC4_CHUNK/)
1790 {
1791 printf OUT "#undef RC4_CHUNK\n" if $rc4_chunk==0;
1792 printf OUT "#define RC4_CHUNK unsigned long\n" if $rc4_chunk==1;
1793 printf OUT "#define RC4_CHUNK unsigned long long\n" if $rc4_chunk==2;
1794 }
8e10f2b3 1795 elsif (/^#((define)|(undef))\s+RC4_INDEX/)
d02b48c6 1796 { printf OUT "#%s RC4_INDEX\n",($rc4_idx)?"define":"undef"; }
8e7f966b 1797 elsif (/^#(define|undef)\s+I386_ONLY/)
c9a112f5 1798 { printf OUT "#%s I386_ONLY\n", ($processor eq "386")?
8e7f966b 1799 "define":"undef"; }
8e10f2b3 1800 elsif (/^#define\s+MD2_INT\s/)
d02b48c6 1801 { printf OUT "#define MD2_INT unsigned %s\n",$type[$md2_int]; }
8e10f2b3 1802 elsif (/^#define\s+IDEA_INT\s/)
d02b48c6 1803 {printf OUT "#define IDEA_INT unsigned %s\n",$type[$idea_int];}
8e10f2b3 1804 elsif (/^#define\s+RC2_INT\s/)
d02b48c6 1805 {printf OUT "#define RC2_INT unsigned %s\n",$type[$rc2_int];}
8e10f2b3 1806 elsif (/^#(define|undef)\s+BF_PTR/)
d02b48c6
RE
1807 {
1808 printf OUT "#undef BF_PTR\n" if $bf_ptr == 0;
1809 printf OUT "#define BF_PTR\n" if $bf_ptr == 1;
1810 printf OUT "#define BF_PTR2\n" if $bf_ptr == 2;
8e10f2b3 1811 }
d02b48c6
RE
1812 else
1813 { print OUT $_; }
1814 }
5dfc369f
UM
1815close(IN);
1816close(OUT);
c2aa4f20
RL
1817rename("crypto/opensslconf.h","crypto/opensslconf.h.bak") || die "unable to rename crypto/opensslconf.h\n" if -e "crypto/opensslconf.h";
1818rename("crypto/opensslconf.h.new","crypto/opensslconf.h") || die "unable to rename crypto/opensslconf.h.new\n";
9becf666 1819
e766a681 1820
9becf666
DSH
1821# Fix the date
1822
d02b48c6
RE
1823print "SIXTY_FOUR_BIT_LONG mode\n" if $b64l;
1824print "SIXTY_FOUR_BIT mode\n" if $b64;
1825print "THIRTY_TWO_BIT mode\n" if $b32;
1826print "SIXTEEN_BIT mode\n" if $b16;
1827print "EIGHT_BIT mode\n" if $b8;
1828print "DES_PTR used\n" if $des_ptr;
1829print "DES_RISC1 used\n" if $des_risc1;
1830print "DES_RISC2 used\n" if $des_risc2;
1831print "DES_UNROLL used\n" if $des_unroll;
1832print "DES_INT used\n" if $des_int;
1833print "BN_LLONG mode\n" if $bn_ll;
1834print "RC4 uses u$type[$rc4_int]\n" if $rc4_int != $def_int;
1835print "RC4_INDEX mode\n" if $rc4_idx;
2dae04d0
AP
1836print "RC4_CHUNK is undefined\n" if $rc4_chunk==0;
1837print "RC4_CHUNK is unsigned long\n" if $rc4_chunk==1;
1838print "RC4_CHUNK is unsigned long long\n" if $rc4_chunk==2;
d02b48c6
RE
1839print "MD2 uses u$type[$md2_int]\n" if $md2_int != $def_int;
1840print "IDEA uses u$type[$idea_int]\n" if $idea_int != $def_int;
1841print "RC2 uses u$type[$rc2_int]\n" if $rc2_int != $def_int;
1842print "BF_PTR used\n" if $bf_ptr == 1;
1843print "BF_PTR2 used\n" if $bf_ptr == 2;
cba5068d 1844
4d8743f4 1845if($IsMK1MF) {
664b9985
BM
1846 open (OUT,">crypto/buildinf.h") || die "Can't open buildinf.h";
1847 printf OUT <<EOF;
57119943
BM
1848#ifndef MK1MF_BUILD
1849 /* auto-generated by Configure for crypto/cversion.c:
1850 * for Unix builds, crypto/Makefile.ssl generates functional definitions;
1851 * Windows builds (and other mk1mf builds) compile cversion.c with
1852 * -DMK1MF_BUILD and use definitions added to this file by util/mk1mf.pl. */
1853 #error "Windows builds (PLATFORM=$target) use mk1mf.pl-created Makefiles"
1854#endif
9e935d7e 1855EOF
8e10f2b3 1856 close(OUT);
a1e464f9 1857} else {
b335e351 1858 my $make_command = "$make PERL=\'$perl\'";
451dc18f
RL
1859 my $make_targets = "";
1860 $make_targets .= " links" if $symlink;
ab185b60 1861 $make_targets .= " depend" if $depflags ne $default_depflags && $make_depend;
1cc67fa8 1862 $make_targets .= " gentests" if $symlink;
451dc18f
RL
1863 (system $make_command.$make_targets) == 0 or exit $?
1864 if $make_targets ne "";
288d2fb9 1865 if ( $perl =~ m@^/@) {
c64c8889 1866 &dofile("tools/c_rehash",$perl,'^#!/', '#!%s','^my \$dir;$', 'my $dir = "' . $openssldir . '";', '^my \$prefix;$', 'my $prefix = "' . $prefix . '";');
3a4f14f3 1867 &dofile("apps/CA.pl",$perl,'^#!/', '#!%s');
288d2fb9
BM
1868 } else {
1869 # No path for Perl known ...
c64c8889 1870 &dofile("tools/c_rehash",'/usr/local/bin/perl','^#!/', '#!%s','^my \$dir;$', 'my $dir = "' . $openssldir . '";', '^my \$prefix;$', 'my $prefix = "' . $prefix . '";');
3a4f14f3 1871 &dofile("apps/CA.pl",'/usr/local/bin/perl','^#!/', '#!%s');
451dc18f 1872 }
ab185b60 1873 if ($depflags ne $default_depflags && !$make_depend) {
451dc18f
RL
1874 print <<EOF;
1875
ab185b60
BM
1876Since you've disabled or enabled at least one algorithm, you need to do
1877the following before building:
451dc18f
RL
1878
1879 make depend
1880EOF
1881 }
8e10f2b3
UM
1882}
1883
fc6a6a10 1884# create the ms/version32.rc file if needed
eef0c1f3 1885if ($IsMK1MF && ($target !~ /^netware/)) {
fc6a6a10
DSH
1886 my ($v1, $v2, $v3, $v4);
1887 if ($version_num =~ /(^[0-9a-f]{1})([0-9a-f]{2})([0-9a-f]{2})([0-9a-f]{2})/i) {
1888 $v1=hex $1;
1889 $v2=hex $2;
1890 $v3=hex $3;
1891 $v4=hex $4;
1892 }
1893 open (OUT,">ms/version32.rc") || die "Can't open ms/version32.rc";
1894 print OUT <<EOF;
1895#include <winver.h>
1896
1897LANGUAGE 0x09,0x01
1898
18991 VERSIONINFO
1900 FILEVERSION $v1,$v2,$v3,$v4
1901 PRODUCTVERSION $v1,$v2,$v3,$v4
1902 FILEFLAGSMASK 0x3fL
1903#ifdef _DEBUG
1904 FILEFLAGS 0x01L
1905#else
1906 FILEFLAGS 0x00L
1907#endif
1908 FILEOS VOS__WINDOWS32
1909 FILETYPE VFT_DLL
1910 FILESUBTYPE 0x0L
1911BEGIN
1912 BLOCK "StringFileInfo"
1913 BEGIN
1914 BLOCK "040904b0"
1915 BEGIN
1916 // Required:
1917 VALUE "CompanyName", "The OpenSSL Project, http://www.openssl.org/\\0"
1918 VALUE "FileDescription", "OpenSSL Shared Library\\0"
1919 VALUE "FileVersion", "$version\\0"
1920#if defined(CRYPTO)
1921 VALUE "InternalName", "libeay32\\0"
1922 VALUE "OriginalFilename", "libeay32.dll\\0"
1923#elif defined(SSL)
1924 VALUE "InternalName", "ssleay32\\0"
1925 VALUE "OriginalFilename", "ssleay32.dll\\0"
1926#endif
1927 VALUE "ProductName", "The OpenSSL Toolkit\\0"
1928 VALUE "ProductVersion", "$version\\0"
1929 // Optional:
1930 //VALUE "Comments", "\\0"
e77d8f2e 1931