]> git.ipfire.org Git - thirdparty/openssl.git/blob - Configure
New option no-ssl3-method which removes SSLv3_*method
[thirdparty/openssl.git] / Configure
1 :
2 eval 'exec perl -S $0 ${1+"$@"}'
3 if $running_under_some_shell;
4 ##
5 ## Configure -- OpenSSL source tree configuration script
6 ##
7
8 require 5.000;
9 use strict;
10
11 # see INSTALL for instructions.
12
13 my $usage="Usage: Configure [no-<cipher> ...] [enable-<cipher> ...] [experimental-<cipher> ...] [-Dxxx] [-lxxx] [-Lxxx] [-fxxx] [-Kxxx] [no-hw-xxx|no-hw] [[no-]threads] [[no-]shared] [[no-]zlib|zlib-dynamic] [no-asm] [no-dso] [no-krb5] [sctp] [386] [--prefix=DIR] [--openssldir=OPENSSLDIR] [--with-xxx[=vvv]] [--test-sanity] os/compiler[:flags]\n";
14
15 # Options:
16 #
17 # --openssldir install OpenSSL in OPENSSLDIR (Default: DIR/ssl if the
18 # --prefix option is given; /usr/local/ssl otherwise)
19 # --prefix prefix for the OpenSSL include, lib and bin directories
20 # (Default: the OPENSSLDIR directory)
21 #
22 # --install_prefix Additional prefix for package builders (empty by
23 # default). This needn't be set in advance, you can
24 # just as well use "make INSTALL_PREFIX=/whatever install".
25 #
26 # --with-krb5-dir Declare where Kerberos 5 lives. The libraries are expected
27 # to live in the subdirectory lib/ and the header files in
28 # include/. A value is required.
29 # --with-krb5-lib Declare where the Kerberos 5 libraries live. A value is
30 # required.
31 # (Default: KRB5_DIR/lib)
32 # --with-krb5-include Declare where the Kerberos 5 header files live. A
33 # value is required.
34 # (Default: KRB5_DIR/include)
35 # --with-krb5-flavor Declare what flavor of Kerberos 5 is used. Currently
36 # supported values are "MIT" and "Heimdal". A value is required.
37 #
38 # --test-sanity Make a number of sanity checks on the data in this file.
39 # This is a debugging tool for OpenSSL developers.
40 #
41 # --cross-compile-prefix Add specified prefix to binutils components.
42 #
43 # no-hw-xxx do not compile support for specific crypto hardware.
44 # Generic OpenSSL-style methods relating to this support
45 # are always compiled but return NULL if the hardware
46 # support isn't compiled.
47 # no-hw do not compile support for any crypto hardware.
48 # [no-]threads [don't] try to create a library that is suitable for
49 # multithreaded applications (default is "threads" if we
50 # know how to do it)
51 # [no-]shared [don't] try to create shared libraries when supported.
52 # no-asm do not use assembler
53 # no-dso do not compile in any native shared-library methods. This
54 # will ensure that all methods just return NULL.
55 # no-krb5 do not compile in any KRB5 library or code.
56 # [no-]zlib [don't] compile support for zlib compression.
57 # zlib-dynamic Like "zlib", but the zlib library is expected to be a shared
58 # library and will be loaded in run-time by the OpenSSL library.
59 # sctp include SCTP support
60 # 386 generate 80386 code
61 # no-sse2 disables IA-32 SSE2 code, above option implies no-sse2
62 # no-<cipher> build without specified algorithm (rsa, idea, rc5, ...)
63 # -<xxx> +<xxx> compiler options are passed through
64 #
65 # DEBUG_SAFESTACK use type-safe stacks to enforce type-safety on stack items
66 # provided to stack calls. Generates unique stack functions for
67 # each possible stack type.
68 # DES_PTR use pointer lookup vs arrays in the DES in crypto/des/des_locl.h
69 # DES_RISC1 use different DES_ENCRYPT macro that helps reduce register
70 # dependancies but needs to more registers, good for RISC CPU's
71 # DES_RISC2 A different RISC variant.
72 # DES_UNROLL unroll the inner DES loop, sometimes helps, somtimes hinders.
73 # DES_INT use 'int' instead of 'long' for DES_LONG in crypto/des/des.h
74 # This is used on the DEC Alpha where long is 8 bytes
75 # and int is 4
76 # BN_LLONG use the type 'long long' in crypto/bn/bn.h
77 # MD2_CHAR use 'char' instead of 'int' for MD2_INT in crypto/md2/md2.h
78 # MD2_LONG use 'long' instead of 'int' for MD2_INT in crypto/md2/md2.h
79 # IDEA_SHORT use 'short' instead of 'int' for IDEA_INT in crypto/idea/idea.h
80 # IDEA_LONG use 'long' instead of 'int' for IDEA_INT in crypto/idea/idea.h
81 # RC2_SHORT use 'short' instead of 'int' for RC2_INT in crypto/rc2/rc2.h
82 # RC2_LONG use 'long' instead of 'int' for RC2_INT in crypto/rc2/rc2.h
83 # RC4_CHAR use 'char' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
84 # RC4_LONG use 'long' instead of 'int' for RC4_INT in crypto/rc4/rc4.h
85 # RC4_INDEX define RC4_INDEX in crypto/rc4/rc4_locl.h. This turns on
86 # array lookups instead of pointer use.
87 # RC4_CHUNK enables code that handles data aligned at long (natural CPU
88 # word) boundary.
89 # RC4_CHUNK_LL enables code that handles data aligned at long long boundary
90 # (intended for 64-bit CPUs running 32-bit OS).
91 # BF_PTR use 'pointer arithmatic' for Blowfish (unsafe on Alpha).
92 # BF_PTR2 intel specific version (generic version is more efficient).
93 #
94 # Following are set automatically by this script
95 #
96 # MD5_ASM use some extra md5 assember,
97 # SHA1_ASM use some extra sha1 assember, must define L_ENDIAN for x86
98 # RMD160_ASM use some extra ripemd160 assember,
99 # SHA256_ASM sha256_block is implemented in assembler
100 # SHA512_ASM sha512_block is implemented in assembler
101 # AES_ASM ASE_[en|de]crypt is implemented in assembler
102
103 # Minimum warning options... any contributions to OpenSSL should at least get
104 # past these.
105
106 my $gcc_devteam_warn = "-Wall -pedantic -DPEDANTIC -Wno-long-long -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Werror -DCRYPTO_MDEBUG_ALL -DCRYPTO_MDEBUG_ABORT -DREF_CHECK -DOPENSSL_NO_DEPRECATED";
107
108 my $strict_warnings = 0;
109
110 my $x86_gcc_des="DES_PTR DES_RISC1 DES_UNROLL";
111
112 # MD2_CHAR slags pentium pros
113 my $x86_gcc_opts="RC4_INDEX MD2_INT";
114
115 # MODIFY THESE PARAMETERS IF YOU ARE GOING TO USE THE 'util/speed.sh SCRIPT
116 # Don't worry about these normally
117
118 my $tcc="cc";
119 my $tflags="-fast -Xa";
120 my $tbn_mul="";
121 my $tlib="-lnsl -lsocket";
122 #$bits1="SIXTEEN_BIT ";
123 #$bits2="THIRTY_TWO_BIT ";
124 my $bits1="THIRTY_TWO_BIT ";
125 my $bits2="SIXTY_FOUR_BIT ";
126
127 my $x86_asm="x86cpuid.o:bn-586.o co-586.o x86-mont.o x86-gf2m.o::des-586.o crypt586.o:aes-586.o vpaes-x86.o aesni-x86.o:bf-586.o:md5-586.o:sha1-586.o sha256-586.o sha512-586.o:cast-586.o:rc4-586.o:rmd-586.o:rc5-586.o:wp_block.o wp-mmx.o:cmll-x86.o:ghash-x86.o:";
128
129 my $x86_elf_asm="$x86_asm:elf";
130
131 my $x86_64_asm="x86_64cpuid.o:x86_64-gcc.o x86_64-mont.o x86_64-mont5.o x86_64-gf2m.o rsaz_exp.o rsaz-x86_64.o rsaz-avx2.o:ecp_nistz256.o ecp_nistz256-x86_64.o::aes-x86_64.o vpaes-x86_64.o bsaes-x86_64.o aesni-x86_64.o aesni-sha1-x86_64.o aesni-sha256-x86_64.o aesni-mb-x86_64.o::md5-x86_64.o:sha1-x86_64.o sha256-x86_64.o sha512-x86_64.o sha1-mb-x86_64.o sha256-mb-x86_64.o::rc4-x86_64.o rc4-md5-x86_64.o:::wp-x86_64.o:cmll-x86_64.o cmll_misc.o:ghash-x86_64.o aesni-gcm-x86_64.o:";
132 my $ia64_asm="ia64cpuid.o:bn-ia64.o ia64-mont.o:::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o::rc4-ia64.o rc4_skey.o:::::ghash-ia64.o::void";
133 my $sparcv9_asm="sparcv9cap.o sparccpuid.o:bn-sparcv9.o sparcv9-mont.o sparcv9a-mont.o vis3-mont.o sparct4-mont.o sparcv9-gf2m.o::des_enc-sparc.o fcrypt_b.o dest4-sparcv9.o:aes_core.o aes_cbc.o aes-sparcv9.o aest4-sparcv9.o::md5-sparcv9.o:sha1-sparcv9.o sha256-sparcv9.o sha512-sparcv9.o::::::camellia.o cmll_misc.o cmll_cbc.o cmllt4-sparcv9.o:ghash-sparcv9.o::void";
134 my $sparcv8_asm=":sparcv8.o::des_enc-sparc.o fcrypt_b.o:::::::::::::void";
135 my $alpha_asm="alphacpuid.o:bn_asm.o alpha-mont.o::::::sha1-alpha.o:::::::ghash-alpha.o::void";
136 my $mips64_asm=":bn-mips.o mips-mont.o:::aes_cbc.o aes-mips.o:::sha1-mips.o sha256-mips.o sha512-mips.o::::::::";
137 my $mips32_asm=$mips64_asm; $mips32_asm =~ s/\s*sha512\-mips\.o//;
138 my $s390x_asm="s390xcap.o s390xcpuid.o:bn-s390x.o s390x-mont.o s390x-gf2m.o:::aes-s390x.o aes-ctr.o aes-xts.o:::sha1-s390x.o sha256-s390x.o sha512-s390x.o::rc4-s390x.o:::::ghash-s390x.o:";
139 my $armv4_asm="armcap.o armv4cpuid.o:bn_asm.o armv4-mont.o armv4-gf2m.o:::aes_cbc.o aes-armv4.o bsaes-armv7.o aesv8-armx.o:::sha1-armv4-large.o sha256-armv4.o sha512-armv4.o:::::::ghash-armv4.o ghashv8-armx.o::void";
140 my $aarch64_asm="armcap.o arm64cpuid.o mem_clr.o::::aes_core.o aes_cbc.o aesv8-armx.o:::sha1-armv8.o sha256-armv8.o sha512-armv8.o:::::::ghashv8-armx.o:";
141 my $parisc11_asm="pariscid.o:bn_asm.o parisc-mont.o:::aes_core.o aes_cbc.o aes-parisc.o:::sha1-parisc.o sha256-parisc.o sha512-parisc.o::rc4-parisc.o:::::ghash-parisc.o::32";
142 my $parisc20_asm="pariscid.o:pa-risc2W.o parisc-mont.o:::aes_core.o aes_cbc.o aes-parisc.o:::sha1-parisc.o sha256-parisc.o sha512-parisc.o::rc4-parisc.o:::::ghash-parisc.o::64";
143 my $ppc64_asm="ppccpuid.o ppccap.o:bn-ppc.o ppc-mont.o ppc64-mont.o:::aes_core.o aes_cbc.o aes-ppc.o vpaes-ppc.o aesp8-ppc.o:::sha1-ppc.o sha256-ppc.o sha512-ppc.o sha256p8-ppc.o sha512p8-ppc.o:::::::ghashp8-ppc.o:";
144 my $ppc32_asm=$ppc64_asm;
145 my $no_asm="::::::::::::::::void";
146
147 # As for $BSDthreads. Idea is to maintain "collective" set of flags,
148 # which would cover all BSD flavors. -pthread applies to them all,
149 # but is treated differently. OpenBSD expands is as -D_POSIX_THREAD
150 # -lc_r, which is sufficient. FreeBSD 4.x expands it as -lc_r,
151 # which has to be accompanied by explicit -D_THREAD_SAFE and
152 # sometimes -D_REENTRANT. FreeBSD 5.x expands it as -lc_r, which
153 # seems to be sufficient?
154 my $BSDthreads="-pthread -D_THREAD_SAFE -D_REENTRANT";
155
156 #config-string $cc : $cflags : $unistd : $thread_cflag : $sys_id : $lflags : $bn_ops : $cpuid_obj : $bn_obj : $ec_obj : $des_obj : $aes_obj : $bf_obj : $md5_obj : $sha1_obj : $cast_obj : $rc4_obj : $rmd160_obj : $rc5_obj : $wp_obj : $cmll_obj : $modes_obj : $engines_obj : $dso_scheme : $shared_target : $shared_cflag : $shared_ldflag : $shared_extension : $ranlib : $arflags : $multilib
157
158 my %table=(
159 # File 'TABLE' (created by 'make TABLE') contains the data from this list,
160 # formatted for better readability.
161
162
163 #"b", "${tcc}:${tflags}::${tlib}:${bits1}:${tbn_mul}::",
164 #"bl-4c-2c", "${tcc}:${tflags}::${tlib}:${bits1}BN_LLONG RC4_CHAR MD2_CHAR:${tbn_mul}::",
165 #"bl-4c-ri", "${tcc}:${tflags}::${tlib}:${bits1}BN_LLONG RC4_CHAR RC4_INDEX:${tbn_mul}::",
166 #"b2-is-ri-dp", "${tcc}:${tflags}::${tlib}:${bits2}IDEA_SHORT RC4_INDEX DES_PTR:${tbn_mul}::",
167
168 # Our development configs
169 "purify", "purify gcc:-g -DPURIFY -Wall::(unknown)::-lsocket -lnsl::::",
170 "debug", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -ggdb -g2 -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations -Werror::(unknown)::-lefence::::",
171 "debug-ben", "gcc:$gcc_devteam_warn -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DDEBUG_SAFESTACK -O2 -pipe::(unknown):::::",
172 "debug-ben-openbsd","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DOPENSSL_OPENBSD_DEV_CRYPTO -DOPENSSL_NO_ASM -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown)::::",
173 "debug-ben-openbsd-debug","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DOPENSSL_OPENBSD_DEV_CRYPTO -DOPENSSL_NO_ASM -g3 -O2 -pedantic -Wall -Wshadow -Werror -pipe::(unknown)::::",
174 "debug-ben-debug", "gcc44:$gcc_devteam_warn -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -g3 -O2 -pipe::(unknown)::::::",
175 "debug-ben-debug-64", "gcc:$gcc_devteam_warn -Wno-error=overlength-strings -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -g3 -O3 -pipe::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
176 "debug-ben-macos", "cc:$gcc_devteam_warn -arch i386 -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -O3 -DL_ENDIAN -g3 -pipe::(unknown)::-Wl,-search_paths_first::::",
177 "debug-ben-macos-gcc46", "gcc-mp-4.6:$gcc_devteam_warn -Wconversion -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -O3 -DL_ENDIAN -g3 -pipe::(unknown)::::::",
178 "debug-ben-darwin64","cc:$gcc_devteam_warn -g -Wno-language-extension-token -Wno-extended-offsetof -arch x86_64 -O3 -DL_ENDIAN -Wall::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:".eval{my $asm=$x86_64_asm;$asm=~s/rc4\-[^:]+//;$asm}.":macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch x86_64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
179 "debug-ben-debug-64-clang", "clang:$gcc_devteam_warn -Wno-error=overlength-strings -Wno-error=extended-offsetof -Qunused-arguments -DBN_DEBUG -DCONF_DEBUG -DDEBUG_SAFESTACK -DDEBUG_UNUSED -g3 -O3 -pipe::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
180 "debug-ben-no-opt", "gcc: -Wall -Wmissing-prototypes -Wstrict-prototypes -Wmissing-declarations -DDEBUG_SAFESTACK -DCRYPTO_MDEBUG -Werror -DL_ENDIAN -DTERMIOS -Wall -g3::(unknown)::::::",
181 "debug-ben-strict", "gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DCONST_STRICT -O2 -Wall -Wshadow -Werror -Wpointer-arith -Wcast-qual -Wwrite-strings -pipe::(unknown)::::::",
182 "debug-rse","cc:-DTERMIOS -DL_ENDIAN -pipe -O -g -ggdb3 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
183 "debug-bodo", "gcc:$gcc_devteam_warn -Wno-error=overlength-strings -DBN_DEBUG -DBN_DEBUG_RAND -DCONF_DEBUG -DBIO_PAIR_DEBUG -m64 -DL_ENDIAN -DTERMIO -g -DMD32_REG_T=int::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
184 "debug-ulf", "gcc:-DTERMIOS -DL_ENDIAN -march=i486 -Wall -DBN_DEBUG -DBN_DEBUG_RAND -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -g -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations:::CYGWIN32:::${no_asm}:win32:cygwin-shared:::.dll",
185 "debug-steve64", "gcc:$gcc_devteam_warn -m64 -DL_ENDIAN -DTERMIO -DCONF_DEBUG -DDEBUG_SAFESTACK -Wno-overlength-strings -g::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
186 "debug-steve32", "gcc:$gcc_devteam_warn -m32 -DL_ENDIAN -DCONF_DEBUG -DDEBUG_SAFESTACK -Wno-overlength-strings -g -pipe::-D_REENTRANT::-rdynamic -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC:-m32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
187 "debug-steve-opt", "gcc:$gcc_devteam_warn -m64 -O3 -DL_ENDIAN -DTERMIO -DCONF_DEBUG -DDEBUG_SAFESTACK -g::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
188 "debug-levitte-linux-elf","gcc:-DLEVITTE_DEBUG -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -ggdb -g3 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
189 "debug-levitte-linux-noasm","gcc:-DLEVITTE_DEBUG -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -ggdb -g3 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
190 "debug-levitte-linux-elf-extreme","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DL_ENDIAN -DTERMIO -DPEDANTIC -ggdb -g3 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
191 "debug-levitte-linux-noasm-extreme","gcc:-DLEVITTE_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_DEBUG -DBN_DEBUG_RAND -DCRYPTO_MDEBUG -DENGINE_CONF_DEBUG -DOPENSSL_NO_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -ggdb -g3 -pedantic -ansi -Wall -W -Wundef -Wshadow -Wcast-align -Wstrict-prototypes -Wmissing-prototypes -Wno-long-long -Wundef -Wconversion -pipe::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
192 "debug-geoff32","gcc:-DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT -DPURIFY -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wsign-compare -Wmissing-prototypes -Wmissing-declarations -Wno-long-long::-D_REENTRANT::-ldl:BN_LLONG:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
193 "debug-geoff64","gcc:-DBN_DEBUG -DBN_DEBUG_RAND -DBN_STRICT -DPURIFY -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_ASM -DOPENSSL_NO_INLINE_ASM -DL_ENDIAN -DTERMIO -DPEDANTIC -O1 -ggdb2 -Wall -Werror -Wundef -pedantic -Wshadow -Wpointer-arith -Wbad-function-cast -Wcast-align -Wsign-compare -Wmissing-prototypes -Wmissing-declarations -Wno-long-long::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
194 "debug-linux-pentium","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -mcpu=pentium -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn",
195 "debug-linux-ppro","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -mcpu=pentiumpro -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn",
196 "debug-linux-elf","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -march=i486 -Wall::-D_REENTRANT::-lefence -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
197 "debug-linux-elf-noefence","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DL_ENDIAN -DTERMIO -g -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
198 "debug-linux-ia32-aes", "gcc:-DAES_EXPERIMENTAL -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:x86cpuid.o:bn-586.o co-586.o x86-mont.o::des-586.o crypt586.o:aes_x86core.o aes_cbc.o aesni-x86.o:bf-586.o:md5-586.o:sha1-586.o sha256-586.o sha512-586.o:cast-586.o:rc4-586.o:rmd-586.o:rc5-586.o:wp_block.o wp-mmx.o::ghash-x86.o::elf:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
199 "debug-linux-generic32","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DTERMIO -g -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
200 "debug-linux-generic64","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DTERMIO -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
201 "debug-linux-x86_64","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -m64 -DL_ENDIAN -DTERMIO -g -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
202 "dist", "cc:-O::(unknown)::::::",
203
204 # Basic configs that should work on any (32 and less bit) box
205 "gcc", "gcc:-O3::(unknown):::BN_LLONG:::",
206 "cc", "cc:-O::(unknown)::::::",
207
208 ####VOS Configurations
209 "vos-gcc","gcc:-O3 -Wall -DOPENSSL_SYSNAME_VOS -D_POSIX_C_SOURCE=200112L -D_BSD -D_VOS_EXTENDED_NAMES -DB_ENDIAN::(unknown):VOS:-Wl,-map:BN_LLONG:${no_asm}:::::.so:",
210 "debug-vos-gcc","gcc:-O0 -g -Wall -DOPENSSL_SYSNAME_VOS -D_POSIX_C_SOURCE=200112L -D_BSD -D_VOS_EXTENDED_NAMES -DB_ENDIAN -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG::(unknown):VOS:-Wl,-map:BN_LLONG:${no_asm}:::::.so:",
211
212 #### Solaris x86 with GNU C setups
213 # -DOPENSSL_NO_INLINE_ASM switches off inline assembler. We have to do it
214 # here because whenever GNU C instantiates an assembler template it
215 # surrounds it with #APP #NO_APP comment pair which (at least Solaris
216 # 7_x86) /usr/ccs/bin/as fails to assemble with "Illegal mnemonic"
217 # error message.
218 "solaris-x86-gcc","gcc:-O3 -fomit-frame-pointer -march=pentium -Wall -DL_ENDIAN -DOPENSSL_NO_INLINE_ASM::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
219 # -shared -static-libgcc might appear controversial, but modules taken
220 # from static libgcc do not have relocations and linking them into our
221 # shared objects doesn't have any negative side-effects. On the contrary,
222 # doing so makes it possible to use gcc shared build with Sun C. Given
223 # that gcc generates faster code [thanks to inline assembler], I would
224 # actually recommend to consider using gcc shared build even with vendor
225 # compiler:-)
226 # <appro@fy.chalmers.se>
227 "solaris64-x86_64-gcc","gcc:-m64 -O3 -Wall -DL_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:solaris-shared:-fPIC:-m64 -shared -static-libgcc:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
228
229 #### Solaris x86 with Sun C setups
230 "solaris-x86-cc","cc:-fast -xarch=generic -O -Xa::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
231 "solaris64-x86_64-cc","cc:-fast -xarch=amd64 -xstrconst -Xa -DL_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:solaris-shared:-KPIC:-xarch=amd64 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
232
233 #### SPARC Solaris with GNU C setups
234 "solaris-sparcv7-gcc","gcc:-O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
235 "solaris-sparcv8-gcc","gcc:-mv8 -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
236 # -m32 should be safe to add as long as driver recognizes -mcpu=ultrasparc
237 "solaris-sparcv9-gcc","gcc:-m32 -mcpu=ultrasparc -O3 -fomit-frame-pointer -Wall -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
238 "solaris64-sparcv9-gcc","gcc:-m64 -mcpu=ultrasparc -O3 -Wall -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-fPIC:-m64 -shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
239 ####
240 "debug-solaris-sparcv8-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -O -g -mv8 -Wall -DB_ENDIAN::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
241 "debug-solaris-sparcv9-gcc","gcc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -DPEDANTIC -O -g -mcpu=ultrasparc -pedantic -ansi -Wall -Wshadow -Wno-long-long -D__EXTENSIONS__ -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
242
243 #### SPARC Solaris with Sun C setups
244 # SC4.0 doesn't pass 'make test', upgrade to SC5.0 or SC4.2.
245 # SC4.2 is ok, better than gcc even on bn as long as you tell it -xarch=v8
246 # SC5.0 note: Compiler common patch 107357-01 or later is required!
247 "solaris-sparcv7-cc","cc:-xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${no_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
248 "solaris-sparcv8-cc","cc:-xarch=v8 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
249 "solaris-sparcv9-cc","cc:-xtarget=ultra -xarch=v8plus -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
250 "solaris64-sparcv9-cc","cc:-xtarget=ultra -xarch=v9 -xO5 -xstrconst -xdepend -Xa -DB_ENDIAN::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-xarch=v9 -G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/64",
251 ####
252 "debug-solaris-sparcv8-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xarch=v8 -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
253 "debug-solaris-sparcv9-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG_ALL -xtarget=ultra -xarch=v8plus -g -O -xstrconst -Xa -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-lsocket -lnsl -ldl:BN_LLONG RC4_CHAR RC4_CHUNK_LL DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:solaris-shared:-KPIC:-G -dy -z text:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
254
255 #### SunOS configs, assuming sparc for the gcc one.
256 #"sunos-cc", "cc:-O4 -DNOPROTO -DNOCONST::(unknown):SUNOS::DES_UNROLL:${no_asm}::",
257 "sunos-gcc","gcc:-O3 -mv8 -Dssize_t=int::(unknown):SUNOS::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL DES_PTR DES_RISC1:${no_asm}::",
258
259 #### IRIX 5.x configs
260 # -mips2 flag is added by ./config when appropriate.
261 "irix-gcc","gcc:-O3 -DTERMIOS -DB_ENDIAN::(unknown):::BN_LLONG MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK DES_UNROLL DES_RISC2 DES_PTR BF_PTR:${mips32_asm}:o32:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
262 "irix-cc", "cc:-O2 -use_readonly_const -DTERMIOS -DB_ENDIAN::(unknown):::BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC2 DES_UNROLL BF_PTR:${mips32_asm}:o32:dlfcn:irix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
263 #### IRIX 6.x configs
264 # Only N32 and N64 ABIs are supported. If you need O32 ABI build, invoke
265 # './Configure irix-cc -o32' manually.
266 "irix-mips3-gcc","gcc:-mabi=n32 -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::MD2_CHAR RC4_INDEX RC4_CHAR RC4_CHUNK_LL DES_UNROLL DES_RISC2 DES_PTR BF_PTR SIXTY_FOUR_BIT:${mips64_asm}:n32:dlfcn:irix-shared::-mabi=n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::32",
267 "irix-mips3-cc", "cc:-n32 -mips3 -O2 -use_readonly_const -G0 -rdata_shared -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::DES_PTR RC4_CHAR RC4_CHUNK_LL DES_RISC2 DES_UNROLL BF_PTR SIXTY_FOUR_BIT:${mips64_asm}:n32:dlfcn:irix-shared::-n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::32",
268 # N64 ABI builds.
269 "irix64-mips4-gcc","gcc:-mabi=64 -mips4 -O3 -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:${mips64_asm}:64:dlfcn:irix-shared::-mabi=64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
270 "irix64-mips4-cc", "cc:-64 -mips4 -O2 -use_readonly_const -G0 -rdata_shared -DTERMIOS -DB_ENDIAN -DBN_DIV3W::-D_SGI_MP_SOURCE:::RC4_CHAR RC4_CHUNK DES_RISC2 DES_UNROLL SIXTY_FOUR_BIT_LONG:${mips64_asm}:64:dlfcn:irix-shared::-64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
271
272 #### Unified HP-UX ANSI C configs.
273 # Special notes:
274 # - Originally we were optimizing at +O4 level. It should be noted
275 # that the only difference between +O3 and +O4 is global inter-
276 # procedural analysis. As it has to be performed during the link
277 # stage the compiler leaves behind certain pseudo-code in lib*.a
278 # which might be release or even patch level specific. Generating
279 # the machine code for and analyzing the *whole* program appears
280 # to be *extremely* memory demanding while the performance gain is
281 # actually questionable. The situation is intensified by the default
282 # HP-UX data set size limit (infamous 'maxdsiz' tunable) of 64MB
283 # which is way too low for +O4. In other words, doesn't +O3 make
284 # more sense?
285 # - Keep in mind that the HP compiler by default generates code
286 # suitable for execution on the host you're currently compiling at.
287 # If the toolkit is ment to be used on various PA-RISC processors
288 # consider './config +DAportable'.
289 # - +DD64 is chosen in favour of +DA2.0W because it's meant to be
290 # compatible with *future* releases.
291 # - If you run ./Configure hpux-parisc-[g]cc manually don't forget to
292 # pass -D_REENTRANT on HP-UX 10 and later.
293 # - -DMD32_XARRAY triggers workaround for compiler bug we ran into in
294 # 32-bit message digests. (For the moment of this writing) HP C
295 # doesn't seem to "digest" too many local variables (they make "him"
296 # chew forever:-). For more details look-up MD32_XARRAY comment in
297 # crypto/sha/sha_lcl.h.
298 # <appro@fy.chalmers.se>
299 #
300 # Since there is mention of this in shlib/hpux10-cc.sh
301 "hpux-parisc-cc-o4","cc:-Ae +O4 +ESlit -z -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY::-D_REENTRANT::-ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
302 "hpux-parisc-gcc","gcc:-O3 -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-Wl,+s -ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
303 "hpux-parisc1_1-gcc","gcc:-O3 -DB_ENDIAN -DBN_DIV2W::-D_REENTRANT::-Wl,+s -ldld:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:${parisc11_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa1.1",
304 "hpux-parisc2-gcc","gcc:-march=2.0 -O3 -DB_ENDIAN -D_REENTRANT::::-Wl,+s -ldld:SIXTY_FOUR_BIT RC4_CHAR RC4_CHUNK DES_PTR DES_UNROLL DES_RISC1:".eval{my $asm=$parisc20_asm;$asm=~s/2W\./2\./;$asm=~s/:64/:32/;$asm}.":dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_32",
305 "hpux64-parisc2-gcc","gcc:-O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT::pa-risc2W.o:::::::::::::::void:dlfcn:hpux-shared:-fpic:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_64",
306
307 # More attempts at unified 10.X and 11.X targets for HP C compiler.
308 #
309 # Chris Ruemmler <ruemmler@cup.hp.com>
310 # Kevin Steves <ks@hp.se>
311 "hpux-parisc-cc","cc:+O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY::-D_REENTRANT::-Wl,+s -ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
312 "hpux-parisc1_1-cc","cc:+DA1.1 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY::-D_REENTRANT::-Wl,+s -ldld:MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${parisc11_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa1.1",
313 "hpux-parisc2-cc","cc:+DA2.0 +DS2.0 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY -D_REENTRANT::::-Wl,+s -ldld:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:".eval{my $asm=$parisc20_asm;$asm=~s/2W\./2\./;$asm=~s/:64/:32/;$asm}.":dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_32",
314 "hpux64-parisc2-cc","cc:+DD64 +O3 +Optrs_strongly_typed -Ae +ESlit -DB_ENDIAN -DMD32_XARRAY -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX RC4_CHAR DES_UNROLL DES_RISC1 DES_INT:${parisc20_asm}:dlfcn:hpux-shared:+Z:+DD64 -b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/pa20_64",
315
316 # HP/UX IA-64 targets
317 "hpux-ia64-cc","cc:-Ae +DD32 +O2 +Olit=all -z -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:+Z:+DD32 -b:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux32",
318 # Frank Geurts <frank.geurts@nl.abnamro.com> has patiently assisted with
319 # with debugging of the following config.
320 "hpux64-ia64-cc","cc:-Ae +DD64 +O3 +Olit=all -z -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:+Z:+DD64 -b:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux64",
321 # GCC builds...
322 "hpux-ia64-gcc","gcc:-O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:-fpic:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux32",
323 "hpux64-ia64-gcc","gcc:-mlp64 -O3 -DB_ENDIAN -D_REENTRANT::::-ldl:SIXTY_FOUR_BIT_LONG MD2_CHAR RC4_INDEX DES_UNROLL DES_RISC1 DES_INT:${ia64_asm}:dlfcn:hpux-shared:-fpic:-mlp64 -shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/hpux64",
324
325 # Legacy HPUX 9.X configs...
326 "hpux-cc", "cc:-DB_ENDIAN -DBN_DIV2W -DMD32_XARRAY -Ae +ESlit +O2 -z::(unknown)::-Wl,+s -ldld:DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:+Z:-b:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
327 "hpux-gcc", "gcc:-DB_ENDIAN -DBN_DIV2W -O3::(unknown)::-Wl,+s -ldld:DES_PTR DES_UNROLL DES_RISC1:${no_asm}:dl:hpux-shared:-fPIC:-shared:.sl.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
328
329 #### HP MPE/iX http://jazz.external.hp.com/src/openssl/
330 "MPE/iX-gcc", "gcc:-D_ENDIAN -DBN_DIV2W -O3 -D_POSIX_SOURCE -D_SOCKET_SOURCE -I/SYSLOG/PUB::(unknown):MPE:-L/SYSLOG/PUB -lsyslog -lsocket -lcurses:BN_LLONG DES_PTR DES_UNROLL DES_RISC1:::",
331
332 # DEC Alpha OSF/1/Tru64 targets.
333 #
334 # "What's in a name? That which we call a rose
335 # By any other word would smell as sweet."
336 #
337 # - William Shakespeare, "Romeo & Juliet", Act II, scene II.
338 #
339 # For gcc, the following gave a %50 speedup on a 164 over the 'DES_INT' version
340 #
341 "osf1-alpha-gcc", "gcc:-O3::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_RISC1:${alpha_asm}:dlfcn:alpha-osf1-shared:::.so",
342 "osf1-alpha-cc", "cc:-std1 -tune host -O4 -readonly_strings::(unknown):::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared:::.so",
343 "tru64-alpha-cc", "cc:-std1 -tune host -fast -readonly_strings::-pthread:::SIXTY_FOUR_BIT_LONG RC4_CHUNK:${alpha_asm}:dlfcn:alpha-osf1-shared::-msym:.so",
344
345 ####
346 #### Variety of LINUX:-)
347 ####
348 # *-generic* is endian-neutral target, but ./config is free to
349 # throw in -D[BL]_ENDIAN, whichever appropriate...
350 "linux-generic32","gcc:-DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
351 "linux-ppc", "gcc:-DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc32_asm}:linux32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
352 # It's believed that majority of ARM toolchains predefine appropriate -march.
353 # If you compiler does not, do complement config command line with one!
354 "linux-armv4", "gcc:-DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${armv4_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
355 "linux-aarch64","gcc:-DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${aarch64_asm}:linux64:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
356 # Configure script adds minimally required -march for assembly support,
357 # if no -march was specified at command line. mips32 and mips64 below
358 # refer to contemporary MIPS Architecture specifications, MIPS32 and
359 # MIPS64, rather than to kernel bitness.
360 "linux-mips32", "gcc:-mabi=32 -DTERMIO -O3 -Wall -DBN_DIV3W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${mips32_asm}:o32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
361 "linux-mips64", "gcc:-mabi=n32 -DTERMIO -O3 -Wall -DBN_DIV3W::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${mips64_asm}:n32:dlfcn:linux-shared:-fPIC:-mabi=n32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::32",
362 "linux64-mips64", "gcc:-mabi=64 -DTERMIO -O3 -Wall -DBN_DIV3W::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${mips64_asm}:64:dlfcn:linux-shared:-fPIC:-mabi=64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
363 #### IA-32 targets...
364 "linux-ia32-icc", "icc:-DL_ENDIAN -DTERMIO -O2::-D_REENTRANT::-ldl -no_cpprt:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-KPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
365 "linux-elf", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
366 "linux-aout", "gcc:-DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -march=i486 -Wall::(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out",
367 ####
368 "linux-generic64","gcc:-DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
369 "linux-ppc64", "gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${ppc64_asm}:linux64:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
370 "linux-ppc64le","gcc:-m64 -DL_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:$ppc64_asm:linux64le:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::",
371 "linux-ia64", "gcc:-DL_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
372 "linux-ia64-icc","icc:-DL_ENDIAN -DTERMIO -O2 -Wall::-D_REENTRANT::-ldl -no_cpprt:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_INT:${ia64_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
373 "linux-x86_64", "gcc:-m64 -DL_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
374 "linux-x86_64-icc", "icc:-DL_ENDIAN -DTERMIO -O2::-D_REENTRANT::-ldl -no_cpprt:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
375 "linux-x32", "gcc:-mx32 -DL_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:linux-shared:-fPIC:-mx32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::x32",
376 "linux64-s390x", "gcc:-m64 -DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:${s390x_asm}:64:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
377 #### So called "highgprs" target for z/Architecture CPUs
378 # "Highgprs" is kernel feature first implemented in Linux 2.6.32, see
379 # /proc/cpuinfo. The idea is to preserve most significant bits of
380 # general purpose registers not only upon 32-bit process context
381 # switch, but even on asynchronous signal delivery to such process.
382 # This makes it possible to deploy 64-bit instructions even in legacy
383 # application context and achieve better [or should we say adequate]
384 # performance. The build is binary compatible with linux-generic32,
385 # and the idea is to be able to install the resulting libcrypto.so
386 # alongside generic one, e.g. as /lib/highgprs/libcrypto.so.x.y, for
387 # ldconfig and run-time linker to autodiscover. Unfortunately it
388 # doesn't work just yet, because of couple of bugs in glibc
389 # sysdeps/s390/dl-procinfo.c affecting ldconfig and ld.so.1...
390 "linux32-s390x", "gcc:-m31 -Wa,-mzarch -DB_ENDIAN -DTERMIO -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL:".eval{my $asm=$s390x_asm;$asm=~s/bn\-s390x\.o/bn_asm.o/;$asm}.":31:dlfcn:linux-shared:-fPIC:-m31:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::/highgprs",
391 #### SPARC Linux setups
392 # Ray Miller <ray.miller@computing-services.oxford.ac.uk> has patiently
393 # assisted with debugging of following two configs.
394 "linux-sparcv8","gcc:-mv8 -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -DBN_DIV2W::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv8_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
395 # it's a real mess with -mcpu=ultrasparc option under Linux, but
396 # -Wa,-Av8plus should do the trick no matter what.
397 "linux-sparcv9","gcc:-m32 -mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall -Wa,-Av8plus -DBN_DIV2W::-D_REENTRANT:ULTRASPARC:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC:-m32:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
398 # GCC 3.1 is a requirement
399 "linux64-sparcv9","gcc:-m64 -mcpu=ultrasparc -DB_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -Wall::-D_REENTRANT:ULTRASPARC:-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL BF_PTR:${sparcv9_asm}:dlfcn:linux-shared:-fPIC:-m64:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):::64",
400 #### Alpha Linux with GNU C and Compaq C setups
401 # Special notes:
402 # - linux-alpha+bwx-gcc is ment to be used from ./config only. If you
403 # ought to run './Configure linux-alpha+bwx-gcc' manually, do
404 # complement the command line with -mcpu=ev56, -mcpu=ev6 or whatever
405 # which is appropriate.
406 # - If you use ccc keep in mind that -fast implies -arch host and the
407 # compiler is free to issue instructions which gonna make elder CPU
408 # choke. If you wish to build "blended" toolkit, add -arch generic
409 # *after* -fast and invoke './Configure linux-alpha-ccc' manually.
410 #
411 # <appro@fy.chalmers.se>
412 #
413 "linux-alpha-gcc","gcc:-O3 -DL_ENDIAN -DTERMIO::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
414 "linux-alpha+bwx-gcc","gcc:-O3 -DL_ENDIAN -DTERMIO::-D_REENTRANT::-ldl:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_RISC1 DES_UNROLL:${alpha_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
415 "linux-alpha-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
416 "linux-alpha+bwx-ccc","ccc:-fast -readonly_strings -DL_ENDIAN -DTERMIO::-D_REENTRANT:::SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC1 DES_UNROLL:${alpha_asm}",
417
418 # Android: linux-* but without -DTERMIO and pointers to headers and libs.
419 "android","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${no_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
420 "android-x86","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:".eval{my $asm=${x86_elf_asm};$asm=~s/:elf/:android/;$asm}.":dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
421 "android-armv7","gcc:-march=armv7-a -mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -fomit-frame-pointer -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${armv4_asm}:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
422 "android-mips","gcc:-mandroid -I\$(ANDROID_DEV)/include -B\$(ANDROID_DEV)/lib -O3 -Wall::-D_REENTRANT::-ldl:BN_LLONG RC4_CHAR RC4_CHUNK DES_INT DES_UNROLL BF_PTR:${mips32_asm}:o32:dlfcn:linux-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
423
424 #### *BSD [do see comment about ${BSDthreads} above!]
425 "BSD-generic32","gcc:-DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
426 "BSD-x86", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
427 "BSD-x86-elf", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -Wall::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
428 "debug-BSD-x86-elf", "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wall -g::${BSDthreads}:::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
429 "BSD-sparcv8", "gcc:-DB_ENDIAN -DTERMIOS -O3 -mv8 -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_INDEX DES_INT DES_UNROLL:${sparcv8_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
430
431 "BSD-generic64","gcc:-DTERMIOS -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
432 # -DMD32_REG_T=int doesn't actually belong in sparc64 target, it
433 # simply *happens* to work around a compiler bug in gcc 3.3.3,
434 # triggered by RIPEMD160 code.
435 "BSD-sparc64", "gcc:-DB_ENDIAN -DTERMIOS -O3 -DMD32_REG_T=int -Wall::${BSDthreads}:::BN_LLONG RC2_CHAR RC4_CHUNK DES_INT DES_PTR DES_RISC2 BF_PTR:${sparcv9_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
436 "BSD-ia64", "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_UNROLL DES_INT:${ia64_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
437 "BSD-x86_64", "gcc:-DL_ENDIAN -DTERMIOS -O3 -Wall::${BSDthreads}:::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:elf:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
438
439 "bsdi-elf-gcc", "gcc:-DPERL5 -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall::(unknown)::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
440
441 "nextstep", "cc:-O -Wall:<libc.h>:(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::",
442 "nextstep3.3", "cc:-O3 -Wall:<libc.h>:(unknown):::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:::",
443
444 # NCR MP-RAS UNIX ver 02.03.01
445 "ncr-scde","cc:-O6 -Xa -Hoff=BEHAVED -686 -Hwide -Hiw::(unknown)::-lsocket -lnsl -lc89:${x86_gcc_des} ${x86_gcc_opts}:::",
446
447 # QNX
448 "qnx4", "cc:-DL_ENDIAN -DTERMIO::(unknown):::${x86_gcc_des} ${x86_gcc_opts}:",
449 "QNX6", "gcc:-DTERMIOS::::-lsocket::${no_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
450 "QNX6-i386", "gcc:-DL_ENDIAN -DTERMIOS -O2 -Wall::::-lsocket:${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:bsd-gcc-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
451
452 # BeOS
453 "beos-x86-r5", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -mcpu=pentium -Wall::-D_REENTRANT:BEOS:-lbe -lnet:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:beos:beos-shared:-fPIC -DPIC:-shared:.so",
454 "beos-x86-bone", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -mcpu=pentium -Wall::-D_REENTRANT:BEOS:-lbe -lbind -lsocket:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:beos:beos-shared:-fPIC:-shared:.so",
455
456 #### SCO/Caldera targets.
457 #
458 # Originally we had like unixware-*, unixware-*-pentium, unixware-*-p6, etc.
459 # Now we only have blended unixware-* as it's the only one used by ./config.
460 # If you want to optimize for particular microarchitecture, bypass ./config
461 # and './Configure unixware-7 -Kpentium_pro' or whatever appropriate.
462 # Note that not all targets include assembler support. Mostly because of
463 # lack of motivation to support out-of-date platforms with out-of-date
464 # compiler drivers and assemblers. Tim Rice <tim@multitalents.net> has
465 # patiently assisted to debug most of it.
466 #
467 # UnixWare 2.0x fails destest with -O.
468 "unixware-2.0","cc:-DFILIO_H -DNO_STRINGS_H::-Kthread::-lsocket -lnsl -lresolv -lx:${x86_gcc_des} ${x86_gcc_opts}:::",
469 "unixware-2.1","cc:-O -DFILIO_H::-Kthread::-lsocket -lnsl -lresolv -lx:${x86_gcc_des} ${x86_gcc_opts}:::",
470 "unixware-7","cc:-O -DFILIO_H -Kalloca::-Kthread::-lsocket -lnsl:BN_LLONG MD2_CHAR RC4_INDEX ${x86_gcc_des}:${x86_elf_asm}-1:dlfcn:svr5-shared:-Kpic::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
471 "unixware-7-gcc","gcc:-DL_ENDIAN -DFILIO_H -O3 -fomit-frame-pointer -march=pentium -Wall::-D_REENTRANT::-lsocket -lnsl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}-1:dlfcn:gnu-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
472 # SCO 5 - Ben Laurie <ben@algroup.co.uk> says the -O breaks the SCO cc.
473 "sco5-cc", "cc:-belf::(unknown)::-lsocket -lnsl:${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}-1:dlfcn:svr3-shared:-Kpic::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
474 "sco5-gcc", "gcc:-O3 -fomit-frame-pointer::(unknown)::-lsocket -lnsl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}-1:dlfcn:svr3-shared:-fPIC::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
475
476 #### IBM's AIX.
477 "aix3-cc", "cc:-O -DB_ENDIAN -qmaxmem=16384::(unknown):AIX::BN_LLONG RC4_CHAR:::",
478 "aix-gcc", "gcc:-O -DB_ENDIAN::-pthread:AIX::BN_LLONG RC4_CHAR:${ppc32_asm}:aix32:dlfcn:aix-shared::-shared -Wl,-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X32",
479 "aix64-gcc","gcc:-maix64 -O -DB_ENDIAN::-pthread:AIX::SIXTY_FOUR_BIT_LONG RC4_CHAR:${ppc64_asm}:aix64:dlfcn:aix-shared::-maix64 -shared -Wl,-G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X64",
480 # Below targets assume AIX 5. Idea is to effectively disregard $OBJECT_MODE
481 # at build time. $OBJECT_MODE is respected at ./config stage!
482 "aix-cc", "cc:-q32 -O -DB_ENDIAN -qmaxmem=16384 -qro -qroconst::-qthreaded -D_THREAD_SAFE:AIX::BN_LLONG RC4_CHAR:${ppc32_asm}:aix32:dlfcn:aix-shared::-q32 -G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 32",
483 "aix64-cc", "cc:-q64 -O -DB_ENDIAN -qmaxmem=16384 -qro -qroconst::-qthreaded -D_THREAD_SAFE:AIX::SIXTY_FOUR_BIT_LONG RC4_CHAR:${ppc64_asm}:aix64:dlfcn:aix-shared::-q64 -G:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)::-X 64",
484
485 #
486 # Cray T90 and similar (SDSC)
487 # It's Big-endian, but the algorithms work properly when B_ENDIAN is NOT
488 # defined. The T90 ints and longs are 8 bytes long, and apparently the
489 # B_ENDIAN code assumes 4 byte ints. Fortunately, the non-B_ENDIAN and
490 # non L_ENDIAN code aligns the bytes in each word correctly.
491 #
492 # The BIT_FIELD_LIMITS define is to avoid two fatal compiler errors:
493 #'Taking the address of a bit field is not allowed. '
494 #'An expression with bit field exists as the operand of "sizeof" '
495 # (written by Wayne Schroeder <schroede@SDSC.EDU>)
496 #
497 # j90 is considered the base machine type for unicos machines,
498 # so this configuration is now called "cray-j90" ...
499 "cray-j90", "cc: -DBIT_FIELD_LIMITS -DTERMIOS::(unknown):CRAY::SIXTY_FOUR_BIT_LONG DES_INT:::",
500
501 #
502 # Cray T3E (Research Center Juelich, beckman@acl.lanl.gov)
503 #
504 # The BIT_FIELD_LIMITS define was written for the C90 (it seems). I added
505 # another use. Basically, the problem is that the T3E uses some bit fields
506 # for some st_addr stuff, and then sizeof and address-of fails
507 # I could not use the ams/alpha.o option because the Cray assembler, 'cam'
508 # did not like it.
509 "cray-t3e", "cc: -DBIT_FIELD_LIMITS -DTERMIOS::(unknown):CRAY::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT:::",
510
511 # DGUX, 88100.
512 "dgux-R3-gcc", "gcc:-O3 -fomit-frame-pointer::(unknown):::RC4_INDEX DES_UNROLL:::",
513 "dgux-R4-gcc", "gcc:-O3 -fomit-frame-pointer::(unknown)::-lnsl -lsocket:RC4_INDEX DES_UNROLL:::",
514 "dgux-R4-x86-gcc", "gcc:-O3 -fomit-frame-pointer -DL_ENDIAN::(unknown)::-lnsl -lsocket:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}",
515
516 # Sinix/ReliantUNIX RM400
517 # NOTE: The CDS++ Compiler up to V2.0Bsomething has the IRIX_CC_BUG optimizer problem. Better use -g */
518 "ReliantUNIX","cc:-KPIC -g -DTERMIOS -DB_ENDIAN::-Kthread:SNI:-lsocket -lnsl -lc -L/usr/ucblib -lucb:BN_LLONG DES_PTR DES_RISC2 DES_UNROLL BF_PTR:${no_asm}:dlfcn:reliantunix-shared:::.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR)",
519 "SINIX","cc:-O::(unknown):SNI:-lsocket -lnsl -lc -L/usr/ucblib -lucb:RC4_INDEX RC4_CHAR:::",
520 "SINIX-N","/usr/ucb/cc:-O2 -misaligned::(unknown)::-lucb:RC4_INDEX RC4_CHAR:::",
521
522 # SIEMENS BS2000/OSD: an EBCDIC-based mainframe
523 "BS2000-OSD","c89:-O -XLLML -XLLMK -XL -DB_ENDIAN -DTERMIOS -DCHARSET_EBCDIC::(unknown)::-lsocket -lnsl:THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR:::",
524
525 # OS/390 Unix an EBCDIC-based Unix system on IBM mainframe
526 # You need to compile using the c89.sh wrapper in the tools directory, because the
527 # IBM compiler does not like the -L switch after any object modules.
528 #
529 "OS390-Unix","c89.sh:-O -DB_ENDIAN -DCHARSET_EBCDIC -DNO_SYS_PARAM_H -D_ALL_SOURCE::(unknown):::THIRTY_TWO_BIT DES_PTR DES_UNROLL MD2_CHAR RC4_INDEX RC4_CHAR BF_PTR:::",
530
531 # Visual C targets
532 #
533 # Win64 targets, WIN64I denotes IA-64 and WIN64A - AMD64
534 "VC-WIN64I","cl:-W3 -Gs0 -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64I::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:ia64cpuid.o:ia64.o ia64-mont.o:::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o:::::::ghash-ia64.o::ias:win32",
535 "VC-WIN64A","cl:-W3 -Gs0 -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64A::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:".eval{my $asm=$x86_64_asm;$asm=~s/x86_64-gcc\.o/bn_asm.o/;$asm}.":auto:win32",
536 "debug-VC-WIN64I","cl:-W3 -Gs0 -Gy -Zi -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64I::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:ia64cpuid.o:ia64.o:::aes_core.o aes_cbc.o aes-ia64.o::md5-ia64.o:sha1-ia64.o sha256-ia64.o sha512-ia64.o:::::::ghash-ia64.o::ias:win32",
537 "debug-VC-WIN64A","cl:-W3 -Gs0 -Gy -Zi -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64A::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:".eval{my $asm=$x86_64_asm;$asm=~s/x86_64-gcc\.o/bn_asm.o/;$asm}.":auto:win32",
538 # x86 Win32 target defaults to ANSI API, if you want UNICODE, complement
539 # 'perl Configure VC-WIN32' with '-DUNICODE -D_UNICODE'
540 "VC-WIN32","cl:-W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE:::WIN32::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${x86_asm}:win32n:win32",
541 # Unified CE target
542 "debug-VC-WIN32","cl:-W3 -Gs0 -GF -Gy -Zi -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE:::WIN32::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${x86_asm}:win32n:win32",
543 "VC-CE","cl::::WINCE::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${no_asm}:win32",
544
545 # Borland C++ 4.5
546 "BC-32","bcc32::::WIN32::BN_LLONG DES_PTR RC4_INDEX EXPORT_VAR_AS_FN:${no_asm}:win32",
547
548 # MinGW
549 "mingw", "gcc:-mno-cygwin -DL_ENDIAN -DWIN32_LEAN_AND_MEAN -fomit-frame-pointer -O3 -march=i486 -Wall::-D_MT:MINGW32:-lws2_32 -lgdi32 -lcrypt32:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts} EXPORT_VAR_AS_FN:${x86_asm}:coff:win32:cygwin-shared:-D_WINDLL -DOPENSSL_USE_APPLINK:-mno-cygwin:.dll.a",
550 # As for OPENSSL_USE_APPLINK. Applink makes it possible to use .dll
551 # compiled with one compiler with application compiled with another
552 # compiler. It's possible to engage Applink support in mingw64 build,
553 # but it's not done, because till mingw64 supports structured exception
554 # handling, one can't seriously consider its binaries for using with
555 # non-mingw64 run-time environment. And as mingw64 is always consistent
556 # with itself, Applink is never engaged and can as well be omitted.
557 "mingw64", "gcc:-mno-cygwin -DL_ENDIAN -O3 -Wall -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE::-D_MT:MINGW64:-lws2_32 -lgdi32 -lcrypt32:SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:${x86_64_asm}:mingw64:win32:cygwin-shared:-D_WINDLL:-mno-cygwin:.dll.a",
558
559 # UWIN
560 "UWIN", "cc:-DTERMIOS -DL_ENDIAN -O -Wall:::UWIN::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:win32",
561
562 # Cygwin
563 "Cygwin-pre1.3", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -m486 -Wall::(unknown):CYGWIN32::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${no_asm}:win32",
564 "Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O3 -march=i486 -Wall:::CYGWIN32::BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:coff:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a",
565 "Cygwin-x86_64", "gcc:-DTERMIOS -DL_ENDIAN -O3 -Wall:::CYGWIN32::SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:${x86_64_asm}:mingw64:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a",
566 "debug-Cygwin", "gcc:-DTERMIOS -DL_ENDIAN -march=i486 -Wall -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DOPENSSL_NO_ASM -g -Wformat -Wshadow -Wmissing-prototypes -Wmissing-declarations -Werror:::CYGWIN32:::${no_asm}:dlfcn:cygwin-shared:-D_WINDLL:-shared:.dll.a",
567
568 # NetWare from David Ward (dsward@novell.com)
569 # requires either MetroWerks NLM development tools, or gcc / nlmconv
570 # NetWare defaults socket bio to WinSock sockets. However,
571 # the builds can be configured to use BSD sockets instead.
572 # netware-clib => legacy CLib c-runtime support
573 "netware-clib", "mwccnlm::::::${x86_gcc_opts}::",
574 "netware-clib-bsdsock", "mwccnlm::::::${x86_gcc_opts}::",
575 "netware-clib-gcc", "i586-netware-gcc:-nostdinc -I/ndk/nwsdk/include/nlm -I/ndk/ws295sdk/include -DL_ENDIAN -DNETWARE_CLIB -DOPENSSL_SYSNAME_NETWARE -O2 -Wall:::::${x86_gcc_opts}::",
576 "netware-clib-bsdsock-gcc", "i586-netware-gcc:-nostdinc -I/ndk/nwsdk/include/nlm -DNETWARE_BSDSOCK -DNETDB_USE_INTERNET -DL_ENDIAN -DNETWARE_CLIB -DOPENSSL_SYSNAME_NETWARE -O2 -Wall:::::${x86_gcc_opts}::",
577 # netware-libc => LibC/NKS support
578 "netware-libc", "mwccnlm::::::BN_LLONG ${x86_gcc_opts}::",
579 "netware-libc-bsdsock", "mwccnlm::::::BN_LLONG ${x86_gcc_opts}::",
580 "netware-libc-gcc", "i586-netware-gcc:-nostdinc -I/ndk/libc/include -I/ndk/libc/include/winsock -DL_ENDIAN -DNETWARE_LIBC -DOPENSSL_SYSNAME_NETWARE -DTERMIO -O2 -Wall:::::BN_LLONG ${x86_gcc_opts}::",
581 "netware-libc-bsdsock-gcc", "i586-netware-gcc:-nostdinc -I/ndk/libc/include -DNETWARE_BSDSOCK -DL_ENDIAN -DNETWARE_LIBC -DOPENSSL_SYSNAME_NETWARE -DTERMIO -O2 -Wall:::::BN_LLONG ${x86_gcc_opts}::",
582
583 # DJGPP
584 "DJGPP", "gcc:-I/dev/env/WATT_ROOT/inc -DTERMIOS -DL_ENDIAN -fomit-frame-pointer -O2 -Wall:::MSDOS:-L/dev/env/WATT_ROOT/lib -lwatt:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_asm}:a.out:",
585
586 # Ultrix from Bernhard Simon <simon@zid.tuwien.ac.at>
587 "ultrix-cc","cc:-std1 -O -Olimit 2500 -DL_ENDIAN::(unknown):::::::",
588 "ultrix-gcc","gcc:-O3 -DL_ENDIAN::(unknown):::BN_LLONG::::",
589 # K&R C is no longer supported; you need gcc on old Ultrix installations
590 ##"ultrix","cc:-O2 -DNOPROTO -DNOCONST -DL_ENDIAN::(unknown):::::::",
591
592 ##### MacOS X (a.k.a. Rhapsody or Darwin) setup
593 "rhapsody-ppc-cc","cc:-O3 -DB_ENDIAN::(unknown):MACOSX_RHAPSODY::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}::",
594 "darwin-ppc-cc","cc:-arch ppc -O3 -DB_ENDIAN -Wa,-force_cpusubtype_ALL::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${ppc32_asm}:osx32:dlfcn:darwin-shared:-fPIC -fno-common:-arch ppc -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
595 "darwin64-ppc-cc","cc:-arch ppc64 -O3 -DB_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${ppc64_asm}:osx64:dlfcn:darwin-shared:-fPIC -fno-common:-arch ppc64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
596 "darwin-i386-cc","cc:-arch i386 -O3 -fomit-frame-pointer -DL_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_INT RC4_CHUNK DES_UNROLL BF_PTR:".eval{my $asm=$x86_asm;$asm=~s/cast\-586\.o//;$asm}.":macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch i386 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
597 "debug-darwin-i386-cc","cc:-arch i386 -g3 -DL_ENDIAN::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:BN_LLONG RC4_INT RC4_CHUNK DES_UNROLL BF_PTR:${x86_asm}:macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch i386 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
598 "darwin64-x86_64-cc","cc:-arch x86_64 -O3 -DL_ENDIAN -Wall::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:".eval{my $asm=$x86_64_asm;$asm=~s/rc4\-[^:]+//;$asm}.":macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch x86_64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
599 "debug-darwin64-x86_64-cc","cc:-arch x86_64 -ggdb -g2 -O0 -DL_ENDIAN -Wall::-D_REENTRANT:MACOSX:-Wl,-search_paths_first%:SIXTY_FOUR_BIT_LONG RC4_CHUNK DES_INT DES_UNROLL:".eval{my $asm=$x86_64_asm;$asm=~s/rc4\-[^:]+//;$asm}.":macosx:dlfcn:darwin-shared:-fPIC -fno-common:-arch x86_64 -dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
600 "debug-darwin-ppc-cc","cc:-DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DCRYPTO_MDEBUG -DB_ENDIAN -g -Wall -O::-D_REENTRANT:MACOSX::BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${ppc32_asm}:osx32:dlfcn:darwin-shared:-fPIC:-dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
601 # iPhoneOS/iOS
602 "iphoneos-cross","llvm-gcc:-O3 -isysroot \$(CROSS_TOP)/SDKs/\$(CROSS_SDK) -fomit-frame-pointer -fno-common::-D_REENTRANT:iOS:-Wl,-search_paths_first%:BN_LLONG RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:${no_asm}:dlfcn:darwin-shared:-fPIC -fno-common:-dynamiclib:.\$(SHLIB_MAJOR).\$(SHLIB_MINOR).dylib",
603
604 ##### A/UX
605 "aux3-gcc","gcc:-O2 -DTERMIO::(unknown):AUX:-lbsd:RC4_CHAR RC4_CHUNK DES_UNROLL BF_PTR:::",
606
607 ##### Sony NEWS-OS 4.x
608 "newsos4-gcc","gcc:-O -DB_ENDIAN::(unknown):NEWS4:-lmld -liberty:BN_LLONG RC4_CHAR RC4_CHUNK DES_PTR DES_RISC1 DES_UNROLL BF_PTR::::",
609
610 ##### GNU Hurd
611 "hurd-x86", "gcc:-DL_ENDIAN -DTERMIOS -O3 -fomit-frame-pointer -march=i486 -Wall::-D_REENTRANT::-ldl:BN_LLONG ${x86_gcc_des} ${x86_gcc_opts}:${x86_elf_asm}:dlfcn:linux-shared:-fPIC",
612
613 ##### OS/2 EMX
614 "OS2-EMX", "gcc::::::::",
615
616 ##### VxWorks for various targets
617 "vxworks-ppc60x","ccppc:-D_REENTRANT -mrtp -mhard-float -mstrict-align -fno-implicit-fp -DPPC32_fp60x -O2 -fstrength-reduce -fno-builtin -fno-strict-aliasing -Wall -DCPU=PPC32 -DTOOL_FAMILY=gnu -DTOOL=gnu -I\$(WIND_BASE)/target/usr/h -I\$(WIND_BASE)/target/usr/h/wrn/coreip:::VXWORKS:-Wl,--defsym,__wrs_rtp_base=0xe0000000 -L \$(WIND_BASE)/target/usr/lib/ppc/PPC32/common:::::",
618 "vxworks-ppcgen","ccppc:-D_REENTRANT -mrtp -msoft-float -mstrict-align -O1 -fno-builtin -fno-strict-aliasing -Wall -DCPU=PPC32 -DTOOL_FAMILY=gnu -DTOOL=gnu -I\$(WIND_BASE)/target/usr/h -I\$(WIND_BASE)/target/usr/h/wrn/coreip:::VXWORKS:-Wl,--defsym,__wrs_rtp_base=0xe0000000 -L \$(WIND_BASE)/target/usr/lib/ppc/PPC32/sfcommon:::::",
619 "vxworks-ppc405","ccppc:-g -msoft-float -mlongcall -DCPU=PPC405 -I\$(WIND_BASE)/target/h:::VXWORKS:-r:::::",
620 "vxworks-ppc750","ccppc:-ansi -nostdinc -DPPC750 -D_REENTRANT -fvolatile -fno-builtin -fno-for-scope -fsigned-char -Wall -msoft-float -mlongcall -DCPU=PPC604 -I\$(WIND_BASE)/target/h \$(DEBUG_FLAG):::VXWORKS:-r:::::",
621 "vxworks-ppc750-debug","ccppc:-ansi -nostdinc -DPPC750 -D_REENTRANT -fvolatile -fno-builtin -fno-for-scope -fsigned-char -Wall -msoft-float -mlongcall -DCPU=PPC604 -I\$(WIND_BASE)/target/h -DBN_DEBUG -DREF_CHECK -DCONF_DEBUG -DBN_CTX_DEBUG -DCRYPTO_MDEBUG -DPEDANTIC -DDEBUG_SAFESTACK -DDEBUG -g:::VXWORKS:-r:::::",
622 "vxworks-ppc860","ccppc:-nostdinc -msoft-float -DCPU=PPC860 -DNO_STRINGS_H -I\$(WIND_BASE)/target/h:::VXWORKS:-r:::::",
623 "vxworks-simlinux","ccpentium:-B\$(WIND_BASE)/host/\$(WIND_HOST_TYPE)/lib/gcc-lib/ -D_VSB_CONFIG_FILE=\"\$(WIND_BASE)/target/lib/h/config/vsbConfig.h\" -DL_ENDIAN -DCPU=SIMLINUX -DTOOL_FAMILY=gnu -DTOOL=gnu -fno-builtin -fno-defer-pop -DNO_STRINGS_H -I\$(WIND_BASE)/target/h -I\$(WIND_BASE)/target/h/wrn/coreip -DOPENSSL_NO_HW_PADLOCK:::VXWORKS:-r::${no_asm}::::::ranlibpentium:",
624 "vxworks-mips","ccmips:-mrtp -mips2 -O -G 0 -B\$(WIND_BASE)/host/\$(WIND_HOST_TYPE)/lib/gcc-lib/ -D_VSB_CONFIG_FILE=\"\$(WIND_BASE)/target/lib/h/config/vsbConfig.h\" -DCPU=MIPS32 -msoft-float -mno-branch-likely -DTOOL_FAMILY=gnu -DTOOL=gnu -fno-builtin -fno-defer-pop -DNO_STRINGS_H -I\$(WIND_BASE)/target/usr/h -I\$(WIND_BASE)/target/h/wrn/coreip::-D_REENTRANT:VXWORKS:-Wl,--defsym,__wrs_rtp_base=0xe0000000 -L \$(WIND_BASE)/target/usr/lib/mips/MIPSI32/sfcommon::${mips32_asm}:o32::::::ranlibmips:",
625
626 ##### Compaq Non-Stop Kernel (Tandem)
627 "tandem-c89","c89:-Ww -D__TANDEM -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1 -D_TANDEM_SOURCE -DB_ENDIAN::(unknown):::THIRTY_TWO_BIT:::",
628
629 # uClinux
630 "uClinux-dist","$ENV{'CC'}:\$(CFLAGS)::-D_REENTRANT::\$(LDFLAGS) \$(LDLIBS):BN_LLONG:${no_asm}:$ENV{'LIBSSL_dlfcn'}:linux-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):$ENV{'RANLIB'}::",
631 "uClinux-dist64","$ENV{'CC'}:\$(CFLAGS)::-D_REENTRANT::\$(LDFLAGS) \$(LDLIBS):SIXTY_FOUR_BIT_LONG:${no_asm}:$ENV{'LIBSSL_dlfcn'}:linux-shared:-fPIC:-shared:.so.\$(SHLIB_MAJOR).\$(SHLIB_MINOR):$ENV{'RANLIB'}::",
632
633 );
634
635 my @MK1MF_Builds=qw(VC-WIN64I VC-WIN64A
636 debug-VC-WIN64I debug-VC-WIN64A
637 VC-NT VC-CE VC-WIN32 debug-VC-WIN32
638 BC-32
639 netware-clib netware-clib-bsdsock
640 netware-libc netware-libc-bsdsock);
641
642 my $idx = 0;
643 my $idx_cc = $idx++;
644 my $idx_cflags = $idx++;
645 my $idx_unistd = $idx++;
646 my $idx_thread_cflag = $idx++;
647 my $idx_sys_id = $idx++;
648 my $idx_lflags = $idx++;
649 my $idx_bn_ops = $idx++;
650 my $idx_cpuid_obj = $idx++;
651 my $idx_bn_obj = $idx++;
652 my $idx_ec_obj = $idx++;
653 my $idx_des_obj = $idx++;
654 my $idx_aes_obj = $idx++;
655 my $idx_bf_obj = $idx++;
656 my $idx_md5_obj = $idx++;
657 my $idx_sha1_obj = $idx++;
658 my $idx_cast_obj = $idx++;
659 my $idx_rc4_obj = $idx++;
660 my $idx_rmd160_obj = $idx++;
661 my $idx_rc5_obj = $idx++;
662 my $idx_wp_obj = $idx++;
663 my $idx_cmll_obj = $idx++;
664 my $idx_modes_obj = $idx++;
665 my $idx_engines_obj = $idx++;
666 my $idx_perlasm_scheme = $idx++;
667 my $idx_dso_scheme = $idx++;
668 my $idx_shared_target = $idx++;
669 my $idx_shared_cflag = $idx++;
670 my $idx_shared_ldflag = $idx++;
671 my $idx_shared_extension = $idx++;
672 my $idx_ranlib = $idx++;
673 my $idx_arflags = $idx++;
674 my $idx_multilib = $idx++;
675
676 my $prefix="";
677 my $libdir="";
678 my $openssldir="";
679 my $exe_ext="";
680 my $install_prefix= "$ENV{'INSTALL_PREFIX'}";
681 my $cross_compile_prefix="";
682 my $fipsdir="/usr/local/ssl/fips-2.0";
683 my $fipslibdir="";
684 my $baseaddr="0xFB00000";
685 my $no_threads=0;
686 my $threads=0;
687 my $no_shared=0; # but "no-shared" is default
688 my $zlib=1; # but "no-zlib" is default
689 my $no_krb5=0; # but "no-krb5" is implied unless "--with-krb5-..." is used
690 my $no_rfc3779=1; # but "no-rfc3779" is default
691 my $no_asm=0;
692 my $no_dso=0;
693 my $no_gmp=0;
694 my @skip=();
695 my $Makefile="Makefile";
696 my $des_locl="crypto/des/des_locl.h";
697 my $des ="crypto/des/des.h";
698 my $bn ="crypto/bn/bn.h";
699 my $md2 ="crypto/md2/md2.h";
700 my $rc4 ="crypto/rc4/rc4.h";
701 my $rc4_locl="crypto/rc4/rc4_locl.h";
702 my $idea ="crypto/idea/idea.h";
703 my $rc2 ="crypto/rc2/rc2.h";
704 my $bf ="crypto/bf/bf_locl.h";
705 my $bn_asm ="bn_asm.o";
706 my $des_enc="des_enc.o fcrypt_b.o";
707 my $aes_enc="aes_core.o aes_cbc.o";
708 my $bf_enc ="bf_enc.o";
709 my $cast_enc="c_enc.o";
710 my $rc4_enc="rc4_enc.o rc4_skey.o";
711 my $rc5_enc="rc5_enc.o";
712 my $md5_obj="";
713 my $sha1_obj="";
714 my $rmd160_obj="";
715 my $cmll_enc="camellia.o cmll_misc.o cmll_cbc.o";
716 my $processor="";
717 my $default_ranlib;
718 my $perl;
719 my $fips=0;
720
721 if (exists $ENV{FIPSDIR})
722 {
723 $fipsdir = $ENV{FIPSDIR};
724 $fipsdir =~ s/\/$//;
725 }
726
727 # All of the following is disabled by default (RC5 was enabled before 0.9.8):
728
729 my %disabled = ( # "what" => "comment" [or special keyword "experimental"]
730 "ec_nistp_64_gcc_128" => "default",
731 "gmp" => "default",
732 "jpake" => "experimental",
733 "libunbound" => "experimental",
734 "md2" => "default",
735 "rc5" => "default",
736 "rfc3779" => "default",
737 "sctp" => "default",
738 "shared" => "default",
739 "ssl-trace" => "default",
740 "store" => "experimental",
741 "unit-test" => "default",
742 "zlib" => "default",
743 "zlib-dynamic" => "default"
744 );
745 my @experimental = ();
746
747 # This is what $depflags will look like with the above defaults
748 # (we need this to see if we should advise the user to run "make depend"):
749 my $default_depflags = " -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_RFC3779 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_STORE -DOPENSSL_NO_UNIT_TEST";
750
751 # Explicit "no-..." options will be collected in %disabled along with the defaults.
752 # To remove something from %disabled, use "enable-foo" (unless it's experimental).
753 # For symmetry, "disable-foo" is a synonym for "no-foo".
754
755 # For features called "experimental" here, a more explicit "experimental-foo" is needed to enable.
756 # We will collect such requests in @experimental.
757 # To avoid accidental use of experimental features, applications will have to use -DOPENSSL_EXPERIMENTAL_FOO.
758
759
760 my $no_sse2=0;
761
762 &usage if ($#ARGV < 0);
763
764 my $flags;
765 my $depflags;
766 my $openssl_experimental_defines;
767 my $openssl_algorithm_defines;
768 my $openssl_thread_defines;
769 my $openssl_sys_defines="";
770 my $openssl_other_defines;
771 my $libs;
772 my $libkrb5="";
773 my $target;
774 my $options;
775 my $symlink;
776 my $make_depend=0;
777 my %withargs=();
778
779 my @argvcopy=@ARGV;
780 my $argvstring="";
781 my $argv_unprocessed=1;
782
783 while($argv_unprocessed)
784 {
785 $flags="";
786 $depflags="";
787 $openssl_experimental_defines="";
788 $openssl_algorithm_defines="";
789 $openssl_thread_defines="";
790 $openssl_sys_defines="";
791 $openssl_other_defines="";
792 $libs="";
793 $target="";
794 $options="";
795 $symlink=1;
796
797 $argv_unprocessed=0;
798 $argvstring=join(' ',@argvcopy);
799
800 PROCESS_ARGS:
801 foreach (@argvcopy)
802 {
803 s /^-no-/no-/; # some people just can't read the instructions
804
805 # rewrite some options in "enable-..." form
806 s /^-?-?shared$/enable-shared/;
807 s /^sctp$/enable-sctp/;
808 s /^threads$/enable-threads/;
809 s /^zlib$/enable-zlib/;
810 s /^zlib-dynamic$/enable-zlib-dynamic/;
811
812 if (/^no-(.+)$/ || /^disable-(.+)$/)
813 {
814 if (!($disabled{$1} eq "experimental"))
815 {
816 if ($1 eq "ssl")
817 {
818 $disabled{"ssl2"} = "option(ssl)";
819 $disabled{"ssl3"} = "option(ssl)";
820 }
821 elsif ($1 eq "tls")
822 {
823 $disabled{"tls1"} = "option(tls)"
824 }
825 elsif ($1 eq "ssl3-method")
826 {
827 $disabled{"ssl3-method"} = "option(ssl)";
828 $disabled{"ssl3"} = "option(ssl)";
829 }
830 else
831 {
832 $disabled{$1} = "option";
833 }
834 }
835 }
836 elsif (/^enable-(.+)$/ || /^experimental-(.+)$/)
837 {
838 my $algo = $1;
839 if ($disabled{$algo} eq "experimental")
840 {
841 die "You are requesting an experimental feature; please say 'experimental-$algo' if you are sure\n"
842 unless (/^experimental-/);
843 push @experimental, $algo;
844 }
845 delete $disabled{$algo};
846
847 $threads = 1 if ($algo eq "threads");
848 }
849 elsif (/^--test-sanity$/)
850 {
851 exit(&test_sanity());
852 }
853 elsif (/^--strict-warnings/)
854 {
855 $strict_warnings = 1;
856 }
857 elsif (/^reconfigure/ || /^reconf/)
858 {
859 if (open(IN,"<$Makefile"))
860 {
861 while (<IN>)
862 {
863 chomp;
864 if (/^CONFIGURE_ARGS=(.*)/)
865 {
866 $argvstring=$1;
867 @argvcopy=split(' ',$argvstring);
868 die "Incorrect data to reconfigure, please do a normal configuration\n"
869 if (grep(/^reconf/,@argvcopy));
870 print "Reconfiguring with: $argvstring\n";
871 $argv_unprocessed=1;
872 close(IN);
873 last PROCESS_ARGS;
874 }
875 }
876 close(IN);
877 }
878 die "Insufficient data to reconfigure, please do a normal configuration\n";
879 }
880 elsif (/^386$/)
881 { $processor=386; }
882 elsif (/^fips$/)
883 {
884 $fips=1;
885 }
886 elsif (/^rsaref$/)
887 {
888 # No RSAref support any more since it's not needed.
889 # The check for the option is there so scripts aren't
890 # broken
891 }
892 elsif (/^[-+]/)
893 {
894 if (/^--prefix=(.*)$/)
895 {
896 $prefix=$1;
897 }
898 elsif (/^--libdir=(.*)$/)
899 {
900 $libdir=$1;
901 }
902 elsif (/^--openssldir=(.*)$/)
903 {
904 $openssldir=$1;
905 }
906 elsif (/^--install.prefix=(.*)$/)
907 {
908 $install_prefix=$1;
909 }
910 elsif (/^--with-krb5-(dir|lib|include|flavor)=(.*)$/)
911 {
912 $withargs{"krb5-".$1}=$2;
913 }
914 elsif (/^--with-zlib-lib=(.*)$/)
915 {
916 $withargs{"zlib-lib"}=$1;
917 }
918 elsif (/^--with-zlib-include=(.*)$/)
919 {
920 $withargs{"zlib-include"}="-I$1";
921 }
922 elsif (/^--with-fipsdir=(.*)$/)
923 {
924 $fipsdir="$1";
925 }
926 elsif (/^--with-fipslibdir=(.*)$/)
927 {
928 $fipslibdir="$1";
929 }
930 elsif (/^--with-baseaddr=(.*)$/)
931 {
932 $baseaddr="$1";
933 }
934 elsif (/^--cross-compile-prefix=(.*)$/)
935 {
936 $cross_compile_prefix=$1;
937 }
938 elsif (/^-[lL](.*)$/ or /^-Wl,/)
939 {
940 $libs.=$_." ";
941 }
942 else # common if (/^[-+]/), just pass down...
943 {
944 $_ =~ s/%([0-9a-f]{1,2})/chr(hex($1))/gei;
945 $flags.=$_." ";
946 }
947 }
948 elsif ($_ =~ /^([^:]+):(.+)$/)
949 {
950 eval "\$table{\$1} = \"$2\""; # allow $xxx constructs in the string
951 $target=$1;
952 }
953 else
954 {
955 die "target already defined - $target (offending arg: $_)\n" if ($target ne "");
956 $target=$_;
957 }
958
959 unless ($_ eq $target || /^no-/ || /^disable-/)
960 {
961 # "no-..." follows later after implied disactivations
962 # have been derived. (Don't take this too seroiusly,
963 # we really only write OPTIONS to the Makefile out of
964 # nostalgia.)
965
966 if ($options eq "")
967 { $options = $_; }
968 else
969 { $options .= " ".$_; }
970 }
971 }
972 }
973
974
975
976 if ($processor eq "386")
977 {
978 $disabled{"sse2"} = "forced";
979 }
980
981 if (!defined($withargs{"krb5-flavor"}) || $withargs{"krb5-flavor"} eq "")
982 {
983 $disabled{"krb5"} = "krb5-flavor not specified";
984 }
985
986 if (!defined($disabled{"zlib-dynamic"}))
987 {
988 # "zlib-dynamic" was specifically enabled, so enable "zlib"
989 delete $disabled{"zlib"};
990 }
991
992 if (defined($disabled{"rijndael"}))
993 {
994 $disabled{"aes"} = "forced";
995 }
996 if (defined($disabled{"des"}))
997 {
998 $disabled{"mdc2"} = "forced";
999 }
1000 if (defined($disabled{"ec"}))
1001 {
1002 $disabled{"ecdsa"} = "forced";
1003 $disabled{"ecdh"} = "forced";
1004 }
1005
1006 # SSL 2.0 requires MD5 and RSA
1007 if (defined($disabled{"md5"}) || defined($disabled{"rsa"}))
1008 {
1009 $disabled{"ssl2"} = "forced";
1010 }
1011
1012 if ($fips && $fipslibdir eq "")
1013 {
1014 $fipslibdir = $fipsdir . "/lib/";
1015 }
1016
1017 # RSAX ENGINE sets default non-FIPS RSA method.
1018 if ($fips)
1019 {
1020 $disabled{"rsax"} = "forced";
1021 }
1022
1023 # SSL 3.0 and TLS requires MD5 and SHA and either RSA or DSA+DH
1024 if (defined($disabled{"md5"}) || defined($disabled{"sha"})
1025 || (defined($disabled{"rsa"})
1026 && (defined($disabled{"dsa"}) || defined($disabled{"dh"}))))
1027 {
1028 $disabled{"ssl3"} = "forced";
1029 $disabled{"tls1"} = "forced";
1030 }
1031
1032 if (defined($disabled{"tls1"}))
1033 {
1034 $disabled{"tlsext"} = "forced";
1035 }
1036
1037 if (defined($disabled{"ec"}) || defined($disabled{"dsa"})
1038 || defined($disabled{"dh"}))
1039 {
1040 $disabled{"gost"} = "forced";
1041 }
1042
1043 # SRP and HEARTBEATS require TLSEXT
1044 if (defined($disabled{"tlsext"}))
1045 {
1046 $disabled{"srp"} = "forced";
1047 $disabled{"heartbeats"} = "forced";
1048 }
1049
1050 if ($target eq "TABLE") {
1051 foreach $target (sort keys %table) {
1052 print_table_entry($target);
1053 }
1054 exit 0;
1055 }
1056
1057 if ($target eq "LIST") {
1058 foreach (sort keys %table) {
1059 print;
1060 print "\n";
1061 }
1062 exit 0;
1063 }
1064
1065 if ($target =~ m/^CygWin32(-.*)$/) {
1066 $target = "Cygwin".$1;
1067 }
1068
1069 print "Configuring for $target\n";
1070
1071 &usage if (!defined($table{$target}));
1072
1073
1074 foreach (sort (keys %disabled))
1075 {
1076 $options .= " no-$_";
1077
1078 printf " no-%-12s %-10s", $_, "[$disabled{$_}]";
1079
1080 if (/^dso$/)
1081 { $no_dso = 1; }
1082 elsif (/^threads$/)
1083 { $no_threads = 1; }
1084 elsif (/^shared$/)
1085 { $no_shared = 1; }
1086 elsif (/^zlib$/)
1087 { $zlib = 0; }
1088 elsif (/^static-engine$/)
1089 { }
1090 elsif (/^zlib-dynamic$/)
1091 { }
1092 elsif (/^symlinks$/)
1093 { $symlink = 0; }
1094 elsif (/^sse2$/)
1095 { $no_sse2 = 1; }
1096 else
1097 {
1098 my ($ALGO, $algo);
1099 ($ALGO = $algo = $_) =~ tr/[\-a-z]/[_A-Z]/;
1100
1101 if (/^asm$/ || /^err$/ || /^hw$/ || /^hw-/)
1102 {
1103 $openssl_other_defines .= "#define OPENSSL_NO_$ALGO\n";
1104 print " OPENSSL_NO_$ALGO";
1105
1106 if (/^err$/) { $flags .= "-DOPENSSL_NO_ERR "; }
1107 elsif (/^asm$/) { $no_asm = 1; }
1108 }
1109 else
1110 {
1111 $openssl_algorithm_defines .= "#define OPENSSL_NO_$ALGO\n";
1112 print " OPENSSL_NO_$ALGO";
1113
1114 if (/^krb5$/)
1115 { $no_krb5 = 1; }
1116 else
1117 {
1118 push @skip, $algo;
1119 # fix-up crypto/directory name(s)
1120 @skip[$#skip]="whrlpool" if $algo eq "whirlpool";
1121 print " (skip dir)";
1122
1123 $depflags .= " -DOPENSSL_NO_$ALGO";
1124 }
1125 }
1126 }
1127
1128 print "\n";
1129 }
1130
1131 my $exp_cflags = "";
1132 foreach (sort @experimental)
1133 {
1134 my $ALGO;
1135 ($ALGO = $_) =~ tr/[a-z]/[A-Z]/;
1136
1137 # opensslconf.h will set OPENSSL_NO_... unless OPENSSL_EXPERIMENTAL_... is defined
1138 $openssl_experimental_defines .= "#define OPENSSL_NO_$ALGO\n";
1139 $exp_cflags .= " -DOPENSSL_EXPERIMENTAL_$ALGO";
1140 }
1141
1142 my $IsMK1MF=scalar grep /^$target$/,@MK1MF_Builds;
1143
1144 $exe_ext=".exe" if ($target eq "Cygwin" || $target eq "DJGPP" || $target =~ /^mingw/);
1145 $exe_ext=".nlm" if ($target =~ /netware/);
1146 $exe_ext=".pm" if ($target =~ /vos/);
1147 $openssldir="/usr/local/ssl" if ($openssldir eq "" and $prefix eq "");
1148 $prefix=$openssldir if $prefix eq "";
1149
1150 $default_ranlib= &which("ranlib") or $default_ranlib="true";
1151 $perl=$ENV{'PERL'} or $perl=&which("perl5") or $perl=&which("perl")
1152 or $perl="perl";
1153 my $make = $ENV{'MAKE'} || "make";
1154
1155 $cross_compile_prefix=$ENV{'CROSS_COMPILE'} if $cross_compile_prefix eq "";
1156
1157 chop $openssldir if $openssldir =~ /\/$/;
1158 chop $prefix if $prefix =~ /.\/$/;
1159
1160 $openssldir=$prefix . "/ssl" if $openssldir eq "";
1161 $openssldir=$prefix . "/" . $openssldir if $openssldir !~ /(^\/|^[a-zA-Z]:[\\\/])/;
1162
1163
1164 print "IsMK1MF=$IsMK1MF\n";
1165
1166 my @fields = split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
1167 my $cc = $fields[$idx_cc];
1168 # Allow environment CC to override compiler...
1169 if($ENV{CC}) {
1170 $cc = $ENV{CC};
1171 }
1172 my $cflags = $fields[$idx_cflags];
1173 my $unistd = $fields[$idx_unistd];
1174 my $thread_cflag = $fields[$idx_thread_cflag];
1175 my $sys_id = $fields[$idx_sys_id];
1176 my $lflags = $fields[$idx_lflags];
1177 my $bn_ops = $fields[$idx_bn_ops];
1178 my $cpuid_obj = $fields[$idx_cpuid_obj];
1179 my $bn_obj = $fields[$idx_bn_obj];
1180 my $ec_obj = $fields[$idx_ec_obj];
1181 my $des_obj = $fields[$idx_des_obj];
1182 my $aes_obj = $fields[$idx_aes_obj];
1183 my $bf_obj = $fields[$idx_bf_obj];
1184 my $md5_obj = $fields[$idx_md5_obj];
1185 my $sha1_obj = $fields[$idx_sha1_obj];
1186 my $cast_obj = $fields[$idx_cast_obj];
1187 my $rc4_obj = $fields[$idx_rc4_obj];
1188 my $rmd160_obj = $fields[$idx_rmd160_obj];
1189 my $rc5_obj = $fields[$idx_rc5_obj];
1190 my $wp_obj = $fields[$idx_wp_obj];
1191 my $cmll_obj = $fields[$idx_cmll_obj];
1192 my $modes_obj = $fields[$idx_modes_obj];
1193 my $engines_obj = $fields[$idx_engines_obj];
1194 my $perlasm_scheme = $fields[$idx_perlasm_scheme];
1195 my $dso_scheme = $fields[$idx_dso_scheme];
1196 my $shared_target = $fields[$idx_shared_target];
1197 my $shared_cflag = $fields[$idx_shared_cflag];
1198 my $shared_ldflag = $fields[$idx_shared_ldflag];
1199 my $shared_extension = $fields[$idx_shared_extension];
1200 my $ranlib = $ENV{'RANLIB'} || $fields[$idx_ranlib];
1201 my $ar = $ENV{'AR'} || "ar";
1202 my $arflags = $fields[$idx_arflags];
1203 my $multilib = $fields[$idx_multilib];
1204
1205 # if $prefix/lib$multilib is not an existing directory, then
1206 # assume that it's not searched by linker automatically, in
1207 # which case adding $multilib suffix causes more grief than
1208 # we're ready to tolerate, so don't...
1209 $multilib="" if !-d "$prefix/lib$multilib";
1210
1211 $libdir="lib$multilib" if $libdir eq "";
1212
1213 $cflags = "$cflags$exp_cflags";
1214
1215 # '%' in $lflags is used to split flags to "pre-" and post-flags
1216 my ($prelflags,$postlflags)=split('%',$lflags);
1217 if (defined($postlflags)) { $lflags=$postlflags; }
1218 else { $lflags=$prelflags; undef $prelflags; }
1219
1220 if ($target =~ /^mingw/ && `$cc --target-help 2>&1` !~ m/\-mno\-cygwin/m)
1221 {
1222 $cflags =~ s/\-mno\-cygwin\s*//;
1223 $shared_ldflag =~ s/\-mno\-cygwin\s*//;
1224 }
1225
1226 if ($target =~ /linux.*\-mips/ && !$no_asm && $flags !~ /\-m(ips|arch=)/) {
1227 # minimally required architecture flags for assembly modules
1228 $cflags="-mips2 $cflags" if ($target =~ /mips32/);
1229 $cflags="-mips3 $cflags" if ($target =~ /mips64/);
1230 }
1231
1232 my $no_shared_warn=0;
1233 my $no_user_cflags=0;
1234
1235 if ($flags ne "") { $cflags="$flags$cflags"; }
1236 else { $no_user_cflags=1; }
1237
1238 # Kerberos settings. The flavor must be provided from outside, either through
1239 # the script "config" or manually.
1240 if (!$no_krb5)
1241 {
1242 my ($lresolv, $lpath, $lext);
1243 if ($withargs{"krb5-flavor"} =~ /^[Hh]eimdal$/)
1244 {
1245 die "Sorry, Heimdal is currently not supported\n";
1246 }
1247 ##### HACK to force use of Heimdal.
1248 ##### WARNING: Since we don't really have adequate support for Heimdal,
1249 ##### using this will break the build. You'll have to make
1250 ##### changes to the source, and if you do, please send
1251 ##### patches to openssl-dev@openssl.org
1252 if ($withargs{"krb5-flavor"} =~ /^force-[Hh]eimdal$/)
1253 {
1254 warn "Heimdal isn't really supported. Your build WILL break\n";
1255 warn "If you fix the problems, please send a patch to openssl-dev\@openssl.org\n";
1256 $withargs{"krb5-dir"} = "/usr/heimdal"
1257 if $withargs{"krb5-dir"} eq "";
1258 $withargs{"krb5-lib"} = "-L".$withargs{"krb5-dir"}.
1259 "/lib -lgssapi -lkrb5 -lcom_err"
1260 if $withargs{"krb5-lib"} eq "" && !$IsMK1MF;
1261 $cflags="-DKRB5_HEIMDAL $cflags";
1262 }
1263 if ($withargs{"krb5-flavor"} =~ /^[Mm][Ii][Tt]/)
1264 {
1265 $withargs{"krb5-dir"} = "/usr/kerberos"
1266 if $withargs{"krb5-dir"} eq "";
1267 $withargs{"krb5-lib"} = "-L".$withargs{"krb5-dir"}.
1268 "/lib -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto"
1269 if $withargs{"krb5-lib"} eq "" && !$IsMK1MF;
1270 $cflags="-DKRB5_MIT $cflags";
1271 $withargs{"krb5-flavor"} =~ s/^[Mm][Ii][Tt][._-]*//;
1272 if ($withargs{"krb5-flavor"} =~ /^1[._-]*[01]/)
1273 {
1274 $cflags="-DKRB5_MIT_OLD11 $cflags";
1275 }
1276 }
1277 LRESOLV:
1278 foreach $lpath ("/lib", "/usr/lib")
1279 {
1280 foreach $lext ("a", "so")
1281 {
1282 $lresolv = "$lpath/libresolv.$lext";
1283 last LRESOLV if (-r "$lresolv");
1284 $lresolv = "";
1285 }
1286 }
1287 $withargs{"krb5-lib"} .= " -lresolv"
1288 if ("$lresolv" ne "");
1289 $withargs{"krb5-include"} = "-I".$withargs{"krb5-dir"}."/include"
1290 if $withargs{"krb5-include"} eq "" &&
1291 $withargs{"krb5-dir"} ne "";
1292 }
1293
1294 # The DSO code currently always implements all functions so that no
1295 # applications will have to worry about that from a compilation point
1296 # of view. However, the "method"s may return zero unless that platform
1297 # has support compiled in for them. Currently each method is enabled
1298 # by a define "DSO_<name>" ... we translate the "dso_scheme" config
1299 # string entry into using the following logic;
1300 my $dso_cflags;
1301 if (!$no_dso && $dso_scheme ne "")
1302 {
1303 $dso_scheme =~ tr/[a-z]/[A-Z]/;
1304 if ($dso_scheme eq "DLFCN")
1305 {
1306 $dso_cflags = "-DDSO_DLFCN -DHAVE_DLFCN_H";
1307 }
1308 elsif ($dso_scheme eq "DLFCN_NO_H")
1309 {
1310 $dso_cflags = "-DDSO_DLFCN";
1311 }
1312 else
1313 {
1314 $dso_cflags = "-DDSO_$dso_scheme";
1315 }
1316 $cflags = "$dso_cflags $cflags";
1317 }
1318
1319 my $thread_cflags;
1320 my $thread_defines;
1321 if ($thread_cflag ne "(unknown)" && !$no_threads)
1322 {
1323 # If we know how to do it, support threads by default.
1324 $threads = 1;
1325 }
1326 if ($thread_cflag eq "(unknown)" && $threads)
1327 {
1328 # If the user asked for "threads", [s]he is also expected to
1329 # provide any system-dependent compiler options that are
1330 # necessary.
1331 if ($no_user_cflags)
1332 {
1333 print "You asked for multi-threading support, but didn't\n";
1334 print "provide any system-specific compiler options\n";
1335 exit(1);
1336 }
1337 $thread_cflags="-DOPENSSL_THREADS $cflags" ;
1338 $thread_defines .= "#define OPENSSL_THREADS\n";
1339 }
1340 else
1341 {
1342 $thread_cflags="-DOPENSSL_THREADS $thread_cflag $cflags";
1343 $thread_defines .= "#define OPENSSL_THREADS\n";
1344 # my $def;
1345 # foreach $def (split ' ',$thread_cflag)
1346 # {
1347 # if ($def =~ s/^-D// && $def !~ /^_/)
1348 # {
1349 # $thread_defines .= "#define $def\n";
1350 # }
1351 # }
1352 }
1353
1354 $lflags="$libs$lflags" if ($libs ne "");
1355
1356 if ($no_asm)
1357 {
1358 $cpuid_obj=$bn_obj=$ec_obj=
1359 $des_obj=$aes_obj=$bf_obj=$cast_obj=$rc4_obj=$rc5_obj=$cmll_obj=
1360 $modes_obj=$sha1_obj=$md5_obj=$rmd160_obj=$wp_obj=$engines_obj="";
1361 }
1362
1363 if (!$no_shared)
1364 {
1365 $cast_obj=""; # CAST assembler is not PIC
1366 }
1367
1368 if ($threads)
1369 {
1370 $cflags=$thread_cflags;
1371 $openssl_thread_defines .= $thread_defines;
1372 }
1373
1374 if ($zlib)
1375 {
1376 $cflags = "-DZLIB $cflags";
1377 if (defined($disabled{"zlib-dynamic"}))
1378 {
1379 if (defined($withargs{"zlib-lib"}))
1380 {
1381 $lflags = "$lflags -L" . $withargs{"zlib-lib"} . " -lz";
1382 }
1383 else
1384 {
1385 $lflags = "$lflags -lz";
1386 }
1387 }
1388 else
1389 {
1390 $cflags = "-DZLIB_SHARED $cflags";
1391 }
1392 }
1393
1394 # You will find shlib_mark1 and shlib_mark2 explained in Makefile.org
1395 my $shared_mark = "";
1396 if ($shared_target eq "")
1397 {
1398 $no_shared_warn = 1 if !$no_shared;
1399 $no_shared = 1;
1400 }
1401 if (!$no_shared)
1402 {
1403 if ($shared_cflag ne "")
1404 {
1405 $cflags = "$shared_cflag -DOPENSSL_PIC $cflags";
1406 }
1407 }
1408
1409 if (!$IsMK1MF)
1410 {
1411 # add {no-}static-engine to options to allow mkdef.pl to work without extra arguments
1412 if ($no_shared)
1413 {
1414 $openssl_other_defines.="#define OPENSSL_NO_DYNAMIC_ENGINE\n";
1415 $options.=" static-engine";
1416 }
1417 else
1418 {
1419 $openssl_other_defines.="#define OPENSSL_NO_STATIC_ENGINE\n";
1420 $options.=" no-static-engine";
1421 }
1422 }
1423
1424 $cpuid_obj.=" uplink.o uplink-x86.o" if ($cflags =~ /\-DOPENSSL_USE_APPLINK/);
1425
1426 #
1427 # Platform fix-ups
1428 #
1429 if ($target =~ /\-icc$/) # Intel C compiler
1430 {
1431 my $iccver=0;
1432 if (open(FD,"$cc -V 2>&1 |"))
1433 {
1434 while(<FD>) { $iccver=$1 if (/Version ([0-9]+)\./); }
1435 close(FD);
1436 }
1437 if ($iccver>=8)
1438 {
1439 $cflags=~s/\-KPIC/-fPIC/;
1440 # Eliminate unnecessary dependency from libirc.a. This is
1441 # essential for shared library support, as otherwise
1442 # apps/openssl can end up in endless loop upon startup...
1443 $cflags.=" -Dmemcpy=__builtin_memcpy -Dmemset=__builtin_memset";
1444 }
1445 if ($iccver>=9)
1446 {
1447 $lflags.=" -i-static";
1448 $lflags=~s/\-no_cpprt/-no-cpprt/;
1449 }
1450 if ($iccver>=10)
1451 {
1452 $lflags=~s/\-i\-static/-static-intel/;
1453 }
1454 if ($iccver>=11)
1455 {
1456 $cflags.=" -no-intel-extensions"; # disable Cilk
1457 $lflags=~s/\-no\-cpprt/-no-cxxlib/;
1458 }
1459 }
1460
1461 # Unlike other OSes (like Solaris, Linux, Tru64, IRIX) BSD run-time
1462 # linkers (tested OpenBSD, NetBSD and FreeBSD) "demand" RPATH set on
1463 # .so objects. Apparently application RPATH is not global and does
1464 # not apply to .so linked with other .so. Problem manifests itself
1465 # when libssl.so fails to load libcrypto.so. One can argue that we
1466 # should engrave this into Makefile.shared rules or into BSD-* config
1467 # lines above. Meanwhile let's try to be cautious and pass -rpath to
1468 # linker only when --prefix is not /usr.
1469 if ($target =~ /^BSD\-/)
1470 {
1471 $shared_ldflag.=" -Wl,-rpath,\$(LIBRPATH)" if ($prefix !~ m|^/usr[/]*$|);
1472 }
1473
1474 if ($sys_id ne "")
1475 {
1476 #$cflags="-DOPENSSL_SYSNAME_$sys_id $cflags";
1477 $openssl_sys_defines="#define OPENSSL_SYSNAME_$sys_id\n";
1478 }
1479
1480 if ($ranlib eq "")
1481 {
1482 $ranlib = $default_ranlib;
1483 }
1484
1485 #my ($bn1)=split(/\s+/,$bn_obj);
1486 #$bn1 = "" unless defined $bn1;
1487 #$bn1=$bn_asm unless ($bn1 =~ /\.o$/);
1488 #$bn_obj="$bn1";
1489
1490 $cpuid_obj="" if ($processor eq "386");
1491
1492 $bn_obj = $bn_asm unless $bn_obj ne "";
1493 # bn-586 is the only one implementing bn_*_part_words
1494 $cflags.=" -DOPENSSL_BN_ASM_PART_WORDS" if ($bn_obj =~ /bn-586/);
1495 $cflags.=" -DOPENSSL_IA32_SSE2" if (!$no_sse2 && $bn_obj =~ /86/);
1496
1497 $cflags.=" -DOPENSSL_BN_ASM_MONT" if ($bn_obj =~ /-mont/);
1498 $cflags.=" -DOPENSSL_BN_ASM_MONT5" if ($bn_obj =~ /-mont5/);
1499 $cflags.=" -DOPENSSL_BN_ASM_GF2m" if ($bn_obj =~ /-gf2m/);
1500
1501 if ($fips)
1502 {
1503 $openssl_other_defines.="#define OPENSSL_FIPS\n";
1504 $cflags .= " -I\$(FIPSDIR)/include";
1505 }
1506
1507 $cpuid_obj="mem_clr.o" unless ($cpuid_obj =~ /\.o$/);
1508 $des_obj=$des_enc unless ($des_obj =~ /\.o$/);
1509 $bf_obj=$bf_enc unless ($bf_obj =~ /\.o$/);
1510 $cast_obj=$cast_enc unless ($cast_obj =~ /\.o$/);
1511 $rc4_obj=$rc4_enc unless ($rc4_obj =~ /\.o$/);
1512 $rc5_obj=$rc5_enc unless ($rc5_obj =~ /\.o$/);
1513 if ($sha1_obj =~ /\.o$/)
1514 {
1515 # $sha1_obj=$sha1_enc;
1516 $cflags.=" -DSHA1_ASM" if ($sha1_obj =~ /sx86/ || $sha1_obj =~ /sha1/);
1517 $cflags.=" -DSHA256_ASM" if ($sha1_obj =~ /sha256/);
1518 $cflags.=" -DSHA512_ASM" if ($sha1_obj =~ /sha512/);
1519 if ($sha1_obj =~ /sse2/)
1520 { if ($no_sse2)
1521 { $sha1_obj =~ s/\S*sse2\S+//; }
1522 elsif ($cflags !~ /OPENSSL_IA32_SSE2/)
1523 { $cflags.=" -DOPENSSL_IA32_SSE2"; }
1524 }
1525 }
1526 if ($md5_obj =~ /\.o$/)
1527 {
1528 # $md5_obj=$md5_enc;
1529 $cflags.=" -DMD5_ASM";
1530 }
1531 if ($rmd160_obj =~ /\.o$/)
1532 {
1533 # $rmd160_obj=$rmd160_enc;
1534 $cflags.=" -DRMD160_ASM";
1535 }
1536 if ($aes_obj =~ /\.o$/)
1537 {
1538 $cflags.=" -DAES_ASM" if ($aes_obj =~ m/\baes\-/);;
1539 # aes-ctr.o is not a real file, only indication that assembler
1540 # module implements AES_ctr32_encrypt...
1541 $cflags.=" -DAES_CTR_ASM" if ($aes_obj =~ s/\s*aes\-ctr\.o//);
1542 # aes-xts.o indicates presense of AES_xts_[en|de]crypt...
1543 $cflags.=" -DAES_XTS_ASM" if ($aes_obj =~ s/\s*aes\-xts\.o//);
1544 $aes_obj =~ s/\s*(vpaes|aesni)\-x86\.o//g if ($no_sse2);
1545 $cflags.=" -DVPAES_ASM" if ($aes_obj =~ m/vpaes/);
1546 $cflags.=" -DBSAES_ASM" if ($aes_obj =~ m/bsaes/);
1547 }
1548 else {
1549 $aes_obj=$aes_enc;
1550 }
1551 $wp_obj="" if ($wp_obj =~ /mmx/ && $processor eq "386");
1552 if ($wp_obj =~ /\.o$/ && !$disabled{"whirlpool"})
1553 {
1554 $cflags.=" -DWHIRLPOOL_ASM";
1555 }
1556 else {
1557 $wp_obj="wp_block.o";
1558 }
1559 $cmll_obj=$cmll_enc unless ($cmll_obj =~ /.o$/);
1560 if ($modes_obj =~ /ghash\-/)
1561 {
1562 $cflags.=" -DGHASH_ASM";
1563 }
1564 if ($ec_obj =~ /ecp_nistz256/)
1565 {
1566 $cflags.=" -DECP_NISTZ256_ASM";
1567 }
1568
1569 # "Stringify" the C flags string. This permits it to be made part of a string
1570 # and works as well on command lines.
1571 $cflags =~ s/([\\\"])/\\\1/g;
1572
1573 my $version = "unknown";
1574 my $version_num = "unknown";
1575 my $major = "unknown";
1576 my $minor = "unknown";
1577 my $shlib_version_number = "unknown";
1578 my $shlib_version_history = "unknown";
1579 my $shlib_major = "unknown";
1580 my $shlib_minor = "unknown";
1581
1582 open(IN,'<crypto/opensslv.h') || die "unable to read opensslv.h:$!\n";
1583 while (<IN>)
1584 {
1585 $version=$1 if /OPENSSL.VERSION.TEXT.*OpenSSL (\S+) /;
1586 $version_num=$1 if /OPENSSL.VERSION.NUMBER.*0x(\S+)/;
1587 $shlib_version_number=$1 if /SHLIB_VERSION_NUMBER *"([^"]+)"/;
1588 $shlib_version_history=$1 if /SHLIB_VERSION_HISTORY *"([^"]*)"/;
1589 }
1590 close(IN);
1591 if ($shlib_version_history ne "") { $shlib_version_history .= ":"; }
1592
1593 if ($version =~ /(^[0-9]*)\.([0-9\.]*)/)
1594 {
1595 $major=$1;
1596 $minor=$2;
1597 }
1598
1599 if ($shlib_version_number =~ /(^[0-9]*)\.([0-9\.]*)/)
1600 {
1601 $shlib_major=$1;
1602 $shlib_minor=$2;
1603 }
1604
1605 if ($strict_warnings)
1606 {
1607 my $wopt;
1608 die "ERROR --strict-warnings requires gcc" unless ($cc =~ /gcc$/);
1609 foreach $wopt (split /\s+/, $gcc_devteam_warn)
1610 {
1611 $cflags .= " $wopt" unless ($cflags =~ /$wopt/)
1612 }
1613 }
1614
1615 open(IN,'<Makefile.org') || die "unable to read Makefile.org:$!\n";
1616 unlink("$Makefile.new") || die "unable to remove old $Makefile.new:$!\n" if -e "$Makefile.new";
1617 open(OUT,">$Makefile.new") || die "unable to create $Makefile.new:$!\n";
1618 print OUT "### Generated automatically from Makefile.org by Configure.\n\n";
1619 my $sdirs=0;
1620 while (<IN>)
1621 {
1622 chomp;
1623 $sdirs = 1 if /^SDIRS=/;
1624 if ($sdirs) {
1625 my $dir;
1626 foreach $dir (@skip) {
1627 s/(\s)$dir /$1/;
1628 s/\s$dir$//;
1629 }
1630 }
1631 $sdirs = 0 unless /\\$/;
1632 s/engines // if (/^DIRS=/ && $disabled{"engine"});
1633 s/ccgost// if (/^ENGDIRS=/ && $disabled{"gost"});
1634 s/^VERSION=.*/VERSION=$version/;
1635 s/^MAJOR=.*/MAJOR=$major/;
1636 s/^MINOR=.*/MINOR=$minor/;
1637 s/^SHLIB_VERSION_NUMBER=.*/SHLIB_VERSION_NUMBER=$shlib_version_number/;
1638 s/^SHLIB_VERSION_HISTORY=.*/SHLIB_VERSION_HISTORY=$shlib_version_history/;
1639 s/^SHLIB_MAJOR=.*/SHLIB_MAJOR=$shlib_major/;
1640 s/^SHLIB_MINOR=.*/SHLIB_MINOR=$shlib_minor/;
1641 s/^SHLIB_EXT=.*/SHLIB_EXT=$shared_extension/;
1642 s/^INSTALLTOP=.*$/INSTALLTOP=$prefix/;
1643 s/^MULTILIB=.*$/MULTILIB=$multilib/;
1644 s/^OPENSSLDIR=.*$/OPENSSLDIR=$openssldir/;
1645 s/^LIBDIR=.*$/LIBDIR=$libdir/;
1646 s/^INSTALL_PREFIX=.*$/INSTALL_PREFIX=$install_prefix/;
1647 s/^PLATFORM=.*$/PLATFORM=$target/;
1648 s/^OPTIONS=.*$/OPTIONS=$options/;
1649 s/^CONFIGURE_ARGS=.*$/CONFIGURE_ARGS=$argvstring/;
1650 if ($cross_compile_prefix)
1651 {
1652 s/^CC=.*$/CROSS_COMPILE= $cross_compile_prefix\nCC= \$\(CROSS_COMPILE\)$cc/;
1653 s/^AR=\s*/AR= \$\(CROSS_COMPILE\)/;
1654 s/^NM=\s*/NM= \$\(CROSS_COMPILE\)/;
1655 s/^RANLIB=\s*/RANLIB= \$\(CROSS_COMPILE\)/;
1656 s/^MAKEDEPPROG=.*$/MAKEDEPPROG= \$\(CROSS_COMPILE\)$cc/ if $cc eq "gcc";
1657 }
1658 else {
1659 s/^CC=.*$/CC= $cc/;
1660 s/^AR=\s*ar/AR= $ar/;
1661 s/^RANLIB=.*/RANLIB= $ranlib/;
1662 s/^MAKEDEPPROG=.*$/MAKEDEPPROG= $cc/ if $cc eq "gcc";
1663 }
1664 s/^CFLAG=.*$/CFLAG= $cflags/;
1665 s/^DEPFLAG=.*$/DEPFLAG=$depflags/;
1666 s/^PEX_LIBS=.*$/PEX_LIBS= $prelflags/;
1667 s/^EX_LIBS=.*$/EX_LIBS= $lflags/;
1668 s/^EXE_EXT=.*$/EXE_EXT= $exe_ext/;
1669 s/^CPUID_OBJ=.*$/CPUID_OBJ= $cpuid_obj/;
1670 s/^BN_ASM=.*$/BN_ASM= $bn_obj/;
1671 s/^EC_ASM=.*$/EC_ASM= $ec_obj/;
1672 s/^DES_ENC=.*$/DES_ENC= $des_obj/;
1673 s/^AES_ENC=.*$/AES_ENC= $aes_obj/;
1674 s/^BF_ENC=.*$/BF_ENC= $bf_obj/;
1675 s/^CAST_ENC=.*$/CAST_ENC= $cast_obj/;
1676 s/^RC4_ENC=.*$/RC4_ENC= $rc4_obj/;
1677 s/^RC5_ENC=.*$/RC5_ENC= $rc5_obj/;
1678 s/^MD5_ASM_OBJ=.*$/MD5_ASM_OBJ= $md5_obj/;
1679 s/^SHA1_ASM_OBJ=.*$/SHA1_ASM_OBJ= $sha1_obj/;
1680 s/^RMD160_ASM_OBJ=.*$/RMD160_ASM_OBJ= $rmd160_obj/;
1681 s/^WP_ASM_OBJ=.*$/WP_ASM_OBJ= $wp_obj/;
1682 s/^CMLL_ENC=.*$/CMLL_ENC= $cmll_obj/;
1683 s/^MODES_ASM_OBJ.=*$/MODES_ASM_OBJ= $modes_obj/;
1684 s/^ENGINES_ASM_OBJ.=*$/ENGINES_ASM_OBJ= $engines_obj/;
1685 s/^PERLASM_SCHEME=.*$/PERLASM_SCHEME= $perlasm_scheme/;
1686 s/^PROCESSOR=.*/PROCESSOR= $processor/;
1687 s/^ARFLAGS=.*/ARFLAGS= $arflags/;
1688 s/^PERL=.*/PERL= $perl/;
1689 s/^KRB5_INCLUDES=.*/KRB5_INCLUDES=$withargs{"krb5-include"}/;
1690 s/^LIBKRB5=.*/LIBKRB5=$withargs{"krb5-lib"}/;
1691 s/^LIBZLIB=.*/LIBZLIB=$withargs{"zlib-lib"}/;
1692 s/^ZLIB_INCLUDE=.*/ZLIB_INCLUDE=$withargs{"zlib-include"}/;
1693
1694 s/^FIPSDIR=.*/FIPSDIR=$fipsdir/;
1695 s/^FIPSLIBDIR=.*/FIPSLIBDIR=$fipslibdir/;
1696 s/^FIPSCANLIB=.*/FIPSCANLIB=libcrypto/ if $fips;
1697 s/^BASEADDR=.*/BASEADDR=$baseaddr/;
1698
1699 s/^SHLIB_TARGET=.*/SHLIB_TARGET=$shared_target/;
1700 s/^SHLIB_MARK=.*/SHLIB_MARK=$shared_mark/;
1701 s/^SHARED_LIBS=.*/SHARED_LIBS=\$(SHARED_CRYPTO) \$(SHARED_SSL)/ if (!$no_shared);
1702 if ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*$/)
1703 {
1704 my $sotmp = $1;
1705 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp/;
1706 }
1707 elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.dylib$/)
1708 {
1709 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.dylib/;
1710 }
1711 elsif ($shared_extension ne "" && $shared_extension =~ /^\.s([ol])\.[^\.]*\.[^\.]*$/)
1712 {
1713 my $sotmp = $1;
1714 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.s$sotmp.\$(SHLIB_MAJOR) .s$sotmp/;
1715 }
1716 elsif ($shared_extension ne "" && $shared_extension =~ /^\.[^\.]*\.[^\.]*\.dylib$/)
1717 {
1718 s/^SHARED_LIBS_LINK_EXTS=.*/SHARED_LIBS_LINK_EXTS=.\$(SHLIB_MAJOR).dylib .dylib/;
1719 }
1720 s/^SHARED_LDFLAGS=.*/SHARED_LDFLAGS=$shared_ldflag/;
1721 print OUT $_."\n";
1722 }
1723 close(IN);
1724 close(OUT);
1725 rename($Makefile,"$Makefile.bak") || die "unable to rename $Makefile\n" if -e $Makefile;
1726 rename("$Makefile.new",$Makefile) || die "unable to rename $Makefile.new\n";
1727
1728 print "CC =$cc\n";
1729 print "CFLAG =$cflags\n";
1730 print "EX_LIBS =$lflags\n";
1731 print "CPUID_OBJ =$cpuid_obj\n";
1732 print "BN_ASM =$bn_obj\n";
1733 print "EC_ASM =$ec_obj\n";
1734 print "DES_ENC =$des_obj\n";
1735 print "AES_ENC =$aes_obj\n";
1736 print "BF_ENC =$bf_obj\n";
1737 print "CAST_ENC =$cast_obj\n";
1738 print "RC4_ENC =$rc4_obj\n";
1739 print "RC5_ENC =$rc5_obj\n";
1740 print "MD5_OBJ_ASM =$md5_obj\n";
1741 print "SHA1_OBJ_ASM =$sha1_obj\n";
1742 print "RMD160_OBJ_ASM=$rmd160_obj\n";
1743 print "CMLL_ENC =$cmll_obj\n";
1744 print "MODES_OBJ =$modes_obj\n";
1745 print "ENGINES_OBJ =$engines_obj\n";
1746 print "PROCESSOR =$processor\n";
1747 print "RANLIB =$ranlib\n";
1748 print "ARFLAGS =$arflags\n";
1749 print "PERL =$perl\n";
1750 print "KRB5_INCLUDES =",$withargs{"krb5-include"},"\n"
1751 if $withargs{"krb5-include"} ne "";
1752
1753 my $des_ptr=0;
1754 my $des_risc1=0;
1755 my $des_risc2=0;
1756 my $des_unroll=0;
1757 my $bn_ll=0;
1758 my $def_int=2;
1759 my $rc4_int=$def_int;
1760 my $md2_int=$def_int;
1761 my $idea_int=$def_int;
1762 my $rc2_int=$def_int;
1763 my $rc4_idx=0;
1764 my $rc4_chunk=0;
1765 my $bf_ptr=0;
1766 my @type=("char","short","int","long");
1767 my ($b64l,$b64,$b32,$b16,$b8)=(0,0,1,0,0);
1768 my $export_var_as_fn=0;
1769
1770 my $des_int;
1771
1772 foreach (sort split(/\s+/,$bn_ops))
1773 {
1774 $des_ptr=1 if /DES_PTR/;
1775 $des_risc1=1 if /DES_RISC1/;
1776 $des_risc2=1 if /DES_RISC2/;
1777 $des_unroll=1 if /DES_UNROLL/;
1778 $des_int=1 if /DES_INT/;
1779 $bn_ll=1 if /BN_LLONG/;
1780 $rc4_int=0 if /RC4_CHAR/;
1781 $rc4_int=3 if /RC4_LONG/;
1782 $rc4_idx=1 if /RC4_INDEX/;
1783 $rc4_chunk=1 if /RC4_CHUNK/;
1784 $rc4_chunk=2 if /RC4_CHUNK_LL/;
1785 $md2_int=0 if /MD2_CHAR/;
1786 $md2_int=3 if /MD2_LONG/;
1787 $idea_int=1 if /IDEA_SHORT/;
1788 $idea_int=3 if /IDEA_LONG/;
1789 $rc2_int=1 if /RC2_SHORT/;
1790 $rc2_int=3 if /RC2_LONG/;
1791 $bf_ptr=1 if $_ eq "BF_PTR";
1792 $bf_ptr=2 if $_ eq "BF_PTR2";
1793 ($b64l,$b64,$b32,$b16,$b8)=(0,1,0,0,0) if /SIXTY_FOUR_BIT/;
1794 ($b64l,$b64,$b32,$b16,$b8)=(1,0,0,0,0) if /SIXTY_FOUR_BIT_LONG/;
1795 ($b64l,$b64,$b32,$b16,$b8)=(0,0,1,0,0) if /THIRTY_TWO_BIT/;
1796 ($b64l,$b64,$b32,$b16,$b8)=(0,0,0,1,0) if /SIXTEEN_BIT/;
1797 ($b64l,$b64,$b32,$b16,$b8)=(0,0,0,0,1) if /EIGHT_BIT/;
1798 $export_var_as_fn=1 if /EXPORT_VAR_AS_FN/;
1799 }
1800
1801 open(IN,'<crypto/opensslconf.h.in') || die "unable to read crypto/opensslconf.h.in:$!\n";
1802 unlink("crypto/opensslconf.h.new") || die "unable to remove old crypto/opensslconf.h.new:$!\n" if -e "crypto/opensslconf.h.new";
1803 open(OUT,'>crypto/opensslconf.h.new') || die "unable to create crypto/opensslconf.h.new:$!\n";
1804 print OUT "/* opensslconf.h */\n";
1805 print OUT "/* WARNING: Generated automatically from opensslconf.h.in by Configure. */\n\n";
1806
1807 print OUT "#ifdef __cplusplus\n";
1808 print OUT "extern \"C\" {\n";
1809 print OUT "#endif\n";
1810 print OUT "/* OpenSSL was configured with the following options: */\n";
1811 my $openssl_algorithm_defines_trans = $openssl_algorithm_defines;
1812 $openssl_experimental_defines =~ s/^\s*#\s*define\s+OPENSSL_NO_(.*)/#ifndef OPENSSL_EXPERIMENTAL_$1\n# ifndef OPENSSL_NO_$1\n# define OPENSSL_NO_$1\n# endif\n#endif/mg;
1813 $openssl_algorithm_defines_trans =~ s/^\s*#\s*define\s+OPENSSL_(.*)/# if defined(OPENSSL_$1) \&\& !defined($1)\n# define $1\n# endif/mg;
1814 $openssl_algorithm_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1815 $openssl_algorithm_defines = " /* no ciphers excluded */\n" if $openssl_algorithm_defines eq "";
1816 $openssl_thread_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1817 $openssl_sys_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1818 $openssl_other_defines =~ s/^\s*#\s*define\s+(.*)/#ifndef $1\n# define $1\n#endif/mg;
1819 print OUT $openssl_sys_defines;
1820 print OUT "#ifndef OPENSSL_DOING_MAKEDEPEND\n\n";
1821 print OUT $openssl_experimental_defines;
1822 print OUT "\n";
1823 print OUT $openssl_algorithm_defines;
1824 print OUT "\n#endif /* OPENSSL_DOING_MAKEDEPEND */\n\n";
1825 print OUT $openssl_thread_defines;
1826 print OUT $openssl_other_defines,"\n";
1827
1828 print OUT "/* The OPENSSL_NO_* macros are also defined as NO_* if the application\n";
1829 print OUT " asks for it. This is a transient feature that is provided for those\n";
1830 print OUT " who haven't had the time to do the appropriate changes in their\n";
1831 print OUT " applications. */\n";
1832 print OUT "#ifdef OPENSSL_ALGORITHM_DEFINES\n";
1833 print OUT $openssl_algorithm_defines_trans;
1834 print OUT "#endif\n\n";
1835
1836 print OUT "#define OPENSSL_CPUID_OBJ\n\n" if ($cpuid_obj ne "mem_clr.o");
1837
1838 while (<IN>)
1839 {
1840 if (/^#define\s+OPENSSLDIR/)
1841 {
1842 my $foo = $openssldir;
1843 $foo =~ s/\\/\\\\/g;
1844 print OUT "#define OPENSSLDIR \"$foo\"\n";
1845 }
1846 elsif (/^#define\s+ENGINESDIR/)
1847 {
1848 my $foo = "$prefix/$libdir/engines";
1849 $foo =~ s/\\/\\\\/g;
1850 print OUT "#define ENGINESDIR \"$foo\"\n";
1851 }
1852 elsif (/^#((define)|(undef))\s+OPENSSL_EXPORT_VAR_AS_FUNCTION/)
1853 { printf OUT "#undef OPENSSL_EXPORT_VAR_AS_FUNCTION\n"
1854 if $export_var_as_fn;
1855 printf OUT "#%s OPENSSL_EXPORT_VAR_AS_FUNCTION\n",
1856 ($export_var_as_fn)?"define":"undef"; }
1857 elsif (/^#define\s+OPENSSL_UNISTD/)
1858 {
1859 $unistd = "<unistd.h>" if $unistd eq "";
1860 print OUT "#define OPENSSL_UNISTD $unistd\n";
1861 }
1862 elsif (/^#((define)|(undef))\s+SIXTY_FOUR_BIT_LONG/)
1863 { printf OUT "#%s SIXTY_FOUR_BIT_LONG\n",($b64l)?"define":"undef"; }
1864 elsif (/^#((define)|(undef))\s+SIXTY_FOUR_BIT/)
1865 { printf OUT "#%s SIXTY_FOUR_BIT\n",($b64)?"define":"undef"; }
1866 elsif (/^#((define)|(undef))\s+THIRTY_TWO_BIT/)
1867 { printf OUT "#%s THIRTY_TWO_BIT\n",($b32)?"define":"undef"; }
1868 elsif (/^#((define)|(undef))\s+SIXTEEN_BIT/)
1869 { printf OUT "#%s SIXTEEN_BIT\n",($b16)?"define":"undef"; }
1870 elsif (/^#((define)|(undef))\s+EIGHT_BIT/)
1871 { printf OUT "#%s EIGHT_BIT\n",($b8)?"define":"undef"; }
1872 elsif (/^#((define)|(undef))\s+BN_LLONG\s*$/)
1873 { printf OUT "#%s BN_LLONG\n",($bn_ll)?"define":"undef"; }
1874 elsif (/^\#define\s+DES_LONG\s+.*/)
1875 { printf OUT "#define DES_LONG unsigned %s\n",
1876 ($des_int)?'int':'long'; }
1877 elsif (/^\#(define|undef)\s+DES_PTR/)
1878 { printf OUT "#%s DES_PTR\n",($des_ptr)?'define':'undef'; }
1879 elsif (/^\#(define|undef)\s+DES_RISC1/)
1880 { printf OUT "#%s DES_RISC1\n",($des_risc1)?'define':'undef'; }
1881 elsif (/^\#(define|undef)\s+DES_RISC2/)
1882 { printf OUT "#%s DES_RISC2\n",($des_risc2)?'define':'undef'; }
1883 elsif (/^\#(define|undef)\s+DES_UNROLL/)
1884 { printf OUT "#%s DES_UNROLL\n",($des_unroll)?'define':'undef'; }
1885 elsif (/^#define\s+RC4_INT\s/)
1886 { printf OUT "#define RC4_INT unsigned %s\n",$type[$rc4_int]; }
1887 elsif (/^#undef\s+RC4_CHUNK/)
1888 {
1889 printf OUT "#undef RC4_CHUNK\n" if $rc4_chunk==0;
1890 printf OUT "#define RC4_CHUNK unsigned long\n" if $rc4_chunk==1;
1891 printf OUT "#define RC4_CHUNK unsigned long long\n" if $rc4_chunk==2;
1892 }
1893 elsif (/^#((define)|(undef))\s+RC4_INDEX/)
1894 { printf OUT "#%s RC4_INDEX\n",($rc4_idx)?"define":"undef"; }
1895 elsif (/^#(define|undef)\s+I386_ONLY/)
1896 { printf OUT "#%s I386_ONLY\n", ($processor eq "386")?
1897 "define":"undef"; }
1898 elsif (/^#define\s+MD2_INT\s/)
1899 { printf OUT "#define MD2_INT unsigned %s\n",$type[$md2_int]; }
1900 elsif (/^#define\s+IDEA_INT\s/)
1901 {printf OUT "#define IDEA_INT unsigned %s\n",$type[$idea_int];}
1902 elsif (/^#define\s+RC2_INT\s/)
1903 {printf OUT "#define RC2_INT unsigned %s\n",$type[$rc2_int];}
1904 elsif (/^#(define|undef)\s+BF_PTR/)
1905 {
1906 printf OUT "#undef BF_PTR\n" if $bf_ptr == 0;
1907 printf OUT "#define BF_PTR\n" if $bf_ptr == 1;
1908 printf OUT "#define BF_PTR2\n" if $bf_ptr == 2;
1909 }
1910 else
1911 { print OUT $_; }
1912 }
1913 close(IN);
1914 print OUT "#ifdef __cplusplus\n";
1915 print OUT "}\n";
1916 print OUT "#endif\n";
1917 close(OUT);
1918 rename("crypto/opensslconf.h","crypto/opensslconf.h.bak") || die "unable to rename crypto/opensslconf.h\n" if -e "crypto/opensslconf.h";
1919 rename("crypto/opensslconf.h.new","crypto/opensslconf.h") || die "unable to rename crypto/opensslconf.h.new\n";
1920
1921
1922 # Fix the date
1923
1924 print "SIXTY_FOUR_BIT_LONG mode\n" if $b64l;
1925 print "SIXTY_FOUR_BIT mode\n" if $b64;
1926 print "THIRTY_TWO_BIT mode\n" if $b32;
1927 print "SIXTEEN_BIT mode\n" if $b16;
1928 print "EIGHT_BIT mode\n" if $b8;
1929 print "DES_PTR used\n" if $des_ptr;
1930 print "DES_RISC1 used\n" if $des_risc1;
1931 print "DES_RISC2 used\n" if $des_risc2;
1932 print "DES_UNROLL used\n" if $des_unroll;
1933 print "DES_INT used\n" if $des_int;
1934 print "BN_LLONG mode\n" if $bn_ll;
1935 print "RC4 uses u$type[$rc4_int]\n" if $rc4_int != $def_int;
1936 print "RC4_INDEX mode\n" if $rc4_idx;
1937 print "RC4_CHUNK is undefined\n" if $rc4_chunk==0;
1938 print "RC4_CHUNK is unsigned long\n" if $rc4_chunk==1;
1939 print "RC4_CHUNK is unsigned long long\n" if $rc4_chunk==2;
1940 print "MD2 uses u$type[$md2_int]\n" if $md2_int != $def_int;
1941 print "IDEA uses u$type[$idea_int]\n" if $idea_int != $def_int;
1942 print "RC2 uses u$type[$rc2_int]\n" if $rc2_int != $def_int;
1943 print "BF_PTR used\n" if $bf_ptr == 1;
1944 print "BF_PTR2 used\n" if $bf_ptr == 2;
1945
1946 if($IsMK1MF) {
1947 open (OUT,">crypto/buildinf.h") || die "Can't open buildinf.h";
1948 printf OUT <<EOF;
1949 #ifndef MK1MF_BUILD
1950 /* auto-generated by Configure for crypto/cversion.c:
1951 * for Unix builds, crypto/Makefile.ssl generates functional definitions;
1952 * Windows builds (and other mk1mf builds) compile cversion.c with
1953 * -DMK1MF_BUILD and use definitions added to this file by util/mk1mf.pl. */
1954 #error "Windows builds (PLATFORM=$target) use mk1mf.pl-created Makefiles"
1955 #endif
1956 EOF
1957 close(OUT);
1958 } else {
1959 my $make_command = "$make PERL=\'$perl\'";
1960 my $make_targets = "";
1961 $make_targets .= " links" if $symlink;
1962 $make_targets .= " depend" if $depflags ne $default_depflags && $make_depend;
1963 $make_targets .= " gentests" if $symlink;
1964 (system $make_command.$make_targets) == 0 or exit $?
1965 if $make_targets ne "";
1966 if ( $perl =~ m@^/@) {
1967 &dofile("tools/c_rehash",$perl,'^#!/', '#!%s','^my \$dir;$', 'my $dir = "' . $openssldir . '";', '^my \$prefix;$', 'my $prefix = "' . $prefix . '";');
1968 &dofile("apps/CA.pl",$perl,'^#!/', '#!%s');
1969 } else {
1970 # No path for Perl known ...
1971 &dofile("tools/c_rehash",'/usr/local/bin/perl','^#!/', '#!%s','^my \$dir;$', 'my $dir = "' . $openssldir . '";', '^my \$prefix;$', 'my $prefix = "' . $prefix . '";');
1972 &dofile("apps/CA.pl",'/usr/local/bin/perl','^#!/', '#!%s');
1973 }
1974 if ($depflags ne $default_depflags && !$make_depend) {
1975 print <<EOF;
1976
1977 Since you've disabled or enabled at least one algorithm, you need to do
1978 the following before building:
1979
1980 make depend
1981 EOF
1982 }
1983 }
1984
1985 # create the ms/version32.rc file if needed
1986 if ($IsMK1MF && ($target !~ /^netware/)) {
1987 my ($v1, $v2, $v3, $v4);
1988 if ($version_num =~ /(^[0-9a-f]{1})([0-9a-f]{2})([0-9a-f]{2})([0-9a-f]{2})/i) {
1989 $v1=hex $1;
1990 $v2=hex $2;
1991 $v3=hex $3;
1992 $v4=hex $4;
1993 }
1994 open (OUT,">ms/version32.rc") || die "Can't open ms/version32.rc";
1995 print OUT <<EOF;
1996 #include <winver.h>
1997
1998 LANGUAGE 0x09,0x01
1999
2000 1 VERSIONINFO
2001 FILEVERSION $v1,$v2,$v3,$v4
2002 PRODUCTVERSION $v1,$v2,$v3,$v4
2003 FILEFLAGSMASK 0x3fL
2004 #ifdef _DEBUG
2005 FILEFLAGS 0x01L
2006 #else
2007 FILEFLAGS 0x00L
2008 #endif
2009 FILEOS VOS__WINDOWS32
2010 FILETYPE VFT_DLL
2011 FILESUBTYPE 0x0L
2012 BEGIN
2013 BLOCK "StringFileInfo"
2014 BEGIN
2015 BLOCK "040904b0"
2016 BEGIN
2017 // Required:
2018 VALUE "CompanyName", "The OpenSSL Project, http://www.openssl.org/\\0"
2019 VALUE "FileDescription", "OpenSSL Shared Library\\0"
2020 VALUE "FileVersion", "$version\\0"
2021 #if defined(CRYPTO)
2022 VALUE "InternalName", "libeay32\\0"
2023 VALUE "OriginalFilename", "libeay32.dll\\0"
2024 #elif defined(SSL)
2025 VALUE "InternalName", "ssleay32\\0"
2026 VALUE "OriginalFilename", "ssleay32.dll\\0"
2027 #endif
2028 VALUE "ProductName", "The OpenSSL Toolkit\\0"
2029 VALUE "ProductVersion", "$version\\0"
2030 // Optional:
2031 //VALUE "Comments", "\\0"
2032 VALUE "LegalCopyright", "Copyright © 1998-2005 The OpenSSL Project. Copyright © 1995-1998 Eric A. Young, Tim J. Hudson. All rights reserved.\\0"
2033 //VALUE "LegalTrademarks", "\\0"
2034 //VALUE "PrivateBuild", "\\0"
2035 //VALUE "SpecialBuild", "\\0"
2036 END
2037 END
2038 BLOCK "VarFileInfo"
2039 BEGIN
2040 VALUE "Translation", 0x409, 0x4b0
2041 END
2042 END
2043 EOF
2044 close(OUT);
2045 }
2046
2047 print <<EOF;
2048
2049 Configured for $target.
2050 EOF
2051
2052 print <<\EOF if (!$no_threads && !$threads);
2053
2054 The library could not be configured for supporting multi-threaded
2055 applications as the compiler options required on this system are not known.
2056 See file INSTALL for details if you need multi-threading.
2057 EOF
2058
2059 print <<\EOF if ($no_shared_warn);
2060
2061 You gave the option 'shared'. Normally, that would give you shared libraries.
2062 Unfortunately, the OpenSSL configuration doesn't include shared library support
2063 for this platform yet, so it will pretend you gave the option 'no-shared'. If
2064 you can inform the developpers (openssl-dev\@openssl.org) how to support shared
2065 libraries on this platform, they will at least look at it and try their best
2066 (but please first make sure you have tried with a current version of OpenSSL).
2067 EOF
2068
2069 exit(0);
2070
2071 sub usage
2072 {
2073 print STDERR $usage;
2074 print STDERR "\npick os/compiler from:\n";
2075 my $j=0;
2076 my $i;
2077 my $k=0;
2078 foreach $i (sort keys %table)
2079 {
2080 next if $i =~ /^debug/;
2081 $k += length($i) + 1;
2082 if ($k > 78)
2083 {
2084 print STDERR "\n";
2085 $k=length($i);
2086 }
2087 print STDERR $i . " ";
2088 }
2089 foreach $i (sort keys %table)
2090 {
2091 next if $i !~ /^debug/;
2092 $k += length($i) + 1;
2093 if ($k > 78)
2094 {
2095 print STDERR "\n";
2096 $k=length($i);
2097 }
2098 print STDERR $i . " ";
2099 }
2100 print STDERR "\n\nNOTE: If in doubt, on Unix-ish systems use './config'.\n";
2101 exit(1);
2102 }
2103
2104 sub which
2105 {
2106 my($name)=@_;
2107 my $path;
2108 foreach $path (split /:/, $ENV{PATH})
2109 {
2110 if (-f "$path/$name$exe_ext" and -x _)
2111 {
2112 return "$path/$name$exe_ext" unless ($name eq "perl" and
2113 system("$path/$name$exe_ext -e " . '\'exit($]<5.0);\''));
2114 }
2115 }
2116 }
2117
2118 sub dofile
2119 {
2120 my $f; my $p; my %m; my @a; my $k; my $ff;
2121 ($f,$p,%m)=@_;
2122
2123 open(IN,"<$f.in") || open(IN,"<$f") || die "unable to open $f:$!\n";
2124 @a=<IN>;
2125 close(IN);
2126 foreach $k (keys %m)
2127 {
2128 grep(/$k/ && ($_=sprintf($m{$k}."\n",$p)),@a);
2129 }
2130 open(OUT,">$f.new") || die "unable to open $f.new:$!\n";
2131 print OUT @a;
2132 close(OUT);
2133 rename($f,"$f.bak") || die "unable to rename $f\n" if -e $f;
2134 rename("$f.new",$f) || die "unable to rename $f.new\n";
2135 }
2136
2137 sub print_table_entry
2138 {
2139 my $target = shift;
2140
2141 my ($cc, $cflags, $unistd, $thread_cflag, $sys_id, $lflags,
2142 $bn_ops, $cpuid_obj, $bn_obj, $ec_obj, $des_obj, $aes_obj, $bf_obj,
2143 $md5_obj, $sha1_obj, $cast_obj, $rc4_obj, $rmd160_obj,
2144 $rc5_obj, $wp_obj, $cmll_obj, $modes_obj, $engines_obj,
2145 $perlasm_scheme, $dso_scheme, $shared_target, $shared_cflag,
2146 $shared_ldflag, $shared_extension, $ranlib, $arflags, $multilib)=
2147 split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
2148
2149 print <<EOF
2150
2151 *** $target
2152 \$cc = $cc
2153 \$cflags = $cflags
2154 \$unistd = $unistd
2155 \$thread_cflag = $thread_cflag
2156 \$sys_id = $sys_id
2157 \$lflags = $lflags
2158 \$bn_ops = $bn_ops
2159 \$cpuid_obj = $cpuid_obj
2160 \$bn_obj = $bn_obj
2161 \$ec_obj = $ec_obj
2162 \$des_obj = $des_obj
2163 \$aes_obj = $aes_obj
2164 \$bf_obj = $bf_obj
2165 \$md5_obj = $md5_obj
2166 \$sha1_obj = $sha1_obj
2167 \$cast_obj = $cast_obj
2168 \$rc4_obj = $rc4_obj
2169 \$rmd160_obj = $rmd160_obj
2170 \$rc5_obj = $rc5_obj
2171 \$wp_obj = $wp_obj
2172 \$cmll_obj = $cmll_obj
2173 \$modes_obj = $modes_obj
2174 \$engines_obj = $engines_obj
2175 \$perlasm_scheme = $perlasm_scheme
2176 \$dso_scheme = $dso_scheme
2177 \$shared_target= $shared_target
2178 \$shared_cflag = $shared_cflag
2179 \$shared_ldflag = $shared_ldflag
2180 \$shared_extension = $shared_extension
2181 \$ranlib = $ranlib
2182 \$arflags = $arflags
2183 \$multilib = $multilib
2184 EOF
2185 }
2186
2187 sub test_sanity
2188 {
2189 my $errorcnt = 0;
2190
2191 print STDERR "=" x 70, "\n";
2192 print STDERR "=== SANITY TESTING!\n";
2193 print STDERR "=== No configuration will be done, all other arguments will be ignored!\n";
2194 print STDERR "=" x 70, "\n";
2195
2196 foreach $target (sort keys %table)
2197 {
2198 @fields = split(/\s*:\s*/,$table{$target} . ":" x 30 , -1);
2199
2200 if ($fields[$idx_dso_scheme-1] =~ /^(beos|dl|dlfcn|win32|vms)$/)
2201 {
2202 $errorcnt++;
2203 print STDERR "SANITY ERROR: '$target' has the dso_scheme [$idx_dso_scheme] values\n";
2204 print STDERR " in the previous field\n";
2205 }
2206 elsif ($fields[$idx_dso_scheme+1] =~ /^(beos|dl|dlfcn|win32|vms)$/)
2207 {
2208 $errorcnt++;
2209 print STDERR "SANITY ERROR: '$target' has the dso_scheme [$idx_dso_scheme] values\n";
2210 print STDERR " in the following field\n";
2211 }
2212 elsif ($fields[$idx_dso_scheme] !~ /^(beos|dl|dlfcn|win32|vms|)$/)
2213 {
2214 $errorcnt++;
2215 print STDERR "SANITY ERROR: '$target' has the dso_scheme [$idx_dso_scheme] field = ",$fields[$idx_dso_scheme],"\n";
2216 print STDERR " valid values are 'beos', 'dl', 'dlfcn', 'win32' and 'vms'\n";
2217 }
2218 }
2219 print STDERR "No sanity errors detected!\n" if $errorcnt == 0;
2220 return $errorcnt;
2221 }