]> git.ipfire.org Git - thirdparty/openssl.git/blob - Configure
Update from 1.0.0-stable.
[thirdparty/openssl.git] / Configure
1 :
2 eval 'exec perl -S $0 ${1+"$@"}'
3 if $running_under_some_shell;
4 ##
5 ## Configure -- OpenSSL source tree configuration script
6 ##
7
8 require 5.000;
9 use strict;
10
11 # see INSTALL for instructions.
12
13 my $usage="Usage: Configure [no-<cipher> ...] [enable-<cipher> ...] [experimental-<cipher> ...] [-Dxxx] [-lxxx] [-Lxxx] [-fxxx] [-Kxxx] [no-hw-xxx|no-hw] [[no-]threads] [[no-]shared] [[no-]zlib|zlib-dynamic] [no-asm] [no-dso] [no-krb5] [386] [--prefix=DIR] [--openssldir=OPENSSLDIR] [--with-xxx[=vvv]] [--test-sanity] os/compiler[:flags]\n";
14
15 # Options:
16 #
17 # --openssldir install OpenSSL in OPENSSLDIR (Default: DIR/ssl if the
18 # --prefix option is given; /usr/local/ssl otherwise)
19 # --prefix prefix for the OpenSSL include, lib and bin directories
20 # (Default: the OPENSSLDIR directory)
21 #
22 # --install_prefix Additional prefix for package builders (empty by
23 # default). This needn't be set in advance, you can
24 # just as well use "make INSTALL_PREFIX=/whatever install".
25 #
26 # --with-krb5-dir Declare where Kerberos 5 lives. The libraries are expected
27 # to live in the subdirectory lib/ and the header files in
28 # include/. A value is required.
29 # --with-krb5-lib Declare where the Kerberos 5 libraries live. A value is
30 # required.
31 # (Default: KRB5_DIR/lib)
32 # --with-krb5-include Declare where the Kerberos 5 header files live. A
33 # value is required.
34 # (Default: KRB5_DIR/include)
35 # --with-krb5-flavor Declare what flavor of Kerberos 5 is used. Currently
36 # supported values are "MIT" and "Heimdal". A value is required.
37 #
38 # --test-sanity Make a number of sanity checks on the data in this file.
39 # This is a debugging tool for OpenSSL developers.
40 #
41 # --cross-compile-prefix Add specified prefix to binutils components.
42 #
43 # no-hw-xxx do not compile support for specific crypto hardware.
44 # Generic OpenSSL-style methods relating to this support
45 # are always compiled but return NULL if the hardware
46 # support isn't compiled.
47 # no-hw do not compile support for any crypto hardware.
48 # [no-]threads [don't] try to create a library that is suitable for
49 # multithreaded applications (default is "threads" if we
50 # know how to do it)
51 # [no-]shared [don't] try to create shared libraries when supported.
52 # no-asm do not use assembler
53 # no-dso do not compile in any native shared-library methods. This
54 # will ensure that all methods just return NULL.
55 # no-krb5 do not compile in any KRB5 library or code.
56 # [no-]zlib [don't] compile support for zlib compression.
57 # zlib-dynamic Like "zlib", but the zlib library is expected to be a shared
58 # library and will be loaded in run-time by the OpenSSL library.
59 # 386 generate 80386 code
60 # no-sse2 disables IA-32 SSE2 code, above option implies no-sse2
61 # no-<cipher> build without specified algorithm (rsa, idea, rc5, ...)
62 # -<xxx> +<xxx> compiler options are passed through
63 #
64 # DEBUG_SAFESTACK use type-safe stacks to enforce type-safety on stack items
65 # provided to stack calls. Generates unique stack functions for
66 # each possible stack type.
67 # DES_PTR use pointer lookup vs arrays in the DES in crypto/des/des_locl.h
68 # DES_RISC1 use different DES_ENCRYPT macro that helps reduce register
69 # dependancies but needs to more registers, good for RISC CPU's
70 # DES_RISC2 A different RISC variant.
71 # DES_UNROLL unroll the inner DES loop, sometimes helps, somtimes hinders.
72 # DES_INT use 'int' instead of 'long' for DES_LONG in crypto/des/des.h
73 # This is used on the DEC Alpha where long is 8 bytes
74 # and int is 4
75 # BN_LLONG use the type 'long long' in crypto/bn/bn.h
76 # MD2_CHAR use 'char' instead of 'int' for MD2_INT in crypto/md2/md2.h
77 # MD2_LONG use 'long' instead of 'int' for MD2_INT in crypto/md2/md2.h
78 # IDEA_SHORT use 'short' instead of 'int' for IDEA_INT in crypto/idea/idea.h
79 # IDEA_LONG use 'long' instead of 'int' for IDEA_INT in crypto/idea/idea.h
80 # RC2_SHORT use 'short' instead of 'int' for RC2_INT in crypto/rc2/rc2.h
81 # RC2_LONG use 'long' instead of 'int' for RC2_INT in crypto/rc2/rc2.h
82 # RC4_CHAR use 'char' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
83 # RC4_LONG use 'long' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
84 # RC4_INDEX define RC4_INDEX in crypto/rc4/rc4_locl.h. This turns on
85 # array lookups instead of pointer use.
86 # RC4_CHUNK enables code that handles data aligned at long (natural CPU
87 # word) boundary.
88 # RC4_CHUNK_LL enables code that handles data aligned at long long boundary
89 # (intended for 64-bit CPUs running 32-bit OS).
90 # BF_PTR use 'pointer arithmatic' for Blowfish (unsafe on Alpha).
91 # BF_PTR2 intel specific version (generic version is more efficient).
92 #
93 # Following are set automatically by this script
94 #
95 # MD5_ASM use some extra md5 assember,
96 # SHA1_ASM use some extra sha1 assember, must define L_ENDIAN for x86
97 # RMD160_ASM use some extra ripemd160 assember,
98 # SHA256_ASM sha256_block is implemented in assembler
99 # SHA512_ASM sha512_block is implemented in assembler
100 # AES_ASM ASE_[en|de]crypt is implemented in assembler
101
102 # Minimum warning options... any contributions to OpenSSL should at least get
103 # past these.
104
105 my $gcc_devteam_warn = "-Wall -pedantic -DPEDANTIC -Wno-long-long -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Werror -DCRYPTO_MDEBUG_ALL -DCRYPTO_MDEBUG_ABORT -DREF_CHECK -DOPENSSL_NO_DEPRECATED";
106
107 my $x86_gcc_des="DES_PTR DES_RISC1 DES_UNROLL";
108
109 # MD2_CHAR slags pentium pros
110 my $x86_gcc_opts="RC4_INDEX MD2_INT";
111
112 # MODIFY THESE PARAMETERS IF YOU ARE GOING TO USE THE 'util/speed.sh SCRIPT
113 # Don't worry about these normally
114
115 my $tcc="cc";
116 my $tflags="-fast -Xa";
117 my $tbn_mul="";
118 my $tlib="-lnsl -lsocket";
119 #$bits1="SIXTEEN_BIT ";
120 #$bits2="THIRTY_TWO_BIT ";
121 my $bits1="THIRTY_TWO_BIT ";
122 my $bits2="SIXTY_FOUR_BIT ";
123
124 my $x86_asm="x86cpuid.o:bn-586.o co-586.o x86-mont.o:des-586.o crypt586.o:aes-586.o:bf-586.o:md5-586.o:sha1-586.o sha256-586.o sha512-586.o:cast-586.o:rc4-586.o:rmd-586.o:rc5-586.o:wp_block.o wp-mmx.o:cmll-x86.o";
125
126 my $x86_elf_asm="$x86_asm:elf";
127
128 my $x86_64_asm="x86_64cpuid.o:x86_64-gcc.o x86_64-mont.o::aes-x86_64.o::md5-x86_64.o:sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o::rc4-x86_64.o:::wp-x86_64.o:cmll-x86_64.o cmll_misc.o";
129 my $ia64_asm="ia64cpuid.o:bn-ia64.o::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o::rc4-ia64.o rc4_skey.o:::::void";
130 my $sparcv9_asm="sparcv9cap.o sparccpuid.o:bn-sparcv9.o sparcv9-mont.o sparcv9a-mont.o:des_enc-sparc.o fcrypt_b.o:aes_core.o aes_cbc.o aes-sparcv9.o:::sha1-sparcv9.o sha256-sparcv9.o sha512-sparcv9.o:::::::void";
131 my $sparcv8_asm=":sparcv8.o:des_enc-sparc.o fcrypt_b.o:::::::::::void";
132 my $alpha_asm="alphacpuid.o:bn_asm.o alpha-mont.o::::::::::::void";
133 my $mips3_asm=":bn-mips3.o::::::::::::void";
134 my $s390x_asm="s390xcpuid.o:bn-s390x.o s390x-mont.o::aes-s390x.o:::sha1-s390x.o sha256-s390x.o sha512-s390x.o::rc4-s390x.o:::::void";
135 my $armv4_asm=":bn_asm.o armv4-mont.o::aes_cbc.o aes-armv4.o:::sha1-armv4-large.o sha256-armv4.o sha512-armv4.o:::::::void";
136 my $ppc32_asm="ppccpuid.o:bn-ppc.o::aes_core.o aes_cbc.o aes-ppc.o:::sha1-ppc.o sha256-ppc.o::::::";
137 my $ppc64_asm="ppccpuid.o:bn-ppc.o ppc-mont.o::aes_core.o aes_cbc.o aes-ppc.o:::sha1-ppc.o sha256-ppc.o sha512-ppc.o::::::";
138 my $no_asm=":::::::::::::void";
139
140 # As for $BSDthreads. Idea is to maintain "collective" set of flags,
141 # which would cover all BSD flavors. -pthread applies to them all,
142 # but is treated differently. OpenBSD expands is as -D_POSIX_THREAD
143 # -lc_r, which is sufficient. FreeBSD 4.x expands it as -lc_r,
144 # which has to be accompanied by explicit -D_THREAD_SAFE and
145 # sometimes -D_REENTRANT. FreeBSD 5.x expands it as -lc_r, which
146 # seems to be sufficient?
147 my $BSDthreads="-pthread -D_THREAD_SAFE -D_REENTRANT";
148
149 #config-string $cc : $cflags : $unistd : $thread_cflag : $sys_id : $lflags : $bn_ops : $cpuid_obj : $bn_obj : $des_obj : $aes_obj : $bf_obj : $md5_obj : $sha1_obj : $cast_obj : $rc4_obj : $rmd160_obj : $rc5_obj : $wp_obj : $cmll_obj : $dso_scheme : $shared_target : $shared_cflag : $shared_ldflag : $shared_extension : $ranlib : $arflags : $multilib
150
151 my %table=(
152 # File 'TABLE' (created by 'make TABLE') contains the data from this list,
153 # formatted for better readability.
154
155
156 #"b", "${tcc}:${tflags}::${tlib}:${bits1}:${tbn_mul}::",
157 #"bl-4c-2c", "${tcc}:${tflags}::${tlib}:${bits1}BN_LLONG RC4_CHAR MD2_CHAR:${tbn_mul}::",
158 #"bl-4c-ri", "${tcc}:${tflags}::${tlib}:${bits1}BN_LLONG RC4_CHAR RC4_INDEX:${tbn_mul}::",
159 #"b2-is-ri-dp", "${tcc}:${tflags}::${tlib}:${bits2}IDEA_SHORT RC4_INDEX DES_PTR:${tbn_mul}::",
160
161 # Our development configs
162 "purify", "purify gcc:-g -DPURIFY -Wall::(unknown)::-lsocket -lnsl::::",
163 "debug", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -ggdb -g2 -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations -Werror::(unknown)::-lefence::::",
164 "debug-ben", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown):::::bn86-elf.o co86-elf.o",
165 "debug-ben-openbsd","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DOPENSSL_OPENBSD_DEV_CRYPTO -DOPENSSL_NO_ASM -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown)::::",
166 "debug-ben-openbsd-debug","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DOPENSSL_OPENBSD_DEV_CRYPTO -DOPENSSL_NO_ASM -g3 -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown)::::",
167 "debug-ben-debug", "gcc:$gcc_devteam_warn -DBN_DEBUG -DCONF_DEBUG -DBN_CTX_DEBUG -DDEBUG_SAFESTACK -g3 -O2 -pipe::(unknown)::::::",
168 "debug-ben-no-opt", "gcc: -Wall -Wmissing-prototypes -Wstrict-prototypes -Wmissing-declarations -DDEBUG_SAFESTACK -DCRYPTO_MDEBUG -Werror -DL_ENDIAN -DTERMIOS -Wall -g3::(unknown)::::::",
169 "debug-ben-strict", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DCONST_STRICT -O2 -Wall -Wshadow -Werror -Wpointer-arith -Wcast-qual -Wwrite-strings -pipe::(unknown)::::::",
170 "debug-rse","cc:-DTERMIOS -DL_ENDIAN -pipe -O -g -ggdb3 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
171 "debug-bodo", "gcc:-DL_ENDIAN -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBIO_PAIR_DEBUG -DPEDANTIC -g -march=i486 -pedantic -Wshadow -Wall -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion::-D_REENTRANT:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
172 "debug-ulf", "gcc:-DTERMIOS -DL_ENDIAN -march=i486 -Wall -DBN_DEBUG -DBN_DEBUG_RAND -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -g -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations:::CYGWIN32:::${no_asm}:win32:cygwin-shared:::.dll",
173 "debug-steve64", "gcc:$gcc_devteam_warn -m64 -DL_ENDIAN -DTERMIO -DCONF_DEBUG -DDEBUG_SAFESTACK -g -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK BF_PTR2 DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
174 "debug-steve32", "gcc:$gcc_devteam_warn -m32 -DL_ENDIAN -DCONF_DEBUG -DDEBUG_SAFESTACK -g -pipe::-D_REENTRANT::-rdynamic -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC:-m32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
175 "debug-steve-opt", "gcc:$gcc_devteam_warn -m64 -O3 -DL_ENDIAN -DTERMIO -DCONF_DEBUG -DDEBUG_SAFESTACK -g -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK BF_PTR2 DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
176 "debug-levitte-linux-elf","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
177 "debug-levitte-linux-noasm","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
178 "debug-levitte-linux-elf-extreme","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
179 "debug-levitte-linux-noasm-extreme","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -DTERMIO -D_POSIX_SOURCE -DPEDANTIC -ggdb -g3 -mcpu=i486 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
180 "debug-geoff32","gcc:-DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT -DPURIFY -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -DMD32_REG_T=int -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wsign-compare -Wmissing-prototypes -Wmissing-declarations -Wno-long-long::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
181 "debug-geoff64","gcc:-DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT -DPURIFY -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -DMD32_REG_T=int -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wsign-compare -Wmissing-prototypes -Wmissing-declarations -Wno-long-long::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
182 "debug-linux-pentium","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -mcpu=pentium -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn",
183 "debug-linux-ppro","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -mcpu=pentiumpro -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn",
184 "debug-linux-elf","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -march=i486 -Wall::-D_REENTRANT::-lefence -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
185 "debug-linux-elf-noefence","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
186 "debug-linux-ia32-aes", "gcc:-DAES_EXPERIMENTAL -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:x86cpuid.o:bn-586.o co-586.o x86-mont.o:des-586.o crypt586.o:aes_x86core.o aes_cbc.o:bf-586.o:md5-586.o:sha1-586.o sha256-586.o sha512-586.o:cast-586.o:rc4-586.o:rmd-586.o:rc5-586.o:wp_block.o wp-mmx.o::elf:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
187 "dist", "cc:-O::(unknown)::::::",
188
189 # Basic configs that should work on any (32 and less bit) box
190 "gcc", "gcc:-O3::(unknown):::BN_LLONG:::",
191 "cc", "cc:-O::(unknown)::::::",
192
193 ####VOS Configurations
194 "vos-gcc","gcc:-O3 -Wall -D_POSIX_C_SOURCE=200112L -D_BSD -DB_ENDIAN::(unknown):VOS:-Wl,-map:BN_LLONG:${no_asm}:::::.so:",
195 "debug-vos-gcc","gcc:-O0 -g -Wall -D_POSIX_C_SOURCE=200112L -D_BSD -DB_ENDIAN -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG::(unknown):VOS:-Wl,-map:BN_LLONG:${no_asm}:::::.so:",
196
197 #### Solaris x86 with GNU C setups
198 # -DOPENSSL_NO_INLINE_ASM switches off inline assembler. We have to do it
199 # here because whenever GNU C instantiates an assembler template it
200 # surrounds it with #APP #NO_APP comment pair which (at least Solaris
201 # 7_x86) /usr/ccs/bin/as fails to assemble with "Illegal mnemonic"
202 # error message.
203 "solaris-x86-gcc","gcc:-O3 -fomit-frame-pointer -march=pentium -Wall -DL_ENDIAN -DOPENSSL_NO_INLINE_ASM::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
204 # -shared -static-libgcc might appear controversial, but modules taken
205 # from static libgcc do not have relocations and linking them into our
206 # shared objects doesn't have any negative side-effects. On the contrary,
207 # doing so makes it possible to use gcc shared build with Sun C. Given
208 # that gcc generates faster code [thanks to inline assembler], I would
209 # actually recommend to consider using gcc shared build even with vendor
210 # compiler:-)
211 # <appro@fy.chalmers.se>
212 "solaris64-x86_64-gcc","gcc:-m64 -O3 -Wall -DL_ENDIAN -DMD32_REG_T=int::-D_REENTRANT::-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK BF_PTR2 DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:solaris-shared:-fPIC:-m64 -shared -static-libgcc:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
213
214 #### Solaris x86 with Sun C setups
215 "solaris-x86-cc","cc:-fast -O -Xa::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
216 "solaris64-x86_64-cc","cc:-fast -xarch=amd64 -xstrconst -Xa -DL_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK BF_PTR2 DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:solaris-shared:-KPIC:-xarch=amd64 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
217
218 #### SPARC Solaris with GNU C setups
219 "solaris-sparcv7-gcc","gcc:-O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
220 "solaris-sparcv8-gcc","gcc:-mv8 -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
221 # -m32 should be safe to add as long as driver recognizes -mcpu=ultrasparc
222 "solaris-sparcv9-gcc","gcc:-m32 -mcpu=ultrasparc -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
223 "solaris64-sparcv9-gcc","gcc:-m64 -mcpu=ultrasparc -O3 -Wall -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-fPIC:-m64 -shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
224 ####
225 "debug-solaris-sparcv8-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -O -g -mv8 -Wall -DB_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
226 "debug-solaris-sparcv9-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -DPEDANTIC -O -g -mcpu=ultrasparc -pedantic -ansi -Wall -Wshadow -Wno-long-long -D__EXTENSIONS__ -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
227
228 #### SPARC Solaris with Sun C setups
229 # SC4.0 doesn't pass 'make test', upgrade to SC5.0 or SC4.2.
230 # SC4.2 is ok, better than gcc even on bn as long as you tell it -xarch=v8
231 # SC5.0 note: Compiler common patch 107357-01 or later is required!
232 "solaris-sparcv7-cc","cc:-xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
233 "solaris-sparcv8-cc","cc:-xarch=v8 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
234 "solaris-sparcv9-cc","cc:-xtarget=ultra -xarch=v8plus -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
235 "solaris64-sparcv9-cc","cc:-xtarget=ultra -xarch=v9 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-xarch=v9 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):/usr/ccs/bin/ar rs::/64",
236 ####
237 "debug-solaris-sparcv8-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xarch=v8 -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
238 "debug-solaris-sparcv9-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xtarget=ultra -xarch=v8plus -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
239
240 #### SunOS configs, assuming sparc for the gcc one.
241 #"sunos-cc", "cc:-O4 -DNOPROTO -DNOCONST::(unknown):SUNOS::DES_UNROLL:${no_asm}::",
242 "sunos-gcc","gcc:-O3 -mv8 -Dssize_t=int::(unknown):SUNOS::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL DES_PTR DES_RISC1:${no_asm}::",
243
244 #### IRIX 5.x configs
245 # -mips2 flag is added by ./config when appropriate.
246 "irix-gcc","gcc:-O3 -DTERMIOS -DB_ENDIAN::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK DES_UNROLL DES_RISC2 DES_PTR BF_PTR:${no_asm}:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
247 "irix-cc", "cc:-O2 -use_readonly_const -DTERMIOS -DB_ENDIAN::(unknown):::BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC2 DES_UNROLL BF_PTR:${no_asm}:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
248 #### IRIX 6.x configs
249 # Only N32 and N64 ABIs are supported. If you need O32 ABI build, invoke
250 # './Configure irix-cc -o32' manually.
251 "irix-mips3-gcc","gcc:-mabi=n32 -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK_LL DES_UNROLL DES_RISC2 DES_PTR BF_PTR SIXTY_FOUR_BIT:${mips3_asm}:dlfcn:irix-shared::-mabi=n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::32",
252 "irix-mips3-cc", "cc:-n32 -mips3 -O2 -use_readonly_const -G0 -rdata_shared -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::DES_PTR RC4_CHAR RC4_CHUNK_LL DES_RISC2 DES_UNROLL BF_PTR SIXTY_FOUR_BIT:${mips3_asm}:dlfcn:irix-shared::-n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::32",
253 # N64 ABI builds.
254 "irix64-mips4-gcc","gcc:-mabi=64 -mips4 -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:${mips3_asm}:dlfcn:irix-shared::-mabi=64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
255 "irix64-mips4-cc", "cc:-64 -mips4 -O2 -use_readonly_const -G0 -rdata_shared -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:${mips3_asm}:dlfcn:irix-shared::-64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
256
257 #### Unified HP-UX ANSI C configs.
258 # Special notes:
259 # - Originally we were optimizing at +O4 level. It should be noted
260 # that the only difference between +O3 and +O4 is global inter-
261 # procedural analysis. As it has to be performed during the link
262 # stage the compiler leaves behind certain pseudo-code in lib*.a
263 # which might be release or even patch level specific. Generating
264 # the machine code for and analyzing the *whole* program appears
265 # to be *extremely* memory demanding while the performance gain is
266 # actually questionable. The situation is intensified by the default
267 # HP-UX data set size limit (infamous 'maxdsiz' tunable) of 64MB
268 # which is way too low for +O4. In other words, doesn't +O3 make
269 # more sense?
270 # - Keep in mind that the HP compiler by default generates code
271 # suitable for execution on the host you're currently compiling at.
272 # If the toolkit is ment to be used on various PA-RISC processors
273 # consider './config +DAportable'.
274 # - +DD64 is chosen in favour of +DA2.0W because it's meant to be
275 # compatible with *future* releases.
276 # - If you run ./Configure hpux-parisc-[g]cc manually don't forget to
277 # pass -D_REENTRANT on HP-UX 10 and later.
278 # - -DMD32_XARRAY triggers workaround for compiler bug we ran into in
279 # 32-bit message digests. (For the moment of this writing) HP C
280 # doesn't seem to "digest" too many local variables (they make "him"
281 # chew forever:-). For more details look-up MD32_XARRAY comment in
282 # crypto/sha/sha_lcl.h.
283 # <appro@fy.chalmers.se>
284 #
285 # Since there is mention of this in shlib/hpux10-cc.sh
286 "hpux-parisc-cc-o4","cc:-Ae +O4 +ESlit -z -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY::-D_REENTRANT::-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
287 "hpux-parisc-gcc","gcc:-O3 -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-Wl,+s -ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
288 "hpux-parisc2-gcc","gcc:-march=2.0 -O3 -DB_ENDIAN -D_REENTRANT::::-Wl,+s -ldld:SIXTY_FOUR_BIT RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL DES_RISC1::pa-risc2.o::::::::::::void:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
289 "hpux64-parisc2-gcc","gcc:-O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::pa-risc2W.o::::::::::::void:dlfcn:hpux-shared:-fpic:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_64",
290
291 # More attempts at unified 10.X and 11.X targets for HP C compiler.
292 #
293 # Chris Ruemmler <ruemmler@cup.hp.com>
294 # Kevin Steves <ks@hp.se>
295 "hpux-parisc-cc","cc:+O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY::-D_REENTRANT::-Wl,+s -ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
296 "hpux-parisc1_0-cc","cc:+DAportable +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY::-D_REENTRANT::-Wl,+s -ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
297 "hpux-parisc2-cc","cc:+DA2.0 +DS2.0 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY -D_REENTRANT::::-Wl,+s -ldld:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::pa-risc2.o::::::::::::void:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
298 "hpux64-parisc2-cc","cc:+DD64 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::pa-risc2W.o::::::::::::void:dlfcn:hpux-shared:+Z:+DD64 -b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_64",
299
300 # HP/UX IA-64 targets
301 "hpux-ia64-cc","cc:-Ae +DD32 +O2 +Olit=all -z -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:+Z:+DD32 -b:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux32",
302 # Frank Geurts <frank.geurts@nl.abnamro.com> has patiently assisted with
303 # with debugging of the following config.
304 "hpux64-ia64-cc","cc:-Ae +DD64 +O3 +Olit=all -z -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:+Z:+DD64 -b:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux64",
305 # GCC builds...
306 "hpux-ia64-gcc","gcc:-O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:-fpic:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux32",
307 "hpux64-ia64-gcc","gcc:-mlp64 -O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:-fpic:-mlp64 -shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux64",
308
309 # Legacy HPUX 9.X configs...
310 "hpux-cc", "cc:-DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY -Ae +ESlit +O2 -z::(unknown)::-Wl,+s -ldld:DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
311 "hpux-gcc", "gcc:-DB_ENDIAN -DBN_DIV2W -O3::(unknown)::-Wl,+s -ldld:DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
312
313 #### HP MPE/iX http://jazz.external.hp.com/src/openssl/
314 "MPE/iX-gcc", "gcc:-D_ENDIAN -DBN_DIV2W -O3 -D_POSIX_SOURCE -D_SOCKET_SOURCE -I/SYSLOG/PUB::(unknown):MPE:-L/SYSLOG/PUB -lsyslog -lsocket -lcurses:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:::",
315
316 # DEC Alpha OSF/1/Tru64 targets.
317 #
318 # "What's in a name? That which we call a rose
319 # By any other word would smell as sweet."
320 #
321 # - William Shakespeare, "Romeo & Juliet", Act II, scene II.
322 #
323 # For gcc, the following gave a %50 speedup on a 164 over the 'DES_INT' version
324 #
325 "osf1-alpha-gcc", "gcc:-O3::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_RISC1:${alpha_asm}:dlfcn:alpha-osf1-shared:::.so",
326 "osf1-alpha-cc", "cc:-std1 -tune host -O4 -readonly_strings::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared:::.so",
327 "tru64-alpha-cc", "cc:-std1 -tune host -fast -readonly_strings::-pthread:::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared::-msym:.so",
328
329 ####
330 #### Variety of LINUX:-)
331 ####
332 # *-generic* is endian-neutral target, but ./config is free to
333 # throw in -D[BL]_ENDIAN, whichever appropriate...
334 "linux-generic32","gcc:-DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
335 "linux-ppc", "gcc:-DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc32_asm}:linux32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
336 # It's believed that majority of ARM toolchains predefine appropriate -march.
337 # If you compiler does not, do complement config command line with one!
338 "linux-armv4", "gcc:-DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${armv4_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
339 #### IA-32 targets...
340 "linux-ia32-icc", "icc:-DL_ENDIAN -DTERMIO -O2 -no_cpprt::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
341 "linux-elf", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
342 "linux-aout", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -march=i486 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out",
343 ####
344 "linux-generic64","gcc:-DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
345 "linux-ppc64", "gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc64_asm}:linux64:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
346 "linux-ia64", "gcc:-DL_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
347 "linux-ia64-ecc","ecc:-DL_ENDIAN -DTERMIO -O2 -Wall -no_cpprt::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
348 "linux-ia64-icc","icc:-DL_ENDIAN -DTERMIO -O2 -Wall -no_cpprt::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
349 "linux-x86_64", "gcc:-m64 -DL_ENDIAN -DTERMIO -O3 -Wall -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK BF_PTR2 DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
350 "linux-s390x", "gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:${s390x_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
351 #### SPARC Linux setups
352 # Ray Miller <ray.miller@computing-services.oxford.ac.uk> has patiently
353 # assisted with debugging of following two configs.
354 "linux-sparcv8","gcc:-mv8 -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
355 # it's a real mess with -mcpu=ultrasparc option under Linux, but
356 # -Wa,-Av8plus should do the trick no matter what.
357 "linux-sparcv9","gcc:-m32 -mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -Wa,-Av8plus -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC:-m32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
358 # GCC 3.1 is a requirement
359 "linux64-sparcv9","gcc:-m64 -mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT:ULTRASPARC:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
360 #### Alpha Linux with GNU C and Compaq C setups
361 # Special notes:
362 # - linux-alpha+bwx-gcc is ment to be used from ./config only. If you
363 # ought to run './Configure linux-alpha+bwx-gcc' manually, do
364 # complement the command line with -mcpu=ev56, -mcpu=ev6 or whatever
365 # which is appropriate.
366 # - If you use ccc keep in mind that -fast implies -arch host and the
367 # compiler is free to issue instructions which gonna make elder CPU
368 # choke. If you wish to build "blended" toolkit, add -arch generic
369 # *after* -fast and invoke './Configure linux-alpha-ccc' manually.
370 #
371 # <appro@fy.chalmers.se>
372 #
373 "linux-alpha-gcc","gcc:-O3 -DL_ENDIAN -DTERMIO::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
374 "linux-alpha+bwx-gcc","gcc:-O3 -DL_ENDIAN -DTERMIO::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
375 "linux-alpha-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
376 "linux-alpha+bwx-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
377
378 #### *BSD [do see comment about ${BSDthreads} above!]
379 "BSD-generic32","gcc:-DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
380 "BSD-x86", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
381 "BSD-x86-elf", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
382 "debug-BSD-x86-elf", "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wall -g::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
383 "BSD-sparcv8", "gcc:-DB_ENDIAN -DTERMIOS -O3 -mv8 -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${sparcv8_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
384
385 "BSD-generic64","gcc:-DTERMIOS -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
386 # -DMD32_REG_T=int doesn't actually belong in sparc64 target, it
387 # simply *happens* to work around a compiler bug in gcc 3.3.3,
388 # triggered by RIPEMD160 code.
389 "BSD-sparc64", "gcc:-DB_ENDIAN -DTERMIOS -O3 -DMD32_REG_T=int -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC2 BF_PTR:${sparcv9_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
390 "BSD-ia64", "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT:${ia64_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
391 "BSD-x86_64", "gcc:-DL_ENDIAN -DTERMIOS -O3 -DMD32_REG_T=int -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
392
393 "bsdi-elf-gcc", "gcc:-DPERL5 -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall::(unknown)::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
394
395 "nextstep", "cc:-O -Wall:<libc.h>:(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::",
396 "nextstep3.3", "cc:-O3 -Wall:<libc.h>:(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::",
397
398 # NCR MP-RAS UNIX ver 02.03.01
399 "ncr-scde","cc:-O6 -Xa -Hoff=BEHAVED -686 -Hwide -Hiw::(unknown)::-lsocket -lnsl -lc89:${x86_gcc_des} ${x86_gcc_opts}:::",
400
401 # QNX
402 "qnx4", "cc:-DL_ENDIAN -DTERMIO::(unknown):::${x86_gcc_des} ${x86_gcc_opts}:",
403 "qnx6", "cc:-DL_ENDIAN -DTERMIOS::(unknown)::-lsocket:${x86_gcc_des} ${x86_gcc_opts}:",
404
405 # BeOS
406 "beos-x86-r5", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -mcpu=pentium -Wall::-D_REENTRANT:BEOS:-lbe -lnet:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:beos:beos-shared:-fPIC -DPIC:-shared:.so",
407 "beos-x86-bone", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -mcpu=pentium -Wall::-D_REENTRANT:BEOS:-lbe -lbind -lsocket:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:beos:beos-shared:-fPIC:-shared:.so",
408
409 #### SCO/Caldera targets.
410 #
411 # Originally we had like unixware-*, unixware-*-pentium, unixware-*-p6, etc.
412 # Now we only have blended unixware-* as it's the only one used by ./config.
413 # If you want to optimize for particular microarchitecture, bypass ./config
414 # and './Configure unixware-7 -Kpentium_pro' or whatever appropriate.
415 # Note that not all targets include assembler support. Mostly because of
416 # lack of motivation to support out-of-date platforms with out-of-date
417 # compiler drivers and assemblers. Tim Rice <tim@multitalents.net> has
418 # patiently assisted to debug most of it.
419 #
420 # UnixWare 2.0x fails destest with -O.
421 "unixware-2.0","cc:-DFILIO_H -DNO_STRINGS_H::-Kthread::-lsocket -lnsl -lresolv -lx:${x86_gcc_des} ${x86_gcc_opts}:::",
422 "unixware-2.1","cc:-O -DFILIO_H::-Kthread::-lsocket -lnsl -lresolv -lx:${x86_gcc_des} ${x86_gcc_opts}:::",
423 "unixware-7","cc:-O -DFILIO_H -Kalloca::-Kthread::-lsocket -lnsl:BN_LLONG MD2_CHAR RC4_INDEX ${x86_gcc_des}:${x86_elf_asm}:dlfcn:svr5-shared:-Kpic::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
424 "unixware-7-gcc","gcc:-DL_ENDIAN -DFILIO_H -O3 -fomit-frame-pointer -march=pentium -Wall::-D_REENTRANT::-lsocket -lnsl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:gnu-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
425 # SCO 5 - Ben Laurie <ben@algroup.co.uk> says the -O breaks the SCO cc.
426 "sco5-cc", "cc:-belf::(unknown)::-lsocket -lnsl:${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:svr3-shared:-Kpic::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
427 "sco5-gcc", "gcc:-O3 -fomit-frame-pointer::(unknown)::-lsocket -lnsl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:svr3-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
428
429 #### IBM's AIX.
430 "aix3-cc", "cc:-O -DB_ENDIAN -qmaxmem=16384::(unknown):AIX::BN_LLONG RC4_CHAR:::",
431 "aix-gcc", "gcc:-O -DB_ENDIAN::-pthread:AIX::BN_LLONG RC4_CHAR:${ppc32_asm}:aix32:dlfcn:aix-shared::-shared -Wl,-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X32",
432 "aix64-gcc","gcc:-maix64 -O -DB_ENDIAN::-pthread:AIX::SIXTY_FOUR_BIT_LONG RC4_CHAR:${ppc64_asm}:aix64:dlfcn:aix-shared::-maix64 -shared -Wl,-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X64",
433 # Below targets assume AIX 5. Idea is to effectively disregard $OBJECT_MODE
434 # at build time. $OBJECT_MODE is respected at ./config stage!
435 "aix-cc", "cc:-q32 -O -DB_ENDIAN -qmaxmem=16384 -qro -qroconst::-qthreaded:AIX::BN_LLONG RC4_CHAR:${ppc32_asm}:aix32:dlfcn:aix-shared::-q32 -G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 32",
436 "aix64-cc", "cc:-q64 -O -DB_ENDIAN -qmaxmem=16384 -qro -qroconst::-qthreaded:AIX::SIXTY_FOUR_BIT_LONG RC4_CHAR:${ppc64_asm}:aix64:dlfcn:aix-shared::-q64 -G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 64",
437
438 #
439 # Cray T90 and similar (SDSC)
440 # It's Big-endian, but the algorithms work properly when B_ENDIAN is NOT
441 # defined. The T90 ints and longs are 8 bytes long, and apparently the
442 # B_ENDIAN code assumes 4 byte ints. Fortunately, the non-B_ENDIAN and
443 # non L_ENDIAN code aligns the bytes in each word correctly.
444 #
445 # The BIT_FIELD_LIMITS define is to avoid two fatal compiler errors:
446 #'Taking the address of a bit field is not allowed. '
447 #'An expression with bit field exists as the operand of "sizeof" '
448 # (written by Wayne Schroeder <schroede@SDSC.EDU>)
449 #
450 # j90 is considered the base machine type for unicos machines,
451 # so this configuration is now called "cray-j90" ...
452 "cray-j90", "cc: -DBIT_FIELD_LIMITS -DTERMIOS::(unknown):CRAY::SIXTY_FOUR_BIT_LONG DES_INT:::",
453
454 #
455 # Cray T3E (Research Center Juelich, beckman@acl.lanl.gov)
456 #
457 # The BIT_FIELD_LIMITS define was written for the C90 (it seems). I added
458 # another use. Basically, the problem is that the T3E uses some bit fields
459 # for some st_addr stuff, and then sizeof and address-of fails
460 # I could not use the ams/alpha.o option because the Cray assembler, 'cam'
461 # did not like it.
462 "cray-t3e", "cc: -DBIT_FIELD_LIMITS -DTERMIOS::(unknown):CRAY::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT:::",
463
464 # DGUX, 88100.
465 "dgux-R3-gcc", "gcc:-O3 -fomit-frame-pointer::(unknown):::RC4_INDEX DES_UNROLL:::",
466 "dgux-R4-gcc", "gcc:-O3 -fomit-frame-pointer::(unknown)::-lnsl -lsocket:RC4_INDEX DES_UNROLL:::",
467 "dgux-R4-x86-gcc", "gcc:-O3 -fomit-frame-pointer -DL_ENDIAN::(unknown)::-lnsl -lsocket:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
468
469 # Sinix/ReliantUNIX RM400
470 # NOTE: The CDS++ Compiler up to V2.0Bsomething has the IRIX_CC_BUG optimizer problem. Better use -g */
471 "ReliantUNIX","cc:-KPIC -g -DTERMIOS -DB_ENDIAN::-Kthread:SNI:-lsocket -lnsl -lc -L/usr/ucblib -lucb:BN_LLONG DES_PTR DES_RISC2 DES_UNROLL BF_PTR:${no_asm}:dlfcn:reliantunix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
472 "SINIX","cc:-O::(unknown):SNI:-lsocket -lnsl -lc -L/usr/ucblib -lucb:RC4_INDEX RC4_CHAR:::",
473 "SINIX-N","/usr/ucb/cc:-O2 -misaligned::(unknown)::-lucb:RC4_INDEX RC4_CHAR:::",
474
475 # SIEMENS BS2000/OSD: an EBCDIC-based mainframe
476 "BS2000-OSD","c89:-O -XLLML -XLLMK -XL -DB_ENDIAN -DTERMIOS -DCHARSET_EBCDIC::(unknown)::-lsocket -lnsl:THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR:::",
477
478 # OS/390 Unix an EBCDIC-based Unix system on IBM mainframe
479 # You need to compile using the c89.sh wrapper in the tools directory, because the
480 # IBM compiler does not like the -L switch after any object modules.
481 #
482 "OS390-Unix","c89.sh:-O -DB_ENDIAN -DCHARSET_EBCDIC -DNO_SYS_PARAM_H -D_ALL_SOURCE::(unknown):::THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR:::",
483
484 # Visual C targets
485 #
486 # Win64 targets, WIN64I denotes IA-64 and WIN64A - AMD64
487 "VC-WIN64I","cl:-W3 -Gs0 -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE -D_CRT_NONSTDC_NO_DEPRECATE:::WIN64I::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:ia64cpuid.o:ia64.o::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o:::::::ias:win32",
488 "VC-WIN64A","cl:-W3 -Gs0 -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE -D_CRT_NONSTDC_NO_DEPRECATE:::WIN64A::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:x86_64cpuid.o:bn_asm.o x86_64-mont.o::aes-x86_64.o::md5-x86_64.o:sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o::rc4-x86_64.o:::wp-x86_64.o::ml64:win32",
489 # x86 Win32 target defaults to ANSI API, if you want UNICODE, complement
490 # 'perl Configure VC-WIN32' with '-DUNICODE -D_UNICODE'
491 "VC-WIN32","cl:-W3 -WX -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -D_CRT_NONSTDC_NO_DEPRECATE:::WIN32::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${x86_asm}:win32n:win32",
492 # Unified CE target
493 "VC-CE","cl::::WINCE::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${no_asm}:win32",
494
495 # Borland C++ 4.5
496 "BC-32","bcc32::::WIN32::BN_LLONG DES_PTR RC4_INDEX EXPORT_VAR_AS_FN:${no_asm}:win32",
497
498 # MinGW
499 "mingw", "gcc:-mno-cygwin -DL_ENDIAN -DOPENSSL_NO_CAPIENG -fomit-frame-pointer -O3 -march=i486 -Wall:::MINGW32:-lws2_32 -lgdi32:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts} EXPORT_VAR_AS_FN:${x86_asm}:coff:win32:cygwin-shared:-D_WINDLL -DOPENSSL_USE_APPLINK:-mno-cygwin:.dll.a",
500 # As for OPENSSL_USE_APPLINK. Applink makes it possible to use .dll
501 # compiled with one compiler with application compiled with another
502 # compiler. It's possible to engage Applink support in mingw64 build,
503 # but it's not done, because till mingw64 supports structured exception
504 # handling, one can't seriously consider its binaries for using with
505 # non-mingw64 run-time environment. And as mingw64 is always consistent
506 # with itself, Applink is never engaged and can as well be omitted.
507 "mingw64", "gcc:-mno-cygwin -DL_ENDIAN -O3 -Wall -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE:::MINGW64:-lws2_32 -lgdi32:SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:${x86_64_asm}:mingw64:win32:cygwin-shared:-D_WINDLL:-mno-cygwin:.dll.a",
508
509 # UWIN
510 "UWIN", "cc:-DTERMIOS -DL_ENDIAN -O -Wall:::UWIN::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:win32",
511
512 # Cygwin
513 "Cygwin-pre1.3", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall::(unknown):CYGWIN32::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:win32",
514 "Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall:::CYGWIN32::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:coff:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a",
515 "debug-Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -march=i486 -Wall -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -g -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations -Werror:::CYGWIN32:::${no_asm}:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a",
516
517 # NetWare from David Ward (dsward@novell.com)
518 # requires either MetroWerks NLM development tools, or gcc / nlmconv
519 # NetWare defaults socket bio to WinSock sockets. However,
520 # the builds can be configured to use BSD sockets instead.
521 # netware-clib => legacy CLib c-runtime support
522 "netware-clib", "mwccnlm::::::${x86_gcc_opts}::",
523 "netware-clib-bsdsock", "mwccnlm::::::${x86_gcc_opts}::",
524 "netware-clib-gcc", "i586-netware-gcc:-nostdinc -I/ndk/nwsdk/include/nlm -I/ndk/ws295sdk/include -DL_ENDIAN -DNETWARE_CLIB -DOPENSSL_SYSNAME_NETWARE -O2 -Wall:::::${x86_gcc_opts}::",
525 "netware-clib-bsdsock-gcc", "i586-netware-gcc:-nostdinc -I/ndk/nwsdk/include/nlm -DNETWARE_BSDSOCK -DNETDB_USE_INTERNET -DL_ENDIAN -DNETWARE_CLIB -DOPENSSL_SYSNAME_NETWARE -O2 -Wall:::::${x86_gcc_opts}::",
526 # netware-libc => LibC/NKS support
527 "netware-libc", "mwccnlm::::::BN_LLONG ${x86_gcc_opts}::",
528 "netware-libc-bsdsock", "mwccnlm::::::BN_LLONG ${x86_gcc_opts}::",
529 "netware-libc-gcc", "i586-netware-gcc:-nostdinc -I/ndk/libc/include -I/ndk/libc/include/winsock -DL_ENDIAN -DNETWARE_LIBC -DOPENSSL_SYSNAME_NETWARE -DTERMIO -O2 -Wall:::::BN_LLONG ${x86_gcc_opts}::",
530 "netware-libc-bsdsock-gcc", "i586-netware-gcc:-nostdinc -I/ndk/libc/include -DNETWARE_BSDSOCK -DL_ENDIAN -DNETWARE_LIBC -DOPENSSL_SYSNAME_NETWARE -DTERMIO -O2 -Wall:::::BN_LLONG ${x86_gcc_opts}::",
531
532 # DJGPP
533 "DJGPP", "gcc:-I/dev/env/WATT_ROOT/inc -DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O2 -Wall:::MSDOS:-L/dev/env/WATT_ROOT/lib -lwatt:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:",
534
535 # Ultrix from Bernhard Simon <simon@zid.tuwien.ac.at>
536 "ultrix-cc","cc:-std1 -O -Olimit 2500 -DL_ENDIAN::(unknown):::::::",
537 "ultrix-gcc","gcc:-O3 -DL_ENDIAN::(unknown):::BN_LLONG::::",
538 # K&R C is no longer supported; you need gcc on old Ultrix installations
539 ##"ultrix","cc:-O2 -DNOPROTO -DNOCONST -DL_ENDIAN::(unknown):::::::",
540
541 ##### MacOS X (a.k.a. Rhapsody or Darwin) setup
542 "rhapsody-ppc-cc","cc:-O3 -DB_ENDIAN::(unknown):MACOSX_RHAPSODY::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}::",
543 "darwin-ppc-cc","cc:-arch ppc -O3 -DB_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${ppc32_asm}:osx32:dlfcn:darwin-shared:-fPIC -fno-common:-arch ppc -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
544 "darwin64-ppc-cc","cc:-arch ppc64 -O3 -DB_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${ppc64_asm}:osx64:dlfcn:darwin-shared:-fPIC -fno-common:-arch ppc64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
545 "darwin-i386-cc","cc:-arch i386 -O3 -fomit-frame-pointer -DL_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_INT RC4_CHUNK DES_UNROLL BF_PTR:${x86_asm}:macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch i386 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
546 "debug-darwin-i386-cc","cc:-arch i386 -g3 -DL_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_INT RC4_CHUNK DES_UNROLL BF_PTR:${x86_asm}:macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch i386 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
547 "darwin64-x86_64-cc","cc:-arch x86_64 -O3 -DL_ENDIAN -DMD32_REG_T=int -Wall::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK BF_PTR2 DES_INT DES_UNROLL:${x86_64_asm}:macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch x86_64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
548 "debug-darwin-ppc-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DB_ENDIAN -g -Wall -O::-D_REENTRANT:MACOSX::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${ppc32_asm}:osx32:dlfcn:darwin-shared:-fPIC:-dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
549
550 ##### A/UX
551 "aux3-gcc","gcc:-O2 -DTERMIO::(unknown):AUX:-lbsd:RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:::",
552
553 ##### Sony NEWS-OS 4.x
554 "newsos4-gcc","gcc:-O -DB_ENDIAN::(unknown):NEWS4:-lmld -liberty:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR::::",
555
556 ##### GNU Hurd
557 "hurd-x86", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC",
558
559 ##### OS/2 EMX
560 "OS2-EMX", "gcc::::::::",
561
562 ##### VxWorks for various targets
563 "vxworks-ppc405","ccppc:-g -msoft-float -mlongcall -DCPU=PPC405 -I\$(WIND_BASE)/target/h:::VXWORKS:-r:::::",
564 "vxworks-ppc750","ccppc:-ansi -nostdinc -DPPC750 -D_REENTRANT -fvolatile -fno-builtin -fno-for-scope -fsigned-char -Wall -msoft-float -mlongcall -DCPU=PPC604 -I\$(WIND_BASE)/target/h \$(DEBUG_FLAG):::VXWORKS:-r:::::",
565 "vxworks-ppc750-debug","ccppc:-ansi -nostdinc -DPPC750 -D_REENTRANT -fvolatile -fno-builtin -fno-for-scope -fsigned-char -Wall -msoft-float -mlongcall -DCPU=PPC604 -I\$(WIND_BASE)/target/h -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DDEBUG -g:::VXWORKS:-r:::::",
566 "vxworks-ppc860","ccppc:-nostdinc -msoft-float -DCPU=PPC860 -DNO_STRINGS_H -I\$(WIND_BASE)/target/h:::VXWORKS:-r:::::",
567 "vxworks-mipsle","ccmips:-B\$(WIND_BASE)/host/\$(WIND_HOST_TYPE)/lib/gcc-lib/ -DL_ENDIAN -EL -Wl,-EL -mips2 -mno-branch-likely -G 0 -fno-builtin -msoft-float -DCPU=MIPS32 -DMIPSEL -DNO_STRINGS_H -I\$(WIND_BASE)/target/h:::VXWORKS:-r::${no_asm}::::::ranlibmips:",
568
569 ##### Compaq Non-Stop Kernel (Tandem)
570 "tandem-c89","c89:-Ww -D__TANDEM -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1 -D_TANDEM_SOURCE -DB_ENDIAN::(unknown):::THIRTY_TWO_BIT:::",
571
572 );
573
574 my @MK1MF_Builds=qw(VC-WIN64I VC-WIN64A
575 VC-NT VC-CE VC-WIN32
576 BC-32
577 netware-clib netware-clib-bsdsock
578 netware-libc netware-libc-bsdsock);
579
580 my $idx = 0;
581 my $idx_cc = $idx++;
582 my $idx_cflags = $idx++;
583 my $idx_unistd = $idx++;
584 my $idx_thread_cflag = $idx++;
585 my $idx_sys_id = $idx++;
586 my $idx_lflags = $idx++;
587 my $idx_bn_ops = $idx++;
588 my $idx_cpuid_obj = $idx++;
589 my $idx_bn_obj = $idx++;
590 my $idx_des_obj = $idx++;
591 my $idx_aes_obj = $idx++;
592 my $idx_bf_obj = $idx++;
593 my $idx_md5_obj = $idx++;
594 my $idx_sha1_obj = $idx++;
595 my $idx_cast_obj = $idx++;
596 my $idx_rc4_obj = $idx++;
597 my $idx_rmd160_obj = $idx++;
598 my $idx_rc5_obj = $idx++;
599 my $idx_wp_obj = $idx++;
600 my $idx_cmll_obj = $idx++;
601 my $idx_perlasm_scheme = $idx++;
602 my $idx_dso_scheme = $idx++;
603 my $idx_shared_target = $idx++;
604 my $idx_shared_cflag = $idx++;
605 my $idx_shared_ldflag = $idx++;
606 my $idx_shared_extension = $idx++;
607 my $idx_ranlib = $idx++;
608 my $idx_arflags = $idx++;
609 my $idx_multilib = $idx++;
610
611 my $prefix="";
612 my $openssldir="";
613 my $exe_ext="";
614 my $install_prefix="";
615 my $cross_compile_prefix="";
616 my $no_threads=0;
617 my $threads=0;
618 my $no_shared=0; # but "no-shared" is default
619 my $zlib=1; # but "no-zlib" is default
620 my $no_krb5=0; # but "no-krb5" is implied unless "--with-krb5-..." is used
621 my $no_rfc3779=1; # but "no-rfc3779" is default
622 my $no_asm=0;
623 my $no_dso=0;
624 my $no_gmp=0;
625 my @skip=();
626 my $Makefile="Makefile";
627 my $des_locl="crypto/des/des_locl.h";
628 my $des ="crypto/des/des.h";
629 my $bn ="crypto/bn/bn.h";
630 my $md2 ="crypto/md2/md2.h";
631 my $rc4 ="crypto/rc4/rc4.h";
632 my $rc4_locl="crypto/rc4/rc4_locl.h";
633 my $idea ="crypto/idea/idea.h";
634 my $rc2 ="crypto/rc2/rc2.h";
635 my $bf ="crypto/bf/bf_locl.h";
636 my $bn_asm ="bn_asm.o";
637 my $des_enc="des_enc.o fcrypt_b.o";
638 my $aes_enc="aes_core.o aes_cbc.o";
639 my $bf_enc ="bf_enc.o";
640 my $cast_enc="c_enc.o";
641 my $rc4_enc="rc4_enc.o rc4_skey.o";
642 my $rc5_enc="rc5_enc.o";
643 my $md5_obj="";
644 my $sha1_obj="";
645 my $rmd160_obj="";
646 my $cmll_enc="camellia.o cmll_misc.o cmll_cbc.o";
647 my $processor="";
648 my $default_ranlib;
649 my $perl;
650
651
652 # All of the following is disabled by default (RC5 was enabled before 0.9.8):
653
654 my %disabled = ( # "what" => "comment" [or special keyword "experimental"]
655 "gmp" => "default",
656 "jpake" => "experimental",
657 "mdc2" => "default",
658 "rc5" => "default",
659 "rfc3779" => "default",
660 "shared" => "default",
661 "store" => "experimental",
662 "zlib" => "default",
663 "zlib-dynamic" => "default"
664 );
665 my @experimental = ();
666
667 # This is what $depflags will look like with the above defaults
668 # (we need this to see if we should advise the user to run "make depend"):
669 my $default_depflags = " -DOPENSSL_NO_GMP -DOPENSSL_NO_JPAKE -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_RFC3779 -DOPENSSL_NO_STORE";
670
671
672 # Explicit "no-..." options will be collected in %disabled along with the defaults.
673 # To remove something from %disabled, use "enable-foo" (unless it's experimental).
674 # For symmetry, "disable-foo" is a synonym for "no-foo".
675
676 # For features called "experimental" here, a more explicit "experimental-foo" is needed to enable.
677 # We will collect such requests in @experimental.
678 # To avoid accidental use of experimental features, applications will have to use -DOPENSSL_EXPERIMENTAL_FOO.
679
680
681 my $no_sse2=0;
682
683 &usage if ($#ARGV < 0);
684
685 my $flags;
686 my $depflags;
687 my $openssl_experimental_defines;
688 my $openssl_algorithm_defines;
689 my $openssl_thread_defines;
690 my $openssl_sys_defines="";
691 my $openssl_other_defines;
692 my $libs;
693 my $libkrb5="";
694 my $target;
695 my $options;
696 my $symlink;
697 my $make_depend=0;
698 my %withargs=();
699
700 my @argvcopy=@ARGV;
701 my $argvstring="";
702 my $argv_unprocessed=1;
703
704 while($argv_unprocessed)
705 {
706 $flags="";
707 $depflags="";
708 $openssl_experimental_defines="";
709 $openssl_algorithm_defines="";
710 $openssl_thread_defines="";
711 $openssl_sys_defines="";
712 $openssl_other_defines="";
713 $libs="";
714 $target="";
715 $options="";
716 $symlink=1;
717
718 $argv_unprocessed=0;
719 $argvstring=join(' ',@argvcopy);
720
721 PROCESS_ARGS:
722 foreach (@argvcopy)
723 {
724 s /^-no-/no-/; # some people just can't read the instructions
725
726 # rewrite some options in "enable-..." form
727 s /^-?-?shared$/enable-shared/;
728 s /^threads$/enable-threads/;
729 s /^zlib$/enable-zlib/;
730 s /^zlib-dynamic$/enable-zlib-dynamic/;
731
732 if (/^no-(.+)$/ || /^disable-(.+)$/)
733 {
734 if (!($disabled{$1} eq "experimental"))
735 {
736 if ($1 eq "ssl")
737 {
738 $disabled{"ssl2"} = "option(ssl)";
739 $disabled{"ssl3"} = "option(ssl)";
740 }
741 elsif ($1 eq "tls")
742 {
743 $disabled{"tls1"} = "option(tls)"
744 }
745 else
746 {
747 $disabled{$1} = "option";
748 }
749 }
750 }
751 elsif (/^enable-(.+)$/ || /^experimental-(.+)$/)
752 {
753 my $algo = $1;
754 if ($disabled{$algo} eq "experimental")
755 {
756 die "You are requesting an experimental feature; please say 'experimental-$algo' if you are sure\n"
757 unless (/^experimental-/);
758 push @experimental, $algo;
759 }
760 delete $disabled{$algo};
761
762 $threads = 1 if ($algo eq "threads");
763 }
764 elsif (/^--test-sanity$/)
765 {
766 exit(&test_sanity());
767 }
768 elsif (/^reconfigure/ || /^reconf/)
769 {
770 if (open(IN,"<$Makefile"))
771 {
772 while (<IN>)
773 {
774 chomp;
775 if (/^CONFIGURE_ARGS=(.*)/)
776 {
777 $argvstring=$1;
778 @argvcopy=split(' ',$argvstring);
779 die "Incorrect data to reconfigure, please do a normal configuration\n"
780 if (grep(/^reconf/,@argvcopy));
781 print "Reconfiguring with: $argvstring\n";
782 $argv_unprocessed=1;
783 close(IN);
784 last PROCESS_ARGS;
785 }
786 }
787 close(IN);
788 }
789 die "Insufficient data to reconfigure, please do a normal configuration\n";
790 }
791 elsif (/^386$/)
792 { $processor=386; }
793 elsif (/^rsaref$/)
794 {
795 # No RSAref support any more since it's not needed.
796 # The check for the option is there so scripts aren't
797 # broken
798 }
799 elsif (/^[-+]/)
800 {
801 if (/^-[lL](.*)$/ or /^-Wl,/)
802 {
803 $libs.=$_." ";
804 }
805 elsif (/^-[^-]/ or /^\+/)
806 {
807 $flags.=$_." ";
808 }
809 elsif (/^--prefix=(.*)$/)
810 {
811 $prefix=$1;
812 }
813 elsif (/^--openssldir=(.*)$/)
814 {
815 $openssldir=$1;
816 }
817 elsif (/^--install.prefix=(.*)$/)
818 {
819 $install_prefix=$1;
820 }
821 elsif (/^--with-krb5-(dir|lib|include|flavor)=(.*)$/)
822 {
823 $withargs{"krb5-".$1}=$2;
824 }
825 elsif (/^--with-zlib-lib=(.*)$/)
826 {
827 $withargs{"zlib-lib"}=$1;
828 }
829 elsif (/^--with-zlib-include=(.*)$/)
830 {
831 $withargs{"zlib-include"}="-I$1";
832 }
833 elsif (/^--cross-compile-prefix=(.*)$/)
834 {
835 $cross_compile_prefix=$1;
836 }
837 else
838 {
839 print STDERR $usage;
840 exit(1);
841 }
842 }
843 elsif ($_ =~ /^([^:]+):(.+)$/)
844 {
845 eval "\$table{\$1} = \"$2\""; # allow $xxx constructs in the string
846 $target=$1;
847 }
848 else
849 {
850 die "target already defined - $target (offending arg: $_)\n" if ($target ne "");
851 $target=$_;
852 }
853
854 unless ($_ eq $target || /^no-/ || /^disable-/)
855 {
856 # "no-..." follows later after implied disactivations
857 # have been derived. (Don't take this too seroiusly,
858 # we really only write OPTIONS to the Makefile out of
859 # nostalgia.)
860
861 if ($options eq "")
862 { $options = $_; }
863 else
864 { $options .= " ".$_; }
865 }
866 }
867 }
868
869
870
871 if ($processor eq "386")
872 {
873 $disabled{"sse2"} = "forced";
874 }
875
876 if (!defined($withargs{"krb5-flavor"}) || $withargs{"krb5-flavor"} eq "")
877 {
878 $disabled{"krb5"} = "krb5-flavor not specified";
879 }
880
881 if (!defined($disabled{"zlib-dynamic"}))
882 {
883 # "zlib-dynamic" was specifically enabled, so enable "zlib"
884 delete $disabled{"zlib"};
885 }
886
887 if (defined($disabled{"rijndael"}))
888 {
889 $disabled{"aes"} = "forced";
890 }
891 if (defined($disabled{"des"}))
892 {
893 $disabled{"mdc2"} = "forced";
894 }
895 if (defined($disabled{"ec"}))
896 {
897 $disabled{"ecdsa"} = "forced";
898 $disabled{"ecdh"} = "forced";
899 }
900
901 # SSL 2.0 requires MD5 and RSA
902 if (defined($disabled{"md5"}) || defined($disabled{"rsa"}))
903 {
904 $disabled{"ssl2"} = "forced";
905 }
906
907 # SSL 3.0 and TLS requires MD5 and SHA and either RSA or DSA+DH
908 if (defined($disabled{"md5"}) || defined($disabled{"sha"})
909 || (defined($disabled{"rsa"})
910 && (defined($disabled{"dsa"}) || defined($disabled{"dh"}))))
911 {
912 $disabled{"ssl3"} = "forced";
913 $disabled{"tls1"} = "forced";
914 }
915
916 if (defined($disabled{"tls1"}))
917 {
918 $disabled{"tlsext"} = "forced";
919 }
920
921 if (defined($disabled{"ec"}) || defined($disabled{"dsa"})
922 || defined($disabled{"dh"}))
923 {
924 $disabled{"gost"} = "forced";
925 }
926
927 if ($target eq "TABLE") {
928 foreach $target (sort keys %table) {
929 print_table_entry($target);
930 }
931 exit 0;
932 }
933
934 if ($target eq "LIST") {
935 foreach (sort keys %table) {
936 print;
937 print "\n";
938 }
939 exit 0;
940 }
941
942 if ($target =~ m/^CygWin32(-.*)$/) {
943 $target = "Cygwin".$1;
944 }
945
946 print "Configuring for $target\n";
947
948 &usage if (!defined($table{$target}));
949
950
951 foreach (sort (keys %disabled))
952 {
953 $options .= " no-$_";
954
955 printf " no-%-12s %-10s", $_, "[$disabled{$_}]";
956
957 if (/^dso$/)
958 { $no_dso = 1; }
959 elsif (/^threads$/)
960 { $no_threads = 1; }
961 elsif (/^shared$/)
962 { $no_shared = 1; }
963 elsif (/^zlib$/)
964 { $zlib = 0; }
965 elsif (/^static-engine$/)
966 { }
967 elsif (/^zlib-dynamic$/)
968 { }
969 elsif (/^symlinks$/)
970 { $symlink = 0; }
971 elsif (/^sse2$/)
972 { $no_sse2 = 1; }
973 else
974 {
975 my ($ALGO, $algo);
976 ($ALGO = $algo = $_) =~ tr/[a-z]/[A-Z]/;
977
978 if (/^asm$/ || /^err$/ || /^hw$/ || /^hw-/)
979 {
980 $openssl_other_defines .= "#define OPENSSL_NO_$ALGO\n";
981 print " OPENSSL_NO_$ALGO";
982
983 if (/^err$/) { $flags .= "-DOPENSSL_NO_ERR "; }
984 elsif (/^asm$/) { $no_asm = 1; }
985 }
986 else
987 {
988 $openssl_algorithm_defines .= "#define OPENSSL_NO_$ALGO\n";
989 print " OPENSSL_NO_$ALGO";
990
991 if (/^krb5$/)
992 { $no_krb5 = 1; }
993 else
994 {
995 push @skip, $algo;
996 print " (skip dir)";
997
998 $depflags .= " -DOPENSSL_NO_$ALGO";
999 }
1000 }
1001 }
1002
1003 print "\n";
1004 }
1005
1006 my $exp_cflags = "";
1007 foreach (sort @experimental)
1008 {
1009 my $ALGO;
1010 ($ALGO = $_) =~ tr/[a-z]/[A-Z]/;
1011
1012 # opensslconf.h will set OPENSSL_NO_... unless OPENSSL_EXPERIMENTAL_... is defined
1013 $openssl_experimental_defines .= "#define OPENSSL_NO_$ALGO\n";
1014 $exp_cflags .= " -DOPENSSL_EXPERIMENTAL_$ALGO";
1015 }
1016
1017 my $IsMK1MF=scalar grep /^$target$/,@MK1MF_Builds;
1018
1019 $exe_ext=".exe" if ($target eq "Cygwin" || $target eq "DJGPP" || $target =~ /^mingw/);
1020 $exe_ext=".nlm" if ($target =~ /netware/);
1021 $exe_ext=".pm" if ($target =~ /vos/);
1022 $openssldir="/usr/local/ssl" if ($openssldir eq "" and $prefix eq "");
1023 $prefix=$openssldir if $prefix eq "";
1024
1025 $default_ranlib= &which("ranlib") or $default_ranlib="true";
1026 $perl=$ENV{'PERL'} or $perl=&which("perl5") or $perl=&which("perl")
1027 or $perl="perl";
1028
1029 chop $openssldir if $openssldir =~ /\/$/;
1030 chop $prefix if $prefix =~ /.\/$/;
1031
1032 $openssldir=$prefix . "/ssl" if $openssldir eq "";
1033 $openssldir=$prefix . "/" . $openssldir if $openssldir !~ /(^\/|^[a-zA-Z]:[\\\/])/;
1034
1035
1036 print "IsMK1MF=$IsMK1MF\n";
1037
1038 my @fields = split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
1039 my $cc = $fields[$idx_cc];
1040 # Allow environment CC to override compiler...
1041 if($ENV{CC}) {
1042 $cc = $ENV{CC};
1043 }
1044 my $cflags = $fields[$idx_cflags];
1045 my $unistd = $fields[$idx_unistd];
1046 my $thread_cflag = $fields[$idx_thread_cflag];
1047 my $sys_id = $fields[$idx_sys_id];
1048 my $lflags = $fields[$idx_lflags];
1049 my $bn_ops = $fields[$idx_bn_ops];
1050 my $cpuid_obj = $fields[$idx_cpuid_obj];
1051 my $bn_obj = $fields[$idx_bn_obj];
1052 my $des_obj = $fields[$idx_des_obj];
1053 my $aes_obj = $fields[$idx_aes_obj];
1054 my $bf_obj = $fields[$idx_bf_obj];
1055 my $md5_obj = $fields[$idx_md5_obj];
1056 my $sha1_obj = $fields[$idx_sha1_obj];
1057 my $cast_obj = $fields[$idx_cast_obj];
1058 my $rc4_obj = $fields[$idx_rc4_obj];
1059 my $rmd160_obj = $fields[$idx_rmd160_obj];
1060 my $rc5_obj = $fields[$idx_rc5_obj];
1061 my $wp_obj = $fields[$idx_wp_obj];
1062 my $cmll_obj = $fields[$idx_cmll_obj];
1063 my $perlasm_scheme = $fields[$idx_perlasm_scheme];
1064 my $dso_scheme = $fields[$idx_dso_scheme];
1065 my $shared_target = $fields[$idx_shared_target];
1066 my $shared_cflag = $fields[$idx_shared_cflag];
1067 my $shared_ldflag = $fields[$idx_shared_ldflag];
1068 my $shared_extension = $fields[$idx_shared_extension];
1069 my $ranlib = $fields[$idx_ranlib];
1070 my $arflags = $fields[$idx_arflags];
1071 my $multilib = $fields[$idx_multilib];
1072
1073 $cflags = "$cflags$exp_cflags";
1074
1075 # '%' in $lflags is used to split flags to "pre-" and post-flags
1076 my ($prelflags,$postlflags)=split('%',$lflags);
1077 if (defined($postlflags)) { $lflags=$postlflags; }
1078 else { $lflags=$prelflags; undef $prelflags; }
1079
1080 my $no_shared_warn=0;
1081 my $no_user_cflags=0;
1082
1083 if ($flags ne "") { $cflags="$flags$cflags"; }
1084 else { $no_user_cflags=1; }
1085
1086 # Kerberos settings. The flavor must be provided from outside, either through
1087 # the script "config" or manually.
1088 if (!$no_krb5)
1089 {
1090 my ($lresolv, $lpath, $lext);
1091 if ($withargs{"krb5-flavor"} =~ /^[Hh]eimdal$/)
1092 {
1093 die "Sorry, Heimdal is currently not supported\n";
1094 }
1095 ##### HACK to force use of Heimdal.
1096 ##### WARNING: Since we don't really have adequate support for Heimdal,
1097 ##### using this will break the build. You'll have to make
1098 ##### changes to the source, and if you do, please send
1099 ##### patches to openssl-dev@openssl.org
1100 if ($withargs{"krb5-flavor"} =~ /^force-[Hh]eimdal$/)
1101 {
1102 warn "Heimdal isn't really supported. Your build WILL break\n";
1103 warn "If you fix the problems, please send a patch to openssl-dev\@openssl.org\n";
1104 $withargs{"krb5-dir"} = "/usr/heimdal"
1105 if $withargs{"krb5-dir"} eq "";
1106 $withargs{"krb5-lib"} = "-L".$withargs{"krb5-dir"}.
1107 "/lib -lgssapi -lkrb5 -lcom_err"
1108 if $withargs{"krb5-lib"} eq "" && !$IsMK1MF;
1109 $cflags="-DKRB5_HEIMDAL $cflags";
1110 }
1111 if ($withargs{"krb5-flavor"} =~ /^[Mm][Ii][Tt]/)
1112 {
1113 $withargs{"krb5-dir"} = "/usr/kerberos"
1114 if $withargs{"krb5-dir"} eq "";
1115 $withargs{"krb5-lib"} = "-L".$withargs{"krb5-dir"}.
1116 "/lib -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto"
1117 if $withargs{"krb5-lib"} eq "" && !$IsMK1MF;
1118 $cflags="-DKRB5_MIT $cflags";
1119 $withargs{"krb5-flavor"} =~ s/^[Mm][Ii][Tt][._-]*//;
1120 if ($withargs{"krb5-flavor"} =~ /^1[._-]*[01]/)
1121 {
1122 $cflags="-DKRB5_MIT_OLD11 $cflags";
1123 }
1124 }
1125 LRESOLV:
1126 foreach $lpath ("/lib", "/usr/lib")
1127 {
1128 foreach $lext ("a", "so")
1129 {
1130 $lresolv = "$lpath/libresolv.$lext";
1131 last LRESOLV if (-r "$lresolv");
1132 $lresolv = "";
1133 }
1134 }
1135 $withargs{"krb5-lib"} .= " -lresolv"
1136 if ("$lresolv" ne "");
1137 $withargs{"krb5-include"} = "-I".$withargs{"krb5-dir"}."/include"
1138 if $withargs{"krb5-include"} eq "" &&
1139 $withargs{"krb5-dir"} ne "";
1140 }
1141
1142 # The DSO code currently always implements all functions so that no
1143 # applications will have to worry about that from a compilation point
1144 # of view. However, the "method"s may return zero unless that platform
1145 # has support compiled in for them. Currently each method is enabled
1146 # by a define "DSO_<name>" ... we translate the "dso_scheme" config
1147 # string entry into using the following logic;
1148 my $dso_cflags;
1149 if (!$no_dso && $dso_scheme ne "")
1150 {
1151 $dso_scheme =~ tr/[a-z]/[A-Z]/;
1152 if ($dso_scheme eq "DLFCN")
1153 {
1154 $dso_cflags = "-DDSO_DLFCN -DHAVE_DLFCN_H";
1155 }
1156 elsif ($dso_scheme eq "DLFCN_NO_H")
1157 {
1158 $dso_cflags = "-DDSO_DLFCN";
1159 }
1160 else
1161 {
1162 $dso_cflags = "-DDSO_$dso_scheme";
1163 }
1164 $cflags = "$dso_cflags $cflags";
1165 }
1166
1167 my $thread_cflags;
1168 my $thread_defines;
1169 if ($thread_cflag ne "(unknown)" && !$no_threads)
1170 {
1171 # If we know how to do it, support threads by default.
1172 $threads = 1;
1173 }
1174 if ($thread_cflag eq "(unknown)" && $threads)
1175 {
1176 # If the user asked for "threads", [s]he is also expected to
1177 # provide any system-dependent compiler options that are
1178 # necessary.
1179 if ($no_user_cflags)
1180 {
1181 print "You asked for multi-threading support, but didn't\n";
1182 print "provide any system-specific compiler options\n";
1183 exit(1);
1184 }
1185 $thread_cflags="-DOPENSSL_THREADS $cflags" ;
1186 $thread_defines .= "#define OPENSSL_THREADS\n";
1187 }
1188 else
1189 {
1190 $thread_cflags="-DOPENSSL_THREADS $thread_cflag $cflags";
1191 $thread_defines .= "#define OPENSSL_THREADS\n";
1192 # my $def;
1193 # foreach $def (split ' ',$thread_cflag)
1194 # {
1195 # if ($def =~ s/^-D// && $def !~ /^_/)
1196 # {
1197 # $thread_defines .= "#define $def\n";
1198 # }
1199 # }
1200 }
1201
1202 $lflags="$libs$lflags" if ($libs ne "");
1203
1204 if ($no_asm)
1205 {
1206 $cpuid_obj=$bn_obj=
1207 $des_obj=$aes_obj=$bf_obj=$cast_obj=$rc4_obj=$rc5_obj=$cmll_obj=
1208 $sha1_obj=$md5_obj=$rmd160_obj=$wp_obj="";
1209 }
1210
1211 if (!$no_shared)
1212 {
1213 $cast_obj=""; # CAST assembler is not PIC
1214 }
1215
1216 if ($threads)
1217 {
1218 $cflags=$thread_cflags;
1219 $openssl_thread_defines .= $thread_defines;
1220 }
1221
1222 if ($zlib)
1223 {
1224 $cflags = "-DZLIB $cflags";
1225 if (defined($disabled{"zlib-dynamic"}))
1226 {
1227 if (defined($withargs{"zlib-lib"}))
1228 {
1229 $lflags = "$lflags -L" . $withargs{"zlib-lib"} . " -lz";
1230 }
1231 else
1232 {
1233 $lflags = "$lflags -lz";
1234 }
1235 }
1236 else
1237 {
1238 $cflags = "-DZLIB_SHARED $cflags";
1239 }
1240 }
1241
1242 # You will find shlib_mark1 and shlib_mark2 explained in Makefile.org
1243 my $shared_mark = "";
1244 if ($shared_target eq "")
1245 {
1246 $no_shared_warn = 1 if !$no_shared;
1247 $no_shared = 1;
1248 }
1249 if (!$no_shared)
1250 {
1251 if ($shared_cflag ne "")
1252 {
1253 $cflags = "$shared_cflag -DOPENSSL_PIC $cflags";
1254 }
1255 }
1256
1257 if (!$IsMK1MF)
1258 {
1259 # add {no-}static-engine to options to allow mkdef.pl to work without extra arguments
1260 if ($no_shared)
1261 {
1262 $openssl_other_defines.="#define OPENSSL_NO_DYNAMIC_ENGINE\n";
1263 $options.=" static-engine";
1264 }
1265 else
1266 {
1267 $openssl_other_defines.="#define OPENSSL_NO_STATIC_ENGINE\n";
1268 $options.=" no-static-engine";
1269 }
1270 }
1271
1272 $cpuid_obj.=" uplink.o uplink-cof.o" if ($cflags =~ /\-DOPENSSL_USE_APPLINK/);
1273
1274 #
1275 # Platform fix-ups
1276 #
1277 if ($target =~ /\-icc$/) # Intel C compiler
1278 {
1279 my $iccver=0;
1280 if (open(FD,"$cc -V 2>&1 |"))
1281 {
1282 while(<FD>) { $iccver=$1 if (/Version ([0-9]+)\./); }
1283 close(FD);
1284 }
1285 if ($iccver>=8)
1286 {
1287 # Eliminate unnecessary dependency from libirc.a. This is
1288 # essential for shared library support, as otherwise
1289 # apps/openssl can end up in endless loop upon startup...
1290 $cflags.=" -Dmemcpy=__builtin_memcpy -Dmemset=__builtin_memset";
1291 }
1292 if ($iccver>=9)
1293 {
1294 $cflags.=" -i-static";
1295 $cflags=~s/\-no_cpprt/-no-cpprt/;
1296 }
1297 if ($iccver>=10)
1298 {
1299 $cflags=~s/\-i\-static/-static-intel/;
1300 }
1301 }
1302
1303 # Unlike other OSes (like Solaris, Linux, Tru64, IRIX) BSD run-time
1304 # linkers (tested OpenBSD, NetBSD and FreeBSD) "demand" RPATH set on
1305 # .so objects. Apparently application RPATH is not global and does
1306 # not apply to .so linked with other .so. Problem manifests itself
1307 # when libssl.so fails to load libcrypto.so. One can argue that we
1308 # should engrave this into Makefile.shared rules or into BSD-* config
1309 # lines above. Meanwhile let's try to be cautious and pass -rpath to
1310 # linker only when --prefix is not /usr.
1311 if ($target =~ /^BSD\-/)
1312 {
1313 $shared_ldflag.=" -Wl,-rpath,\$(LIBRPATH)" if ($prefix !~ m|^/usr[/]*$|);
1314 }
1315
1316 if ($sys_id ne "")
1317 {
1318 #$cflags="-DOPENSSL_SYSNAME_$sys_id $cflags";
1319 $openssl_sys_defines="#define OPENSSL_SYSNAME_$sys_id\n";
1320 }
1321
1322 if ($ranlib eq "")
1323 {
1324 $ranlib = $default_ranlib;
1325 }
1326
1327 #my ($bn1)=split(/\s+/,$bn_obj);
1328 #$bn1 = "" unless defined $bn1;
1329 #$bn1=$bn_asm unless ($bn1 =~ /\.o$/);
1330 #$bn_obj="$bn1";
1331
1332 $cpuid_obj="" if ($processor eq "386");
1333
1334 $bn_obj = $bn_asm unless $bn_obj ne "";
1335 # bn-586 is the only one implementing bn_*_part_words
1336 $cflags.=" -DOPENSSL_BN_ASM_PART_WORDS" if ($bn_obj =~ /bn-586/);
1337 $cflags.=" -DOPENSSL_IA32_SSE2" if (!$no_sse2 && $bn_obj =~ /86/);
1338
1339 $cflags.=" -DOPENSSL_BN_ASM_MONT" if ($bn_obj =~ /-mont/);
1340
1341 $cpuid_obj="mem_clr.o" unless ($cpuid_obj =~ /\.o$/);
1342 $des_obj=$des_enc unless ($des_obj =~ /\.o$/);
1343 $bf_obj=$bf_enc unless ($bf_obj =~ /\.o$/);
1344 $cast_obj=$cast_enc unless ($cast_obj =~ /\.o$/);
1345 $rc4_obj=$rc4_enc unless ($rc4_obj =~ /\.o$/);
1346 $rc5_obj=$rc5_enc unless ($rc5_obj =~ /\.o$/);
1347 if ($sha1_obj =~ /\.o$/)
1348 {
1349 # $sha1_obj=$sha1_enc;
1350 $cflags.=" -DSHA1_ASM" if ($sha1_obj =~ /sx86/ || $sha1_obj =~ /sha1/);
1351 $cflags.=" -DSHA256_ASM" if ($sha1_obj =~ /sha256/);
1352 $cflags.=" -DSHA512_ASM" if ($sha1_obj =~ /sha512/);
1353 if ($sha1_obj =~ /sse2/)
1354 { if ($no_sse2)
1355 { $sha1_obj =~ s/\S*sse2\S+//; }
1356 elsif ($cflags !~ /OPENSSL_IA32_SSE2/)
1357 { $cflags.=" -DOPENSSL_IA32_SSE2"; }
1358 }
1359 }
1360 if ($md5_obj =~ /\.o$/)
1361 {
1362 # $md5_obj=$md5_enc;
1363 $cflags.=" -DMD5_ASM";
1364 }
1365 if ($rmd160_obj =~ /\.o$/)
1366 {
1367 # $rmd160_obj=$rmd160_enc;
1368 $cflags.=" -DRMD160_ASM";
1369 }
1370 if ($aes_obj =~ /\.o$/)
1371 {
1372 $cflags.=" -DAES_ASM";
1373 }
1374 else {
1375 $aes_obj=$aes_enc;
1376 }
1377 $wp_obj="" if ($wp_obj =~ /mmx/ && $processor eq "386");
1378 if ($wp_obj =~ /\.o$/)
1379 {
1380 $cflags.=" -DWHIRLPOOL_ASM";
1381 }
1382 else {
1383 $wp_obj="wp_block.o";
1384 }
1385 $cmll_obj=$cmll_enc unless ($cmll_obj =~ /.o$/);
1386
1387 # "Stringify" the C flags string. This permits it to be made part of a string
1388 # and works as well on command lines.
1389 $cflags =~ s/([\\\"])/\\\1/g;
1390
1391 my $version = "unknown";
1392 my $version_num = "unknown";
1393 my $major = "unknown";
1394 my $minor = "unknown";
1395 my $shlib_version_number = "unknown";
1396 my $shlib_version_history = "unknown";
1397 my $shlib_major = "unknown";
1398 my $shlib_minor = "unknown";
1399
1400 open(IN,'<crypto/opensslv.h') || die "unable to read opensslv.h:$!\n";
1401 while (<IN>)
1402 {
1403 $version=$1 if /OPENSSL.VERSION.TEXT.*OpenSSL (\S+) /;
1404 $version_num=$1 if /OPENSSL.VERSION.NUMBER.*0x(\S+)/;
1405 $shlib_version_number=$1 if /SHLIB_VERSION_NUMBER *"([^"]+)"/;
1406 $shlib_version_history=$1 if /SHLIB_VERSION_HISTORY *"([^"]*)"/;
1407 }
1408 close(IN);
1409 if ($shlib_version_history ne "") { $shlib_version_history .= ":"; }
1410
1411 if ($version =~ /(^[0-9]*)\.([0-9\.]*)/)
1412 {
1413 $major=$1;
1414 $minor=$2;
1415 }
1416
1417 if ($shlib_version_number =~ /(^[0-9]*)\.([0-9\.]*)/)
1418 {
1419 $shlib_major=$1;
1420 $shlib_minor=$2;
1421 }
1422
1423 open(IN,'<Makefile.org') || die "unable to read Makefile.org:$!\n";
1424 unlink("$Makefile.new") || die "unable to remove old $Makefile.new:$!\n" if -e "$Makefile.new";
1425 open(OUT,">$Makefile.new") || die "unable to create $Makefile.new:$!\n";
1426 print OUT "### Generated automatically from Makefile.org by Configure.\n\n";
1427 my $sdirs=0;
1428 while (<IN>)
1429 {
1430 chomp;
1431 $sdirs = 1 if /^SDIRS=/;
1432 if ($sdirs) {
1433 my $dir;
1434 foreach $dir (@skip) {
1435 s/(\s)$dir /$1/;
1436 s/\s$dir$//;
1437 }
1438 }
1439 $sdirs = 0 unless /\\$/;
1440 s/engines // if (/^DIRS=/ && $disabled{"engine"});
1441 s/ccgost// if (/^ENGDIRS=/ && $disabled{"gost"});
1442 s/^VERSION=.*/VERSION=$version/;
1443 s/^MAJOR=.*/MAJOR=$major/;
1444 s/^MINOR=.*/MINOR=$minor/;
1445 s/^SHLIB_VERSION_NUMBER=.*/SHLIB_VERSION_NUMBER=$shlib_version_number/;
1446 s/^SHLIB_VERSION_HISTORY=.*/SHLIB_VERSION_HISTORY=$shlib_version_history/;
1447 s/^SHLIB_MAJOR=.*/SHLIB_MAJOR=$shlib_major/;
1448 s/^SHLIB_MINOR=.*/SHLIB_MINOR=$shlib_minor/;
1449 s/^SHLIB_EXT=.*/SHLIB_EXT=$shared_extension/;
1450 s/^INSTALLTOP=.*$/INSTALLTOP=$prefix/;
1451 s/^MULTILIB=.*$/MULTILIB=$multilib/;
1452 s/^OPENSSLDIR=.*$/OPENSSLDIR=$openssldir/;
1453 s/^INSTALL_PREFIX=.*$/INSTALL_PREFIX=$install_prefix/;
1454 s/^PLATFORM=.*$/PLATFORM=$target/;
1455 s/^OPTIONS=.*$/OPTIONS=$options/;
1456 s/^CONFIGURE_ARGS=.*$/CONFIGURE_ARGS=$argvstring/;
1457 if ($cross_compile_prefix)
1458 {
1459 s/^CC=.*$/CROSS_COMPILE_PREFIX= $cross_compile_prefix\nCC= \$\(CROSS_COMPILE_PREFIX\)$cc/;
1460 s/^AR=\s*/AR= \$\(CROSS_COMPILE_PREFIX\)/;
1461 s/^NM=\s*/NM= \$\(CROSS_COMPILE_PREFIX\)/;
1462 s/^RANLIB=\s*/RANLIB= \$\(CROSS_COMPILE_PREFIX\)/;
1463 s/^MAKEDEPPROG=.*$/MAKEDEPPROG= \$\(CROSS_COMPILE_PREFIX\)$cc/ if $cc eq "gcc";
1464 }
1465 else {
1466 s/^CC=.*$/CC= $cc/;
1467 s/^RANLIB=.*/RANLIB= $ranlib/;
1468 s/^MAKEDEPPROG=.*$/MAKEDEPPROG= $cc/ if $cc eq "gcc";
1469 }
1470 s/^CFLAG=.*$/CFLAG= $cflags/;
1471 s/^DEPFLAG=.*$/DEPFLAG=$depflags/;
1472 s/^PEX_LIBS=.*$/PEX_LIBS= $prelflags/;
1473 s/^EX_LIBS=.*$/EX_LIBS= $lflags/;
1474 s/^EXE_EXT=.*$/EXE_EXT= $exe_ext/;
1475 s/^CPUID_OBJ=.*$/CPUID_OBJ= $cpuid_obj/;
1476 s/^BN_ASM=.*$/BN_ASM= $bn_obj/;
1477 s/^DES_ENC=.*$/DES_ENC= $des_obj/;
1478 s/^AES_ENC=.*$/AES_ENC= $aes_obj/;
1479 s/^BF_ENC=.*$/BF_ENC= $bf_obj/;
1480 s/^CAST_ENC=.*$/CAST_ENC= $cast_obj/;
1481 s/^RC4_ENC=.*$/RC4_ENC= $rc4_obj/;
1482 s/^RC5_ENC=.*$/RC5_ENC= $rc5_obj/;
1483 s/^MD5_ASM_OBJ=.*$/MD5_ASM_OBJ= $md5_obj/;
1484 s/^SHA1_ASM_OBJ=.*$/SHA1_ASM_OBJ= $sha1_obj/;
1485 s/^RMD160_ASM_OBJ=.*$/RMD160_ASM_OBJ= $rmd160_obj/;
1486 s/^WP_ASM_OBJ=.*$/WP_ASM_OBJ= $wp_obj/;
1487 s/^CMLL_ENC=.*$/CMLL_ENC= $cmll_obj/;
1488 s/^PERLASM_SCHEME=.*$/PERLASM_SCHEME= $perlasm_scheme/;
1489 s/^PROCESSOR=.*/PROCESSOR= $processor/;
1490 s/^ARFLAGS=.*/ARFLAGS= $arflags/;
1491 s/^PERL=.*/PERL= $perl/;
1492 s/^KRB5_INCLUDES=.*/KRB5_INCLUDES=$withargs{"krb5-include"}/;
1493 s/^LIBKRB5=.*/LIBKRB5=$withargs{"krb5-lib"}/;
1494 s/^LIBZLIB=.*/LIBZLIB=$withargs{"zlib-lib"}/;
1495 s/^ZLIB_INCLUDE=.*/ZLIB_INCLUDE=$withargs{"zlib-include"}/;
1496 s/^SHLIB_TARGET=.*/SHLIB_TARGET=$shared_target/;
1497 s/^SHLIB_MARK=.*/SHLIB_MARK=$shared_mark/;
1498 s/^SHARED_LIBS=.*/SHARED_LIBS=\$(SHARED_CRYPTO) \$(SHARED_SSL)/ if (!$no_shared);
1499 if ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*$/)
1500 {
1501 my $sotmp = $1;
1502 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp/;
1503 }
1504 elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.dylib$/)
1505 {
1506 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.dylib/;
1507 }
1508 elsif ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*\.[^\.]*$/)
1509 {
1510 my $sotmp = $1;
1511 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp.\$(SHLIB_MAJOR) .s$sotmp/;
1512 }
1513 elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.[^\.]*\.dylib$/)
1514 {
1515 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.\$(SHLIB_MAJOR).dylib .dylib/;
1516 }
1517 s/^SHARED_LDFLAGS=.*/SHARED_LDFLAGS=$shared_ldflag/;
1518 print OUT $_."\n";
1519 }
1520 close(IN);
1521 close(OUT);
1522 rename($Makefile,"$Makefile.bak") || die "unable to rename $Makefile\n" if -e $Makefile;
1523 rename("$Makefile.new",$Makefile) || die "unable to rename $Makefile.new\n";
1524
1525 print "CC =$cc\n";
1526 print "CFLAG =$cflags\n";
1527 print "EX_LIBS =$lflags\n";
1528 print "CPUID_OBJ =$cpuid_obj\n";
1529 print "BN_ASM =$bn_obj\n";
1530 print "DES_ENC =$des_obj\n";
1531 print "AES_ENC =$aes_obj\n";
1532 print "BF_ENC =$bf_obj\n";
1533 print "CAST_ENC =$cast_obj\n";
1534 print "RC4_ENC =$rc4_obj\n";
1535 print "RC5_ENC =$rc5_obj\n";
1536 print "MD5_OBJ_ASM =$md5_obj\n";
1537 print "SHA1_OBJ_ASM =$sha1_obj\n";
1538 print "RMD160_OBJ_ASM=$rmd160_obj\n";
1539 print "CMLL_ENC= =$cmll_obj\n";
1540 print "PROCESSOR =$processor\n";
1541 print "RANLIB =$ranlib\n";
1542 print "ARFLAGS =$arflags\n";
1543 print "PERL =$perl\n";
1544 print "KRB5_INCLUDES =",$withargs{"krb5-include"},"\n"
1545 if $withargs{"krb5-include"} ne "";
1546
1547 my $des_ptr=0;
1548 my $des_risc1=0;
1549 my $des_risc2=0;
1550 my $des_unroll=0;
1551 my $bn_ll=0;
1552 my $def_int=2;
1553 my $rc4_int=$def_int;
1554 my $md2_int=$def_int;
1555 my $idea_int=$def_int;
1556 my $rc2_int=$def_int;
1557 my $rc4_idx=0;
1558 my $rc4_chunk=0;
1559 my $bf_ptr=0;
1560 my @type=("char","short","int","long");
1561 my ($b64l,$b64,$b32,$b16,$b8)=(0,0,1,0,0);
1562 my $export_var_as_fn=0;
1563
1564 my $des_int;
1565
1566 foreach (sort split(/\s+/,$bn_ops))
1567 {
1568 $des_ptr=1 if /DES_PTR/;
1569 $des_risc1=1 if /DES_RISC1/;
1570 $des_risc2=1 if /DES_RISC2/;
1571 $des_unroll=1 if /DES_UNROLL/;
1572 $des_int=1 if /DES_INT/;
1573 $bn_ll=1 if /BN_LLONG/;
1574 $rc4_int=0 if /RC4_CHAR/;
1575 $rc4_int=3 if /RC4_LONG/;
1576 $rc4_idx=1 if /RC4_INDEX/;
1577 $rc4_chunk=1 if /RC4_CHUNK/;
1578 $rc4_chunk=2 if /RC4_CHUNK_LL/;
1579 $md2_int=0 if /MD2_CHAR/;
1580 $md2_int=3 if /MD2_LONG/;
1581 $idea_int=1 if /IDEA_SHORT/;
1582 $idea_int=3 if /IDEA_LONG/;
1583 $rc2_int=1 if /RC2_SHORT/;
1584 $rc2_int=3 if /RC2_LONG/;
1585 $bf_ptr=1 if $_ eq "BF_PTR";
1586 $bf_ptr=2 if $_ eq "BF_PTR2";
1587 ($b64l,$b64,$b32,$b16,$b8)=(0,1,0,0,0) if /SIXTY_FOUR_BIT/;
1588 ($b64l,$b64,$b32,$b16,$b8)=(1,0,0,0,0) if /SIXTY_FOUR_BIT_LONG/;
1589 ($b64l,$b64,$b32,$b16,$b8)=(0,0,1,0,0) if /THIRTY_TWO_BIT/;
1590 ($b64l,$b64,$b32,$b16,$b8)=(0,0,0,1,0) if /SIXTEEN_BIT/;
1591 ($b64l,$b64,$b32,$b16,$b8)=(0,0,0,0,1) if /EIGHT_BIT/;
1592 $export_var_as_fn=1 if /EXPORT_VAR_AS_FN/;
1593 }
1594
1595 open(IN,'<crypto/opensslconf.h.in') || die "unable to read crypto/opensslconf.h.in:$!\n";
1596 unlink("crypto/opensslconf.h.new") || die "unable to remove old crypto/opensslconf.h.new:$!\n" if -e "crypto/opensslconf.h.new";
1597 open(OUT,'>crypto/opensslconf.h.new') || die "unable to create crypto/opensslconf.h.new:$!\n";
1598 print OUT "/* opensslconf.h */\n";
1599 print OUT "/* WARNING: Generated automatically from opensslconf.h.in by Configure. */\n\n";
1600
1601 print OUT "/* OpenSSL was configured with the following options: */\n";
1602 my $openssl_algorithm_defines_trans = $openssl_algorithm_defines;
1603 $openssl_experimental_defines =~ s/^\s*#\s*define\s+OPENSSL_NO_(.*)/#ifndef OPENSSL_EXPERIMENTAL_$1\n# ifndef OPENSSL_NO_$1\n# define OPENSSL_NO_$1\n# endif\n#endif/mg;
1604 $openssl_algorithm_defines_trans =~ s/^\s*#\s*define\s+OPENSSL_(.*)/# if defined(OPENSSL_$1) \&\& !defined($1)\n# define $1\n# endif/mg;
1605 $openssl_algorithm_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1606 $openssl_algorithm_defines = " /* no ciphers excluded */\n" if $openssl_algorithm_defines eq "";
1607 $openssl_thread_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1608 $openssl_sys_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1609 $openssl_other_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1610 print OUT $openssl_sys_defines;
1611 print OUT "#ifndef OPENSSL_DOING_MAKEDEPEND\n\n";
1612 print OUT $openssl_experimental_defines;
1613 print OUT "\n";
1614 print OUT $openssl_algorithm_defines;
1615 print OUT "\n#endif /* OPENSSL_DOING_MAKEDEPEND */\n\n";
1616 print OUT $openssl_thread_defines;
1617 print OUT $openssl_other_defines,"\n";
1618
1619 print OUT "/* The OPENSSL_NO_* macros are also defined as NO_* if the application\n";
1620 print OUT " asks for it. This is a transient feature that is provided for those\n";
1621 print OUT " who haven't had the time to do the appropriate changes in their\n";
1622 print OUT " applications. */\n";
1623 print OUT "#ifdef OPENSSL_ALGORITHM_DEFINES\n";
1624 print OUT $openssl_algorithm_defines_trans;
1625 print OUT "#endif\n\n";
1626
1627 print OUT "#define OPENSSL_CPUID_OBJ\n\n" if ($cpuid_obj ne "mem_clr.o");
1628
1629 while (<IN>)
1630 {
1631 if (/^#define\s+OPENSSLDIR/)
1632 {
1633 my $foo = $openssldir;
1634 $foo =~ s/\\/\\\\/g;
1635 print OUT "#define OPENSSLDIR \"$foo\"\n";
1636 }
1637 elsif (/^#define\s+ENGINESDIR/)
1638 {
1639 # $foo is to become "$prefix/lib$multilib/engines";
1640 # as Makefile.org and engines/Makefile are adapted for
1641 # $multilib suffix.
1642 my $foo = "$prefix/lib/engines";
1643 $foo =~ s/\\/\\\\/g;
1644 print OUT "#define ENGINESDIR \"$foo\"\n";
1645 }
1646 elsif (/^#((define)|(undef))\s+OPENSSL_EXPORT_VAR_AS_FUNCTION/)
1647 { printf OUT "#undef OPENSSL_EXPORT_VAR_AS_FUNCTION\n"
1648 if $export_var_as_fn;
1649 printf OUT "#%s OPENSSL_EXPORT_VAR_AS_FUNCTION\n",
1650 ($export_var_as_fn)?"define":"undef"; }
1651 elsif (/^#define\s+OPENSSL_UNISTD/)
1652 {
1653 $unistd = "<unistd.h>" if $unistd eq "";
1654 print OUT "#define OPENSSL_UNISTD $unistd\n";
1655 }
1656 elsif (/^#((define)|(undef))\s+SIXTY_FOUR_BIT_LONG/)
1657 { printf OUT "#%s SIXTY_FOUR_BIT_LONG\n",($b64l)?"define":"undef"; }
1658 elsif (/^#((define)|(undef))\s+SIXTY_FOUR_BIT/)
1659 { printf OUT "#%s SIXTY_FOUR_BIT\n",($b64)?"define":"undef"; }
1660 elsif (/^#((define)|(undef))\s+THIRTY_TWO_BIT/)
1661 { printf OUT "#%s THIRTY_TWO_BIT\n",($b32)?"define":"undef"; }
1662 elsif (/^#((define)|(undef))\s+SIXTEEN_BIT/)
1663 { printf OUT "#%s SIXTEEN_BIT\n",($b16)?"define":"undef"; }
1664 elsif (/^#((define)|(undef))\s+EIGHT_BIT/)
1665 { printf OUT "#%s EIGHT_BIT\n",($b8)?"define":"undef"; }
1666 elsif (/^#((define)|(undef))\s+BN_LLONG\s*$/)
1667 { printf OUT "#%s BN_LLONG\n",($bn_ll)?"define":"undef"; }
1668 elsif (/^\#define\s+DES_LONG\s+.*/)
1669 { printf OUT "#define DES_LONG unsigned %s\n",
1670 ($des_int)?'int':'long'; }
1671 elsif (/^\#(define|undef)\s+DES_PTR/)
1672 { printf OUT "#%s DES_PTR\n",($des_ptr)?'define':'undef'; }
1673 elsif (/^\#(define|undef)\s+DES_RISC1/)
1674 { printf OUT "#%s DES_RISC1\n",($des_risc1)?'define':'undef'; }
1675 elsif (/^\#(define|undef)\s+DES_RISC2/)
1676 { printf OUT "#%s DES_RISC2\n",($des_risc2)?'define':'undef'; }
1677 elsif (/^\#(define|undef)\s+DES_UNROLL/)
1678 { printf OUT "#%s DES_UNROLL\n",($des_unroll)?'define':'undef'; }
1679 elsif (/^#define\s+RC4_INT\s/)
1680 { printf OUT "#define RC4_INT unsigned %s\n",$type[$rc4_int]; }
1681 elsif (/^#undef\s+RC4_CHUNK/)
1682 {
1683 printf OUT "#undef RC4_CHUNK\n" if $rc4_chunk==0;
1684 printf OUT "#define RC4_CHUNK unsigned long\n" if $rc4_chunk==1;
1685 printf OUT "#define RC4_CHUNK unsigned long long\n" if $rc4_chunk==2;
1686 }
1687 elsif (/^#((define)|(undef))\s+RC4_INDEX/)
1688 { printf OUT "#%s RC4_INDEX\n",($rc4_idx)?"define":"undef"; }
1689 elsif (/^#(define|undef)\s+I386_ONLY/)
1690 { printf OUT "#%s I386_ONLY\n", ($processor eq "386")?
1691 "define":"undef"; }
1692 elsif (/^#define\s+MD2_INT\s/)
1693 { printf OUT "#define MD2_INT unsigned %s\n",$type[$md2_int]; }
1694 elsif (/^#define\s+IDEA_INT\s/)
1695 {printf OUT "#define IDEA_INT unsigned %s\n",$type[$idea_int];}
1696 elsif (/^#define\s+RC2_INT\s/)
1697 {printf OUT "#define RC2_INT unsigned %s\n",$type[$rc2_int];}
1698 elsif (/^#(define|undef)\s+BF_PTR/)
1699 {
1700 printf OUT "#undef BF_PTR\n" if $bf_ptr == 0;
1701 printf OUT "#define BF_PTR\n" if $bf_ptr == 1;
1702 printf OUT "#define BF_PTR2\n" if $bf_ptr == 2;
1703 }
1704 else
1705 { print OUT $_; }
1706 }
1707 close(IN);
1708 close(OUT);
1709 rename("crypto/opensslconf.h","crypto/opensslconf.h.bak") || die "unable to rename crypto/opensslconf.h\n" if -e "crypto/opensslconf.h";
1710 rename("crypto/opensslconf.h.new","crypto/opensslconf.h") || die "unable to rename crypto/opensslconf.h.new\n";
1711
1712
1713 # Fix the date
1714
1715 print "SIXTY_FOUR_BIT_LONG mode\n" if $b64l;
1716 print "SIXTY_FOUR_BIT mode\n" if $b64;
1717 print "THIRTY_TWO_BIT mode\n" if $b32;
1718 print "SIXTEEN_BIT mode\n" if $b16;
1719 print "EIGHT_BIT mode\n" if $b8;
1720 print "DES_PTR used\n" if $des_ptr;
1721 print "DES_RISC1 used\n" if $des_risc1;
1722 print "DES_RISC2 used\n" if $des_risc2;
1723 print "DES_UNROLL used\n" if $des_unroll;
1724 print "DES_INT used\n" if $des_int;
1725 print "BN_LLONG mode\n" if $bn_ll;
1726 print "RC4 uses u$type[$rc4_int]\n" if $rc4_int != $def_int;
1727 print "RC4_INDEX mode\n" if $rc4_idx;
1728 print "RC4_CHUNK is undefined\n" if $rc4_chunk==0;
1729 print "RC4_CHUNK is unsigned long\n" if $rc4_chunk==1;
1730 print "RC4_CHUNK is unsigned long long\n" if $rc4_chunk==2;
1731 print "MD2 uses u$type[$md2_int]\n" if $md2_int != $def_int;
1732 print "IDEA uses u$type[$idea_int]\n" if $idea_int != $def_int;
1733 print "RC2 uses u$type[$rc2_int]\n" if $rc2_int != $def_int;
1734 print "BF_PTR used\n" if $bf_ptr == 1;
1735 print "BF_PTR2 used\n" if $bf_ptr == 2;
1736
1737 if($IsMK1MF) {
1738 open (OUT,">crypto/buildinf.h") || die "Can't open buildinf.h";
1739 printf OUT <<EOF;
1740 #ifndef MK1MF_BUILD
1741 /* auto-generated by Configure for crypto/cversion.c:
1742 * for Unix builds, crypto/Makefile.ssl generates functional definitions;
1743 * Windows builds (and other mk1mf builds) compile cversion.c with
1744 * -DMK1MF_BUILD and use definitions added to this file by util/mk1mf.pl. */
1745 #error "Windows builds (PLATFORM=$target) use mk1mf.pl-created Makefiles"
1746 #endif
1747 EOF
1748 close(OUT);
1749 } else {
1750 my $make_command = "make PERL=\'$perl\'";
1751 my $make_targets = "";
1752 $make_targets .= " links" if $symlink;
1753 $make_targets .= " depend" if $depflags ne $default_depflags && $make_depend;
1754 $make_targets .= " gentests" if $symlink;
1755 (system $make_command.$make_targets) == 0 or exit $?
1756 if $make_targets ne "";
1757 if ( $perl =~ m@^/@) {
1758 &dofile("tools/c_rehash",$perl,'^#!/', '#!%s','^my \$dir;$', 'my $dir = "' . $openssldir . '";');
1759 &dofile("apps/CA.pl",$perl,'^#!/', '#!%s');
1760 } else {
1761 # No path for Perl known ...
1762 &dofile("tools/c_rehash",'/usr/local/bin/perl','^#!/', '#!%s','^my \$dir;$', 'my $dir = "' . $openssldir . '";');
1763 &dofile("apps/CA.pl",'/usr/local/bin/perl','^#!/', '#!%s');
1764 }
1765 if ($depflags ne $default_depflags && !$make_depend) {
1766 print <<EOF;
1767
1768 Since you've disabled or enabled at least one algorithm, you need to do
1769 the following before building:
1770
1771 make depend
1772 EOF
1773 }
1774 }
1775
1776 # create the ms/version32.rc file if needed
1777 if ($IsMK1MF && ($target !~ /^netware/)) {
1778 my ($v1, $v2, $v3, $v4);
1779 if ($version_num =~ /(^[0-9a-f]{1})([0-9a-f]{2})([0-9a-f]{2})([0-9a-f]{2})/i) {
1780 $v1=hex $1;
1781 $v2=hex $2;
1782 $v3=hex $3;
1783 $v4=hex $4;
1784 }
1785 open (OUT,">ms/version32.rc") || die "Can't open ms/version32.rc";
1786 print OUT <<EOF;
1787 #include <winver.h>
1788
1789 LANGUAGE 0x09,0x01
1790
1791 1 VERSIONINFO
1792 FILEVERSION $v1,$v2,$v3,$v4
1793 PRODUCTVERSION $v1,$v2,$v3,$v4
1794 FILEFLAGSMASK 0x3fL
1795 #ifdef _DEBUG
1796 FILEFLAGS 0x01L
1797 #else
1798 FILEFLAGS 0x00L
1799 #endif
1800 FILEOS VOS__WINDOWS32
1801 FILETYPE VFT_DLL
1802 FILESUBTYPE 0x0L
1803 BEGIN
1804 BLOCK "StringFileInfo"
1805 BEGIN
1806 BLOCK "040904b0"
1807 BEGIN
1808 // Required:
1809 VALUE "CompanyName", "The OpenSSL Project, http://www.openssl.org/\\0"
1810 VALUE "FileDescription", "OpenSSL Shared Library\\0"
1811 VALUE "FileVersion", "$version\\0"
1812 #if defined(CRYPTO)
1813 VALUE "InternalName", "libeay32\\0"
1814 VALUE "OriginalFilename", "libeay32.dll\\0"
1815 #elif defined(SSL)
1816 VALUE "InternalName", "ssleay32\\0"
1817 VALUE "OriginalFilename", "ssleay32.dll\\0"
1818 #endif
1819 VALUE "ProductName", "The OpenSSL Toolkit\\0"
1820 VALUE "ProductVersion", "$version\\0"
1821 // Optional:
1822 //VALUE "Comments", "\\0"
1823 VALUE "LegalCopyright", "Copyright © 1998-2005 The OpenSSL Project. Copyright © 1995-1998 Eric A. Young, Tim J. Hudson. All rights reserved.\\0"
1824 //VALUE "LegalTrademarks", "\\0"
1825 //VALUE "PrivateBuild", "\\0"
1826 //VALUE "SpecialBuild", "\\0"
1827 END
1828 END
1829 BLOCK "VarFileInfo"
1830 BEGIN
1831 VALUE "Translation", 0x409, 0x4b0
1832 END
1833 END
1834 EOF
1835 close(OUT);
1836 }
1837
1838 print <<EOF;
1839
1840 Configured for $target.
1841 EOF
1842
1843 print <<\EOF if (!$no_threads && !$threads);
1844
1845 The library could not be configured for supporting multi-threaded
1846 applications as the compiler options required on this system are not known.
1847 See file INSTALL for details if you need multi-threading.
1848 EOF
1849
1850 print <<\EOF if ($no_shared_warn);
1851
1852 You gave the option 'shared'. Normally, that would give you shared libraries.
1853 Unfortunately, the OpenSSL configuration doesn't include shared library support
1854 for this platform yet, so it will pretend you gave the option 'no-shared'. If
1855 you can inform the developpers (openssl-dev\@openssl.org) how to support shared
1856 libraries on this platform, they will at least look at it and try their best
1857 (but please first make sure you have tried with a current version of OpenSSL).
1858 EOF
1859
1860 exit(0);
1861
1862 sub usage
1863 {
1864 print STDERR $usage;
1865 print STDERR "\npick os/compiler from:\n";
1866 my $j=0;
1867 my $i;
1868 my $k=0;
1869 foreach $i (sort keys %table)
1870 {
1871 next if $i =~ /^debug/;
1872 $k += length($i) + 1;
1873 if ($k > 78)
1874 {
1875 print STDERR "\n";
1876 $k=length($i);
1877 }
1878 print STDERR $i . " ";
1879 }
1880 foreach $i (sort keys %table)
1881 {
1882 next if $i !~ /^debug/;
1883 $k += length($i) + 1;
1884 if ($k > 78)
1885 {
1886 print STDERR "\n";
1887 $k=length($i);
1888 }
1889 print STDERR $i . " ";
1890 }
1891 print STDERR "\n\nNOTE: If in doubt, on Unix-ish systems use './config'.\n";
1892 exit(1);
1893 }
1894
1895 sub which
1896 {
1897 my($name)=@_;
1898 my $path;
1899 foreach $path (split /:/, $ENV{PATH})
1900 {
1901 if (-f "$path/$name$exe_ext" and -x _)
1902 {
1903 return "$path/$name$exe_ext" unless ($name eq "perl" and
1904 system("$path/$name$exe_ext -e " . '\'exit($]<5.0);\''));
1905 }
1906 }
1907 }
1908
1909 sub dofile
1910 {
1911 my $f; my $p; my %m; my @a; my $k; my $ff;
1912 ($f,$p,%m)=@_;
1913
1914 open(IN,"<$f.in") || open(IN,"<$f") || die "unable to open $f:$!\n";
1915 @a=<IN>;
1916 close(IN);
1917 foreach $k (keys %m)
1918 {
1919 grep(/$k/ && ($_=sprintf($m{$k}."\n",$p)),@a);
1920 }
1921 open(OUT,">$f.new") || die "unable to open $f.new:$!\n";
1922 print OUT @a;
1923 close(OUT);
1924 rename($f,"$f.bak") || die "unable to rename $f\n" if -e $f;
1925 rename("$f.new",$f) || die "unable to rename $f.new\n";
1926 }
1927
1928 sub print_table_entry
1929 {
1930 my $target = shift;
1931
1932 (my $cc,my $cflags,my $unistd,my $thread_cflag,my $sys_id,my $lflags,
1933 my $bn_ops,my $cpuid_obj,my $bn_obj,my $des_obj,my $aes_obj, my $bf_obj,
1934 my $md5_obj,my $sha1_obj,my $cast_obj,my $rc4_obj,my $rmd160_obj,
1935 my $rc5_obj,my $wp_obj,my $cmll_obj,my $perlasm_scheme,my $dso_scheme,my $shared_target,my $shared_cflag,
1936 my $shared_ldflag,my $shared_extension,my $ranlib,my $arflags,my $multilib)=
1937 split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
1938
1939 print <<EOF
1940
1941 *** $target
1942 \$cc = $cc
1943 \$cflags = $cflags
1944 \$unistd = $unistd
1945 \$thread_cflag = $thread_cflag
1946 \$sys_id = $sys_id
1947 \$lflags = $lflags
1948 \$bn_ops = $bn_ops
1949 \$cpuid_obj = $cpuid_obj
1950 \$bn_obj = $bn_obj
1951 \$des_obj = $des_obj
1952 \$aes_obj = $aes_obj
1953 \$bf_obj = $bf_obj
1954 \$md5_obj = $md5_obj
1955 \$sha1_obj = $sha1_obj
1956 \$cast_obj = $cast_obj
1957 \$rc4_obj = $rc4_obj
1958 \$rmd160_obj = $rmd160_obj
1959 \$rc5_obj = $rc5_obj
1960 \$wp_obj = $wp_obj
1961 \$cmll_obj = $cmll_obj
1962 \$perlasm_scheme = $perlasm_scheme
1963 \$dso_scheme = $dso_scheme
1964 \$shared_target= $shared_target
1965 \$shared_cflag = $shared_cflag
1966 \$shared_ldflag = $shared_ldflag
1967 \$shared_extension = $shared_extension
1968 \$ranlib = $ranlib
1969 \$arflags = $arflags
1970 \$multilib = $multilib
1971 EOF
1972 }
1973
1974 sub test_sanity
1975 {
1976 my $errorcnt = 0;
1977
1978 print STDERR "=" x 70, "\n";
1979 print STDERR "=== SANITY TESTING!\n";
1980 print STDERR "=== No configuration will be done, all other arguments will be ignored!\n";
1981 print STDERR "=" x 70, "\n";
1982
1983 foreach $target (sort keys %table)
1984 {
1985 @fields = split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
1986
1987 if ($fields[$idx_dso_scheme-1] =~ /^(dl|dlfcn|win32|vms)$/)
1988 {
1989 $errorcnt++;
1990 print STDERR "SANITY ERROR: '$target' has the dso_scheme [$idx_dso_scheme] values\n";
1991 print STDERR " in the previous field\n";
1992 }
1993 elsif ($fields[$idx_dso_scheme+1] =~ /^(dl|dlfcn|win32|vms)$/)
1994 {
1995 $errorcnt++;
1996 print STDERR "SANITY ERROR: '$target' has the dso_scheme [$idx_dso_scheme] values\n";
1997 print STDERR " in the following field\n";
1998 }
1999 elsif ($fields[$idx_dso_scheme] !~ /^(dl|dlfcn|win32|vms|)$/)
2000 {
2001 $errorcnt++;
2002 print STDERR "SANITY ERROR: '$target' has the dso_scheme [$idx_dso_scheme] field = ",$fields[$idx_dso_scheme],"\n";
2003 print STDERR " valid values are 'dl', 'dlfcn', 'win32' and 'vms'\n";
2004 }
2005 }
2006 print STDERR "No sanity errors detected!\n" if $errorcnt == 0;
2007 return $errorcnt;
2008 }