]> git.ipfire.org Git - thirdparty/openssl.git/blame - Configure
PR: 2078
[thirdparty/openssl.git] / Configure
CommitLineData
a4ed5532 1:
4f9b306c 2eval 'exec perl -S $0 ${1+"$@"}'
a4ed5532
RE
3 if $running_under_some_shell;
4##
5## Configure -- OpenSSL source tree configuration script
6##
1641cb60 7
448cb8b5 8require 5.000;
d83dde61
DSH
9eval 'use strict;';
10
11print STDERR "Warning: perl module strict not found.\n" if ($@);
1641cb60 12
22a4f969 13# see INSTALL for instructions.
462ba4f6 14
505ed2b0 15my $usage="Usage: Configure [no-<cipher> ...] [enable-<cipher> ...] [experimental-<cipher> ...] [-Dxxx] [-lxxx] [-Lxxx] [-fxxx] [-Kxxx] [no-hw-xxx|no-hw] [[no-]threads] [[no-]shared] [[no-]zlib|zlib-dynamic] [enable-montasm] [no-asm] [no-dso] [no-krb5] [386] [--prefix=DIR] [--openssldir=OPENSSLDIR] [--with-xxx[=vvv]] [--test-sanity] os/compiler[:flags]\n";
462ba4f6 16
434c5dd3 17# Options:
e5f3045f 18#
462ba4f6
UM
19# --openssldir install OpenSSL in OPENSSLDIR (Default: DIR/ssl if the
20# --prefix option is given; /usr/local/ssl otherwise)
21# --prefix prefix for the OpenSSL include, lib and bin directories
22# (Default: the OPENSSLDIR directory)
e5f3045f
BM
23#
24# --install_prefix Additional prefix for package builders (empty by
25# default). This needn't be set in advance, you can
26# just as well use "make INSTALL_PREFIX=/whatever install".
27#
f9b3bff6
RL
28# --with-krb5-dir Declare where Kerberos 5 lives. The libraries are expected
29# to live in the subdirectory lib/ and the header files in
e452de9d
RL
30# include/. A value is required.
31# --with-krb5-lib Declare where the Kerberos 5 libraries live. A value is
32# required.
f9b3bff6 33# (Default: KRB5_DIR/lib)
e452de9d
RL
34# --with-krb5-include Declare where the Kerberos 5 header files live. A
35# value is required.
f9b3bff6
RL
36# (Default: KRB5_DIR/include)
37# --with-krb5-flavor Declare what flavor of Kerberos 5 is used. Currently
e452de9d 38# supported values are "MIT" and "Heimdal". A value is required.
f9b3bff6 39#
d0d046ec
RL
40# --test-sanity Make a number of sanity checks on the data in this file.
41# This is a debugging tool for OpenSSL developers.
42#
5270e702
RL
43# no-hw-xxx do not compile support for specific crypto hardware.
44# Generic OpenSSL-style methods relating to this support
45# are always compiled but return NULL if the hardware
46# support isn't compiled.
47# no-hw do not compile support for any crypto hardware.
5f8d5c96
BM
48# [no-]threads [don't] try to create a library that is suitable for
49# multithreaded applications (default is "threads" if we
50# know how to do it)
fcc6a1c4 51# [no-]shared [don't] try to create shared libraries when supported.
a723979d 52# no-asm do not use assembler
bc2aadad
GT
53# no-dso do not compile in any native shared-library methods. This
54# will ensure that all methods just return NULL.
f9b3bff6 55# no-krb5 do not compile in any KRB5 library or code.
e452de9d
RL
56# [no-]zlib [don't] compile support for zlib compression.
57# zlib-dynamic Like "zlib", but the zlib library is expected to be a shared
58# library and will be loaded in run-time by the OpenSSL library.
812d8a17
BM
59# enable-montasm 0.9.8 branch only: enable Montgomery x86 assembler backport
60# from 0.9.9
22a4f969 61# 386 generate 80386 code
d0590fe6 62# no-sse2 disables IA-32 SSE2 code, above option implies no-sse2
79df9d62 63# no-<cipher> build without specified algorithm (rsa, idea, rc5, ...)
afd1f9e8 64# -<xxx> +<xxx> compiler options are passed through
e41c8d6a
GT
65#
66# DEBUG_SAFESTACK use type-safe stacks to enforce type-safety on stack items
67# provided to stack calls. Generates unique stack functions for
68# each possible stack type.
d02b48c6
RE
69# DES_PTR use pointer lookup vs arrays in the DES in crypto/des/des_locl.h
70# DES_RISC1 use different DES_ENCRYPT macro that helps reduce register
71# dependancies but needs to more registers, good for RISC CPU's
72# DES_RISC2 A different RISC variant.
73# DES_UNROLL unroll the inner DES loop, sometimes helps, somtimes hinders.
74# DES_INT use 'int' instead of 'long' for DES_LONG in crypto/des/des.h
75# This is used on the DEC Alpha where long is 8 bytes
76# and int is 4
77# BN_LLONG use the type 'long long' in crypto/bn/bn.h
58964a49
RE
78# MD2_CHAR use 'char' instead of 'int' for MD2_INT in crypto/md2/md2.h
79# MD2_LONG use 'long' instead of 'int' for MD2_INT in crypto/md2/md2.h
d02b48c6
RE
80# IDEA_SHORT use 'short' instead of 'int' for IDEA_INT in crypto/idea/idea.h
81# IDEA_LONG use 'long' instead of 'int' for IDEA_INT in crypto/idea/idea.h
82# RC2_SHORT use 'short' instead of 'int' for RC2_INT in crypto/rc2/rc2.h
83# RC2_LONG use 'long' instead of 'int' for RC2_INT in crypto/rc2/rc2.h
84# RC4_CHAR use 'char' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
85# RC4_LONG use 'long' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
58964a49 86# RC4_INDEX define RC4_INDEX in crypto/rc4/rc4_locl.h. This turns on
d02b48c6 87# array lookups instead of pointer use.
2dae04d0
AP
88# RC4_CHUNK enables code that handles data aligned at long (natural CPU
89# word) boundary.
90# RC4_CHUNK_LL enables code that handles data aligned at long long boundary
91# (intended for 64-bit CPUs running 32-bit OS).
d02b48c6 92# BF_PTR use 'pointer arithmatic' for Blowfish (unsafe on Alpha).
995e79e3 93# BF_PTR2 intel specific version (generic version is more efficient).
d0590fe6
AP
94#
95# Following are set automatically by this script
96#
58964a49
RE
97# MD5_ASM use some extra md5 assember,
98# SHA1_ASM use some extra sha1 assember, must define L_ENDIAN for x86
99# RMD160_ASM use some extra ripemd160 assember,
d0590fe6
AP
100# SHA256_ASM sha256_block is implemented in assembler
101# SHA512_ASM sha512_block is implemented in assembler
102# AES_ASM ASE_[en|de]crypt is implemented in assembler
d02b48c6 103
1b787fc0
DSH
104# Minimum warning options... any contributions to OpenSSL should at least get
105# past these.
106
107my $gcc_devteam_warn = "-Wall -pedantic -DPEDANTIC -Wno-long-long -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Werror -DCRYPTO_MDEBUG_ALL -DCRYPTO_MDEBUG_ABORT -DREF_CHECK -DOPENSSL_NO_DEPRECATED";
108
d0969d24
DSH
109my $strict_warnings = 0;
110
1641cb60 111my $x86_gcc_des="DES_PTR DES_RISC1 DES_UNROLL";
d02b48c6
RE
112
113# MD2_CHAR slags pentium pros
995e79e3 114my $x86_gcc_opts="RC4_INDEX MD2_INT";
d02b48c6
RE
115
116# MODIFY THESE PARAMETERS IF YOU ARE GOING TO USE THE 'util/speed.sh SCRIPT
117# Don't worry about these normally
118
1641cb60
BL
119my $tcc="cc";
120my $tflags="-fast -Xa";
121my $tbn_mul="";
122my $tlib="-lnsl -lsocket";
d02b48c6
RE
123#$bits1="SIXTEEN_BIT ";
124#$bits2="THIRTY_TWO_BIT ";
1641cb60
BL
125my $bits1="THIRTY_TWO_BIT ";
126my $bits2="SIXTY_FOUR_BIT ";
d02b48c6 127
812d8a17
BM
128my $x86_elf_asm="x86cpuid-elf.o:bn86-elf.o co86-elf.o MAYBE-MO86-elf.o:dx86-elf.o yx86-elf.o:ax86-elf.o:bx86-elf.o:mx86-elf.o:sx86-elf.o s512sse2-elf.o:cx86-elf.o:rx86-elf.o rc4_skey.o:rm86-elf.o:r586-elf.o";
129my $x86_coff_asm="x86cpuid-cof.o:bn86-cof.o co86-cof.o MAYBE-MO86-cof.o:dx86-cof.o yx86-cof.o:ax86-cof.o:bx86-cof.o:mx86-cof.o:sx86-cof.o s512sse2-cof.o:cx86-cof.o:rx86-cof.o rc4_skey.o:rm86-cof.o:r586-cof.o";
130my $x86_out_asm="x86cpuid-out.o:bn86-out.o co86-out.o MAYBE-MO86-out.o:dx86-out.o yx86-out.o:ax86-out.o:bx86-out.o:mx86-out.o:sx86-out.o s512sse2-out.o:cx86-out.o:rx86-out.o rc4_skey.o:rm86-out.o:r586-out.o";
bc3e7fab 131
cc9a645a 132my $x86_64_asm="x86_64cpuid.o:x86_64-gcc.o x86_64-mont.o::aes-x86_64.o::md5-x86_64.o:sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o::rc4-x86_64.o::";
4b60f4b1 133my $ia64_asm=":bn-ia64.o::aes_core.o aes_cbc.o aes-ia64.o:::sha1-ia64.o sha256-ia64.o sha512-ia64.o::rc4-ia64.o rc4_skey.o::";
bc3e7fab 134
14e21f86 135my $no_asm="::::::::::";
a77e023a 136
b7efa56a
AP
137# As for $BSDthreads. Idea is to maintain "collective" set of flags,
138# which would cover all BSD flavors. -pthread applies to them all,
139# but is treated differently. OpenBSD expands is as -D_POSIX_THREAD
140# -lc_r, which is sufficient. FreeBSD 4.x expands it as -lc_r,
141# which has to be accompanied by explicit -D_THREAD_SAFE and
142# sometimes -D_REENTRANT. FreeBSD 5.x expands it as -lc_r, which
143# seems to be sufficient?
144my $BSDthreads="-pthread -D_THREAD_SAFE -D_REENTRANT";
d02b48c6 145
14e21f86 146#config-string $cc : $cflags : $unistd : $thread_cflag : $sys_id : $lflags : $bn_ops : $cpuid_obj : $bn_obj : $des_obj : $aes_obj : $bf_obj : $md5_obj : $sha1_obj : $cast_obj : $rc4_obj : $rmd160_obj : $rc5_obj : $dso_scheme : $shared_target : $shared_cflag : $shared_ldflag : $shared_extension : $ranlib : $arflags
99e812cb 147
1641cb60 148my %table=(
36124b10
BM
149# File 'TABLE' (created by 'make TABLE') contains the data from this list,
150# formatted for better readability.
151
152
b7e16361
RL
153#"b", "${tcc}:${tflags}::${tlib}:${bits1}:${tbn_mul}::",
154#"bl-4c-2c", "${tcc}:${tflags}::${tlib}:${bits1}BN_LLONG RC4_CHAR MD2_CHAR:${tbn_mul}::",
155#"bl-4c-ri", "${tcc}:${tflags}::${tlib}:${bits1}BN_LLONG RC4_CHAR RC4_INDEX:${tbn_mul}::",
156#"b2-is-ri-dp", "${tcc}:${tflags}::${tlib}:${bits2}IDEA_SHORT RC4_INDEX DES_PTR:${tbn_mul}::",
d02b48c6 157
22a4f969 158# Our development configs
cf1b7d96 159"purify", "purify gcc:-g -DPURIFY -Wall::(unknown)::-lsocket -lnsl::::",
34ab17b6 160"debug", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -ggdb -g2 -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations -Werror::(unknown)::-lefence::::",
67ea999d 161"debug-ben", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown):::::bn86-elf.o co86-elf.o",
c518ade1 162"debug-ben-openbsd","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DOPENSSL_OPENBSD_DEV_CRYPTO -DOPENSSL_NO_ASM -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown)::::",
9dd5ae65 163"debug-ben-openbsd-debug","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DOPENSSL_OPENBSD_DEV_CRYPTO -DOPENSSL_NO_ASM -g3 -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown)::::",
4e92353d 164"debug-ben-debug", "gcc:$gcc_devteam_warn -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DDEBUG_SAFESTACK -g3 -O2 -pipe::(unknown)::::::",
cf1b7d96
RL
165"debug-ben-strict", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DCONST_STRICT -O2 -Wall -Wshadow -Werror -Wpointer-arith -Wcast-qual -Wwrite-strings -pipe::(unknown)::::::",
166"debug-rse","cc:-DTERMIOS -DL_ENDIAN -pipe -O -g -ggdb3 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
e5a25184 167"debug-bodo", "gcc:-DL_ENDIAN -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBIO_PAIR_DEBUG -DPEDANTIC -g -march=i486 -pedantic -Wshadow -Wall -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
d0590fe6 168"debug-ulf", "gcc:-DTERMIOS -DL_ENDIAN -march=i486 -Wall -DBN_DEBUG -DBN_DEBUG_RAND -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -g -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations:::CYGWIN32:::${no_asm}:win32:cygwin-shared:::.dll",
79649d38 169"debug-steve64", "gcc:$gcc_devteam_warn -m64 -DL_ENDIAN -DTERMIO -DCONF_DEBUG -DDEBUG_SAFESTACK -g -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK BF_PTR2 DES_INT DES_UNROLL:${x86_64_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
1b787fc0 170"debug-steve32", "gcc:$gcc_devteam_warn -m32 -DL_ENDIAN -DCONF_DEBUG -DDEBUG_SAFESTACK -g -pipe::-D_REENTRANT::-rdynamic -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC:-m32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
79649d38 171"debug-steve-opt", "gcc:$gcc_devteam_warn -m64 -O3 -DL_ENDIAN -DTERMIO -DCONF_DEBUG -DDEBUG_SAFESTACK -g -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK BF_PTR2 DES_INT DES_UNROLL:${x86_64_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
4570d294 172"debug-steve", "gcc:-DL_ENDIAN -DREF_CHECK -DCONF_DEBUG -DDEBUG_SAFESTACK -DCRYPTO_MDEBUG_ALL -DPEDANTIC -m32 -g -pedantic -Wno-long-long -Wall -Werror -Wshadow -pipe::-D_REENTRANT::-rdynamic -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared",
14e21f86 173"debug-steve-linux-pseudo64", "gcc:-DL_ENDIAN -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DDEBUG_SAFESTACK -DCRYPTO_MDEBUG_ALL -DOPENSSL_NO_ASM -g -mcpu=i486 -Wall -Werror -Wshadow -pipe::-D_REENTRANT::-rdynamic -ldl:SIXTY_FOUR_BIT:${no_asm}:dlfcn:linux-shared",
1dc2d655 174"debug-levitte-linux-elf","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d0590fe6 175"debug-levitte-linux-noasm","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
1dc2d655 176"debug-levitte-linux-elf-extreme","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d0590fe6
AP
177"debug-levitte-linux-noasm-extreme","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
178"debug-geoff","gcc:-DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT -DPURIFY -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wsign-compare -Wmissing-prototypes -Wmissing-declarations -Wno-long-long::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
0cdd29ea
NL
179"debug-linux-pentium","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -mcpu=pentium -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn",
180"debug-linux-ppro","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -mcpu=pentiumpro -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn",
181"debug-linux-elf","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -march=i486 -Wall::-D_REENTRANT::-lefence -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
182"debug-linux-elf-noefence","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
4d67d792
DSH
183"debug-linux-generic32","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DTERMIO -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
184"debug-linux-generic64","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DTERMIO -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
185"debug-linux-x86_64","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -m64 -DL_ENDIAN -DTERMIO -g -Wall -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK BF_PTR2 DES_INT DES_UNROLL:${x86_64_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
cf1b7d96 186"dist", "cc:-O::(unknown)::::::",
d02b48c6 187
f8bbcf3a 188# Basic configs that should work on any (32 and less bit) box
cf1b7d96
RL
189"gcc", "gcc:-O3::(unknown):::BN_LLONG:::",
190"cc", "cc:-O::(unknown)::::::",
d02b48c6 191
28a80034 192####VOS Configurations
7e726e42
RL
193"vos-gcc","gcc:-O3 -Wall -D_POSIX_C_SOURCE=200112L -D_BSD -DB_ENDIAN::(unknown):VOS:-Wl,-map:BN_LLONG:${no_asm}:::::.so:",
194"debug-vos-gcc","gcc:-O0 -g -Wall -D_POSIX_C_SOURCE=200112L -D_BSD -DB_ENDIAN -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG::(unknown):VOS:-Wl,-map:BN_LLONG:${no_asm}:::::.so:",
28a80034 195
cf2d9e09 196#### Solaris x86 with GNU C setups
cf1b7d96 197# -DOPENSSL_NO_INLINE_ASM switches off inline assembler. We have to do it
f8bbcf3a
AP
198# here because whenever GNU C instantiates an assembler template it
199# surrounds it with #APP #NO_APP comment pair which (at least Solaris
200# 7_x86) /usr/ccs/bin/as fails to assemble with "Illegal mnemonic"
201# error message.
79b81d19 202"solaris-x86-gcc","gcc:-O3 -fomit-frame-pointer -march=pentium -Wall -DL_ENDIAN -DOPENSSL_NO_INLINE_ASM::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
0abfd606
AP
203# -shared -static-libgcc might appear controversial, but modules taken
204# from static libgcc do not have relocations and linking them into our
205# shared objects doesn't have any negative side-effects. On the contrary,
206# doing so makes it possible to use gcc shared build with Sun C. Given
207# that gcc generates faster code [thanks to inline assembler], I would
208# actually recommend to consider using gcc shared build even with vendor
209# compiler:-)
210# <appro@fy.chalmers.se>
211"solaris64-x86_64-gcc","gcc:-m64 -O3 -Wall -DL_ENDIAN -DMD32_REG_T=int::-D_REENTRANT::-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK BF_PTR2 DES_INT DES_UNROLL:${x86_64_asm}:dlfcn:solaris-shared:-fPIC:-m64 -shared -static-libgcc:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
212
cf2d9e09 213#### Solaris x86 with Sun C setups
8861ba35 214"solaris-x86-cc","cc:-fast -O -Xa::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
669c5c93 215"solaris64-x86_64-cc","cc:-fast -xarch=amd64 -xstrconst -Xa -DL_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK BF_PTR2 DES_INT DES_UNROLL:${x86_64_asm}:dlfcn:solaris-shared:-KPIC:-xarch=amd64 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
cf2d9e09 216
1656ef29 217#### SPARC Solaris with GNU C setups
d0590fe6 218"solaris-sparcv7-gcc","gcc:-O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
67ea999d 219"solaris-sparcv8-gcc","gcc:-mv8 -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::sparcv8.o:des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
ac7b4261 220# -m32 should be safe to add as long as driver recognizes -mcpu=ultrasparc
98b09d39
AP
221"solaris-sparcv9-gcc","gcc:-m32 -mcpu=ultrasparc -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::sparcv8plus.o:des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
222"solaris64-sparcv9-gcc","gcc:-m64 -mcpu=ultrasparc -O3 -Wall -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:::des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:solaris-shared:-fPIC:-m64 -shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
1656ef29 223####
0cdd29ea 224"debug-solaris-sparcv8-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG_ALL -O -g -mv8 -Wall -DB_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::sparcv8.o::::::::::dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
98b09d39 225"debug-solaris-sparcv9-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG_ALL -DPEDANTIC -O -g -mcpu=ultrasparc -pedantic -ansi -Wall -Wshadow -Wno-long-long -D__EXTENSIONS__ -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::sparcv8plus.o:des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
1656ef29
AP
226
227#### SPARC Solaris with Sun C setups
1656ef29
AP
228# SC4.0 doesn't pass 'make test', upgrade to SC5.0 or SC4.2.
229# SC4.2 is ok, better than gcc even on bn as long as you tell it -xarch=v8
5a2e24ba 230# SC5.0 note: Compiler common patch 107357-01 or later is required!
8861ba35
AP
231"solaris-sparcv7-cc","cc:-xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
232"solaris-sparcv8-cc","cc:-xarch=v8 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR::sparcv8.o:des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
98b09d39
AP
233"solaris-sparcv9-cc","cc:-xtarget=ultra -xarch=v8plus -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR::sparcv8plus.o:des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
234"solaris64-sparcv9-cc","cc:-xtarget=ultra -xarch=v9 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:::des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:solaris-shared:-KPIC:-xarch=v9 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):/usr/ccs/bin/ar rs",
d0f2876c 235####
0cdd29ea 236"debug-solaris-sparcv8-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG_ALL -xarch=v8 -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR::sparcv8.o::::::::::dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
98b09d39 237"debug-solaris-sparcv9-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG_ALL -xtarget=ultra -xarch=v8plus -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR::sparcv8plus.o::::::::::dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d02b48c6 238
d0590fe6
AP
239#### SunOS configs, assuming sparc for the gcc one.
240#"sunos-cc", "cc:-O4 -DNOPROTO -DNOCONST::(unknown):SUNOS::DES_UNROLL:${no_asm}::",
241"sunos-gcc","gcc:-O3 -mv8 -Dssize_t=int::(unknown):SUNOS::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL DES_PTR DES_RISC1:${no_asm}::",
d02b48c6 242
da8fa72f
AP
243#### IRIX 5.x configs
244# -mips2 flag is added by ./config when appropriate.
d0590fe6
AP
245"irix-gcc","gcc:-O3 -DTERMIOS -DB_ENDIAN::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK DES_UNROLL DES_RISC2 DES_PTR BF_PTR:${no_asm}:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
246"irix-cc", "cc:-O2 -use_readonly_const -DTERMIOS -DB_ENDIAN::(unknown):::BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC2 DES_UNROLL BF_PTR:${no_asm}:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
da8fa72f
AP
247#### IRIX 6.x configs
248# Only N32 and N64 ABIs are supported. If you need O32 ABI build, invoke
30fbcaa2 249# './Configure irix-cc -o32' manually.
f247dc75 250"irix-mips3-gcc","gcc:-mabi=n32 -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK_LL DES_UNROLL DES_RISC2 DES_PTR BF_PTR SIXTY_FOUR_BIT::bn-mips3.o::::::::::dlfcn:irix-shared::-mabi=n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
27c824a1 251"irix-mips3-cc", "cc:-n32 -mips3 -O2 -use_readonly_const -G0 -rdata_shared -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::DES_PTR RC4_CHAR RC4_CHUNK_LL DES_RISC2 DES_UNROLL BF_PTR SIXTY_FOUR_BIT::bn-mips3.o::::::::::dlfcn:irix-shared::-n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
da8fa72f 252# N64 ABI builds.
f247dc75 253"irix64-mips4-gcc","gcc:-mabi=64 -mips4 -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG::bn-mips3.o::::::::::dlfcn:irix-shared::-mabi=64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
27c824a1 254"irix64-mips4-cc", "cc:-64 -mips4 -O2 -use_readonly_const -G0 -rdata_shared -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG::bn-mips3.o::::::::::dlfcn:irix-shared::-64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d02b48c6 255
bcba6cc6
AP
256#### Unified HP-UX ANSI C configs.
257# Special notes:
258# - Originally we were optimizing at +O4 level. It should be noted
259# that the only difference between +O3 and +O4 is global inter-
260# procedural analysis. As it has to be performed during the link
261# stage the compiler leaves behind certain pseudo-code in lib*.a
262# which might be release or even patch level specific. Generating
f8bbcf3a
AP
263# the machine code for and analyzing the *whole* program appears
264# to be *extremely* memory demanding while the performance gain is
bcba6cc6
AP
265# actually questionable. The situation is intensified by the default
266# HP-UX data set size limit (infamous 'maxdsiz' tunable) of 64MB
267# which is way too low for +O4. In other words, doesn't +O3 make
268# more sense?
f8bbcf3a
AP
269# - Keep in mind that the HP compiler by default generates code
270# suitable for execution on the host you're currently compiling at.
271# If the toolkit is ment to be used on various PA-RISC processors
6d03b73e 272# consider './config +DAportable'.
ad5f0ed5 273# - +DD64 is chosen in favour of +DA2.0W because it's meant to be
bcba6cc6
AP
274# compatible with *future* releases.
275# - If you run ./Configure hpux-parisc-[g]cc manually don't forget to
276# pass -D_REENTRANT on HP-UX 10 and later.
277# - -DMD32_XARRAY triggers workaround for compiler bug we ran into in
278# 32-bit message digests. (For the moment of this writing) HP C
279# doesn't seem to "digest" too many local variables (they make "him"
280# chew forever:-). For more details look-up MD32_XARRAY comment in
281# crypto/sha/sha_lcl.h.
282# <appro@fy.chalmers.se>
283#
3bead95b 284# Since there is mention of this in shlib/hpux10-cc.sh
d0590fe6
AP
285"hpux-parisc-cc-o4","cc:-Ae +O4 +ESlit -z -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY::-D_REENTRANT::-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
286"hpux-parisc-gcc","gcc:-O3 -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-Wl,+s -ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
67ea999d
AP
287"hpux-parisc2-gcc","gcc:-march=2.0 -O3 -DB_ENDIAN -D_REENTRANT::::-Wl,+s -ldld:SIXTY_FOUR_BIT RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL DES_RISC1::pa-risc2.o::::::::::dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
288"hpux64-parisc2-gcc","gcc:-O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::pa-risc2W.o::::::::::dlfcn:hpux-shared:-fpic:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
bcba6cc6 289
d0c2ebf4
RL
290# More attempts at unified 10.X and 11.X targets for HP C compiler.
291#
292# Chris Ruemmler <ruemmler@cup.hp.com>
293# Kevin Steves <ks@hp.se>
d0590fe6
AP
294"hpux-parisc-cc","cc:+O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY::-D_REENTRANT::-Wl,+s -ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
295"hpux-parisc1_0-cc","cc:+DAportable +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY::-D_REENTRANT::-Wl,+s -ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
67ea999d
AP
296"hpux-parisc2-cc","cc:+DA2.0 +DS2.0 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY -D_REENTRANT::::-Wl,+s -ldld:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::pa-risc2.o::::::::::dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
297"hpux64-parisc2-cc","cc:+DD64 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::pa-risc2W.o::::::::::dlfcn:hpux-shared:+Z:+DD64 -b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d0c2ebf4 298
12470927 299# HP/UX IA-64 targets
bc3e7fab 300"hpux-ia64-cc","cc:-Ae +DD32 +O2 +Olit=all -z -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:+Z:+DD32 -b:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
12470927
AP
301# Frank Geurts <frank.geurts@nl.abnamro.com> has patiently assisted with
302# with debugging of the following config.
bc3e7fab 303"hpux64-ia64-cc","cc:-Ae +DD64 +O3 +Olit=all -z -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:+Z:+DD64 -b:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d0590fe6 304# GCC builds...
e78fc11a 305"hpux-ia64-gcc","gcc:-O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:-fpic:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
bc3e7fab 306"hpux64-ia64-gcc","gcc:-mlp64 -O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:-fpic:-mlp64 -shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d02b48c6 307
d0590fe6
AP
308# Legacy HPUX 9.X configs...
309"hpux-cc", "cc:-DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY -Ae +ESlit +O2 -z::(unknown)::-Wl,+s -ldld:DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
310"hpux-gcc", "gcc:-DB_ENDIAN -DBN_DIV2W -O3::(unknown)::-Wl,+s -ldld:DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
c5f8bbbc 311
d0590fe6
AP
312#### HP MPE/iX http://jazz.external.hp.com/src/openssl/
313"MPE/iX-gcc", "gcc:-D_ENDIAN -DBN_DIV2W -O3 -D_POSIX_SOURCE -D_SOCKET_SOURCE -I/SYSLOG/PUB::(unknown):MPE:-L/SYSLOG/PUB -lsyslog -lsocket -lcurses:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:::",
95f8c719 314
d0590fe6 315# DEC Alpha OSF/1/Tru64 targets.
6bc847e4
RL
316#
317# "What's in a name? That which we call a rose
318# By any other word would smell as sweet."
319#
320# - William Shakespeare, "Romeo & Juliet", Act II, scene II.
321#
dfeab068 322# For gcc, the following gave a %50 speedup on a 164 over the 'DES_INT' version
6bc847e4 323#
d0590fe6 324"osf1-alpha-gcc", "gcc:-O3::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_RISC1:${no_asm}:dlfcn:alpha-osf1-shared:::.so",
1896a9be 325"osf1-alpha-cc", "cc:-std1 -tune host -O4 -readonly_strings::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${no_asm}:dlfcn:alpha-osf1-shared:::.so",
f210eb7b 326"tru64-alpha-cc", "cc:-std1 -tune host -fast -readonly_strings::-pthread:::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${no_asm}:dlfcn:alpha-osf1-shared::-msym:.so",
a2b21737 327
d0590fe6
AP
328####
329#### Variety of LINUX:-)
330####
b7efa56a
AP
331# *-generic* is endian-neutral target, but ./config is free to
332# throw in -D[BL]_ENDIAN, whichever appropriate...
333"linux-generic32","gcc:-DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
67ea999d 334"linux-ppc", "gcc:-DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL::linux_ppc32.o::::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d0590fe6
AP
335#### IA-32 targets...
336"linux-ia32-icc", "icc:-DL_ENDIAN -DTERMIO -O2 -no_cpprt::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
b7efa56a 337"linux-elf", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
5e88347e 338"linux-aout", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -march=i486 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_out_asm}",
b7efa56a
AP
339####
340"linux-generic64","gcc:-DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
7d608f9e 341"linux-ppc64", "gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL::linux_ppc64.o::::::::::dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
bc3e7fab
AP
342"linux-ia64", "gcc:-DL_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
343"linux-ia64-ecc","ecc:-DL_ENDIAN -DTERMIO -O2 -Wall -no_cpprt::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
2e3d79aa 344"linux-ia64-icc","icc:-DL_ENDIAN -DTERMIO -O2 -Wall -no_cpprt::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
b7efa56a 345"linux-x86_64", "gcc:-m64 -DL_ENDIAN -DTERMIO -O3 -Wall -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK BF_PTR2 DES_INT DES_UNROLL:${x86_64_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d0590fe6 346#### SPARC Linux setups
d0590fe6
AP
347# Ray Miller <ray.miller@computing-services.oxford.ac.uk> has patiently
348# assisted with debugging of following two configs.
67ea999d 349"linux-sparcv8","gcc:-mv8 -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::sparcv8.o:des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d0590fe6
AP
350# it's a real mess with -mcpu=ultrasparc option under Linux, but
351# -Wa,-Av8plus should do the trick no matter what.
98b09d39 352"linux-sparcv9","gcc:-m32 -mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -Wa,-Av8plus -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::sparcv8plus.o:des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:linux-shared:-fPIC:-m32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d0590fe6 353# GCC 3.1 is a requirement
98b09d39 354"linux64-sparcv9","gcc:-m64 -mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT:ULTRASPARC:-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::::::::::::dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
bdf5e183 355#### Alpha Linux with GNU C and Compaq C setups
f8bbcf3a
AP
356# Special notes:
357# - linux-alpha+bwx-gcc is ment to be used from ./config only. If you
358# ought to run './Configure linux-alpha+bwx-gcc' manually, do
359# complement the command line with -mcpu=ev56, -mcpu=ev6 or whatever
360# which is appropriate.
361# - If you use ccc keep in mind that -fast implies -arch host and the
362# compiler is free to issue instructions which gonna make elder CPU
363# choke. If you wish to build "blended" toolkit, add -arch generic
364# *after* -fast and invoke './Configure linux-alpha-ccc' manually.
365#
366# <appro@fy.chalmers.se>
367#
d0590fe6
AP
368"linux-alpha-gcc","gcc:-O3 -DL_ENDIAN -DTERMIO::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
369"linux-alpha+bwx-gcc","gcc:-O3 -DL_ENDIAN -DTERMIO::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
370"linux-alpha-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${no_asm}",
371"linux-alpha+bwx-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${no_asm}",
372
b7efa56a
AP
373#### *BSD [do see comment about ${BSDthreads} above!]
374"BSD-generic32","gcc:-DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
375"BSD-x86", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_out_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
376"BSD-x86-elf", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
e9ad6665 377"debug-BSD-x86-elf", "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wall -g::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
67ea999d 378"BSD-sparcv8", "gcc:-DB_ENDIAN -DTERMIOS -O3 -mv8 -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL::sparcv8.o:des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
b7efa56a
AP
379
380"BSD-generic64","gcc:-DTERMIOS -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
381# -DMD32_REG_T=int doesn't actually belong in sparc64 target, it
382# simply *happens* to work around a compiler bug in gcc 3.3.3,
383# triggered by RIPEMD160 code.
98b09d39 384"BSD-sparc64", "gcc:-DB_ENDIAN -DTERMIOS -O3 -DMD32_REG_T=int -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC2_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC2 BF_PTR:::des_enc-sparc.o fcrypt_b.o:::::::::dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
b7efa56a
AP
385"BSD-ia64", "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${ia64_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
386"BSD-x86_64", "gcc:-DL_ENDIAN -DTERMIOS -O3 -DMD32_REG_T=int -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d02b48c6 387
5e88347e 388"bsdi-elf-gcc", "gcc:-DPERL5 -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall::(unknown)::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
d0590fe6 389
cf1b7d96
RL
390"nextstep", "cc:-O -Wall:<libc.h>:(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::",
391"nextstep3.3", "cc:-O3 -Wall:<libc.h>:(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::",
392
58964a49 393# NCR MP-RAS UNIX ver 02.03.01
acad5755 394"ncr-scde","cc:-O6 -Xa -Hoff=BEHAVED -686 -Hwide -Hiw::(unknown)::-lsocket -lnsl -lc89:${x86_gcc_des} ${x86_gcc_opts}:::",
d02b48c6 395
d0590fe6 396# QNX
cf1b7d96 397"qnx4", "cc:-DL_ENDIAN -DTERMIO::(unknown):::${x86_gcc_des} ${x86_gcc_opts}:",
19503ca6
DSH
398"QNX6", "gcc:-DTERMIOS::::-lsocket::${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
399"QNX6-i386", "gcc:-DL_ENDIAN -DTERMIOS -O2 -Wall::::-lsocket:${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
6a9af68b 400
d0590fe6 401#### SCO/Caldera targets.
fda20f08 402#
699543e4
AP
403# Originally we had like unixware-*, unixware-*-pentium, unixware-*-p6, etc.
404# Now we only have blended unixware-* as it's the only one used by ./config.
fda20f08 405# If you want to optimize for particular microarchitecture, bypass ./config
699543e4 406# and './Configure unixware-7 -Kpentium_pro' or whatever appropriate.
fda20f08
AP
407# Note that not all targets include assembler support. Mostly because of
408# lack of motivation to support out-of-date platforms with out-of-date
409# compiler drivers and assemblers. Tim Rice <tim@multitalents.net> has
410# patiently assisted to debug most of it.
699543e4
AP
411#
412# UnixWare 2.0x fails destest with -O.
9335a5f7 413"unixware-2.0","cc:-DFILIO_H -DNO_STRINGS_H::-Kthread::-lsocket -lnsl -lresolv -lx:${x86_gcc_des} ${x86_gcc_opts}:::",
9335a5f7 414"unixware-2.1","cc:-O -DFILIO_H::-Kthread::-lsocket -lnsl -lresolv -lx:${x86_gcc_des} ${x86_gcc_opts}:::",
699543e4 415"unixware-7","cc:-O -DFILIO_H -Kalloca::-Kthread::-lsocket -lnsl:BN_LLONG MD2_CHAR RC4_INDEX ${x86_gcc_des}:${x86_elf_asm}:dlfcn:svr5-shared:-Kpic::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
2a2fa04b 416"unixware-7-gcc","gcc:-DL_ENDIAN -DFILIO_H -O3 -fomit-frame-pointer -march=pentium -Wall::-D_REENTRANT::-lsocket -lnsl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:gnu-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
fda20f08 417# SCO 5 - Ben Laurie <ben@algroup.co.uk> says the -O breaks the SCO cc.
42bf2a5c
AP
418"sco5-cc", "cc:-belf::(unknown)::-lsocket -lnsl:${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:svr3-shared:-Kpic::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
419"sco5-gcc", "gcc:-O3 -fomit-frame-pointer::(unknown)::-lsocket -lnsl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:svr3-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
fda20f08 420
d0590fe6 421#### IBM's AIX.
76ef6ac9 422"aix3-cc", "cc:-O -DB_ENDIAN -qmaxmem=16384::(unknown):AIX::BN_LLONG RC4_CHAR:::",
6455100f
AP
423"aix-gcc", "gcc:-O -DB_ENDIAN::-pthread:AIX::BN_LLONG RC4_CHAR::aix_ppc32.o::::::::::dlfcn:aix-shared::-shared -Wl,-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 32",
424"aix64-gcc","gcc:-maix64 -O -DB_ENDIAN::-pthread:AIX::SIXTY_FOUR_BIT_LONG RC4_CHAR::aix_ppc64.o::::::::::dlfcn:aix-shared::-maix64 -shared -Wl,-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X64",
dd558806
AP
425# Below targets assume AIX 5. Idea is to effectively disregard $OBJECT_MODE
426# at build time. $OBJECT_MODE is respected at ./config stage!
6455100f
AP
427"aix-cc", "cc:-q32 -O -DB_ENDIAN -qmaxmem=16384 -qro -qroconst::-qthreaded:AIX::BN_LLONG RC4_CHAR::aix_ppc32.o::::::::::dlfcn:aix-shared::-q32 -G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 32",
428"aix64-cc", "cc:-q64 -O -DB_ENDIAN -qmaxmem=16384 -qro -qroconst::-qthreaded:AIX::SIXTY_FOUR_BIT_LONG RC4_CHAR::aix_ppc64.o::::::::::dlfcn:aix-shared::-q64 -G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 64",
d02b48c6 429
58964a49 430#
c46acbac 431# Cray T90 and similar (SDSC)
58964a49
RE
432# It's Big-endian, but the algorithms work properly when B_ENDIAN is NOT
433# defined. The T90 ints and longs are 8 bytes long, and apparently the
434# B_ENDIAN code assumes 4 byte ints. Fortunately, the non-B_ENDIAN and
435# non L_ENDIAN code aligns the bytes in each word correctly.
436#
437# The BIT_FIELD_LIMITS define is to avoid two fatal compiler errors:
438#'Taking the address of a bit field is not allowed. '
439#'An expression with bit field exists as the operand of "sizeof" '
440# (written by Wayne Schroeder <schroede@SDSC.EDU>)
c46acbac
BM
441#
442# j90 is considered the base machine type for unicos machines,
443# so this configuration is now called "cray-j90" ...
444"cray-j90", "cc: -DBIT_FIELD_LIMITS -DTERMIOS::(unknown):CRAY::SIXTY_FOUR_BIT_LONG DES_INT:::",
58964a49 445
13e91dd3
RE
446#
447# Cray T3E (Research Center Juelich, beckman@acl.lanl.gov)
448#
449# The BIT_FIELD_LIMITS define was written for the C90 (it seems). I added
450# another use. Basically, the problem is that the T3E uses some bit fields
451# for some st_addr stuff, and then sizeof and address-of fails
452# I could not use the ams/alpha.o option because the Cray assembler, 'cam'
453# did not like it.
cf1b7d96 454"cray-t3e", "cc: -DBIT_FIELD_LIMITS -DTERMIOS::(unknown):CRAY::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT:::",
13e91dd3 455
d02b48c6 456# DGUX, 88100.
cf1b7d96 457"dgux-R3-gcc", "gcc:-O3 -fomit-frame-pointer::(unknown):::RC4_INDEX DES_UNROLL:::",
0da945bb 458"dgux-R4-gcc", "gcc:-O3 -fomit-frame-pointer::(unknown)::-lnsl -lsocket:RC4_INDEX DES_UNROLL:::",
cf1b7d96 459"dgux-R4-x86-gcc", "gcc:-O3 -fomit-frame-pointer -DL_ENDIAN::(unknown)::-lnsl -lsocket:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
d02b48c6 460
1fac96e4
UM
461# Sinix/ReliantUNIX RM400
462# NOTE: The CDS++ Compiler up to V2.0Bsomething has the IRIX_CC_BUG optimizer problem. Better use -g */
d0590fe6 463"ReliantUNIX","cc:-KPIC -g -DTERMIOS -DB_ENDIAN::-Kthread:SNI:-lsocket -lnsl -lc -L/usr/ucblib -lucb:BN_LLONG DES_PTR DES_RISC2 DES_UNROLL BF_PTR:${no_asm}:dlfcn:reliantunix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
cf1b7d96
RL
464"SINIX","cc:-O::(unknown):SNI:-lsocket -lnsl -lc -L/usr/ucblib -lucb:RC4_INDEX RC4_CHAR:::",
465"SINIX-N","/usr/ucb/cc:-O2 -misaligned::(unknown)::-lucb:RC4_INDEX RC4_CHAR:::",
d02b48c6 466
a53955d8 467# SIEMENS BS2000/OSD: an EBCDIC-based mainframe
cf1b7d96 468"BS2000-OSD","c89:-O -XLLML -XLLMK -XL -DB_ENDIAN -DTERMIOS -DCHARSET_EBCDIC::(unknown)::-lsocket -lnsl:THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR:::",
a53955d8 469
1d4581c2
BM
470# OS/390 Unix an EBCDIC-based Unix system on IBM mainframe
471# You need to compile using the c89.sh wrapper in the tools directory, because the
472# IBM compiler does not like the -L switch after any object modules.
473#
474"OS390-Unix","c89.sh:-O -DB_ENDIAN -DCHARSET_EBCDIC -DNO_SYS_PARAM_H -D_ALL_SOURCE::(unknown):::THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR:::",
475
bafcc7e0 476# Win64 targets, WIN64I denotes IA-64 and WIN64A - AMD64
dabaea80
AP
477"VC-WIN64I","cl::::WIN64I::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:${no_asm}:win32",
478"VC-WIN64A","cl::::WIN64A::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:${no_asm}:win32",
d02b48c6 479
bafcc7e0 480# Visual C targets
4aa5889e 481"VC-NT","cl::::WINNT::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${no_asm}:win32",
d0590fe6
AP
482"VC-CE","cl::::WINCE::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${no_asm}:win32",
483"VC-WIN32","cl::::WIN32::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${no_asm}:win32",
d02b48c6
RE
484
485# Borland C++ 4.5
d0590fe6 486"BC-32","bcc32::::WIN32::BN_LLONG DES_PTR RC4_INDEX EXPORT_VAR_AS_FN:${no_asm}:win32",
dfeab068 487
66ecdf3b 488# MinGW
38a17571 489"mingw", "gcc:-mno-cygwin -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall -D_WIN32_WINNT=0x333:::MINGW32:-lwsock32 -lgdi32:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts} EXPORT_VAR_AS_FN:${x86_coff_asm}:win32:cygwin-shared:-D_WINDLL -DOPENSSL_USE_APPLINK:-mno-cygwin -shared:.dll.a",
e04a6c2b 490
c69d1039 491# UWIN
d0590fe6 492"UWIN", "cc:-DTERMIOS -DL_ENDIAN -O -Wall:::UWIN::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:win32",
c69d1039 493
49e04548 494# Cygwin
d0590fe6 495"Cygwin-pre1.3", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall::(unknown):CYGWIN32::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:win32",
1334462a 496"Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall:::CYGWIN32::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_coff_asm}:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a",
0cdd29ea 497"debug-Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -march=i486 -Wall -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -g -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations -Werror:::CYGWIN32:::${no_asm}:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a",
349b2933 498
3b0e61a8
DSH
499# NetWare from David Ward (dsward@novell.com)
500# requires either MetroWerks NLM development tools, or gcc / nlmconv
501# NetWare defaults socket bio to WinSock sockets. However,
502# the builds can be configured to use BSD sockets instead.
4d8743f4 503# netware-clib => legacy CLib c-runtime support
3b0e61a8
DSH
504"netware-clib", "mwccnlm::::::${x86_gcc_opts}::",
505"netware-clib-bsdsock", "mwccnlm::::::${x86_gcc_opts}::",
506"netware-clib-gcc", "i586-netware-gcc:-nostdinc -I/ndk/nwsdk/include/nlm -I/ndk/ws295sdk/include -DL_ENDIAN -DNETWARE_CLIB -DOPENSSL_SYSNAME_NETWARE -O2 -Wall:::::${x86_gcc_opts}::",
507"netware-clib-bsdsock-gcc", "i586-netware-gcc:-nostdinc -I/ndk/nwsdk/include/nlm -DNETWARE_BSDSOCK -DNETDB_USE_INTERNET -DL_ENDIAN -DNETWARE_CLIB -DOPENSSL_SYSNAME_NETWARE -O2 -Wall:::::${x86_gcc_opts}::",
4d8743f4 508# netware-libc => LibC/NKS support
e2414b41 509"netware-libc", "mwccnlm::::::BN_LLONG ${x86_gcc_opts}::",
cbcbd07d 510"netware-libc-bsdsock", "mwccnlm::::::BN_LLONG ${x86_gcc_opts}::",
e2414b41 511"netware-libc-gcc", "i586-netware-gcc:-nostdinc -I/ndk/libc/include -I/ndk/libc/include/winsock -DL_ENDIAN -DNETWARE_LIBC -DOPENSSL_SYSNAME_NETWARE -DTERMIO -O2 -Wall:::::BN_LLONG ${x86_gcc_opts}::",
3b0e61a8 512"netware-libc-bsdsock-gcc", "i586-netware-gcc:-nostdinc -I/ndk/libc/include -DNETWARE_BSDSOCK -DL_ENDIAN -DNETWARE_LIBC -DOPENSSL_SYSNAME_NETWARE -DTERMIO -O2 -Wall:::::BN_LLONG ${x86_gcc_opts}::",
4d8743f4 513
451dc18f 514# DJGPP
7435d89e 515"DJGPP", "gcc:-I/dev/env/WATT_ROOT/inc -DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O2 -Wall:::MSDOS:-L/dev/env/WATT_ROOT/lib -lwatt:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_out_asm}:",
451dc18f 516
22a4f969 517# Ultrix from Bernhard Simon <simon@zid.tuwien.ac.at>
9314e366 518"ultrix-cc","cc:-std1 -O -Olimit 2500 -DL_ENDIAN::(unknown):::::::",
bc6d459a 519"ultrix-gcc","gcc:-O3 -DL_ENDIAN::(unknown):::BN_LLONG::::",
22a4f969 520# K&R C is no longer supported; you need gcc on old Ultrix installations
cf1b7d96 521##"ultrix","cc:-O2 -DNOPROTO -DNOCONST -DL_ENDIAN::(unknown):::::::",
dfeab068 522
9b7a552f 523##### MacOS X (a.k.a. Rhapsody or Darwin) setup
d0590fe6 524"rhapsody-ppc-cc","cc:-O3 -DB_ENDIAN::(unknown):MACOSX_RHAPSODY::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}::",
82430309 525"darwin-ppc-cc","cc:-arch ppc -O3 -DB_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::osx_ppc32.o::::::::::dlfcn:darwin-shared:-fPIC -fno-common:-arch ppc -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
3a721372 526"darwin64-ppc-cc","cc:-arch ppc64 -O3 -DB_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::osx_ppc64.o::::::::::dlfcn:darwin-shared:-fPIC -fno-common:-arch ppc64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
0b7545b2 527"darwin-i386-cc","cc:-arch i386 -O3 -fomit-frame-pointer -DL_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:darwin-shared:-fPIC -fno-common:-arch i386 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
b7c8b4fc 528"debug-darwin-i386-cc","cc:-arch i386 -g3 -DL_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:darwin-shared:-fPIC -fno-common:-arch i386 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
82430309 529"darwin64-x86_64-cc","cc:-arch x86_64 -O3 -fomit-frame-pointer -DL_ENDIAN -DMD32_REG_T=int -Wall::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK BF_PTR2 DES_INT DES_UNROLL:${no_asm}:dlfcn:darwin-shared:-fPIC -fno-common:-arch x86_64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
8b8ef74d 530"debug-darwin-ppc-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DB_ENDIAN -g -Wall -O::-D_REENTRANT:MACOSX::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR::osx_ppc32.o::::::::::dlfcn:darwin-shared:-fPIC -fno-common:-dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
0fad6cb7 531
729f0a27
RL
532##### A/UX
533"aux3-gcc","gcc:-O2 -DTERMIO::(unknown):AUX:-lbsd:RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:::",
534
72660f5f 535##### Sony NEWS-OS 4.x
cf1b7d96 536"newsos4-gcc","gcc:-O -DB_ENDIAN::(unknown):NEWS4:-lmld -liberty:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR::::",
72660f5f 537
10a2975a 538##### GNU Hurd
5e88347e 539"hurd-x86", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC",
10a2975a 540
dc01b6b1
RL
541##### OS/2 EMX
542"OS2-EMX", "gcc::::::::",
543
3e83e686
RL
544##### VxWorks for various targets
545"vxworks-ppc405","ccppc:-g -msoft-float -mlongcall -DCPU=PPC405 -I\$(WIND_BASE)/target/h:::VXWORKS:-r:::::",
6a89a25c 546"vxworks-ppc750","ccppc:-ansi -nostdinc -DPPC750 -D_REENTRANT -fvolatile -fno-builtin -fno-for-scope -fsigned-char -Wall -msoft-float -mlongcall -DCPU=PPC604 -I\$(WIND_BASE)/target/h \$(DEBUG_FLAG):::VXWORKS:-r:::::",
0cdd29ea 547"vxworks-ppc750-debug","ccppc:-ansi -nostdinc -DPPC750 -D_REENTRANT -fvolatile -fno-builtin -fno-for-scope -fsigned-char -Wall -msoft-float -mlongcall -DCPU=PPC604 -I\$(WIND_BASE)/target/h -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DDEBUG -g:::VXWORKS:-r:::::",
c798868d 548"vxworks-ppc860","ccppc:-nostdinc -msoft-float -DCPU=PPC860 -DNO_STRINGS_H -I\$(WIND_BASE)/target/h:::VXWORKS:-r:::::",
d0590fe6 549"vxworks-mipsle","ccmips:-B\$(WIND_BASE)/host/\$(WIND_HOST_TYPE)/lib/gcc-lib/ -DL_ENDIAN -EL -Wl,-EL -mips2 -mno-branch-likely -G 0 -fno-builtin -msoft-float -DCPU=MIPS32 -DMIPSEL -DNO_STRINGS_H -I\$(WIND_BASE)/target/h:::VXWORKS:-r::${no_asm}::::::ranlibmips:",
3e83e686 550
b9c23cca
RL
551##### Compaq Non-Stop Kernel (Tandem)
552"tandem-c89","c89:-Ww -D__TANDEM -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1 -D_TANDEM_SOURCE -DB_ENDIAN::(unknown):::THIRTY_TWO_BIT:::",
553
d02b48c6
RE
554);
555
33c3ecf7
AP
556my @MK1MF_Builds=qw(VC-WIN64I VC-WIN64A
557 VC-NT VC-CE VC-WIN32
3b0e61a8
DSH
558 BC-32 OS2-EMX
559 netware-clib netware-clib-bsdsock
560 netware-libc netware-libc-bsdsock);
efadf60f 561
d0d046ec
RL
562my $idx = 0;
563my $idx_cc = $idx++;
564my $idx_cflags = $idx++;
565my $idx_unistd = $idx++;
566my $idx_thread_cflag = $idx++;
567my $idx_sys_id = $idx++;
568my $idx_lflags = $idx++;
569my $idx_bn_ops = $idx++;
14e21f86 570my $idx_cpuid_obj = $idx++;
d0d046ec
RL
571my $idx_bn_obj = $idx++;
572my $idx_des_obj = $idx++;
d0590fe6 573my $idx_aes_obj = $idx++;
d0d046ec
RL
574my $idx_bf_obj = $idx++;
575my $idx_md5_obj = $idx++;
576my $idx_sha1_obj = $idx++;
577my $idx_cast_obj = $idx++;
578my $idx_rc4_obj = $idx++;
579my $idx_rmd160_obj = $idx++;
580my $idx_rc5_obj = $idx++;
581my $idx_dso_scheme = $idx++;
582my $idx_shared_target = $idx++;
583my $idx_shared_cflag = $idx++;
584my $idx_shared_ldflag = $idx++;
585my $idx_shared_extension = $idx++;
586my $idx_ranlib = $idx++;
179add2b 587my $idx_arflags = $idx++;
d0d046ec 588
e5f3045f 589my $prefix="";
985b5ee7 590my $libdir="";
462ba4f6 591my $openssldir="";
967d95f0 592my $exe_ext="";
b9b5134e 593my $install_prefix= "$ENV{'INSTALL_PREFIX'}";
ac923d33 594my $cross_compile_prefix="";
d83dde61
DSH
595my $fipslibdir="/usr/local/ssl/fips-1.0/lib/";
596my $nofipscanistercheck=0;
597my $fipsdso=0;
598my $fipscanisterinternal="n";
599my $baseaddr="0xFB00000";
5f8d5c96
BM
600my $no_threads=0;
601my $threads=0;
c9a112f5
BM
602my $no_shared=0; # but "no-shared" is default
603my $zlib=1; # but "no-zlib" is default
604my $no_krb5=0; # but "no-krb5" is implied unless "--with-krb5-..." is used
34a8c7ec 605my $no_rfc3779=1; # but "no-rfc3779" is default
812d8a17 606my $montasm=1; # but "no-montasm" is default
1641cb60 607my $no_asm=0;
bc2aadad 608my $no_dso=0;
987bebaf 609my $no_gmp=0;
f5d7a031 610my @skip=();
42ba5d23 611my $Makefile="Makefile";
1641cb60
BL
612my $des_locl="crypto/des/des_locl.h";
613my $des ="crypto/des/des.h";
614my $bn ="crypto/bn/bn.h";
615my $md2 ="crypto/md2/md2.h";
616my $rc4 ="crypto/rc4/rc4.h";
617my $rc4_locl="crypto/rc4/rc4_locl.h";
618my $idea ="crypto/idea/idea.h";
619my $rc2 ="crypto/rc2/rc2.h";
620my $bf ="crypto/bf/bf_locl.h";
621my $bn_asm ="bn_asm.o";
622my $des_enc="des_enc.o fcrypt_b.o";
d83dde61 623my $fips_des_enc="fips_des_enc.o";
ed65fab9 624my $aes_enc="aes_core.o aes_cbc.o";
1641cb60
BL
625my $bf_enc ="bf_enc.o";
626my $cast_enc="c_enc.o";
4b60f4b1 627my $rc4_enc="rc4_enc.o rc4_skey.o";
1641cb60
BL
628my $rc5_enc="rc5_enc.o";
629my $md5_obj="";
630my $sha1_obj="";
631my $rmd160_obj="";
2613c1fa 632my $processor="";
0396479d 633my $default_ranlib;
99aab161 634my $perl;
d83dde61 635my $fips=0;
99aab161 636
c9a112f5
BM
637
638# All of the following is disabled by default (RC5 was enabled before 0.9.8):
639
505ed2b0 640my %disabled = ( # "what" => "comment" [or special keyword "experimental"]
c3cc4662 641 "camellia" => "default",
a29669d7 642 "capieng" => "default",
94b2c29f 643 "cms" => "default",
c3cc4662 644 "gmp" => "default",
505ed2b0 645 "jpake" => "experimental",
ecc5ef87 646 "mdc2" => "default",
812d8a17 647 "montasm" => "default", # explicit option in 0.9.8 only (implicitly enabled in 0.9.9)
c9a112f5 648 "rc5" => "default",
c3cc4662
BM
649 "rfc3779" => "default",
650 "seed" => "default",
c9a112f5
BM
651 "shared" => "default",
652 "zlib" => "default",
653 "zlib-dynamic" => "default"
654 );
505ed2b0 655my @experimental = ();
c9a112f5 656
505ed2b0
BM
657# This is what $depflags will look like with the above defaults
658# (we need this to see if we should advise the user to run "make depend"):
20900d68 659my $default_depflags = " -DOPENSSL_NO_CAMELLIA -DOPENSSL_NO_CAPIENG -DOPENSSL_NO_CMS -DOPENSSL_NO_GMP -DOPENSSL_NO_JPAKE -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_RFC3779 -DOPENSSL_NO_SEED";
505ed2b0
BM
660
661
662# Explicit "no-..." options will be collected in %disabled along with the defaults.
663# To remove something from %disabled, use "enable-foo" (unless it's experimental).
664# For symmetry, "disable-foo" is a synonym for "no-foo".
665
666# For features called "experimental" here, a more explicit "experimental-foo" is needed to enable.
667# We will collect such requests in @experimental.
668# To avoid accidental use of experimental features, applications will have to use -DOPENSSL_EXPERIMENTAL_FOO.
c9a112f5 669
ab185b60 670
d0590fe6 671my $no_sse2=0;
b6e4dac2 672
462ba4f6 673&usage if ($#ARGV < 0);
d02b48c6 674
c59cb511
RL
675my $flags;
676my $depflags;
505ed2b0 677my $openssl_experimental_defines;
c59cb511
RL
678my $openssl_algorithm_defines;
679my $openssl_thread_defines;
cf1b7d96 680my $openssl_sys_defines="";
c59cb511
RL
681my $openssl_other_defines;
682my $libs;
c1269c81 683my $libkrb5="";
c59cb511
RL
684my $target;
685my $options;
686my $symlink;
451dc18f 687my $make_depend=0;
f9b3bff6 688my %withargs=();
c59cb511
RL
689
690my @argvcopy=@ARGV;
691my $argvstring="";
692my $argv_unprocessed=1;
693
694while($argv_unprocessed)
d02b48c6 695 {
c59cb511
RL
696 $flags="";
697 $depflags="";
505ed2b0 698 $openssl_experimental_defines="";
c59cb511
RL
699 $openssl_algorithm_defines="";
700 $openssl_thread_defines="";
cf1b7d96 701 $openssl_sys_defines="";
c59cb511
RL
702 $openssl_other_defines="";
703 $libs="";
704 $target="";
705 $options="";
706 $symlink=1;
707
708 $argv_unprocessed=0;
709 $argvstring=join(' ',@argvcopy);
710
711PROCESS_ARGS:
712 foreach (@argvcopy)
f5d7a031 713 {
c59cb511 714 s /^-no-/no-/; # some people just can't read the instructions
c9a112f5
BM
715
716 # rewrite some options in "enable-..." form
717 s /^-?-?shared$/enable-shared/;
718 s /^threads$/enable-threads/;
719 s /^zlib$/enable-zlib/;
720 s /^zlib-dynamic$/enable-zlib-dynamic/;
721
722 if (/^no-(.+)$/ || /^disable-(.+)$/)
d02b48c6 723 {
505ed2b0 724 if (!($disabled{$1} eq "experimental"))
4d94ae00 725 {
505ed2b0
BM
726 if ($1 eq "ssl")
727 {
728 $disabled{"ssl2"} = "option(ssl)";
729 $disabled{"ssl3"} = "option(ssl)";
730 }
731 elsif ($1 eq "tls")
732 {
733 $disabled{"tls1"} = "option(tls)"
734 }
735 else
736 {
737 $disabled{$1} = "option";
738 }
b6e4dac2 739 }
c9a112f5 740 }
505ed2b0 741 elsif (/^enable-(.+)$/ || /^experimental-(.+)$/)
c9a112f5 742 {
505ed2b0
BM
743 my $algo = $1;
744 if ($disabled{$algo} eq "experimental")
745 {
746 die "You are requesting an experimental feature; please say 'experimental-$algo' if you are sure\n"
747 unless (/^experimental-/);
748 push @experimental, $algo;
749 }
750 delete $disabled{$algo};
c9a112f5 751
505ed2b0 752 $threads = 1 if ($algo eq "threads");
c9a112f5
BM
753 }
754 elsif (/^--test-sanity$/)
755 {
756 exit(&test_sanity());
d02b48c6 757 }
d0969d24
DSH
758 elsif (/^--strict-warnings/)
759 {
760 $strict_warnings = 1;
761 }
c59cb511 762 elsif (/^reconfigure/ || /^reconf/)
d02b48c6 763 {
c59cb511
RL
764 if (open(IN,"<$Makefile"))
765 {
766 while (<IN>)
767 {
f4bcd70f 768 chomp;
c59cb511
RL
769 if (/^CONFIGURE_ARGS=(.*)/)
770 {
771 $argvstring=$1;
772 @argvcopy=split(' ',$argvstring);
773 die "Incorrect data to reconfigure, please do a normal configuration\n"
774 if (grep(/^reconf/,@argvcopy));
775 print "Reconfiguring with: $argvstring\n";
776 $argv_unprocessed=1;
777 close(IN);
778 last PROCESS_ARGS;
779 }
780 }
781 close(IN);
782 }
783 die "Insufficient data to reconfigure, please do a normal configuration\n";
d02b48c6 784 }
c59cb511 785 elsif (/^386$/)
c9a112f5 786 { $processor=386; }
d83dde61
DSH
787 elsif (/^fips$/)
788 {
789 $fips=1;
790 }
c59cb511 791 elsif (/^rsaref$/)
3eb0ed6d 792 {
ccb9643f
RL
793 # No RSAref support any more since it's not needed.
794 # The check for the option is there so scripts aren't
795 # broken
462ba4f6 796 }
d83dde61
DSH
797 elsif (/^nofipscanistercheck$/)
798 {
799 $fips = 1;
800 $nofipscanistercheck = 1;
801 }
802 elsif (/^fipscanisterbuild$/)
803 {
804 $fips = 1;
805 $nofipscanistercheck = 1;
806 $fipslibdir="";
807 $fipscanisterinternal="y";
808 }
809 elsif (/^fipsdso$/)
810 {
811 $fips = 1;
812 $nofipscanistercheck = 1;
813 $fipslibdir="";
814 $fipscanisterinternal="y";
815 $fipsdso = 1;
816 }
c59cb511 817 elsif (/^[-+]/)
462ba4f6 818 {
c59cb511
RL
819 if (/^-[lL](.*)$/)
820 {
821 $libs.=$_." ";
822 }
823 elsif (/^-[^-]/ or /^\+/)
824 {
825 $flags.=$_." ";
826 }
827 elsif (/^--prefix=(.*)$/)
828 {
829 $prefix=$1;
830 }
985b5ee7
DSH
831 elsif (/^--libdir=(.*)$/)
832 {
833 $libdir=$1;
834 }
c59cb511
RL
835 elsif (/^--openssldir=(.*)$/)
836 {
837 $openssldir=$1;
838 }
839 elsif (/^--install.prefix=(.*)$/)
840 {
841 $install_prefix=$1;
842 }
f9b3bff6
RL
843 elsif (/^--with-krb5-(dir|lib|include|flavor)=(.*)$/)
844 {
845 $withargs{"krb5-".$1}=$2;
846 }
95bffa1a 847 elsif (/^--with-zlib-lib=(.*)$/)
7614f0e5 848 {
95bffa1a
DSH
849 $withargs{"zlib-lib"}=$1;
850 }
851 elsif (/^--with-zlib-include=(.*)$/)
852 {
853 $withargs{"zlib-include"}="-I$1";
7614f0e5 854 }
d83dde61
DSH
855 elsif (/^--with-fipslibdir=(.*)$/)
856 {
857 $fipslibdir="$1/";
858 }
859 elsif (/^--with-baseaddr=(.*)$/)
860 {
861 $baseaddr="$1";
862 }
c59cb511
RL
863 else
864 {
865 print STDERR $usage;
866 exit(1);
867 }
3eb0ed6d 868 }
c59cb511 869 elsif ($_ =~ /^([^:]+):(.+)$/)
e5f3045f 870 {
c59cb511
RL
871 eval "\$table{\$1} = \"$2\""; # allow $xxx constructs in the string
872 $target=$1;
e5f3045f 873 }
d02b48c6
RE
874 else
875 {
24f6ab73 876 die "target already defined - $target (offending arg: $_)\n" if ($target ne "");
c59cb511
RL
877 $target=$_;
878 }
c9a112f5
BM
879
880 unless ($_ eq $target || /^no-/ || /^disable-/)
881 {
882 # "no-..." follows later after implied disactivations
883 # have been derived. (Don't take this too seroiusly,
884 # we really only write OPTIONS to the Makefile out of
885 # nostalgia.)
886
887 if ($options eq "")
888 { $options = $_; }
889 else
890 { $options .= " ".$_; }
d02b48c6 891 }
fbabb752
BM
892 }
893 }
d02b48c6 894
b6e4dac2 895
b6e4dac2 896
c9a112f5
BM
897if ($processor eq "386")
898 {
899 $disabled{"sse2"} = "forced";
900 }
901
902if (!defined($withargs{"krb5-flavor"}) || $withargs{"krb5-flavor"} eq "")
903 {
904 $disabled{"krb5"} = "krb5-flavor not specified";
905 }
906
907if (!defined($disabled{"zlib-dynamic"}))
908 {
909 # "zlib-dynamic" was specifically enabled, so enable "zlib"
910 delete $disabled{"zlib"};
911 }
b6e4dac2 912
c9a112f5
BM
913if (defined($disabled{"rijndael"}))
914 {
915 $disabled{"aes"} = "forced";
916 }
917if (defined($disabled{"des"}))
918 {
919 $disabled{"mdc2"} = "forced";
920 }
921if (defined($disabled{"ec"}))
b6e4dac2 922 {
c9a112f5
BM
923 $disabled{"ecdsa"} = "forced";
924 $disabled{"ecdh"} = "forced";
b6e4dac2
RL
925 }
926
c9a112f5
BM
927# SSL 2.0 requires MD5 and RSA
928if (defined($disabled{"md5"}) || defined($disabled{"rsa"}))
b6e4dac2 929 {
c9a112f5 930 $disabled{"ssl2"} = "forced";
b6e4dac2
RL
931 }
932
c9a112f5
BM
933# SSL 3.0 and TLS requires MD5 and SHA and either RSA or DSA+DH
934if (defined($disabled{"md5"}) || defined($disabled{"sha"})
935 || (defined($disabled{"rsa"})
936 && (defined($disabled{"dsa"}) || defined($disabled{"dh"}))))
b6e4dac2 937 {
c9a112f5
BM
938 $disabled{"ssl3"} = "forced";
939 $disabled{"tls1"} = "forced";
b6e4dac2
RL
940 }
941
865a90eb
DSH
942if (defined($disabled{"tls1"}))
943 {
944 $disabled{"tlsext"} = "forced";
945 }
c9a112f5 946
436a376b
BM
947if ($target eq "TABLE") {
948 foreach $target (sort keys %table) {
949 print_table_entry($target);
950 }
436a376b
BM
951 exit 0;
952}
953
10a926c1
UM
954if ($target eq "LIST") {
955 foreach (sort keys %table) {
956 print;
957 print "\n";
958 }
959 exit 0;
960}
961
49e04548
RL
962if ($target =~ m/^CygWin32(-.*)$/) {
963 $target = "Cygwin".$1;
964}
965
c59cb511
RL
966print "Configuring for $target\n";
967
462ba4f6
UM
968&usage if (!defined($table{$target}));
969
d83dde61
DSH
970my @fields = split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
971my $cc = $fields[$idx_cc];
dc0cb7e7
BL
972# Allow environment CC to override compiler...
973if($ENV{CC}) {
974 $cc = $ENV{CC};
975}
d83dde61
DSH
976my $cflags = $fields[$idx_cflags];
977my $unistd = $fields[$idx_unistd];
978my $thread_cflag = $fields[$idx_thread_cflag];
979my $sys_id = $fields[$idx_sys_id];
980my $lflags = $fields[$idx_lflags];
981my $bn_ops = $fields[$idx_bn_ops];
982my $cpuid_obj = $fields[$idx_cpuid_obj];
983my $bn_obj = $fields[$idx_bn_obj];
984my $des_obj = $fields[$idx_des_obj];
985my $aes_obj = $fields[$idx_aes_obj];
986my $bf_obj = $fields[$idx_bf_obj];
987my $md5_obj = $fields[$idx_md5_obj];
988my $sha1_obj = $fields[$idx_sha1_obj];
989my $cast_obj = $fields[$idx_cast_obj];
990my $rc4_obj = $fields[$idx_rc4_obj];
991my $rmd160_obj = $fields[$idx_rmd160_obj];
992my $rc5_obj = $fields[$idx_rc5_obj];
993my $dso_scheme = $fields[$idx_dso_scheme];
994my $shared_target = $fields[$idx_shared_target];
995my $shared_cflag = $fields[$idx_shared_cflag];
996my $shared_ldflag = $fields[$idx_shared_ldflag];
997my $shared_extension = $fields[$idx_shared_extension];
998my $ranlib = $fields[$idx_ranlib];
999my $arflags = $fields[$idx_arflags];
1000
1001if ($fips)
1002 {
1003 delete $disabled{"shared"} if ($disabled{"shared"} eq "default");
1004 $disabled{"asm"}="forced"
1005 if ($target !~ "VC\-.*" &&
1006 "$cpuid_obj:$bn_obj:$aes_obj:$des_obj:$sha1_obj" eq "::::");
1007 }
1008
505ed2b0
BM
1009foreach (sort @experimental)
1010 {
1011 my $ALGO;
1012 ($ALGO = $_) =~ tr/[a-z]/[A-Z]/;
1013
1014 # opensslconf.h will set OPENSSL_NO_... unless OPENSSL_EXPERIMENTAL_... is defined
1015 $openssl_experimental_defines .= "#define OPENSSL_NO_$ALGO\n";
1016 $cflags .= " -DOPENSSL_EXPERIMENTAL_$ALGO";
1017 }
c9a112f5
BM
1018
1019foreach (sort (keys %disabled))
1020 {
1021 $options .= " no-$_";
1022
1023 printf " no-%-12s %-10s", $_, "[$disabled{$_}]";
1024
1025 if (/^dso$/)
1026 { $no_dso = 1; }
1027 elsif (/^threads$/)
1028 { $no_threads = 1; }
1029 elsif (/^shared$/)
1030 { $no_shared = 1; }
1031 elsif (/^zlib$/)
1032 { $zlib = 0; }
812d8a17
BM
1033 elsif (/^montasm$/)
1034 { $montasm = 0; }
abb0c2bb
DSH
1035 elsif (/^static-engine$/)
1036 { }
c9a112f5
BM
1037 elsif (/^zlib-dynamic$/)
1038 { }
1039 elsif (/^symlinks$/)
1040 { $symlink = 0; }
1041 elsif (/^sse2$/)
1042 { $no_sse2 = 1; }
1043 else
1044 {
1045 my ($ALGO, $algo);
1046 ($ALGO = $algo = $_) =~ tr/[a-z]/[A-Z]/;
1047
1048 if (/^asm$/ || /^err$/ || /^hw$/ || /^hw-/)
1049 {
1050 $openssl_other_defines .= "#define OPENSSL_NO_$ALGO\n";
1051 print " OPENSSL_NO_$ALGO";
1052
bf390002
AP
1053 if (/^err$/) { $flags .= "-DOPENSSL_NO_ERR "; }
1054 elsif (/^asm$/) { $no_asm = 1; }
c9a112f5
BM
1055 }
1056 else
1057 {
1058 $openssl_algorithm_defines .= "#define OPENSSL_NO_$ALGO\n";
1059 print " OPENSSL_NO_$ALGO";
1060
1061 if (/^krb5$/)
1062 { $no_krb5 = 1; }
1063 else
1064 {
1065 push @skip, $algo;
1066 print " (skip dir)";
ab185b60 1067
505ed2b0 1068 $depflags .= " -DOPENSSL_NO_$ALGO";
c9a112f5
BM
1069 }
1070 }
1071 }
1072
1073 print "\n";
1074 }
1075
4d8743f4 1076my $IsMK1MF=scalar grep /^$target$/,@MK1MF_Builds;
a1e464f9 1077
5ab3e743 1078$IsMK1MF=1 if ($target eq "mingw" && $^O ne "cygwin" && !is_msys());
ec38ddc7 1079
d83dde61
DSH
1080$no_shared = 0 if ($fipsdso && !$IsMK1MF);
1081
d0590fe6 1082$exe_ext=".exe" if ($target eq "Cygwin" || $target eq "DJGPP" || $target eq "mingw");
3b0e61a8 1083$exe_ext=".nlm" if ($target =~ /netware/);
d0590fe6 1084$exe_ext=".pm" if ($target =~ /vos/);
d83dde61
DSH
1085if ($openssldir eq "" and $prefix eq "")
1086 {
1087 if ($fips)
1088 {
1089 $openssldir="/usr/local/ssl/fips";
1090 }
1091 else
1092 {
1093 $openssldir="/usr/local/ssl";
1094 }
1095 }
e5f3045f 1096$prefix=$openssldir if $prefix eq "";
462ba4f6 1097
985b5ee7
DSH
1098$libdir="lib" if $libdir eq "";
1099
28a80034
RL
1100$default_ranlib= &which("ranlib") or $default_ranlib="true";
1101$perl=$ENV{'PERL'} or $perl=&which("perl5") or $perl=&which("perl")
1102 or $perl="perl";
1103
08896dc0 1104$cross_compile_prefix=$ENV{'CROSS_COMPILE'} if $cross_compile_prefix eq "";
ac923d33 1105
462ba4f6 1106chop $openssldir if $openssldir =~ /\/$/;
28af6367 1107chop $prefix if $prefix =~ /.\/$/;
462ba4f6 1108
e5f3045f 1109$openssldir=$prefix . "/ssl" if $openssldir eq "";
451dc18f 1110$openssldir=$prefix . "/" . $openssldir if $openssldir !~ /(^\/|^[a-zA-Z]:[\\\/])/;
d02b48c6 1111
efadf60f 1112
4d8743f4 1113print "IsMK1MF=$IsMK1MF\n";
efadf60f 1114
a5d35749
AP
1115# '%' in $lflags is used to split flags to "pre-" and post-flags
1116my ($prelflags,$postlflags)=split('%',$lflags);
1117if (defined($postlflags)) { $lflags=$postlflags; }
1118else { $lflags=$prelflags; undef $prelflags; }
1119
2964ba8c 1120my $no_shared_warn=0;
14bcdb08 1121my $no_user_cflags=0;
2964ba8c 1122
14bcdb08
AP
1123if ($flags ne "") { $cflags="$flags$cflags"; }
1124else { $no_user_cflags=1; }
5f8d5c96 1125
f9b3bff6
RL
1126# Kerberos settings. The flavor must be provided from outside, either through
1127# the script "config" or manually.
c9a112f5 1128if (!$no_krb5)
f9b3bff6 1129 {
2a1ef754 1130 my ($lresolv, $lpath, $lext);
f9b3bff6
RL
1131 if ($withargs{"krb5-flavor"} =~ /^[Hh]eimdal$/)
1132 {
de868e0b
RL
1133 die "Sorry, Heimdal is currently not supported\n";
1134 }
1135 ##### HACK to force use of Heimdal.
1136 ##### WARNING: Since we don't really have adequate support for Heimdal,
1137 ##### using this will break the build. You'll have to make
1138 ##### changes to the source, and if you do, please send
1139 ##### patches to openssl-dev@openssl.org
1140 if ($withargs{"krb5-flavor"} =~ /^force-[Hh]eimdal$/)
1141 {
1142 warn "Heimdal isn't really supported. Your build WILL break\n";
ec716413 1143 warn "If you fix the problems, please send a patch to openssl-dev\@openssl.org\n";
f9b3bff6
RL
1144 $withargs{"krb5-dir"} = "/usr/heimdal"
1145 if $withargs{"krb5-dir"} eq "";
1146 $withargs{"krb5-lib"} = "-L".$withargs{"krb5-dir"}.
1147 "/lib -lgssapi -lkrb5 -lcom_err"
bf2336f4 1148 if $withargs{"krb5-lib"} eq "" && !$IsMK1MF;
f9b3bff6
RL
1149 $cflags="-DKRB5_HEIMDAL $cflags";
1150 }
2a1ef754 1151 if ($withargs{"krb5-flavor"} =~ /^[Mm][Ii][Tt]/)
f9b3bff6
RL
1152 {
1153 $withargs{"krb5-dir"} = "/usr/kerberos"
1154 if $withargs{"krb5-dir"} eq "";
1155 $withargs{"krb5-lib"} = "-L".$withargs{"krb5-dir"}.
1156 "/lib -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto"
bf2336f4 1157 if $withargs{"krb5-lib"} eq "" && !$IsMK1MF;
f9b3bff6 1158 $cflags="-DKRB5_MIT $cflags";
2a1ef754
RL
1159 $withargs{"krb5-flavor"} =~ s/^[Mm][Ii][Tt][._-]*//;
1160 if ($withargs{"krb5-flavor"} =~ /^1[._-]*[01]/)
1161 {
1162 $cflags="-DKRB5_MIT_OLD11 $cflags";
1163 }
1164 }
1165 LRESOLV:
1166 foreach $lpath ("/lib", "/usr/lib")
1167 {
1168 foreach $lext ("a", "so")
1169 {
1170 $lresolv = "$lpath/libresolv.$lext";
1171 last LRESOLV if (-r "$lresolv");
1172 $lresolv = "";
1173 }
f9b3bff6 1174 }
2a1ef754 1175 $withargs{"krb5-lib"} .= " -lresolv"
95649972 1176 if ("$lresolv" ne "");
f9b3bff6 1177 $withargs{"krb5-include"} = "-I".$withargs{"krb5-dir"}."/include"
2a1ef754
RL
1178 if $withargs{"krb5-include"} eq "" &&
1179 $withargs{"krb5-dir"} ne "";
f9b3bff6
RL
1180 }
1181
bc2aadad
GT
1182# The DSO code currently always implements all functions so that no
1183# applications will have to worry about that from a compilation point
1184# of view. However, the "method"s may return zero unless that platform
1185# has support compiled in for them. Currently each method is enabled
1186# by a define "DSO_<name>" ... we translate the "dso_scheme" config
1187# string entry into using the following logic;
eca57e92 1188my $dso_cflags;
bc2aadad
GT
1189if (!$no_dso && $dso_scheme ne "")
1190 {
9ec0126e 1191 $dso_scheme =~ tr/[a-z]/[A-Z]/;
bc2aadad
GT
1192 if ($dso_scheme eq "DLFCN")
1193 {
eca57e92 1194 $dso_cflags = "-DDSO_DLFCN -DHAVE_DLFCN_H";
bc2aadad
GT
1195 }
1196 elsif ($dso_scheme eq "DLFCN_NO_H")
1197 {
eca57e92 1198 $dso_cflags = "-DDSO_DLFCN";
bc2aadad
GT
1199 }
1200 else
1201 {
eca57e92 1202 $dso_cflags = "-DDSO_$dso_scheme";
bc2aadad 1203 }
eca57e92 1204 $cflags = "$dso_cflags $cflags";
bc2aadad 1205 }
9ec0126e 1206
5f8d5c96 1207my $thread_cflags;
fb044c59 1208my $thread_defines;
5f8d5c96
BM
1209if ($thread_cflag ne "(unknown)" && !$no_threads)
1210 {
1211 # If we know how to do it, support threads by default.
1212 $threads = 1;
1213 }
14bcdb08 1214if ($thread_cflag eq "(unknown)" && $threads)
5f8d5c96 1215 {
14bcdb08
AP
1216 # If the user asked for "threads", [s]he is also expected to
1217 # provide any system-dependent compiler options that are
1218 # necessary.
1219 if ($no_user_cflags)
1220 {
1221 print "You asked for multi-threading support, but didn't\n";
1222 print "provide any system-specific compiler options\n";
1223 exit(1);
1224 }
cf1b7d96
RL
1225 $thread_cflags="-DOPENSSL_THREADS $cflags" ;
1226 $thread_defines .= "#define OPENSSL_THREADS\n";
5f8d5c96
BM
1227 }
1228else
1229 {
cf1b7d96
RL
1230 $thread_cflags="-DOPENSSL_THREADS $thread_cflag $cflags";
1231 $thread_defines .= "#define OPENSSL_THREADS\n";
a7b991bd
BM
1232# my $def;
1233# foreach $def (split ' ',$thread_cflag)
1234# {
1235# if ($def =~ s/^-D// && $def !~ /^_/)
1236# {
1237# $thread_defines .= "#define $def\n";
1238# }
1239# }
5f8d5c96
BM
1240 }
1241
95649972 1242$lflags="$libs$lflags" if ($libs ne "");
d02b48c6 1243
dfeab068
RE
1244if ($no_asm)
1245 {
14e21f86 1246 $cpuid_obj=$bn_obj=$des_obj=$aes_obj=$bf_obj=$cast_obj=$rc4_obj=$rc5_obj="";
dfeab068 1247 $sha1_obj=$md5_obj=$rmd160_obj="";
d83dde61
DSH
1248 $cflags=~s/\-D[BL]_ENDIAN// if ($fips);
1249 $thread_cflags=~s/\-D[BL]_ENDIAN// if ($fips);
dfeab068 1250 }
812d8a17
BM
1251if ($montasm)
1252 {
1253 $bn_obj =~ s/MAYBE-MO86-/mo86-/;
1254 }
1255else
1256 {
1257 $bn_obj =~ s/MAYBE-MO86-[a-z.]*//;
1258 }
dfeab068 1259
6f7ac8e1
AP
1260if (!$no_shared)
1261 {
1262 $cast_obj=""; # CAST assembler is not PIC
1263 }
1264
5f8d5c96
BM
1265if ($threads)
1266 {
14bcdb08 1267 $cflags=$thread_cflags;
e452de9d
RL
1268 $openssl_thread_defines .= $thread_defines;
1269 }
1270
1271if ($zlib)
1272 {
1273 $cflags = "-DZLIB $cflags";
c9a112f5
BM
1274 if (defined($disabled{"zlib-dynamic"}))
1275 {
1276 $lflags = "$lflags -lz";
1277 }
1278 else
1279 {
1280 $cflags = "-DZLIB_SHARED $cflags";
1281 }
5f8d5c96
BM
1282 }
1283
f4316c36 1284# You will find shlib_mark1 and shlib_mark2 explained in Makefile.org
a22fb399 1285my $shared_mark = "";
6f7ac8e1
AP
1286if ($shared_target eq "")
1287 {
d83dde61 1288 $no_shared_warn = 1 if !$no_shared && !$fips;
6f7ac8e1
AP
1289 $no_shared = 1;
1290 }
1291if (!$no_shared)
b436a982 1292 {
a22fb399
RL
1293 if ($shared_cflag ne "")
1294 {
28e276f1 1295 $cflags = "$shared_cflag -DOPENSSL_PIC $cflags";
a22fb399 1296 }
d2dcf4f4 1297 }
b436a982 1298
abb0c2bb 1299if (!$IsMK1MF)
ecd45314 1300 {
abb0c2bb
DSH
1301 if ($no_shared)
1302 {
1303 $openssl_other_defines.="#define OPENSSL_NO_DYNAMIC_ENGINE\n";
1304 }
1305 else
1306 {
1307 $openssl_other_defines.="#define OPENSSL_NO_STATIC_ENGINE\n";
1308 }
6cb68620 1309 }
ecd45314 1310
38a17571 1311$cpuid_obj.=" uplink.o uplink-cof.o" if ($cflags =~ /\-DOPENSSL_USE_APPLINK/);
b48111df 1312
18fd413f
AP
1313#
1314# Platform fix-ups
1315#
1316if ($target =~ /\-icc$/) # Intel C compiler
1a979201 1317 {
b48111df
AP
1318 my $iccver=0;
1319 if (open(FD,"$cc -V 2>&1 |"))
1320 {
1321 while(<FD>) { $iccver=$1 if (/Version ([0-9]+)\./); }
1322 close(FD);
1323 }
1a979201
AP
1324 if ($iccver>=8)
1325 {
1326 # Eliminate unnecessary dependency from libirc.a. This is
1327 # essential for shared library support, as otherwise
1328 # apps/openssl can end up in endless loop upon startup...
1329 $cflags.=" -Dmemcpy=__builtin_memcpy -Dmemset=__builtin_memset";
1330 }
b48111df
AP
1331 if ($iccver>=9)
1332 {
1333 $cflags.=" -i-static";
1334 $cflags=~s/\-no_cpprt/-no-cpprt/;
1335 }
1336 if ($iccver>=10)
1337 {
1338 $cflags=~s/\-i\-static/-static-intel/;
1339 }
1a979201
AP
1340 }
1341
18fd413f
AP
1342# Unlike other OSes (like Solaris, Linux, Tru64, IRIX) BSD run-time
1343# linkers (tested OpenBSD, NetBSD and FreeBSD) "demand" RPATH set on
1344# .so objects. Apparently application RPATH is not global and does
1345# not apply to .so linked with other .so. Problem manifests itself
1346# when libssl.so fails to load libcrypto.so. One can argue that we
1347# should engrave this into Makefile.shared rules or into BSD-* config
1348# lines above. Meanwhile let's try to be cautious and pass -rpath to
1349# linker only when --prefix is not /usr.
1350if ($target =~ /^BSD\-/)
1351 {
1352 $shared_ldflag.=" -Wl,-rpath,\$(LIBRPATH)" if ($prefix !~ m|^/usr[/]*$|);
1353 }
1354
cf1b7d96
RL
1355if ($sys_id ne "")
1356 {
543105ac 1357 #$cflags="-DOPENSSL_SYSNAME_$sys_id $cflags";
cf1b7d96
RL
1358 $openssl_sys_defines="#define OPENSSL_SYSNAME_$sys_id\n";
1359 }
1360
0396479d
BM
1361if ($ranlib eq "")
1362 {
1363 $ranlib = $default_ranlib;
1364 }
1365
1750ebcb
DSH
1366#my ($bn1)=split(/\s+/,$bn_obj);
1367#$bn1 = "" unless defined $bn1;
1368#$bn1=$bn_asm unless ($bn1 =~ /\.o$/);
1369#$bn_obj="$bn1";
1370
c9a112f5 1371$cpuid_obj="" if ($processor eq "386");
f8c469de 1372
1750ebcb 1373$bn_obj = $bn_asm unless $bn_obj ne "";
699543e4
AP
1374# bn86* is the only one implementing bn_*_part_words
1375$cflags.=" -DOPENSSL_BN_ASM_PART_WORDS" if ($bn_obj =~ /bn86/);
d0590fe6 1376$cflags.=" -DOPENSSL_IA32_SSE2" if (!$no_sse2 && $bn_obj =~ /bn86/);
d83dde61 1377
18fb9d80 1378$cflags.=" -DOPENSSL_BN_ASM_MONT" if ($bn_obj =~ /\-mont|mo86\-/);
dfeab068 1379
d83dde61
DSH
1380if ($fips)
1381 {
1382 $openssl_other_defines.="#define OPENSSL_FIPS\n";
1383 }
1384
58964a49
RE
1385$des_obj=$des_enc unless ($des_obj =~ /\.o$/);
1386$bf_obj=$bf_enc unless ($bf_obj =~ /\.o$/);
1387$cast_obj=$cast_enc unless ($cast_obj =~ /\.o$/);
1388$rc4_obj=$rc4_enc unless ($rc4_obj =~ /\.o$/);
1389$rc5_obj=$rc5_enc unless ($rc5_obj =~ /\.o$/);
1390if ($sha1_obj =~ /\.o$/)
1391 {
1392# $sha1_obj=$sha1_enc;
d0590fe6
AP
1393 $cflags.=" -DSHA1_ASM" if ($sha1_obj =~ /sx86/ || $sha1_obj =~ /sha1/);
1394 $cflags.=" -DSHA256_ASM" if ($sha1_obj =~ /sha256/);
1395 $cflags.=" -DSHA512_ASM" if ($sha1_obj =~ /sha512/);
341f8786 1396 if ($sha1_obj =~ /sse2/)
d0590fe6
AP
1397 { if ($no_sse2)
1398 { $sha1_obj =~ s/\S*sse2\S+//; }
1399 elsif ($cflags !~ /OPENSSL_IA32_SSE2/)
1400 { $cflags.=" -DOPENSSL_IA32_SSE2"; }
1401 }
58964a49
RE
1402 }
1403if ($md5_obj =~ /\.o$/)
1404 {
1405# $md5_obj=$md5_enc;
1406 $cflags.=" -DMD5_ASM";
1407 }
1408if ($rmd160_obj =~ /\.o$/)
1409 {
1410# $rmd160_obj=$rmd160_enc;
1411 $cflags.=" -DRMD160_ASM";
1412 }
d0590fe6
AP
1413if ($aes_obj =~ /\.o$/)
1414 {
1415 $cflags.=" -DAES_ASM";
1416 }
7de4b5b0
AP
1417else {
1418 $aes_obj=$aes_enc;
1419 }
d02b48c6 1420
1ed0c662
RL
1421# "Stringify" the C flags string. This permits it to be made part of a string
1422# and works as well on command lines.
1423$cflags =~ s/([\\\"])/\\\1/g;
1424
0973910f 1425my $version = "unknown";
fc6a6a10 1426my $version_num = "unknown";
0973910f
UM
1427my $major = "unknown";
1428my $minor = "unknown";
b436a982
RL
1429my $shlib_version_number = "unknown";
1430my $shlib_version_history = "unknown";
1431my $shlib_major = "unknown";
1432my $shlib_minor = "unknown";
0973910f
UM
1433
1434open(IN,'<crypto/opensslv.h') || die "unable to read opensslv.h:$!\n";
1435while (<IN>)
1436 {
1437 $version=$1 if /OPENSSL.VERSION.TEXT.*OpenSSL (\S+) /;
fc6a6a10 1438 $version_num=$1 if /OPENSSL.VERSION.NUMBER.*0x(\S+)/;
b436a982
RL
1439 $shlib_version_number=$1 if /SHLIB_VERSION_NUMBER *"([^"]+)"/;
1440 $shlib_version_history=$1 if /SHLIB_VERSION_HISTORY *"([^"]*)"/;
0973910f
UM
1441 }
1442close(IN);
b436a982 1443if ($shlib_version_history ne "") { $shlib_version_history .= ":"; }
0973910f 1444
1fac96e4 1445if ($version =~ /(^[0-9]*)\.([0-9\.]*)/)
0973910f
UM
1446 {
1447 $major=$1;
1448 $minor=$2;
1449 }
1450
b436a982
RL
1451if ($shlib_version_number =~ /(^[0-9]*)\.([0-9\.]*)/)
1452 {
1453 $shlib_major=$1;
1454 $shlib_minor=$2;
1455 }
1456
d0969d24
DSH
1457if ($strict_warnings)
1458 {
1459 my $wopt;
1460 die "ERROR --strict-warnings requires gcc" unless ($cc =~ /gcc$/);
1461 foreach $wopt (split /\s+/, $gcc_devteam_warn)
1462 {
1463 $cflags .= " $wopt" unless ($cflags =~ /$wopt/)
1464 }
1465 }
1466
f2d4be3b 1467open(IN,'<Makefile.org') || die "unable to read Makefile.org:$!\n";
c2aa4f20
RL
1468unlink("$Makefile.new") || die "unable to remove old $Makefile.new:$!\n" if -e "$Makefile.new";
1469open(OUT,">$Makefile.new") || die "unable to create $Makefile.new:$!\n";
f1d712ce 1470print OUT "### Generated automatically from Makefile.org by Configure.\n\n";
f5d7a031 1471my $sdirs=0;
d02b48c6
RE
1472while (<IN>)
1473 {
f4bcd70f 1474 chomp;
f5d7a031 1475 $sdirs = 1 if /^SDIRS=/;
f5d7a031
UM
1476 if ($sdirs) {
1477 my $dir;
1478 foreach $dir (@skip) {
81dde5e8
DSH
1479 s/(\s)$dir\s/$1/;
1480 s/\s$dir$//;
f5d7a031
UM
1481 }
1482 }
f6f0420d 1483 $sdirs = 0 unless /\\$/;
f82c1f0d 1484 s/fips // if (/^DIRS=/ && !$fips);
c40fcc1e 1485 s/engines // if (/^DIRS=/ && $disabled{"engine"});
0973910f
UM
1486 s/^VERSION=.*/VERSION=$version/;
1487 s/^MAJOR=.*/MAJOR=$major/;
1488 s/^MINOR=.*/MINOR=$minor/;
b436a982
RL
1489 s/^SHLIB_VERSION_NUMBER=.*/SHLIB_VERSION_NUMBER=$shlib_version_number/;
1490 s/^SHLIB_VERSION_HISTORY=.*/SHLIB_VERSION_HISTORY=$shlib_version_history/;
1491 s/^SHLIB_MAJOR=.*/SHLIB_MAJOR=$shlib_major/;
1492 s/^SHLIB_MINOR=.*/SHLIB_MINOR=$shlib_minor/;
a22fb399 1493 s/^SHLIB_EXT=.*/SHLIB_EXT=$shared_extension/;
e5f3045f 1494 s/^INSTALLTOP=.*$/INSTALLTOP=$prefix/;
462ba4f6 1495 s/^OPENSSLDIR=.*$/OPENSSLDIR=$openssldir/;
985b5ee7 1496 s/^LIBDIR=.*$/LIBDIR=$libdir/;
e5f3045f 1497 s/^INSTALL_PREFIX=.*$/INSTALL_PREFIX=$install_prefix/;
dfeab068 1498 s/^PLATFORM=.*$/PLATFORM=$target/;
31ff97b2 1499 s/^OPTIONS=.*$/OPTIONS=$options/;
c59cb511 1500 s/^CONFIGURE_ARGS=.*$/CONFIGURE_ARGS=$argvstring/;
ac923d33
DSH
1501 if ($cross_compile_prefix)
1502 {
1503 s/^CC=.*$/CROSS_COMPILE= $cross_compile_prefix\nCC= \$\(CROSS_COMPILE\)$cc/;
1504 s/^AR=\s*/AR= \$\(CROSS_COMPILE\)/;
1505 s/^RANLIB=\s*/RANLIB= \$\(CROSS_COMPILE\)/;
1506 }
1507 else {
1508 s/^CC=.*$/CC= $cc/;
1509 s/^RANLIB=.*/RANLIB= $ranlib/;
1510 }
cf1b7d96 1511 s/^MAKEDEPPROG=.*$/MAKEDEPPROG= $cc/ if $cc eq "gcc";
d02b48c6 1512 s/^CFLAG=.*$/CFLAG= $cflags/;
505ed2b0 1513 s/^DEPFLAG=.*$/DEPFLAG=$depflags/;
a5d35749 1514 s/^PEX_LIBS=.*$/PEX_LIBS= $prelflags/;
d02b48c6 1515 s/^EX_LIBS=.*$/EX_LIBS= $lflags/;
967d95f0 1516 s/^EXE_EXT=.*$/EXE_EXT= $exe_ext/;
14e21f86 1517 s/^CPUID_OBJ=.*$/CPUID_OBJ= $cpuid_obj/;
06287285 1518 s/^BN_ASM=.*$/BN_ASM= $bn_obj/;
d02b48c6 1519 s/^DES_ENC=.*$/DES_ENC= $des_obj/;
d0590fe6 1520 s/^AES_ASM_OBJ=.*$/AES_ASM_OBJ= $aes_obj/;
d02b48c6 1521 s/^BF_ENC=.*$/BF_ENC= $bf_obj/;
58964a49
RE
1522 s/^CAST_ENC=.*$/CAST_ENC= $cast_obj/;
1523 s/^RC4_ENC=.*$/RC4_ENC= $rc4_obj/;
1524 s/^RC5_ENC=.*$/RC5_ENC= $rc5_obj/;
1525 s/^MD5_ASM_OBJ=.*$/MD5_ASM_OBJ= $md5_obj/;
1526 s/^SHA1_ASM_OBJ=.*$/SHA1_ASM_OBJ= $sha1_obj/;
1527 s/^RMD160_ASM_OBJ=.*$/RMD160_ASM_OBJ= $rmd160_obj/;
2613c1fa 1528 s/^PROCESSOR=.*/PROCESSOR= $processor/;
179add2b 1529 s/^ARFLAGS=.*/ARFLAGS= $arflags/;
99aab161 1530 s/^PERL=.*/PERL= $perl/;
f9b3bff6 1531 s/^KRB5_INCLUDES=.*/KRB5_INCLUDES=$withargs{"krb5-include"}/;
c1269c81 1532 s/^LIBKRB5=.*/LIBKRB5=$withargs{"krb5-lib"}/;
7614f0e5
DSH
1533 s/^LIBZLIB=.*/LIBZLIB=$withargs{"zlib-lib"}/;
1534 s/^ZLIB_INCLUDE=.*/ZLIB_INCLUDE=$withargs{"zlib-include"}/;
d83dde61
DSH
1535 s/^FIPSLIBDIR=.*/FIPSLIBDIR=$fipslibdir/;
1536 if ($fipsdso)
1537 {
1538 s/^FIPSCANLIB=.*/FIPSCANLIB=libfips/;
1539 s/^SHARED_FIPS=.*/SHARED_FIPS=libfips\$(SHLIB_EXT)/;
1540 s/^SHLIBDIRS=.*/SHLIBDIRS= crypto ssl fips/;
1541 }
1542 else
1543 {
1544 s/^FIPSCANLIB=.*/FIPSCANLIB=libcrypto/ if $fips;
1545 s/^SHARED_FIPS=.*/SHARED_FIPS=/;
1546 s/^SHLIBDIRS=.*/SHLIBDIRS= crypto ssl/;
1547 }
1548 s/^FIPSCANISTERINTERNAL=.*/FIPSCANISTERINTERNAL=$fipscanisterinternal/;
1549 s/^BASEADDR=.*/BASEADDR=$baseaddr/;
b436a982 1550 s/^SHLIB_TARGET=.*/SHLIB_TARGET=$shared_target/;
a22fb399 1551 s/^SHLIB_MARK=.*/SHLIB_MARK=$shared_mark/;
d83dde61 1552 s/^SHARED_LIBS=.*/SHARED_LIBS=\$(SHARED_FIPS) \$(SHARED_CRYPTO) \$(SHARED_SSL)/ if (!$no_shared);
0fd44e2d
RL
1553 if ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*$/)
1554 {
1555 my $sotmp = $1;
07c08ed4
RL
1556 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp/;
1557 }
1558 elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.dylib$/)
1559 {
1560 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.dylib/;
0fd44e2d
RL
1561 }
1562 elsif ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*\.[^\.]*$/)
1563 {
1564 my $sotmp = $1;
1565 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp.\$(SHLIB_MAJOR) .s$sotmp/;
1566 }
07c08ed4
RL
1567 elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.[^\.]*\.dylib$/)
1568 {
1569 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.\$(SHLIB_MAJOR).dylib .dylib/;
1570 }
a5595fde 1571 s/^SHARED_LDFLAGS=.*/SHARED_LDFLAGS=$shared_ldflag/;
d02b48c6
RE
1572 print OUT $_."\n";
1573 }
1574close(IN);
1575close(OUT);
c2aa4f20
RL
1576rename($Makefile,"$Makefile.bak") || die "unable to rename $Makefile\n" if -e $Makefile;
1577rename("$Makefile.new",$Makefile) || die "unable to rename $Makefile.new\n";
f2d4be3b 1578
58964a49
RE
1579print "CC =$cc\n";
1580print "CFLAG =$cflags\n";
1581print "EX_LIBS =$lflags\n";
b7efa56a 1582print "CPUID_OBJ =$cpuid_obj\n";
06287285 1583print "BN_ASM =$bn_obj\n";
58964a49 1584print "DES_ENC =$des_obj\n";
b7efa56a 1585print "AES_ASM_OBJ =$aes_obj\n";
58964a49
RE
1586print "BF_ENC =$bf_obj\n";
1587print "CAST_ENC =$cast_obj\n";
1588print "RC4_ENC =$rc4_obj\n";
1589print "RC5_ENC =$rc5_obj\n";
1590print "MD5_OBJ_ASM =$md5_obj\n";
1591print "SHA1_OBJ_ASM =$sha1_obj\n";
1592print "RMD160_OBJ_ASM=$rmd160_obj\n";
2613c1fa 1593print "PROCESSOR =$processor\n";
99aab161 1594print "RANLIB =$ranlib\n";
179add2b 1595print "ARFLAGS =$arflags\n";
99aab161 1596print "PERL =$perl\n";
f9b3bff6
RL
1597print "KRB5_INCLUDES =",$withargs{"krb5-include"},"\n"
1598 if $withargs{"krb5-include"} ne "";
d02b48c6 1599
1641cb60
BL
1600my $des_ptr=0;
1601my $des_risc1=0;
1602my $des_risc2=0;
1603my $des_unroll=0;
1604my $bn_ll=0;
1605my $def_int=2;
1606my $rc4_int=$def_int;
1607my $md2_int=$def_int;
1608my $idea_int=$def_int;
1609my $rc2_int=$def_int;
1610my $rc4_idx=0;
2dae04d0 1611my $rc4_chunk=0;
1641cb60
BL
1612my $bf_ptr=0;
1613my @type=("char","short","int","long");
1614my ($b64l,$b64,$b32,$b16,$b8)=(0,0,1,0,0);
62dc5aad 1615my $export_var_as_fn=0;
1641cb60
BL
1616
1617my $des_int;
d02b48c6
RE
1618
1619foreach (sort split(/\s+/,$bn_ops))
1620 {
1621 $des_ptr=1 if /DES_PTR/;
1622 $des_risc1=1 if /DES_RISC1/;
1623 $des_risc2=1 if /DES_RISC2/;
1624 $des_unroll=1 if /DES_UNROLL/;
1625 $des_int=1 if /DES_INT/;
1626 $bn_ll=1 if /BN_LLONG/;
1627 $rc4_int=0 if /RC4_CHAR/;
1628 $rc4_int=3 if /RC4_LONG/;
1629 $rc4_idx=1 if /RC4_INDEX/;
2dae04d0
AP
1630 $rc4_chunk=1 if /RC4_CHUNK/;
1631 $rc4_chunk=2 if /RC4_CHUNK_LL/;
d02b48c6
RE
1632 $md2_int=0 if /MD2_CHAR/;
1633 $md2_int=3 if /MD2_LONG/;
1634 $idea_int=1 if /IDEA_SHORT/;
1635 $idea_int=3 if /IDEA_LONG/;
1636 $rc2_int=1 if /RC2_SHORT/;
1637 $rc2_int=3 if /RC2_LONG/;
1638 $bf_ptr=1 if $_ eq "BF_PTR";
1639 $bf_ptr=2 if $_ eq "BF_PTR2";
d02b48c6 1640 ($b64l,$b64,$b32,$b16,$b8)=(0,1,0,0,0) if /SIXTY_FOUR_BIT/;
58964a49 1641 ($b64l,$b64,$b32,$b16,$b8)=(1,0,0,0,0) if /SIXTY_FOUR_BIT_LONG/;
d02b48c6
RE
1642 ($b64l,$b64,$b32,$b16,$b8)=(0,0,1,0,0) if /THIRTY_TWO_BIT/;
1643 ($b64l,$b64,$b32,$b16,$b8)=(0,0,0,1,0) if /SIXTEEN_BIT/;
1644 ($b64l,$b64,$b32,$b16,$b8)=(0,0,0,0,1) if /EIGHT_BIT/;
62dc5aad 1645 $export_var_as_fn=1 if /EXPORT_VAR_AS_FN/;
d02b48c6
RE
1646 }
1647
8e10f2b3 1648open(IN,'<crypto/opensslconf.h.in') || die "unable to read crypto/opensslconf.h.in:$!\n";
c2aa4f20
RL
1649unlink("crypto/opensslconf.h.new") || die "unable to remove old crypto/opensslconf.h.new:$!\n" if -e "crypto/opensslconf.h.new";
1650open(OUT,'>crypto/opensslconf.h.new') || die "unable to create crypto/opensslconf.h.new:$!\n";
26dc267f 1651print OUT "/* opensslconf.h */\n";
fb044c59 1652print OUT "/* WARNING: Generated automatically from opensslconf.h.in by Configure. */\n\n";
26dc267f
BM
1653
1654print OUT "/* OpenSSL was configured with the following options: */\n";
5031a89d 1655my $openssl_algorithm_defines_trans = $openssl_algorithm_defines;
505ed2b0 1656$openssl_experimental_defines =~ s/^\s*#\s*define\s+OPENSSL_NO_(.*)/#ifndef OPENSSL_EXPERIMENTAL_$1\n# ifndef OPENSSL_NO_$1\n# define OPENSSL_NO_$1\n# endif\n#endif/mg;
5031a89d 1657$openssl_algorithm_defines_trans =~ s/^\s*#\s*define\s+OPENSSL_(.*)/# if defined(OPENSSL_$1) \&\& !defined($1)\n# define $1\n# endif/mg;
cf1b7d96 1658$openssl_algorithm_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
fb77c6fb 1659$openssl_algorithm_defines = " /* no ciphers excluded */\n" if $openssl_algorithm_defines eq "";
cf1b7d96
RL
1660$openssl_thread_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1661$openssl_sys_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1662$openssl_other_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1663print OUT $openssl_sys_defines;
75e98d05 1664print OUT "#ifndef OPENSSL_DOING_MAKEDEPEND\n\n";
505ed2b0
BM
1665print OUT $openssl_experimental_defines;
1666print OUT "\n";
cf1b7d96 1667print OUT $openssl_algorithm_defines;
505ed2b0 1668print OUT "\n#endif /* OPENSSL_DOING_MAKEDEPEND */\n\n";
cf1b7d96
RL
1669print OUT $openssl_thread_defines;
1670print OUT $openssl_other_defines,"\n";
26dc267f 1671
5031a89d
RL
1672print OUT "/* The OPENSSL_NO_* macros are also defined as NO_* if the application\n";
1673print OUT " asks for it. This is a transient feature that is provided for those\n";
1674print OUT " who haven't had the time to do the appropriate changes in their\n";
1675print OUT " applications. */\n";
1676print OUT "#ifdef OPENSSL_ALGORITHM_DEFINES\n";
1677print OUT $openssl_algorithm_defines_trans;
1678print OUT "#endif\n\n";
1679
ebaec63e
AP
1680print OUT "#define OPENSSL_CPUID_OBJ\n\n" if ($cpuid_obj);
1681
d02b48c6
RE
1682while (<IN>)
1683 {
cd46aa4a 1684 if (/^#define\s+OPENSSLDIR/)
43f392c9
DSH
1685 {
1686 my $foo = $openssldir;
1687 $foo =~ s/\\/\\\\/g;
1688 print OUT "#define OPENSSLDIR \"$foo\"\n";
1689 }
90819805 1690 elsif (/^#define\s+ENGINESDIR/)
43f392c9
DSH
1691 {
1692 # $foo is to become "$prefix/lib$multilib/engines";
1693 # as Makefile.org and engines/Makefile are adapted for
1694 # $multilib suffix.
1695 my $foo = "$prefix/lib/engines";
1696 $foo =~ s/\\/\\\\/g;
1697 print OUT "#define ENGINESDIR \"$foo\"\n";
1698 }
62dc5aad
RL
1699 elsif (/^#((define)|(undef))\s+OPENSSL_EXPORT_VAR_AS_FUNCTION/)
1700 { printf OUT "#undef OPENSSL_EXPORT_VAR_AS_FUNCTION\n"
1701 if $export_var_as_fn;
1702 printf OUT "#%s OPENSSL_EXPORT_VAR_AS_FUNCTION\n",
1703 ($export_var_as_fn)?"define":"undef"; }
e766a681
BM
1704 elsif (/^#define\s+OPENSSL_UNISTD/)
1705 {
1706 $unistd = "<unistd.h>" if $unistd eq "";
1707 print OUT "#define OPENSSL_UNISTD $unistd\n";
1708 }
462ba4f6 1709 elsif (/^#((define)|(undef))\s+SIXTY_FOUR_BIT_LONG/)
d02b48c6
RE
1710 { printf OUT "#%s SIXTY_FOUR_BIT_LONG\n",($b64l)?"define":"undef"; }
1711 elsif (/^#((define)|(undef))\s+SIXTY_FOUR_BIT/)
1712 { printf OUT "#%s SIXTY_FOUR_BIT\n",($b64)?"define":"undef"; }
1713 elsif (/^#((define)|(undef))\s+THIRTY_TWO_BIT/)
1714 { printf OUT "#%s THIRTY_TWO_BIT\n",($b32)?"define":"undef"; }
1715 elsif (/^#((define)|(undef))\s+SIXTEEN_BIT/)
1716 { printf OUT "#%s SIXTEEN_BIT\n",($b16)?"define":"undef"; }
1717 elsif (/^#((define)|(undef))\s+EIGHT_BIT/)
1718 { printf OUT "#%s EIGHT_BIT\n",($b8)?"define":"undef"; }
1719 elsif (/^#((define)|(undef))\s+BN_LLONG\s*$/)
1720 { printf OUT "#%s BN_LLONG\n",($bn_ll)?"define":"undef"; }
8e10f2b3 1721 elsif (/^\#define\s+DES_LONG\s+.*/)
d02b48c6
RE
1722 { printf OUT "#define DES_LONG unsigned %s\n",
1723 ($des_int)?'int':'long'; }
8e10f2b3 1724 elsif (/^\#(define|undef)\s+DES_PTR/)
d02b48c6
RE
1725 { printf OUT "#%s DES_PTR\n",($des_ptr)?'define':'undef'; }
1726 elsif (/^\#(define|undef)\s+DES_RISC1/)
1727 { printf OUT "#%s DES_RISC1\n",($des_risc1)?'define':'undef'; }
1728 elsif (/^\#(define|undef)\s+DES_RISC2/)
1729 { printf OUT "#%s DES_RISC2\n",($des_risc2)?'define':'undef'; }
1730 elsif (/^\#(define|undef)\s+DES_UNROLL/)
1731 { printf OUT "#%s DES_UNROLL\n",($des_unroll)?'define':'undef'; }
8e10f2b3 1732 elsif (/^#define\s+RC4_INT\s/)
d02b48c6 1733 { printf OUT "#define RC4_INT unsigned %s\n",$type[$rc4_int]; }
2dae04d0
AP
1734 elsif (/^#undef\s+RC4_CHUNK/)
1735 {
1736 printf OUT "#undef RC4_CHUNK\n" if $rc4_chunk==0;
1737 printf OUT "#define RC4_CHUNK unsigned long\n" if $rc4_chunk==1;
1738 printf OUT "#define RC4_CHUNK unsigned long long\n" if $rc4_chunk==2;
1739 }
8e10f2b3 1740 elsif (/^#((define)|(undef))\s+RC4_INDEX/)
d02b48c6 1741 { printf OUT "#%s RC4_INDEX\n",($rc4_idx)?"define":"undef"; }
8e7f966b 1742 elsif (/^#(define|undef)\s+I386_ONLY/)
c9a112f5 1743 { printf OUT "#%s I386_ONLY\n", ($processor eq "386")?
8e7f966b 1744 "define":"undef"; }
8e10f2b3 1745 elsif (/^#define\s+MD2_INT\s/)
d02b48c6 1746 { printf OUT "#define MD2_INT unsigned %s\n",$type[$md2_int]; }
8e10f2b3 1747 elsif (/^#define\s+IDEA_INT\s/)
d02b48c6 1748 {printf OUT "#define IDEA_INT unsigned %s\n",$type[$idea_int];}
8e10f2b3 1749 elsif (/^#define\s+RC2_INT\s/)
d02b48c6 1750 {printf OUT "#define RC2_INT unsigned %s\n",$type[$rc2_int];}
8e10f2b3 1751 elsif (/^#(define|undef)\s+BF_PTR/)
d02b48c6
RE
1752 {
1753 printf OUT "#undef BF_PTR\n" if $bf_ptr == 0;
1754 printf OUT "#define BF_PTR\n" if $bf_ptr == 1;
1755 printf OUT "#define BF_PTR2\n" if $bf_ptr == 2;
8e10f2b3 1756 }
d02b48c6
RE
1757 else
1758 { print OUT $_; }
1759 }
5dfc369f
UM
1760close(IN);
1761close(OUT);
c2aa4f20
RL
1762rename("crypto/opensslconf.h","crypto/opensslconf.h.bak") || die "unable to rename crypto/opensslconf.h\n" if -e "crypto/opensslconf.h";
1763rename("crypto/opensslconf.h.new","crypto/opensslconf.h") || die "unable to rename crypto/opensslconf.h.new\n";
9becf666 1764
e766a681 1765
9becf666
DSH
1766# Fix the date
1767
d02b48c6
RE
1768print "SIXTY_FOUR_BIT_LONG mode\n" if $b64l;
1769print "SIXTY_FOUR_BIT mode\n" if $b64;
1770print "THIRTY_TWO_BIT mode\n" if $b32;
1771print "SIXTEEN_BIT mode\n" if $b16;
1772print "EIGHT_BIT mode\n" if $b8;
1773print "DES_PTR used\n" if $des_ptr;
1774print "DES_RISC1 used\n" if $des_risc1;
1775print "DES_RISC2 used\n" if $des_risc2;
1776print "DES_UNROLL used\n" if $des_unroll;
1777print "DES_INT used\n" if $des_int;
1778print "BN_LLONG mode\n" if $bn_ll;
1779print "RC4 uses u$type[$rc4_int]\n" if $rc4_int != $def_int;
1780print "RC4_INDEX mode\n" if $rc4_idx;
2dae04d0
AP
1781print "RC4_CHUNK is undefined\n" if $rc4_chunk==0;
1782print "RC4_CHUNK is unsigned long\n" if $rc4_chunk==1;
1783print "RC4_CHUNK is unsigned long long\n" if $rc4_chunk==2;
d02b48c6
RE
1784print "MD2 uses u$type[$md2_int]\n" if $md2_int != $def_int;
1785print "IDEA uses u$type[$idea_int]\n" if $idea_int != $def_int;
1786print "RC2 uses u$type[$rc2_int]\n" if $rc2_int != $def_int;
1787print "BF_PTR used\n" if $bf_ptr == 1;
1788print "BF_PTR2 used\n" if $bf_ptr == 2;
cba5068d 1789
4d8743f4 1790if($IsMK1MF) {
664b9985
BM
1791 open (OUT,">crypto/buildinf.h") || die "Can't open buildinf.h";
1792 printf OUT <<EOF;
57119943
BM
1793#ifndef MK1MF_BUILD
1794 /* auto-generated by Configure for crypto/cversion.c:
1795 * for Unix builds, crypto/Makefile.ssl generates functional definitions;
1796 * Windows builds (and other mk1mf builds) compile cversion.c with
1797 * -DMK1MF_BUILD and use definitions added to this file by util/mk1mf.pl. */
1798 #error "Windows builds (PLATFORM=$target) use mk1mf.pl-created Makefiles"
1799#endif
9e935d7e 1800EOF
8e10f2b3 1801 close(OUT);
a1e464f9 1802} else {
42ba5d23 1803 my $make_command = "make PERL=\'$perl\'";
451dc18f
RL
1804 my $make_targets = "";
1805 $make_targets .= " links" if $symlink;
ab185b60 1806 $make_targets .= " depend" if $depflags ne $default_depflags && $make_depend;
1cc67fa8 1807 $make_targets .= " gentests" if $symlink;
451dc18f
RL
1808 (system $make_command.$make_targets) == 0 or exit $?
1809 if $make_targets ne "";
288d2fb9 1810 if ( $perl =~ m@^/@) {
439df508 1811 &dofile("tools/c_rehash",$perl,'^#!/', '#!%s','^my \$dir;$', 'my $dir = "' . $openssldir . '";');
3a4f14f3 1812 &dofile("apps/CA.pl",$perl,'^#!/', '#!%s');
288d2fb9
BM
1813 } else {
1814 # No path for Perl known ...
439df508 1815 &dofile("tools/c_rehash",'/usr/local/bin/perl','^#!/', '#!%s','^my \$dir;$', 'my $dir = "' . $openssldir . '";');
3a4f14f3 1816 &dofile("apps/CA.pl",'/usr/local/bin/perl','^#!/', '#!%s');
451dc18f 1817 }
ab185b60 1818 if ($depflags ne $default_depflags && !$make_depend) {
451dc18f
RL
1819 print <<EOF;
1820
ab185b60
BM
1821Since you've disabled or enabled at least one algorithm, you need to do
1822the following before building:
451dc18f
RL
1823
1824 make depend
1825EOF
1826 }
8e10f2b3
UM
1827}
1828
fc6a6a10 1829# create the ms/version32.rc file if needed
3b0e61a8 1830if ($IsMK1MF && ($target !~ /^netware/)) {
fc6a6a10
DSH
1831 my ($v1, $v2, $v3, $v4);
1832 if ($version_num =~ /(^[0-9a-f]{1})([0-9a-f]{2})([0-9a-f]{2})([0-9a-f]{2})/i) {
1833 $v1=hex $1;
1834 $v2=hex $2;
1835 $v3=hex $3;
1836 $v4=hex $4;
1837 }
1838 open (OUT,">ms/version32.rc") || die "Can't open ms/version32.rc";
1839 print OUT <<EOF;
1840#include <winver.h>
1841
1842LANGUAGE 0x09,0x01
1843
18441 VERSIONINFO
1845 FILEVERSION $v1,$v2,$v3,$v4
1846 PRODUCTVERSION $v1,$v2,$v3,$v4
1847 FILEFLAGSMASK 0x3fL
1848#ifdef _DEBUG
1849 FILEFLAGS 0x01L
1850#else
1851 FILEFLAGS 0x00L
1852#endif
1853 FILEOS VOS__WINDOWS32
1854 FILETYPE VFT_DLL
1855 FILESUBTYPE 0x0L
1856BEGIN
1857 BLOCK "StringFileInfo"
1858 BEGIN
1859 BLOCK "040904b0"
1860 BEGIN
d83dde61
DSH
1861#if defined(FIPS)
1862 VALUE "Comments", "WARNING: TEST VERSION ONLY ***NOT*** FIPS 140-2 VALIDATED.\\0"
1863#endif
fc6a6a10
DSH
1864 // Required:
1865 VALUE "CompanyName", "The OpenSSL Project, http://www.openssl.org/\\0"
d83dde61
DSH
1866#if defined(FIPS)
1867 VALUE "FileDescription", "TEST UNVALIDATED FIPS140-2 DLL\\0"
1868#else
fc6a6a10 1869 VALUE "FileDescription", "OpenSSL Shared Library\\0"
d83dde61 1870#endif
fc6a6a10
DSH
1871 VALUE "FileVersion", "$version\\0"
1872#if defined(CRYPTO)
1873 VALUE "InternalName", "libeay32\\0"
1874 VALUE "OriginalFilename", "libeay32.dll\\0"
1875#elif defined(SSL)
1876 VALUE "InternalName", "ssleay32\\0"
1877 VALUE "OriginalFilename", "ssleay32.dll\\0"
d83dde61
DSH
1878#elif defined(FIPS)
1879 VALUE "InternalName", "libosslfips\\0"
1880 VALUE "OriginalFilename", "libosslfips.dll\\0"
fc6a6a10
DSH
1881#endif
1882 VALUE "ProductName", "The OpenSSL Toolkit\\0"
1883 VALUE "ProductVersion", "$version\\0"
1884 // Optional:
1885 //VALUE "Comments", "\\0"
d83dde61 1886